diff --git a/.github/workflows/ci.yml b/.github/workflows/ci.yml index 6305cef9..eb8adc7c 100644 --- a/.github/workflows/ci.yml +++ b/.github/workflows/ci.yml @@ -22,7 +22,7 @@ jobs: test: strategy: matrix: - go-version: [1.17.x, 1.18.x] + go-version: [1.18.x, 1.19.x] runs-on: ubuntu-latest steps: - name: Install Go @@ -66,7 +66,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Configure Go Environment run: | diff --git a/.github/workflows/deps.yml b/.github/workflows/deps.yml index be99b7fb..a078562e 100644 --- a/.github/workflows/deps.yml +++ b/.github/workflows/deps.yml @@ -11,7 +11,7 @@ jobs: - name: Install Go uses: actions/setup-go@37335c7bb261b353407cff977110895fa0b4f7d8 # v2.1.3 with: - go-version: 1.18.x + go-version: 1.19.x - name: Checkout code uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 with: diff --git a/.github/workflows/metadata.yml b/.github/workflows/metadata.yml index 2f0c7d2c..cda13beb 100644 --- a/.github/workflows/metadata.yml +++ b/.github/workflows/metadata.yml @@ -11,7 +11,7 @@ jobs: - name: Install Go uses: actions/setup-go@37335c7bb261b353407cff977110895fa0b4f7d8 # v2.1.3 with: - go-version: 1.18.x + go-version: 1.19.x - name: Checkout code uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 with: diff --git a/.github/workflows/packages.yml b/.github/workflows/packages.yml index 49fb6951..88f9f191 100644 --- a/.github/workflows/packages.yml +++ b/.github/workflows/packages.yml @@ -15,7 +15,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -52,7 +52,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -98,7 +98,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -145,7 +145,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -180,7 +180,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -217,7 +217,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -252,7 +252,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -290,7 +290,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -325,7 +325,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -360,7 +360,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -410,7 +410,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -461,7 +461,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -514,7 +514,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -567,7 +567,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -612,7 +612,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -647,7 +647,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -684,7 +684,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -721,7 +721,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -756,7 +756,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -791,7 +791,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -826,7 +826,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -861,7 +861,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -901,7 +901,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -936,7 +936,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -947,20 +947,20 @@ jobs: uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 with: repository: golang/go - ref: go1.17.3 + ref: go1.19 path: go persist-credentials: false - name: Compile Go Toolchain working-directory: go/src run: ./make.bash - name: Avo Module Replacement - working-directory: go/src/crypto/ed25519/internal/edwards25519/field/_asm + working-directory: go/src/crypto/internal/edwards25519/field/_asm run: | go mod edit -modfile=go.mod -require=github.com/mmcloughlin/avo@v0.0.0-00010101000000-000000000000 go mod edit -modfile=go.mod -replace=github.com/mmcloughlin/avo=${{ github.workspace }}/avo go mod tidy -modfile=go.mod - name: Generate - working-directory: go/src/crypto/ed25519/internal/edwards25519/field/_asm + working-directory: go/src/crypto/internal/edwards25519/field/_asm run: go generate -v -x - name: Diff working-directory: go @@ -974,7 +974,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -1009,7 +1009,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 @@ -1044,7 +1044,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout avo uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 diff --git a/.github/workflows/stress.yml b/.github/workflows/stress.yml index 870d8bc8..7cba3c37 100644 --- a/.github/workflows/stress.yml +++ b/.github/workflows/stress.yml @@ -3,7 +3,7 @@ permissions: contents: read on: schedule: - - cron: '33 3 * * 6' + - cron: "33 3 * * 6" jobs: test: runs-on: ubuntu-latest @@ -13,7 +13,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Configure Go Environment run: | diff --git a/.github/workflows/thirdparty.yml b/.github/workflows/thirdparty.yml index 6c2b5d1b..7e71694e 100644 --- a/.github/workflows/thirdparty.yml +++ b/.github/workflows/thirdparty.yml @@ -17,7 +17,7 @@ jobs: - name: Install Go uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0 with: - go-version: 1.18.x + go-version: 1.19.x check-latest: true - name: Checkout code uses: actions/checkout@5a4ac9002d0be2fb38bd78e4b4dbde5606d7042f # v2.3.4 diff --git a/build/zinstructions.go b/build/zinstructions.go index 418dc2e6..5385692a 100644 --- a/build/zinstructions.go +++ b/build/zinstructions.go @@ -20,12 +20,13 @@ func (c *Context) addinstruction(i *ir.Instruction, err error) { // // Forms: // -// ADCB imm8 al -// ADCB imm8 m8 -// ADCB imm8 r8 -// ADCB m8 r8 -// ADCB r8 m8 -// ADCB r8 r8 +// ADCB imm8 al +// ADCB imm8 m8 +// ADCB imm8 r8 +// ADCB m8 r8 +// ADCB r8 m8 +// ADCB r8 r8 +// // Construct and append a ADCB instruction to the active function. func (c *Context) ADCB(imr, amr operand.Op) { c.addinstruction(x86.ADCB(imr, amr)) @@ -35,12 +36,13 @@ func (c *Context) ADCB(imr, amr operand.Op) { // // Forms: // -// ADCB imm8 al -// ADCB imm8 m8 -// ADCB imm8 r8 -// ADCB m8 r8 -// ADCB r8 m8 -// ADCB r8 r8 +// ADCB imm8 al +// ADCB imm8 m8 +// ADCB imm8 r8 +// ADCB m8 r8 +// ADCB r8 m8 +// ADCB r8 r8 +// // Construct and append a ADCB instruction to the active function. // Operates on the global context. func ADCB(imr, amr operand.Op) { ctx.ADCB(imr, amr) } @@ -49,14 +51,15 @@ func ADCB(imr, amr operand.Op) { ctx.ADCB(imr, amr) } // // Forms: // -// ADCL imm32 eax -// ADCL imm32 m32 -// ADCL imm32 r32 -// ADCL imm8 m32 -// ADCL imm8 r32 -// ADCL m32 r32 -// ADCL r32 m32 -// ADCL r32 r32 +// ADCL imm32 eax +// ADCL imm32 m32 +// ADCL imm32 r32 +// ADCL imm8 m32 +// ADCL imm8 r32 +// ADCL m32 r32 +// ADCL r32 m32 +// ADCL r32 r32 +// // Construct and append a ADCL instruction to the active function. func (c *Context) ADCL(imr, emr operand.Op) { c.addinstruction(x86.ADCL(imr, emr)) @@ -66,14 +69,15 @@ func (c *Context) ADCL(imr, emr operand.Op) { // // Forms: // -// ADCL imm32 eax -// ADCL imm32 m32 -// ADCL imm32 r32 -// ADCL imm8 m32 -// ADCL imm8 r32 -// ADCL m32 r32 -// ADCL r32 m32 -// ADCL r32 r32 +// ADCL imm32 eax +// ADCL imm32 m32 +// ADCL imm32 r32 +// ADCL imm8 m32 +// ADCL imm8 r32 +// ADCL m32 r32 +// ADCL r32 m32 +// ADCL r32 r32 +// // Construct and append a ADCL instruction to the active function. // Operates on the global context. func ADCL(imr, emr operand.Op) { ctx.ADCL(imr, emr) } @@ -82,14 +86,15 @@ func ADCL(imr, emr operand.Op) { ctx.ADCL(imr, emr) } // // Forms: // -// ADCQ imm32 m64 -// ADCQ imm32 r64 -// ADCQ imm32 rax -// ADCQ imm8 m64 -// ADCQ imm8 r64 -// ADCQ m64 r64 -// ADCQ r64 m64 -// ADCQ r64 r64 +// ADCQ imm32 m64 +// ADCQ imm32 r64 +// ADCQ imm32 rax +// ADCQ imm8 m64 +// ADCQ imm8 r64 +// ADCQ m64 r64 +// ADCQ r64 m64 +// ADCQ r64 r64 +// // Construct and append a ADCQ instruction to the active function. func (c *Context) ADCQ(imr, mr operand.Op) { c.addinstruction(x86.ADCQ(imr, mr)) @@ -99,14 +104,15 @@ func (c *Context) ADCQ(imr, mr operand.Op) { // // Forms: // -// ADCQ imm32 m64 -// ADCQ imm32 r64 -// ADCQ imm32 rax -// ADCQ imm8 m64 -// ADCQ imm8 r64 -// ADCQ m64 r64 -// ADCQ r64 m64 -// ADCQ r64 r64 +// ADCQ imm32 m64 +// ADCQ imm32 r64 +// ADCQ imm32 rax +// ADCQ imm8 m64 +// ADCQ imm8 r64 +// ADCQ m64 r64 +// ADCQ r64 m64 +// ADCQ r64 r64 +// // Construct and append a ADCQ instruction to the active function. // Operates on the global context. func ADCQ(imr, mr operand.Op) { ctx.ADCQ(imr, mr) } @@ -115,14 +121,15 @@ func ADCQ(imr, mr operand.Op) { ctx.ADCQ(imr, mr) } // // Forms: // -// ADCW imm16 ax -// ADCW imm16 m16 -// ADCW imm16 r16 -// ADCW imm8 m16 -// ADCW imm8 r16 -// ADCW m16 r16 -// ADCW r16 m16 -// ADCW r16 r16 +// ADCW imm16 ax +// ADCW imm16 m16 +// ADCW imm16 r16 +// ADCW imm8 m16 +// ADCW imm8 r16 +// ADCW m16 r16 +// ADCW r16 m16 +// ADCW r16 r16 +// // Construct and append a ADCW instruction to the active function. func (c *Context) ADCW(imr, amr operand.Op) { c.addinstruction(x86.ADCW(imr, amr)) @@ -132,14 +139,15 @@ func (c *Context) ADCW(imr, amr operand.Op) { // // Forms: // -// ADCW imm16 ax -// ADCW imm16 m16 -// ADCW imm16 r16 -// ADCW imm8 m16 -// ADCW imm8 r16 -// ADCW m16 r16 -// ADCW r16 m16 -// ADCW r16 r16 +// ADCW imm16 ax +// ADCW imm16 m16 +// ADCW imm16 r16 +// ADCW imm8 m16 +// ADCW imm8 r16 +// ADCW m16 r16 +// ADCW r16 m16 +// ADCW r16 r16 +// // Construct and append a ADCW instruction to the active function. // Operates on the global context. func ADCW(imr, amr operand.Op) { ctx.ADCW(imr, amr) } @@ -148,8 +156,9 @@ func ADCW(imr, amr operand.Op) { ctx.ADCW(imr, amr) } // // Forms: // -// ADCXL m32 r32 -// ADCXL r32 r32 +// ADCXL m32 r32 +// ADCXL r32 r32 +// // Construct and append a ADCXL instruction to the active function. func (c *Context) ADCXL(mr, r operand.Op) { c.addinstruction(x86.ADCXL(mr, r)) @@ -159,8 +168,9 @@ func (c *Context) ADCXL(mr, r operand.Op) { // // Forms: // -// ADCXL m32 r32 -// ADCXL r32 r32 +// ADCXL m32 r32 +// ADCXL r32 r32 +// // Construct and append a ADCXL instruction to the active function. // Operates on the global context. func ADCXL(mr, r operand.Op) { ctx.ADCXL(mr, r) } @@ -169,8 +179,9 @@ func ADCXL(mr, r operand.Op) { ctx.ADCXL(mr, r) } // // Forms: // -// ADCXQ m64 r64 -// ADCXQ r64 r64 +// ADCXQ m64 r64 +// ADCXQ r64 r64 +// // Construct and append a ADCXQ instruction to the active function. func (c *Context) ADCXQ(mr, r operand.Op) { c.addinstruction(x86.ADCXQ(mr, r)) @@ -180,8 +191,9 @@ func (c *Context) ADCXQ(mr, r operand.Op) { // // Forms: // -// ADCXQ m64 r64 -// ADCXQ r64 r64 +// ADCXQ m64 r64 +// ADCXQ r64 r64 +// // Construct and append a ADCXQ instruction to the active function. // Operates on the global context. func ADCXQ(mr, r operand.Op) { ctx.ADCXQ(mr, r) } @@ -190,12 +202,13 @@ func ADCXQ(mr, r operand.Op) { ctx.ADCXQ(mr, r) } // // Forms: // -// ADDB imm8 al -// ADDB imm8 m8 -// ADDB imm8 r8 -// ADDB m8 r8 -// ADDB r8 m8 -// ADDB r8 r8 +// ADDB imm8 al +// ADDB imm8 m8 +// ADDB imm8 r8 +// ADDB m8 r8 +// ADDB r8 m8 +// ADDB r8 r8 +// // Construct and append a ADDB instruction to the active function. func (c *Context) ADDB(imr, amr operand.Op) { c.addinstruction(x86.ADDB(imr, amr)) @@ -205,12 +218,13 @@ func (c *Context) ADDB(imr, amr operand.Op) { // // Forms: // -// ADDB imm8 al -// ADDB imm8 m8 -// ADDB imm8 r8 -// ADDB m8 r8 -// ADDB r8 m8 -// ADDB r8 r8 +// ADDB imm8 al +// ADDB imm8 m8 +// ADDB imm8 r8 +// ADDB m8 r8 +// ADDB r8 m8 +// ADDB r8 r8 +// // Construct and append a ADDB instruction to the active function. // Operates on the global context. func ADDB(imr, amr operand.Op) { ctx.ADDB(imr, amr) } @@ -219,14 +233,15 @@ func ADDB(imr, amr operand.Op) { ctx.ADDB(imr, amr) } // // Forms: // -// ADDL imm32 eax -// ADDL imm32 m32 -// ADDL imm32 r32 -// ADDL imm8 m32 -// ADDL imm8 r32 -// ADDL m32 r32 -// ADDL r32 m32 -// ADDL r32 r32 +// ADDL imm32 eax +// ADDL imm32 m32 +// ADDL imm32 r32 +// ADDL imm8 m32 +// ADDL imm8 r32 +// ADDL m32 r32 +// ADDL r32 m32 +// ADDL r32 r32 +// // Construct and append a ADDL instruction to the active function. func (c *Context) ADDL(imr, emr operand.Op) { c.addinstruction(x86.ADDL(imr, emr)) @@ -236,14 +251,15 @@ func (c *Context) ADDL(imr, emr operand.Op) { // // Forms: // -// ADDL imm32 eax -// ADDL imm32 m32 -// ADDL imm32 r32 -// ADDL imm8 m32 -// ADDL imm8 r32 -// ADDL m32 r32 -// ADDL r32 m32 -// ADDL r32 r32 +// ADDL imm32 eax +// ADDL imm32 m32 +// ADDL imm32 r32 +// ADDL imm8 m32 +// ADDL imm8 r32 +// ADDL m32 r32 +// ADDL r32 m32 +// ADDL r32 r32 +// // Construct and append a ADDL instruction to the active function. // Operates on the global context. func ADDL(imr, emr operand.Op) { ctx.ADDL(imr, emr) } @@ -252,8 +268,9 @@ func ADDL(imr, emr operand.Op) { ctx.ADDL(imr, emr) } // // Forms: // -// ADDPD m128 xmm -// ADDPD xmm xmm +// ADDPD m128 xmm +// ADDPD xmm xmm +// // Construct and append a ADDPD instruction to the active function. func (c *Context) ADDPD(mx, x operand.Op) { c.addinstruction(x86.ADDPD(mx, x)) @@ -263,8 +280,9 @@ func (c *Context) ADDPD(mx, x operand.Op) { // // Forms: // -// ADDPD m128 xmm -// ADDPD xmm xmm +// ADDPD m128 xmm +// ADDPD xmm xmm +// // Construct and append a ADDPD instruction to the active function. // Operates on the global context. func ADDPD(mx, x operand.Op) { ctx.ADDPD(mx, x) } @@ -273,8 +291,9 @@ func ADDPD(mx, x operand.Op) { ctx.ADDPD(mx, x) } // // Forms: // -// ADDPS m128 xmm -// ADDPS xmm xmm +// ADDPS m128 xmm +// ADDPS xmm xmm +// // Construct and append a ADDPS instruction to the active function. func (c *Context) ADDPS(mx, x operand.Op) { c.addinstruction(x86.ADDPS(mx, x)) @@ -284,8 +303,9 @@ func (c *Context) ADDPS(mx, x operand.Op) { // // Forms: // -// ADDPS m128 xmm -// ADDPS xmm xmm +// ADDPS m128 xmm +// ADDPS xmm xmm +// // Construct and append a ADDPS instruction to the active function. // Operates on the global context. func ADDPS(mx, x operand.Op) { ctx.ADDPS(mx, x) } @@ -294,14 +314,15 @@ func ADDPS(mx, x operand.Op) { ctx.ADDPS(mx, x) } // // Forms: // -// ADDQ imm32 m64 -// ADDQ imm32 r64 -// ADDQ imm32 rax -// ADDQ imm8 m64 -// ADDQ imm8 r64 -// ADDQ m64 r64 -// ADDQ r64 m64 -// ADDQ r64 r64 +// ADDQ imm32 m64 +// ADDQ imm32 r64 +// ADDQ imm32 rax +// ADDQ imm8 m64 +// ADDQ imm8 r64 +// ADDQ m64 r64 +// ADDQ r64 m64 +// ADDQ r64 r64 +// // Construct and append a ADDQ instruction to the active function. func (c *Context) ADDQ(imr, mr operand.Op) { c.addinstruction(x86.ADDQ(imr, mr)) @@ -311,14 +332,15 @@ func (c *Context) ADDQ(imr, mr operand.Op) { // // Forms: // -// ADDQ imm32 m64 -// ADDQ imm32 r64 -// ADDQ imm32 rax -// ADDQ imm8 m64 -// ADDQ imm8 r64 -// ADDQ m64 r64 -// ADDQ r64 m64 -// ADDQ r64 r64 +// ADDQ imm32 m64 +// ADDQ imm32 r64 +// ADDQ imm32 rax +// ADDQ imm8 m64 +// ADDQ imm8 r64 +// ADDQ m64 r64 +// ADDQ r64 m64 +// ADDQ r64 r64 +// // Construct and append a ADDQ instruction to the active function. // Operates on the global context. func ADDQ(imr, mr operand.Op) { ctx.ADDQ(imr, mr) } @@ -327,8 +349,9 @@ func ADDQ(imr, mr operand.Op) { ctx.ADDQ(imr, mr) } // // Forms: // -// ADDSD m64 xmm -// ADDSD xmm xmm +// ADDSD m64 xmm +// ADDSD xmm xmm +// // Construct and append a ADDSD instruction to the active function. func (c *Context) ADDSD(mx, x operand.Op) { c.addinstruction(x86.ADDSD(mx, x)) @@ -338,8 +361,9 @@ func (c *Context) ADDSD(mx, x operand.Op) { // // Forms: // -// ADDSD m64 xmm -// ADDSD xmm xmm +// ADDSD m64 xmm +// ADDSD xmm xmm +// // Construct and append a ADDSD instruction to the active function. // Operates on the global context. func ADDSD(mx, x operand.Op) { ctx.ADDSD(mx, x) } @@ -348,8 +372,9 @@ func ADDSD(mx, x operand.Op) { ctx.ADDSD(mx, x) } // // Forms: // -// ADDSS m32 xmm -// ADDSS xmm xmm +// ADDSS m32 xmm +// ADDSS xmm xmm +// // Construct and append a ADDSS instruction to the active function. func (c *Context) ADDSS(mx, x operand.Op) { c.addinstruction(x86.ADDSS(mx, x)) @@ -359,8 +384,9 @@ func (c *Context) ADDSS(mx, x operand.Op) { // // Forms: // -// ADDSS m32 xmm -// ADDSS xmm xmm +// ADDSS m32 xmm +// ADDSS xmm xmm +// // Construct and append a ADDSS instruction to the active function. // Operates on the global context. func ADDSS(mx, x operand.Op) { ctx.ADDSS(mx, x) } @@ -369,8 +395,9 @@ func ADDSS(mx, x operand.Op) { ctx.ADDSS(mx, x) } // // Forms: // -// ADDSUBPD m128 xmm -// ADDSUBPD xmm xmm +// ADDSUBPD m128 xmm +// ADDSUBPD xmm xmm +// // Construct and append a ADDSUBPD instruction to the active function. func (c *Context) ADDSUBPD(mx, x operand.Op) { c.addinstruction(x86.ADDSUBPD(mx, x)) @@ -380,8 +407,9 @@ func (c *Context) ADDSUBPD(mx, x operand.Op) { // // Forms: // -// ADDSUBPD m128 xmm -// ADDSUBPD xmm xmm +// ADDSUBPD m128 xmm +// ADDSUBPD xmm xmm +// // Construct and append a ADDSUBPD instruction to the active function. // Operates on the global context. func ADDSUBPD(mx, x operand.Op) { ctx.ADDSUBPD(mx, x) } @@ -390,8 +418,9 @@ func ADDSUBPD(mx, x operand.Op) { ctx.ADDSUBPD(mx, x) } // // Forms: // -// ADDSUBPS m128 xmm -// ADDSUBPS xmm xmm +// ADDSUBPS m128 xmm +// ADDSUBPS xmm xmm +// // Construct and append a ADDSUBPS instruction to the active function. func (c *Context) ADDSUBPS(mx, x operand.Op) { c.addinstruction(x86.ADDSUBPS(mx, x)) @@ -401,8 +430,9 @@ func (c *Context) ADDSUBPS(mx, x operand.Op) { // // Forms: // -// ADDSUBPS m128 xmm -// ADDSUBPS xmm xmm +// ADDSUBPS m128 xmm +// ADDSUBPS xmm xmm +// // Construct and append a ADDSUBPS instruction to the active function. // Operates on the global context. func ADDSUBPS(mx, x operand.Op) { ctx.ADDSUBPS(mx, x) } @@ -411,14 +441,15 @@ func ADDSUBPS(mx, x operand.Op) { ctx.ADDSUBPS(mx, x) } // // Forms: // -// ADDW imm16 ax -// ADDW imm16 m16 -// ADDW imm16 r16 -// ADDW imm8 m16 -// ADDW imm8 r16 -// ADDW m16 r16 -// ADDW r16 m16 -// ADDW r16 r16 +// ADDW imm16 ax +// ADDW imm16 m16 +// ADDW imm16 r16 +// ADDW imm8 m16 +// ADDW imm8 r16 +// ADDW m16 r16 +// ADDW r16 m16 +// ADDW r16 r16 +// // Construct and append a ADDW instruction to the active function. func (c *Context) ADDW(imr, amr operand.Op) { c.addinstruction(x86.ADDW(imr, amr)) @@ -428,14 +459,15 @@ func (c *Context) ADDW(imr, amr operand.Op) { // // Forms: // -// ADDW imm16 ax -// ADDW imm16 m16 -// ADDW imm16 r16 -// ADDW imm8 m16 -// ADDW imm8 r16 -// ADDW m16 r16 -// ADDW r16 m16 -// ADDW r16 r16 +// ADDW imm16 ax +// ADDW imm16 m16 +// ADDW imm16 r16 +// ADDW imm8 m16 +// ADDW imm8 r16 +// ADDW m16 r16 +// ADDW r16 m16 +// ADDW r16 r16 +// // Construct and append a ADDW instruction to the active function. // Operates on the global context. func ADDW(imr, amr operand.Op) { ctx.ADDW(imr, amr) } @@ -444,8 +476,9 @@ func ADDW(imr, amr operand.Op) { ctx.ADDW(imr, amr) } // // Forms: // -// ADOXL m32 r32 -// ADOXL r32 r32 +// ADOXL m32 r32 +// ADOXL r32 r32 +// // Construct and append a ADOXL instruction to the active function. func (c *Context) ADOXL(mr, r operand.Op) { c.addinstruction(x86.ADOXL(mr, r)) @@ -455,8 +488,9 @@ func (c *Context) ADOXL(mr, r operand.Op) { // // Forms: // -// ADOXL m32 r32 -// ADOXL r32 r32 +// ADOXL m32 r32 +// ADOXL r32 r32 +// // Construct and append a ADOXL instruction to the active function. // Operates on the global context. func ADOXL(mr, r operand.Op) { ctx.ADOXL(mr, r) } @@ -465,8 +499,9 @@ func ADOXL(mr, r operand.Op) { ctx.ADOXL(mr, r) } // // Forms: // -// ADOXQ m64 r64 -// ADOXQ r64 r64 +// ADOXQ m64 r64 +// ADOXQ r64 r64 +// // Construct and append a ADOXQ instruction to the active function. func (c *Context) ADOXQ(mr, r operand.Op) { c.addinstruction(x86.ADOXQ(mr, r)) @@ -476,8 +511,9 @@ func (c *Context) ADOXQ(mr, r operand.Op) { // // Forms: // -// ADOXQ m64 r64 -// ADOXQ r64 r64 +// ADOXQ m64 r64 +// ADOXQ r64 r64 +// // Construct and append a ADOXQ instruction to the active function. // Operates on the global context. func ADOXQ(mr, r operand.Op) { ctx.ADOXQ(mr, r) } @@ -486,8 +522,9 @@ func ADOXQ(mr, r operand.Op) { ctx.ADOXQ(mr, r) } // // Forms: // -// AESDEC m128 xmm -// AESDEC xmm xmm +// AESDEC m128 xmm +// AESDEC xmm xmm +// // Construct and append a AESDEC instruction to the active function. func (c *Context) AESDEC(mx, x operand.Op) { c.addinstruction(x86.AESDEC(mx, x)) @@ -497,8 +534,9 @@ func (c *Context) AESDEC(mx, x operand.Op) { // // Forms: // -// AESDEC m128 xmm -// AESDEC xmm xmm +// AESDEC m128 xmm +// AESDEC xmm xmm +// // Construct and append a AESDEC instruction to the active function. // Operates on the global context. func AESDEC(mx, x operand.Op) { ctx.AESDEC(mx, x) } @@ -507,8 +545,9 @@ func AESDEC(mx, x operand.Op) { ctx.AESDEC(mx, x) } // // Forms: // -// AESDECLAST m128 xmm -// AESDECLAST xmm xmm +// AESDECLAST m128 xmm +// AESDECLAST xmm xmm +// // Construct and append a AESDECLAST instruction to the active function. func (c *Context) AESDECLAST(mx, x operand.Op) { c.addinstruction(x86.AESDECLAST(mx, x)) @@ -518,8 +557,9 @@ func (c *Context) AESDECLAST(mx, x operand.Op) { // // Forms: // -// AESDECLAST m128 xmm -// AESDECLAST xmm xmm +// AESDECLAST m128 xmm +// AESDECLAST xmm xmm +// // Construct and append a AESDECLAST instruction to the active function. // Operates on the global context. func AESDECLAST(mx, x operand.Op) { ctx.AESDECLAST(mx, x) } @@ -528,8 +568,9 @@ func AESDECLAST(mx, x operand.Op) { ctx.AESDECLAST(mx, x) } // // Forms: // -// AESENC m128 xmm -// AESENC xmm xmm +// AESENC m128 xmm +// AESENC xmm xmm +// // Construct and append a AESENC instruction to the active function. func (c *Context) AESENC(mx, x operand.Op) { c.addinstruction(x86.AESENC(mx, x)) @@ -539,8 +580,9 @@ func (c *Context) AESENC(mx, x operand.Op) { // // Forms: // -// AESENC m128 xmm -// AESENC xmm xmm +// AESENC m128 xmm +// AESENC xmm xmm +// // Construct and append a AESENC instruction to the active function. // Operates on the global context. func AESENC(mx, x operand.Op) { ctx.AESENC(mx, x) } @@ -549,8 +591,9 @@ func AESENC(mx, x operand.Op) { ctx.AESENC(mx, x) } // // Forms: // -// AESENCLAST m128 xmm -// AESENCLAST xmm xmm +// AESENCLAST m128 xmm +// AESENCLAST xmm xmm +// // Construct and append a AESENCLAST instruction to the active function. func (c *Context) AESENCLAST(mx, x operand.Op) { c.addinstruction(x86.AESENCLAST(mx, x)) @@ -560,8 +603,9 @@ func (c *Context) AESENCLAST(mx, x operand.Op) { // // Forms: // -// AESENCLAST m128 xmm -// AESENCLAST xmm xmm +// AESENCLAST m128 xmm +// AESENCLAST xmm xmm +// // Construct and append a AESENCLAST instruction to the active function. // Operates on the global context. func AESENCLAST(mx, x operand.Op) { ctx.AESENCLAST(mx, x) } @@ -570,8 +614,9 @@ func AESENCLAST(mx, x operand.Op) { ctx.AESENCLAST(mx, x) } // // Forms: // -// AESIMC m128 xmm -// AESIMC xmm xmm +// AESIMC m128 xmm +// AESIMC xmm xmm +// // Construct and append a AESIMC instruction to the active function. func (c *Context) AESIMC(mx, x operand.Op) { c.addinstruction(x86.AESIMC(mx, x)) @@ -581,8 +626,9 @@ func (c *Context) AESIMC(mx, x operand.Op) { // // Forms: // -// AESIMC m128 xmm -// AESIMC xmm xmm +// AESIMC m128 xmm +// AESIMC xmm xmm +// // Construct and append a AESIMC instruction to the active function. // Operates on the global context. func AESIMC(mx, x operand.Op) { ctx.AESIMC(mx, x) } @@ -591,8 +637,9 @@ func AESIMC(mx, x operand.Op) { ctx.AESIMC(mx, x) } // // Forms: // -// AESKEYGENASSIST imm8 m128 xmm -// AESKEYGENASSIST imm8 xmm xmm +// AESKEYGENASSIST imm8 m128 xmm +// AESKEYGENASSIST imm8 xmm xmm +// // Construct and append a AESKEYGENASSIST instruction to the active function. func (c *Context) AESKEYGENASSIST(i, mx, x operand.Op) { c.addinstruction(x86.AESKEYGENASSIST(i, mx, x)) @@ -602,8 +649,9 @@ func (c *Context) AESKEYGENASSIST(i, mx, x operand.Op) { // // Forms: // -// AESKEYGENASSIST imm8 m128 xmm -// AESKEYGENASSIST imm8 xmm xmm +// AESKEYGENASSIST imm8 m128 xmm +// AESKEYGENASSIST imm8 xmm xmm +// // Construct and append a AESKEYGENASSIST instruction to the active function. // Operates on the global context. func AESKEYGENASSIST(i, mx, x operand.Op) { ctx.AESKEYGENASSIST(i, mx, x) } @@ -612,12 +660,13 @@ func AESKEYGENASSIST(i, mx, x operand.Op) { ctx.AESKEYGENASSIST(i, mx, x) } // // Forms: // -// ANDB imm8 al -// ANDB imm8 m8 -// ANDB imm8 r8 -// ANDB m8 r8 -// ANDB r8 m8 -// ANDB r8 r8 +// ANDB imm8 al +// ANDB imm8 m8 +// ANDB imm8 r8 +// ANDB m8 r8 +// ANDB r8 m8 +// ANDB r8 r8 +// // Construct and append a ANDB instruction to the active function. func (c *Context) ANDB(imr, amr operand.Op) { c.addinstruction(x86.ANDB(imr, amr)) @@ -627,12 +676,13 @@ func (c *Context) ANDB(imr, amr operand.Op) { // // Forms: // -// ANDB imm8 al -// ANDB imm8 m8 -// ANDB imm8 r8 -// ANDB m8 r8 -// ANDB r8 m8 -// ANDB r8 r8 +// ANDB imm8 al +// ANDB imm8 m8 +// ANDB imm8 r8 +// ANDB m8 r8 +// ANDB r8 m8 +// ANDB r8 r8 +// // Construct and append a ANDB instruction to the active function. // Operates on the global context. func ANDB(imr, amr operand.Op) { ctx.ANDB(imr, amr) } @@ -641,14 +691,15 @@ func ANDB(imr, amr operand.Op) { ctx.ANDB(imr, amr) } // // Forms: // -// ANDL imm32 eax -// ANDL imm32 m32 -// ANDL imm32 r32 -// ANDL imm8 m32 -// ANDL imm8 r32 -// ANDL m32 r32 -// ANDL r32 m32 -// ANDL r32 r32 +// ANDL imm32 eax +// ANDL imm32 m32 +// ANDL imm32 r32 +// ANDL imm8 m32 +// ANDL imm8 r32 +// ANDL m32 r32 +// ANDL r32 m32 +// ANDL r32 r32 +// // Construct and append a ANDL instruction to the active function. func (c *Context) ANDL(imr, emr operand.Op) { c.addinstruction(x86.ANDL(imr, emr)) @@ -658,14 +709,15 @@ func (c *Context) ANDL(imr, emr operand.Op) { // // Forms: // -// ANDL imm32 eax -// ANDL imm32 m32 -// ANDL imm32 r32 -// ANDL imm8 m32 -// ANDL imm8 r32 -// ANDL m32 r32 -// ANDL r32 m32 -// ANDL r32 r32 +// ANDL imm32 eax +// ANDL imm32 m32 +// ANDL imm32 r32 +// ANDL imm8 m32 +// ANDL imm8 r32 +// ANDL m32 r32 +// ANDL r32 m32 +// ANDL r32 r32 +// // Construct and append a ANDL instruction to the active function. // Operates on the global context. func ANDL(imr, emr operand.Op) { ctx.ANDL(imr, emr) } @@ -674,8 +726,9 @@ func ANDL(imr, emr operand.Op) { ctx.ANDL(imr, emr) } // // Forms: // -// ANDNL m32 r32 r32 -// ANDNL r32 r32 r32 +// ANDNL m32 r32 r32 +// ANDNL r32 r32 r32 +// // Construct and append a ANDNL instruction to the active function. func (c *Context) ANDNL(mr, r, r1 operand.Op) { c.addinstruction(x86.ANDNL(mr, r, r1)) @@ -685,8 +738,9 @@ func (c *Context) ANDNL(mr, r, r1 operand.Op) { // // Forms: // -// ANDNL m32 r32 r32 -// ANDNL r32 r32 r32 +// ANDNL m32 r32 r32 +// ANDNL r32 r32 r32 +// // Construct and append a ANDNL instruction to the active function. // Operates on the global context. func ANDNL(mr, r, r1 operand.Op) { ctx.ANDNL(mr, r, r1) } @@ -695,8 +749,9 @@ func ANDNL(mr, r, r1 operand.Op) { ctx.ANDNL(mr, r, r1) } // // Forms: // -// ANDNPD m128 xmm -// ANDNPD xmm xmm +// ANDNPD m128 xmm +// ANDNPD xmm xmm +// // Construct and append a ANDNPD instruction to the active function. func (c *Context) ANDNPD(mx, x operand.Op) { c.addinstruction(x86.ANDNPD(mx, x)) @@ -706,8 +761,9 @@ func (c *Context) ANDNPD(mx, x operand.Op) { // // Forms: // -// ANDNPD m128 xmm -// ANDNPD xmm xmm +// ANDNPD m128 xmm +// ANDNPD xmm xmm +// // Construct and append a ANDNPD instruction to the active function. // Operates on the global context. func ANDNPD(mx, x operand.Op) { ctx.ANDNPD(mx, x) } @@ -716,8 +772,9 @@ func ANDNPD(mx, x operand.Op) { ctx.ANDNPD(mx, x) } // // Forms: // -// ANDNPS m128 xmm -// ANDNPS xmm xmm +// ANDNPS m128 xmm +// ANDNPS xmm xmm +// // Construct and append a ANDNPS instruction to the active function. func (c *Context) ANDNPS(mx, x operand.Op) { c.addinstruction(x86.ANDNPS(mx, x)) @@ -727,8 +784,9 @@ func (c *Context) ANDNPS(mx, x operand.Op) { // // Forms: // -// ANDNPS m128 xmm -// ANDNPS xmm xmm +// ANDNPS m128 xmm +// ANDNPS xmm xmm +// // Construct and append a ANDNPS instruction to the active function. // Operates on the global context. func ANDNPS(mx, x operand.Op) { ctx.ANDNPS(mx, x) } @@ -737,8 +795,9 @@ func ANDNPS(mx, x operand.Op) { ctx.ANDNPS(mx, x) } // // Forms: // -// ANDNQ m64 r64 r64 -// ANDNQ r64 r64 r64 +// ANDNQ m64 r64 r64 +// ANDNQ r64 r64 r64 +// // Construct and append a ANDNQ instruction to the active function. func (c *Context) ANDNQ(mr, r, r1 operand.Op) { c.addinstruction(x86.ANDNQ(mr, r, r1)) @@ -748,8 +807,9 @@ func (c *Context) ANDNQ(mr, r, r1 operand.Op) { // // Forms: // -// ANDNQ m64 r64 r64 -// ANDNQ r64 r64 r64 +// ANDNQ m64 r64 r64 +// ANDNQ r64 r64 r64 +// // Construct and append a ANDNQ instruction to the active function. // Operates on the global context. func ANDNQ(mr, r, r1 operand.Op) { ctx.ANDNQ(mr, r, r1) } @@ -758,8 +818,9 @@ func ANDNQ(mr, r, r1 operand.Op) { ctx.ANDNQ(mr, r, r1) } // // Forms: // -// ANDPD m128 xmm -// ANDPD xmm xmm +// ANDPD m128 xmm +// ANDPD xmm xmm +// // Construct and append a ANDPD instruction to the active function. func (c *Context) ANDPD(mx, x operand.Op) { c.addinstruction(x86.ANDPD(mx, x)) @@ -769,8 +830,9 @@ func (c *Context) ANDPD(mx, x operand.Op) { // // Forms: // -// ANDPD m128 xmm -// ANDPD xmm xmm +// ANDPD m128 xmm +// ANDPD xmm xmm +// // Construct and append a ANDPD instruction to the active function. // Operates on the global context. func ANDPD(mx, x operand.Op) { ctx.ANDPD(mx, x) } @@ -779,8 +841,9 @@ func ANDPD(mx, x operand.Op) { ctx.ANDPD(mx, x) } // // Forms: // -// ANDPS m128 xmm -// ANDPS xmm xmm +// ANDPS m128 xmm +// ANDPS xmm xmm +// // Construct and append a ANDPS instruction to the active function. func (c *Context) ANDPS(mx, x operand.Op) { c.addinstruction(x86.ANDPS(mx, x)) @@ -790,8 +853,9 @@ func (c *Context) ANDPS(mx, x operand.Op) { // // Forms: // -// ANDPS m128 xmm -// ANDPS xmm xmm +// ANDPS m128 xmm +// ANDPS xmm xmm +// // Construct and append a ANDPS instruction to the active function. // Operates on the global context. func ANDPS(mx, x operand.Op) { ctx.ANDPS(mx, x) } @@ -800,14 +864,15 @@ func ANDPS(mx, x operand.Op) { ctx.ANDPS(mx, x) } // // Forms: // -// ANDQ imm32 m64 -// ANDQ imm32 r64 -// ANDQ imm32 rax -// ANDQ imm8 m64 -// ANDQ imm8 r64 -// ANDQ m64 r64 -// ANDQ r64 m64 -// ANDQ r64 r64 +// ANDQ imm32 m64 +// ANDQ imm32 r64 +// ANDQ imm32 rax +// ANDQ imm8 m64 +// ANDQ imm8 r64 +// ANDQ m64 r64 +// ANDQ r64 m64 +// ANDQ r64 r64 +// // Construct and append a ANDQ instruction to the active function. func (c *Context) ANDQ(imr, mr operand.Op) { c.addinstruction(x86.ANDQ(imr, mr)) @@ -817,14 +882,15 @@ func (c *Context) ANDQ(imr, mr operand.Op) { // // Forms: // -// ANDQ imm32 m64 -// ANDQ imm32 r64 -// ANDQ imm32 rax -// ANDQ imm8 m64 -// ANDQ imm8 r64 -// ANDQ m64 r64 -// ANDQ r64 m64 -// ANDQ r64 r64 +// ANDQ imm32 m64 +// ANDQ imm32 r64 +// ANDQ imm32 rax +// ANDQ imm8 m64 +// ANDQ imm8 r64 +// ANDQ m64 r64 +// ANDQ r64 m64 +// ANDQ r64 r64 +// // Construct and append a ANDQ instruction to the active function. // Operates on the global context. func ANDQ(imr, mr operand.Op) { ctx.ANDQ(imr, mr) } @@ -833,14 +899,15 @@ func ANDQ(imr, mr operand.Op) { ctx.ANDQ(imr, mr) } // // Forms: // -// ANDW imm16 ax -// ANDW imm16 m16 -// ANDW imm16 r16 -// ANDW imm8 m16 -// ANDW imm8 r16 -// ANDW m16 r16 -// ANDW r16 m16 -// ANDW r16 r16 +// ANDW imm16 ax +// ANDW imm16 m16 +// ANDW imm16 r16 +// ANDW imm8 m16 +// ANDW imm8 r16 +// ANDW m16 r16 +// ANDW r16 m16 +// ANDW r16 r16 +// // Construct and append a ANDW instruction to the active function. func (c *Context) ANDW(imr, amr operand.Op) { c.addinstruction(x86.ANDW(imr, amr)) @@ -850,14 +917,15 @@ func (c *Context) ANDW(imr, amr operand.Op) { // // Forms: // -// ANDW imm16 ax -// ANDW imm16 m16 -// ANDW imm16 r16 -// ANDW imm8 m16 -// ANDW imm8 r16 -// ANDW m16 r16 -// ANDW r16 m16 -// ANDW r16 r16 +// ANDW imm16 ax +// ANDW imm16 m16 +// ANDW imm16 r16 +// ANDW imm8 m16 +// ANDW imm8 r16 +// ANDW m16 r16 +// ANDW r16 m16 +// ANDW r16 r16 +// // Construct and append a ANDW instruction to the active function. // Operates on the global context. func ANDW(imr, amr operand.Op) { ctx.ANDW(imr, amr) } @@ -866,8 +934,9 @@ func ANDW(imr, amr operand.Op) { ctx.ANDW(imr, amr) } // // Forms: // -// BEXTRL r32 m32 r32 -// BEXTRL r32 r32 r32 +// BEXTRL r32 m32 r32 +// BEXTRL r32 r32 r32 +// // Construct and append a BEXTRL instruction to the active function. func (c *Context) BEXTRL(r, mr, r1 operand.Op) { c.addinstruction(x86.BEXTRL(r, mr, r1)) @@ -877,8 +946,9 @@ func (c *Context) BEXTRL(r, mr, r1 operand.Op) { // // Forms: // -// BEXTRL r32 m32 r32 -// BEXTRL r32 r32 r32 +// BEXTRL r32 m32 r32 +// BEXTRL r32 r32 r32 +// // Construct and append a BEXTRL instruction to the active function. // Operates on the global context. func BEXTRL(r, mr, r1 operand.Op) { ctx.BEXTRL(r, mr, r1) } @@ -887,8 +957,9 @@ func BEXTRL(r, mr, r1 operand.Op) { ctx.BEXTRL(r, mr, r1) } // // Forms: // -// BEXTRQ r64 m64 r64 -// BEXTRQ r64 r64 r64 +// BEXTRQ r64 m64 r64 +// BEXTRQ r64 r64 r64 +// // Construct and append a BEXTRQ instruction to the active function. func (c *Context) BEXTRQ(r, mr, r1 operand.Op) { c.addinstruction(x86.BEXTRQ(r, mr, r1)) @@ -898,8 +969,9 @@ func (c *Context) BEXTRQ(r, mr, r1 operand.Op) { // // Forms: // -// BEXTRQ r64 m64 r64 -// BEXTRQ r64 r64 r64 +// BEXTRQ r64 m64 r64 +// BEXTRQ r64 r64 r64 +// // Construct and append a BEXTRQ instruction to the active function. // Operates on the global context. func BEXTRQ(r, mr, r1 operand.Op) { ctx.BEXTRQ(r, mr, r1) } @@ -908,8 +980,9 @@ func BEXTRQ(r, mr, r1 operand.Op) { ctx.BEXTRQ(r, mr, r1) } // // Forms: // -// BLENDPD imm8 m128 xmm -// BLENDPD imm8 xmm xmm +// BLENDPD imm8 m128 xmm +// BLENDPD imm8 xmm xmm +// // Construct and append a BLENDPD instruction to the active function. func (c *Context) BLENDPD(i, mx, x operand.Op) { c.addinstruction(x86.BLENDPD(i, mx, x)) @@ -919,8 +992,9 @@ func (c *Context) BLENDPD(i, mx, x operand.Op) { // // Forms: // -// BLENDPD imm8 m128 xmm -// BLENDPD imm8 xmm xmm +// BLENDPD imm8 m128 xmm +// BLENDPD imm8 xmm xmm +// // Construct and append a BLENDPD instruction to the active function. // Operates on the global context. func BLENDPD(i, mx, x operand.Op) { ctx.BLENDPD(i, mx, x) } @@ -929,8 +1003,9 @@ func BLENDPD(i, mx, x operand.Op) { ctx.BLENDPD(i, mx, x) } // // Forms: // -// BLENDPS imm8 m128 xmm -// BLENDPS imm8 xmm xmm +// BLENDPS imm8 m128 xmm +// BLENDPS imm8 xmm xmm +// // Construct and append a BLENDPS instruction to the active function. func (c *Context) BLENDPS(i, mx, x operand.Op) { c.addinstruction(x86.BLENDPS(i, mx, x)) @@ -940,8 +1015,9 @@ func (c *Context) BLENDPS(i, mx, x operand.Op) { // // Forms: // -// BLENDPS imm8 m128 xmm -// BLENDPS imm8 xmm xmm +// BLENDPS imm8 m128 xmm +// BLENDPS imm8 xmm xmm +// // Construct and append a BLENDPS instruction to the active function. // Operates on the global context. func BLENDPS(i, mx, x operand.Op) { ctx.BLENDPS(i, mx, x) } @@ -950,8 +1026,9 @@ func BLENDPS(i, mx, x operand.Op) { ctx.BLENDPS(i, mx, x) } // // Forms: // -// BLENDVPD xmm0 m128 xmm -// BLENDVPD xmm0 xmm xmm +// BLENDVPD xmm0 m128 xmm +// BLENDVPD xmm0 xmm xmm +// // Construct and append a BLENDVPD instruction to the active function. func (c *Context) BLENDVPD(x, mx, x1 operand.Op) { c.addinstruction(x86.BLENDVPD(x, mx, x1)) @@ -961,8 +1038,9 @@ func (c *Context) BLENDVPD(x, mx, x1 operand.Op) { // // Forms: // -// BLENDVPD xmm0 m128 xmm -// BLENDVPD xmm0 xmm xmm +// BLENDVPD xmm0 m128 xmm +// BLENDVPD xmm0 xmm xmm +// // Construct and append a BLENDVPD instruction to the active function. // Operates on the global context. func BLENDVPD(x, mx, x1 operand.Op) { ctx.BLENDVPD(x, mx, x1) } @@ -971,8 +1049,9 @@ func BLENDVPD(x, mx, x1 operand.Op) { ctx.BLENDVPD(x, mx, x1) } // // Forms: // -// BLENDVPS xmm0 m128 xmm -// BLENDVPS xmm0 xmm xmm +// BLENDVPS xmm0 m128 xmm +// BLENDVPS xmm0 xmm xmm +// // Construct and append a BLENDVPS instruction to the active function. func (c *Context) BLENDVPS(x, mx, x1 operand.Op) { c.addinstruction(x86.BLENDVPS(x, mx, x1)) @@ -982,8 +1061,9 @@ func (c *Context) BLENDVPS(x, mx, x1 operand.Op) { // // Forms: // -// BLENDVPS xmm0 m128 xmm -// BLENDVPS xmm0 xmm xmm +// BLENDVPS xmm0 m128 xmm +// BLENDVPS xmm0 xmm xmm +// // Construct and append a BLENDVPS instruction to the active function. // Operates on the global context. func BLENDVPS(x, mx, x1 operand.Op) { ctx.BLENDVPS(x, mx, x1) } @@ -992,8 +1072,9 @@ func BLENDVPS(x, mx, x1 operand.Op) { ctx.BLENDVPS(x, mx, x1) } // // Forms: // -// BLSIL m32 r32 -// BLSIL r32 r32 +// BLSIL m32 r32 +// BLSIL r32 r32 +// // Construct and append a BLSIL instruction to the active function. func (c *Context) BLSIL(mr, r operand.Op) { c.addinstruction(x86.BLSIL(mr, r)) @@ -1003,8 +1084,9 @@ func (c *Context) BLSIL(mr, r operand.Op) { // // Forms: // -// BLSIL m32 r32 -// BLSIL r32 r32 +// BLSIL m32 r32 +// BLSIL r32 r32 +// // Construct and append a BLSIL instruction to the active function. // Operates on the global context. func BLSIL(mr, r operand.Op) { ctx.BLSIL(mr, r) } @@ -1013,8 +1095,9 @@ func BLSIL(mr, r operand.Op) { ctx.BLSIL(mr, r) } // // Forms: // -// BLSIQ m64 r64 -// BLSIQ r64 r64 +// BLSIQ m64 r64 +// BLSIQ r64 r64 +// // Construct and append a BLSIQ instruction to the active function. func (c *Context) BLSIQ(mr, r operand.Op) { c.addinstruction(x86.BLSIQ(mr, r)) @@ -1024,8 +1107,9 @@ func (c *Context) BLSIQ(mr, r operand.Op) { // // Forms: // -// BLSIQ m64 r64 -// BLSIQ r64 r64 +// BLSIQ m64 r64 +// BLSIQ r64 r64 +// // Construct and append a BLSIQ instruction to the active function. // Operates on the global context. func BLSIQ(mr, r operand.Op) { ctx.BLSIQ(mr, r) } @@ -1034,8 +1118,9 @@ func BLSIQ(mr, r operand.Op) { ctx.BLSIQ(mr, r) } // // Forms: // -// BLSMSKL m32 r32 -// BLSMSKL r32 r32 +// BLSMSKL m32 r32 +// BLSMSKL r32 r32 +// // Construct and append a BLSMSKL instruction to the active function. func (c *Context) BLSMSKL(mr, r operand.Op) { c.addinstruction(x86.BLSMSKL(mr, r)) @@ -1045,8 +1130,9 @@ func (c *Context) BLSMSKL(mr, r operand.Op) { // // Forms: // -// BLSMSKL m32 r32 -// BLSMSKL r32 r32 +// BLSMSKL m32 r32 +// BLSMSKL r32 r32 +// // Construct and append a BLSMSKL instruction to the active function. // Operates on the global context. func BLSMSKL(mr, r operand.Op) { ctx.BLSMSKL(mr, r) } @@ -1055,8 +1141,9 @@ func BLSMSKL(mr, r operand.Op) { ctx.BLSMSKL(mr, r) } // // Forms: // -// BLSMSKQ m64 r64 -// BLSMSKQ r64 r64 +// BLSMSKQ m64 r64 +// BLSMSKQ r64 r64 +// // Construct and append a BLSMSKQ instruction to the active function. func (c *Context) BLSMSKQ(mr, r operand.Op) { c.addinstruction(x86.BLSMSKQ(mr, r)) @@ -1066,8 +1153,9 @@ func (c *Context) BLSMSKQ(mr, r operand.Op) { // // Forms: // -// BLSMSKQ m64 r64 -// BLSMSKQ r64 r64 +// BLSMSKQ m64 r64 +// BLSMSKQ r64 r64 +// // Construct and append a BLSMSKQ instruction to the active function. // Operates on the global context. func BLSMSKQ(mr, r operand.Op) { ctx.BLSMSKQ(mr, r) } @@ -1076,8 +1164,9 @@ func BLSMSKQ(mr, r operand.Op) { ctx.BLSMSKQ(mr, r) } // // Forms: // -// BLSRL m32 r32 -// BLSRL r32 r32 +// BLSRL m32 r32 +// BLSRL r32 r32 +// // Construct and append a BLSRL instruction to the active function. func (c *Context) BLSRL(mr, r operand.Op) { c.addinstruction(x86.BLSRL(mr, r)) @@ -1087,8 +1176,9 @@ func (c *Context) BLSRL(mr, r operand.Op) { // // Forms: // -// BLSRL m32 r32 -// BLSRL r32 r32 +// BLSRL m32 r32 +// BLSRL r32 r32 +// // Construct and append a BLSRL instruction to the active function. // Operates on the global context. func BLSRL(mr, r operand.Op) { ctx.BLSRL(mr, r) } @@ -1097,8 +1187,9 @@ func BLSRL(mr, r operand.Op) { ctx.BLSRL(mr, r) } // // Forms: // -// BLSRQ m64 r64 -// BLSRQ r64 r64 +// BLSRQ m64 r64 +// BLSRQ r64 r64 +// // Construct and append a BLSRQ instruction to the active function. func (c *Context) BLSRQ(mr, r operand.Op) { c.addinstruction(x86.BLSRQ(mr, r)) @@ -1108,8 +1199,9 @@ func (c *Context) BLSRQ(mr, r operand.Op) { // // Forms: // -// BLSRQ m64 r64 -// BLSRQ r64 r64 +// BLSRQ m64 r64 +// BLSRQ r64 r64 +// // Construct and append a BLSRQ instruction to the active function. // Operates on the global context. func BLSRQ(mr, r operand.Op) { ctx.BLSRQ(mr, r) } @@ -1118,8 +1210,9 @@ func BLSRQ(mr, r operand.Op) { ctx.BLSRQ(mr, r) } // // Forms: // -// BSFL m32 r32 -// BSFL r32 r32 +// BSFL m32 r32 +// BSFL r32 r32 +// // Construct and append a BSFL instruction to the active function. func (c *Context) BSFL(mr, r operand.Op) { c.addinstruction(x86.BSFL(mr, r)) @@ -1129,8 +1222,9 @@ func (c *Context) BSFL(mr, r operand.Op) { // // Forms: // -// BSFL m32 r32 -// BSFL r32 r32 +// BSFL m32 r32 +// BSFL r32 r32 +// // Construct and append a BSFL instruction to the active function. // Operates on the global context. func BSFL(mr, r operand.Op) { ctx.BSFL(mr, r) } @@ -1139,8 +1233,9 @@ func BSFL(mr, r operand.Op) { ctx.BSFL(mr, r) } // // Forms: // -// BSFQ m64 r64 -// BSFQ r64 r64 +// BSFQ m64 r64 +// BSFQ r64 r64 +// // Construct and append a BSFQ instruction to the active function. func (c *Context) BSFQ(mr, r operand.Op) { c.addinstruction(x86.BSFQ(mr, r)) @@ -1150,8 +1245,9 @@ func (c *Context) BSFQ(mr, r operand.Op) { // // Forms: // -// BSFQ m64 r64 -// BSFQ r64 r64 +// BSFQ m64 r64 +// BSFQ r64 r64 +// // Construct and append a BSFQ instruction to the active function. // Operates on the global context. func BSFQ(mr, r operand.Op) { ctx.BSFQ(mr, r) } @@ -1160,8 +1256,9 @@ func BSFQ(mr, r operand.Op) { ctx.BSFQ(mr, r) } // // Forms: // -// BSFW m16 r16 -// BSFW r16 r16 +// BSFW m16 r16 +// BSFW r16 r16 +// // Construct and append a BSFW instruction to the active function. func (c *Context) BSFW(mr, r operand.Op) { c.addinstruction(x86.BSFW(mr, r)) @@ -1171,8 +1268,9 @@ func (c *Context) BSFW(mr, r operand.Op) { // // Forms: // -// BSFW m16 r16 -// BSFW r16 r16 +// BSFW m16 r16 +// BSFW r16 r16 +// // Construct and append a BSFW instruction to the active function. // Operates on the global context. func BSFW(mr, r operand.Op) { ctx.BSFW(mr, r) } @@ -1181,8 +1279,9 @@ func BSFW(mr, r operand.Op) { ctx.BSFW(mr, r) } // // Forms: // -// BSRL m32 r32 -// BSRL r32 r32 +// BSRL m32 r32 +// BSRL r32 r32 +// // Construct and append a BSRL instruction to the active function. func (c *Context) BSRL(mr, r operand.Op) { c.addinstruction(x86.BSRL(mr, r)) @@ -1192,8 +1291,9 @@ func (c *Context) BSRL(mr, r operand.Op) { // // Forms: // -// BSRL m32 r32 -// BSRL r32 r32 +// BSRL m32 r32 +// BSRL r32 r32 +// // Construct and append a BSRL instruction to the active function. // Operates on the global context. func BSRL(mr, r operand.Op) { ctx.BSRL(mr, r) } @@ -1202,8 +1302,9 @@ func BSRL(mr, r operand.Op) { ctx.BSRL(mr, r) } // // Forms: // -// BSRQ m64 r64 -// BSRQ r64 r64 +// BSRQ m64 r64 +// BSRQ r64 r64 +// // Construct and append a BSRQ instruction to the active function. func (c *Context) BSRQ(mr, r operand.Op) { c.addinstruction(x86.BSRQ(mr, r)) @@ -1213,8 +1314,9 @@ func (c *Context) BSRQ(mr, r operand.Op) { // // Forms: // -// BSRQ m64 r64 -// BSRQ r64 r64 +// BSRQ m64 r64 +// BSRQ r64 r64 +// // Construct and append a BSRQ instruction to the active function. // Operates on the global context. func BSRQ(mr, r operand.Op) { ctx.BSRQ(mr, r) } @@ -1223,8 +1325,9 @@ func BSRQ(mr, r operand.Op) { ctx.BSRQ(mr, r) } // // Forms: // -// BSRW m16 r16 -// BSRW r16 r16 +// BSRW m16 r16 +// BSRW r16 r16 +// // Construct and append a BSRW instruction to the active function. func (c *Context) BSRW(mr, r operand.Op) { c.addinstruction(x86.BSRW(mr, r)) @@ -1234,8 +1337,9 @@ func (c *Context) BSRW(mr, r operand.Op) { // // Forms: // -// BSRW m16 r16 -// BSRW r16 r16 +// BSRW m16 r16 +// BSRW r16 r16 +// // Construct and append a BSRW instruction to the active function. // Operates on the global context. func BSRW(mr, r operand.Op) { ctx.BSRW(mr, r) } @@ -1244,7 +1348,8 @@ func BSRW(mr, r operand.Op) { ctx.BSRW(mr, r) } // // Forms: // -// BSWAPL r32 +// BSWAPL r32 +// // Construct and append a BSWAPL instruction to the active function. func (c *Context) BSWAPL(r operand.Op) { c.addinstruction(x86.BSWAPL(r)) @@ -1254,7 +1359,8 @@ func (c *Context) BSWAPL(r operand.Op) { // // Forms: // -// BSWAPL r32 +// BSWAPL r32 +// // Construct and append a BSWAPL instruction to the active function. // Operates on the global context. func BSWAPL(r operand.Op) { ctx.BSWAPL(r) } @@ -1263,7 +1369,8 @@ func BSWAPL(r operand.Op) { ctx.BSWAPL(r) } // // Forms: // -// BSWAPQ r64 +// BSWAPQ r64 +// // Construct and append a BSWAPQ instruction to the active function. func (c *Context) BSWAPQ(r operand.Op) { c.addinstruction(x86.BSWAPQ(r)) @@ -1273,7 +1380,8 @@ func (c *Context) BSWAPQ(r operand.Op) { // // Forms: // -// BSWAPQ r64 +// BSWAPQ r64 +// // Construct and append a BSWAPQ instruction to the active function. // Operates on the global context. func BSWAPQ(r operand.Op) { ctx.BSWAPQ(r) } @@ -1282,10 +1390,11 @@ func BSWAPQ(r operand.Op) { ctx.BSWAPQ(r) } // // Forms: // -// BTCL imm8 m32 -// BTCL imm8 r32 -// BTCL r32 m32 -// BTCL r32 r32 +// BTCL imm8 m32 +// BTCL imm8 r32 +// BTCL r32 m32 +// BTCL r32 r32 +// // Construct and append a BTCL instruction to the active function. func (c *Context) BTCL(ir, mr operand.Op) { c.addinstruction(x86.BTCL(ir, mr)) @@ -1295,10 +1404,11 @@ func (c *Context) BTCL(ir, mr operand.Op) { // // Forms: // -// BTCL imm8 m32 -// BTCL imm8 r32 -// BTCL r32 m32 -// BTCL r32 r32 +// BTCL imm8 m32 +// BTCL imm8 r32 +// BTCL r32 m32 +// BTCL r32 r32 +// // Construct and append a BTCL instruction to the active function. // Operates on the global context. func BTCL(ir, mr operand.Op) { ctx.BTCL(ir, mr) } @@ -1307,10 +1417,11 @@ func BTCL(ir, mr operand.Op) { ctx.BTCL(ir, mr) } // // Forms: // -// BTCQ imm8 m64 -// BTCQ imm8 r64 -// BTCQ r64 m64 -// BTCQ r64 r64 +// BTCQ imm8 m64 +// BTCQ imm8 r64 +// BTCQ r64 m64 +// BTCQ r64 r64 +// // Construct and append a BTCQ instruction to the active function. func (c *Context) BTCQ(ir, mr operand.Op) { c.addinstruction(x86.BTCQ(ir, mr)) @@ -1320,10 +1431,11 @@ func (c *Context) BTCQ(ir, mr operand.Op) { // // Forms: // -// BTCQ imm8 m64 -// BTCQ imm8 r64 -// BTCQ r64 m64 -// BTCQ r64 r64 +// BTCQ imm8 m64 +// BTCQ imm8 r64 +// BTCQ r64 m64 +// BTCQ r64 r64 +// // Construct and append a BTCQ instruction to the active function. // Operates on the global context. func BTCQ(ir, mr operand.Op) { ctx.BTCQ(ir, mr) } @@ -1332,10 +1444,11 @@ func BTCQ(ir, mr operand.Op) { ctx.BTCQ(ir, mr) } // // Forms: // -// BTCW imm8 m16 -// BTCW imm8 r16 -// BTCW r16 m16 -// BTCW r16 r16 +// BTCW imm8 m16 +// BTCW imm8 r16 +// BTCW r16 m16 +// BTCW r16 r16 +// // Construct and append a BTCW instruction to the active function. func (c *Context) BTCW(ir, mr operand.Op) { c.addinstruction(x86.BTCW(ir, mr)) @@ -1345,10 +1458,11 @@ func (c *Context) BTCW(ir, mr operand.Op) { // // Forms: // -// BTCW imm8 m16 -// BTCW imm8 r16 -// BTCW r16 m16 -// BTCW r16 r16 +// BTCW imm8 m16 +// BTCW imm8 r16 +// BTCW r16 m16 +// BTCW r16 r16 +// // Construct and append a BTCW instruction to the active function. // Operates on the global context. func BTCW(ir, mr operand.Op) { ctx.BTCW(ir, mr) } @@ -1357,10 +1471,11 @@ func BTCW(ir, mr operand.Op) { ctx.BTCW(ir, mr) } // // Forms: // -// BTL imm8 m32 -// BTL imm8 r32 -// BTL r32 m32 -// BTL r32 r32 +// BTL imm8 m32 +// BTL imm8 r32 +// BTL r32 m32 +// BTL r32 r32 +// // Construct and append a BTL instruction to the active function. func (c *Context) BTL(ir, mr operand.Op) { c.addinstruction(x86.BTL(ir, mr)) @@ -1370,10 +1485,11 @@ func (c *Context) BTL(ir, mr operand.Op) { // // Forms: // -// BTL imm8 m32 -// BTL imm8 r32 -// BTL r32 m32 -// BTL r32 r32 +// BTL imm8 m32 +// BTL imm8 r32 +// BTL r32 m32 +// BTL r32 r32 +// // Construct and append a BTL instruction to the active function. // Operates on the global context. func BTL(ir, mr operand.Op) { ctx.BTL(ir, mr) } @@ -1382,10 +1498,11 @@ func BTL(ir, mr operand.Op) { ctx.BTL(ir, mr) } // // Forms: // -// BTQ imm8 m64 -// BTQ imm8 r64 -// BTQ r64 m64 -// BTQ r64 r64 +// BTQ imm8 m64 +// BTQ imm8 r64 +// BTQ r64 m64 +// BTQ r64 r64 +// // Construct and append a BTQ instruction to the active function. func (c *Context) BTQ(ir, mr operand.Op) { c.addinstruction(x86.BTQ(ir, mr)) @@ -1395,10 +1512,11 @@ func (c *Context) BTQ(ir, mr operand.Op) { // // Forms: // -// BTQ imm8 m64 -// BTQ imm8 r64 -// BTQ r64 m64 -// BTQ r64 r64 +// BTQ imm8 m64 +// BTQ imm8 r64 +// BTQ r64 m64 +// BTQ r64 r64 +// // Construct and append a BTQ instruction to the active function. // Operates on the global context. func BTQ(ir, mr operand.Op) { ctx.BTQ(ir, mr) } @@ -1407,10 +1525,11 @@ func BTQ(ir, mr operand.Op) { ctx.BTQ(ir, mr) } // // Forms: // -// BTRL imm8 m32 -// BTRL imm8 r32 -// BTRL r32 m32 -// BTRL r32 r32 +// BTRL imm8 m32 +// BTRL imm8 r32 +// BTRL r32 m32 +// BTRL r32 r32 +// // Construct and append a BTRL instruction to the active function. func (c *Context) BTRL(ir, mr operand.Op) { c.addinstruction(x86.BTRL(ir, mr)) @@ -1420,10 +1539,11 @@ func (c *Context) BTRL(ir, mr operand.Op) { // // Forms: // -// BTRL imm8 m32 -// BTRL imm8 r32 -// BTRL r32 m32 -// BTRL r32 r32 +// BTRL imm8 m32 +// BTRL imm8 r32 +// BTRL r32 m32 +// BTRL r32 r32 +// // Construct and append a BTRL instruction to the active function. // Operates on the global context. func BTRL(ir, mr operand.Op) { ctx.BTRL(ir, mr) } @@ -1432,10 +1552,11 @@ func BTRL(ir, mr operand.Op) { ctx.BTRL(ir, mr) } // // Forms: // -// BTRQ imm8 m64 -// BTRQ imm8 r64 -// BTRQ r64 m64 -// BTRQ r64 r64 +// BTRQ imm8 m64 +// BTRQ imm8 r64 +// BTRQ r64 m64 +// BTRQ r64 r64 +// // Construct and append a BTRQ instruction to the active function. func (c *Context) BTRQ(ir, mr operand.Op) { c.addinstruction(x86.BTRQ(ir, mr)) @@ -1445,10 +1566,11 @@ func (c *Context) BTRQ(ir, mr operand.Op) { // // Forms: // -// BTRQ imm8 m64 -// BTRQ imm8 r64 -// BTRQ r64 m64 -// BTRQ r64 r64 +// BTRQ imm8 m64 +// BTRQ imm8 r64 +// BTRQ r64 m64 +// BTRQ r64 r64 +// // Construct and append a BTRQ instruction to the active function. // Operates on the global context. func BTRQ(ir, mr operand.Op) { ctx.BTRQ(ir, mr) } @@ -1457,10 +1579,11 @@ func BTRQ(ir, mr operand.Op) { ctx.BTRQ(ir, mr) } // // Forms: // -// BTRW imm8 m16 -// BTRW imm8 r16 -// BTRW r16 m16 -// BTRW r16 r16 +// BTRW imm8 m16 +// BTRW imm8 r16 +// BTRW r16 m16 +// BTRW r16 r16 +// // Construct and append a BTRW instruction to the active function. func (c *Context) BTRW(ir, mr operand.Op) { c.addinstruction(x86.BTRW(ir, mr)) @@ -1470,10 +1593,11 @@ func (c *Context) BTRW(ir, mr operand.Op) { // // Forms: // -// BTRW imm8 m16 -// BTRW imm8 r16 -// BTRW r16 m16 -// BTRW r16 r16 +// BTRW imm8 m16 +// BTRW imm8 r16 +// BTRW r16 m16 +// BTRW r16 r16 +// // Construct and append a BTRW instruction to the active function. // Operates on the global context. func BTRW(ir, mr operand.Op) { ctx.BTRW(ir, mr) } @@ -1482,10 +1606,11 @@ func BTRW(ir, mr operand.Op) { ctx.BTRW(ir, mr) } // // Forms: // -// BTSL imm8 m32 -// BTSL imm8 r32 -// BTSL r32 m32 -// BTSL r32 r32 +// BTSL imm8 m32 +// BTSL imm8 r32 +// BTSL r32 m32 +// BTSL r32 r32 +// // Construct and append a BTSL instruction to the active function. func (c *Context) BTSL(ir, mr operand.Op) { c.addinstruction(x86.BTSL(ir, mr)) @@ -1495,10 +1620,11 @@ func (c *Context) BTSL(ir, mr operand.Op) { // // Forms: // -// BTSL imm8 m32 -// BTSL imm8 r32 -// BTSL r32 m32 -// BTSL r32 r32 +// BTSL imm8 m32 +// BTSL imm8 r32 +// BTSL r32 m32 +// BTSL r32 r32 +// // Construct and append a BTSL instruction to the active function. // Operates on the global context. func BTSL(ir, mr operand.Op) { ctx.BTSL(ir, mr) } @@ -1507,10 +1633,11 @@ func BTSL(ir, mr operand.Op) { ctx.BTSL(ir, mr) } // // Forms: // -// BTSQ imm8 m64 -// BTSQ imm8 r64 -// BTSQ r64 m64 -// BTSQ r64 r64 +// BTSQ imm8 m64 +// BTSQ imm8 r64 +// BTSQ r64 m64 +// BTSQ r64 r64 +// // Construct and append a BTSQ instruction to the active function. func (c *Context) BTSQ(ir, mr operand.Op) { c.addinstruction(x86.BTSQ(ir, mr)) @@ -1520,10 +1647,11 @@ func (c *Context) BTSQ(ir, mr operand.Op) { // // Forms: // -// BTSQ imm8 m64 -// BTSQ imm8 r64 -// BTSQ r64 m64 -// BTSQ r64 r64 +// BTSQ imm8 m64 +// BTSQ imm8 r64 +// BTSQ r64 m64 +// BTSQ r64 r64 +// // Construct and append a BTSQ instruction to the active function. // Operates on the global context. func BTSQ(ir, mr operand.Op) { ctx.BTSQ(ir, mr) } @@ -1532,10 +1660,11 @@ func BTSQ(ir, mr operand.Op) { ctx.BTSQ(ir, mr) } // // Forms: // -// BTSW imm8 m16 -// BTSW imm8 r16 -// BTSW r16 m16 -// BTSW r16 r16 +// BTSW imm8 m16 +// BTSW imm8 r16 +// BTSW r16 m16 +// BTSW r16 r16 +// // Construct and append a BTSW instruction to the active function. func (c *Context) BTSW(ir, mr operand.Op) { c.addinstruction(x86.BTSW(ir, mr)) @@ -1545,10 +1674,11 @@ func (c *Context) BTSW(ir, mr operand.Op) { // // Forms: // -// BTSW imm8 m16 -// BTSW imm8 r16 -// BTSW r16 m16 -// BTSW r16 r16 +// BTSW imm8 m16 +// BTSW imm8 r16 +// BTSW r16 m16 +// BTSW r16 r16 +// // Construct and append a BTSW instruction to the active function. // Operates on the global context. func BTSW(ir, mr operand.Op) { ctx.BTSW(ir, mr) } @@ -1557,10 +1687,11 @@ func BTSW(ir, mr operand.Op) { ctx.BTSW(ir, mr) } // // Forms: // -// BTW imm8 m16 -// BTW imm8 r16 -// BTW r16 m16 -// BTW r16 r16 +// BTW imm8 m16 +// BTW imm8 r16 +// BTW r16 m16 +// BTW r16 r16 +// // Construct and append a BTW instruction to the active function. func (c *Context) BTW(ir, mr operand.Op) { c.addinstruction(x86.BTW(ir, mr)) @@ -1570,10 +1701,11 @@ func (c *Context) BTW(ir, mr operand.Op) { // // Forms: // -// BTW imm8 m16 -// BTW imm8 r16 -// BTW r16 m16 -// BTW r16 r16 +// BTW imm8 m16 +// BTW imm8 r16 +// BTW r16 m16 +// BTW r16 r16 +// // Construct and append a BTW instruction to the active function. // Operates on the global context. func BTW(ir, mr operand.Op) { ctx.BTW(ir, mr) } @@ -1582,8 +1714,9 @@ func BTW(ir, mr operand.Op) { ctx.BTW(ir, mr) } // // Forms: // -// BZHIL r32 m32 r32 -// BZHIL r32 r32 r32 +// BZHIL r32 m32 r32 +// BZHIL r32 r32 r32 +// // Construct and append a BZHIL instruction to the active function. func (c *Context) BZHIL(r, mr, r1 operand.Op) { c.addinstruction(x86.BZHIL(r, mr, r1)) @@ -1593,8 +1726,9 @@ func (c *Context) BZHIL(r, mr, r1 operand.Op) { // // Forms: // -// BZHIL r32 m32 r32 -// BZHIL r32 r32 r32 +// BZHIL r32 m32 r32 +// BZHIL r32 r32 r32 +// // Construct and append a BZHIL instruction to the active function. // Operates on the global context. func BZHIL(r, mr, r1 operand.Op) { ctx.BZHIL(r, mr, r1) } @@ -1603,8 +1737,9 @@ func BZHIL(r, mr, r1 operand.Op) { ctx.BZHIL(r, mr, r1) } // // Forms: // -// BZHIQ r64 m64 r64 -// BZHIQ r64 r64 r64 +// BZHIQ r64 m64 r64 +// BZHIQ r64 r64 r64 +// // Construct and append a BZHIQ instruction to the active function. func (c *Context) BZHIQ(r, mr, r1 operand.Op) { c.addinstruction(x86.BZHIQ(r, mr, r1)) @@ -1614,8 +1749,9 @@ func (c *Context) BZHIQ(r, mr, r1 operand.Op) { // // Forms: // -// BZHIQ r64 m64 r64 -// BZHIQ r64 r64 r64 +// BZHIQ r64 m64 r64 +// BZHIQ r64 r64 r64 +// // Construct and append a BZHIQ instruction to the active function. // Operates on the global context. func BZHIQ(r, mr, r1 operand.Op) { ctx.BZHIQ(r, mr, r1) } @@ -1624,7 +1760,8 @@ func BZHIQ(r, mr, r1 operand.Op) { ctx.BZHIQ(r, mr, r1) } // // Forms: // -// CALL rel32 +// CALL rel32 +// // Construct and append a CALL instruction to the active function. func (c *Context) CALL(r operand.Op) { c.addinstruction(x86.CALL(r)) @@ -1634,7 +1771,8 @@ func (c *Context) CALL(r operand.Op) { // // Forms: // -// CALL rel32 +// CALL rel32 +// // Construct and append a CALL instruction to the active function. // Operates on the global context. func CALL(r operand.Op) { ctx.CALL(r) } @@ -1643,7 +1781,8 @@ func CALL(r operand.Op) { ctx.CALL(r) } // // Forms: // -// CBW +// CBW +// // Construct and append a CBW instruction to the active function. func (c *Context) CBW() { c.addinstruction(x86.CBW()) @@ -1653,7 +1792,8 @@ func (c *Context) CBW() { // // Forms: // -// CBW +// CBW +// // Construct and append a CBW instruction to the active function. // Operates on the global context. func CBW() { ctx.CBW() } @@ -1662,7 +1802,8 @@ func CBW() { ctx.CBW() } // // Forms: // -// CDQ +// CDQ +// // Construct and append a CDQ instruction to the active function. func (c *Context) CDQ() { c.addinstruction(x86.CDQ()) @@ -1672,7 +1813,8 @@ func (c *Context) CDQ() { // // Forms: // -// CDQ +// CDQ +// // Construct and append a CDQ instruction to the active function. // Operates on the global context. func CDQ() { ctx.CDQ() } @@ -1681,7 +1823,8 @@ func CDQ() { ctx.CDQ() } // // Forms: // -// CDQE +// CDQE +// // Construct and append a CDQE instruction to the active function. func (c *Context) CDQE() { c.addinstruction(x86.CDQE()) @@ -1691,7 +1834,8 @@ func (c *Context) CDQE() { // // Forms: // -// CDQE +// CDQE +// // Construct and append a CDQE instruction to the active function. // Operates on the global context. func CDQE() { ctx.CDQE() } @@ -1700,7 +1844,8 @@ func CDQE() { ctx.CDQE() } // // Forms: // -// CLC +// CLC +// // Construct and append a CLC instruction to the active function. func (c *Context) CLC() { c.addinstruction(x86.CLC()) @@ -1710,7 +1855,8 @@ func (c *Context) CLC() { // // Forms: // -// CLC +// CLC +// // Construct and append a CLC instruction to the active function. // Operates on the global context. func CLC() { ctx.CLC() } @@ -1719,7 +1865,8 @@ func CLC() { ctx.CLC() } // // Forms: // -// CLD +// CLD +// // Construct and append a CLD instruction to the active function. func (c *Context) CLD() { c.addinstruction(x86.CLD()) @@ -1729,7 +1876,8 @@ func (c *Context) CLD() { // // Forms: // -// CLD +// CLD +// // Construct and append a CLD instruction to the active function. // Operates on the global context. func CLD() { ctx.CLD() } @@ -1738,7 +1886,8 @@ func CLD() { ctx.CLD() } // // Forms: // -// CLFLUSH m8 +// CLFLUSH m8 +// // Construct and append a CLFLUSH instruction to the active function. func (c *Context) CLFLUSH(m operand.Op) { c.addinstruction(x86.CLFLUSH(m)) @@ -1748,7 +1897,8 @@ func (c *Context) CLFLUSH(m operand.Op) { // // Forms: // -// CLFLUSH m8 +// CLFLUSH m8 +// // Construct and append a CLFLUSH instruction to the active function. // Operates on the global context. func CLFLUSH(m operand.Op) { ctx.CLFLUSH(m) } @@ -1757,7 +1907,8 @@ func CLFLUSH(m operand.Op) { ctx.CLFLUSH(m) } // // Forms: // -// CLFLUSHOPT m8 +// CLFLUSHOPT m8 +// // Construct and append a CLFLUSHOPT instruction to the active function. func (c *Context) CLFLUSHOPT(m operand.Op) { c.addinstruction(x86.CLFLUSHOPT(m)) @@ -1767,7 +1918,8 @@ func (c *Context) CLFLUSHOPT(m operand.Op) { // // Forms: // -// CLFLUSHOPT m8 +// CLFLUSHOPT m8 +// // Construct and append a CLFLUSHOPT instruction to the active function. // Operates on the global context. func CLFLUSHOPT(m operand.Op) { ctx.CLFLUSHOPT(m) } @@ -1776,7 +1928,8 @@ func CLFLUSHOPT(m operand.Op) { ctx.CLFLUSHOPT(m) } // // Forms: // -// CMC +// CMC +// // Construct and append a CMC instruction to the active function. func (c *Context) CMC() { c.addinstruction(x86.CMC()) @@ -1786,7 +1939,8 @@ func (c *Context) CMC() { // // Forms: // -// CMC +// CMC +// // Construct and append a CMC instruction to the active function. // Operates on the global context. func CMC() { ctx.CMC() } @@ -1795,8 +1949,9 @@ func CMC() { ctx.CMC() } // // Forms: // -// CMOVLCC m32 r32 -// CMOVLCC r32 r32 +// CMOVLCC m32 r32 +// CMOVLCC r32 r32 +// // Construct and append a CMOVLCC instruction to the active function. func (c *Context) CMOVLCC(mr, r operand.Op) { c.addinstruction(x86.CMOVLCC(mr, r)) @@ -1806,8 +1961,9 @@ func (c *Context) CMOVLCC(mr, r operand.Op) { // // Forms: // -// CMOVLCC m32 r32 -// CMOVLCC r32 r32 +// CMOVLCC m32 r32 +// CMOVLCC r32 r32 +// // Construct and append a CMOVLCC instruction to the active function. // Operates on the global context. func CMOVLCC(mr, r operand.Op) { ctx.CMOVLCC(mr, r) } @@ -1816,8 +1972,9 @@ func CMOVLCC(mr, r operand.Op) { ctx.CMOVLCC(mr, r) } // // Forms: // -// CMOVLCS m32 r32 -// CMOVLCS r32 r32 +// CMOVLCS m32 r32 +// CMOVLCS r32 r32 +// // Construct and append a CMOVLCS instruction to the active function. func (c *Context) CMOVLCS(mr, r operand.Op) { c.addinstruction(x86.CMOVLCS(mr, r)) @@ -1827,8 +1984,9 @@ func (c *Context) CMOVLCS(mr, r operand.Op) { // // Forms: // -// CMOVLCS m32 r32 -// CMOVLCS r32 r32 +// CMOVLCS m32 r32 +// CMOVLCS r32 r32 +// // Construct and append a CMOVLCS instruction to the active function. // Operates on the global context. func CMOVLCS(mr, r operand.Op) { ctx.CMOVLCS(mr, r) } @@ -1837,8 +1995,9 @@ func CMOVLCS(mr, r operand.Op) { ctx.CMOVLCS(mr, r) } // // Forms: // -// CMOVLEQ m32 r32 -// CMOVLEQ r32 r32 +// CMOVLEQ m32 r32 +// CMOVLEQ r32 r32 +// // Construct and append a CMOVLEQ instruction to the active function. func (c *Context) CMOVLEQ(mr, r operand.Op) { c.addinstruction(x86.CMOVLEQ(mr, r)) @@ -1848,8 +2007,9 @@ func (c *Context) CMOVLEQ(mr, r operand.Op) { // // Forms: // -// CMOVLEQ m32 r32 -// CMOVLEQ r32 r32 +// CMOVLEQ m32 r32 +// CMOVLEQ r32 r32 +// // Construct and append a CMOVLEQ instruction to the active function. // Operates on the global context. func CMOVLEQ(mr, r operand.Op) { ctx.CMOVLEQ(mr, r) } @@ -1858,8 +2018,9 @@ func CMOVLEQ(mr, r operand.Op) { ctx.CMOVLEQ(mr, r) } // // Forms: // -// CMOVLGE m32 r32 -// CMOVLGE r32 r32 +// CMOVLGE m32 r32 +// CMOVLGE r32 r32 +// // Construct and append a CMOVLGE instruction to the active function. func (c *Context) CMOVLGE(mr, r operand.Op) { c.addinstruction(x86.CMOVLGE(mr, r)) @@ -1869,8 +2030,9 @@ func (c *Context) CMOVLGE(mr, r operand.Op) { // // Forms: // -// CMOVLGE m32 r32 -// CMOVLGE r32 r32 +// CMOVLGE m32 r32 +// CMOVLGE r32 r32 +// // Construct and append a CMOVLGE instruction to the active function. // Operates on the global context. func CMOVLGE(mr, r operand.Op) { ctx.CMOVLGE(mr, r) } @@ -1879,8 +2041,9 @@ func CMOVLGE(mr, r operand.Op) { ctx.CMOVLGE(mr, r) } // // Forms: // -// CMOVLGT m32 r32 -// CMOVLGT r32 r32 +// CMOVLGT m32 r32 +// CMOVLGT r32 r32 +// // Construct and append a CMOVLGT instruction to the active function. func (c *Context) CMOVLGT(mr, r operand.Op) { c.addinstruction(x86.CMOVLGT(mr, r)) @@ -1890,8 +2053,9 @@ func (c *Context) CMOVLGT(mr, r operand.Op) { // // Forms: // -// CMOVLGT m32 r32 -// CMOVLGT r32 r32 +// CMOVLGT m32 r32 +// CMOVLGT r32 r32 +// // Construct and append a CMOVLGT instruction to the active function. // Operates on the global context. func CMOVLGT(mr, r operand.Op) { ctx.CMOVLGT(mr, r) } @@ -1900,8 +2064,9 @@ func CMOVLGT(mr, r operand.Op) { ctx.CMOVLGT(mr, r) } // // Forms: // -// CMOVLHI m32 r32 -// CMOVLHI r32 r32 +// CMOVLHI m32 r32 +// CMOVLHI r32 r32 +// // Construct and append a CMOVLHI instruction to the active function. func (c *Context) CMOVLHI(mr, r operand.Op) { c.addinstruction(x86.CMOVLHI(mr, r)) @@ -1911,8 +2076,9 @@ func (c *Context) CMOVLHI(mr, r operand.Op) { // // Forms: // -// CMOVLHI m32 r32 -// CMOVLHI r32 r32 +// CMOVLHI m32 r32 +// CMOVLHI r32 r32 +// // Construct and append a CMOVLHI instruction to the active function. // Operates on the global context. func CMOVLHI(mr, r operand.Op) { ctx.CMOVLHI(mr, r) } @@ -1921,8 +2087,9 @@ func CMOVLHI(mr, r operand.Op) { ctx.CMOVLHI(mr, r) } // // Forms: // -// CMOVLLE m32 r32 -// CMOVLLE r32 r32 +// CMOVLLE m32 r32 +// CMOVLLE r32 r32 +// // Construct and append a CMOVLLE instruction to the active function. func (c *Context) CMOVLLE(mr, r operand.Op) { c.addinstruction(x86.CMOVLLE(mr, r)) @@ -1932,8 +2099,9 @@ func (c *Context) CMOVLLE(mr, r operand.Op) { // // Forms: // -// CMOVLLE m32 r32 -// CMOVLLE r32 r32 +// CMOVLLE m32 r32 +// CMOVLLE r32 r32 +// // Construct and append a CMOVLLE instruction to the active function. // Operates on the global context. func CMOVLLE(mr, r operand.Op) { ctx.CMOVLLE(mr, r) } @@ -1942,8 +2110,9 @@ func CMOVLLE(mr, r operand.Op) { ctx.CMOVLLE(mr, r) } // // Forms: // -// CMOVLLS m32 r32 -// CMOVLLS r32 r32 +// CMOVLLS m32 r32 +// CMOVLLS r32 r32 +// // Construct and append a CMOVLLS instruction to the active function. func (c *Context) CMOVLLS(mr, r operand.Op) { c.addinstruction(x86.CMOVLLS(mr, r)) @@ -1953,8 +2122,9 @@ func (c *Context) CMOVLLS(mr, r operand.Op) { // // Forms: // -// CMOVLLS m32 r32 -// CMOVLLS r32 r32 +// CMOVLLS m32 r32 +// CMOVLLS r32 r32 +// // Construct and append a CMOVLLS instruction to the active function. // Operates on the global context. func CMOVLLS(mr, r operand.Op) { ctx.CMOVLLS(mr, r) } @@ -1963,8 +2133,9 @@ func CMOVLLS(mr, r operand.Op) { ctx.CMOVLLS(mr, r) } // // Forms: // -// CMOVLLT m32 r32 -// CMOVLLT r32 r32 +// CMOVLLT m32 r32 +// CMOVLLT r32 r32 +// // Construct and append a CMOVLLT instruction to the active function. func (c *Context) CMOVLLT(mr, r operand.Op) { c.addinstruction(x86.CMOVLLT(mr, r)) @@ -1974,8 +2145,9 @@ func (c *Context) CMOVLLT(mr, r operand.Op) { // // Forms: // -// CMOVLLT m32 r32 -// CMOVLLT r32 r32 +// CMOVLLT m32 r32 +// CMOVLLT r32 r32 +// // Construct and append a CMOVLLT instruction to the active function. // Operates on the global context. func CMOVLLT(mr, r operand.Op) { ctx.CMOVLLT(mr, r) } @@ -1984,8 +2156,9 @@ func CMOVLLT(mr, r operand.Op) { ctx.CMOVLLT(mr, r) } // // Forms: // -// CMOVLMI m32 r32 -// CMOVLMI r32 r32 +// CMOVLMI m32 r32 +// CMOVLMI r32 r32 +// // Construct and append a CMOVLMI instruction to the active function. func (c *Context) CMOVLMI(mr, r operand.Op) { c.addinstruction(x86.CMOVLMI(mr, r)) @@ -1995,8 +2168,9 @@ func (c *Context) CMOVLMI(mr, r operand.Op) { // // Forms: // -// CMOVLMI m32 r32 -// CMOVLMI r32 r32 +// CMOVLMI m32 r32 +// CMOVLMI r32 r32 +// // Construct and append a CMOVLMI instruction to the active function. // Operates on the global context. func CMOVLMI(mr, r operand.Op) { ctx.CMOVLMI(mr, r) } @@ -2005,8 +2179,9 @@ func CMOVLMI(mr, r operand.Op) { ctx.CMOVLMI(mr, r) } // // Forms: // -// CMOVLNE m32 r32 -// CMOVLNE r32 r32 +// CMOVLNE m32 r32 +// CMOVLNE r32 r32 +// // Construct and append a CMOVLNE instruction to the active function. func (c *Context) CMOVLNE(mr, r operand.Op) { c.addinstruction(x86.CMOVLNE(mr, r)) @@ -2016,8 +2191,9 @@ func (c *Context) CMOVLNE(mr, r operand.Op) { // // Forms: // -// CMOVLNE m32 r32 -// CMOVLNE r32 r32 +// CMOVLNE m32 r32 +// CMOVLNE r32 r32 +// // Construct and append a CMOVLNE instruction to the active function. // Operates on the global context. func CMOVLNE(mr, r operand.Op) { ctx.CMOVLNE(mr, r) } @@ -2026,8 +2202,9 @@ func CMOVLNE(mr, r operand.Op) { ctx.CMOVLNE(mr, r) } // // Forms: // -// CMOVLOC m32 r32 -// CMOVLOC r32 r32 +// CMOVLOC m32 r32 +// CMOVLOC r32 r32 +// // Construct and append a CMOVLOC instruction to the active function. func (c *Context) CMOVLOC(mr, r operand.Op) { c.addinstruction(x86.CMOVLOC(mr, r)) @@ -2037,8 +2214,9 @@ func (c *Context) CMOVLOC(mr, r operand.Op) { // // Forms: // -// CMOVLOC m32 r32 -// CMOVLOC r32 r32 +// CMOVLOC m32 r32 +// CMOVLOC r32 r32 +// // Construct and append a CMOVLOC instruction to the active function. // Operates on the global context. func CMOVLOC(mr, r operand.Op) { ctx.CMOVLOC(mr, r) } @@ -2047,8 +2225,9 @@ func CMOVLOC(mr, r operand.Op) { ctx.CMOVLOC(mr, r) } // // Forms: // -// CMOVLOS m32 r32 -// CMOVLOS r32 r32 +// CMOVLOS m32 r32 +// CMOVLOS r32 r32 +// // Construct and append a CMOVLOS instruction to the active function. func (c *Context) CMOVLOS(mr, r operand.Op) { c.addinstruction(x86.CMOVLOS(mr, r)) @@ -2058,8 +2237,9 @@ func (c *Context) CMOVLOS(mr, r operand.Op) { // // Forms: // -// CMOVLOS m32 r32 -// CMOVLOS r32 r32 +// CMOVLOS m32 r32 +// CMOVLOS r32 r32 +// // Construct and append a CMOVLOS instruction to the active function. // Operates on the global context. func CMOVLOS(mr, r operand.Op) { ctx.CMOVLOS(mr, r) } @@ -2068,8 +2248,9 @@ func CMOVLOS(mr, r operand.Op) { ctx.CMOVLOS(mr, r) } // // Forms: // -// CMOVLPC m32 r32 -// CMOVLPC r32 r32 +// CMOVLPC m32 r32 +// CMOVLPC r32 r32 +// // Construct and append a CMOVLPC instruction to the active function. func (c *Context) CMOVLPC(mr, r operand.Op) { c.addinstruction(x86.CMOVLPC(mr, r)) @@ -2079,8 +2260,9 @@ func (c *Context) CMOVLPC(mr, r operand.Op) { // // Forms: // -// CMOVLPC m32 r32 -// CMOVLPC r32 r32 +// CMOVLPC m32 r32 +// CMOVLPC r32 r32 +// // Construct and append a CMOVLPC instruction to the active function. // Operates on the global context. func CMOVLPC(mr, r operand.Op) { ctx.CMOVLPC(mr, r) } @@ -2089,8 +2271,9 @@ func CMOVLPC(mr, r operand.Op) { ctx.CMOVLPC(mr, r) } // // Forms: // -// CMOVLPL m32 r32 -// CMOVLPL r32 r32 +// CMOVLPL m32 r32 +// CMOVLPL r32 r32 +// // Construct and append a CMOVLPL instruction to the active function. func (c *Context) CMOVLPL(mr, r operand.Op) { c.addinstruction(x86.CMOVLPL(mr, r)) @@ -2100,8 +2283,9 @@ func (c *Context) CMOVLPL(mr, r operand.Op) { // // Forms: // -// CMOVLPL m32 r32 -// CMOVLPL r32 r32 +// CMOVLPL m32 r32 +// CMOVLPL r32 r32 +// // Construct and append a CMOVLPL instruction to the active function. // Operates on the global context. func CMOVLPL(mr, r operand.Op) { ctx.CMOVLPL(mr, r) } @@ -2110,8 +2294,9 @@ func CMOVLPL(mr, r operand.Op) { ctx.CMOVLPL(mr, r) } // // Forms: // -// CMOVLPS m32 r32 -// CMOVLPS r32 r32 +// CMOVLPS m32 r32 +// CMOVLPS r32 r32 +// // Construct and append a CMOVLPS instruction to the active function. func (c *Context) CMOVLPS(mr, r operand.Op) { c.addinstruction(x86.CMOVLPS(mr, r)) @@ -2121,8 +2306,9 @@ func (c *Context) CMOVLPS(mr, r operand.Op) { // // Forms: // -// CMOVLPS m32 r32 -// CMOVLPS r32 r32 +// CMOVLPS m32 r32 +// CMOVLPS r32 r32 +// // Construct and append a CMOVLPS instruction to the active function. // Operates on the global context. func CMOVLPS(mr, r operand.Op) { ctx.CMOVLPS(mr, r) } @@ -2131,8 +2317,9 @@ func CMOVLPS(mr, r operand.Op) { ctx.CMOVLPS(mr, r) } // // Forms: // -// CMOVQCC m64 r64 -// CMOVQCC r64 r64 +// CMOVQCC m64 r64 +// CMOVQCC r64 r64 +// // Construct and append a CMOVQCC instruction to the active function. func (c *Context) CMOVQCC(mr, r operand.Op) { c.addinstruction(x86.CMOVQCC(mr, r)) @@ -2142,8 +2329,9 @@ func (c *Context) CMOVQCC(mr, r operand.Op) { // // Forms: // -// CMOVQCC m64 r64 -// CMOVQCC r64 r64 +// CMOVQCC m64 r64 +// CMOVQCC r64 r64 +// // Construct and append a CMOVQCC instruction to the active function. // Operates on the global context. func CMOVQCC(mr, r operand.Op) { ctx.CMOVQCC(mr, r) } @@ -2152,8 +2340,9 @@ func CMOVQCC(mr, r operand.Op) { ctx.CMOVQCC(mr, r) } // // Forms: // -// CMOVQCS m64 r64 -// CMOVQCS r64 r64 +// CMOVQCS m64 r64 +// CMOVQCS r64 r64 +// // Construct and append a CMOVQCS instruction to the active function. func (c *Context) CMOVQCS(mr, r operand.Op) { c.addinstruction(x86.CMOVQCS(mr, r)) @@ -2163,8 +2352,9 @@ func (c *Context) CMOVQCS(mr, r operand.Op) { // // Forms: // -// CMOVQCS m64 r64 -// CMOVQCS r64 r64 +// CMOVQCS m64 r64 +// CMOVQCS r64 r64 +// // Construct and append a CMOVQCS instruction to the active function. // Operates on the global context. func CMOVQCS(mr, r operand.Op) { ctx.CMOVQCS(mr, r) } @@ -2173,8 +2363,9 @@ func CMOVQCS(mr, r operand.Op) { ctx.CMOVQCS(mr, r) } // // Forms: // -// CMOVQEQ m64 r64 -// CMOVQEQ r64 r64 +// CMOVQEQ m64 r64 +// CMOVQEQ r64 r64 +// // Construct and append a CMOVQEQ instruction to the active function. func (c *Context) CMOVQEQ(mr, r operand.Op) { c.addinstruction(x86.CMOVQEQ(mr, r)) @@ -2184,8 +2375,9 @@ func (c *Context) CMOVQEQ(mr, r operand.Op) { // // Forms: // -// CMOVQEQ m64 r64 -// CMOVQEQ r64 r64 +// CMOVQEQ m64 r64 +// CMOVQEQ r64 r64 +// // Construct and append a CMOVQEQ instruction to the active function. // Operates on the global context. func CMOVQEQ(mr, r operand.Op) { ctx.CMOVQEQ(mr, r) } @@ -2194,8 +2386,9 @@ func CMOVQEQ(mr, r operand.Op) { ctx.CMOVQEQ(mr, r) } // // Forms: // -// CMOVQGE m64 r64 -// CMOVQGE r64 r64 +// CMOVQGE m64 r64 +// CMOVQGE r64 r64 +// // Construct and append a CMOVQGE instruction to the active function. func (c *Context) CMOVQGE(mr, r operand.Op) { c.addinstruction(x86.CMOVQGE(mr, r)) @@ -2205,8 +2398,9 @@ func (c *Context) CMOVQGE(mr, r operand.Op) { // // Forms: // -// CMOVQGE m64 r64 -// CMOVQGE r64 r64 +// CMOVQGE m64 r64 +// CMOVQGE r64 r64 +// // Construct and append a CMOVQGE instruction to the active function. // Operates on the global context. func CMOVQGE(mr, r operand.Op) { ctx.CMOVQGE(mr, r) } @@ -2215,8 +2409,9 @@ func CMOVQGE(mr, r operand.Op) { ctx.CMOVQGE(mr, r) } // // Forms: // -// CMOVQGT m64 r64 -// CMOVQGT r64 r64 +// CMOVQGT m64 r64 +// CMOVQGT r64 r64 +// // Construct and append a CMOVQGT instruction to the active function. func (c *Context) CMOVQGT(mr, r operand.Op) { c.addinstruction(x86.CMOVQGT(mr, r)) @@ -2226,8 +2421,9 @@ func (c *Context) CMOVQGT(mr, r operand.Op) { // // Forms: // -// CMOVQGT m64 r64 -// CMOVQGT r64 r64 +// CMOVQGT m64 r64 +// CMOVQGT r64 r64 +// // Construct and append a CMOVQGT instruction to the active function. // Operates on the global context. func CMOVQGT(mr, r operand.Op) { ctx.CMOVQGT(mr, r) } @@ -2236,8 +2432,9 @@ func CMOVQGT(mr, r operand.Op) { ctx.CMOVQGT(mr, r) } // // Forms: // -// CMOVQHI m64 r64 -// CMOVQHI r64 r64 +// CMOVQHI m64 r64 +// CMOVQHI r64 r64 +// // Construct and append a CMOVQHI instruction to the active function. func (c *Context) CMOVQHI(mr, r operand.Op) { c.addinstruction(x86.CMOVQHI(mr, r)) @@ -2247,8 +2444,9 @@ func (c *Context) CMOVQHI(mr, r operand.Op) { // // Forms: // -// CMOVQHI m64 r64 -// CMOVQHI r64 r64 +// CMOVQHI m64 r64 +// CMOVQHI r64 r64 +// // Construct and append a CMOVQHI instruction to the active function. // Operates on the global context. func CMOVQHI(mr, r operand.Op) { ctx.CMOVQHI(mr, r) } @@ -2257,8 +2455,9 @@ func CMOVQHI(mr, r operand.Op) { ctx.CMOVQHI(mr, r) } // // Forms: // -// CMOVQLE m64 r64 -// CMOVQLE r64 r64 +// CMOVQLE m64 r64 +// CMOVQLE r64 r64 +// // Construct and append a CMOVQLE instruction to the active function. func (c *Context) CMOVQLE(mr, r operand.Op) { c.addinstruction(x86.CMOVQLE(mr, r)) @@ -2268,8 +2467,9 @@ func (c *Context) CMOVQLE(mr, r operand.Op) { // // Forms: // -// CMOVQLE m64 r64 -// CMOVQLE r64 r64 +// CMOVQLE m64 r64 +// CMOVQLE r64 r64 +// // Construct and append a CMOVQLE instruction to the active function. // Operates on the global context. func CMOVQLE(mr, r operand.Op) { ctx.CMOVQLE(mr, r) } @@ -2278,8 +2478,9 @@ func CMOVQLE(mr, r operand.Op) { ctx.CMOVQLE(mr, r) } // // Forms: // -// CMOVQLS m64 r64 -// CMOVQLS r64 r64 +// CMOVQLS m64 r64 +// CMOVQLS r64 r64 +// // Construct and append a CMOVQLS instruction to the active function. func (c *Context) CMOVQLS(mr, r operand.Op) { c.addinstruction(x86.CMOVQLS(mr, r)) @@ -2289,8 +2490,9 @@ func (c *Context) CMOVQLS(mr, r operand.Op) { // // Forms: // -// CMOVQLS m64 r64 -// CMOVQLS r64 r64 +// CMOVQLS m64 r64 +// CMOVQLS r64 r64 +// // Construct and append a CMOVQLS instruction to the active function. // Operates on the global context. func CMOVQLS(mr, r operand.Op) { ctx.CMOVQLS(mr, r) } @@ -2299,8 +2501,9 @@ func CMOVQLS(mr, r operand.Op) { ctx.CMOVQLS(mr, r) } // // Forms: // -// CMOVQLT m64 r64 -// CMOVQLT r64 r64 +// CMOVQLT m64 r64 +// CMOVQLT r64 r64 +// // Construct and append a CMOVQLT instruction to the active function. func (c *Context) CMOVQLT(mr, r operand.Op) { c.addinstruction(x86.CMOVQLT(mr, r)) @@ -2310,8 +2513,9 @@ func (c *Context) CMOVQLT(mr, r operand.Op) { // // Forms: // -// CMOVQLT m64 r64 -// CMOVQLT r64 r64 +// CMOVQLT m64 r64 +// CMOVQLT r64 r64 +// // Construct and append a CMOVQLT instruction to the active function. // Operates on the global context. func CMOVQLT(mr, r operand.Op) { ctx.CMOVQLT(mr, r) } @@ -2320,8 +2524,9 @@ func CMOVQLT(mr, r operand.Op) { ctx.CMOVQLT(mr, r) } // // Forms: // -// CMOVQMI m64 r64 -// CMOVQMI r64 r64 +// CMOVQMI m64 r64 +// CMOVQMI r64 r64 +// // Construct and append a CMOVQMI instruction to the active function. func (c *Context) CMOVQMI(mr, r operand.Op) { c.addinstruction(x86.CMOVQMI(mr, r)) @@ -2331,8 +2536,9 @@ func (c *Context) CMOVQMI(mr, r operand.Op) { // // Forms: // -// CMOVQMI m64 r64 -// CMOVQMI r64 r64 +// CMOVQMI m64 r64 +// CMOVQMI r64 r64 +// // Construct and append a CMOVQMI instruction to the active function. // Operates on the global context. func CMOVQMI(mr, r operand.Op) { ctx.CMOVQMI(mr, r) } @@ -2341,8 +2547,9 @@ func CMOVQMI(mr, r operand.Op) { ctx.CMOVQMI(mr, r) } // // Forms: // -// CMOVQNE m64 r64 -// CMOVQNE r64 r64 +// CMOVQNE m64 r64 +// CMOVQNE r64 r64 +// // Construct and append a CMOVQNE instruction to the active function. func (c *Context) CMOVQNE(mr, r operand.Op) { c.addinstruction(x86.CMOVQNE(mr, r)) @@ -2352,8 +2559,9 @@ func (c *Context) CMOVQNE(mr, r operand.Op) { // // Forms: // -// CMOVQNE m64 r64 -// CMOVQNE r64 r64 +// CMOVQNE m64 r64 +// CMOVQNE r64 r64 +// // Construct and append a CMOVQNE instruction to the active function. // Operates on the global context. func CMOVQNE(mr, r operand.Op) { ctx.CMOVQNE(mr, r) } @@ -2362,8 +2570,9 @@ func CMOVQNE(mr, r operand.Op) { ctx.CMOVQNE(mr, r) } // // Forms: // -// CMOVQOC m64 r64 -// CMOVQOC r64 r64 +// CMOVQOC m64 r64 +// CMOVQOC r64 r64 +// // Construct and append a CMOVQOC instruction to the active function. func (c *Context) CMOVQOC(mr, r operand.Op) { c.addinstruction(x86.CMOVQOC(mr, r)) @@ -2373,8 +2582,9 @@ func (c *Context) CMOVQOC(mr, r operand.Op) { // // Forms: // -// CMOVQOC m64 r64 -// CMOVQOC r64 r64 +// CMOVQOC m64 r64 +// CMOVQOC r64 r64 +// // Construct and append a CMOVQOC instruction to the active function. // Operates on the global context. func CMOVQOC(mr, r operand.Op) { ctx.CMOVQOC(mr, r) } @@ -2383,8 +2593,9 @@ func CMOVQOC(mr, r operand.Op) { ctx.CMOVQOC(mr, r) } // // Forms: // -// CMOVQOS m64 r64 -// CMOVQOS r64 r64 +// CMOVQOS m64 r64 +// CMOVQOS r64 r64 +// // Construct and append a CMOVQOS instruction to the active function. func (c *Context) CMOVQOS(mr, r operand.Op) { c.addinstruction(x86.CMOVQOS(mr, r)) @@ -2394,8 +2605,9 @@ func (c *Context) CMOVQOS(mr, r operand.Op) { // // Forms: // -// CMOVQOS m64 r64 -// CMOVQOS r64 r64 +// CMOVQOS m64 r64 +// CMOVQOS r64 r64 +// // Construct and append a CMOVQOS instruction to the active function. // Operates on the global context. func CMOVQOS(mr, r operand.Op) { ctx.CMOVQOS(mr, r) } @@ -2404,8 +2616,9 @@ func CMOVQOS(mr, r operand.Op) { ctx.CMOVQOS(mr, r) } // // Forms: // -// CMOVQPC m64 r64 -// CMOVQPC r64 r64 +// CMOVQPC m64 r64 +// CMOVQPC r64 r64 +// // Construct and append a CMOVQPC instruction to the active function. func (c *Context) CMOVQPC(mr, r operand.Op) { c.addinstruction(x86.CMOVQPC(mr, r)) @@ -2415,8 +2628,9 @@ func (c *Context) CMOVQPC(mr, r operand.Op) { // // Forms: // -// CMOVQPC m64 r64 -// CMOVQPC r64 r64 +// CMOVQPC m64 r64 +// CMOVQPC r64 r64 +// // Construct and append a CMOVQPC instruction to the active function. // Operates on the global context. func CMOVQPC(mr, r operand.Op) { ctx.CMOVQPC(mr, r) } @@ -2425,8 +2639,9 @@ func CMOVQPC(mr, r operand.Op) { ctx.CMOVQPC(mr, r) } // // Forms: // -// CMOVQPL m64 r64 -// CMOVQPL r64 r64 +// CMOVQPL m64 r64 +// CMOVQPL r64 r64 +// // Construct and append a CMOVQPL instruction to the active function. func (c *Context) CMOVQPL(mr, r operand.Op) { c.addinstruction(x86.CMOVQPL(mr, r)) @@ -2436,8 +2651,9 @@ func (c *Context) CMOVQPL(mr, r operand.Op) { // // Forms: // -// CMOVQPL m64 r64 -// CMOVQPL r64 r64 +// CMOVQPL m64 r64 +// CMOVQPL r64 r64 +// // Construct and append a CMOVQPL instruction to the active function. // Operates on the global context. func CMOVQPL(mr, r operand.Op) { ctx.CMOVQPL(mr, r) } @@ -2446,8 +2662,9 @@ func CMOVQPL(mr, r operand.Op) { ctx.CMOVQPL(mr, r) } // // Forms: // -// CMOVQPS m64 r64 -// CMOVQPS r64 r64 +// CMOVQPS m64 r64 +// CMOVQPS r64 r64 +// // Construct and append a CMOVQPS instruction to the active function. func (c *Context) CMOVQPS(mr, r operand.Op) { c.addinstruction(x86.CMOVQPS(mr, r)) @@ -2457,8 +2674,9 @@ func (c *Context) CMOVQPS(mr, r operand.Op) { // // Forms: // -// CMOVQPS m64 r64 -// CMOVQPS r64 r64 +// CMOVQPS m64 r64 +// CMOVQPS r64 r64 +// // Construct and append a CMOVQPS instruction to the active function. // Operates on the global context. func CMOVQPS(mr, r operand.Op) { ctx.CMOVQPS(mr, r) } @@ -2467,8 +2685,9 @@ func CMOVQPS(mr, r operand.Op) { ctx.CMOVQPS(mr, r) } // // Forms: // -// CMOVWCC m16 r16 -// CMOVWCC r16 r16 +// CMOVWCC m16 r16 +// CMOVWCC r16 r16 +// // Construct and append a CMOVWCC instruction to the active function. func (c *Context) CMOVWCC(mr, r operand.Op) { c.addinstruction(x86.CMOVWCC(mr, r)) @@ -2478,8 +2697,9 @@ func (c *Context) CMOVWCC(mr, r operand.Op) { // // Forms: // -// CMOVWCC m16 r16 -// CMOVWCC r16 r16 +// CMOVWCC m16 r16 +// CMOVWCC r16 r16 +// // Construct and append a CMOVWCC instruction to the active function. // Operates on the global context. func CMOVWCC(mr, r operand.Op) { ctx.CMOVWCC(mr, r) } @@ -2488,8 +2708,9 @@ func CMOVWCC(mr, r operand.Op) { ctx.CMOVWCC(mr, r) } // // Forms: // -// CMOVWCS m16 r16 -// CMOVWCS r16 r16 +// CMOVWCS m16 r16 +// CMOVWCS r16 r16 +// // Construct and append a CMOVWCS instruction to the active function. func (c *Context) CMOVWCS(mr, r operand.Op) { c.addinstruction(x86.CMOVWCS(mr, r)) @@ -2499,8 +2720,9 @@ func (c *Context) CMOVWCS(mr, r operand.Op) { // // Forms: // -// CMOVWCS m16 r16 -// CMOVWCS r16 r16 +// CMOVWCS m16 r16 +// CMOVWCS r16 r16 +// // Construct and append a CMOVWCS instruction to the active function. // Operates on the global context. func CMOVWCS(mr, r operand.Op) { ctx.CMOVWCS(mr, r) } @@ -2509,8 +2731,9 @@ func CMOVWCS(mr, r operand.Op) { ctx.CMOVWCS(mr, r) } // // Forms: // -// CMOVWEQ m16 r16 -// CMOVWEQ r16 r16 +// CMOVWEQ m16 r16 +// CMOVWEQ r16 r16 +// // Construct and append a CMOVWEQ instruction to the active function. func (c *Context) CMOVWEQ(mr, r operand.Op) { c.addinstruction(x86.CMOVWEQ(mr, r)) @@ -2520,8 +2743,9 @@ func (c *Context) CMOVWEQ(mr, r operand.Op) { // // Forms: // -// CMOVWEQ m16 r16 -// CMOVWEQ r16 r16 +// CMOVWEQ m16 r16 +// CMOVWEQ r16 r16 +// // Construct and append a CMOVWEQ instruction to the active function. // Operates on the global context. func CMOVWEQ(mr, r operand.Op) { ctx.CMOVWEQ(mr, r) } @@ -2530,8 +2754,9 @@ func CMOVWEQ(mr, r operand.Op) { ctx.CMOVWEQ(mr, r) } // // Forms: // -// CMOVWGE m16 r16 -// CMOVWGE r16 r16 +// CMOVWGE m16 r16 +// CMOVWGE r16 r16 +// // Construct and append a CMOVWGE instruction to the active function. func (c *Context) CMOVWGE(mr, r operand.Op) { c.addinstruction(x86.CMOVWGE(mr, r)) @@ -2541,8 +2766,9 @@ func (c *Context) CMOVWGE(mr, r operand.Op) { // // Forms: // -// CMOVWGE m16 r16 -// CMOVWGE r16 r16 +// CMOVWGE m16 r16 +// CMOVWGE r16 r16 +// // Construct and append a CMOVWGE instruction to the active function. // Operates on the global context. func CMOVWGE(mr, r operand.Op) { ctx.CMOVWGE(mr, r) } @@ -2551,8 +2777,9 @@ func CMOVWGE(mr, r operand.Op) { ctx.CMOVWGE(mr, r) } // // Forms: // -// CMOVWGT m16 r16 -// CMOVWGT r16 r16 +// CMOVWGT m16 r16 +// CMOVWGT r16 r16 +// // Construct and append a CMOVWGT instruction to the active function. func (c *Context) CMOVWGT(mr, r operand.Op) { c.addinstruction(x86.CMOVWGT(mr, r)) @@ -2562,8 +2789,9 @@ func (c *Context) CMOVWGT(mr, r operand.Op) { // // Forms: // -// CMOVWGT m16 r16 -// CMOVWGT r16 r16 +// CMOVWGT m16 r16 +// CMOVWGT r16 r16 +// // Construct and append a CMOVWGT instruction to the active function. // Operates on the global context. func CMOVWGT(mr, r operand.Op) { ctx.CMOVWGT(mr, r) } @@ -2572,8 +2800,9 @@ func CMOVWGT(mr, r operand.Op) { ctx.CMOVWGT(mr, r) } // // Forms: // -// CMOVWHI m16 r16 -// CMOVWHI r16 r16 +// CMOVWHI m16 r16 +// CMOVWHI r16 r16 +// // Construct and append a CMOVWHI instruction to the active function. func (c *Context) CMOVWHI(mr, r operand.Op) { c.addinstruction(x86.CMOVWHI(mr, r)) @@ -2583,8 +2812,9 @@ func (c *Context) CMOVWHI(mr, r operand.Op) { // // Forms: // -// CMOVWHI m16 r16 -// CMOVWHI r16 r16 +// CMOVWHI m16 r16 +// CMOVWHI r16 r16 +// // Construct and append a CMOVWHI instruction to the active function. // Operates on the global context. func CMOVWHI(mr, r operand.Op) { ctx.CMOVWHI(mr, r) } @@ -2593,8 +2823,9 @@ func CMOVWHI(mr, r operand.Op) { ctx.CMOVWHI(mr, r) } // // Forms: // -// CMOVWLE m16 r16 -// CMOVWLE r16 r16 +// CMOVWLE m16 r16 +// CMOVWLE r16 r16 +// // Construct and append a CMOVWLE instruction to the active function. func (c *Context) CMOVWLE(mr, r operand.Op) { c.addinstruction(x86.CMOVWLE(mr, r)) @@ -2604,8 +2835,9 @@ func (c *Context) CMOVWLE(mr, r operand.Op) { // // Forms: // -// CMOVWLE m16 r16 -// CMOVWLE r16 r16 +// CMOVWLE m16 r16 +// CMOVWLE r16 r16 +// // Construct and append a CMOVWLE instruction to the active function. // Operates on the global context. func CMOVWLE(mr, r operand.Op) { ctx.CMOVWLE(mr, r) } @@ -2614,8 +2846,9 @@ func CMOVWLE(mr, r operand.Op) { ctx.CMOVWLE(mr, r) } // // Forms: // -// CMOVWLS m16 r16 -// CMOVWLS r16 r16 +// CMOVWLS m16 r16 +// CMOVWLS r16 r16 +// // Construct and append a CMOVWLS instruction to the active function. func (c *Context) CMOVWLS(mr, r operand.Op) { c.addinstruction(x86.CMOVWLS(mr, r)) @@ -2625,8 +2858,9 @@ func (c *Context) CMOVWLS(mr, r operand.Op) { // // Forms: // -// CMOVWLS m16 r16 -// CMOVWLS r16 r16 +// CMOVWLS m16 r16 +// CMOVWLS r16 r16 +// // Construct and append a CMOVWLS instruction to the active function. // Operates on the global context. func CMOVWLS(mr, r operand.Op) { ctx.CMOVWLS(mr, r) } @@ -2635,8 +2869,9 @@ func CMOVWLS(mr, r operand.Op) { ctx.CMOVWLS(mr, r) } // // Forms: // -// CMOVWLT m16 r16 -// CMOVWLT r16 r16 +// CMOVWLT m16 r16 +// CMOVWLT r16 r16 +// // Construct and append a CMOVWLT instruction to the active function. func (c *Context) CMOVWLT(mr, r operand.Op) { c.addinstruction(x86.CMOVWLT(mr, r)) @@ -2646,8 +2881,9 @@ func (c *Context) CMOVWLT(mr, r operand.Op) { // // Forms: // -// CMOVWLT m16 r16 -// CMOVWLT r16 r16 +// CMOVWLT m16 r16 +// CMOVWLT r16 r16 +// // Construct and append a CMOVWLT instruction to the active function. // Operates on the global context. func CMOVWLT(mr, r operand.Op) { ctx.CMOVWLT(mr, r) } @@ -2656,8 +2892,9 @@ func CMOVWLT(mr, r operand.Op) { ctx.CMOVWLT(mr, r) } // // Forms: // -// CMOVWMI m16 r16 -// CMOVWMI r16 r16 +// CMOVWMI m16 r16 +// CMOVWMI r16 r16 +// // Construct and append a CMOVWMI instruction to the active function. func (c *Context) CMOVWMI(mr, r operand.Op) { c.addinstruction(x86.CMOVWMI(mr, r)) @@ -2667,8 +2904,9 @@ func (c *Context) CMOVWMI(mr, r operand.Op) { // // Forms: // -// CMOVWMI m16 r16 -// CMOVWMI r16 r16 +// CMOVWMI m16 r16 +// CMOVWMI r16 r16 +// // Construct and append a CMOVWMI instruction to the active function. // Operates on the global context. func CMOVWMI(mr, r operand.Op) { ctx.CMOVWMI(mr, r) } @@ -2677,8 +2915,9 @@ func CMOVWMI(mr, r operand.Op) { ctx.CMOVWMI(mr, r) } // // Forms: // -// CMOVWNE m16 r16 -// CMOVWNE r16 r16 +// CMOVWNE m16 r16 +// CMOVWNE r16 r16 +// // Construct and append a CMOVWNE instruction to the active function. func (c *Context) CMOVWNE(mr, r operand.Op) { c.addinstruction(x86.CMOVWNE(mr, r)) @@ -2688,8 +2927,9 @@ func (c *Context) CMOVWNE(mr, r operand.Op) { // // Forms: // -// CMOVWNE m16 r16 -// CMOVWNE r16 r16 +// CMOVWNE m16 r16 +// CMOVWNE r16 r16 +// // Construct and append a CMOVWNE instruction to the active function. // Operates on the global context. func CMOVWNE(mr, r operand.Op) { ctx.CMOVWNE(mr, r) } @@ -2698,8 +2938,9 @@ func CMOVWNE(mr, r operand.Op) { ctx.CMOVWNE(mr, r) } // // Forms: // -// CMOVWOC m16 r16 -// CMOVWOC r16 r16 +// CMOVWOC m16 r16 +// CMOVWOC r16 r16 +// // Construct and append a CMOVWOC instruction to the active function. func (c *Context) CMOVWOC(mr, r operand.Op) { c.addinstruction(x86.CMOVWOC(mr, r)) @@ -2709,8 +2950,9 @@ func (c *Context) CMOVWOC(mr, r operand.Op) { // // Forms: // -// CMOVWOC m16 r16 -// CMOVWOC r16 r16 +// CMOVWOC m16 r16 +// CMOVWOC r16 r16 +// // Construct and append a CMOVWOC instruction to the active function. // Operates on the global context. func CMOVWOC(mr, r operand.Op) { ctx.CMOVWOC(mr, r) } @@ -2719,8 +2961,9 @@ func CMOVWOC(mr, r operand.Op) { ctx.CMOVWOC(mr, r) } // // Forms: // -// CMOVWOS m16 r16 -// CMOVWOS r16 r16 +// CMOVWOS m16 r16 +// CMOVWOS r16 r16 +// // Construct and append a CMOVWOS instruction to the active function. func (c *Context) CMOVWOS(mr, r operand.Op) { c.addinstruction(x86.CMOVWOS(mr, r)) @@ -2730,8 +2973,9 @@ func (c *Context) CMOVWOS(mr, r operand.Op) { // // Forms: // -// CMOVWOS m16 r16 -// CMOVWOS r16 r16 +// CMOVWOS m16 r16 +// CMOVWOS r16 r16 +// // Construct and append a CMOVWOS instruction to the active function. // Operates on the global context. func CMOVWOS(mr, r operand.Op) { ctx.CMOVWOS(mr, r) } @@ -2740,8 +2984,9 @@ func CMOVWOS(mr, r operand.Op) { ctx.CMOVWOS(mr, r) } // // Forms: // -// CMOVWPC m16 r16 -// CMOVWPC r16 r16 +// CMOVWPC m16 r16 +// CMOVWPC r16 r16 +// // Construct and append a CMOVWPC instruction to the active function. func (c *Context) CMOVWPC(mr, r operand.Op) { c.addinstruction(x86.CMOVWPC(mr, r)) @@ -2751,8 +2996,9 @@ func (c *Context) CMOVWPC(mr, r operand.Op) { // // Forms: // -// CMOVWPC m16 r16 -// CMOVWPC r16 r16 +// CMOVWPC m16 r16 +// CMOVWPC r16 r16 +// // Construct and append a CMOVWPC instruction to the active function. // Operates on the global context. func CMOVWPC(mr, r operand.Op) { ctx.CMOVWPC(mr, r) } @@ -2761,8 +3007,9 @@ func CMOVWPC(mr, r operand.Op) { ctx.CMOVWPC(mr, r) } // // Forms: // -// CMOVWPL m16 r16 -// CMOVWPL r16 r16 +// CMOVWPL m16 r16 +// CMOVWPL r16 r16 +// // Construct and append a CMOVWPL instruction to the active function. func (c *Context) CMOVWPL(mr, r operand.Op) { c.addinstruction(x86.CMOVWPL(mr, r)) @@ -2772,8 +3019,9 @@ func (c *Context) CMOVWPL(mr, r operand.Op) { // // Forms: // -// CMOVWPL m16 r16 -// CMOVWPL r16 r16 +// CMOVWPL m16 r16 +// CMOVWPL r16 r16 +// // Construct and append a CMOVWPL instruction to the active function. // Operates on the global context. func CMOVWPL(mr, r operand.Op) { ctx.CMOVWPL(mr, r) } @@ -2782,8 +3030,9 @@ func CMOVWPL(mr, r operand.Op) { ctx.CMOVWPL(mr, r) } // // Forms: // -// CMOVWPS m16 r16 -// CMOVWPS r16 r16 +// CMOVWPS m16 r16 +// CMOVWPS r16 r16 +// // Construct and append a CMOVWPS instruction to the active function. func (c *Context) CMOVWPS(mr, r operand.Op) { c.addinstruction(x86.CMOVWPS(mr, r)) @@ -2793,8 +3042,9 @@ func (c *Context) CMOVWPS(mr, r operand.Op) { // // Forms: // -// CMOVWPS m16 r16 -// CMOVWPS r16 r16 +// CMOVWPS m16 r16 +// CMOVWPS r16 r16 +// // Construct and append a CMOVWPS instruction to the active function. // Operates on the global context. func CMOVWPS(mr, r operand.Op) { ctx.CMOVWPS(mr, r) } @@ -2803,12 +3053,13 @@ func CMOVWPS(mr, r operand.Op) { ctx.CMOVWPS(mr, r) } // // Forms: // -// CMPB al imm8 -// CMPB m8 imm8 -// CMPB m8 r8 -// CMPB r8 imm8 -// CMPB r8 m8 -// CMPB r8 r8 +// CMPB al imm8 +// CMPB m8 imm8 +// CMPB m8 r8 +// CMPB r8 imm8 +// CMPB r8 m8 +// CMPB r8 r8 +// // Construct and append a CMPB instruction to the active function. func (c *Context) CMPB(amr, imr operand.Op) { c.addinstruction(x86.CMPB(amr, imr)) @@ -2818,12 +3069,13 @@ func (c *Context) CMPB(amr, imr operand.Op) { // // Forms: // -// CMPB al imm8 -// CMPB m8 imm8 -// CMPB m8 r8 -// CMPB r8 imm8 -// CMPB r8 m8 -// CMPB r8 r8 +// CMPB al imm8 +// CMPB m8 imm8 +// CMPB m8 r8 +// CMPB r8 imm8 +// CMPB r8 m8 +// CMPB r8 r8 +// // Construct and append a CMPB instruction to the active function. // Operates on the global context. func CMPB(amr, imr operand.Op) { ctx.CMPB(amr, imr) } @@ -2832,14 +3084,15 @@ func CMPB(amr, imr operand.Op) { ctx.CMPB(amr, imr) } // // Forms: // -// CMPL eax imm32 -// CMPL m32 imm32 -// CMPL m32 imm8 -// CMPL m32 r32 -// CMPL r32 imm32 -// CMPL r32 imm8 -// CMPL r32 m32 -// CMPL r32 r32 +// CMPL eax imm32 +// CMPL m32 imm32 +// CMPL m32 imm8 +// CMPL m32 r32 +// CMPL r32 imm32 +// CMPL r32 imm8 +// CMPL r32 m32 +// CMPL r32 r32 +// // Construct and append a CMPL instruction to the active function. func (c *Context) CMPL(emr, imr operand.Op) { c.addinstruction(x86.CMPL(emr, imr)) @@ -2849,14 +3102,15 @@ func (c *Context) CMPL(emr, imr operand.Op) { // // Forms: // -// CMPL eax imm32 -// CMPL m32 imm32 -// CMPL m32 imm8 -// CMPL m32 r32 -// CMPL r32 imm32 -// CMPL r32 imm8 -// CMPL r32 m32 -// CMPL r32 r32 +// CMPL eax imm32 +// CMPL m32 imm32 +// CMPL m32 imm8 +// CMPL m32 r32 +// CMPL r32 imm32 +// CMPL r32 imm8 +// CMPL r32 m32 +// CMPL r32 r32 +// // Construct and append a CMPL instruction to the active function. // Operates on the global context. func CMPL(emr, imr operand.Op) { ctx.CMPL(emr, imr) } @@ -2865,8 +3119,9 @@ func CMPL(emr, imr operand.Op) { ctx.CMPL(emr, imr) } // // Forms: // -// CMPPD m128 xmm imm8 -// CMPPD xmm xmm imm8 +// CMPPD m128 xmm imm8 +// CMPPD xmm xmm imm8 +// // Construct and append a CMPPD instruction to the active function. func (c *Context) CMPPD(mx, x, i operand.Op) { c.addinstruction(x86.CMPPD(mx, x, i)) @@ -2876,8 +3131,9 @@ func (c *Context) CMPPD(mx, x, i operand.Op) { // // Forms: // -// CMPPD m128 xmm imm8 -// CMPPD xmm xmm imm8 +// CMPPD m128 xmm imm8 +// CMPPD xmm xmm imm8 +// // Construct and append a CMPPD instruction to the active function. // Operates on the global context. func CMPPD(mx, x, i operand.Op) { ctx.CMPPD(mx, x, i) } @@ -2886,8 +3142,9 @@ func CMPPD(mx, x, i operand.Op) { ctx.CMPPD(mx, x, i) } // // Forms: // -// CMPPS m128 xmm imm8 -// CMPPS xmm xmm imm8 +// CMPPS m128 xmm imm8 +// CMPPS xmm xmm imm8 +// // Construct and append a CMPPS instruction to the active function. func (c *Context) CMPPS(mx, x, i operand.Op) { c.addinstruction(x86.CMPPS(mx, x, i)) @@ -2897,8 +3154,9 @@ func (c *Context) CMPPS(mx, x, i operand.Op) { // // Forms: // -// CMPPS m128 xmm imm8 -// CMPPS xmm xmm imm8 +// CMPPS m128 xmm imm8 +// CMPPS xmm xmm imm8 +// // Construct and append a CMPPS instruction to the active function. // Operates on the global context. func CMPPS(mx, x, i operand.Op) { ctx.CMPPS(mx, x, i) } @@ -2907,14 +3165,15 @@ func CMPPS(mx, x, i operand.Op) { ctx.CMPPS(mx, x, i) } // // Forms: // -// CMPQ m64 imm32 -// CMPQ m64 imm8 -// CMPQ m64 r64 -// CMPQ r64 imm32 -// CMPQ r64 imm8 -// CMPQ r64 m64 -// CMPQ r64 r64 -// CMPQ rax imm32 +// CMPQ m64 imm32 +// CMPQ m64 imm8 +// CMPQ m64 r64 +// CMPQ r64 imm32 +// CMPQ r64 imm8 +// CMPQ r64 m64 +// CMPQ r64 r64 +// CMPQ rax imm32 +// // Construct and append a CMPQ instruction to the active function. func (c *Context) CMPQ(mr, imr operand.Op) { c.addinstruction(x86.CMPQ(mr, imr)) @@ -2924,14 +3183,15 @@ func (c *Context) CMPQ(mr, imr operand.Op) { // // Forms: // -// CMPQ m64 imm32 -// CMPQ m64 imm8 -// CMPQ m64 r64 -// CMPQ r64 imm32 -// CMPQ r64 imm8 -// CMPQ r64 m64 -// CMPQ r64 r64 -// CMPQ rax imm32 +// CMPQ m64 imm32 +// CMPQ m64 imm8 +// CMPQ m64 r64 +// CMPQ r64 imm32 +// CMPQ r64 imm8 +// CMPQ r64 m64 +// CMPQ r64 r64 +// CMPQ rax imm32 +// // Construct and append a CMPQ instruction to the active function. // Operates on the global context. func CMPQ(mr, imr operand.Op) { ctx.CMPQ(mr, imr) } @@ -2940,8 +3200,9 @@ func CMPQ(mr, imr operand.Op) { ctx.CMPQ(mr, imr) } // // Forms: // -// CMPSD m64 xmm imm8 -// CMPSD xmm xmm imm8 +// CMPSD m64 xmm imm8 +// CMPSD xmm xmm imm8 +// // Construct and append a CMPSD instruction to the active function. func (c *Context) CMPSD(mx, x, i operand.Op) { c.addinstruction(x86.CMPSD(mx, x, i)) @@ -2951,8 +3212,9 @@ func (c *Context) CMPSD(mx, x, i operand.Op) { // // Forms: // -// CMPSD m64 xmm imm8 -// CMPSD xmm xmm imm8 +// CMPSD m64 xmm imm8 +// CMPSD xmm xmm imm8 +// // Construct and append a CMPSD instruction to the active function. // Operates on the global context. func CMPSD(mx, x, i operand.Op) { ctx.CMPSD(mx, x, i) } @@ -2961,8 +3223,9 @@ func CMPSD(mx, x, i operand.Op) { ctx.CMPSD(mx, x, i) } // // Forms: // -// CMPSS m32 xmm imm8 -// CMPSS xmm xmm imm8 +// CMPSS m32 xmm imm8 +// CMPSS xmm xmm imm8 +// // Construct and append a CMPSS instruction to the active function. func (c *Context) CMPSS(mx, x, i operand.Op) { c.addinstruction(x86.CMPSS(mx, x, i)) @@ -2972,8 +3235,9 @@ func (c *Context) CMPSS(mx, x, i operand.Op) { // // Forms: // -// CMPSS m32 xmm imm8 -// CMPSS xmm xmm imm8 +// CMPSS m32 xmm imm8 +// CMPSS xmm xmm imm8 +// // Construct and append a CMPSS instruction to the active function. // Operates on the global context. func CMPSS(mx, x, i operand.Op) { ctx.CMPSS(mx, x, i) } @@ -2982,14 +3246,15 @@ func CMPSS(mx, x, i operand.Op) { ctx.CMPSS(mx, x, i) } // // Forms: // -// CMPW ax imm16 -// CMPW m16 imm16 -// CMPW m16 imm8 -// CMPW m16 r16 -// CMPW r16 imm16 -// CMPW r16 imm8 -// CMPW r16 m16 -// CMPW r16 r16 +// CMPW ax imm16 +// CMPW m16 imm16 +// CMPW m16 imm8 +// CMPW m16 r16 +// CMPW r16 imm16 +// CMPW r16 imm8 +// CMPW r16 m16 +// CMPW r16 r16 +// // Construct and append a CMPW instruction to the active function. func (c *Context) CMPW(amr, imr operand.Op) { c.addinstruction(x86.CMPW(amr, imr)) @@ -2999,14 +3264,15 @@ func (c *Context) CMPW(amr, imr operand.Op) { // // Forms: // -// CMPW ax imm16 -// CMPW m16 imm16 -// CMPW m16 imm8 -// CMPW m16 r16 -// CMPW r16 imm16 -// CMPW r16 imm8 -// CMPW r16 m16 -// CMPW r16 r16 +// CMPW ax imm16 +// CMPW m16 imm16 +// CMPW m16 imm8 +// CMPW m16 r16 +// CMPW r16 imm16 +// CMPW r16 imm8 +// CMPW r16 m16 +// CMPW r16 r16 +// // Construct and append a CMPW instruction to the active function. // Operates on the global context. func CMPW(amr, imr operand.Op) { ctx.CMPW(amr, imr) } @@ -3015,7 +3281,8 @@ func CMPW(amr, imr operand.Op) { ctx.CMPW(amr, imr) } // // Forms: // -// CMPXCHG16B m128 +// CMPXCHG16B m128 +// // Construct and append a CMPXCHG16B instruction to the active function. func (c *Context) CMPXCHG16B(m operand.Op) { c.addinstruction(x86.CMPXCHG16B(m)) @@ -3025,7 +3292,8 @@ func (c *Context) CMPXCHG16B(m operand.Op) { // // Forms: // -// CMPXCHG16B m128 +// CMPXCHG16B m128 +// // Construct and append a CMPXCHG16B instruction to the active function. // Operates on the global context. func CMPXCHG16B(m operand.Op) { ctx.CMPXCHG16B(m) } @@ -3034,7 +3302,8 @@ func CMPXCHG16B(m operand.Op) { ctx.CMPXCHG16B(m) } // // Forms: // -// CMPXCHG8B m64 +// CMPXCHG8B m64 +// // Construct and append a CMPXCHG8B instruction to the active function. func (c *Context) CMPXCHG8B(m operand.Op) { c.addinstruction(x86.CMPXCHG8B(m)) @@ -3044,7 +3313,8 @@ func (c *Context) CMPXCHG8B(m operand.Op) { // // Forms: // -// CMPXCHG8B m64 +// CMPXCHG8B m64 +// // Construct and append a CMPXCHG8B instruction to the active function. // Operates on the global context. func CMPXCHG8B(m operand.Op) { ctx.CMPXCHG8B(m) } @@ -3053,8 +3323,9 @@ func CMPXCHG8B(m operand.Op) { ctx.CMPXCHG8B(m) } // // Forms: // -// CMPXCHGB r8 m8 -// CMPXCHGB r8 r8 +// CMPXCHGB r8 m8 +// CMPXCHGB r8 r8 +// // Construct and append a CMPXCHGB instruction to the active function. func (c *Context) CMPXCHGB(r, mr operand.Op) { c.addinstruction(x86.CMPXCHGB(r, mr)) @@ -3064,8 +3335,9 @@ func (c *Context) CMPXCHGB(r, mr operand.Op) { // // Forms: // -// CMPXCHGB r8 m8 -// CMPXCHGB r8 r8 +// CMPXCHGB r8 m8 +// CMPXCHGB r8 r8 +// // Construct and append a CMPXCHGB instruction to the active function. // Operates on the global context. func CMPXCHGB(r, mr operand.Op) { ctx.CMPXCHGB(r, mr) } @@ -3074,8 +3346,9 @@ func CMPXCHGB(r, mr operand.Op) { ctx.CMPXCHGB(r, mr) } // // Forms: // -// CMPXCHGL r32 m32 -// CMPXCHGL r32 r32 +// CMPXCHGL r32 m32 +// CMPXCHGL r32 r32 +// // Construct and append a CMPXCHGL instruction to the active function. func (c *Context) CMPXCHGL(r, mr operand.Op) { c.addinstruction(x86.CMPXCHGL(r, mr)) @@ -3085,8 +3358,9 @@ func (c *Context) CMPXCHGL(r, mr operand.Op) { // // Forms: // -// CMPXCHGL r32 m32 -// CMPXCHGL r32 r32 +// CMPXCHGL r32 m32 +// CMPXCHGL r32 r32 +// // Construct and append a CMPXCHGL instruction to the active function. // Operates on the global context. func CMPXCHGL(r, mr operand.Op) { ctx.CMPXCHGL(r, mr) } @@ -3095,8 +3369,9 @@ func CMPXCHGL(r, mr operand.Op) { ctx.CMPXCHGL(r, mr) } // // Forms: // -// CMPXCHGQ r64 m64 -// CMPXCHGQ r64 r64 +// CMPXCHGQ r64 m64 +// CMPXCHGQ r64 r64 +// // Construct and append a CMPXCHGQ instruction to the active function. func (c *Context) CMPXCHGQ(r, mr operand.Op) { c.addinstruction(x86.CMPXCHGQ(r, mr)) @@ -3106,8 +3381,9 @@ func (c *Context) CMPXCHGQ(r, mr operand.Op) { // // Forms: // -// CMPXCHGQ r64 m64 -// CMPXCHGQ r64 r64 +// CMPXCHGQ r64 m64 +// CMPXCHGQ r64 r64 +// // Construct and append a CMPXCHGQ instruction to the active function. // Operates on the global context. func CMPXCHGQ(r, mr operand.Op) { ctx.CMPXCHGQ(r, mr) } @@ -3116,8 +3392,9 @@ func CMPXCHGQ(r, mr operand.Op) { ctx.CMPXCHGQ(r, mr) } // // Forms: // -// CMPXCHGW r16 m16 -// CMPXCHGW r16 r16 +// CMPXCHGW r16 m16 +// CMPXCHGW r16 r16 +// // Construct and append a CMPXCHGW instruction to the active function. func (c *Context) CMPXCHGW(r, mr operand.Op) { c.addinstruction(x86.CMPXCHGW(r, mr)) @@ -3127,8 +3404,9 @@ func (c *Context) CMPXCHGW(r, mr operand.Op) { // // Forms: // -// CMPXCHGW r16 m16 -// CMPXCHGW r16 r16 +// CMPXCHGW r16 m16 +// CMPXCHGW r16 r16 +// // Construct and append a CMPXCHGW instruction to the active function. // Operates on the global context. func CMPXCHGW(r, mr operand.Op) { ctx.CMPXCHGW(r, mr) } @@ -3137,8 +3415,9 @@ func CMPXCHGW(r, mr operand.Op) { ctx.CMPXCHGW(r, mr) } // // Forms: // -// COMISD m64 xmm -// COMISD xmm xmm +// COMISD m64 xmm +// COMISD xmm xmm +// // Construct and append a COMISD instruction to the active function. func (c *Context) COMISD(mx, x operand.Op) { c.addinstruction(x86.COMISD(mx, x)) @@ -3148,8 +3427,9 @@ func (c *Context) COMISD(mx, x operand.Op) { // // Forms: // -// COMISD m64 xmm -// COMISD xmm xmm +// COMISD m64 xmm +// COMISD xmm xmm +// // Construct and append a COMISD instruction to the active function. // Operates on the global context. func COMISD(mx, x operand.Op) { ctx.COMISD(mx, x) } @@ -3158,8 +3438,9 @@ func COMISD(mx, x operand.Op) { ctx.COMISD(mx, x) } // // Forms: // -// COMISS m32 xmm -// COMISS xmm xmm +// COMISS m32 xmm +// COMISS xmm xmm +// // Construct and append a COMISS instruction to the active function. func (c *Context) COMISS(mx, x operand.Op) { c.addinstruction(x86.COMISS(mx, x)) @@ -3169,8 +3450,9 @@ func (c *Context) COMISS(mx, x operand.Op) { // // Forms: // -// COMISS m32 xmm -// COMISS xmm xmm +// COMISS m32 xmm +// COMISS xmm xmm +// // Construct and append a COMISS instruction to the active function. // Operates on the global context. func COMISS(mx, x operand.Op) { ctx.COMISS(mx, x) } @@ -3179,7 +3461,8 @@ func COMISS(mx, x operand.Op) { ctx.COMISS(mx, x) } // // Forms: // -// CPUID +// CPUID +// // Construct and append a CPUID instruction to the active function. func (c *Context) CPUID() { c.addinstruction(x86.CPUID()) @@ -3189,7 +3472,8 @@ func (c *Context) CPUID() { // // Forms: // -// CPUID +// CPUID +// // Construct and append a CPUID instruction to the active function. // Operates on the global context. func CPUID() { ctx.CPUID() } @@ -3198,7 +3482,8 @@ func CPUID() { ctx.CPUID() } // // Forms: // -// CQO +// CQO +// // Construct and append a CQO instruction to the active function. func (c *Context) CQO() { c.addinstruction(x86.CQO()) @@ -3208,7 +3493,8 @@ func (c *Context) CQO() { // // Forms: // -// CQO +// CQO +// // Construct and append a CQO instruction to the active function. // Operates on the global context. func CQO() { ctx.CQO() } @@ -3217,10 +3503,11 @@ func CQO() { ctx.CQO() } // // Forms: // -// CRC32B m8 r32 -// CRC32B m8 r64 -// CRC32B r8 r32 -// CRC32B r8 r64 +// CRC32B m8 r32 +// CRC32B m8 r64 +// CRC32B r8 r32 +// CRC32B r8 r64 +// // Construct and append a CRC32B instruction to the active function. func (c *Context) CRC32B(mr, r operand.Op) { c.addinstruction(x86.CRC32B(mr, r)) @@ -3230,10 +3517,11 @@ func (c *Context) CRC32B(mr, r operand.Op) { // // Forms: // -// CRC32B m8 r32 -// CRC32B m8 r64 -// CRC32B r8 r32 -// CRC32B r8 r64 +// CRC32B m8 r32 +// CRC32B m8 r64 +// CRC32B r8 r32 +// CRC32B r8 r64 +// // Construct and append a CRC32B instruction to the active function. // Operates on the global context. func CRC32B(mr, r operand.Op) { ctx.CRC32B(mr, r) } @@ -3242,8 +3530,9 @@ func CRC32B(mr, r operand.Op) { ctx.CRC32B(mr, r) } // // Forms: // -// CRC32L m32 r32 -// CRC32L r32 r32 +// CRC32L m32 r32 +// CRC32L r32 r32 +// // Construct and append a CRC32L instruction to the active function. func (c *Context) CRC32L(mr, r operand.Op) { c.addinstruction(x86.CRC32L(mr, r)) @@ -3253,8 +3542,9 @@ func (c *Context) CRC32L(mr, r operand.Op) { // // Forms: // -// CRC32L m32 r32 -// CRC32L r32 r32 +// CRC32L m32 r32 +// CRC32L r32 r32 +// // Construct and append a CRC32L instruction to the active function. // Operates on the global context. func CRC32L(mr, r operand.Op) { ctx.CRC32L(mr, r) } @@ -3263,8 +3553,9 @@ func CRC32L(mr, r operand.Op) { ctx.CRC32L(mr, r) } // // Forms: // -// CRC32Q m64 r64 -// CRC32Q r64 r64 +// CRC32Q m64 r64 +// CRC32Q r64 r64 +// // Construct and append a CRC32Q instruction to the active function. func (c *Context) CRC32Q(mr, r operand.Op) { c.addinstruction(x86.CRC32Q(mr, r)) @@ -3274,8 +3565,9 @@ func (c *Context) CRC32Q(mr, r operand.Op) { // // Forms: // -// CRC32Q m64 r64 -// CRC32Q r64 r64 +// CRC32Q m64 r64 +// CRC32Q r64 r64 +// // Construct and append a CRC32Q instruction to the active function. // Operates on the global context. func CRC32Q(mr, r operand.Op) { ctx.CRC32Q(mr, r) } @@ -3284,8 +3576,9 @@ func CRC32Q(mr, r operand.Op) { ctx.CRC32Q(mr, r) } // // Forms: // -// CRC32W m16 r32 -// CRC32W r16 r32 +// CRC32W m16 r32 +// CRC32W r16 r32 +// // Construct and append a CRC32W instruction to the active function. func (c *Context) CRC32W(mr, r operand.Op) { c.addinstruction(x86.CRC32W(mr, r)) @@ -3295,8 +3588,9 @@ func (c *Context) CRC32W(mr, r operand.Op) { // // Forms: // -// CRC32W m16 r32 -// CRC32W r16 r32 +// CRC32W m16 r32 +// CRC32W r16 r32 +// // Construct and append a CRC32W instruction to the active function. // Operates on the global context. func CRC32W(mr, r operand.Op) { ctx.CRC32W(mr, r) } @@ -3305,8 +3599,9 @@ func CRC32W(mr, r operand.Op) { ctx.CRC32W(mr, r) } // // Forms: // -// CVTPD2PL m128 xmm -// CVTPD2PL xmm xmm +// CVTPD2PL m128 xmm +// CVTPD2PL xmm xmm +// // Construct and append a CVTPD2PL instruction to the active function. func (c *Context) CVTPD2PL(mx, x operand.Op) { c.addinstruction(x86.CVTPD2PL(mx, x)) @@ -3316,8 +3611,9 @@ func (c *Context) CVTPD2PL(mx, x operand.Op) { // // Forms: // -// CVTPD2PL m128 xmm -// CVTPD2PL xmm xmm +// CVTPD2PL m128 xmm +// CVTPD2PL xmm xmm +// // Construct and append a CVTPD2PL instruction to the active function. // Operates on the global context. func CVTPD2PL(mx, x operand.Op) { ctx.CVTPD2PL(mx, x) } @@ -3326,8 +3622,9 @@ func CVTPD2PL(mx, x operand.Op) { ctx.CVTPD2PL(mx, x) } // // Forms: // -// CVTPD2PS m128 xmm -// CVTPD2PS xmm xmm +// CVTPD2PS m128 xmm +// CVTPD2PS xmm xmm +// // Construct and append a CVTPD2PS instruction to the active function. func (c *Context) CVTPD2PS(mx, x operand.Op) { c.addinstruction(x86.CVTPD2PS(mx, x)) @@ -3337,8 +3634,9 @@ func (c *Context) CVTPD2PS(mx, x operand.Op) { // // Forms: // -// CVTPD2PS m128 xmm -// CVTPD2PS xmm xmm +// CVTPD2PS m128 xmm +// CVTPD2PS xmm xmm +// // Construct and append a CVTPD2PS instruction to the active function. // Operates on the global context. func CVTPD2PS(mx, x operand.Op) { ctx.CVTPD2PS(mx, x) } @@ -3347,8 +3645,9 @@ func CVTPD2PS(mx, x operand.Op) { ctx.CVTPD2PS(mx, x) } // // Forms: // -// CVTPL2PD m64 xmm -// CVTPL2PD xmm xmm +// CVTPL2PD m64 xmm +// CVTPL2PD xmm xmm +// // Construct and append a CVTPL2PD instruction to the active function. func (c *Context) CVTPL2PD(mx, x operand.Op) { c.addinstruction(x86.CVTPL2PD(mx, x)) @@ -3358,8 +3657,9 @@ func (c *Context) CVTPL2PD(mx, x operand.Op) { // // Forms: // -// CVTPL2PD m64 xmm -// CVTPL2PD xmm xmm +// CVTPL2PD m64 xmm +// CVTPL2PD xmm xmm +// // Construct and append a CVTPL2PD instruction to the active function. // Operates on the global context. func CVTPL2PD(mx, x operand.Op) { ctx.CVTPL2PD(mx, x) } @@ -3368,8 +3668,9 @@ func CVTPL2PD(mx, x operand.Op) { ctx.CVTPL2PD(mx, x) } // // Forms: // -// CVTPL2PS m128 xmm -// CVTPL2PS xmm xmm +// CVTPL2PS m128 xmm +// CVTPL2PS xmm xmm +// // Construct and append a CVTPL2PS instruction to the active function. func (c *Context) CVTPL2PS(mx, x operand.Op) { c.addinstruction(x86.CVTPL2PS(mx, x)) @@ -3379,8 +3680,9 @@ func (c *Context) CVTPL2PS(mx, x operand.Op) { // // Forms: // -// CVTPL2PS m128 xmm -// CVTPL2PS xmm xmm +// CVTPL2PS m128 xmm +// CVTPL2PS xmm xmm +// // Construct and append a CVTPL2PS instruction to the active function. // Operates on the global context. func CVTPL2PS(mx, x operand.Op) { ctx.CVTPL2PS(mx, x) } @@ -3389,8 +3691,9 @@ func CVTPL2PS(mx, x operand.Op) { ctx.CVTPL2PS(mx, x) } // // Forms: // -// CVTPS2PD m64 xmm -// CVTPS2PD xmm xmm +// CVTPS2PD m64 xmm +// CVTPS2PD xmm xmm +// // Construct and append a CVTPS2PD instruction to the active function. func (c *Context) CVTPS2PD(mx, x operand.Op) { c.addinstruction(x86.CVTPS2PD(mx, x)) @@ -3400,8 +3703,9 @@ func (c *Context) CVTPS2PD(mx, x operand.Op) { // // Forms: // -// CVTPS2PD m64 xmm -// CVTPS2PD xmm xmm +// CVTPS2PD m64 xmm +// CVTPS2PD xmm xmm +// // Construct and append a CVTPS2PD instruction to the active function. // Operates on the global context. func CVTPS2PD(mx, x operand.Op) { ctx.CVTPS2PD(mx, x) } @@ -3410,8 +3714,9 @@ func CVTPS2PD(mx, x operand.Op) { ctx.CVTPS2PD(mx, x) } // // Forms: // -// CVTPS2PL m128 xmm -// CVTPS2PL xmm xmm +// CVTPS2PL m128 xmm +// CVTPS2PL xmm xmm +// // Construct and append a CVTPS2PL instruction to the active function. func (c *Context) CVTPS2PL(mx, x operand.Op) { c.addinstruction(x86.CVTPS2PL(mx, x)) @@ -3421,8 +3726,9 @@ func (c *Context) CVTPS2PL(mx, x operand.Op) { // // Forms: // -// CVTPS2PL m128 xmm -// CVTPS2PL xmm xmm +// CVTPS2PL m128 xmm +// CVTPS2PL xmm xmm +// // Construct and append a CVTPS2PL instruction to the active function. // Operates on the global context. func CVTPS2PL(mx, x operand.Op) { ctx.CVTPS2PL(mx, x) } @@ -3431,10 +3737,11 @@ func CVTPS2PL(mx, x operand.Op) { ctx.CVTPS2PL(mx, x) } // // Forms: // -// CVTSD2SL m64 r32 -// CVTSD2SL m64 r64 -// CVTSD2SL xmm r32 -// CVTSD2SL xmm r64 +// CVTSD2SL m64 r32 +// CVTSD2SL m64 r64 +// CVTSD2SL xmm r32 +// CVTSD2SL xmm r64 +// // Construct and append a CVTSD2SL instruction to the active function. func (c *Context) CVTSD2SL(mx, r operand.Op) { c.addinstruction(x86.CVTSD2SL(mx, r)) @@ -3444,10 +3751,11 @@ func (c *Context) CVTSD2SL(mx, r operand.Op) { // // Forms: // -// CVTSD2SL m64 r32 -// CVTSD2SL m64 r64 -// CVTSD2SL xmm r32 -// CVTSD2SL xmm r64 +// CVTSD2SL m64 r32 +// CVTSD2SL m64 r64 +// CVTSD2SL xmm r32 +// CVTSD2SL xmm r64 +// // Construct and append a CVTSD2SL instruction to the active function. // Operates on the global context. func CVTSD2SL(mx, r operand.Op) { ctx.CVTSD2SL(mx, r) } @@ -3456,8 +3764,9 @@ func CVTSD2SL(mx, r operand.Op) { ctx.CVTSD2SL(mx, r) } // // Forms: // -// CVTSD2SS m64 xmm -// CVTSD2SS xmm xmm +// CVTSD2SS m64 xmm +// CVTSD2SS xmm xmm +// // Construct and append a CVTSD2SS instruction to the active function. func (c *Context) CVTSD2SS(mx, x operand.Op) { c.addinstruction(x86.CVTSD2SS(mx, x)) @@ -3467,8 +3776,9 @@ func (c *Context) CVTSD2SS(mx, x operand.Op) { // // Forms: // -// CVTSD2SS m64 xmm -// CVTSD2SS xmm xmm +// CVTSD2SS m64 xmm +// CVTSD2SS xmm xmm +// // Construct and append a CVTSD2SS instruction to the active function. // Operates on the global context. func CVTSD2SS(mx, x operand.Op) { ctx.CVTSD2SS(mx, x) } @@ -3477,8 +3787,9 @@ func CVTSD2SS(mx, x operand.Op) { ctx.CVTSD2SS(mx, x) } // // Forms: // -// CVTSL2SD m32 xmm -// CVTSL2SD r32 xmm +// CVTSL2SD m32 xmm +// CVTSL2SD r32 xmm +// // Construct and append a CVTSL2SD instruction to the active function. func (c *Context) CVTSL2SD(mr, x operand.Op) { c.addinstruction(x86.CVTSL2SD(mr, x)) @@ -3488,8 +3799,9 @@ func (c *Context) CVTSL2SD(mr, x operand.Op) { // // Forms: // -// CVTSL2SD m32 xmm -// CVTSL2SD r32 xmm +// CVTSL2SD m32 xmm +// CVTSL2SD r32 xmm +// // Construct and append a CVTSL2SD instruction to the active function. // Operates on the global context. func CVTSL2SD(mr, x operand.Op) { ctx.CVTSL2SD(mr, x) } @@ -3498,8 +3810,9 @@ func CVTSL2SD(mr, x operand.Op) { ctx.CVTSL2SD(mr, x) } // // Forms: // -// CVTSL2SS m32 xmm -// CVTSL2SS r32 xmm +// CVTSL2SS m32 xmm +// CVTSL2SS r32 xmm +// // Construct and append a CVTSL2SS instruction to the active function. func (c *Context) CVTSL2SS(mr, x operand.Op) { c.addinstruction(x86.CVTSL2SS(mr, x)) @@ -3509,8 +3822,9 @@ func (c *Context) CVTSL2SS(mr, x operand.Op) { // // Forms: // -// CVTSL2SS m32 xmm -// CVTSL2SS r32 xmm +// CVTSL2SS m32 xmm +// CVTSL2SS r32 xmm +// // Construct and append a CVTSL2SS instruction to the active function. // Operates on the global context. func CVTSL2SS(mr, x operand.Op) { ctx.CVTSL2SS(mr, x) } @@ -3519,8 +3833,9 @@ func CVTSL2SS(mr, x operand.Op) { ctx.CVTSL2SS(mr, x) } // // Forms: // -// CVTSQ2SD m64 xmm -// CVTSQ2SD r64 xmm +// CVTSQ2SD m64 xmm +// CVTSQ2SD r64 xmm +// // Construct and append a CVTSQ2SD instruction to the active function. func (c *Context) CVTSQ2SD(mr, x operand.Op) { c.addinstruction(x86.CVTSQ2SD(mr, x)) @@ -3530,8 +3845,9 @@ func (c *Context) CVTSQ2SD(mr, x operand.Op) { // // Forms: // -// CVTSQ2SD m64 xmm -// CVTSQ2SD r64 xmm +// CVTSQ2SD m64 xmm +// CVTSQ2SD r64 xmm +// // Construct and append a CVTSQ2SD instruction to the active function. // Operates on the global context. func CVTSQ2SD(mr, x operand.Op) { ctx.CVTSQ2SD(mr, x) } @@ -3540,8 +3856,9 @@ func CVTSQ2SD(mr, x operand.Op) { ctx.CVTSQ2SD(mr, x) } // // Forms: // -// CVTSQ2SS m64 xmm -// CVTSQ2SS r64 xmm +// CVTSQ2SS m64 xmm +// CVTSQ2SS r64 xmm +// // Construct and append a CVTSQ2SS instruction to the active function. func (c *Context) CVTSQ2SS(mr, x operand.Op) { c.addinstruction(x86.CVTSQ2SS(mr, x)) @@ -3551,8 +3868,9 @@ func (c *Context) CVTSQ2SS(mr, x operand.Op) { // // Forms: // -// CVTSQ2SS m64 xmm -// CVTSQ2SS r64 xmm +// CVTSQ2SS m64 xmm +// CVTSQ2SS r64 xmm +// // Construct and append a CVTSQ2SS instruction to the active function. // Operates on the global context. func CVTSQ2SS(mr, x operand.Op) { ctx.CVTSQ2SS(mr, x) } @@ -3561,8 +3879,9 @@ func CVTSQ2SS(mr, x operand.Op) { ctx.CVTSQ2SS(mr, x) } // // Forms: // -// CVTSS2SD m32 xmm -// CVTSS2SD xmm xmm +// CVTSS2SD m32 xmm +// CVTSS2SD xmm xmm +// // Construct and append a CVTSS2SD instruction to the active function. func (c *Context) CVTSS2SD(mx, x operand.Op) { c.addinstruction(x86.CVTSS2SD(mx, x)) @@ -3572,8 +3891,9 @@ func (c *Context) CVTSS2SD(mx, x operand.Op) { // // Forms: // -// CVTSS2SD m32 xmm -// CVTSS2SD xmm xmm +// CVTSS2SD m32 xmm +// CVTSS2SD xmm xmm +// // Construct and append a CVTSS2SD instruction to the active function. // Operates on the global context. func CVTSS2SD(mx, x operand.Op) { ctx.CVTSS2SD(mx, x) } @@ -3582,10 +3902,11 @@ func CVTSS2SD(mx, x operand.Op) { ctx.CVTSS2SD(mx, x) } // // Forms: // -// CVTSS2SL m32 r32 -// CVTSS2SL m32 r64 -// CVTSS2SL xmm r32 -// CVTSS2SL xmm r64 +// CVTSS2SL m32 r32 +// CVTSS2SL m32 r64 +// CVTSS2SL xmm r32 +// CVTSS2SL xmm r64 +// // Construct and append a CVTSS2SL instruction to the active function. func (c *Context) CVTSS2SL(mx, r operand.Op) { c.addinstruction(x86.CVTSS2SL(mx, r)) @@ -3595,10 +3916,11 @@ func (c *Context) CVTSS2SL(mx, r operand.Op) { // // Forms: // -// CVTSS2SL m32 r32 -// CVTSS2SL m32 r64 -// CVTSS2SL xmm r32 -// CVTSS2SL xmm r64 +// CVTSS2SL m32 r32 +// CVTSS2SL m32 r64 +// CVTSS2SL xmm r32 +// CVTSS2SL xmm r64 +// // Construct and append a CVTSS2SL instruction to the active function. // Operates on the global context. func CVTSS2SL(mx, r operand.Op) { ctx.CVTSS2SL(mx, r) } @@ -3607,8 +3929,9 @@ func CVTSS2SL(mx, r operand.Op) { ctx.CVTSS2SL(mx, r) } // // Forms: // -// CVTTPD2PL m128 xmm -// CVTTPD2PL xmm xmm +// CVTTPD2PL m128 xmm +// CVTTPD2PL xmm xmm +// // Construct and append a CVTTPD2PL instruction to the active function. func (c *Context) CVTTPD2PL(mx, x operand.Op) { c.addinstruction(x86.CVTTPD2PL(mx, x)) @@ -3618,8 +3941,9 @@ func (c *Context) CVTTPD2PL(mx, x operand.Op) { // // Forms: // -// CVTTPD2PL m128 xmm -// CVTTPD2PL xmm xmm +// CVTTPD2PL m128 xmm +// CVTTPD2PL xmm xmm +// // Construct and append a CVTTPD2PL instruction to the active function. // Operates on the global context. func CVTTPD2PL(mx, x operand.Op) { ctx.CVTTPD2PL(mx, x) } @@ -3628,8 +3952,9 @@ func CVTTPD2PL(mx, x operand.Op) { ctx.CVTTPD2PL(mx, x) } // // Forms: // -// CVTTPS2PL m128 xmm -// CVTTPS2PL xmm xmm +// CVTTPS2PL m128 xmm +// CVTTPS2PL xmm xmm +// // Construct and append a CVTTPS2PL instruction to the active function. func (c *Context) CVTTPS2PL(mx, x operand.Op) { c.addinstruction(x86.CVTTPS2PL(mx, x)) @@ -3639,8 +3964,9 @@ func (c *Context) CVTTPS2PL(mx, x operand.Op) { // // Forms: // -// CVTTPS2PL m128 xmm -// CVTTPS2PL xmm xmm +// CVTTPS2PL m128 xmm +// CVTTPS2PL xmm xmm +// // Construct and append a CVTTPS2PL instruction to the active function. // Operates on the global context. func CVTTPS2PL(mx, x operand.Op) { ctx.CVTTPS2PL(mx, x) } @@ -3649,8 +3975,9 @@ func CVTTPS2PL(mx, x operand.Op) { ctx.CVTTPS2PL(mx, x) } // // Forms: // -// CVTTSD2SL m64 r32 -// CVTTSD2SL xmm r32 +// CVTTSD2SL m64 r32 +// CVTTSD2SL xmm r32 +// // Construct and append a CVTTSD2SL instruction to the active function. func (c *Context) CVTTSD2SL(mx, r operand.Op) { c.addinstruction(x86.CVTTSD2SL(mx, r)) @@ -3660,8 +3987,9 @@ func (c *Context) CVTTSD2SL(mx, r operand.Op) { // // Forms: // -// CVTTSD2SL m64 r32 -// CVTTSD2SL xmm r32 +// CVTTSD2SL m64 r32 +// CVTTSD2SL xmm r32 +// // Construct and append a CVTTSD2SL instruction to the active function. // Operates on the global context. func CVTTSD2SL(mx, r operand.Op) { ctx.CVTTSD2SL(mx, r) } @@ -3670,8 +3998,9 @@ func CVTTSD2SL(mx, r operand.Op) { ctx.CVTTSD2SL(mx, r) } // // Forms: // -// CVTTSD2SQ m64 r64 -// CVTTSD2SQ xmm r64 +// CVTTSD2SQ m64 r64 +// CVTTSD2SQ xmm r64 +// // Construct and append a CVTTSD2SQ instruction to the active function. func (c *Context) CVTTSD2SQ(mx, r operand.Op) { c.addinstruction(x86.CVTTSD2SQ(mx, r)) @@ -3681,8 +4010,9 @@ func (c *Context) CVTTSD2SQ(mx, r operand.Op) { // // Forms: // -// CVTTSD2SQ m64 r64 -// CVTTSD2SQ xmm r64 +// CVTTSD2SQ m64 r64 +// CVTTSD2SQ xmm r64 +// // Construct and append a CVTTSD2SQ instruction to the active function. // Operates on the global context. func CVTTSD2SQ(mx, r operand.Op) { ctx.CVTTSD2SQ(mx, r) } @@ -3691,10 +4021,11 @@ func CVTTSD2SQ(mx, r operand.Op) { ctx.CVTTSD2SQ(mx, r) } // // Forms: // -// CVTTSS2SL m32 r32 -// CVTTSS2SL m32 r64 -// CVTTSS2SL xmm r32 -// CVTTSS2SL xmm r64 +// CVTTSS2SL m32 r32 +// CVTTSS2SL m32 r64 +// CVTTSS2SL xmm r32 +// CVTTSS2SL xmm r64 +// // Construct and append a CVTTSS2SL instruction to the active function. func (c *Context) CVTTSS2SL(mx, r operand.Op) { c.addinstruction(x86.CVTTSS2SL(mx, r)) @@ -3704,10 +4035,11 @@ func (c *Context) CVTTSS2SL(mx, r operand.Op) { // // Forms: // -// CVTTSS2SL m32 r32 -// CVTTSS2SL m32 r64 -// CVTTSS2SL xmm r32 -// CVTTSS2SL xmm r64 +// CVTTSS2SL m32 r32 +// CVTTSS2SL m32 r64 +// CVTTSS2SL xmm r32 +// CVTTSS2SL xmm r64 +// // Construct and append a CVTTSS2SL instruction to the active function. // Operates on the global context. func CVTTSS2SL(mx, r operand.Op) { ctx.CVTTSS2SL(mx, r) } @@ -3716,7 +4048,8 @@ func CVTTSS2SL(mx, r operand.Op) { ctx.CVTTSS2SL(mx, r) } // // Forms: // -// CWD +// CWD +// // Construct and append a CWD instruction to the active function. func (c *Context) CWD() { c.addinstruction(x86.CWD()) @@ -3726,7 +4059,8 @@ func (c *Context) CWD() { // // Forms: // -// CWD +// CWD +// // Construct and append a CWD instruction to the active function. // Operates on the global context. func CWD() { ctx.CWD() } @@ -3735,7 +4069,8 @@ func CWD() { ctx.CWD() } // // Forms: // -// CWDE +// CWDE +// // Construct and append a CWDE instruction to the active function. func (c *Context) CWDE() { c.addinstruction(x86.CWDE()) @@ -3745,7 +4080,8 @@ func (c *Context) CWDE() { // // Forms: // -// CWDE +// CWDE +// // Construct and append a CWDE instruction to the active function. // Operates on the global context. func CWDE() { ctx.CWDE() } @@ -3754,8 +4090,9 @@ func CWDE() { ctx.CWDE() } // // Forms: // -// DECB m8 -// DECB r8 +// DECB m8 +// DECB r8 +// // Construct and append a DECB instruction to the active function. func (c *Context) DECB(mr operand.Op) { c.addinstruction(x86.DECB(mr)) @@ -3765,8 +4102,9 @@ func (c *Context) DECB(mr operand.Op) { // // Forms: // -// DECB m8 -// DECB r8 +// DECB m8 +// DECB r8 +// // Construct and append a DECB instruction to the active function. // Operates on the global context. func DECB(mr operand.Op) { ctx.DECB(mr) } @@ -3775,8 +4113,9 @@ func DECB(mr operand.Op) { ctx.DECB(mr) } // // Forms: // -// DECL m32 -// DECL r32 +// DECL m32 +// DECL r32 +// // Construct and append a DECL instruction to the active function. func (c *Context) DECL(mr operand.Op) { c.addinstruction(x86.DECL(mr)) @@ -3786,8 +4125,9 @@ func (c *Context) DECL(mr operand.Op) { // // Forms: // -// DECL m32 -// DECL r32 +// DECL m32 +// DECL r32 +// // Construct and append a DECL instruction to the active function. // Operates on the global context. func DECL(mr operand.Op) { ctx.DECL(mr) } @@ -3796,8 +4136,9 @@ func DECL(mr operand.Op) { ctx.DECL(mr) } // // Forms: // -// DECQ m64 -// DECQ r64 +// DECQ m64 +// DECQ r64 +// // Construct and append a DECQ instruction to the active function. func (c *Context) DECQ(mr operand.Op) { c.addinstruction(x86.DECQ(mr)) @@ -3807,8 +4148,9 @@ func (c *Context) DECQ(mr operand.Op) { // // Forms: // -// DECQ m64 -// DECQ r64 +// DECQ m64 +// DECQ r64 +// // Construct and append a DECQ instruction to the active function. // Operates on the global context. func DECQ(mr operand.Op) { ctx.DECQ(mr) } @@ -3817,8 +4159,9 @@ func DECQ(mr operand.Op) { ctx.DECQ(mr) } // // Forms: // -// DECW m16 -// DECW r16 +// DECW m16 +// DECW r16 +// // Construct and append a DECW instruction to the active function. func (c *Context) DECW(mr operand.Op) { c.addinstruction(x86.DECW(mr)) @@ -3828,8 +4171,9 @@ func (c *Context) DECW(mr operand.Op) { // // Forms: // -// DECW m16 -// DECW r16 +// DECW m16 +// DECW r16 +// // Construct and append a DECW instruction to the active function. // Operates on the global context. func DECW(mr operand.Op) { ctx.DECW(mr) } @@ -3838,8 +4182,9 @@ func DECW(mr operand.Op) { ctx.DECW(mr) } // // Forms: // -// DIVB m8 -// DIVB r8 +// DIVB m8 +// DIVB r8 +// // Construct and append a DIVB instruction to the active function. func (c *Context) DIVB(mr operand.Op) { c.addinstruction(x86.DIVB(mr)) @@ -3849,8 +4194,9 @@ func (c *Context) DIVB(mr operand.Op) { // // Forms: // -// DIVB m8 -// DIVB r8 +// DIVB m8 +// DIVB r8 +// // Construct and append a DIVB instruction to the active function. // Operates on the global context. func DIVB(mr operand.Op) { ctx.DIVB(mr) } @@ -3859,8 +4205,9 @@ func DIVB(mr operand.Op) { ctx.DIVB(mr) } // // Forms: // -// DIVL m32 -// DIVL r32 +// DIVL m32 +// DIVL r32 +// // Construct and append a DIVL instruction to the active function. func (c *Context) DIVL(mr operand.Op) { c.addinstruction(x86.DIVL(mr)) @@ -3870,8 +4217,9 @@ func (c *Context) DIVL(mr operand.Op) { // // Forms: // -// DIVL m32 -// DIVL r32 +// DIVL m32 +// DIVL r32 +// // Construct and append a DIVL instruction to the active function. // Operates on the global context. func DIVL(mr operand.Op) { ctx.DIVL(mr) } @@ -3880,8 +4228,9 @@ func DIVL(mr operand.Op) { ctx.DIVL(mr) } // // Forms: // -// DIVPD m128 xmm -// DIVPD xmm xmm +// DIVPD m128 xmm +// DIVPD xmm xmm +// // Construct and append a DIVPD instruction to the active function. func (c *Context) DIVPD(mx, x operand.Op) { c.addinstruction(x86.DIVPD(mx, x)) @@ -3891,8 +4240,9 @@ func (c *Context) DIVPD(mx, x operand.Op) { // // Forms: // -// DIVPD m128 xmm -// DIVPD xmm xmm +// DIVPD m128 xmm +// DIVPD xmm xmm +// // Construct and append a DIVPD instruction to the active function. // Operates on the global context. func DIVPD(mx, x operand.Op) { ctx.DIVPD(mx, x) } @@ -3901,8 +4251,9 @@ func DIVPD(mx, x operand.Op) { ctx.DIVPD(mx, x) } // // Forms: // -// DIVPS m128 xmm -// DIVPS xmm xmm +// DIVPS m128 xmm +// DIVPS xmm xmm +// // Construct and append a DIVPS instruction to the active function. func (c *Context) DIVPS(mx, x operand.Op) { c.addinstruction(x86.DIVPS(mx, x)) @@ -3912,8 +4263,9 @@ func (c *Context) DIVPS(mx, x operand.Op) { // // Forms: // -// DIVPS m128 xmm -// DIVPS xmm xmm +// DIVPS m128 xmm +// DIVPS xmm xmm +// // Construct and append a DIVPS instruction to the active function. // Operates on the global context. func DIVPS(mx, x operand.Op) { ctx.DIVPS(mx, x) } @@ -3922,8 +4274,9 @@ func DIVPS(mx, x operand.Op) { ctx.DIVPS(mx, x) } // // Forms: // -// DIVQ m64 -// DIVQ r64 +// DIVQ m64 +// DIVQ r64 +// // Construct and append a DIVQ instruction to the active function. func (c *Context) DIVQ(mr operand.Op) { c.addinstruction(x86.DIVQ(mr)) @@ -3933,8 +4286,9 @@ func (c *Context) DIVQ(mr operand.Op) { // // Forms: // -// DIVQ m64 -// DIVQ r64 +// DIVQ m64 +// DIVQ r64 +// // Construct and append a DIVQ instruction to the active function. // Operates on the global context. func DIVQ(mr operand.Op) { ctx.DIVQ(mr) } @@ -3943,8 +4297,9 @@ func DIVQ(mr operand.Op) { ctx.DIVQ(mr) } // // Forms: // -// DIVSD m64 xmm -// DIVSD xmm xmm +// DIVSD m64 xmm +// DIVSD xmm xmm +// // Construct and append a DIVSD instruction to the active function. func (c *Context) DIVSD(mx, x operand.Op) { c.addinstruction(x86.DIVSD(mx, x)) @@ -3954,8 +4309,9 @@ func (c *Context) DIVSD(mx, x operand.Op) { // // Forms: // -// DIVSD m64 xmm -// DIVSD xmm xmm +// DIVSD m64 xmm +// DIVSD xmm xmm +// // Construct and append a DIVSD instruction to the active function. // Operates on the global context. func DIVSD(mx, x operand.Op) { ctx.DIVSD(mx, x) } @@ -3964,8 +4320,9 @@ func DIVSD(mx, x operand.Op) { ctx.DIVSD(mx, x) } // // Forms: // -// DIVSS m32 xmm -// DIVSS xmm xmm +// DIVSS m32 xmm +// DIVSS xmm xmm +// // Construct and append a DIVSS instruction to the active function. func (c *Context) DIVSS(mx, x operand.Op) { c.addinstruction(x86.DIVSS(mx, x)) @@ -3975,8 +4332,9 @@ func (c *Context) DIVSS(mx, x operand.Op) { // // Forms: // -// DIVSS m32 xmm -// DIVSS xmm xmm +// DIVSS m32 xmm +// DIVSS xmm xmm +// // Construct and append a DIVSS instruction to the active function. // Operates on the global context. func DIVSS(mx, x operand.Op) { ctx.DIVSS(mx, x) } @@ -3985,8 +4343,9 @@ func DIVSS(mx, x operand.Op) { ctx.DIVSS(mx, x) } // // Forms: // -// DIVW m16 -// DIVW r16 +// DIVW m16 +// DIVW r16 +// // Construct and append a DIVW instruction to the active function. func (c *Context) DIVW(mr operand.Op) { c.addinstruction(x86.DIVW(mr)) @@ -3996,8 +4355,9 @@ func (c *Context) DIVW(mr operand.Op) { // // Forms: // -// DIVW m16 -// DIVW r16 +// DIVW m16 +// DIVW r16 +// // Construct and append a DIVW instruction to the active function. // Operates on the global context. func DIVW(mr operand.Op) { ctx.DIVW(mr) } @@ -4006,8 +4366,9 @@ func DIVW(mr operand.Op) { ctx.DIVW(mr) } // // Forms: // -// DPPD imm8 m128 xmm -// DPPD imm8 xmm xmm +// DPPD imm8 m128 xmm +// DPPD imm8 xmm xmm +// // Construct and append a DPPD instruction to the active function. func (c *Context) DPPD(i, mx, x operand.Op) { c.addinstruction(x86.DPPD(i, mx, x)) @@ -4017,8 +4378,9 @@ func (c *Context) DPPD(i, mx, x operand.Op) { // // Forms: // -// DPPD imm8 m128 xmm -// DPPD imm8 xmm xmm +// DPPD imm8 m128 xmm +// DPPD imm8 xmm xmm +// // Construct and append a DPPD instruction to the active function. // Operates on the global context. func DPPD(i, mx, x operand.Op) { ctx.DPPD(i, mx, x) } @@ -4027,8 +4389,9 @@ func DPPD(i, mx, x operand.Op) { ctx.DPPD(i, mx, x) } // // Forms: // -// DPPS imm8 m128 xmm -// DPPS imm8 xmm xmm +// DPPS imm8 m128 xmm +// DPPS imm8 xmm xmm +// // Construct and append a DPPS instruction to the active function. func (c *Context) DPPS(i, mx, x operand.Op) { c.addinstruction(x86.DPPS(i, mx, x)) @@ -4038,8 +4401,9 @@ func (c *Context) DPPS(i, mx, x operand.Op) { // // Forms: // -// DPPS imm8 m128 xmm -// DPPS imm8 xmm xmm +// DPPS imm8 m128 xmm +// DPPS imm8 xmm xmm +// // Construct and append a DPPS instruction to the active function. // Operates on the global context. func DPPS(i, mx, x operand.Op) { ctx.DPPS(i, mx, x) } @@ -4048,8 +4412,9 @@ func DPPS(i, mx, x operand.Op) { ctx.DPPS(i, mx, x) } // // Forms: // -// EXTRACTPS imm2u xmm m32 -// EXTRACTPS imm2u xmm r32 +// EXTRACTPS imm2u xmm m32 +// EXTRACTPS imm2u xmm r32 +// // Construct and append a EXTRACTPS instruction to the active function. func (c *Context) EXTRACTPS(i, x, mr operand.Op) { c.addinstruction(x86.EXTRACTPS(i, x, mr)) @@ -4059,8 +4424,9 @@ func (c *Context) EXTRACTPS(i, x, mr operand.Op) { // // Forms: // -// EXTRACTPS imm2u xmm m32 -// EXTRACTPS imm2u xmm r32 +// EXTRACTPS imm2u xmm m32 +// EXTRACTPS imm2u xmm r32 +// // Construct and append a EXTRACTPS instruction to the active function. // Operates on the global context. func EXTRACTPS(i, x, mr operand.Op) { ctx.EXTRACTPS(i, x, mr) } @@ -4069,8 +4435,9 @@ func EXTRACTPS(i, x, mr operand.Op) { ctx.EXTRACTPS(i, x, mr) } // // Forms: // -// HADDPD m128 xmm -// HADDPD xmm xmm +// HADDPD m128 xmm +// HADDPD xmm xmm +// // Construct and append a HADDPD instruction to the active function. func (c *Context) HADDPD(mx, x operand.Op) { c.addinstruction(x86.HADDPD(mx, x)) @@ -4080,8 +4447,9 @@ func (c *Context) HADDPD(mx, x operand.Op) { // // Forms: // -// HADDPD m128 xmm -// HADDPD xmm xmm +// HADDPD m128 xmm +// HADDPD xmm xmm +// // Construct and append a HADDPD instruction to the active function. // Operates on the global context. func HADDPD(mx, x operand.Op) { ctx.HADDPD(mx, x) } @@ -4090,8 +4458,9 @@ func HADDPD(mx, x operand.Op) { ctx.HADDPD(mx, x) } // // Forms: // -// HADDPS m128 xmm -// HADDPS xmm xmm +// HADDPS m128 xmm +// HADDPS xmm xmm +// // Construct and append a HADDPS instruction to the active function. func (c *Context) HADDPS(mx, x operand.Op) { c.addinstruction(x86.HADDPS(mx, x)) @@ -4101,8 +4470,9 @@ func (c *Context) HADDPS(mx, x operand.Op) { // // Forms: // -// HADDPS m128 xmm -// HADDPS xmm xmm +// HADDPS m128 xmm +// HADDPS xmm xmm +// // Construct and append a HADDPS instruction to the active function. // Operates on the global context. func HADDPS(mx, x operand.Op) { ctx.HADDPS(mx, x) } @@ -4111,8 +4481,9 @@ func HADDPS(mx, x operand.Op) { ctx.HADDPS(mx, x) } // // Forms: // -// HSUBPD m128 xmm -// HSUBPD xmm xmm +// HSUBPD m128 xmm +// HSUBPD xmm xmm +// // Construct and append a HSUBPD instruction to the active function. func (c *Context) HSUBPD(mx, x operand.Op) { c.addinstruction(x86.HSUBPD(mx, x)) @@ -4122,8 +4493,9 @@ func (c *Context) HSUBPD(mx, x operand.Op) { // // Forms: // -// HSUBPD m128 xmm -// HSUBPD xmm xmm +// HSUBPD m128 xmm +// HSUBPD xmm xmm +// // Construct and append a HSUBPD instruction to the active function. // Operates on the global context. func HSUBPD(mx, x operand.Op) { ctx.HSUBPD(mx, x) } @@ -4132,8 +4504,9 @@ func HSUBPD(mx, x operand.Op) { ctx.HSUBPD(mx, x) } // // Forms: // -// HSUBPS m128 xmm -// HSUBPS xmm xmm +// HSUBPS m128 xmm +// HSUBPS xmm xmm +// // Construct and append a HSUBPS instruction to the active function. func (c *Context) HSUBPS(mx, x operand.Op) { c.addinstruction(x86.HSUBPS(mx, x)) @@ -4143,8 +4516,9 @@ func (c *Context) HSUBPS(mx, x operand.Op) { // // Forms: // -// HSUBPS m128 xmm -// HSUBPS xmm xmm +// HSUBPS m128 xmm +// HSUBPS xmm xmm +// // Construct and append a HSUBPS instruction to the active function. // Operates on the global context. func HSUBPS(mx, x operand.Op) { ctx.HSUBPS(mx, x) } @@ -4153,8 +4527,9 @@ func HSUBPS(mx, x operand.Op) { ctx.HSUBPS(mx, x) } // // Forms: // -// IDIVB m8 -// IDIVB r8 +// IDIVB m8 +// IDIVB r8 +// // Construct and append a IDIVB instruction to the active function. func (c *Context) IDIVB(mr operand.Op) { c.addinstruction(x86.IDIVB(mr)) @@ -4164,8 +4539,9 @@ func (c *Context) IDIVB(mr operand.Op) { // // Forms: // -// IDIVB m8 -// IDIVB r8 +// IDIVB m8 +// IDIVB r8 +// // Construct and append a IDIVB instruction to the active function. // Operates on the global context. func IDIVB(mr operand.Op) { ctx.IDIVB(mr) } @@ -4174,8 +4550,9 @@ func IDIVB(mr operand.Op) { ctx.IDIVB(mr) } // // Forms: // -// IDIVL m32 -// IDIVL r32 +// IDIVL m32 +// IDIVL r32 +// // Construct and append a IDIVL instruction to the active function. func (c *Context) IDIVL(mr operand.Op) { c.addinstruction(x86.IDIVL(mr)) @@ -4185,8 +4562,9 @@ func (c *Context) IDIVL(mr operand.Op) { // // Forms: // -// IDIVL m32 -// IDIVL r32 +// IDIVL m32 +// IDIVL r32 +// // Construct and append a IDIVL instruction to the active function. // Operates on the global context. func IDIVL(mr operand.Op) { ctx.IDIVL(mr) } @@ -4195,8 +4573,9 @@ func IDIVL(mr operand.Op) { ctx.IDIVL(mr) } // // Forms: // -// IDIVQ m64 -// IDIVQ r64 +// IDIVQ m64 +// IDIVQ r64 +// // Construct and append a IDIVQ instruction to the active function. func (c *Context) IDIVQ(mr operand.Op) { c.addinstruction(x86.IDIVQ(mr)) @@ -4206,8 +4585,9 @@ func (c *Context) IDIVQ(mr operand.Op) { // // Forms: // -// IDIVQ m64 -// IDIVQ r64 +// IDIVQ m64 +// IDIVQ r64 +// // Construct and append a IDIVQ instruction to the active function. // Operates on the global context. func IDIVQ(mr operand.Op) { ctx.IDIVQ(mr) } @@ -4216,8 +4596,9 @@ func IDIVQ(mr operand.Op) { ctx.IDIVQ(mr) } // // Forms: // -// IDIVW m16 -// IDIVW r16 +// IDIVW m16 +// IDIVW r16 +// // Construct and append a IDIVW instruction to the active function. func (c *Context) IDIVW(mr operand.Op) { c.addinstruction(x86.IDIVW(mr)) @@ -4227,8 +4608,9 @@ func (c *Context) IDIVW(mr operand.Op) { // // Forms: // -// IDIVW m16 -// IDIVW r16 +// IDIVW m16 +// IDIVW r16 +// // Construct and append a IDIVW instruction to the active function. // Operates on the global context. func IDIVW(mr operand.Op) { ctx.IDIVW(mr) } @@ -4237,10 +4619,11 @@ func IDIVW(mr operand.Op) { ctx.IDIVW(mr) } // // Forms: // -// IMUL3L imm32 m32 r32 -// IMUL3L imm32 r32 r32 -// IMUL3L imm8 m32 r32 -// IMUL3L imm8 r32 r32 +// IMUL3L imm32 m32 r32 +// IMUL3L imm32 r32 r32 +// IMUL3L imm8 m32 r32 +// IMUL3L imm8 r32 r32 +// // Construct and append a IMUL3L instruction to the active function. func (c *Context) IMUL3L(i, mr, r operand.Op) { c.addinstruction(x86.IMUL3L(i, mr, r)) @@ -4250,10 +4633,11 @@ func (c *Context) IMUL3L(i, mr, r operand.Op) { // // Forms: // -// IMUL3L imm32 m32 r32 -// IMUL3L imm32 r32 r32 -// IMUL3L imm8 m32 r32 -// IMUL3L imm8 r32 r32 +// IMUL3L imm32 m32 r32 +// IMUL3L imm32 r32 r32 +// IMUL3L imm8 m32 r32 +// IMUL3L imm8 r32 r32 +// // Construct and append a IMUL3L instruction to the active function. // Operates on the global context. func IMUL3L(i, mr, r operand.Op) { ctx.IMUL3L(i, mr, r) } @@ -4262,10 +4646,11 @@ func IMUL3L(i, mr, r operand.Op) { ctx.IMUL3L(i, mr, r) } // // Forms: // -// IMUL3Q imm32 m64 r64 -// IMUL3Q imm32 r64 r64 -// IMUL3Q imm8 m64 r64 -// IMUL3Q imm8 r64 r64 +// IMUL3Q imm32 m64 r64 +// IMUL3Q imm32 r64 r64 +// IMUL3Q imm8 m64 r64 +// IMUL3Q imm8 r64 r64 +// // Construct and append a IMUL3Q instruction to the active function. func (c *Context) IMUL3Q(i, mr, r operand.Op) { c.addinstruction(x86.IMUL3Q(i, mr, r)) @@ -4275,10 +4660,11 @@ func (c *Context) IMUL3Q(i, mr, r operand.Op) { // // Forms: // -// IMUL3Q imm32 m64 r64 -// IMUL3Q imm32 r64 r64 -// IMUL3Q imm8 m64 r64 -// IMUL3Q imm8 r64 r64 +// IMUL3Q imm32 m64 r64 +// IMUL3Q imm32 r64 r64 +// IMUL3Q imm8 m64 r64 +// IMUL3Q imm8 r64 r64 +// // Construct and append a IMUL3Q instruction to the active function. // Operates on the global context. func IMUL3Q(i, mr, r operand.Op) { ctx.IMUL3Q(i, mr, r) } @@ -4287,10 +4673,11 @@ func IMUL3Q(i, mr, r operand.Op) { ctx.IMUL3Q(i, mr, r) } // // Forms: // -// IMUL3W imm16 m16 r16 -// IMUL3W imm16 r16 r16 -// IMUL3W imm8 m16 r16 -// IMUL3W imm8 r16 r16 +// IMUL3W imm16 m16 r16 +// IMUL3W imm16 r16 r16 +// IMUL3W imm8 m16 r16 +// IMUL3W imm8 r16 r16 +// // Construct and append a IMUL3W instruction to the active function. func (c *Context) IMUL3W(i, mr, r operand.Op) { c.addinstruction(x86.IMUL3W(i, mr, r)) @@ -4300,10 +4687,11 @@ func (c *Context) IMUL3W(i, mr, r operand.Op) { // // Forms: // -// IMUL3W imm16 m16 r16 -// IMUL3W imm16 r16 r16 -// IMUL3W imm8 m16 r16 -// IMUL3W imm8 r16 r16 +// IMUL3W imm16 m16 r16 +// IMUL3W imm16 r16 r16 +// IMUL3W imm8 m16 r16 +// IMUL3W imm8 r16 r16 +// // Construct and append a IMUL3W instruction to the active function. // Operates on the global context. func IMUL3W(i, mr, r operand.Op) { ctx.IMUL3W(i, mr, r) } @@ -4312,8 +4700,9 @@ func IMUL3W(i, mr, r operand.Op) { ctx.IMUL3W(i, mr, r) } // // Forms: // -// IMULB m8 -// IMULB r8 +// IMULB m8 +// IMULB r8 +// // Construct and append a IMULB instruction to the active function. func (c *Context) IMULB(mr operand.Op) { c.addinstruction(x86.IMULB(mr)) @@ -4323,8 +4712,9 @@ func (c *Context) IMULB(mr operand.Op) { // // Forms: // -// IMULB m8 -// IMULB r8 +// IMULB m8 +// IMULB r8 +// // Construct and append a IMULB instruction to the active function. // Operates on the global context. func IMULB(mr operand.Op) { ctx.IMULB(mr) } @@ -4333,10 +4723,11 @@ func IMULB(mr operand.Op) { ctx.IMULB(mr) } // // Forms: // -// IMULL m32 r32 -// IMULL m32 -// IMULL r32 r32 -// IMULL r32 +// IMULL m32 r32 +// IMULL m32 +// IMULL r32 r32 +// IMULL r32 +// // Construct and append a IMULL instruction to the active function. func (c *Context) IMULL(ops ...operand.Op) { c.addinstruction(x86.IMULL(ops...)) @@ -4346,10 +4737,11 @@ func (c *Context) IMULL(ops ...operand.Op) { // // Forms: // -// IMULL m32 r32 -// IMULL m32 -// IMULL r32 r32 -// IMULL r32 +// IMULL m32 r32 +// IMULL m32 +// IMULL r32 r32 +// IMULL r32 +// // Construct and append a IMULL instruction to the active function. // Operates on the global context. func IMULL(ops ...operand.Op) { ctx.IMULL(ops...) } @@ -4358,10 +4750,11 @@ func IMULL(ops ...operand.Op) { ctx.IMULL(ops...) } // // Forms: // -// IMULQ m64 r64 -// IMULQ m64 -// IMULQ r64 r64 -// IMULQ r64 +// IMULQ m64 r64 +// IMULQ m64 +// IMULQ r64 r64 +// IMULQ r64 +// // Construct and append a IMULQ instruction to the active function. func (c *Context) IMULQ(ops ...operand.Op) { c.addinstruction(x86.IMULQ(ops...)) @@ -4371,10 +4764,11 @@ func (c *Context) IMULQ(ops ...operand.Op) { // // Forms: // -// IMULQ m64 r64 -// IMULQ m64 -// IMULQ r64 r64 -// IMULQ r64 +// IMULQ m64 r64 +// IMULQ m64 +// IMULQ r64 r64 +// IMULQ r64 +// // Construct and append a IMULQ instruction to the active function. // Operates on the global context. func IMULQ(ops ...operand.Op) { ctx.IMULQ(ops...) } @@ -4383,10 +4777,11 @@ func IMULQ(ops ...operand.Op) { ctx.IMULQ(ops...) } // // Forms: // -// IMULW m16 r16 -// IMULW m16 -// IMULW r16 r16 -// IMULW r16 +// IMULW m16 r16 +// IMULW m16 +// IMULW r16 r16 +// IMULW r16 +// // Construct and append a IMULW instruction to the active function. func (c *Context) IMULW(ops ...operand.Op) { c.addinstruction(x86.IMULW(ops...)) @@ -4396,10 +4791,11 @@ func (c *Context) IMULW(ops ...operand.Op) { // // Forms: // -// IMULW m16 r16 -// IMULW m16 -// IMULW r16 r16 -// IMULW r16 +// IMULW m16 r16 +// IMULW m16 +// IMULW r16 r16 +// IMULW r16 +// // Construct and append a IMULW instruction to the active function. // Operates on the global context. func IMULW(ops ...operand.Op) { ctx.IMULW(ops...) } @@ -4408,8 +4804,9 @@ func IMULW(ops ...operand.Op) { ctx.IMULW(ops...) } // // Forms: // -// INCB m8 -// INCB r8 +// INCB m8 +// INCB r8 +// // Construct and append a INCB instruction to the active function. func (c *Context) INCB(mr operand.Op) { c.addinstruction(x86.INCB(mr)) @@ -4419,8 +4816,9 @@ func (c *Context) INCB(mr operand.Op) { // // Forms: // -// INCB m8 -// INCB r8 +// INCB m8 +// INCB r8 +// // Construct and append a INCB instruction to the active function. // Operates on the global context. func INCB(mr operand.Op) { ctx.INCB(mr) } @@ -4429,8 +4827,9 @@ func INCB(mr operand.Op) { ctx.INCB(mr) } // // Forms: // -// INCL m32 -// INCL r32 +// INCL m32 +// INCL r32 +// // Construct and append a INCL instruction to the active function. func (c *Context) INCL(mr operand.Op) { c.addinstruction(x86.INCL(mr)) @@ -4440,8 +4839,9 @@ func (c *Context) INCL(mr operand.Op) { // // Forms: // -// INCL m32 -// INCL r32 +// INCL m32 +// INCL r32 +// // Construct and append a INCL instruction to the active function. // Operates on the global context. func INCL(mr operand.Op) { ctx.INCL(mr) } @@ -4450,8 +4850,9 @@ func INCL(mr operand.Op) { ctx.INCL(mr) } // // Forms: // -// INCQ m64 -// INCQ r64 +// INCQ m64 +// INCQ r64 +// // Construct and append a INCQ instruction to the active function. func (c *Context) INCQ(mr operand.Op) { c.addinstruction(x86.INCQ(mr)) @@ -4461,8 +4862,9 @@ func (c *Context) INCQ(mr operand.Op) { // // Forms: // -// INCQ m64 -// INCQ r64 +// INCQ m64 +// INCQ r64 +// // Construct and append a INCQ instruction to the active function. // Operates on the global context. func INCQ(mr operand.Op) { ctx.INCQ(mr) } @@ -4471,8 +4873,9 @@ func INCQ(mr operand.Op) { ctx.INCQ(mr) } // // Forms: // -// INCW m16 -// INCW r16 +// INCW m16 +// INCW r16 +// // Construct and append a INCW instruction to the active function. func (c *Context) INCW(mr operand.Op) { c.addinstruction(x86.INCW(mr)) @@ -4482,8 +4885,9 @@ func (c *Context) INCW(mr operand.Op) { // // Forms: // -// INCW m16 -// INCW r16 +// INCW m16 +// INCW r16 +// // Construct and append a INCW instruction to the active function. // Operates on the global context. func INCW(mr operand.Op) { ctx.INCW(mr) } @@ -4492,8 +4896,9 @@ func INCW(mr operand.Op) { ctx.INCW(mr) } // // Forms: // -// INSERTPS imm8 m32 xmm -// INSERTPS imm8 xmm xmm +// INSERTPS imm8 m32 xmm +// INSERTPS imm8 xmm xmm +// // Construct and append a INSERTPS instruction to the active function. func (c *Context) INSERTPS(i, mx, x operand.Op) { c.addinstruction(x86.INSERTPS(i, mx, x)) @@ -4503,8 +4908,9 @@ func (c *Context) INSERTPS(i, mx, x operand.Op) { // // Forms: // -// INSERTPS imm8 m32 xmm -// INSERTPS imm8 xmm xmm +// INSERTPS imm8 m32 xmm +// INSERTPS imm8 xmm xmm +// // Construct and append a INSERTPS instruction to the active function. // Operates on the global context. func INSERTPS(i, mx, x operand.Op) { ctx.INSERTPS(i, mx, x) } @@ -4513,8 +4919,9 @@ func INSERTPS(i, mx, x operand.Op) { ctx.INSERTPS(i, mx, x) } // // Forms: // -// INT 3 -// INT imm8 +// INT 3 +// INT imm8 +// // Construct and append a INT instruction to the active function. func (c *Context) INT(i operand.Op) { c.addinstruction(x86.INT(i)) @@ -4524,8 +4931,9 @@ func (c *Context) INT(i operand.Op) { // // Forms: // -// INT 3 -// INT imm8 +// INT 3 +// INT imm8 +// // Construct and append a INT instruction to the active function. // Operates on the global context. func INT(i operand.Op) { ctx.INT(i) } @@ -4534,8 +4942,9 @@ func INT(i operand.Op) { ctx.INT(i) } // // Forms: // -// JA rel32 -// JA rel8 +// JA rel32 +// JA rel8 +// // Construct and append a JA instruction to the active function. func (c *Context) JA(r operand.Op) { c.addinstruction(x86.JA(r)) @@ -4545,8 +4954,9 @@ func (c *Context) JA(r operand.Op) { // // Forms: // -// JA rel32 -// JA rel8 +// JA rel32 +// JA rel8 +// // Construct and append a JA instruction to the active function. // Operates on the global context. func JA(r operand.Op) { ctx.JA(r) } @@ -4555,8 +4965,9 @@ func JA(r operand.Op) { ctx.JA(r) } // // Forms: // -// JAE rel32 -// JAE rel8 +// JAE rel32 +// JAE rel8 +// // Construct and append a JAE instruction to the active function. func (c *Context) JAE(r operand.Op) { c.addinstruction(x86.JAE(r)) @@ -4566,8 +4977,9 @@ func (c *Context) JAE(r operand.Op) { // // Forms: // -// JAE rel32 -// JAE rel8 +// JAE rel32 +// JAE rel8 +// // Construct and append a JAE instruction to the active function. // Operates on the global context. func JAE(r operand.Op) { ctx.JAE(r) } @@ -4576,8 +4988,9 @@ func JAE(r operand.Op) { ctx.JAE(r) } // // Forms: // -// JB rel32 -// JB rel8 +// JB rel32 +// JB rel8 +// // Construct and append a JB instruction to the active function. func (c *Context) JB(r operand.Op) { c.addinstruction(x86.JB(r)) @@ -4587,8 +5000,9 @@ func (c *Context) JB(r operand.Op) { // // Forms: // -// JB rel32 -// JB rel8 +// JB rel32 +// JB rel8 +// // Construct and append a JB instruction to the active function. // Operates on the global context. func JB(r operand.Op) { ctx.JB(r) } @@ -4597,8 +5011,9 @@ func JB(r operand.Op) { ctx.JB(r) } // // Forms: // -// JBE rel32 -// JBE rel8 +// JBE rel32 +// JBE rel8 +// // Construct and append a JBE instruction to the active function. func (c *Context) JBE(r operand.Op) { c.addinstruction(x86.JBE(r)) @@ -4608,8 +5023,9 @@ func (c *Context) JBE(r operand.Op) { // // Forms: // -// JBE rel32 -// JBE rel8 +// JBE rel32 +// JBE rel8 +// // Construct and append a JBE instruction to the active function. // Operates on the global context. func JBE(r operand.Op) { ctx.JBE(r) } @@ -4618,8 +5034,9 @@ func JBE(r operand.Op) { ctx.JBE(r) } // // Forms: // -// JC rel32 -// JC rel8 +// JC rel32 +// JC rel8 +// // Construct and append a JC instruction to the active function. func (c *Context) JC(r operand.Op) { c.addinstruction(x86.JC(r)) @@ -4629,8 +5046,9 @@ func (c *Context) JC(r operand.Op) { // // Forms: // -// JC rel32 -// JC rel8 +// JC rel32 +// JC rel8 +// // Construct and append a JC instruction to the active function. // Operates on the global context. func JC(r operand.Op) { ctx.JC(r) } @@ -4639,8 +5057,9 @@ func JC(r operand.Op) { ctx.JC(r) } // // Forms: // -// JCC rel32 -// JCC rel8 +// JCC rel32 +// JCC rel8 +// // Construct and append a JCC instruction to the active function. func (c *Context) JCC(r operand.Op) { c.addinstruction(x86.JCC(r)) @@ -4650,8 +5069,9 @@ func (c *Context) JCC(r operand.Op) { // // Forms: // -// JCC rel32 -// JCC rel8 +// JCC rel32 +// JCC rel8 +// // Construct and append a JCC instruction to the active function. // Operates on the global context. func JCC(r operand.Op) { ctx.JCC(r) } @@ -4660,8 +5080,9 @@ func JCC(r operand.Op) { ctx.JCC(r) } // // Forms: // -// JCS rel32 -// JCS rel8 +// JCS rel32 +// JCS rel8 +// // Construct and append a JCS instruction to the active function. func (c *Context) JCS(r operand.Op) { c.addinstruction(x86.JCS(r)) @@ -4671,8 +5092,9 @@ func (c *Context) JCS(r operand.Op) { // // Forms: // -// JCS rel32 -// JCS rel8 +// JCS rel32 +// JCS rel8 +// // Construct and append a JCS instruction to the active function. // Operates on the global context. func JCS(r operand.Op) { ctx.JCS(r) } @@ -4681,7 +5103,8 @@ func JCS(r operand.Op) { ctx.JCS(r) } // // Forms: // -// JCXZL rel8 +// JCXZL rel8 +// // Construct and append a JCXZL instruction to the active function. func (c *Context) JCXZL(r operand.Op) { c.addinstruction(x86.JCXZL(r)) @@ -4691,7 +5114,8 @@ func (c *Context) JCXZL(r operand.Op) { // // Forms: // -// JCXZL rel8 +// JCXZL rel8 +// // Construct and append a JCXZL instruction to the active function. // Operates on the global context. func JCXZL(r operand.Op) { ctx.JCXZL(r) } @@ -4700,7 +5124,8 @@ func JCXZL(r operand.Op) { ctx.JCXZL(r) } // // Forms: // -// JCXZQ rel8 +// JCXZQ rel8 +// // Construct and append a JCXZQ instruction to the active function. func (c *Context) JCXZQ(r operand.Op) { c.addinstruction(x86.JCXZQ(r)) @@ -4710,7 +5135,8 @@ func (c *Context) JCXZQ(r operand.Op) { // // Forms: // -// JCXZQ rel8 +// JCXZQ rel8 +// // Construct and append a JCXZQ instruction to the active function. // Operates on the global context. func JCXZQ(r operand.Op) { ctx.JCXZQ(r) } @@ -4719,8 +5145,9 @@ func JCXZQ(r operand.Op) { ctx.JCXZQ(r) } // // Forms: // -// JE rel32 -// JE rel8 +// JE rel32 +// JE rel8 +// // Construct and append a JE instruction to the active function. func (c *Context) JE(r operand.Op) { c.addinstruction(x86.JE(r)) @@ -4730,8 +5157,9 @@ func (c *Context) JE(r operand.Op) { // // Forms: // -// JE rel32 -// JE rel8 +// JE rel32 +// JE rel8 +// // Construct and append a JE instruction to the active function. // Operates on the global context. func JE(r operand.Op) { ctx.JE(r) } @@ -4740,8 +5168,9 @@ func JE(r operand.Op) { ctx.JE(r) } // // Forms: // -// JEQ rel32 -// JEQ rel8 +// JEQ rel32 +// JEQ rel8 +// // Construct and append a JEQ instruction to the active function. func (c *Context) JEQ(r operand.Op) { c.addinstruction(x86.JEQ(r)) @@ -4751,8 +5180,9 @@ func (c *Context) JEQ(r operand.Op) { // // Forms: // -// JEQ rel32 -// JEQ rel8 +// JEQ rel32 +// JEQ rel8 +// // Construct and append a JEQ instruction to the active function. // Operates on the global context. func JEQ(r operand.Op) { ctx.JEQ(r) } @@ -4761,8 +5191,9 @@ func JEQ(r operand.Op) { ctx.JEQ(r) } // // Forms: // -// JG rel32 -// JG rel8 +// JG rel32 +// JG rel8 +// // Construct and append a JG instruction to the active function. func (c *Context) JG(r operand.Op) { c.addinstruction(x86.JG(r)) @@ -4772,8 +5203,9 @@ func (c *Context) JG(r operand.Op) { // // Forms: // -// JG rel32 -// JG rel8 +// JG rel32 +// JG rel8 +// // Construct and append a JG instruction to the active function. // Operates on the global context. func JG(r operand.Op) { ctx.JG(r) } @@ -4782,8 +5214,9 @@ func JG(r operand.Op) { ctx.JG(r) } // // Forms: // -// JGE rel32 -// JGE rel8 +// JGE rel32 +// JGE rel8 +// // Construct and append a JGE instruction to the active function. func (c *Context) JGE(r operand.Op) { c.addinstruction(x86.JGE(r)) @@ -4793,8 +5226,9 @@ func (c *Context) JGE(r operand.Op) { // // Forms: // -// JGE rel32 -// JGE rel8 +// JGE rel32 +// JGE rel8 +// // Construct and append a JGE instruction to the active function. // Operates on the global context. func JGE(r operand.Op) { ctx.JGE(r) } @@ -4803,8 +5237,9 @@ func JGE(r operand.Op) { ctx.JGE(r) } // // Forms: // -// JGT rel32 -// JGT rel8 +// JGT rel32 +// JGT rel8 +// // Construct and append a JGT instruction to the active function. func (c *Context) JGT(r operand.Op) { c.addinstruction(x86.JGT(r)) @@ -4814,8 +5249,9 @@ func (c *Context) JGT(r operand.Op) { // // Forms: // -// JGT rel32 -// JGT rel8 +// JGT rel32 +// JGT rel8 +// // Construct and append a JGT instruction to the active function. // Operates on the global context. func JGT(r operand.Op) { ctx.JGT(r) } @@ -4824,8 +5260,9 @@ func JGT(r operand.Op) { ctx.JGT(r) } // // Forms: // -// JHI rel32 -// JHI rel8 +// JHI rel32 +// JHI rel8 +// // Construct and append a JHI instruction to the active function. func (c *Context) JHI(r operand.Op) { c.addinstruction(x86.JHI(r)) @@ -4835,8 +5272,9 @@ func (c *Context) JHI(r operand.Op) { // // Forms: // -// JHI rel32 -// JHI rel8 +// JHI rel32 +// JHI rel8 +// // Construct and append a JHI instruction to the active function. // Operates on the global context. func JHI(r operand.Op) { ctx.JHI(r) } @@ -4845,8 +5283,9 @@ func JHI(r operand.Op) { ctx.JHI(r) } // // Forms: // -// JHS rel32 -// JHS rel8 +// JHS rel32 +// JHS rel8 +// // Construct and append a JHS instruction to the active function. func (c *Context) JHS(r operand.Op) { c.addinstruction(x86.JHS(r)) @@ -4856,8 +5295,9 @@ func (c *Context) JHS(r operand.Op) { // // Forms: // -// JHS rel32 -// JHS rel8 +// JHS rel32 +// JHS rel8 +// // Construct and append a JHS instruction to the active function. // Operates on the global context. func JHS(r operand.Op) { ctx.JHS(r) } @@ -4866,8 +5306,9 @@ func JHS(r operand.Op) { ctx.JHS(r) } // // Forms: // -// JL rel32 -// JL rel8 +// JL rel32 +// JL rel8 +// // Construct and append a JL instruction to the active function. func (c *Context) JL(r operand.Op) { c.addinstruction(x86.JL(r)) @@ -4877,8 +5318,9 @@ func (c *Context) JL(r operand.Op) { // // Forms: // -// JL rel32 -// JL rel8 +// JL rel32 +// JL rel8 +// // Construct and append a JL instruction to the active function. // Operates on the global context. func JL(r operand.Op) { ctx.JL(r) } @@ -4887,8 +5329,9 @@ func JL(r operand.Op) { ctx.JL(r) } // // Forms: // -// JLE rel32 -// JLE rel8 +// JLE rel32 +// JLE rel8 +// // Construct and append a JLE instruction to the active function. func (c *Context) JLE(r operand.Op) { c.addinstruction(x86.JLE(r)) @@ -4898,8 +5341,9 @@ func (c *Context) JLE(r operand.Op) { // // Forms: // -// JLE rel32 -// JLE rel8 +// JLE rel32 +// JLE rel8 +// // Construct and append a JLE instruction to the active function. // Operates on the global context. func JLE(r operand.Op) { ctx.JLE(r) } @@ -4908,8 +5352,9 @@ func JLE(r operand.Op) { ctx.JLE(r) } // // Forms: // -// JLO rel32 -// JLO rel8 +// JLO rel32 +// JLO rel8 +// // Construct and append a JLO instruction to the active function. func (c *Context) JLO(r operand.Op) { c.addinstruction(x86.JLO(r)) @@ -4919,8 +5364,9 @@ func (c *Context) JLO(r operand.Op) { // // Forms: // -// JLO rel32 -// JLO rel8 +// JLO rel32 +// JLO rel8 +// // Construct and append a JLO instruction to the active function. // Operates on the global context. func JLO(r operand.Op) { ctx.JLO(r) } @@ -4929,8 +5375,9 @@ func JLO(r operand.Op) { ctx.JLO(r) } // // Forms: // -// JLS rel32 -// JLS rel8 +// JLS rel32 +// JLS rel8 +// // Construct and append a JLS instruction to the active function. func (c *Context) JLS(r operand.Op) { c.addinstruction(x86.JLS(r)) @@ -4940,8 +5387,9 @@ func (c *Context) JLS(r operand.Op) { // // Forms: // -// JLS rel32 -// JLS rel8 +// JLS rel32 +// JLS rel8 +// // Construct and append a JLS instruction to the active function. // Operates on the global context. func JLS(r operand.Op) { ctx.JLS(r) } @@ -4950,8 +5398,9 @@ func JLS(r operand.Op) { ctx.JLS(r) } // // Forms: // -// JLT rel32 -// JLT rel8 +// JLT rel32 +// JLT rel8 +// // Construct and append a JLT instruction to the active function. func (c *Context) JLT(r operand.Op) { c.addinstruction(x86.JLT(r)) @@ -4961,8 +5410,9 @@ func (c *Context) JLT(r operand.Op) { // // Forms: // -// JLT rel32 -// JLT rel8 +// JLT rel32 +// JLT rel8 +// // Construct and append a JLT instruction to the active function. // Operates on the global context. func JLT(r operand.Op) { ctx.JLT(r) } @@ -4971,8 +5421,9 @@ func JLT(r operand.Op) { ctx.JLT(r) } // // Forms: // -// JMI rel32 -// JMI rel8 +// JMI rel32 +// JMI rel8 +// // Construct and append a JMI instruction to the active function. func (c *Context) JMI(r operand.Op) { c.addinstruction(x86.JMI(r)) @@ -4982,8 +5433,9 @@ func (c *Context) JMI(r operand.Op) { // // Forms: // -// JMI rel32 -// JMI rel8 +// JMI rel32 +// JMI rel8 +// // Construct and append a JMI instruction to the active function. // Operates on the global context. func JMI(r operand.Op) { ctx.JMI(r) } @@ -4992,10 +5444,11 @@ func JMI(r operand.Op) { ctx.JMI(r) } // // Forms: // -// JMP rel32 -// JMP rel8 -// JMP m64 -// JMP r64 +// JMP rel32 +// JMP rel8 +// JMP m64 +// JMP r64 +// // Construct and append a JMP instruction to the active function. func (c *Context) JMP(mr operand.Op) { c.addinstruction(x86.JMP(mr)) @@ -5005,10 +5458,11 @@ func (c *Context) JMP(mr operand.Op) { // // Forms: // -// JMP rel32 -// JMP rel8 -// JMP m64 -// JMP r64 +// JMP rel32 +// JMP rel8 +// JMP m64 +// JMP r64 +// // Construct and append a JMP instruction to the active function. // Operates on the global context. func JMP(mr operand.Op) { ctx.JMP(mr) } @@ -5017,8 +5471,9 @@ func JMP(mr operand.Op) { ctx.JMP(mr) } // // Forms: // -// JNA rel32 -// JNA rel8 +// JNA rel32 +// JNA rel8 +// // Construct and append a JNA instruction to the active function. func (c *Context) JNA(r operand.Op) { c.addinstruction(x86.JNA(r)) @@ -5028,8 +5483,9 @@ func (c *Context) JNA(r operand.Op) { // // Forms: // -// JNA rel32 -// JNA rel8 +// JNA rel32 +// JNA rel8 +// // Construct and append a JNA instruction to the active function. // Operates on the global context. func JNA(r operand.Op) { ctx.JNA(r) } @@ -5038,8 +5494,9 @@ func JNA(r operand.Op) { ctx.JNA(r) } // // Forms: // -// JNAE rel32 -// JNAE rel8 +// JNAE rel32 +// JNAE rel8 +// // Construct and append a JNAE instruction to the active function. func (c *Context) JNAE(r operand.Op) { c.addinstruction(x86.JNAE(r)) @@ -5049,8 +5506,9 @@ func (c *Context) JNAE(r operand.Op) { // // Forms: // -// JNAE rel32 -// JNAE rel8 +// JNAE rel32 +// JNAE rel8 +// // Construct and append a JNAE instruction to the active function. // Operates on the global context. func JNAE(r operand.Op) { ctx.JNAE(r) } @@ -5059,8 +5517,9 @@ func JNAE(r operand.Op) { ctx.JNAE(r) } // // Forms: // -// JNB rel32 -// JNB rel8 +// JNB rel32 +// JNB rel8 +// // Construct and append a JNB instruction to the active function. func (c *Context) JNB(r operand.Op) { c.addinstruction(x86.JNB(r)) @@ -5070,8 +5529,9 @@ func (c *Context) JNB(r operand.Op) { // // Forms: // -// JNB rel32 -// JNB rel8 +// JNB rel32 +// JNB rel8 +// // Construct and append a JNB instruction to the active function. // Operates on the global context. func JNB(r operand.Op) { ctx.JNB(r) } @@ -5080,8 +5540,9 @@ func JNB(r operand.Op) { ctx.JNB(r) } // // Forms: // -// JNBE rel32 -// JNBE rel8 +// JNBE rel32 +// JNBE rel8 +// // Construct and append a JNBE instruction to the active function. func (c *Context) JNBE(r operand.Op) { c.addinstruction(x86.JNBE(r)) @@ -5091,8 +5552,9 @@ func (c *Context) JNBE(r operand.Op) { // // Forms: // -// JNBE rel32 -// JNBE rel8 +// JNBE rel32 +// JNBE rel8 +// // Construct and append a JNBE instruction to the active function. // Operates on the global context. func JNBE(r operand.Op) { ctx.JNBE(r) } @@ -5101,8 +5563,9 @@ func JNBE(r operand.Op) { ctx.JNBE(r) } // // Forms: // -// JNC rel32 -// JNC rel8 +// JNC rel32 +// JNC rel8 +// // Construct and append a JNC instruction to the active function. func (c *Context) JNC(r operand.Op) { c.addinstruction(x86.JNC(r)) @@ -5112,8 +5575,9 @@ func (c *Context) JNC(r operand.Op) { // // Forms: // -// JNC rel32 -// JNC rel8 +// JNC rel32 +// JNC rel8 +// // Construct and append a JNC instruction to the active function. // Operates on the global context. func JNC(r operand.Op) { ctx.JNC(r) } @@ -5122,8 +5586,9 @@ func JNC(r operand.Op) { ctx.JNC(r) } // // Forms: // -// JNE rel32 -// JNE rel8 +// JNE rel32 +// JNE rel8 +// // Construct and append a JNE instruction to the active function. func (c *Context) JNE(r operand.Op) { c.addinstruction(x86.JNE(r)) @@ -5133,8 +5598,9 @@ func (c *Context) JNE(r operand.Op) { // // Forms: // -// JNE rel32 -// JNE rel8 +// JNE rel32 +// JNE rel8 +// // Construct and append a JNE instruction to the active function. // Operates on the global context. func JNE(r operand.Op) { ctx.JNE(r) } @@ -5143,8 +5609,9 @@ func JNE(r operand.Op) { ctx.JNE(r) } // // Forms: // -// JNG rel32 -// JNG rel8 +// JNG rel32 +// JNG rel8 +// // Construct and append a JNG instruction to the active function. func (c *Context) JNG(r operand.Op) { c.addinstruction(x86.JNG(r)) @@ -5154,8 +5621,9 @@ func (c *Context) JNG(r operand.Op) { // // Forms: // -// JNG rel32 -// JNG rel8 +// JNG rel32 +// JNG rel8 +// // Construct and append a JNG instruction to the active function. // Operates on the global context. func JNG(r operand.Op) { ctx.JNG(r) } @@ -5164,8 +5632,9 @@ func JNG(r operand.Op) { ctx.JNG(r) } // // Forms: // -// JNGE rel32 -// JNGE rel8 +// JNGE rel32 +// JNGE rel8 +// // Construct and append a JNGE instruction to the active function. func (c *Context) JNGE(r operand.Op) { c.addinstruction(x86.JNGE(r)) @@ -5175,8 +5644,9 @@ func (c *Context) JNGE(r operand.Op) { // // Forms: // -// JNGE rel32 -// JNGE rel8 +// JNGE rel32 +// JNGE rel8 +// // Construct and append a JNGE instruction to the active function. // Operates on the global context. func JNGE(r operand.Op) { ctx.JNGE(r) } @@ -5185,8 +5655,9 @@ func JNGE(r operand.Op) { ctx.JNGE(r) } // // Forms: // -// JNL rel32 -// JNL rel8 +// JNL rel32 +// JNL rel8 +// // Construct and append a JNL instruction to the active function. func (c *Context) JNL(r operand.Op) { c.addinstruction(x86.JNL(r)) @@ -5196,8 +5667,9 @@ func (c *Context) JNL(r operand.Op) { // // Forms: // -// JNL rel32 -// JNL rel8 +// JNL rel32 +// JNL rel8 +// // Construct and append a JNL instruction to the active function. // Operates on the global context. func JNL(r operand.Op) { ctx.JNL(r) } @@ -5206,8 +5678,9 @@ func JNL(r operand.Op) { ctx.JNL(r) } // // Forms: // -// JNLE rel32 -// JNLE rel8 +// JNLE rel32 +// JNLE rel8 +// // Construct and append a JNLE instruction to the active function. func (c *Context) JNLE(r operand.Op) { c.addinstruction(x86.JNLE(r)) @@ -5217,8 +5690,9 @@ func (c *Context) JNLE(r operand.Op) { // // Forms: // -// JNLE rel32 -// JNLE rel8 +// JNLE rel32 +// JNLE rel8 +// // Construct and append a JNLE instruction to the active function. // Operates on the global context. func JNLE(r operand.Op) { ctx.JNLE(r) } @@ -5227,8 +5701,9 @@ func JNLE(r operand.Op) { ctx.JNLE(r) } // // Forms: // -// JNO rel32 -// JNO rel8 +// JNO rel32 +// JNO rel8 +// // Construct and append a JNO instruction to the active function. func (c *Context) JNO(r operand.Op) { c.addinstruction(x86.JNO(r)) @@ -5238,8 +5713,9 @@ func (c *Context) JNO(r operand.Op) { // // Forms: // -// JNO rel32 -// JNO rel8 +// JNO rel32 +// JNO rel8 +// // Construct and append a JNO instruction to the active function. // Operates on the global context. func JNO(r operand.Op) { ctx.JNO(r) } @@ -5248,8 +5724,9 @@ func JNO(r operand.Op) { ctx.JNO(r) } // // Forms: // -// JNP rel32 -// JNP rel8 +// JNP rel32 +// JNP rel8 +// // Construct and append a JNP instruction to the active function. func (c *Context) JNP(r operand.Op) { c.addinstruction(x86.JNP(r)) @@ -5259,8 +5736,9 @@ func (c *Context) JNP(r operand.Op) { // // Forms: // -// JNP rel32 -// JNP rel8 +// JNP rel32 +// JNP rel8 +// // Construct and append a JNP instruction to the active function. // Operates on the global context. func JNP(r operand.Op) { ctx.JNP(r) } @@ -5269,8 +5747,9 @@ func JNP(r operand.Op) { ctx.JNP(r) } // // Forms: // -// JNS rel32 -// JNS rel8 +// JNS rel32 +// JNS rel8 +// // Construct and append a JNS instruction to the active function. func (c *Context) JNS(r operand.Op) { c.addinstruction(x86.JNS(r)) @@ -5280,8 +5759,9 @@ func (c *Context) JNS(r operand.Op) { // // Forms: // -// JNS rel32 -// JNS rel8 +// JNS rel32 +// JNS rel8 +// // Construct and append a JNS instruction to the active function. // Operates on the global context. func JNS(r operand.Op) { ctx.JNS(r) } @@ -5290,8 +5770,9 @@ func JNS(r operand.Op) { ctx.JNS(r) } // // Forms: // -// JNZ rel32 -// JNZ rel8 +// JNZ rel32 +// JNZ rel8 +// // Construct and append a JNZ instruction to the active function. func (c *Context) JNZ(r operand.Op) { c.addinstruction(x86.JNZ(r)) @@ -5301,8 +5782,9 @@ func (c *Context) JNZ(r operand.Op) { // // Forms: // -// JNZ rel32 -// JNZ rel8 +// JNZ rel32 +// JNZ rel8 +// // Construct and append a JNZ instruction to the active function. // Operates on the global context. func JNZ(r operand.Op) { ctx.JNZ(r) } @@ -5311,8 +5793,9 @@ func JNZ(r operand.Op) { ctx.JNZ(r) } // // Forms: // -// JO rel32 -// JO rel8 +// JO rel32 +// JO rel8 +// // Construct and append a JO instruction to the active function. func (c *Context) JO(r operand.Op) { c.addinstruction(x86.JO(r)) @@ -5322,8 +5805,9 @@ func (c *Context) JO(r operand.Op) { // // Forms: // -// JO rel32 -// JO rel8 +// JO rel32 +// JO rel8 +// // Construct and append a JO instruction to the active function. // Operates on the global context. func JO(r operand.Op) { ctx.JO(r) } @@ -5332,8 +5816,9 @@ func JO(r operand.Op) { ctx.JO(r) } // // Forms: // -// JOC rel32 -// JOC rel8 +// JOC rel32 +// JOC rel8 +// // Construct and append a JOC instruction to the active function. func (c *Context) JOC(r operand.Op) { c.addinstruction(x86.JOC(r)) @@ -5343,8 +5828,9 @@ func (c *Context) JOC(r operand.Op) { // // Forms: // -// JOC rel32 -// JOC rel8 +// JOC rel32 +// JOC rel8 +// // Construct and append a JOC instruction to the active function. // Operates on the global context. func JOC(r operand.Op) { ctx.JOC(r) } @@ -5353,8 +5839,9 @@ func JOC(r operand.Op) { ctx.JOC(r) } // // Forms: // -// JOS rel32 -// JOS rel8 +// JOS rel32 +// JOS rel8 +// // Construct and append a JOS instruction to the active function. func (c *Context) JOS(r operand.Op) { c.addinstruction(x86.JOS(r)) @@ -5364,8 +5851,9 @@ func (c *Context) JOS(r operand.Op) { // // Forms: // -// JOS rel32 -// JOS rel8 +// JOS rel32 +// JOS rel8 +// // Construct and append a JOS instruction to the active function. // Operates on the global context. func JOS(r operand.Op) { ctx.JOS(r) } @@ -5374,8 +5862,9 @@ func JOS(r operand.Op) { ctx.JOS(r) } // // Forms: // -// JP rel32 -// JP rel8 +// JP rel32 +// JP rel8 +// // Construct and append a JP instruction to the active function. func (c *Context) JP(r operand.Op) { c.addinstruction(x86.JP(r)) @@ -5385,8 +5874,9 @@ func (c *Context) JP(r operand.Op) { // // Forms: // -// JP rel32 -// JP rel8 +// JP rel32 +// JP rel8 +// // Construct and append a JP instruction to the active function. // Operates on the global context. func JP(r operand.Op) { ctx.JP(r) } @@ -5395,8 +5885,9 @@ func JP(r operand.Op) { ctx.JP(r) } // // Forms: // -// JPC rel32 -// JPC rel8 +// JPC rel32 +// JPC rel8 +// // Construct and append a JPC instruction to the active function. func (c *Context) JPC(r operand.Op) { c.addinstruction(x86.JPC(r)) @@ -5406,8 +5897,9 @@ func (c *Context) JPC(r operand.Op) { // // Forms: // -// JPC rel32 -// JPC rel8 +// JPC rel32 +// JPC rel8 +// // Construct and append a JPC instruction to the active function. // Operates on the global context. func JPC(r operand.Op) { ctx.JPC(r) } @@ -5416,8 +5908,9 @@ func JPC(r operand.Op) { ctx.JPC(r) } // // Forms: // -// JPE rel32 -// JPE rel8 +// JPE rel32 +// JPE rel8 +// // Construct and append a JPE instruction to the active function. func (c *Context) JPE(r operand.Op) { c.addinstruction(x86.JPE(r)) @@ -5427,8 +5920,9 @@ func (c *Context) JPE(r operand.Op) { // // Forms: // -// JPE rel32 -// JPE rel8 +// JPE rel32 +// JPE rel8 +// // Construct and append a JPE instruction to the active function. // Operates on the global context. func JPE(r operand.Op) { ctx.JPE(r) } @@ -5437,8 +5931,9 @@ func JPE(r operand.Op) { ctx.JPE(r) } // // Forms: // -// JPL rel32 -// JPL rel8 +// JPL rel32 +// JPL rel8 +// // Construct and append a JPL instruction to the active function. func (c *Context) JPL(r operand.Op) { c.addinstruction(x86.JPL(r)) @@ -5448,8 +5943,9 @@ func (c *Context) JPL(r operand.Op) { // // Forms: // -// JPL rel32 -// JPL rel8 +// JPL rel32 +// JPL rel8 +// // Construct and append a JPL instruction to the active function. // Operates on the global context. func JPL(r operand.Op) { ctx.JPL(r) } @@ -5458,8 +5954,9 @@ func JPL(r operand.Op) { ctx.JPL(r) } // // Forms: // -// JPO rel32 -// JPO rel8 +// JPO rel32 +// JPO rel8 +// // Construct and append a JPO instruction to the active function. func (c *Context) JPO(r operand.Op) { c.addinstruction(x86.JPO(r)) @@ -5469,8 +5966,9 @@ func (c *Context) JPO(r operand.Op) { // // Forms: // -// JPO rel32 -// JPO rel8 +// JPO rel32 +// JPO rel8 +// // Construct and append a JPO instruction to the active function. // Operates on the global context. func JPO(r operand.Op) { ctx.JPO(r) } @@ -5479,8 +5977,9 @@ func JPO(r operand.Op) { ctx.JPO(r) } // // Forms: // -// JPS rel32 -// JPS rel8 +// JPS rel32 +// JPS rel8 +// // Construct and append a JPS instruction to the active function. func (c *Context) JPS(r operand.Op) { c.addinstruction(x86.JPS(r)) @@ -5490,8 +5989,9 @@ func (c *Context) JPS(r operand.Op) { // // Forms: // -// JPS rel32 -// JPS rel8 +// JPS rel32 +// JPS rel8 +// // Construct and append a JPS instruction to the active function. // Operates on the global context. func JPS(r operand.Op) { ctx.JPS(r) } @@ -5500,8 +6000,9 @@ func JPS(r operand.Op) { ctx.JPS(r) } // // Forms: // -// JS rel32 -// JS rel8 +// JS rel32 +// JS rel8 +// // Construct and append a JS instruction to the active function. func (c *Context) JS(r operand.Op) { c.addinstruction(x86.JS(r)) @@ -5511,8 +6012,9 @@ func (c *Context) JS(r operand.Op) { // // Forms: // -// JS rel32 -// JS rel8 +// JS rel32 +// JS rel8 +// // Construct and append a JS instruction to the active function. // Operates on the global context. func JS(r operand.Op) { ctx.JS(r) } @@ -5521,8 +6023,9 @@ func JS(r operand.Op) { ctx.JS(r) } // // Forms: // -// JZ rel32 -// JZ rel8 +// JZ rel32 +// JZ rel8 +// // Construct and append a JZ instruction to the active function. func (c *Context) JZ(r operand.Op) { c.addinstruction(x86.JZ(r)) @@ -5532,8 +6035,9 @@ func (c *Context) JZ(r operand.Op) { // // Forms: // -// JZ rel32 -// JZ rel8 +// JZ rel32 +// JZ rel8 +// // Construct and append a JZ instruction to the active function. // Operates on the global context. func JZ(r operand.Op) { ctx.JZ(r) } @@ -5542,7 +6046,8 @@ func JZ(r operand.Op) { ctx.JZ(r) } // // Forms: // -// KADDB k k k +// KADDB k k k +// // Construct and append a KADDB instruction to the active function. func (c *Context) KADDB(k, k1, k2 operand.Op) { c.addinstruction(x86.KADDB(k, k1, k2)) @@ -5552,7 +6057,8 @@ func (c *Context) KADDB(k, k1, k2 operand.Op) { // // Forms: // -// KADDB k k k +// KADDB k k k +// // Construct and append a KADDB instruction to the active function. // Operates on the global context. func KADDB(k, k1, k2 operand.Op) { ctx.KADDB(k, k1, k2) } @@ -5561,7 +6067,8 @@ func KADDB(k, k1, k2 operand.Op) { ctx.KADDB(k, k1, k2) } // // Forms: // -// KADDD k k k +// KADDD k k k +// // Construct and append a KADDD instruction to the active function. func (c *Context) KADDD(k, k1, k2 operand.Op) { c.addinstruction(x86.KADDD(k, k1, k2)) @@ -5571,7 +6078,8 @@ func (c *Context) KADDD(k, k1, k2 operand.Op) { // // Forms: // -// KADDD k k k +// KADDD k k k +// // Construct and append a KADDD instruction to the active function. // Operates on the global context. func KADDD(k, k1, k2 operand.Op) { ctx.KADDD(k, k1, k2) } @@ -5580,7 +6088,8 @@ func KADDD(k, k1, k2 operand.Op) { ctx.KADDD(k, k1, k2) } // // Forms: // -// KADDQ k k k +// KADDQ k k k +// // Construct and append a KADDQ instruction to the active function. func (c *Context) KADDQ(k, k1, k2 operand.Op) { c.addinstruction(x86.KADDQ(k, k1, k2)) @@ -5590,7 +6099,8 @@ func (c *Context) KADDQ(k, k1, k2 operand.Op) { // // Forms: // -// KADDQ k k k +// KADDQ k k k +// // Construct and append a KADDQ instruction to the active function. // Operates on the global context. func KADDQ(k, k1, k2 operand.Op) { ctx.KADDQ(k, k1, k2) } @@ -5599,7 +6109,8 @@ func KADDQ(k, k1, k2 operand.Op) { ctx.KADDQ(k, k1, k2) } // // Forms: // -// KADDW k k k +// KADDW k k k +// // Construct and append a KADDW instruction to the active function. func (c *Context) KADDW(k, k1, k2 operand.Op) { c.addinstruction(x86.KADDW(k, k1, k2)) @@ -5609,7 +6120,8 @@ func (c *Context) KADDW(k, k1, k2 operand.Op) { // // Forms: // -// KADDW k k k +// KADDW k k k +// // Construct and append a KADDW instruction to the active function. // Operates on the global context. func KADDW(k, k1, k2 operand.Op) { ctx.KADDW(k, k1, k2) } @@ -5618,7 +6130,8 @@ func KADDW(k, k1, k2 operand.Op) { ctx.KADDW(k, k1, k2) } // // Forms: // -// KANDB k k k +// KANDB k k k +// // Construct and append a KANDB instruction to the active function. func (c *Context) KANDB(k, k1, k2 operand.Op) { c.addinstruction(x86.KANDB(k, k1, k2)) @@ -5628,7 +6141,8 @@ func (c *Context) KANDB(k, k1, k2 operand.Op) { // // Forms: // -// KANDB k k k +// KANDB k k k +// // Construct and append a KANDB instruction to the active function. // Operates on the global context. func KANDB(k, k1, k2 operand.Op) { ctx.KANDB(k, k1, k2) } @@ -5637,7 +6151,8 @@ func KANDB(k, k1, k2 operand.Op) { ctx.KANDB(k, k1, k2) } // // Forms: // -// KANDD k k k +// KANDD k k k +// // Construct and append a KANDD instruction to the active function. func (c *Context) KANDD(k, k1, k2 operand.Op) { c.addinstruction(x86.KANDD(k, k1, k2)) @@ -5647,7 +6162,8 @@ func (c *Context) KANDD(k, k1, k2 operand.Op) { // // Forms: // -// KANDD k k k +// KANDD k k k +// // Construct and append a KANDD instruction to the active function. // Operates on the global context. func KANDD(k, k1, k2 operand.Op) { ctx.KANDD(k, k1, k2) } @@ -5656,7 +6172,8 @@ func KANDD(k, k1, k2 operand.Op) { ctx.KANDD(k, k1, k2) } // // Forms: // -// KANDNB k k k +// KANDNB k k k +// // Construct and append a KANDNB instruction to the active function. func (c *Context) KANDNB(k, k1, k2 operand.Op) { c.addinstruction(x86.KANDNB(k, k1, k2)) @@ -5666,7 +6183,8 @@ func (c *Context) KANDNB(k, k1, k2 operand.Op) { // // Forms: // -// KANDNB k k k +// KANDNB k k k +// // Construct and append a KANDNB instruction to the active function. // Operates on the global context. func KANDNB(k, k1, k2 operand.Op) { ctx.KANDNB(k, k1, k2) } @@ -5675,7 +6193,8 @@ func KANDNB(k, k1, k2 operand.Op) { ctx.KANDNB(k, k1, k2) } // // Forms: // -// KANDND k k k +// KANDND k k k +// // Construct and append a KANDND instruction to the active function. func (c *Context) KANDND(k, k1, k2 operand.Op) { c.addinstruction(x86.KANDND(k, k1, k2)) @@ -5685,7 +6204,8 @@ func (c *Context) KANDND(k, k1, k2 operand.Op) { // // Forms: // -// KANDND k k k +// KANDND k k k +// // Construct and append a KANDND instruction to the active function. // Operates on the global context. func KANDND(k, k1, k2 operand.Op) { ctx.KANDND(k, k1, k2) } @@ -5694,7 +6214,8 @@ func KANDND(k, k1, k2 operand.Op) { ctx.KANDND(k, k1, k2) } // // Forms: // -// KANDNQ k k k +// KANDNQ k k k +// // Construct and append a KANDNQ instruction to the active function. func (c *Context) KANDNQ(k, k1, k2 operand.Op) { c.addinstruction(x86.KANDNQ(k, k1, k2)) @@ -5704,7 +6225,8 @@ func (c *Context) KANDNQ(k, k1, k2 operand.Op) { // // Forms: // -// KANDNQ k k k +// KANDNQ k k k +// // Construct and append a KANDNQ instruction to the active function. // Operates on the global context. func KANDNQ(k, k1, k2 operand.Op) { ctx.KANDNQ(k, k1, k2) } @@ -5713,7 +6235,8 @@ func KANDNQ(k, k1, k2 operand.Op) { ctx.KANDNQ(k, k1, k2) } // // Forms: // -// KANDNW k k k +// KANDNW k k k +// // Construct and append a KANDNW instruction to the active function. func (c *Context) KANDNW(k, k1, k2 operand.Op) { c.addinstruction(x86.KANDNW(k, k1, k2)) @@ -5723,7 +6246,8 @@ func (c *Context) KANDNW(k, k1, k2 operand.Op) { // // Forms: // -// KANDNW k k k +// KANDNW k k k +// // Construct and append a KANDNW instruction to the active function. // Operates on the global context. func KANDNW(k, k1, k2 operand.Op) { ctx.KANDNW(k, k1, k2) } @@ -5732,7 +6256,8 @@ func KANDNW(k, k1, k2 operand.Op) { ctx.KANDNW(k, k1, k2) } // // Forms: // -// KANDQ k k k +// KANDQ k k k +// // Construct and append a KANDQ instruction to the active function. func (c *Context) KANDQ(k, k1, k2 operand.Op) { c.addinstruction(x86.KANDQ(k, k1, k2)) @@ -5742,7 +6267,8 @@ func (c *Context) KANDQ(k, k1, k2 operand.Op) { // // Forms: // -// KANDQ k k k +// KANDQ k k k +// // Construct and append a KANDQ instruction to the active function. // Operates on the global context. func KANDQ(k, k1, k2 operand.Op) { ctx.KANDQ(k, k1, k2) } @@ -5751,7 +6277,8 @@ func KANDQ(k, k1, k2 operand.Op) { ctx.KANDQ(k, k1, k2) } // // Forms: // -// KANDW k k k +// KANDW k k k +// // Construct and append a KANDW instruction to the active function. func (c *Context) KANDW(k, k1, k2 operand.Op) { c.addinstruction(x86.KANDW(k, k1, k2)) @@ -5761,7 +6288,8 @@ func (c *Context) KANDW(k, k1, k2 operand.Op) { // // Forms: // -// KANDW k k k +// KANDW k k k +// // Construct and append a KANDW instruction to the active function. // Operates on the global context. func KANDW(k, k1, k2 operand.Op) { ctx.KANDW(k, k1, k2) } @@ -5770,11 +6298,12 @@ func KANDW(k, k1, k2 operand.Op) { ctx.KANDW(k, k1, k2) } // // Forms: // -// KMOVB k k -// KMOVB k m8 -// KMOVB k r32 -// KMOVB m8 k -// KMOVB r32 k +// KMOVB k k +// KMOVB k m8 +// KMOVB k r32 +// KMOVB m8 k +// KMOVB r32 k +// // Construct and append a KMOVB instruction to the active function. func (c *Context) KMOVB(kmr, kmr1 operand.Op) { c.addinstruction(x86.KMOVB(kmr, kmr1)) @@ -5784,11 +6313,12 @@ func (c *Context) KMOVB(kmr, kmr1 operand.Op) { // // Forms: // -// KMOVB k k -// KMOVB k m8 -// KMOVB k r32 -// KMOVB m8 k -// KMOVB r32 k +// KMOVB k k +// KMOVB k m8 +// KMOVB k r32 +// KMOVB m8 k +// KMOVB r32 k +// // Construct and append a KMOVB instruction to the active function. // Operates on the global context. func KMOVB(kmr, kmr1 operand.Op) { ctx.KMOVB(kmr, kmr1) } @@ -5797,11 +6327,12 @@ func KMOVB(kmr, kmr1 operand.Op) { ctx.KMOVB(kmr, kmr1) } // // Forms: // -// KMOVD k k -// KMOVD k m32 -// KMOVD k r32 -// KMOVD m32 k -// KMOVD r32 k +// KMOVD k k +// KMOVD k m32 +// KMOVD k r32 +// KMOVD m32 k +// KMOVD r32 k +// // Construct and append a KMOVD instruction to the active function. func (c *Context) KMOVD(kmr, kmr1 operand.Op) { c.addinstruction(x86.KMOVD(kmr, kmr1)) @@ -5811,11 +6342,12 @@ func (c *Context) KMOVD(kmr, kmr1 operand.Op) { // // Forms: // -// KMOVD k k -// KMOVD k m32 -// KMOVD k r32 -// KMOVD m32 k -// KMOVD r32 k +// KMOVD k k +// KMOVD k m32 +// KMOVD k r32 +// KMOVD m32 k +// KMOVD r32 k +// // Construct and append a KMOVD instruction to the active function. // Operates on the global context. func KMOVD(kmr, kmr1 operand.Op) { ctx.KMOVD(kmr, kmr1) } @@ -5824,11 +6356,12 @@ func KMOVD(kmr, kmr1 operand.Op) { ctx.KMOVD(kmr, kmr1) } // // Forms: // -// KMOVQ k k -// KMOVQ k m64 -// KMOVQ k r64 -// KMOVQ m64 k -// KMOVQ r64 k +// KMOVQ k k +// KMOVQ k m64 +// KMOVQ k r64 +// KMOVQ m64 k +// KMOVQ r64 k +// // Construct and append a KMOVQ instruction to the active function. func (c *Context) KMOVQ(kmr, kmr1 operand.Op) { c.addinstruction(x86.KMOVQ(kmr, kmr1)) @@ -5838,11 +6371,12 @@ func (c *Context) KMOVQ(kmr, kmr1 operand.Op) { // // Forms: // -// KMOVQ k k -// KMOVQ k m64 -// KMOVQ k r64 -// KMOVQ m64 k -// KMOVQ r64 k +// KMOVQ k k +// KMOVQ k m64 +// KMOVQ k r64 +// KMOVQ m64 k +// KMOVQ r64 k +// // Construct and append a KMOVQ instruction to the active function. // Operates on the global context. func KMOVQ(kmr, kmr1 operand.Op) { ctx.KMOVQ(kmr, kmr1) } @@ -5851,11 +6385,12 @@ func KMOVQ(kmr, kmr1 operand.Op) { ctx.KMOVQ(kmr, kmr1) } // // Forms: // -// KMOVW k k -// KMOVW k m16 -// KMOVW k r32 -// KMOVW m16 k -// KMOVW r32 k +// KMOVW k k +// KMOVW k m16 +// KMOVW k r32 +// KMOVW m16 k +// KMOVW r32 k +// // Construct and append a KMOVW instruction to the active function. func (c *Context) KMOVW(kmr, kmr1 operand.Op) { c.addinstruction(x86.KMOVW(kmr, kmr1)) @@ -5865,11 +6400,12 @@ func (c *Context) KMOVW(kmr, kmr1 operand.Op) { // // Forms: // -// KMOVW k k -// KMOVW k m16 -// KMOVW k r32 -// KMOVW m16 k -// KMOVW r32 k +// KMOVW k k +// KMOVW k m16 +// KMOVW k r32 +// KMOVW m16 k +// KMOVW r32 k +// // Construct and append a KMOVW instruction to the active function. // Operates on the global context. func KMOVW(kmr, kmr1 operand.Op) { ctx.KMOVW(kmr, kmr1) } @@ -5878,7 +6414,8 @@ func KMOVW(kmr, kmr1 operand.Op) { ctx.KMOVW(kmr, kmr1) } // // Forms: // -// KNOTB k k +// KNOTB k k +// // Construct and append a KNOTB instruction to the active function. func (c *Context) KNOTB(k, k1 operand.Op) { c.addinstruction(x86.KNOTB(k, k1)) @@ -5888,7 +6425,8 @@ func (c *Context) KNOTB(k, k1 operand.Op) { // // Forms: // -// KNOTB k k +// KNOTB k k +// // Construct and append a KNOTB instruction to the active function. // Operates on the global context. func KNOTB(k, k1 operand.Op) { ctx.KNOTB(k, k1) } @@ -5897,7 +6435,8 @@ func KNOTB(k, k1 operand.Op) { ctx.KNOTB(k, k1) } // // Forms: // -// KNOTD k k +// KNOTD k k +// // Construct and append a KNOTD instruction to the active function. func (c *Context) KNOTD(k, k1 operand.Op) { c.addinstruction(x86.KNOTD(k, k1)) @@ -5907,7 +6446,8 @@ func (c *Context) KNOTD(k, k1 operand.Op) { // // Forms: // -// KNOTD k k +// KNOTD k k +// // Construct and append a KNOTD instruction to the active function. // Operates on the global context. func KNOTD(k, k1 operand.Op) { ctx.KNOTD(k, k1) } @@ -5916,7 +6456,8 @@ func KNOTD(k, k1 operand.Op) { ctx.KNOTD(k, k1) } // // Forms: // -// KNOTQ k k +// KNOTQ k k +// // Construct and append a KNOTQ instruction to the active function. func (c *Context) KNOTQ(k, k1 operand.Op) { c.addinstruction(x86.KNOTQ(k, k1)) @@ -5926,7 +6467,8 @@ func (c *Context) KNOTQ(k, k1 operand.Op) { // // Forms: // -// KNOTQ k k +// KNOTQ k k +// // Construct and append a KNOTQ instruction to the active function. // Operates on the global context. func KNOTQ(k, k1 operand.Op) { ctx.KNOTQ(k, k1) } @@ -5935,7 +6477,8 @@ func KNOTQ(k, k1 operand.Op) { ctx.KNOTQ(k, k1) } // // Forms: // -// KNOTW k k +// KNOTW k k +// // Construct and append a KNOTW instruction to the active function. func (c *Context) KNOTW(k, k1 operand.Op) { c.addinstruction(x86.KNOTW(k, k1)) @@ -5945,7 +6488,8 @@ func (c *Context) KNOTW(k, k1 operand.Op) { // // Forms: // -// KNOTW k k +// KNOTW k k +// // Construct and append a KNOTW instruction to the active function. // Operates on the global context. func KNOTW(k, k1 operand.Op) { ctx.KNOTW(k, k1) } @@ -5954,7 +6498,8 @@ func KNOTW(k, k1 operand.Op) { ctx.KNOTW(k, k1) } // // Forms: // -// KORB k k k +// KORB k k k +// // Construct and append a KORB instruction to the active function. func (c *Context) KORB(k, k1, k2 operand.Op) { c.addinstruction(x86.KORB(k, k1, k2)) @@ -5964,7 +6509,8 @@ func (c *Context) KORB(k, k1, k2 operand.Op) { // // Forms: // -// KORB k k k +// KORB k k k +// // Construct and append a KORB instruction to the active function. // Operates on the global context. func KORB(k, k1, k2 operand.Op) { ctx.KORB(k, k1, k2) } @@ -5973,7 +6519,8 @@ func KORB(k, k1, k2 operand.Op) { ctx.KORB(k, k1, k2) } // // Forms: // -// KORD k k k +// KORD k k k +// // Construct and append a KORD instruction to the active function. func (c *Context) KORD(k, k1, k2 operand.Op) { c.addinstruction(x86.KORD(k, k1, k2)) @@ -5983,7 +6530,8 @@ func (c *Context) KORD(k, k1, k2 operand.Op) { // // Forms: // -// KORD k k k +// KORD k k k +// // Construct and append a KORD instruction to the active function. // Operates on the global context. func KORD(k, k1, k2 operand.Op) { ctx.KORD(k, k1, k2) } @@ -5992,7 +6540,8 @@ func KORD(k, k1, k2 operand.Op) { ctx.KORD(k, k1, k2) } // // Forms: // -// KORQ k k k +// KORQ k k k +// // Construct and append a KORQ instruction to the active function. func (c *Context) KORQ(k, k1, k2 operand.Op) { c.addinstruction(x86.KORQ(k, k1, k2)) @@ -6002,7 +6551,8 @@ func (c *Context) KORQ(k, k1, k2 operand.Op) { // // Forms: // -// KORQ k k k +// KORQ k k k +// // Construct and append a KORQ instruction to the active function. // Operates on the global context. func KORQ(k, k1, k2 operand.Op) { ctx.KORQ(k, k1, k2) } @@ -6011,7 +6561,8 @@ func KORQ(k, k1, k2 operand.Op) { ctx.KORQ(k, k1, k2) } // // Forms: // -// KORTESTB k k +// KORTESTB k k +// // Construct and append a KORTESTB instruction to the active function. func (c *Context) KORTESTB(k, k1 operand.Op) { c.addinstruction(x86.KORTESTB(k, k1)) @@ -6021,7 +6572,8 @@ func (c *Context) KORTESTB(k, k1 operand.Op) { // // Forms: // -// KORTESTB k k +// KORTESTB k k +// // Construct and append a KORTESTB instruction to the active function. // Operates on the global context. func KORTESTB(k, k1 operand.Op) { ctx.KORTESTB(k, k1) } @@ -6030,7 +6582,8 @@ func KORTESTB(k, k1 operand.Op) { ctx.KORTESTB(k, k1) } // // Forms: // -// KORTESTD k k +// KORTESTD k k +// // Construct and append a KORTESTD instruction to the active function. func (c *Context) KORTESTD(k, k1 operand.Op) { c.addinstruction(x86.KORTESTD(k, k1)) @@ -6040,7 +6593,8 @@ func (c *Context) KORTESTD(k, k1 operand.Op) { // // Forms: // -// KORTESTD k k +// KORTESTD k k +// // Construct and append a KORTESTD instruction to the active function. // Operates on the global context. func KORTESTD(k, k1 operand.Op) { ctx.KORTESTD(k, k1) } @@ -6049,7 +6603,8 @@ func KORTESTD(k, k1 operand.Op) { ctx.KORTESTD(k, k1) } // // Forms: // -// KORTESTQ k k +// KORTESTQ k k +// // Construct and append a KORTESTQ instruction to the active function. func (c *Context) KORTESTQ(k, k1 operand.Op) { c.addinstruction(x86.KORTESTQ(k, k1)) @@ -6059,7 +6614,8 @@ func (c *Context) KORTESTQ(k, k1 operand.Op) { // // Forms: // -// KORTESTQ k k +// KORTESTQ k k +// // Construct and append a KORTESTQ instruction to the active function. // Operates on the global context. func KORTESTQ(k, k1 operand.Op) { ctx.KORTESTQ(k, k1) } @@ -6068,7 +6624,8 @@ func KORTESTQ(k, k1 operand.Op) { ctx.KORTESTQ(k, k1) } // // Forms: // -// KORTESTW k k +// KORTESTW k k +// // Construct and append a KORTESTW instruction to the active function. func (c *Context) KORTESTW(k, k1 operand.Op) { c.addinstruction(x86.KORTESTW(k, k1)) @@ -6078,7 +6635,8 @@ func (c *Context) KORTESTW(k, k1 operand.Op) { // // Forms: // -// KORTESTW k k +// KORTESTW k k +// // Construct and append a KORTESTW instruction to the active function. // Operates on the global context. func KORTESTW(k, k1 operand.Op) { ctx.KORTESTW(k, k1) } @@ -6087,7 +6645,8 @@ func KORTESTW(k, k1 operand.Op) { ctx.KORTESTW(k, k1) } // // Forms: // -// KORW k k k +// KORW k k k +// // Construct and append a KORW instruction to the active function. func (c *Context) KORW(k, k1, k2 operand.Op) { c.addinstruction(x86.KORW(k, k1, k2)) @@ -6097,7 +6656,8 @@ func (c *Context) KORW(k, k1, k2 operand.Op) { // // Forms: // -// KORW k k k +// KORW k k k +// // Construct and append a KORW instruction to the active function. // Operates on the global context. func KORW(k, k1, k2 operand.Op) { ctx.KORW(k, k1, k2) } @@ -6106,7 +6666,8 @@ func KORW(k, k1, k2 operand.Op) { ctx.KORW(k, k1, k2) } // // Forms: // -// KSHIFTLB imm8 k k +// KSHIFTLB imm8 k k +// // Construct and append a KSHIFTLB instruction to the active function. func (c *Context) KSHIFTLB(i, k, k1 operand.Op) { c.addinstruction(x86.KSHIFTLB(i, k, k1)) @@ -6116,7 +6677,8 @@ func (c *Context) KSHIFTLB(i, k, k1 operand.Op) { // // Forms: // -// KSHIFTLB imm8 k k +// KSHIFTLB imm8 k k +// // Construct and append a KSHIFTLB instruction to the active function. // Operates on the global context. func KSHIFTLB(i, k, k1 operand.Op) { ctx.KSHIFTLB(i, k, k1) } @@ -6125,7 +6687,8 @@ func KSHIFTLB(i, k, k1 operand.Op) { ctx.KSHIFTLB(i, k, k1) } // // Forms: // -// KSHIFTLD imm8 k k +// KSHIFTLD imm8 k k +// // Construct and append a KSHIFTLD instruction to the active function. func (c *Context) KSHIFTLD(i, k, k1 operand.Op) { c.addinstruction(x86.KSHIFTLD(i, k, k1)) @@ -6135,7 +6698,8 @@ func (c *Context) KSHIFTLD(i, k, k1 operand.Op) { // // Forms: // -// KSHIFTLD imm8 k k +// KSHIFTLD imm8 k k +// // Construct and append a KSHIFTLD instruction to the active function. // Operates on the global context. func KSHIFTLD(i, k, k1 operand.Op) { ctx.KSHIFTLD(i, k, k1) } @@ -6144,7 +6708,8 @@ func KSHIFTLD(i, k, k1 operand.Op) { ctx.KSHIFTLD(i, k, k1) } // // Forms: // -// KSHIFTLQ imm8 k k +// KSHIFTLQ imm8 k k +// // Construct and append a KSHIFTLQ instruction to the active function. func (c *Context) KSHIFTLQ(i, k, k1 operand.Op) { c.addinstruction(x86.KSHIFTLQ(i, k, k1)) @@ -6154,7 +6719,8 @@ func (c *Context) KSHIFTLQ(i, k, k1 operand.Op) { // // Forms: // -// KSHIFTLQ imm8 k k +// KSHIFTLQ imm8 k k +// // Construct and append a KSHIFTLQ instruction to the active function. // Operates on the global context. func KSHIFTLQ(i, k, k1 operand.Op) { ctx.KSHIFTLQ(i, k, k1) } @@ -6163,7 +6729,8 @@ func KSHIFTLQ(i, k, k1 operand.Op) { ctx.KSHIFTLQ(i, k, k1) } // // Forms: // -// KSHIFTLW imm8 k k +// KSHIFTLW imm8 k k +// // Construct and append a KSHIFTLW instruction to the active function. func (c *Context) KSHIFTLW(i, k, k1 operand.Op) { c.addinstruction(x86.KSHIFTLW(i, k, k1)) @@ -6173,7 +6740,8 @@ func (c *Context) KSHIFTLW(i, k, k1 operand.Op) { // // Forms: // -// KSHIFTLW imm8 k k +// KSHIFTLW imm8 k k +// // Construct and append a KSHIFTLW instruction to the active function. // Operates on the global context. func KSHIFTLW(i, k, k1 operand.Op) { ctx.KSHIFTLW(i, k, k1) } @@ -6182,7 +6750,8 @@ func KSHIFTLW(i, k, k1 operand.Op) { ctx.KSHIFTLW(i, k, k1) } // // Forms: // -// KSHIFTRB imm8 k k +// KSHIFTRB imm8 k k +// // Construct and append a KSHIFTRB instruction to the active function. func (c *Context) KSHIFTRB(i, k, k1 operand.Op) { c.addinstruction(x86.KSHIFTRB(i, k, k1)) @@ -6192,7 +6761,8 @@ func (c *Context) KSHIFTRB(i, k, k1 operand.Op) { // // Forms: // -// KSHIFTRB imm8 k k +// KSHIFTRB imm8 k k +// // Construct and append a KSHIFTRB instruction to the active function. // Operates on the global context. func KSHIFTRB(i, k, k1 operand.Op) { ctx.KSHIFTRB(i, k, k1) } @@ -6201,7 +6771,8 @@ func KSHIFTRB(i, k, k1 operand.Op) { ctx.KSHIFTRB(i, k, k1) } // // Forms: // -// KSHIFTRD imm8 k k +// KSHIFTRD imm8 k k +// // Construct and append a KSHIFTRD instruction to the active function. func (c *Context) KSHIFTRD(i, k, k1 operand.Op) { c.addinstruction(x86.KSHIFTRD(i, k, k1)) @@ -6211,7 +6782,8 @@ func (c *Context) KSHIFTRD(i, k, k1 operand.Op) { // // Forms: // -// KSHIFTRD imm8 k k +// KSHIFTRD imm8 k k +// // Construct and append a KSHIFTRD instruction to the active function. // Operates on the global context. func KSHIFTRD(i, k, k1 operand.Op) { ctx.KSHIFTRD(i, k, k1) } @@ -6220,7 +6792,8 @@ func KSHIFTRD(i, k, k1 operand.Op) { ctx.KSHIFTRD(i, k, k1) } // // Forms: // -// KSHIFTRQ imm8 k k +// KSHIFTRQ imm8 k k +// // Construct and append a KSHIFTRQ instruction to the active function. func (c *Context) KSHIFTRQ(i, k, k1 operand.Op) { c.addinstruction(x86.KSHIFTRQ(i, k, k1)) @@ -6230,7 +6803,8 @@ func (c *Context) KSHIFTRQ(i, k, k1 operand.Op) { // // Forms: // -// KSHIFTRQ imm8 k k +// KSHIFTRQ imm8 k k +// // Construct and append a KSHIFTRQ instruction to the active function. // Operates on the global context. func KSHIFTRQ(i, k, k1 operand.Op) { ctx.KSHIFTRQ(i, k, k1) } @@ -6239,7 +6813,8 @@ func KSHIFTRQ(i, k, k1 operand.Op) { ctx.KSHIFTRQ(i, k, k1) } // // Forms: // -// KSHIFTRW imm8 k k +// KSHIFTRW imm8 k k +// // Construct and append a KSHIFTRW instruction to the active function. func (c *Context) KSHIFTRW(i, k, k1 operand.Op) { c.addinstruction(x86.KSHIFTRW(i, k, k1)) @@ -6249,7 +6824,8 @@ func (c *Context) KSHIFTRW(i, k, k1 operand.Op) { // // Forms: // -// KSHIFTRW imm8 k k +// KSHIFTRW imm8 k k +// // Construct and append a KSHIFTRW instruction to the active function. // Operates on the global context. func KSHIFTRW(i, k, k1 operand.Op) { ctx.KSHIFTRW(i, k, k1) } @@ -6258,7 +6834,8 @@ func KSHIFTRW(i, k, k1 operand.Op) { ctx.KSHIFTRW(i, k, k1) } // // Forms: // -// KTESTB k k +// KTESTB k k +// // Construct and append a KTESTB instruction to the active function. func (c *Context) KTESTB(k, k1 operand.Op) { c.addinstruction(x86.KTESTB(k, k1)) @@ -6268,7 +6845,8 @@ func (c *Context) KTESTB(k, k1 operand.Op) { // // Forms: // -// KTESTB k k +// KTESTB k k +// // Construct and append a KTESTB instruction to the active function. // Operates on the global context. func KTESTB(k, k1 operand.Op) { ctx.KTESTB(k, k1) } @@ -6277,7 +6855,8 @@ func KTESTB(k, k1 operand.Op) { ctx.KTESTB(k, k1) } // // Forms: // -// KTESTD k k +// KTESTD k k +// // Construct and append a KTESTD instruction to the active function. func (c *Context) KTESTD(k, k1 operand.Op) { c.addinstruction(x86.KTESTD(k, k1)) @@ -6287,7 +6866,8 @@ func (c *Context) KTESTD(k, k1 operand.Op) { // // Forms: // -// KTESTD k k +// KTESTD k k +// // Construct and append a KTESTD instruction to the active function. // Operates on the global context. func KTESTD(k, k1 operand.Op) { ctx.KTESTD(k, k1) } @@ -6296,7 +6876,8 @@ func KTESTD(k, k1 operand.Op) { ctx.KTESTD(k, k1) } // // Forms: // -// KTESTQ k k +// KTESTQ k k +// // Construct and append a KTESTQ instruction to the active function. func (c *Context) KTESTQ(k, k1 operand.Op) { c.addinstruction(x86.KTESTQ(k, k1)) @@ -6306,7 +6887,8 @@ func (c *Context) KTESTQ(k, k1 operand.Op) { // // Forms: // -// KTESTQ k k +// KTESTQ k k +// // Construct and append a KTESTQ instruction to the active function. // Operates on the global context. func KTESTQ(k, k1 operand.Op) { ctx.KTESTQ(k, k1) } @@ -6315,7 +6897,8 @@ func KTESTQ(k, k1 operand.Op) { ctx.KTESTQ(k, k1) } // // Forms: // -// KTESTW k k +// KTESTW k k +// // Construct and append a KTESTW instruction to the active function. func (c *Context) KTESTW(k, k1 operand.Op) { c.addinstruction(x86.KTESTW(k, k1)) @@ -6325,7 +6908,8 @@ func (c *Context) KTESTW(k, k1 operand.Op) { // // Forms: // -// KTESTW k k +// KTESTW k k +// // Construct and append a KTESTW instruction to the active function. // Operates on the global context. func KTESTW(k, k1 operand.Op) { ctx.KTESTW(k, k1) } @@ -6334,7 +6918,8 @@ func KTESTW(k, k1 operand.Op) { ctx.KTESTW(k, k1) } // // Forms: // -// KUNPCKBW k k k +// KUNPCKBW k k k +// // Construct and append a KUNPCKBW instruction to the active function. func (c *Context) KUNPCKBW(k, k1, k2 operand.Op) { c.addinstruction(x86.KUNPCKBW(k, k1, k2)) @@ -6344,7 +6929,8 @@ func (c *Context) KUNPCKBW(k, k1, k2 operand.Op) { // // Forms: // -// KUNPCKBW k k k +// KUNPCKBW k k k +// // Construct and append a KUNPCKBW instruction to the active function. // Operates on the global context. func KUNPCKBW(k, k1, k2 operand.Op) { ctx.KUNPCKBW(k, k1, k2) } @@ -6353,7 +6939,8 @@ func KUNPCKBW(k, k1, k2 operand.Op) { ctx.KUNPCKBW(k, k1, k2) } // // Forms: // -// KUNPCKDQ k k k +// KUNPCKDQ k k k +// // Construct and append a KUNPCKDQ instruction to the active function. func (c *Context) KUNPCKDQ(k, k1, k2 operand.Op) { c.addinstruction(x86.KUNPCKDQ(k, k1, k2)) @@ -6363,7 +6950,8 @@ func (c *Context) KUNPCKDQ(k, k1, k2 operand.Op) { // // Forms: // -// KUNPCKDQ k k k +// KUNPCKDQ k k k +// // Construct and append a KUNPCKDQ instruction to the active function. // Operates on the global context. func KUNPCKDQ(k, k1, k2 operand.Op) { ctx.KUNPCKDQ(k, k1, k2) } @@ -6372,7 +6960,8 @@ func KUNPCKDQ(k, k1, k2 operand.Op) { ctx.KUNPCKDQ(k, k1, k2) } // // Forms: // -// KUNPCKWD k k k +// KUNPCKWD k k k +// // Construct and append a KUNPCKWD instruction to the active function. func (c *Context) KUNPCKWD(k, k1, k2 operand.Op) { c.addinstruction(x86.KUNPCKWD(k, k1, k2)) @@ -6382,7 +6971,8 @@ func (c *Context) KUNPCKWD(k, k1, k2 operand.Op) { // // Forms: // -// KUNPCKWD k k k +// KUNPCKWD k k k +// // Construct and append a KUNPCKWD instruction to the active function. // Operates on the global context. func KUNPCKWD(k, k1, k2 operand.Op) { ctx.KUNPCKWD(k, k1, k2) } @@ -6391,7 +6981,8 @@ func KUNPCKWD(k, k1, k2 operand.Op) { ctx.KUNPCKWD(k, k1, k2) } // // Forms: // -// KXNORB k k k +// KXNORB k k k +// // Construct and append a KXNORB instruction to the active function. func (c *Context) KXNORB(k, k1, k2 operand.Op) { c.addinstruction(x86.KXNORB(k, k1, k2)) @@ -6401,7 +6992,8 @@ func (c *Context) KXNORB(k, k1, k2 operand.Op) { // // Forms: // -// KXNORB k k k +// KXNORB k k k +// // Construct and append a KXNORB instruction to the active function. // Operates on the global context. func KXNORB(k, k1, k2 operand.Op) { ctx.KXNORB(k, k1, k2) } @@ -6410,7 +7002,8 @@ func KXNORB(k, k1, k2 operand.Op) { ctx.KXNORB(k, k1, k2) } // // Forms: // -// KXNORD k k k +// KXNORD k k k +// // Construct and append a KXNORD instruction to the active function. func (c *Context) KXNORD(k, k1, k2 operand.Op) { c.addinstruction(x86.KXNORD(k, k1, k2)) @@ -6420,7 +7013,8 @@ func (c *Context) KXNORD(k, k1, k2 operand.Op) { // // Forms: // -// KXNORD k k k +// KXNORD k k k +// // Construct and append a KXNORD instruction to the active function. // Operates on the global context. func KXNORD(k, k1, k2 operand.Op) { ctx.KXNORD(k, k1, k2) } @@ -6429,7 +7023,8 @@ func KXNORD(k, k1, k2 operand.Op) { ctx.KXNORD(k, k1, k2) } // // Forms: // -// KXNORQ k k k +// KXNORQ k k k +// // Construct and append a KXNORQ instruction to the active function. func (c *Context) KXNORQ(k, k1, k2 operand.Op) { c.addinstruction(x86.KXNORQ(k, k1, k2)) @@ -6439,7 +7034,8 @@ func (c *Context) KXNORQ(k, k1, k2 operand.Op) { // // Forms: // -// KXNORQ k k k +// KXNORQ k k k +// // Construct and append a KXNORQ instruction to the active function. // Operates on the global context. func KXNORQ(k, k1, k2 operand.Op) { ctx.KXNORQ(k, k1, k2) } @@ -6448,7 +7044,8 @@ func KXNORQ(k, k1, k2 operand.Op) { ctx.KXNORQ(k, k1, k2) } // // Forms: // -// KXNORW k k k +// KXNORW k k k +// // Construct and append a KXNORW instruction to the active function. func (c *Context) KXNORW(k, k1, k2 operand.Op) { c.addinstruction(x86.KXNORW(k, k1, k2)) @@ -6458,7 +7055,8 @@ func (c *Context) KXNORW(k, k1, k2 operand.Op) { // // Forms: // -// KXNORW k k k +// KXNORW k k k +// // Construct and append a KXNORW instruction to the active function. // Operates on the global context. func KXNORW(k, k1, k2 operand.Op) { ctx.KXNORW(k, k1, k2) } @@ -6467,7 +7065,8 @@ func KXNORW(k, k1, k2 operand.Op) { ctx.KXNORW(k, k1, k2) } // // Forms: // -// KXORB k k k +// KXORB k k k +// // Construct and append a KXORB instruction to the active function. func (c *Context) KXORB(k, k1, k2 operand.Op) { c.addinstruction(x86.KXORB(k, k1, k2)) @@ -6477,7 +7076,8 @@ func (c *Context) KXORB(k, k1, k2 operand.Op) { // // Forms: // -// KXORB k k k +// KXORB k k k +// // Construct and append a KXORB instruction to the active function. // Operates on the global context. func KXORB(k, k1, k2 operand.Op) { ctx.KXORB(k, k1, k2) } @@ -6486,7 +7086,8 @@ func KXORB(k, k1, k2 operand.Op) { ctx.KXORB(k, k1, k2) } // // Forms: // -// KXORD k k k +// KXORD k k k +// // Construct and append a KXORD instruction to the active function. func (c *Context) KXORD(k, k1, k2 operand.Op) { c.addinstruction(x86.KXORD(k, k1, k2)) @@ -6496,7 +7097,8 @@ func (c *Context) KXORD(k, k1, k2 operand.Op) { // // Forms: // -// KXORD k k k +// KXORD k k k +// // Construct and append a KXORD instruction to the active function. // Operates on the global context. func KXORD(k, k1, k2 operand.Op) { ctx.KXORD(k, k1, k2) } @@ -6505,7 +7107,8 @@ func KXORD(k, k1, k2 operand.Op) { ctx.KXORD(k, k1, k2) } // // Forms: // -// KXORQ k k k +// KXORQ k k k +// // Construct and append a KXORQ instruction to the active function. func (c *Context) KXORQ(k, k1, k2 operand.Op) { c.addinstruction(x86.KXORQ(k, k1, k2)) @@ -6515,7 +7118,8 @@ func (c *Context) KXORQ(k, k1, k2 operand.Op) { // // Forms: // -// KXORQ k k k +// KXORQ k k k +// // Construct and append a KXORQ instruction to the active function. // Operates on the global context. func KXORQ(k, k1, k2 operand.Op) { ctx.KXORQ(k, k1, k2) } @@ -6524,7 +7128,8 @@ func KXORQ(k, k1, k2 operand.Op) { ctx.KXORQ(k, k1, k2) } // // Forms: // -// KXORW k k k +// KXORW k k k +// // Construct and append a KXORW instruction to the active function. func (c *Context) KXORW(k, k1, k2 operand.Op) { c.addinstruction(x86.KXORW(k, k1, k2)) @@ -6534,7 +7139,8 @@ func (c *Context) KXORW(k, k1, k2 operand.Op) { // // Forms: // -// KXORW k k k +// KXORW k k k +// // Construct and append a KXORW instruction to the active function. // Operates on the global context. func KXORW(k, k1, k2 operand.Op) { ctx.KXORW(k, k1, k2) } @@ -6543,7 +7149,8 @@ func KXORW(k, k1, k2 operand.Op) { ctx.KXORW(k, k1, k2) } // // Forms: // -// LDDQU m128 xmm +// LDDQU m128 xmm +// // Construct and append a LDDQU instruction to the active function. func (c *Context) LDDQU(m, x operand.Op) { c.addinstruction(x86.LDDQU(m, x)) @@ -6553,7 +7160,8 @@ func (c *Context) LDDQU(m, x operand.Op) { // // Forms: // -// LDDQU m128 xmm +// LDDQU m128 xmm +// // Construct and append a LDDQU instruction to the active function. // Operates on the global context. func LDDQU(m, x operand.Op) { ctx.LDDQU(m, x) } @@ -6562,7 +7170,8 @@ func LDDQU(m, x operand.Op) { ctx.LDDQU(m, x) } // // Forms: // -// LDMXCSR m32 +// LDMXCSR m32 +// // Construct and append a LDMXCSR instruction to the active function. func (c *Context) LDMXCSR(m operand.Op) { c.addinstruction(x86.LDMXCSR(m)) @@ -6572,7 +7181,8 @@ func (c *Context) LDMXCSR(m operand.Op) { // // Forms: // -// LDMXCSR m32 +// LDMXCSR m32 +// // Construct and append a LDMXCSR instruction to the active function. // Operates on the global context. func LDMXCSR(m operand.Op) { ctx.LDMXCSR(m) } @@ -6581,7 +7191,8 @@ func LDMXCSR(m operand.Op) { ctx.LDMXCSR(m) } // // Forms: // -// LEAL m r32 +// LEAL m r32 +// // Construct and append a LEAL instruction to the active function. func (c *Context) LEAL(m, r operand.Op) { c.addinstruction(x86.LEAL(m, r)) @@ -6591,7 +7202,8 @@ func (c *Context) LEAL(m, r operand.Op) { // // Forms: // -// LEAL m r32 +// LEAL m r32 +// // Construct and append a LEAL instruction to the active function. // Operates on the global context. func LEAL(m, r operand.Op) { ctx.LEAL(m, r) } @@ -6600,7 +7212,8 @@ func LEAL(m, r operand.Op) { ctx.LEAL(m, r) } // // Forms: // -// LEAQ m r64 +// LEAQ m r64 +// // Construct and append a LEAQ instruction to the active function. func (c *Context) LEAQ(m, r operand.Op) { c.addinstruction(x86.LEAQ(m, r)) @@ -6610,7 +7223,8 @@ func (c *Context) LEAQ(m, r operand.Op) { // // Forms: // -// LEAQ m r64 +// LEAQ m r64 +// // Construct and append a LEAQ instruction to the active function. // Operates on the global context. func LEAQ(m, r operand.Op) { ctx.LEAQ(m, r) } @@ -6619,7 +7233,8 @@ func LEAQ(m, r operand.Op) { ctx.LEAQ(m, r) } // // Forms: // -// LEAW m r16 +// LEAW m r16 +// // Construct and append a LEAW instruction to the active function. func (c *Context) LEAW(m, r operand.Op) { c.addinstruction(x86.LEAW(m, r)) @@ -6629,7 +7244,8 @@ func (c *Context) LEAW(m, r operand.Op) { // // Forms: // -// LEAW m r16 +// LEAW m r16 +// // Construct and append a LEAW instruction to the active function. // Operates on the global context. func LEAW(m, r operand.Op) { ctx.LEAW(m, r) } @@ -6638,7 +7254,8 @@ func LEAW(m, r operand.Op) { ctx.LEAW(m, r) } // // Forms: // -// LFENCE +// LFENCE +// // Construct and append a LFENCE instruction to the active function. func (c *Context) LFENCE() { c.addinstruction(x86.LFENCE()) @@ -6648,7 +7265,8 @@ func (c *Context) LFENCE() { // // Forms: // -// LFENCE +// LFENCE +// // Construct and append a LFENCE instruction to the active function. // Operates on the global context. func LFENCE() { ctx.LFENCE() } @@ -6657,8 +7275,9 @@ func LFENCE() { ctx.LFENCE() } // // Forms: // -// LZCNTL m32 r32 -// LZCNTL r32 r32 +// LZCNTL m32 r32 +// LZCNTL r32 r32 +// // Construct and append a LZCNTL instruction to the active function. func (c *Context) LZCNTL(mr, r operand.Op) { c.addinstruction(x86.LZCNTL(mr, r)) @@ -6668,8 +7287,9 @@ func (c *Context) LZCNTL(mr, r operand.Op) { // // Forms: // -// LZCNTL m32 r32 -// LZCNTL r32 r32 +// LZCNTL m32 r32 +// LZCNTL r32 r32 +// // Construct and append a LZCNTL instruction to the active function. // Operates on the global context. func LZCNTL(mr, r operand.Op) { ctx.LZCNTL(mr, r) } @@ -6678,8 +7298,9 @@ func LZCNTL(mr, r operand.Op) { ctx.LZCNTL(mr, r) } // // Forms: // -// LZCNTQ m64 r64 -// LZCNTQ r64 r64 +// LZCNTQ m64 r64 +// LZCNTQ r64 r64 +// // Construct and append a LZCNTQ instruction to the active function. func (c *Context) LZCNTQ(mr, r operand.Op) { c.addinstruction(x86.LZCNTQ(mr, r)) @@ -6689,8 +7310,9 @@ func (c *Context) LZCNTQ(mr, r operand.Op) { // // Forms: // -// LZCNTQ m64 r64 -// LZCNTQ r64 r64 +// LZCNTQ m64 r64 +// LZCNTQ r64 r64 +// // Construct and append a LZCNTQ instruction to the active function. // Operates on the global context. func LZCNTQ(mr, r operand.Op) { ctx.LZCNTQ(mr, r) } @@ -6699,8 +7321,9 @@ func LZCNTQ(mr, r operand.Op) { ctx.LZCNTQ(mr, r) } // // Forms: // -// LZCNTW m16 r16 -// LZCNTW r16 r16 +// LZCNTW m16 r16 +// LZCNTW r16 r16 +// // Construct and append a LZCNTW instruction to the active function. func (c *Context) LZCNTW(mr, r operand.Op) { c.addinstruction(x86.LZCNTW(mr, r)) @@ -6710,8 +7333,9 @@ func (c *Context) LZCNTW(mr, r operand.Op) { // // Forms: // -// LZCNTW m16 r16 -// LZCNTW r16 r16 +// LZCNTW m16 r16 +// LZCNTW r16 r16 +// // Construct and append a LZCNTW instruction to the active function. // Operates on the global context. func LZCNTW(mr, r operand.Op) { ctx.LZCNTW(mr, r) } @@ -6720,7 +7344,8 @@ func LZCNTW(mr, r operand.Op) { ctx.LZCNTW(mr, r) } // // Forms: // -// MASKMOVDQU xmm xmm +// MASKMOVDQU xmm xmm +// // Construct and append a MASKMOVDQU instruction to the active function. func (c *Context) MASKMOVDQU(x, x1 operand.Op) { c.addinstruction(x86.MASKMOVDQU(x, x1)) @@ -6730,7 +7355,8 @@ func (c *Context) MASKMOVDQU(x, x1 operand.Op) { // // Forms: // -// MASKMOVDQU xmm xmm +// MASKMOVDQU xmm xmm +// // Construct and append a MASKMOVDQU instruction to the active function. // Operates on the global context. func MASKMOVDQU(x, x1 operand.Op) { ctx.MASKMOVDQU(x, x1) } @@ -6739,7 +7365,8 @@ func MASKMOVDQU(x, x1 operand.Op) { ctx.MASKMOVDQU(x, x1) } // // Forms: // -// MASKMOVOU xmm xmm +// MASKMOVOU xmm xmm +// // Construct and append a MASKMOVOU instruction to the active function. func (c *Context) MASKMOVOU(x, x1 operand.Op) { c.addinstruction(x86.MASKMOVOU(x, x1)) @@ -6749,7 +7376,8 @@ func (c *Context) MASKMOVOU(x, x1 operand.Op) { // // Forms: // -// MASKMOVOU xmm xmm +// MASKMOVOU xmm xmm +// // Construct and append a MASKMOVOU instruction to the active function. // Operates on the global context. func MASKMOVOU(x, x1 operand.Op) { ctx.MASKMOVOU(x, x1) } @@ -6758,8 +7386,9 @@ func MASKMOVOU(x, x1 operand.Op) { ctx.MASKMOVOU(x, x1) } // // Forms: // -// MAXPD m128 xmm -// MAXPD xmm xmm +// MAXPD m128 xmm +// MAXPD xmm xmm +// // Construct and append a MAXPD instruction to the active function. func (c *Context) MAXPD(mx, x operand.Op) { c.addinstruction(x86.MAXPD(mx, x)) @@ -6769,8 +7398,9 @@ func (c *Context) MAXPD(mx, x operand.Op) { // // Forms: // -// MAXPD m128 xmm -// MAXPD xmm xmm +// MAXPD m128 xmm +// MAXPD xmm xmm +// // Construct and append a MAXPD instruction to the active function. // Operates on the global context. func MAXPD(mx, x operand.Op) { ctx.MAXPD(mx, x) } @@ -6779,8 +7409,9 @@ func MAXPD(mx, x operand.Op) { ctx.MAXPD(mx, x) } // // Forms: // -// MAXPS m128 xmm -// MAXPS xmm xmm +// MAXPS m128 xmm +// MAXPS xmm xmm +// // Construct and append a MAXPS instruction to the active function. func (c *Context) MAXPS(mx, x operand.Op) { c.addinstruction(x86.MAXPS(mx, x)) @@ -6790,8 +7421,9 @@ func (c *Context) MAXPS(mx, x operand.Op) { // // Forms: // -// MAXPS m128 xmm -// MAXPS xmm xmm +// MAXPS m128 xmm +// MAXPS xmm xmm +// // Construct and append a MAXPS instruction to the active function. // Operates on the global context. func MAXPS(mx, x operand.Op) { ctx.MAXPS(mx, x) } @@ -6800,8 +7432,9 @@ func MAXPS(mx, x operand.Op) { ctx.MAXPS(mx, x) } // // Forms: // -// MAXSD m64 xmm -// MAXSD xmm xmm +// MAXSD m64 xmm +// MAXSD xmm xmm +// // Construct and append a MAXSD instruction to the active function. func (c *Context) MAXSD(mx, x operand.Op) { c.addinstruction(x86.MAXSD(mx, x)) @@ -6811,8 +7444,9 @@ func (c *Context) MAXSD(mx, x operand.Op) { // // Forms: // -// MAXSD m64 xmm -// MAXSD xmm xmm +// MAXSD m64 xmm +// MAXSD xmm xmm +// // Construct and append a MAXSD instruction to the active function. // Operates on the global context. func MAXSD(mx, x operand.Op) { ctx.MAXSD(mx, x) } @@ -6821,8 +7455,9 @@ func MAXSD(mx, x operand.Op) { ctx.MAXSD(mx, x) } // // Forms: // -// MAXSS m32 xmm -// MAXSS xmm xmm +// MAXSS m32 xmm +// MAXSS xmm xmm +// // Construct and append a MAXSS instruction to the active function. func (c *Context) MAXSS(mx, x operand.Op) { c.addinstruction(x86.MAXSS(mx, x)) @@ -6832,8 +7467,9 @@ func (c *Context) MAXSS(mx, x operand.Op) { // // Forms: // -// MAXSS m32 xmm -// MAXSS xmm xmm +// MAXSS m32 xmm +// MAXSS xmm xmm +// // Construct and append a MAXSS instruction to the active function. // Operates on the global context. func MAXSS(mx, x operand.Op) { ctx.MAXSS(mx, x) } @@ -6842,7 +7478,8 @@ func MAXSS(mx, x operand.Op) { ctx.MAXSS(mx, x) } // // Forms: // -// MFENCE +// MFENCE +// // Construct and append a MFENCE instruction to the active function. func (c *Context) MFENCE() { c.addinstruction(x86.MFENCE()) @@ -6852,7 +7489,8 @@ func (c *Context) MFENCE() { // // Forms: // -// MFENCE +// MFENCE +// // Construct and append a MFENCE instruction to the active function. // Operates on the global context. func MFENCE() { ctx.MFENCE() } @@ -6861,8 +7499,9 @@ func MFENCE() { ctx.MFENCE() } // // Forms: // -// MINPD m128 xmm -// MINPD xmm xmm +// MINPD m128 xmm +// MINPD xmm xmm +// // Construct and append a MINPD instruction to the active function. func (c *Context) MINPD(mx, x operand.Op) { c.addinstruction(x86.MINPD(mx, x)) @@ -6872,8 +7511,9 @@ func (c *Context) MINPD(mx, x operand.Op) { // // Forms: // -// MINPD m128 xmm -// MINPD xmm xmm +// MINPD m128 xmm +// MINPD xmm xmm +// // Construct and append a MINPD instruction to the active function. // Operates on the global context. func MINPD(mx, x operand.Op) { ctx.MINPD(mx, x) } @@ -6882,8 +7522,9 @@ func MINPD(mx, x operand.Op) { ctx.MINPD(mx, x) } // // Forms: // -// MINPS m128 xmm -// MINPS xmm xmm +// MINPS m128 xmm +// MINPS xmm xmm +// // Construct and append a MINPS instruction to the active function. func (c *Context) MINPS(mx, x operand.Op) { c.addinstruction(x86.MINPS(mx, x)) @@ -6893,8 +7534,9 @@ func (c *Context) MINPS(mx, x operand.Op) { // // Forms: // -// MINPS m128 xmm -// MINPS xmm xmm +// MINPS m128 xmm +// MINPS xmm xmm +// // Construct and append a MINPS instruction to the active function. // Operates on the global context. func MINPS(mx, x operand.Op) { ctx.MINPS(mx, x) } @@ -6903,8 +7545,9 @@ func MINPS(mx, x operand.Op) { ctx.MINPS(mx, x) } // // Forms: // -// MINSD m64 xmm -// MINSD xmm xmm +// MINSD m64 xmm +// MINSD xmm xmm +// // Construct and append a MINSD instruction to the active function. func (c *Context) MINSD(mx, x operand.Op) { c.addinstruction(x86.MINSD(mx, x)) @@ -6914,8 +7557,9 @@ func (c *Context) MINSD(mx, x operand.Op) { // // Forms: // -// MINSD m64 xmm -// MINSD xmm xmm +// MINSD m64 xmm +// MINSD xmm xmm +// // Construct and append a MINSD instruction to the active function. // Operates on the global context. func MINSD(mx, x operand.Op) { ctx.MINSD(mx, x) } @@ -6924,8 +7568,9 @@ func MINSD(mx, x operand.Op) { ctx.MINSD(mx, x) } // // Forms: // -// MINSS m32 xmm -// MINSS xmm xmm +// MINSS m32 xmm +// MINSS xmm xmm +// // Construct and append a MINSS instruction to the active function. func (c *Context) MINSS(mx, x operand.Op) { c.addinstruction(x86.MINSS(mx, x)) @@ -6935,8 +7580,9 @@ func (c *Context) MINSS(mx, x operand.Op) { // // Forms: // -// MINSS m32 xmm -// MINSS xmm xmm +// MINSS m32 xmm +// MINSS xmm xmm +// // Construct and append a MINSS instruction to the active function. // Operates on the global context. func MINSS(mx, x operand.Op) { ctx.MINSS(mx, x) } @@ -6945,7 +7591,8 @@ func MINSS(mx, x operand.Op) { ctx.MINSS(mx, x) } // // Forms: // -// MONITOR +// MONITOR +// // Construct and append a MONITOR instruction to the active function. func (c *Context) MONITOR() { c.addinstruction(x86.MONITOR()) @@ -6955,7 +7602,8 @@ func (c *Context) MONITOR() { // // Forms: // -// MONITOR +// MONITOR +// // Construct and append a MONITOR instruction to the active function. // Operates on the global context. func MONITOR() { ctx.MONITOR() } @@ -6964,9 +7612,10 @@ func MONITOR() { ctx.MONITOR() } // // Forms: // -// MOVAPD m128 xmm -// MOVAPD xmm m128 -// MOVAPD xmm xmm +// MOVAPD m128 xmm +// MOVAPD xmm m128 +// MOVAPD xmm xmm +// // Construct and append a MOVAPD instruction to the active function. func (c *Context) MOVAPD(mx, mx1 operand.Op) { c.addinstruction(x86.MOVAPD(mx, mx1)) @@ -6976,9 +7625,10 @@ func (c *Context) MOVAPD(mx, mx1 operand.Op) { // // Forms: // -// MOVAPD m128 xmm -// MOVAPD xmm m128 -// MOVAPD xmm xmm +// MOVAPD m128 xmm +// MOVAPD xmm m128 +// MOVAPD xmm xmm +// // Construct and append a MOVAPD instruction to the active function. // Operates on the global context. func MOVAPD(mx, mx1 operand.Op) { ctx.MOVAPD(mx, mx1) } @@ -6987,9 +7637,10 @@ func MOVAPD(mx, mx1 operand.Op) { ctx.MOVAPD(mx, mx1) } // // Forms: // -// MOVAPS m128 xmm -// MOVAPS xmm m128 -// MOVAPS xmm xmm +// MOVAPS m128 xmm +// MOVAPS xmm m128 +// MOVAPS xmm xmm +// // Construct and append a MOVAPS instruction to the active function. func (c *Context) MOVAPS(mx, mx1 operand.Op) { c.addinstruction(x86.MOVAPS(mx, mx1)) @@ -6999,9 +7650,10 @@ func (c *Context) MOVAPS(mx, mx1 operand.Op) { // // Forms: // -// MOVAPS m128 xmm -// MOVAPS xmm m128 -// MOVAPS xmm xmm +// MOVAPS m128 xmm +// MOVAPS xmm m128 +// MOVAPS xmm xmm +// // Construct and append a MOVAPS instruction to the active function. // Operates on the global context. func MOVAPS(mx, mx1 operand.Op) { ctx.MOVAPS(mx, mx1) } @@ -7010,11 +7662,12 @@ func MOVAPS(mx, mx1 operand.Op) { ctx.MOVAPS(mx, mx1) } // // Forms: // -// MOVB imm8 m8 -// MOVB imm8 r8 -// MOVB m8 r8 -// MOVB r8 m8 -// MOVB r8 r8 +// MOVB imm8 m8 +// MOVB imm8 r8 +// MOVB m8 r8 +// MOVB r8 m8 +// MOVB r8 r8 +// // Construct and append a MOVB instruction to the active function. func (c *Context) MOVB(imr, mr operand.Op) { c.addinstruction(x86.MOVB(imr, mr)) @@ -7024,11 +7677,12 @@ func (c *Context) MOVB(imr, mr operand.Op) { // // Forms: // -// MOVB imm8 m8 -// MOVB imm8 r8 -// MOVB m8 r8 -// MOVB r8 m8 -// MOVB r8 r8 +// MOVB imm8 m8 +// MOVB imm8 r8 +// MOVB m8 r8 +// MOVB r8 m8 +// MOVB r8 r8 +// // Construct and append a MOVB instruction to the active function. // Operates on the global context. func MOVB(imr, mr operand.Op) { ctx.MOVB(imr, mr) } @@ -7037,8 +7691,9 @@ func MOVB(imr, mr operand.Op) { ctx.MOVB(imr, mr) } // // Forms: // -// MOVBELL m32 r32 -// MOVBELL r32 m32 +// MOVBELL m32 r32 +// MOVBELL r32 m32 +// // Construct and append a MOVBELL instruction to the active function. func (c *Context) MOVBELL(mr, mr1 operand.Op) { c.addinstruction(x86.MOVBELL(mr, mr1)) @@ -7048,8 +7703,9 @@ func (c *Context) MOVBELL(mr, mr1 operand.Op) { // // Forms: // -// MOVBELL m32 r32 -// MOVBELL r32 m32 +// MOVBELL m32 r32 +// MOVBELL r32 m32 +// // Construct and append a MOVBELL instruction to the active function. // Operates on the global context. func MOVBELL(mr, mr1 operand.Op) { ctx.MOVBELL(mr, mr1) } @@ -7058,8 +7714,9 @@ func MOVBELL(mr, mr1 operand.Op) { ctx.MOVBELL(mr, mr1) } // // Forms: // -// MOVBEQQ m64 r64 -// MOVBEQQ r64 m64 +// MOVBEQQ m64 r64 +// MOVBEQQ r64 m64 +// // Construct and append a MOVBEQQ instruction to the active function. func (c *Context) MOVBEQQ(mr, mr1 operand.Op) { c.addinstruction(x86.MOVBEQQ(mr, mr1)) @@ -7069,8 +7726,9 @@ func (c *Context) MOVBEQQ(mr, mr1 operand.Op) { // // Forms: // -// MOVBEQQ m64 r64 -// MOVBEQQ r64 m64 +// MOVBEQQ m64 r64 +// MOVBEQQ r64 m64 +// // Construct and append a MOVBEQQ instruction to the active function. // Operates on the global context. func MOVBEQQ(mr, mr1 operand.Op) { ctx.MOVBEQQ(mr, mr1) } @@ -7079,8 +7737,9 @@ func MOVBEQQ(mr, mr1 operand.Op) { ctx.MOVBEQQ(mr, mr1) } // // Forms: // -// MOVBEWW m16 r16 -// MOVBEWW r16 m16 +// MOVBEWW m16 r16 +// MOVBEWW r16 m16 +// // Construct and append a MOVBEWW instruction to the active function. func (c *Context) MOVBEWW(mr, mr1 operand.Op) { c.addinstruction(x86.MOVBEWW(mr, mr1)) @@ -7090,8 +7749,9 @@ func (c *Context) MOVBEWW(mr, mr1 operand.Op) { // // Forms: // -// MOVBEWW m16 r16 -// MOVBEWW r16 m16 +// MOVBEWW m16 r16 +// MOVBEWW r16 m16 +// // Construct and append a MOVBEWW instruction to the active function. // Operates on the global context. func MOVBEWW(mr, mr1 operand.Op) { ctx.MOVBEWW(mr, mr1) } @@ -7100,8 +7760,9 @@ func MOVBEWW(mr, mr1 operand.Op) { ctx.MOVBEWW(mr, mr1) } // // Forms: // -// MOVBLSX m8 r32 -// MOVBLSX r8 r32 +// MOVBLSX m8 r32 +// MOVBLSX r8 r32 +// // Construct and append a MOVBLSX instruction to the active function. func (c *Context) MOVBLSX(mr, r operand.Op) { c.addinstruction(x86.MOVBLSX(mr, r)) @@ -7111,8 +7772,9 @@ func (c *Context) MOVBLSX(mr, r operand.Op) { // // Forms: // -// MOVBLSX m8 r32 -// MOVBLSX r8 r32 +// MOVBLSX m8 r32 +// MOVBLSX r8 r32 +// // Construct and append a MOVBLSX instruction to the active function. // Operates on the global context. func MOVBLSX(mr, r operand.Op) { ctx.MOVBLSX(mr, r) } @@ -7121,8 +7783,9 @@ func MOVBLSX(mr, r operand.Op) { ctx.MOVBLSX(mr, r) } // // Forms: // -// MOVBLZX m8 r32 -// MOVBLZX r8 r32 +// MOVBLZX m8 r32 +// MOVBLZX r8 r32 +// // Construct and append a MOVBLZX instruction to the active function. func (c *Context) MOVBLZX(mr, r operand.Op) { c.addinstruction(x86.MOVBLZX(mr, r)) @@ -7132,8 +7795,9 @@ func (c *Context) MOVBLZX(mr, r operand.Op) { // // Forms: // -// MOVBLZX m8 r32 -// MOVBLZX r8 r32 +// MOVBLZX m8 r32 +// MOVBLZX r8 r32 +// // Construct and append a MOVBLZX instruction to the active function. // Operates on the global context. func MOVBLZX(mr, r operand.Op) { ctx.MOVBLZX(mr, r) } @@ -7142,8 +7806,9 @@ func MOVBLZX(mr, r operand.Op) { ctx.MOVBLZX(mr, r) } // // Forms: // -// MOVBQSX m8 r64 -// MOVBQSX r8 r64 +// MOVBQSX m8 r64 +// MOVBQSX r8 r64 +// // Construct and append a MOVBQSX instruction to the active function. func (c *Context) MOVBQSX(mr, r operand.Op) { c.addinstruction(x86.MOVBQSX(mr, r)) @@ -7153,8 +7818,9 @@ func (c *Context) MOVBQSX(mr, r operand.Op) { // // Forms: // -// MOVBQSX m8 r64 -// MOVBQSX r8 r64 +// MOVBQSX m8 r64 +// MOVBQSX r8 r64 +// // Construct and append a MOVBQSX instruction to the active function. // Operates on the global context. func MOVBQSX(mr, r operand.Op) { ctx.MOVBQSX(mr, r) } @@ -7163,8 +7829,9 @@ func MOVBQSX(mr, r operand.Op) { ctx.MOVBQSX(mr, r) } // // Forms: // -// MOVBQZX m8 r64 -// MOVBQZX r8 r64 +// MOVBQZX m8 r64 +// MOVBQZX r8 r64 +// // Construct and append a MOVBQZX instruction to the active function. func (c *Context) MOVBQZX(mr, r operand.Op) { c.addinstruction(x86.MOVBQZX(mr, r)) @@ -7174,8 +7841,9 @@ func (c *Context) MOVBQZX(mr, r operand.Op) { // // Forms: // -// MOVBQZX m8 r64 -// MOVBQZX r8 r64 +// MOVBQZX m8 r64 +// MOVBQZX r8 r64 +// // Construct and append a MOVBQZX instruction to the active function. // Operates on the global context. func MOVBQZX(mr, r operand.Op) { ctx.MOVBQZX(mr, r) } @@ -7184,8 +7852,9 @@ func MOVBQZX(mr, r operand.Op) { ctx.MOVBQZX(mr, r) } // // Forms: // -// MOVBWSX m8 r16 -// MOVBWSX r8 r16 +// MOVBWSX m8 r16 +// MOVBWSX r8 r16 +// // Construct and append a MOVBWSX instruction to the active function. func (c *Context) MOVBWSX(mr, r operand.Op) { c.addinstruction(x86.MOVBWSX(mr, r)) @@ -7195,8 +7864,9 @@ func (c *Context) MOVBWSX(mr, r operand.Op) { // // Forms: // -// MOVBWSX m8 r16 -// MOVBWSX r8 r16 +// MOVBWSX m8 r16 +// MOVBWSX r8 r16 +// // Construct and append a MOVBWSX instruction to the active function. // Operates on the global context. func MOVBWSX(mr, r operand.Op) { ctx.MOVBWSX(mr, r) } @@ -7205,8 +7875,9 @@ func MOVBWSX(mr, r operand.Op) { ctx.MOVBWSX(mr, r) } // // Forms: // -// MOVBWZX m8 r16 -// MOVBWZX r8 r16 +// MOVBWZX m8 r16 +// MOVBWZX r8 r16 +// // Construct and append a MOVBWZX instruction to the active function. func (c *Context) MOVBWZX(mr, r operand.Op) { c.addinstruction(x86.MOVBWZX(mr, r)) @@ -7216,8 +7887,9 @@ func (c *Context) MOVBWZX(mr, r operand.Op) { // // Forms: // -// MOVBWZX m8 r16 -// MOVBWZX r8 r16 +// MOVBWZX m8 r16 +// MOVBWZX r8 r16 +// // Construct and append a MOVBWZX instruction to the active function. // Operates on the global context. func MOVBWZX(mr, r operand.Op) { ctx.MOVBWZX(mr, r) } @@ -7226,21 +7898,22 @@ func MOVBWZX(mr, r operand.Op) { ctx.MOVBWZX(mr, r) } // // Forms: // -// MOVD m32 xmm -// MOVD m64 xmm -// MOVD r32 xmm -// MOVD r64 xmm -// MOVD xmm m32 -// MOVD xmm m64 -// MOVD xmm r32 -// MOVD xmm r64 -// MOVD xmm xmm -// MOVD imm32 m64 -// MOVD imm32 r64 -// MOVD imm64 r64 -// MOVD m64 r64 -// MOVD r64 m64 -// MOVD r64 r64 +// MOVD m32 xmm +// MOVD m64 xmm +// MOVD r32 xmm +// MOVD r64 xmm +// MOVD xmm m32 +// MOVD xmm m64 +// MOVD xmm r32 +// MOVD xmm r64 +// MOVD xmm xmm +// MOVD imm32 m64 +// MOVD imm32 r64 +// MOVD imm64 r64 +// MOVD m64 r64 +// MOVD r64 m64 +// MOVD r64 r64 +// // Construct and append a MOVD instruction to the active function. func (c *Context) MOVD(imrx, mrx operand.Op) { c.addinstruction(x86.MOVD(imrx, mrx)) @@ -7250,21 +7923,22 @@ func (c *Context) MOVD(imrx, mrx operand.Op) { // // Forms: // -// MOVD m32 xmm -// MOVD m64 xmm -// MOVD r32 xmm -// MOVD r64 xmm -// MOVD xmm m32 -// MOVD xmm m64 -// MOVD xmm r32 -// MOVD xmm r64 -// MOVD xmm xmm -// MOVD imm32 m64 -// MOVD imm32 r64 -// MOVD imm64 r64 -// MOVD m64 r64 -// MOVD r64 m64 -// MOVD r64 r64 +// MOVD m32 xmm +// MOVD m64 xmm +// MOVD r32 xmm +// MOVD r64 xmm +// MOVD xmm m32 +// MOVD xmm m64 +// MOVD xmm r32 +// MOVD xmm r64 +// MOVD xmm xmm +// MOVD imm32 m64 +// MOVD imm32 r64 +// MOVD imm64 r64 +// MOVD m64 r64 +// MOVD r64 m64 +// MOVD r64 r64 +// // Construct and append a MOVD instruction to the active function. // Operates on the global context. func MOVD(imrx, mrx operand.Op) { ctx.MOVD(imrx, mrx) } @@ -7273,8 +7947,9 @@ func MOVD(imrx, mrx operand.Op) { ctx.MOVD(imrx, mrx) } // // Forms: // -// MOVDDUP m64 xmm -// MOVDDUP xmm xmm +// MOVDDUP m64 xmm +// MOVDDUP xmm xmm +// // Construct and append a MOVDDUP instruction to the active function. func (c *Context) MOVDDUP(mx, x operand.Op) { c.addinstruction(x86.MOVDDUP(mx, x)) @@ -7284,8 +7959,9 @@ func (c *Context) MOVDDUP(mx, x operand.Op) { // // Forms: // -// MOVDDUP m64 xmm -// MOVDDUP xmm xmm +// MOVDDUP m64 xmm +// MOVDDUP xmm xmm +// // Construct and append a MOVDDUP instruction to the active function. // Operates on the global context. func MOVDDUP(mx, x operand.Op) { ctx.MOVDDUP(mx, x) } @@ -7294,21 +7970,22 @@ func MOVDDUP(mx, x operand.Op) { ctx.MOVDDUP(mx, x) } // // Forms: // -// MOVDQ2Q m32 xmm -// MOVDQ2Q m64 xmm -// MOVDQ2Q r32 xmm -// MOVDQ2Q r64 xmm -// MOVDQ2Q xmm m32 -// MOVDQ2Q xmm m64 -// MOVDQ2Q xmm r32 -// MOVDQ2Q xmm r64 -// MOVDQ2Q xmm xmm -// MOVDQ2Q imm32 m64 -// MOVDQ2Q imm32 r64 -// MOVDQ2Q imm64 r64 -// MOVDQ2Q m64 r64 -// MOVDQ2Q r64 m64 -// MOVDQ2Q r64 r64 +// MOVDQ2Q m32 xmm +// MOVDQ2Q m64 xmm +// MOVDQ2Q r32 xmm +// MOVDQ2Q r64 xmm +// MOVDQ2Q xmm m32 +// MOVDQ2Q xmm m64 +// MOVDQ2Q xmm r32 +// MOVDQ2Q xmm r64 +// MOVDQ2Q xmm xmm +// MOVDQ2Q imm32 m64 +// MOVDQ2Q imm32 r64 +// MOVDQ2Q imm64 r64 +// MOVDQ2Q m64 r64 +// MOVDQ2Q r64 m64 +// MOVDQ2Q r64 r64 +// // Construct and append a MOVDQ2Q instruction to the active function. func (c *Context) MOVDQ2Q(imrx, mrx operand.Op) { c.addinstruction(x86.MOVDQ2Q(imrx, mrx)) @@ -7318,21 +7995,22 @@ func (c *Context) MOVDQ2Q(imrx, mrx operand.Op) { // // Forms: // -// MOVDQ2Q m32 xmm -// MOVDQ2Q m64 xmm -// MOVDQ2Q r32 xmm -// MOVDQ2Q r64 xmm -// MOVDQ2Q xmm m32 -// MOVDQ2Q xmm m64 -// MOVDQ2Q xmm r32 -// MOVDQ2Q xmm r64 -// MOVDQ2Q xmm xmm -// MOVDQ2Q imm32 m64 -// MOVDQ2Q imm32 r64 -// MOVDQ2Q imm64 r64 -// MOVDQ2Q m64 r64 -// MOVDQ2Q r64 m64 -// MOVDQ2Q r64 r64 +// MOVDQ2Q m32 xmm +// MOVDQ2Q m64 xmm +// MOVDQ2Q r32 xmm +// MOVDQ2Q r64 xmm +// MOVDQ2Q xmm m32 +// MOVDQ2Q xmm m64 +// MOVDQ2Q xmm r32 +// MOVDQ2Q xmm r64 +// MOVDQ2Q xmm xmm +// MOVDQ2Q imm32 m64 +// MOVDQ2Q imm32 r64 +// MOVDQ2Q imm64 r64 +// MOVDQ2Q m64 r64 +// MOVDQ2Q r64 m64 +// MOVDQ2Q r64 r64 +// // Construct and append a MOVDQ2Q instruction to the active function. // Operates on the global context. func MOVDQ2Q(imrx, mrx operand.Op) { ctx.MOVDQ2Q(imrx, mrx) } @@ -7341,7 +8019,8 @@ func MOVDQ2Q(imrx, mrx operand.Op) { ctx.MOVDQ2Q(imrx, mrx) } // // Forms: // -// MOVHLPS xmm xmm +// MOVHLPS xmm xmm +// // Construct and append a MOVHLPS instruction to the active function. func (c *Context) MOVHLPS(x, x1 operand.Op) { c.addinstruction(x86.MOVHLPS(x, x1)) @@ -7351,7 +8030,8 @@ func (c *Context) MOVHLPS(x, x1 operand.Op) { // // Forms: // -// MOVHLPS xmm xmm +// MOVHLPS xmm xmm +// // Construct and append a MOVHLPS instruction to the active function. // Operates on the global context. func MOVHLPS(x, x1 operand.Op) { ctx.MOVHLPS(x, x1) } @@ -7360,8 +8040,9 @@ func MOVHLPS(x, x1 operand.Op) { ctx.MOVHLPS(x, x1) } // // Forms: // -// MOVHPD m64 xmm -// MOVHPD xmm m64 +// MOVHPD m64 xmm +// MOVHPD xmm m64 +// // Construct and append a MOVHPD instruction to the active function. func (c *Context) MOVHPD(mx, mx1 operand.Op) { c.addinstruction(x86.MOVHPD(mx, mx1)) @@ -7371,8 +8052,9 @@ func (c *Context) MOVHPD(mx, mx1 operand.Op) { // // Forms: // -// MOVHPD m64 xmm -// MOVHPD xmm m64 +// MOVHPD m64 xmm +// MOVHPD xmm m64 +// // Construct and append a MOVHPD instruction to the active function. // Operates on the global context. func MOVHPD(mx, mx1 operand.Op) { ctx.MOVHPD(mx, mx1) } @@ -7381,8 +8063,9 @@ func MOVHPD(mx, mx1 operand.Op) { ctx.MOVHPD(mx, mx1) } // // Forms: // -// MOVHPS m64 xmm -// MOVHPS xmm m64 +// MOVHPS m64 xmm +// MOVHPS xmm m64 +// // Construct and append a MOVHPS instruction to the active function. func (c *Context) MOVHPS(mx, mx1 operand.Op) { c.addinstruction(x86.MOVHPS(mx, mx1)) @@ -7392,8 +8075,9 @@ func (c *Context) MOVHPS(mx, mx1 operand.Op) { // // Forms: // -// MOVHPS m64 xmm -// MOVHPS xmm m64 +// MOVHPS m64 xmm +// MOVHPS xmm m64 +// // Construct and append a MOVHPS instruction to the active function. // Operates on the global context. func MOVHPS(mx, mx1 operand.Op) { ctx.MOVHPS(mx, mx1) } @@ -7402,11 +8086,12 @@ func MOVHPS(mx, mx1 operand.Op) { ctx.MOVHPS(mx, mx1) } // // Forms: // -// MOVL imm32 m32 -// MOVL imm32 r32 -// MOVL m32 r32 -// MOVL r32 m32 -// MOVL r32 r32 +// MOVL imm32 m32 +// MOVL imm32 r32 +// MOVL m32 r32 +// MOVL r32 m32 +// MOVL r32 r32 +// // Construct and append a MOVL instruction to the active function. func (c *Context) MOVL(imr, mr operand.Op) { c.addinstruction(x86.MOVL(imr, mr)) @@ -7416,11 +8101,12 @@ func (c *Context) MOVL(imr, mr operand.Op) { // // Forms: // -// MOVL imm32 m32 -// MOVL imm32 r32 -// MOVL m32 r32 -// MOVL r32 m32 -// MOVL r32 r32 +// MOVL imm32 m32 +// MOVL imm32 r32 +// MOVL m32 r32 +// MOVL r32 m32 +// MOVL r32 r32 +// // Construct and append a MOVL instruction to the active function. // Operates on the global context. func MOVL(imr, mr operand.Op) { ctx.MOVL(imr, mr) } @@ -7429,7 +8115,8 @@ func MOVL(imr, mr operand.Op) { ctx.MOVL(imr, mr) } // // Forms: // -// MOVLHPS xmm xmm +// MOVLHPS xmm xmm +// // Construct and append a MOVLHPS instruction to the active function. func (c *Context) MOVLHPS(x, x1 operand.Op) { c.addinstruction(x86.MOVLHPS(x, x1)) @@ -7439,7 +8126,8 @@ func (c *Context) MOVLHPS(x, x1 operand.Op) { // // Forms: // -// MOVLHPS xmm xmm +// MOVLHPS xmm xmm +// // Construct and append a MOVLHPS instruction to the active function. // Operates on the global context. func MOVLHPS(x, x1 operand.Op) { ctx.MOVLHPS(x, x1) } @@ -7448,8 +8136,9 @@ func MOVLHPS(x, x1 operand.Op) { ctx.MOVLHPS(x, x1) } // // Forms: // -// MOVLPD m64 xmm -// MOVLPD xmm m64 +// MOVLPD m64 xmm +// MOVLPD xmm m64 +// // Construct and append a MOVLPD instruction to the active function. func (c *Context) MOVLPD(mx, mx1 operand.Op) { c.addinstruction(x86.MOVLPD(mx, mx1)) @@ -7459,8 +8148,9 @@ func (c *Context) MOVLPD(mx, mx1 operand.Op) { // // Forms: // -// MOVLPD m64 xmm -// MOVLPD xmm m64 +// MOVLPD m64 xmm +// MOVLPD xmm m64 +// // Construct and append a MOVLPD instruction to the active function. // Operates on the global context. func MOVLPD(mx, mx1 operand.Op) { ctx.MOVLPD(mx, mx1) } @@ -7469,8 +8159,9 @@ func MOVLPD(mx, mx1 operand.Op) { ctx.MOVLPD(mx, mx1) } // // Forms: // -// MOVLPS m64 xmm -// MOVLPS xmm m64 +// MOVLPS m64 xmm +// MOVLPS xmm m64 +// // Construct and append a MOVLPS instruction to the active function. func (c *Context) MOVLPS(mx, mx1 operand.Op) { c.addinstruction(x86.MOVLPS(mx, mx1)) @@ -7480,8 +8171,9 @@ func (c *Context) MOVLPS(mx, mx1 operand.Op) { // // Forms: // -// MOVLPS m64 xmm -// MOVLPS xmm m64 +// MOVLPS m64 xmm +// MOVLPS xmm m64 +// // Construct and append a MOVLPS instruction to the active function. // Operates on the global context. func MOVLPS(mx, mx1 operand.Op) { ctx.MOVLPS(mx, mx1) } @@ -7490,8 +8182,9 @@ func MOVLPS(mx, mx1 operand.Op) { ctx.MOVLPS(mx, mx1) } // // Forms: // -// MOVLQSX m32 r64 -// MOVLQSX r32 r64 +// MOVLQSX m32 r64 +// MOVLQSX r32 r64 +// // Construct and append a MOVLQSX instruction to the active function. func (c *Context) MOVLQSX(mr, r operand.Op) { c.addinstruction(x86.MOVLQSX(mr, r)) @@ -7501,8 +8194,9 @@ func (c *Context) MOVLQSX(mr, r operand.Op) { // // Forms: // -// MOVLQSX m32 r64 -// MOVLQSX r32 r64 +// MOVLQSX m32 r64 +// MOVLQSX r32 r64 +// // Construct and append a MOVLQSX instruction to the active function. // Operates on the global context. func MOVLQSX(mr, r operand.Op) { ctx.MOVLQSX(mr, r) } @@ -7511,7 +8205,8 @@ func MOVLQSX(mr, r operand.Op) { ctx.MOVLQSX(mr, r) } // // Forms: // -// MOVLQZX m32 r64 +// MOVLQZX m32 r64 +// // Construct and append a MOVLQZX instruction to the active function. func (c *Context) MOVLQZX(m, r operand.Op) { c.addinstruction(x86.MOVLQZX(m, r)) @@ -7521,7 +8216,8 @@ func (c *Context) MOVLQZX(m, r operand.Op) { // // Forms: // -// MOVLQZX m32 r64 +// MOVLQZX m32 r64 +// // Construct and append a MOVLQZX instruction to the active function. // Operates on the global context. func MOVLQZX(m, r operand.Op) { ctx.MOVLQZX(m, r) } @@ -7530,7 +8226,8 @@ func MOVLQZX(m, r operand.Op) { ctx.MOVLQZX(m, r) } // // Forms: // -// MOVMSKPD xmm r32 +// MOVMSKPD xmm r32 +// // Construct and append a MOVMSKPD instruction to the active function. func (c *Context) MOVMSKPD(x, r operand.Op) { c.addinstruction(x86.MOVMSKPD(x, r)) @@ -7540,7 +8237,8 @@ func (c *Context) MOVMSKPD(x, r operand.Op) { // // Forms: // -// MOVMSKPD xmm r32 +// MOVMSKPD xmm r32 +// // Construct and append a MOVMSKPD instruction to the active function. // Operates on the global context. func MOVMSKPD(x, r operand.Op) { ctx.MOVMSKPD(x, r) } @@ -7549,7 +8247,8 @@ func MOVMSKPD(x, r operand.Op) { ctx.MOVMSKPD(x, r) } // // Forms: // -// MOVMSKPS xmm r32 +// MOVMSKPS xmm r32 +// // Construct and append a MOVMSKPS instruction to the active function. func (c *Context) MOVMSKPS(x, r operand.Op) { c.addinstruction(x86.MOVMSKPS(x, r)) @@ -7559,7 +8258,8 @@ func (c *Context) MOVMSKPS(x, r operand.Op) { // // Forms: // -// MOVMSKPS xmm r32 +// MOVMSKPS xmm r32 +// // Construct and append a MOVMSKPS instruction to the active function. // Operates on the global context. func MOVMSKPS(x, r operand.Op) { ctx.MOVMSKPS(x, r) } @@ -7568,7 +8268,8 @@ func MOVMSKPS(x, r operand.Op) { ctx.MOVMSKPS(x, r) } // // Forms: // -// MOVNTDQ xmm m128 +// MOVNTDQ xmm m128 +// // Construct and append a MOVNTDQ instruction to the active function. func (c *Context) MOVNTDQ(x, m operand.Op) { c.addinstruction(x86.MOVNTDQ(x, m)) @@ -7578,7 +8279,8 @@ func (c *Context) MOVNTDQ(x, m operand.Op) { // // Forms: // -// MOVNTDQ xmm m128 +// MOVNTDQ xmm m128 +// // Construct and append a MOVNTDQ instruction to the active function. // Operates on the global context. func MOVNTDQ(x, m operand.Op) { ctx.MOVNTDQ(x, m) } @@ -7587,7 +8289,8 @@ func MOVNTDQ(x, m operand.Op) { ctx.MOVNTDQ(x, m) } // // Forms: // -// MOVNTDQA m128 xmm +// MOVNTDQA m128 xmm +// // Construct and append a MOVNTDQA instruction to the active function. func (c *Context) MOVNTDQA(m, x operand.Op) { c.addinstruction(x86.MOVNTDQA(m, x)) @@ -7597,7 +8300,8 @@ func (c *Context) MOVNTDQA(m, x operand.Op) { // // Forms: // -// MOVNTDQA m128 xmm +// MOVNTDQA m128 xmm +// // Construct and append a MOVNTDQA instruction to the active function. // Operates on the global context. func MOVNTDQA(m, x operand.Op) { ctx.MOVNTDQA(m, x) } @@ -7606,7 +8310,8 @@ func MOVNTDQA(m, x operand.Op) { ctx.MOVNTDQA(m, x) } // // Forms: // -// MOVNTIL r32 m32 +// MOVNTIL r32 m32 +// // Construct and append a MOVNTIL instruction to the active function. func (c *Context) MOVNTIL(r, m operand.Op) { c.addinstruction(x86.MOVNTIL(r, m)) @@ -7616,7 +8321,8 @@ func (c *Context) MOVNTIL(r, m operand.Op) { // // Forms: // -// MOVNTIL r32 m32 +// MOVNTIL r32 m32 +// // Construct and append a MOVNTIL instruction to the active function. // Operates on the global context. func MOVNTIL(r, m operand.Op) { ctx.MOVNTIL(r, m) } @@ -7625,7 +8331,8 @@ func MOVNTIL(r, m operand.Op) { ctx.MOVNTIL(r, m) } // // Forms: // -// MOVNTIQ r64 m64 +// MOVNTIQ r64 m64 +// // Construct and append a MOVNTIQ instruction to the active function. func (c *Context) MOVNTIQ(r, m operand.Op) { c.addinstruction(x86.MOVNTIQ(r, m)) @@ -7635,7 +8342,8 @@ func (c *Context) MOVNTIQ(r, m operand.Op) { // // Forms: // -// MOVNTIQ r64 m64 +// MOVNTIQ r64 m64 +// // Construct and append a MOVNTIQ instruction to the active function. // Operates on the global context. func MOVNTIQ(r, m operand.Op) { ctx.MOVNTIQ(r, m) } @@ -7644,7 +8352,8 @@ func MOVNTIQ(r, m operand.Op) { ctx.MOVNTIQ(r, m) } // // Forms: // -// MOVNTO xmm m128 +// MOVNTO xmm m128 +// // Construct and append a MOVNTO instruction to the active function. func (c *Context) MOVNTO(x, m operand.Op) { c.addinstruction(x86.MOVNTO(x, m)) @@ -7654,7 +8363,8 @@ func (c *Context) MOVNTO(x, m operand.Op) { // // Forms: // -// MOVNTO xmm m128 +// MOVNTO xmm m128 +// // Construct and append a MOVNTO instruction to the active function. // Operates on the global context. func MOVNTO(x, m operand.Op) { ctx.MOVNTO(x, m) } @@ -7663,7 +8373,8 @@ func MOVNTO(x, m operand.Op) { ctx.MOVNTO(x, m) } // // Forms: // -// MOVNTPD xmm m128 +// MOVNTPD xmm m128 +// // Construct and append a MOVNTPD instruction to the active function. func (c *Context) MOVNTPD(x, m operand.Op) { c.addinstruction(x86.MOVNTPD(x, m)) @@ -7673,7 +8384,8 @@ func (c *Context) MOVNTPD(x, m operand.Op) { // // Forms: // -// MOVNTPD xmm m128 +// MOVNTPD xmm m128 +// // Construct and append a MOVNTPD instruction to the active function. // Operates on the global context. func MOVNTPD(x, m operand.Op) { ctx.MOVNTPD(x, m) } @@ -7682,7 +8394,8 @@ func MOVNTPD(x, m operand.Op) { ctx.MOVNTPD(x, m) } // // Forms: // -// MOVNTPS xmm m128 +// MOVNTPS xmm m128 +// // Construct and append a MOVNTPS instruction to the active function. func (c *Context) MOVNTPS(x, m operand.Op) { c.addinstruction(x86.MOVNTPS(x, m)) @@ -7692,7 +8405,8 @@ func (c *Context) MOVNTPS(x, m operand.Op) { // // Forms: // -// MOVNTPS xmm m128 +// MOVNTPS xmm m128 +// // Construct and append a MOVNTPS instruction to the active function. // Operates on the global context. func MOVNTPS(x, m operand.Op) { ctx.MOVNTPS(x, m) } @@ -7701,9 +8415,10 @@ func MOVNTPS(x, m operand.Op) { ctx.MOVNTPS(x, m) } // // Forms: // -// MOVO m128 xmm -// MOVO xmm m128 -// MOVO xmm xmm +// MOVO m128 xmm +// MOVO xmm m128 +// MOVO xmm xmm +// // Construct and append a MOVO instruction to the active function. func (c *Context) MOVO(mx, mx1 operand.Op) { c.addinstruction(x86.MOVO(mx, mx1)) @@ -7713,9 +8428,10 @@ func (c *Context) MOVO(mx, mx1 operand.Op) { // // Forms: // -// MOVO m128 xmm -// MOVO xmm m128 -// MOVO xmm xmm +// MOVO m128 xmm +// MOVO xmm m128 +// MOVO xmm xmm +// // Construct and append a MOVO instruction to the active function. // Operates on the global context. func MOVO(mx, mx1 operand.Op) { ctx.MOVO(mx, mx1) } @@ -7724,9 +8440,10 @@ func MOVO(mx, mx1 operand.Op) { ctx.MOVO(mx, mx1) } // // Forms: // -// MOVOA m128 xmm -// MOVOA xmm m128 -// MOVOA xmm xmm +// MOVOA m128 xmm +// MOVOA xmm m128 +// MOVOA xmm xmm +// // Construct and append a MOVOA instruction to the active function. func (c *Context) MOVOA(mx, mx1 operand.Op) { c.addinstruction(x86.MOVOA(mx, mx1)) @@ -7736,9 +8453,10 @@ func (c *Context) MOVOA(mx, mx1 operand.Op) { // // Forms: // -// MOVOA m128 xmm -// MOVOA xmm m128 -// MOVOA xmm xmm +// MOVOA m128 xmm +// MOVOA xmm m128 +// MOVOA xmm xmm +// // Construct and append a MOVOA instruction to the active function. // Operates on the global context. func MOVOA(mx, mx1 operand.Op) { ctx.MOVOA(mx, mx1) } @@ -7747,9 +8465,10 @@ func MOVOA(mx, mx1 operand.Op) { ctx.MOVOA(mx, mx1) } // // Forms: // -// MOVOU m128 xmm -// MOVOU xmm m128 -// MOVOU xmm xmm +// MOVOU m128 xmm +// MOVOU xmm m128 +// MOVOU xmm xmm +// // Construct and append a MOVOU instruction to the active function. func (c *Context) MOVOU(mx, mx1 operand.Op) { c.addinstruction(x86.MOVOU(mx, mx1)) @@ -7759,9 +8478,10 @@ func (c *Context) MOVOU(mx, mx1 operand.Op) { // // Forms: // -// MOVOU m128 xmm -// MOVOU xmm m128 -// MOVOU xmm xmm +// MOVOU m128 xmm +// MOVOU xmm m128 +// MOVOU xmm xmm +// // Construct and append a MOVOU instruction to the active function. // Operates on the global context. func MOVOU(mx, mx1 operand.Op) { ctx.MOVOU(mx, mx1) } @@ -7770,21 +8490,22 @@ func MOVOU(mx, mx1 operand.Op) { ctx.MOVOU(mx, mx1) } // // Forms: // -// MOVQ m32 xmm -// MOVQ m64 xmm -// MOVQ r32 xmm -// MOVQ r64 xmm -// MOVQ xmm m32 -// MOVQ xmm m64 -// MOVQ xmm r32 -// MOVQ xmm r64 -// MOVQ xmm xmm -// MOVQ imm32 m64 -// MOVQ imm32 r64 -// MOVQ imm64 r64 -// MOVQ m64 r64 -// MOVQ r64 m64 -// MOVQ r64 r64 +// MOVQ m32 xmm +// MOVQ m64 xmm +// MOVQ r32 xmm +// MOVQ r64 xmm +// MOVQ xmm m32 +// MOVQ xmm m64 +// MOVQ xmm r32 +// MOVQ xmm r64 +// MOVQ xmm xmm +// MOVQ imm32 m64 +// MOVQ imm32 r64 +// MOVQ imm64 r64 +// MOVQ m64 r64 +// MOVQ r64 m64 +// MOVQ r64 r64 +// // Construct and append a MOVQ instruction to the active function. func (c *Context) MOVQ(imrx, mrx operand.Op) { c.addinstruction(x86.MOVQ(imrx, mrx)) @@ -7794,21 +8515,22 @@ func (c *Context) MOVQ(imrx, mrx operand.Op) { // // Forms: // -// MOVQ m32 xmm -// MOVQ m64 xmm -// MOVQ r32 xmm -// MOVQ r64 xmm -// MOVQ xmm m32 -// MOVQ xmm m64 -// MOVQ xmm r32 -// MOVQ xmm r64 -// MOVQ xmm xmm -// MOVQ imm32 m64 -// MOVQ imm32 r64 -// MOVQ imm64 r64 -// MOVQ m64 r64 -// MOVQ r64 m64 -// MOVQ r64 r64 +// MOVQ m32 xmm +// MOVQ m64 xmm +// MOVQ r32 xmm +// MOVQ r64 xmm +// MOVQ xmm m32 +// MOVQ xmm m64 +// MOVQ xmm r32 +// MOVQ xmm r64 +// MOVQ xmm xmm +// MOVQ imm32 m64 +// MOVQ imm32 r64 +// MOVQ imm64 r64 +// MOVQ m64 r64 +// MOVQ r64 m64 +// MOVQ r64 r64 +// // Construct and append a MOVQ instruction to the active function. // Operates on the global context. func MOVQ(imrx, mrx operand.Op) { ctx.MOVQ(imrx, mrx) } @@ -7817,9 +8539,10 @@ func MOVQ(imrx, mrx operand.Op) { ctx.MOVQ(imrx, mrx) } // // Forms: // -// MOVSD m64 xmm -// MOVSD xmm m64 -// MOVSD xmm xmm +// MOVSD m64 xmm +// MOVSD xmm m64 +// MOVSD xmm xmm +// // Construct and append a MOVSD instruction to the active function. func (c *Context) MOVSD(mx, mx1 operand.Op) { c.addinstruction(x86.MOVSD(mx, mx1)) @@ -7829,9 +8552,10 @@ func (c *Context) MOVSD(mx, mx1 operand.Op) { // // Forms: // -// MOVSD m64 xmm -// MOVSD xmm m64 -// MOVSD xmm xmm +// MOVSD m64 xmm +// MOVSD xmm m64 +// MOVSD xmm xmm +// // Construct and append a MOVSD instruction to the active function. // Operates on the global context. func MOVSD(mx, mx1 operand.Op) { ctx.MOVSD(mx, mx1) } @@ -7840,8 +8564,9 @@ func MOVSD(mx, mx1 operand.Op) { ctx.MOVSD(mx, mx1) } // // Forms: // -// MOVSHDUP m128 xmm -// MOVSHDUP xmm xmm +// MOVSHDUP m128 xmm +// MOVSHDUP xmm xmm +// // Construct and append a MOVSHDUP instruction to the active function. func (c *Context) MOVSHDUP(mx, x operand.Op) { c.addinstruction(x86.MOVSHDUP(mx, x)) @@ -7851,8 +8576,9 @@ func (c *Context) MOVSHDUP(mx, x operand.Op) { // // Forms: // -// MOVSHDUP m128 xmm -// MOVSHDUP xmm xmm +// MOVSHDUP m128 xmm +// MOVSHDUP xmm xmm +// // Construct and append a MOVSHDUP instruction to the active function. // Operates on the global context. func MOVSHDUP(mx, x operand.Op) { ctx.MOVSHDUP(mx, x) } @@ -7861,8 +8587,9 @@ func MOVSHDUP(mx, x operand.Op) { ctx.MOVSHDUP(mx, x) } // // Forms: // -// MOVSLDUP m128 xmm -// MOVSLDUP xmm xmm +// MOVSLDUP m128 xmm +// MOVSLDUP xmm xmm +// // Construct and append a MOVSLDUP instruction to the active function. func (c *Context) MOVSLDUP(mx, x operand.Op) { c.addinstruction(x86.MOVSLDUP(mx, x)) @@ -7872,8 +8599,9 @@ func (c *Context) MOVSLDUP(mx, x operand.Op) { // // Forms: // -// MOVSLDUP m128 xmm -// MOVSLDUP xmm xmm +// MOVSLDUP m128 xmm +// MOVSLDUP xmm xmm +// // Construct and append a MOVSLDUP instruction to the active function. // Operates on the global context. func MOVSLDUP(mx, x operand.Op) { ctx.MOVSLDUP(mx, x) } @@ -7882,9 +8610,10 @@ func MOVSLDUP(mx, x operand.Op) { ctx.MOVSLDUP(mx, x) } // // Forms: // -// MOVSS m32 xmm -// MOVSS xmm m32 -// MOVSS xmm xmm +// MOVSS m32 xmm +// MOVSS xmm m32 +// MOVSS xmm xmm +// // Construct and append a MOVSS instruction to the active function. func (c *Context) MOVSS(mx, mx1 operand.Op) { c.addinstruction(x86.MOVSS(mx, mx1)) @@ -7894,9 +8623,10 @@ func (c *Context) MOVSS(mx, mx1 operand.Op) { // // Forms: // -// MOVSS m32 xmm -// MOVSS xmm m32 -// MOVSS xmm xmm +// MOVSS m32 xmm +// MOVSS xmm m32 +// MOVSS xmm xmm +// // Construct and append a MOVSS instruction to the active function. // Operates on the global context. func MOVSS(mx, mx1 operand.Op) { ctx.MOVSS(mx, mx1) } @@ -7905,9 +8635,10 @@ func MOVSS(mx, mx1 operand.Op) { ctx.MOVSS(mx, mx1) } // // Forms: // -// MOVUPD m128 xmm -// MOVUPD xmm m128 -// MOVUPD xmm xmm +// MOVUPD m128 xmm +// MOVUPD xmm m128 +// MOVUPD xmm xmm +// // Construct and append a MOVUPD instruction to the active function. func (c *Context) MOVUPD(mx, mx1 operand.Op) { c.addinstruction(x86.MOVUPD(mx, mx1)) @@ -7917,9 +8648,10 @@ func (c *Context) MOVUPD(mx, mx1 operand.Op) { // // Forms: // -// MOVUPD m128 xmm -// MOVUPD xmm m128 -// MOVUPD xmm xmm +// MOVUPD m128 xmm +// MOVUPD xmm m128 +// MOVUPD xmm xmm +// // Construct and append a MOVUPD instruction to the active function. // Operates on the global context. func MOVUPD(mx, mx1 operand.Op) { ctx.MOVUPD(mx, mx1) } @@ -7928,9 +8660,10 @@ func MOVUPD(mx, mx1 operand.Op) { ctx.MOVUPD(mx, mx1) } // // Forms: // -// MOVUPS m128 xmm -// MOVUPS xmm m128 -// MOVUPS xmm xmm +// MOVUPS m128 xmm +// MOVUPS xmm m128 +// MOVUPS xmm xmm +// // Construct and append a MOVUPS instruction to the active function. func (c *Context) MOVUPS(mx, mx1 operand.Op) { c.addinstruction(x86.MOVUPS(mx, mx1)) @@ -7940,9 +8673,10 @@ func (c *Context) MOVUPS(mx, mx1 operand.Op) { // // Forms: // -// MOVUPS m128 xmm -// MOVUPS xmm m128 -// MOVUPS xmm xmm +// MOVUPS m128 xmm +// MOVUPS xmm m128 +// MOVUPS xmm xmm +// // Construct and append a MOVUPS instruction to the active function. // Operates on the global context. func MOVUPS(mx, mx1 operand.Op) { ctx.MOVUPS(mx, mx1) } @@ -7951,11 +8685,12 @@ func MOVUPS(mx, mx1 operand.Op) { ctx.MOVUPS(mx, mx1) } // // Forms: // -// MOVW imm16 m16 -// MOVW imm16 r16 -// MOVW m16 r16 -// MOVW r16 m16 -// MOVW r16 r16 +// MOVW imm16 m16 +// MOVW imm16 r16 +// MOVW m16 r16 +// MOVW r16 m16 +// MOVW r16 r16 +// // Construct and append a MOVW instruction to the active function. func (c *Context) MOVW(imr, mr operand.Op) { c.addinstruction(x86.MOVW(imr, mr)) @@ -7965,11 +8700,12 @@ func (c *Context) MOVW(imr, mr operand.Op) { // // Forms: // -// MOVW imm16 m16 -// MOVW imm16 r16 -// MOVW m16 r16 -// MOVW r16 m16 -// MOVW r16 r16 +// MOVW imm16 m16 +// MOVW imm16 r16 +// MOVW m16 r16 +// MOVW r16 m16 +// MOVW r16 r16 +// // Construct and append a MOVW instruction to the active function. // Operates on the global context. func MOVW(imr, mr operand.Op) { ctx.MOVW(imr, mr) } @@ -7978,8 +8714,9 @@ func MOVW(imr, mr operand.Op) { ctx.MOVW(imr, mr) } // // Forms: // -// MOVWLSX m16 r32 -// MOVWLSX r16 r32 +// MOVWLSX m16 r32 +// MOVWLSX r16 r32 +// // Construct and append a MOVWLSX instruction to the active function. func (c *Context) MOVWLSX(mr, r operand.Op) { c.addinstruction(x86.MOVWLSX(mr, r)) @@ -7989,8 +8726,9 @@ func (c *Context) MOVWLSX(mr, r operand.Op) { // // Forms: // -// MOVWLSX m16 r32 -// MOVWLSX r16 r32 +// MOVWLSX m16 r32 +// MOVWLSX r16 r32 +// // Construct and append a MOVWLSX instruction to the active function. // Operates on the global context. func MOVWLSX(mr, r operand.Op) { ctx.MOVWLSX(mr, r) } @@ -7999,8 +8737,9 @@ func MOVWLSX(mr, r operand.Op) { ctx.MOVWLSX(mr, r) } // // Forms: // -// MOVWLZX m16 r32 -// MOVWLZX r16 r32 +// MOVWLZX m16 r32 +// MOVWLZX r16 r32 +// // Construct and append a MOVWLZX instruction to the active function. func (c *Context) MOVWLZX(mr, r operand.Op) { c.addinstruction(x86.MOVWLZX(mr, r)) @@ -8010,8 +8749,9 @@ func (c *Context) MOVWLZX(mr, r operand.Op) { // // Forms: // -// MOVWLZX m16 r32 -// MOVWLZX r16 r32 +// MOVWLZX m16 r32 +// MOVWLZX r16 r32 +// // Construct and append a MOVWLZX instruction to the active function. // Operates on the global context. func MOVWLZX(mr, r operand.Op) { ctx.MOVWLZX(mr, r) } @@ -8020,8 +8760,9 @@ func MOVWLZX(mr, r operand.Op) { ctx.MOVWLZX(mr, r) } // // Forms: // -// MOVWQSX m16 r64 -// MOVWQSX r16 r64 +// MOVWQSX m16 r64 +// MOVWQSX r16 r64 +// // Construct and append a MOVWQSX instruction to the active function. func (c *Context) MOVWQSX(mr, r operand.Op) { c.addinstruction(x86.MOVWQSX(mr, r)) @@ -8031,8 +8772,9 @@ func (c *Context) MOVWQSX(mr, r operand.Op) { // // Forms: // -// MOVWQSX m16 r64 -// MOVWQSX r16 r64 +// MOVWQSX m16 r64 +// MOVWQSX r16 r64 +// // Construct and append a MOVWQSX instruction to the active function. // Operates on the global context. func MOVWQSX(mr, r operand.Op) { ctx.MOVWQSX(mr, r) } @@ -8041,8 +8783,9 @@ func MOVWQSX(mr, r operand.Op) { ctx.MOVWQSX(mr, r) } // // Forms: // -// MOVWQZX m16 r64 -// MOVWQZX r16 r64 +// MOVWQZX m16 r64 +// MOVWQZX r16 r64 +// // Construct and append a MOVWQZX instruction to the active function. func (c *Context) MOVWQZX(mr, r operand.Op) { c.addinstruction(x86.MOVWQZX(mr, r)) @@ -8052,8 +8795,9 @@ func (c *Context) MOVWQZX(mr, r operand.Op) { // // Forms: // -// MOVWQZX m16 r64 -// MOVWQZX r16 r64 +// MOVWQZX m16 r64 +// MOVWQZX r16 r64 +// // Construct and append a MOVWQZX instruction to the active function. // Operates on the global context. func MOVWQZX(mr, r operand.Op) { ctx.MOVWQZX(mr, r) } @@ -8062,8 +8806,9 @@ func MOVWQZX(mr, r operand.Op) { ctx.MOVWQZX(mr, r) } // // Forms: // -// MPSADBW imm8 m128 xmm -// MPSADBW imm8 xmm xmm +// MPSADBW imm8 m128 xmm +// MPSADBW imm8 xmm xmm +// // Construct and append a MPSADBW instruction to the active function. func (c *Context) MPSADBW(i, mx, x operand.Op) { c.addinstruction(x86.MPSADBW(i, mx, x)) @@ -8073,8 +8818,9 @@ func (c *Context) MPSADBW(i, mx, x operand.Op) { // // Forms: // -// MPSADBW imm8 m128 xmm -// MPSADBW imm8 xmm xmm +// MPSADBW imm8 m128 xmm +// MPSADBW imm8 xmm xmm +// // Construct and append a MPSADBW instruction to the active function. // Operates on the global context. func MPSADBW(i, mx, x operand.Op) { ctx.MPSADBW(i, mx, x) } @@ -8083,8 +8829,9 @@ func MPSADBW(i, mx, x operand.Op) { ctx.MPSADBW(i, mx, x) } // // Forms: // -// MULB m8 -// MULB r8 +// MULB m8 +// MULB r8 +// // Construct and append a MULB instruction to the active function. func (c *Context) MULB(mr operand.Op) { c.addinstruction(x86.MULB(mr)) @@ -8094,8 +8841,9 @@ func (c *Context) MULB(mr operand.Op) { // // Forms: // -// MULB m8 -// MULB r8 +// MULB m8 +// MULB r8 +// // Construct and append a MULB instruction to the active function. // Operates on the global context. func MULB(mr operand.Op) { ctx.MULB(mr) } @@ -8104,8 +8852,9 @@ func MULB(mr operand.Op) { ctx.MULB(mr) } // // Forms: // -// MULL m32 -// MULL r32 +// MULL m32 +// MULL r32 +// // Construct and append a MULL instruction to the active function. func (c *Context) MULL(mr operand.Op) { c.addinstruction(x86.MULL(mr)) @@ -8115,8 +8864,9 @@ func (c *Context) MULL(mr operand.Op) { // // Forms: // -// MULL m32 -// MULL r32 +// MULL m32 +// MULL r32 +// // Construct and append a MULL instruction to the active function. // Operates on the global context. func MULL(mr operand.Op) { ctx.MULL(mr) } @@ -8125,8 +8875,9 @@ func MULL(mr operand.Op) { ctx.MULL(mr) } // // Forms: // -// MULPD m128 xmm -// MULPD xmm xmm +// MULPD m128 xmm +// MULPD xmm xmm +// // Construct and append a MULPD instruction to the active function. func (c *Context) MULPD(mx, x operand.Op) { c.addinstruction(x86.MULPD(mx, x)) @@ -8136,8 +8887,9 @@ func (c *Context) MULPD(mx, x operand.Op) { // // Forms: // -// MULPD m128 xmm -// MULPD xmm xmm +// MULPD m128 xmm +// MULPD xmm xmm +// // Construct and append a MULPD instruction to the active function. // Operates on the global context. func MULPD(mx, x operand.Op) { ctx.MULPD(mx, x) } @@ -8146,8 +8898,9 @@ func MULPD(mx, x operand.Op) { ctx.MULPD(mx, x) } // // Forms: // -// MULPS m128 xmm -// MULPS xmm xmm +// MULPS m128 xmm +// MULPS xmm xmm +// // Construct and append a MULPS instruction to the active function. func (c *Context) MULPS(mx, x operand.Op) { c.addinstruction(x86.MULPS(mx, x)) @@ -8157,8 +8910,9 @@ func (c *Context) MULPS(mx, x operand.Op) { // // Forms: // -// MULPS m128 xmm -// MULPS xmm xmm +// MULPS m128 xmm +// MULPS xmm xmm +// // Construct and append a MULPS instruction to the active function. // Operates on the global context. func MULPS(mx, x operand.Op) { ctx.MULPS(mx, x) } @@ -8167,8 +8921,9 @@ func MULPS(mx, x operand.Op) { ctx.MULPS(mx, x) } // // Forms: // -// MULQ m64 -// MULQ r64 +// MULQ m64 +// MULQ r64 +// // Construct and append a MULQ instruction to the active function. func (c *Context) MULQ(mr operand.Op) { c.addinstruction(x86.MULQ(mr)) @@ -8178,8 +8933,9 @@ func (c *Context) MULQ(mr operand.Op) { // // Forms: // -// MULQ m64 -// MULQ r64 +// MULQ m64 +// MULQ r64 +// // Construct and append a MULQ instruction to the active function. // Operates on the global context. func MULQ(mr operand.Op) { ctx.MULQ(mr) } @@ -8188,8 +8944,9 @@ func MULQ(mr operand.Op) { ctx.MULQ(mr) } // // Forms: // -// MULSD m64 xmm -// MULSD xmm xmm +// MULSD m64 xmm +// MULSD xmm xmm +// // Construct and append a MULSD instruction to the active function. func (c *Context) MULSD(mx, x operand.Op) { c.addinstruction(x86.MULSD(mx, x)) @@ -8199,8 +8956,9 @@ func (c *Context) MULSD(mx, x operand.Op) { // // Forms: // -// MULSD m64 xmm -// MULSD xmm xmm +// MULSD m64 xmm +// MULSD xmm xmm +// // Construct and append a MULSD instruction to the active function. // Operates on the global context. func MULSD(mx, x operand.Op) { ctx.MULSD(mx, x) } @@ -8209,8 +8967,9 @@ func MULSD(mx, x operand.Op) { ctx.MULSD(mx, x) } // // Forms: // -// MULSS m32 xmm -// MULSS xmm xmm +// MULSS m32 xmm +// MULSS xmm xmm +// // Construct and append a MULSS instruction to the active function. func (c *Context) MULSS(mx, x operand.Op) { c.addinstruction(x86.MULSS(mx, x)) @@ -8220,8 +8979,9 @@ func (c *Context) MULSS(mx, x operand.Op) { // // Forms: // -// MULSS m32 xmm -// MULSS xmm xmm +// MULSS m32 xmm +// MULSS xmm xmm +// // Construct and append a MULSS instruction to the active function. // Operates on the global context. func MULSS(mx, x operand.Op) { ctx.MULSS(mx, x) } @@ -8230,8 +8990,9 @@ func MULSS(mx, x operand.Op) { ctx.MULSS(mx, x) } // // Forms: // -// MULW m16 -// MULW r16 +// MULW m16 +// MULW r16 +// // Construct and append a MULW instruction to the active function. func (c *Context) MULW(mr operand.Op) { c.addinstruction(x86.MULW(mr)) @@ -8241,8 +9002,9 @@ func (c *Context) MULW(mr operand.Op) { // // Forms: // -// MULW m16 -// MULW r16 +// MULW m16 +// MULW r16 +// // Construct and append a MULW instruction to the active function. // Operates on the global context. func MULW(mr operand.Op) { ctx.MULW(mr) } @@ -8251,8 +9013,9 @@ func MULW(mr operand.Op) { ctx.MULW(mr) } // // Forms: // -// MULXL m32 r32 r32 -// MULXL r32 r32 r32 +// MULXL m32 r32 r32 +// MULXL r32 r32 r32 +// // Construct and append a MULXL instruction to the active function. func (c *Context) MULXL(mr, r, r1 operand.Op) { c.addinstruction(x86.MULXL(mr, r, r1)) @@ -8262,8 +9025,9 @@ func (c *Context) MULXL(mr, r, r1 operand.Op) { // // Forms: // -// MULXL m32 r32 r32 -// MULXL r32 r32 r32 +// MULXL m32 r32 r32 +// MULXL r32 r32 r32 +// // Construct and append a MULXL instruction to the active function. // Operates on the global context. func MULXL(mr, r, r1 operand.Op) { ctx.MULXL(mr, r, r1) } @@ -8272,8 +9036,9 @@ func MULXL(mr, r, r1 operand.Op) { ctx.MULXL(mr, r, r1) } // // Forms: // -// MULXQ m64 r64 r64 -// MULXQ r64 r64 r64 +// MULXQ m64 r64 r64 +// MULXQ r64 r64 r64 +// // Construct and append a MULXQ instruction to the active function. func (c *Context) MULXQ(mr, r, r1 operand.Op) { c.addinstruction(x86.MULXQ(mr, r, r1)) @@ -8283,8 +9048,9 @@ func (c *Context) MULXQ(mr, r, r1 operand.Op) { // // Forms: // -// MULXQ m64 r64 r64 -// MULXQ r64 r64 r64 +// MULXQ m64 r64 r64 +// MULXQ r64 r64 r64 +// // Construct and append a MULXQ instruction to the active function. // Operates on the global context. func MULXQ(mr, r, r1 operand.Op) { ctx.MULXQ(mr, r, r1) } @@ -8293,7 +9059,8 @@ func MULXQ(mr, r, r1 operand.Op) { ctx.MULXQ(mr, r, r1) } // // Forms: // -// MWAIT +// MWAIT +// // Construct and append a MWAIT instruction to the active function. func (c *Context) MWAIT() { c.addinstruction(x86.MWAIT()) @@ -8303,7 +9070,8 @@ func (c *Context) MWAIT() { // // Forms: // -// MWAIT +// MWAIT +// // Construct and append a MWAIT instruction to the active function. // Operates on the global context. func MWAIT() { ctx.MWAIT() } @@ -8312,8 +9080,9 @@ func MWAIT() { ctx.MWAIT() } // // Forms: // -// NEGB m8 -// NEGB r8 +// NEGB m8 +// NEGB r8 +// // Construct and append a NEGB instruction to the active function. func (c *Context) NEGB(mr operand.Op) { c.addinstruction(x86.NEGB(mr)) @@ -8323,8 +9092,9 @@ func (c *Context) NEGB(mr operand.Op) { // // Forms: // -// NEGB m8 -// NEGB r8 +// NEGB m8 +// NEGB r8 +// // Construct and append a NEGB instruction to the active function. // Operates on the global context. func NEGB(mr operand.Op) { ctx.NEGB(mr) } @@ -8333,8 +9103,9 @@ func NEGB(mr operand.Op) { ctx.NEGB(mr) } // // Forms: // -// NEGL m32 -// NEGL r32 +// NEGL m32 +// NEGL r32 +// // Construct and append a NEGL instruction to the active function. func (c *Context) NEGL(mr operand.Op) { c.addinstruction(x86.NEGL(mr)) @@ -8344,8 +9115,9 @@ func (c *Context) NEGL(mr operand.Op) { // // Forms: // -// NEGL m32 -// NEGL r32 +// NEGL m32 +// NEGL r32 +// // Construct and append a NEGL instruction to the active function. // Operates on the global context. func NEGL(mr operand.Op) { ctx.NEGL(mr) } @@ -8354,8 +9126,9 @@ func NEGL(mr operand.Op) { ctx.NEGL(mr) } // // Forms: // -// NEGQ m64 -// NEGQ r64 +// NEGQ m64 +// NEGQ r64 +// // Construct and append a NEGQ instruction to the active function. func (c *Context) NEGQ(mr operand.Op) { c.addinstruction(x86.NEGQ(mr)) @@ -8365,8 +9138,9 @@ func (c *Context) NEGQ(mr operand.Op) { // // Forms: // -// NEGQ m64 -// NEGQ r64 +// NEGQ m64 +// NEGQ r64 +// // Construct and append a NEGQ instruction to the active function. // Operates on the global context. func NEGQ(mr operand.Op) { ctx.NEGQ(mr) } @@ -8375,8 +9149,9 @@ func NEGQ(mr operand.Op) { ctx.NEGQ(mr) } // // Forms: // -// NEGW m16 -// NEGW r16 +// NEGW m16 +// NEGW r16 +// // Construct and append a NEGW instruction to the active function. func (c *Context) NEGW(mr operand.Op) { c.addinstruction(x86.NEGW(mr)) @@ -8386,8 +9161,9 @@ func (c *Context) NEGW(mr operand.Op) { // // Forms: // -// NEGW m16 -// NEGW r16 +// NEGW m16 +// NEGW r16 +// // Construct and append a NEGW instruction to the active function. // Operates on the global context. func NEGW(mr operand.Op) { ctx.NEGW(mr) } @@ -8396,7 +9172,8 @@ func NEGW(mr operand.Op) { ctx.NEGW(mr) } // // Forms: // -// NOP +// NOP +// // Construct and append a NOP instruction to the active function. func (c *Context) NOP() { c.addinstruction(x86.NOP()) @@ -8406,7 +9183,8 @@ func (c *Context) NOP() { // // Forms: // -// NOP +// NOP +// // Construct and append a NOP instruction to the active function. // Operates on the global context. func NOP() { ctx.NOP() } @@ -8415,8 +9193,9 @@ func NOP() { ctx.NOP() } // // Forms: // -// NOTB m8 -// NOTB r8 +// NOTB m8 +// NOTB r8 +// // Construct and append a NOTB instruction to the active function. func (c *Context) NOTB(mr operand.Op) { c.addinstruction(x86.NOTB(mr)) @@ -8426,8 +9205,9 @@ func (c *Context) NOTB(mr operand.Op) { // // Forms: // -// NOTB m8 -// NOTB r8 +// NOTB m8 +// NOTB r8 +// // Construct and append a NOTB instruction to the active function. // Operates on the global context. func NOTB(mr operand.Op) { ctx.NOTB(mr) } @@ -8436,8 +9216,9 @@ func NOTB(mr operand.Op) { ctx.NOTB(mr) } // // Forms: // -// NOTL m32 -// NOTL r32 +// NOTL m32 +// NOTL r32 +// // Construct and append a NOTL instruction to the active function. func (c *Context) NOTL(mr operand.Op) { c.addinstruction(x86.NOTL(mr)) @@ -8447,8 +9228,9 @@ func (c *Context) NOTL(mr operand.Op) { // // Forms: // -// NOTL m32 -// NOTL r32 +// NOTL m32 +// NOTL r32 +// // Construct and append a NOTL instruction to the active function. // Operates on the global context. func NOTL(mr operand.Op) { ctx.NOTL(mr) } @@ -8457,8 +9239,9 @@ func NOTL(mr operand.Op) { ctx.NOTL(mr) } // // Forms: // -// NOTQ m64 -// NOTQ r64 +// NOTQ m64 +// NOTQ r64 +// // Construct and append a NOTQ instruction to the active function. func (c *Context) NOTQ(mr operand.Op) { c.addinstruction(x86.NOTQ(mr)) @@ -8468,8 +9251,9 @@ func (c *Context) NOTQ(mr operand.Op) { // // Forms: // -// NOTQ m64 -// NOTQ r64 +// NOTQ m64 +// NOTQ r64 +// // Construct and append a NOTQ instruction to the active function. // Operates on the global context. func NOTQ(mr operand.Op) { ctx.NOTQ(mr) } @@ -8478,8 +9262,9 @@ func NOTQ(mr operand.Op) { ctx.NOTQ(mr) } // // Forms: // -// NOTW m16 -// NOTW r16 +// NOTW m16 +// NOTW r16 +// // Construct and append a NOTW instruction to the active function. func (c *Context) NOTW(mr operand.Op) { c.addinstruction(x86.NOTW(mr)) @@ -8489,8 +9274,9 @@ func (c *Context) NOTW(mr operand.Op) { // // Forms: // -// NOTW m16 -// NOTW r16 +// NOTW m16 +// NOTW r16 +// // Construct and append a NOTW instruction to the active function. // Operates on the global context. func NOTW(mr operand.Op) { ctx.NOTW(mr) } @@ -8499,12 +9285,13 @@ func NOTW(mr operand.Op) { ctx.NOTW(mr) } // // Forms: // -// ORB imm8 al -// ORB imm8 m8 -// ORB imm8 r8 -// ORB m8 r8 -// ORB r8 m8 -// ORB r8 r8 +// ORB imm8 al +// ORB imm8 m8 +// ORB imm8 r8 +// ORB m8 r8 +// ORB r8 m8 +// ORB r8 r8 +// // Construct and append a ORB instruction to the active function. func (c *Context) ORB(imr, amr operand.Op) { c.addinstruction(x86.ORB(imr, amr)) @@ -8514,12 +9301,13 @@ func (c *Context) ORB(imr, amr operand.Op) { // // Forms: // -// ORB imm8 al -// ORB imm8 m8 -// ORB imm8 r8 -// ORB m8 r8 -// ORB r8 m8 -// ORB r8 r8 +// ORB imm8 al +// ORB imm8 m8 +// ORB imm8 r8 +// ORB m8 r8 +// ORB r8 m8 +// ORB r8 r8 +// // Construct and append a ORB instruction to the active function. // Operates on the global context. func ORB(imr, amr operand.Op) { ctx.ORB(imr, amr) } @@ -8528,14 +9316,15 @@ func ORB(imr, amr operand.Op) { ctx.ORB(imr, amr) } // // Forms: // -// ORL imm32 eax -// ORL imm32 m32 -// ORL imm32 r32 -// ORL imm8 m32 -// ORL imm8 r32 -// ORL m32 r32 -// ORL r32 m32 -// ORL r32 r32 +// ORL imm32 eax +// ORL imm32 m32 +// ORL imm32 r32 +// ORL imm8 m32 +// ORL imm8 r32 +// ORL m32 r32 +// ORL r32 m32 +// ORL r32 r32 +// // Construct and append a ORL instruction to the active function. func (c *Context) ORL(imr, emr operand.Op) { c.addinstruction(x86.ORL(imr, emr)) @@ -8545,14 +9334,15 @@ func (c *Context) ORL(imr, emr operand.Op) { // // Forms: // -// ORL imm32 eax -// ORL imm32 m32 -// ORL imm32 r32 -// ORL imm8 m32 -// ORL imm8 r32 -// ORL m32 r32 -// ORL r32 m32 -// ORL r32 r32 +// ORL imm32 eax +// ORL imm32 m32 +// ORL imm32 r32 +// ORL imm8 m32 +// ORL imm8 r32 +// ORL m32 r32 +// ORL r32 m32 +// ORL r32 r32 +// // Construct and append a ORL instruction to the active function. // Operates on the global context. func ORL(imr, emr operand.Op) { ctx.ORL(imr, emr) } @@ -8561,8 +9351,9 @@ func ORL(imr, emr operand.Op) { ctx.ORL(imr, emr) } // // Forms: // -// ORPD m128 xmm -// ORPD xmm xmm +// ORPD m128 xmm +// ORPD xmm xmm +// // Construct and append a ORPD instruction to the active function. func (c *Context) ORPD(mx, x operand.Op) { c.addinstruction(x86.ORPD(mx, x)) @@ -8572,8 +9363,9 @@ func (c *Context) ORPD(mx, x operand.Op) { // // Forms: // -// ORPD m128 xmm -// ORPD xmm xmm +// ORPD m128 xmm +// ORPD xmm xmm +// // Construct and append a ORPD instruction to the active function. // Operates on the global context. func ORPD(mx, x operand.Op) { ctx.ORPD(mx, x) } @@ -8582,8 +9374,9 @@ func ORPD(mx, x operand.Op) { ctx.ORPD(mx, x) } // // Forms: // -// ORPS m128 xmm -// ORPS xmm xmm +// ORPS m128 xmm +// ORPS xmm xmm +// // Construct and append a ORPS instruction to the active function. func (c *Context) ORPS(mx, x operand.Op) { c.addinstruction(x86.ORPS(mx, x)) @@ -8593,8 +9386,9 @@ func (c *Context) ORPS(mx, x operand.Op) { // // Forms: // -// ORPS m128 xmm -// ORPS xmm xmm +// ORPS m128 xmm +// ORPS xmm xmm +// // Construct and append a ORPS instruction to the active function. // Operates on the global context. func ORPS(mx, x operand.Op) { ctx.ORPS(mx, x) } @@ -8603,14 +9397,15 @@ func ORPS(mx, x operand.Op) { ctx.ORPS(mx, x) } // // Forms: // -// ORQ imm32 m64 -// ORQ imm32 r64 -// ORQ imm32 rax -// ORQ imm8 m64 -// ORQ imm8 r64 -// ORQ m64 r64 -// ORQ r64 m64 -// ORQ r64 r64 +// ORQ imm32 m64 +// ORQ imm32 r64 +// ORQ imm32 rax +// ORQ imm8 m64 +// ORQ imm8 r64 +// ORQ m64 r64 +// ORQ r64 m64 +// ORQ r64 r64 +// // Construct and append a ORQ instruction to the active function. func (c *Context) ORQ(imr, mr operand.Op) { c.addinstruction(x86.ORQ(imr, mr)) @@ -8620,14 +9415,15 @@ func (c *Context) ORQ(imr, mr operand.Op) { // // Forms: // -// ORQ imm32 m64 -// ORQ imm32 r64 -// ORQ imm32 rax -// ORQ imm8 m64 -// ORQ imm8 r64 -// ORQ m64 r64 -// ORQ r64 m64 -// ORQ r64 r64 +// ORQ imm32 m64 +// ORQ imm32 r64 +// ORQ imm32 rax +// ORQ imm8 m64 +// ORQ imm8 r64 +// ORQ m64 r64 +// ORQ r64 m64 +// ORQ r64 r64 +// // Construct and append a ORQ instruction to the active function. // Operates on the global context. func ORQ(imr, mr operand.Op) { ctx.ORQ(imr, mr) } @@ -8636,14 +9432,15 @@ func ORQ(imr, mr operand.Op) { ctx.ORQ(imr, mr) } // // Forms: // -// ORW imm16 ax -// ORW imm16 m16 -// ORW imm16 r16 -// ORW imm8 m16 -// ORW imm8 r16 -// ORW m16 r16 -// ORW r16 m16 -// ORW r16 r16 +// ORW imm16 ax +// ORW imm16 m16 +// ORW imm16 r16 +// ORW imm8 m16 +// ORW imm8 r16 +// ORW m16 r16 +// ORW r16 m16 +// ORW r16 r16 +// // Construct and append a ORW instruction to the active function. func (c *Context) ORW(imr, amr operand.Op) { c.addinstruction(x86.ORW(imr, amr)) @@ -8653,14 +9450,15 @@ func (c *Context) ORW(imr, amr operand.Op) { // // Forms: // -// ORW imm16 ax -// ORW imm16 m16 -// ORW imm16 r16 -// ORW imm8 m16 -// ORW imm8 r16 -// ORW m16 r16 -// ORW r16 m16 -// ORW r16 r16 +// ORW imm16 ax +// ORW imm16 m16 +// ORW imm16 r16 +// ORW imm8 m16 +// ORW imm8 r16 +// ORW m16 r16 +// ORW r16 m16 +// ORW r16 r16 +// // Construct and append a ORW instruction to the active function. // Operates on the global context. func ORW(imr, amr operand.Op) { ctx.ORW(imr, amr) } @@ -8669,8 +9467,9 @@ func ORW(imr, amr operand.Op) { ctx.ORW(imr, amr) } // // Forms: // -// PABSB m128 xmm -// PABSB xmm xmm +// PABSB m128 xmm +// PABSB xmm xmm +// // Construct and append a PABSB instruction to the active function. func (c *Context) PABSB(mx, x operand.Op) { c.addinstruction(x86.PABSB(mx, x)) @@ -8680,8 +9479,9 @@ func (c *Context) PABSB(mx, x operand.Op) { // // Forms: // -// PABSB m128 xmm -// PABSB xmm xmm +// PABSB m128 xmm +// PABSB xmm xmm +// // Construct and append a PABSB instruction to the active function. // Operates on the global context. func PABSB(mx, x operand.Op) { ctx.PABSB(mx, x) } @@ -8690,8 +9490,9 @@ func PABSB(mx, x operand.Op) { ctx.PABSB(mx, x) } // // Forms: // -// PABSD m128 xmm -// PABSD xmm xmm +// PABSD m128 xmm +// PABSD xmm xmm +// // Construct and append a PABSD instruction to the active function. func (c *Context) PABSD(mx, x operand.Op) { c.addinstruction(x86.PABSD(mx, x)) @@ -8701,8 +9502,9 @@ func (c *Context) PABSD(mx, x operand.Op) { // // Forms: // -// PABSD m128 xmm -// PABSD xmm xmm +// PABSD m128 xmm +// PABSD xmm xmm +// // Construct and append a PABSD instruction to the active function. // Operates on the global context. func PABSD(mx, x operand.Op) { ctx.PABSD(mx, x) } @@ -8711,8 +9513,9 @@ func PABSD(mx, x operand.Op) { ctx.PABSD(mx, x) } // // Forms: // -// PABSW m128 xmm -// PABSW xmm xmm +// PABSW m128 xmm +// PABSW xmm xmm +// // Construct and append a PABSW instruction to the active function. func (c *Context) PABSW(mx, x operand.Op) { c.addinstruction(x86.PABSW(mx, x)) @@ -8722,8 +9525,9 @@ func (c *Context) PABSW(mx, x operand.Op) { // // Forms: // -// PABSW m128 xmm -// PABSW xmm xmm +// PABSW m128 xmm +// PABSW xmm xmm +// // Construct and append a PABSW instruction to the active function. // Operates on the global context. func PABSW(mx, x operand.Op) { ctx.PABSW(mx, x) } @@ -8732,8 +9536,9 @@ func PABSW(mx, x operand.Op) { ctx.PABSW(mx, x) } // // Forms: // -// PACKSSLW m128 xmm -// PACKSSLW xmm xmm +// PACKSSLW m128 xmm +// PACKSSLW xmm xmm +// // Construct and append a PACKSSLW instruction to the active function. func (c *Context) PACKSSLW(mx, x operand.Op) { c.addinstruction(x86.PACKSSLW(mx, x)) @@ -8743,8 +9548,9 @@ func (c *Context) PACKSSLW(mx, x operand.Op) { // // Forms: // -// PACKSSLW m128 xmm -// PACKSSLW xmm xmm +// PACKSSLW m128 xmm +// PACKSSLW xmm xmm +// // Construct and append a PACKSSLW instruction to the active function. // Operates on the global context. func PACKSSLW(mx, x operand.Op) { ctx.PACKSSLW(mx, x) } @@ -8753,8 +9559,9 @@ func PACKSSLW(mx, x operand.Op) { ctx.PACKSSLW(mx, x) } // // Forms: // -// PACKSSWB m128 xmm -// PACKSSWB xmm xmm +// PACKSSWB m128 xmm +// PACKSSWB xmm xmm +// // Construct and append a PACKSSWB instruction to the active function. func (c *Context) PACKSSWB(mx, x operand.Op) { c.addinstruction(x86.PACKSSWB(mx, x)) @@ -8764,8 +9571,9 @@ func (c *Context) PACKSSWB(mx, x operand.Op) { // // Forms: // -// PACKSSWB m128 xmm -// PACKSSWB xmm xmm +// PACKSSWB m128 xmm +// PACKSSWB xmm xmm +// // Construct and append a PACKSSWB instruction to the active function. // Operates on the global context. func PACKSSWB(mx, x operand.Op) { ctx.PACKSSWB(mx, x) } @@ -8774,8 +9582,9 @@ func PACKSSWB(mx, x operand.Op) { ctx.PACKSSWB(mx, x) } // // Forms: // -// PACKUSDW m128 xmm -// PACKUSDW xmm xmm +// PACKUSDW m128 xmm +// PACKUSDW xmm xmm +// // Construct and append a PACKUSDW instruction to the active function. func (c *Context) PACKUSDW(mx, x operand.Op) { c.addinstruction(x86.PACKUSDW(mx, x)) @@ -8785,8 +9594,9 @@ func (c *Context) PACKUSDW(mx, x operand.Op) { // // Forms: // -// PACKUSDW m128 xmm -// PACKUSDW xmm xmm +// PACKUSDW m128 xmm +// PACKUSDW xmm xmm +// // Construct and append a PACKUSDW instruction to the active function. // Operates on the global context. func PACKUSDW(mx, x operand.Op) { ctx.PACKUSDW(mx, x) } @@ -8795,8 +9605,9 @@ func PACKUSDW(mx, x operand.Op) { ctx.PACKUSDW(mx, x) } // // Forms: // -// PACKUSWB m128 xmm -// PACKUSWB xmm xmm +// PACKUSWB m128 xmm +// PACKUSWB xmm xmm +// // Construct and append a PACKUSWB instruction to the active function. func (c *Context) PACKUSWB(mx, x operand.Op) { c.addinstruction(x86.PACKUSWB(mx, x)) @@ -8806,8 +9617,9 @@ func (c *Context) PACKUSWB(mx, x operand.Op) { // // Forms: // -// PACKUSWB m128 xmm -// PACKUSWB xmm xmm +// PACKUSWB m128 xmm +// PACKUSWB xmm xmm +// // Construct and append a PACKUSWB instruction to the active function. // Operates on the global context. func PACKUSWB(mx, x operand.Op) { ctx.PACKUSWB(mx, x) } @@ -8816,8 +9628,9 @@ func PACKUSWB(mx, x operand.Op) { ctx.PACKUSWB(mx, x) } // // Forms: // -// PADDB m128 xmm -// PADDB xmm xmm +// PADDB m128 xmm +// PADDB xmm xmm +// // Construct and append a PADDB instruction to the active function. func (c *Context) PADDB(mx, x operand.Op) { c.addinstruction(x86.PADDB(mx, x)) @@ -8827,8 +9640,9 @@ func (c *Context) PADDB(mx, x operand.Op) { // // Forms: // -// PADDB m128 xmm -// PADDB xmm xmm +// PADDB m128 xmm +// PADDB xmm xmm +// // Construct and append a PADDB instruction to the active function. // Operates on the global context. func PADDB(mx, x operand.Op) { ctx.PADDB(mx, x) } @@ -8837,8 +9651,9 @@ func PADDB(mx, x operand.Op) { ctx.PADDB(mx, x) } // // Forms: // -// PADDD m128 xmm -// PADDD xmm xmm +// PADDD m128 xmm +// PADDD xmm xmm +// // Construct and append a PADDD instruction to the active function. func (c *Context) PADDD(mx, x operand.Op) { c.addinstruction(x86.PADDD(mx, x)) @@ -8848,8 +9663,9 @@ func (c *Context) PADDD(mx, x operand.Op) { // // Forms: // -// PADDD m128 xmm -// PADDD xmm xmm +// PADDD m128 xmm +// PADDD xmm xmm +// // Construct and append a PADDD instruction to the active function. // Operates on the global context. func PADDD(mx, x operand.Op) { ctx.PADDD(mx, x) } @@ -8858,8 +9674,9 @@ func PADDD(mx, x operand.Op) { ctx.PADDD(mx, x) } // // Forms: // -// PADDL m128 xmm -// PADDL xmm xmm +// PADDL m128 xmm +// PADDL xmm xmm +// // Construct and append a PADDL instruction to the active function. func (c *Context) PADDL(mx, x operand.Op) { c.addinstruction(x86.PADDL(mx, x)) @@ -8869,8 +9686,9 @@ func (c *Context) PADDL(mx, x operand.Op) { // // Forms: // -// PADDL m128 xmm -// PADDL xmm xmm +// PADDL m128 xmm +// PADDL xmm xmm +// // Construct and append a PADDL instruction to the active function. // Operates on the global context. func PADDL(mx, x operand.Op) { ctx.PADDL(mx, x) } @@ -8879,8 +9697,9 @@ func PADDL(mx, x operand.Op) { ctx.PADDL(mx, x) } // // Forms: // -// PADDQ m128 xmm -// PADDQ xmm xmm +// PADDQ m128 xmm +// PADDQ xmm xmm +// // Construct and append a PADDQ instruction to the active function. func (c *Context) PADDQ(mx, x operand.Op) { c.addinstruction(x86.PADDQ(mx, x)) @@ -8890,8 +9709,9 @@ func (c *Context) PADDQ(mx, x operand.Op) { // // Forms: // -// PADDQ m128 xmm -// PADDQ xmm xmm +// PADDQ m128 xmm +// PADDQ xmm xmm +// // Construct and append a PADDQ instruction to the active function. // Operates on the global context. func PADDQ(mx, x operand.Op) { ctx.PADDQ(mx, x) } @@ -8900,8 +9720,9 @@ func PADDQ(mx, x operand.Op) { ctx.PADDQ(mx, x) } // // Forms: // -// PADDSB m128 xmm -// PADDSB xmm xmm +// PADDSB m128 xmm +// PADDSB xmm xmm +// // Construct and append a PADDSB instruction to the active function. func (c *Context) PADDSB(mx, x operand.Op) { c.addinstruction(x86.PADDSB(mx, x)) @@ -8911,8 +9732,9 @@ func (c *Context) PADDSB(mx, x operand.Op) { // // Forms: // -// PADDSB m128 xmm -// PADDSB xmm xmm +// PADDSB m128 xmm +// PADDSB xmm xmm +// // Construct and append a PADDSB instruction to the active function. // Operates on the global context. func PADDSB(mx, x operand.Op) { ctx.PADDSB(mx, x) } @@ -8921,8 +9743,9 @@ func PADDSB(mx, x operand.Op) { ctx.PADDSB(mx, x) } // // Forms: // -// PADDSW m128 xmm -// PADDSW xmm xmm +// PADDSW m128 xmm +// PADDSW xmm xmm +// // Construct and append a PADDSW instruction to the active function. func (c *Context) PADDSW(mx, x operand.Op) { c.addinstruction(x86.PADDSW(mx, x)) @@ -8932,8 +9755,9 @@ func (c *Context) PADDSW(mx, x operand.Op) { // // Forms: // -// PADDSW m128 xmm -// PADDSW xmm xmm +// PADDSW m128 xmm +// PADDSW xmm xmm +// // Construct and append a PADDSW instruction to the active function. // Operates on the global context. func PADDSW(mx, x operand.Op) { ctx.PADDSW(mx, x) } @@ -8942,8 +9766,9 @@ func PADDSW(mx, x operand.Op) { ctx.PADDSW(mx, x) } // // Forms: // -// PADDUSB m128 xmm -// PADDUSB xmm xmm +// PADDUSB m128 xmm +// PADDUSB xmm xmm +// // Construct and append a PADDUSB instruction to the active function. func (c *Context) PADDUSB(mx, x operand.Op) { c.addinstruction(x86.PADDUSB(mx, x)) @@ -8953,8 +9778,9 @@ func (c *Context) PADDUSB(mx, x operand.Op) { // // Forms: // -// PADDUSB m128 xmm -// PADDUSB xmm xmm +// PADDUSB m128 xmm +// PADDUSB xmm xmm +// // Construct and append a PADDUSB instruction to the active function. // Operates on the global context. func PADDUSB(mx, x operand.Op) { ctx.PADDUSB(mx, x) } @@ -8963,8 +9789,9 @@ func PADDUSB(mx, x operand.Op) { ctx.PADDUSB(mx, x) } // // Forms: // -// PADDUSW m128 xmm -// PADDUSW xmm xmm +// PADDUSW m128 xmm +// PADDUSW xmm xmm +// // Construct and append a PADDUSW instruction to the active function. func (c *Context) PADDUSW(mx, x operand.Op) { c.addinstruction(x86.PADDUSW(mx, x)) @@ -8974,8 +9801,9 @@ func (c *Context) PADDUSW(mx, x operand.Op) { // // Forms: // -// PADDUSW m128 xmm -// PADDUSW xmm xmm +// PADDUSW m128 xmm +// PADDUSW xmm xmm +// // Construct and append a PADDUSW instruction to the active function. // Operates on the global context. func PADDUSW(mx, x operand.Op) { ctx.PADDUSW(mx, x) } @@ -8984,8 +9812,9 @@ func PADDUSW(mx, x operand.Op) { ctx.PADDUSW(mx, x) } // // Forms: // -// PADDW m128 xmm -// PADDW xmm xmm +// PADDW m128 xmm +// PADDW xmm xmm +// // Construct and append a PADDW instruction to the active function. func (c *Context) PADDW(mx, x operand.Op) { c.addinstruction(x86.PADDW(mx, x)) @@ -8995,8 +9824,9 @@ func (c *Context) PADDW(mx, x operand.Op) { // // Forms: // -// PADDW m128 xmm -// PADDW xmm xmm +// PADDW m128 xmm +// PADDW xmm xmm +// // Construct and append a PADDW instruction to the active function. // Operates on the global context. func PADDW(mx, x operand.Op) { ctx.PADDW(mx, x) } @@ -9005,8 +9835,9 @@ func PADDW(mx, x operand.Op) { ctx.PADDW(mx, x) } // // Forms: // -// PALIGNR imm8 m128 xmm -// PALIGNR imm8 xmm xmm +// PALIGNR imm8 m128 xmm +// PALIGNR imm8 xmm xmm +// // Construct and append a PALIGNR instruction to the active function. func (c *Context) PALIGNR(i, mx, x operand.Op) { c.addinstruction(x86.PALIGNR(i, mx, x)) @@ -9016,8 +9847,9 @@ func (c *Context) PALIGNR(i, mx, x operand.Op) { // // Forms: // -// PALIGNR imm8 m128 xmm -// PALIGNR imm8 xmm xmm +// PALIGNR imm8 m128 xmm +// PALIGNR imm8 xmm xmm +// // Construct and append a PALIGNR instruction to the active function. // Operates on the global context. func PALIGNR(i, mx, x operand.Op) { ctx.PALIGNR(i, mx, x) } @@ -9026,8 +9858,9 @@ func PALIGNR(i, mx, x operand.Op) { ctx.PALIGNR(i, mx, x) } // // Forms: // -// PAND m128 xmm -// PAND xmm xmm +// PAND m128 xmm +// PAND xmm xmm +// // Construct and append a PAND instruction to the active function. func (c *Context) PAND(mx, x operand.Op) { c.addinstruction(x86.PAND(mx, x)) @@ -9037,8 +9870,9 @@ func (c *Context) PAND(mx, x operand.Op) { // // Forms: // -// PAND m128 xmm -// PAND xmm xmm +// PAND m128 xmm +// PAND xmm xmm +// // Construct and append a PAND instruction to the active function. // Operates on the global context. func PAND(mx, x operand.Op) { ctx.PAND(mx, x) } @@ -9047,8 +9881,9 @@ func PAND(mx, x operand.Op) { ctx.PAND(mx, x) } // // Forms: // -// PANDN m128 xmm -// PANDN xmm xmm +// PANDN m128 xmm +// PANDN xmm xmm +// // Construct and append a PANDN instruction to the active function. func (c *Context) PANDN(mx, x operand.Op) { c.addinstruction(x86.PANDN(mx, x)) @@ -9058,8 +9893,9 @@ func (c *Context) PANDN(mx, x operand.Op) { // // Forms: // -// PANDN m128 xmm -// PANDN xmm xmm +// PANDN m128 xmm +// PANDN xmm xmm +// // Construct and append a PANDN instruction to the active function. // Operates on the global context. func PANDN(mx, x operand.Op) { ctx.PANDN(mx, x) } @@ -9068,7 +9904,8 @@ func PANDN(mx, x operand.Op) { ctx.PANDN(mx, x) } // // Forms: // -// PAUSE +// PAUSE +// // Construct and append a PAUSE instruction to the active function. func (c *Context) PAUSE() { c.addinstruction(x86.PAUSE()) @@ -9078,7 +9915,8 @@ func (c *Context) PAUSE() { // // Forms: // -// PAUSE +// PAUSE +// // Construct and append a PAUSE instruction to the active function. // Operates on the global context. func PAUSE() { ctx.PAUSE() } @@ -9087,8 +9925,9 @@ func PAUSE() { ctx.PAUSE() } // // Forms: // -// PAVGB m128 xmm -// PAVGB xmm xmm +// PAVGB m128 xmm +// PAVGB xmm xmm +// // Construct and append a PAVGB instruction to the active function. func (c *Context) PAVGB(mx, x operand.Op) { c.addinstruction(x86.PAVGB(mx, x)) @@ -9098,8 +9937,9 @@ func (c *Context) PAVGB(mx, x operand.Op) { // // Forms: // -// PAVGB m128 xmm -// PAVGB xmm xmm +// PAVGB m128 xmm +// PAVGB xmm xmm +// // Construct and append a PAVGB instruction to the active function. // Operates on the global context. func PAVGB(mx, x operand.Op) { ctx.PAVGB(mx, x) } @@ -9108,8 +9948,9 @@ func PAVGB(mx, x operand.Op) { ctx.PAVGB(mx, x) } // // Forms: // -// PAVGW m128 xmm -// PAVGW xmm xmm +// PAVGW m128 xmm +// PAVGW xmm xmm +// // Construct and append a PAVGW instruction to the active function. func (c *Context) PAVGW(mx, x operand.Op) { c.addinstruction(x86.PAVGW(mx, x)) @@ -9119,8 +9960,9 @@ func (c *Context) PAVGW(mx, x operand.Op) { // // Forms: // -// PAVGW m128 xmm -// PAVGW xmm xmm +// PAVGW m128 xmm +// PAVGW xmm xmm +// // Construct and append a PAVGW instruction to the active function. // Operates on the global context. func PAVGW(mx, x operand.Op) { ctx.PAVGW(mx, x) } @@ -9129,8 +9971,9 @@ func PAVGW(mx, x operand.Op) { ctx.PAVGW(mx, x) } // // Forms: // -// PBLENDVB xmm0 m128 xmm -// PBLENDVB xmm0 xmm xmm +// PBLENDVB xmm0 m128 xmm +// PBLENDVB xmm0 xmm xmm +// // Construct and append a PBLENDVB instruction to the active function. func (c *Context) PBLENDVB(x, mx, x1 operand.Op) { c.addinstruction(x86.PBLENDVB(x, mx, x1)) @@ -9140,8 +9983,9 @@ func (c *Context) PBLENDVB(x, mx, x1 operand.Op) { // // Forms: // -// PBLENDVB xmm0 m128 xmm -// PBLENDVB xmm0 xmm xmm +// PBLENDVB xmm0 m128 xmm +// PBLENDVB xmm0 xmm xmm +// // Construct and append a PBLENDVB instruction to the active function. // Operates on the global context. func PBLENDVB(x, mx, x1 operand.Op) { ctx.PBLENDVB(x, mx, x1) } @@ -9150,8 +9994,9 @@ func PBLENDVB(x, mx, x1 operand.Op) { ctx.PBLENDVB(x, mx, x1) } // // Forms: // -// PBLENDW imm8 m128 xmm -// PBLENDW imm8 xmm xmm +// PBLENDW imm8 m128 xmm +// PBLENDW imm8 xmm xmm +// // Construct and append a PBLENDW instruction to the active function. func (c *Context) PBLENDW(i, mx, x operand.Op) { c.addinstruction(x86.PBLENDW(i, mx, x)) @@ -9161,8 +10006,9 @@ func (c *Context) PBLENDW(i, mx, x operand.Op) { // // Forms: // -// PBLENDW imm8 m128 xmm -// PBLENDW imm8 xmm xmm +// PBLENDW imm8 m128 xmm +// PBLENDW imm8 xmm xmm +// // Construct and append a PBLENDW instruction to the active function. // Operates on the global context. func PBLENDW(i, mx, x operand.Op) { ctx.PBLENDW(i, mx, x) } @@ -9171,8 +10017,9 @@ func PBLENDW(i, mx, x operand.Op) { ctx.PBLENDW(i, mx, x) } // // Forms: // -// PCLMULQDQ imm8 m128 xmm -// PCLMULQDQ imm8 xmm xmm +// PCLMULQDQ imm8 m128 xmm +// PCLMULQDQ imm8 xmm xmm +// // Construct and append a PCLMULQDQ instruction to the active function. func (c *Context) PCLMULQDQ(i, mx, x operand.Op) { c.addinstruction(x86.PCLMULQDQ(i, mx, x)) @@ -9182,8 +10029,9 @@ func (c *Context) PCLMULQDQ(i, mx, x operand.Op) { // // Forms: // -// PCLMULQDQ imm8 m128 xmm -// PCLMULQDQ imm8 xmm xmm +// PCLMULQDQ imm8 m128 xmm +// PCLMULQDQ imm8 xmm xmm +// // Construct and append a PCLMULQDQ instruction to the active function. // Operates on the global context. func PCLMULQDQ(i, mx, x operand.Op) { ctx.PCLMULQDQ(i, mx, x) } @@ -9192,8 +10040,9 @@ func PCLMULQDQ(i, mx, x operand.Op) { ctx.PCLMULQDQ(i, mx, x) } // // Forms: // -// PCMPEQB m128 xmm -// PCMPEQB xmm xmm +// PCMPEQB m128 xmm +// PCMPEQB xmm xmm +// // Construct and append a PCMPEQB instruction to the active function. func (c *Context) PCMPEQB(mx, x operand.Op) { c.addinstruction(x86.PCMPEQB(mx, x)) @@ -9203,8 +10052,9 @@ func (c *Context) PCMPEQB(mx, x operand.Op) { // // Forms: // -// PCMPEQB m128 xmm -// PCMPEQB xmm xmm +// PCMPEQB m128 xmm +// PCMPEQB xmm xmm +// // Construct and append a PCMPEQB instruction to the active function. // Operates on the global context. func PCMPEQB(mx, x operand.Op) { ctx.PCMPEQB(mx, x) } @@ -9213,8 +10063,9 @@ func PCMPEQB(mx, x operand.Op) { ctx.PCMPEQB(mx, x) } // // Forms: // -// PCMPEQL m128 xmm -// PCMPEQL xmm xmm +// PCMPEQL m128 xmm +// PCMPEQL xmm xmm +// // Construct and append a PCMPEQL instruction to the active function. func (c *Context) PCMPEQL(mx, x operand.Op) { c.addinstruction(x86.PCMPEQL(mx, x)) @@ -9224,8 +10075,9 @@ func (c *Context) PCMPEQL(mx, x operand.Op) { // // Forms: // -// PCMPEQL m128 xmm -// PCMPEQL xmm xmm +// PCMPEQL m128 xmm +// PCMPEQL xmm xmm +// // Construct and append a PCMPEQL instruction to the active function. // Operates on the global context. func PCMPEQL(mx, x operand.Op) { ctx.PCMPEQL(mx, x) } @@ -9234,8 +10086,9 @@ func PCMPEQL(mx, x operand.Op) { ctx.PCMPEQL(mx, x) } // // Forms: // -// PCMPEQQ m128 xmm -// PCMPEQQ xmm xmm +// PCMPEQQ m128 xmm +// PCMPEQQ xmm xmm +// // Construct and append a PCMPEQQ instruction to the active function. func (c *Context) PCMPEQQ(mx, x operand.Op) { c.addinstruction(x86.PCMPEQQ(mx, x)) @@ -9245,8 +10098,9 @@ func (c *Context) PCMPEQQ(mx, x operand.Op) { // // Forms: // -// PCMPEQQ m128 xmm -// PCMPEQQ xmm xmm +// PCMPEQQ m128 xmm +// PCMPEQQ xmm xmm +// // Construct and append a PCMPEQQ instruction to the active function. // Operates on the global context. func PCMPEQQ(mx, x operand.Op) { ctx.PCMPEQQ(mx, x) } @@ -9255,8 +10109,9 @@ func PCMPEQQ(mx, x operand.Op) { ctx.PCMPEQQ(mx, x) } // // Forms: // -// PCMPEQW m128 xmm -// PCMPEQW xmm xmm +// PCMPEQW m128 xmm +// PCMPEQW xmm xmm +// // Construct and append a PCMPEQW instruction to the active function. func (c *Context) PCMPEQW(mx, x operand.Op) { c.addinstruction(x86.PCMPEQW(mx, x)) @@ -9266,8 +10121,9 @@ func (c *Context) PCMPEQW(mx, x operand.Op) { // // Forms: // -// PCMPEQW m128 xmm -// PCMPEQW xmm xmm +// PCMPEQW m128 xmm +// PCMPEQW xmm xmm +// // Construct and append a PCMPEQW instruction to the active function. // Operates on the global context. func PCMPEQW(mx, x operand.Op) { ctx.PCMPEQW(mx, x) } @@ -9276,8 +10132,9 @@ func PCMPEQW(mx, x operand.Op) { ctx.PCMPEQW(mx, x) } // // Forms: // -// PCMPESTRI imm8 m128 xmm -// PCMPESTRI imm8 xmm xmm +// PCMPESTRI imm8 m128 xmm +// PCMPESTRI imm8 xmm xmm +// // Construct and append a PCMPESTRI instruction to the active function. func (c *Context) PCMPESTRI(i, mx, x operand.Op) { c.addinstruction(x86.PCMPESTRI(i, mx, x)) @@ -9287,8 +10144,9 @@ func (c *Context) PCMPESTRI(i, mx, x operand.Op) { // // Forms: // -// PCMPESTRI imm8 m128 xmm -// PCMPESTRI imm8 xmm xmm +// PCMPESTRI imm8 m128 xmm +// PCMPESTRI imm8 xmm xmm +// // Construct and append a PCMPESTRI instruction to the active function. // Operates on the global context. func PCMPESTRI(i, mx, x operand.Op) { ctx.PCMPESTRI(i, mx, x) } @@ -9297,8 +10155,9 @@ func PCMPESTRI(i, mx, x operand.Op) { ctx.PCMPESTRI(i, mx, x) } // // Forms: // -// PCMPESTRM imm8 m128 xmm -// PCMPESTRM imm8 xmm xmm +// PCMPESTRM imm8 m128 xmm +// PCMPESTRM imm8 xmm xmm +// // Construct and append a PCMPESTRM instruction to the active function. func (c *Context) PCMPESTRM(i, mx, x operand.Op) { c.addinstruction(x86.PCMPESTRM(i, mx, x)) @@ -9308,8 +10167,9 @@ func (c *Context) PCMPESTRM(i, mx, x operand.Op) { // // Forms: // -// PCMPESTRM imm8 m128 xmm -// PCMPESTRM imm8 xmm xmm +// PCMPESTRM imm8 m128 xmm +// PCMPESTRM imm8 xmm xmm +// // Construct and append a PCMPESTRM instruction to the active function. // Operates on the global context. func PCMPESTRM(i, mx, x operand.Op) { ctx.PCMPESTRM(i, mx, x) } @@ -9318,8 +10178,9 @@ func PCMPESTRM(i, mx, x operand.Op) { ctx.PCMPESTRM(i, mx, x) } // // Forms: // -// PCMPGTB m128 xmm -// PCMPGTB xmm xmm +// PCMPGTB m128 xmm +// PCMPGTB xmm xmm +// // Construct and append a PCMPGTB instruction to the active function. func (c *Context) PCMPGTB(mx, x operand.Op) { c.addinstruction(x86.PCMPGTB(mx, x)) @@ -9329,8 +10190,9 @@ func (c *Context) PCMPGTB(mx, x operand.Op) { // // Forms: // -// PCMPGTB m128 xmm -// PCMPGTB xmm xmm +// PCMPGTB m128 xmm +// PCMPGTB xmm xmm +// // Construct and append a PCMPGTB instruction to the active function. // Operates on the global context. func PCMPGTB(mx, x operand.Op) { ctx.PCMPGTB(mx, x) } @@ -9339,8 +10201,9 @@ func PCMPGTB(mx, x operand.Op) { ctx.PCMPGTB(mx, x) } // // Forms: // -// PCMPGTL m128 xmm -// PCMPGTL xmm xmm +// PCMPGTL m128 xmm +// PCMPGTL xmm xmm +// // Construct and append a PCMPGTL instruction to the active function. func (c *Context) PCMPGTL(mx, x operand.Op) { c.addinstruction(x86.PCMPGTL(mx, x)) @@ -9350,8 +10213,9 @@ func (c *Context) PCMPGTL(mx, x operand.Op) { // // Forms: // -// PCMPGTL m128 xmm -// PCMPGTL xmm xmm +// PCMPGTL m128 xmm +// PCMPGTL xmm xmm +// // Construct and append a PCMPGTL instruction to the active function. // Operates on the global context. func PCMPGTL(mx, x operand.Op) { ctx.PCMPGTL(mx, x) } @@ -9360,8 +10224,9 @@ func PCMPGTL(mx, x operand.Op) { ctx.PCMPGTL(mx, x) } // // Forms: // -// PCMPGTQ m128 xmm -// PCMPGTQ xmm xmm +// PCMPGTQ m128 xmm +// PCMPGTQ xmm xmm +// // Construct and append a PCMPGTQ instruction to the active function. func (c *Context) PCMPGTQ(mx, x operand.Op) { c.addinstruction(x86.PCMPGTQ(mx, x)) @@ -9371,8 +10236,9 @@ func (c *Context) PCMPGTQ(mx, x operand.Op) { // // Forms: // -// PCMPGTQ m128 xmm -// PCMPGTQ xmm xmm +// PCMPGTQ m128 xmm +// PCMPGTQ xmm xmm +// // Construct and append a PCMPGTQ instruction to the active function. // Operates on the global context. func PCMPGTQ(mx, x operand.Op) { ctx.PCMPGTQ(mx, x) } @@ -9381,8 +10247,9 @@ func PCMPGTQ(mx, x operand.Op) { ctx.PCMPGTQ(mx, x) } // // Forms: // -// PCMPGTW m128 xmm -// PCMPGTW xmm xmm +// PCMPGTW m128 xmm +// PCMPGTW xmm xmm +// // Construct and append a PCMPGTW instruction to the active function. func (c *Context) PCMPGTW(mx, x operand.Op) { c.addinstruction(x86.PCMPGTW(mx, x)) @@ -9392,8 +10259,9 @@ func (c *Context) PCMPGTW(mx, x operand.Op) { // // Forms: // -// PCMPGTW m128 xmm -// PCMPGTW xmm xmm +// PCMPGTW m128 xmm +// PCMPGTW xmm xmm +// // Construct and append a PCMPGTW instruction to the active function. // Operates on the global context. func PCMPGTW(mx, x operand.Op) { ctx.PCMPGTW(mx, x) } @@ -9402,8 +10270,9 @@ func PCMPGTW(mx, x operand.Op) { ctx.PCMPGTW(mx, x) } // // Forms: // -// PCMPISTRI imm8 m128 xmm -// PCMPISTRI imm8 xmm xmm +// PCMPISTRI imm8 m128 xmm +// PCMPISTRI imm8 xmm xmm +// // Construct and append a PCMPISTRI instruction to the active function. func (c *Context) PCMPISTRI(i, mx, x operand.Op) { c.addinstruction(x86.PCMPISTRI(i, mx, x)) @@ -9413,8 +10282,9 @@ func (c *Context) PCMPISTRI(i, mx, x operand.Op) { // // Forms: // -// PCMPISTRI imm8 m128 xmm -// PCMPISTRI imm8 xmm xmm +// PCMPISTRI imm8 m128 xmm +// PCMPISTRI imm8 xmm xmm +// // Construct and append a PCMPISTRI instruction to the active function. // Operates on the global context. func PCMPISTRI(i, mx, x operand.Op) { ctx.PCMPISTRI(i, mx, x) } @@ -9423,8 +10293,9 @@ func PCMPISTRI(i, mx, x operand.Op) { ctx.PCMPISTRI(i, mx, x) } // // Forms: // -// PCMPISTRM imm8 m128 xmm -// PCMPISTRM imm8 xmm xmm +// PCMPISTRM imm8 m128 xmm +// PCMPISTRM imm8 xmm xmm +// // Construct and append a PCMPISTRM instruction to the active function. func (c *Context) PCMPISTRM(i, mx, x operand.Op) { c.addinstruction(x86.PCMPISTRM(i, mx, x)) @@ -9434,8 +10305,9 @@ func (c *Context) PCMPISTRM(i, mx, x operand.Op) { // // Forms: // -// PCMPISTRM imm8 m128 xmm -// PCMPISTRM imm8 xmm xmm +// PCMPISTRM imm8 m128 xmm +// PCMPISTRM imm8 xmm xmm +// // Construct and append a PCMPISTRM instruction to the active function. // Operates on the global context. func PCMPISTRM(i, mx, x operand.Op) { ctx.PCMPISTRM(i, mx, x) } @@ -9444,8 +10316,9 @@ func PCMPISTRM(i, mx, x operand.Op) { ctx.PCMPISTRM(i, mx, x) } // // Forms: // -// PDEPL m32 r32 r32 -// PDEPL r32 r32 r32 +// PDEPL m32 r32 r32 +// PDEPL r32 r32 r32 +// // Construct and append a PDEPL instruction to the active function. func (c *Context) PDEPL(mr, r, r1 operand.Op) { c.addinstruction(x86.PDEPL(mr, r, r1)) @@ -9455,8 +10328,9 @@ func (c *Context) PDEPL(mr, r, r1 operand.Op) { // // Forms: // -// PDEPL m32 r32 r32 -// PDEPL r32 r32 r32 +// PDEPL m32 r32 r32 +// PDEPL r32 r32 r32 +// // Construct and append a PDEPL instruction to the active function. // Operates on the global context. func PDEPL(mr, r, r1 operand.Op) { ctx.PDEPL(mr, r, r1) } @@ -9465,8 +10339,9 @@ func PDEPL(mr, r, r1 operand.Op) { ctx.PDEPL(mr, r, r1) } // // Forms: // -// PDEPQ m64 r64 r64 -// PDEPQ r64 r64 r64 +// PDEPQ m64 r64 r64 +// PDEPQ r64 r64 r64 +// // Construct and append a PDEPQ instruction to the active function. func (c *Context) PDEPQ(mr, r, r1 operand.Op) { c.addinstruction(x86.PDEPQ(mr, r, r1)) @@ -9476,8 +10351,9 @@ func (c *Context) PDEPQ(mr, r, r1 operand.Op) { // // Forms: // -// PDEPQ m64 r64 r64 -// PDEPQ r64 r64 r64 +// PDEPQ m64 r64 r64 +// PDEPQ r64 r64 r64 +// // Construct and append a PDEPQ instruction to the active function. // Operates on the global context. func PDEPQ(mr, r, r1 operand.Op) { ctx.PDEPQ(mr, r, r1) } @@ -9486,8 +10362,9 @@ func PDEPQ(mr, r, r1 operand.Op) { ctx.PDEPQ(mr, r, r1) } // // Forms: // -// PEXTL m32 r32 r32 -// PEXTL r32 r32 r32 +// PEXTL m32 r32 r32 +// PEXTL r32 r32 r32 +// // Construct and append a PEXTL instruction to the active function. func (c *Context) PEXTL(mr, r, r1 operand.Op) { c.addinstruction(x86.PEXTL(mr, r, r1)) @@ -9497,8 +10374,9 @@ func (c *Context) PEXTL(mr, r, r1 operand.Op) { // // Forms: // -// PEXTL m32 r32 r32 -// PEXTL r32 r32 r32 +// PEXTL m32 r32 r32 +// PEXTL r32 r32 r32 +// // Construct and append a PEXTL instruction to the active function. // Operates on the global context. func PEXTL(mr, r, r1 operand.Op) { ctx.PEXTL(mr, r, r1) } @@ -9507,8 +10385,9 @@ func PEXTL(mr, r, r1 operand.Op) { ctx.PEXTL(mr, r, r1) } // // Forms: // -// PEXTQ m64 r64 r64 -// PEXTQ r64 r64 r64 +// PEXTQ m64 r64 r64 +// PEXTQ r64 r64 r64 +// // Construct and append a PEXTQ instruction to the active function. func (c *Context) PEXTQ(mr, r, r1 operand.Op) { c.addinstruction(x86.PEXTQ(mr, r, r1)) @@ -9518,8 +10397,9 @@ func (c *Context) PEXTQ(mr, r, r1 operand.Op) { // // Forms: // -// PEXTQ m64 r64 r64 -// PEXTQ r64 r64 r64 +// PEXTQ m64 r64 r64 +// PEXTQ r64 r64 r64 +// // Construct and append a PEXTQ instruction to the active function. // Operates on the global context. func PEXTQ(mr, r, r1 operand.Op) { ctx.PEXTQ(mr, r, r1) } @@ -9528,8 +10408,9 @@ func PEXTQ(mr, r, r1 operand.Op) { ctx.PEXTQ(mr, r, r1) } // // Forms: // -// PEXTRB imm8 xmm m8 -// PEXTRB imm8 xmm r32 +// PEXTRB imm8 xmm m8 +// PEXTRB imm8 xmm r32 +// // Construct and append a PEXTRB instruction to the active function. func (c *Context) PEXTRB(i, x, mr operand.Op) { c.addinstruction(x86.PEXTRB(i, x, mr)) @@ -9539,8 +10420,9 @@ func (c *Context) PEXTRB(i, x, mr operand.Op) { // // Forms: // -// PEXTRB imm8 xmm m8 -// PEXTRB imm8 xmm r32 +// PEXTRB imm8 xmm m8 +// PEXTRB imm8 xmm r32 +// // Construct and append a PEXTRB instruction to the active function. // Operates on the global context. func PEXTRB(i, x, mr operand.Op) { ctx.PEXTRB(i, x, mr) } @@ -9549,8 +10431,9 @@ func PEXTRB(i, x, mr operand.Op) { ctx.PEXTRB(i, x, mr) } // // Forms: // -// PEXTRD imm8 xmm m32 -// PEXTRD imm8 xmm r32 +// PEXTRD imm8 xmm m32 +// PEXTRD imm8 xmm r32 +// // Construct and append a PEXTRD instruction to the active function. func (c *Context) PEXTRD(i, x, mr operand.Op) { c.addinstruction(x86.PEXTRD(i, x, mr)) @@ -9560,8 +10443,9 @@ func (c *Context) PEXTRD(i, x, mr operand.Op) { // // Forms: // -// PEXTRD imm8 xmm m32 -// PEXTRD imm8 xmm r32 +// PEXTRD imm8 xmm m32 +// PEXTRD imm8 xmm r32 +// // Construct and append a PEXTRD instruction to the active function. // Operates on the global context. func PEXTRD(i, x, mr operand.Op) { ctx.PEXTRD(i, x, mr) } @@ -9570,8 +10454,9 @@ func PEXTRD(i, x, mr operand.Op) { ctx.PEXTRD(i, x, mr) } // // Forms: // -// PEXTRQ imm8 xmm m64 -// PEXTRQ imm8 xmm r64 +// PEXTRQ imm8 xmm m64 +// PEXTRQ imm8 xmm r64 +// // Construct and append a PEXTRQ instruction to the active function. func (c *Context) PEXTRQ(i, x, mr operand.Op) { c.addinstruction(x86.PEXTRQ(i, x, mr)) @@ -9581,8 +10466,9 @@ func (c *Context) PEXTRQ(i, x, mr operand.Op) { // // Forms: // -// PEXTRQ imm8 xmm m64 -// PEXTRQ imm8 xmm r64 +// PEXTRQ imm8 xmm m64 +// PEXTRQ imm8 xmm r64 +// // Construct and append a PEXTRQ instruction to the active function. // Operates on the global context. func PEXTRQ(i, x, mr operand.Op) { ctx.PEXTRQ(i, x, mr) } @@ -9591,8 +10477,9 @@ func PEXTRQ(i, x, mr operand.Op) { ctx.PEXTRQ(i, x, mr) } // // Forms: // -// PEXTRW imm8 xmm m16 -// PEXTRW imm8 xmm r32 +// PEXTRW imm8 xmm m16 +// PEXTRW imm8 xmm r32 +// // Construct and append a PEXTRW instruction to the active function. func (c *Context) PEXTRW(i, x, mr operand.Op) { c.addinstruction(x86.PEXTRW(i, x, mr)) @@ -9602,8 +10489,9 @@ func (c *Context) PEXTRW(i, x, mr operand.Op) { // // Forms: // -// PEXTRW imm8 xmm m16 -// PEXTRW imm8 xmm r32 +// PEXTRW imm8 xmm m16 +// PEXTRW imm8 xmm r32 +// // Construct and append a PEXTRW instruction to the active function. // Operates on the global context. func PEXTRW(i, x, mr operand.Op) { ctx.PEXTRW(i, x, mr) } @@ -9612,8 +10500,9 @@ func PEXTRW(i, x, mr operand.Op) { ctx.PEXTRW(i, x, mr) } // // Forms: // -// PHADDD m128 xmm -// PHADDD xmm xmm +// PHADDD m128 xmm +// PHADDD xmm xmm +// // Construct and append a PHADDD instruction to the active function. func (c *Context) PHADDD(mx, x operand.Op) { c.addinstruction(x86.PHADDD(mx, x)) @@ -9623,8 +10512,9 @@ func (c *Context) PHADDD(mx, x operand.Op) { // // Forms: // -// PHADDD m128 xmm -// PHADDD xmm xmm +// PHADDD m128 xmm +// PHADDD xmm xmm +// // Construct and append a PHADDD instruction to the active function. // Operates on the global context. func PHADDD(mx, x operand.Op) { ctx.PHADDD(mx, x) } @@ -9633,8 +10523,9 @@ func PHADDD(mx, x operand.Op) { ctx.PHADDD(mx, x) } // // Forms: // -// PHADDSW m128 xmm -// PHADDSW xmm xmm +// PHADDSW m128 xmm +// PHADDSW xmm xmm +// // Construct and append a PHADDSW instruction to the active function. func (c *Context) PHADDSW(mx, x operand.Op) { c.addinstruction(x86.PHADDSW(mx, x)) @@ -9644,8 +10535,9 @@ func (c *Context) PHADDSW(mx, x operand.Op) { // // Forms: // -// PHADDSW m128 xmm -// PHADDSW xmm xmm +// PHADDSW m128 xmm +// PHADDSW xmm xmm +// // Construct and append a PHADDSW instruction to the active function. // Operates on the global context. func PHADDSW(mx, x operand.Op) { ctx.PHADDSW(mx, x) } @@ -9654,8 +10546,9 @@ func PHADDSW(mx, x operand.Op) { ctx.PHADDSW(mx, x) } // // Forms: // -// PHADDW m128 xmm -// PHADDW xmm xmm +// PHADDW m128 xmm +// PHADDW xmm xmm +// // Construct and append a PHADDW instruction to the active function. func (c *Context) PHADDW(mx, x operand.Op) { c.addinstruction(x86.PHADDW(mx, x)) @@ -9665,8 +10558,9 @@ func (c *Context) PHADDW(mx, x operand.Op) { // // Forms: // -// PHADDW m128 xmm -// PHADDW xmm xmm +// PHADDW m128 xmm +// PHADDW xmm xmm +// // Construct and append a PHADDW instruction to the active function. // Operates on the global context. func PHADDW(mx, x operand.Op) { ctx.PHADDW(mx, x) } @@ -9675,8 +10569,9 @@ func PHADDW(mx, x operand.Op) { ctx.PHADDW(mx, x) } // // Forms: // -// PHMINPOSUW m128 xmm -// PHMINPOSUW xmm xmm +// PHMINPOSUW m128 xmm +// PHMINPOSUW xmm xmm +// // Construct and append a PHMINPOSUW instruction to the active function. func (c *Context) PHMINPOSUW(mx, x operand.Op) { c.addinstruction(x86.PHMINPOSUW(mx, x)) @@ -9686,8 +10581,9 @@ func (c *Context) PHMINPOSUW(mx, x operand.Op) { // // Forms: // -// PHMINPOSUW m128 xmm -// PHMINPOSUW xmm xmm +// PHMINPOSUW m128 xmm +// PHMINPOSUW xmm xmm +// // Construct and append a PHMINPOSUW instruction to the active function. // Operates on the global context. func PHMINPOSUW(mx, x operand.Op) { ctx.PHMINPOSUW(mx, x) } @@ -9696,8 +10592,9 @@ func PHMINPOSUW(mx, x operand.Op) { ctx.PHMINPOSUW(mx, x) } // // Forms: // -// PHSUBD m128 xmm -// PHSUBD xmm xmm +// PHSUBD m128 xmm +// PHSUBD xmm xmm +// // Construct and append a PHSUBD instruction to the active function. func (c *Context) PHSUBD(mx, x operand.Op) { c.addinstruction(x86.PHSUBD(mx, x)) @@ -9707,8 +10604,9 @@ func (c *Context) PHSUBD(mx, x operand.Op) { // // Forms: // -// PHSUBD m128 xmm -// PHSUBD xmm xmm +// PHSUBD m128 xmm +// PHSUBD xmm xmm +// // Construct and append a PHSUBD instruction to the active function. // Operates on the global context. func PHSUBD(mx, x operand.Op) { ctx.PHSUBD(mx, x) } @@ -9717,8 +10615,9 @@ func PHSUBD(mx, x operand.Op) { ctx.PHSUBD(mx, x) } // // Forms: // -// PHSUBSW m128 xmm -// PHSUBSW xmm xmm +// PHSUBSW m128 xmm +// PHSUBSW xmm xmm +// // Construct and append a PHSUBSW instruction to the active function. func (c *Context) PHSUBSW(mx, x operand.Op) { c.addinstruction(x86.PHSUBSW(mx, x)) @@ -9728,8 +10627,9 @@ func (c *Context) PHSUBSW(mx, x operand.Op) { // // Forms: // -// PHSUBSW m128 xmm -// PHSUBSW xmm xmm +// PHSUBSW m128 xmm +// PHSUBSW xmm xmm +// // Construct and append a PHSUBSW instruction to the active function. // Operates on the global context. func PHSUBSW(mx, x operand.Op) { ctx.PHSUBSW(mx, x) } @@ -9738,8 +10638,9 @@ func PHSUBSW(mx, x operand.Op) { ctx.PHSUBSW(mx, x) } // // Forms: // -// PHSUBW m128 xmm -// PHSUBW xmm xmm +// PHSUBW m128 xmm +// PHSUBW xmm xmm +// // Construct and append a PHSUBW instruction to the active function. func (c *Context) PHSUBW(mx, x operand.Op) { c.addinstruction(x86.PHSUBW(mx, x)) @@ -9749,8 +10650,9 @@ func (c *Context) PHSUBW(mx, x operand.Op) { // // Forms: // -// PHSUBW m128 xmm -// PHSUBW xmm xmm +// PHSUBW m128 xmm +// PHSUBW xmm xmm +// // Construct and append a PHSUBW instruction to the active function. // Operates on the global context. func PHSUBW(mx, x operand.Op) { ctx.PHSUBW(mx, x) } @@ -9759,8 +10661,9 @@ func PHSUBW(mx, x operand.Op) { ctx.PHSUBW(mx, x) } // // Forms: // -// PINSRB imm8 m8 xmm -// PINSRB imm8 r32 xmm +// PINSRB imm8 m8 xmm +// PINSRB imm8 r32 xmm +// // Construct and append a PINSRB instruction to the active function. func (c *Context) PINSRB(i, mr, x operand.Op) { c.addinstruction(x86.PINSRB(i, mr, x)) @@ -9770,8 +10673,9 @@ func (c *Context) PINSRB(i, mr, x operand.Op) { // // Forms: // -// PINSRB imm8 m8 xmm -// PINSRB imm8 r32 xmm +// PINSRB imm8 m8 xmm +// PINSRB imm8 r32 xmm +// // Construct and append a PINSRB instruction to the active function. // Operates on the global context. func PINSRB(i, mr, x operand.Op) { ctx.PINSRB(i, mr, x) } @@ -9780,8 +10684,9 @@ func PINSRB(i, mr, x operand.Op) { ctx.PINSRB(i, mr, x) } // // Forms: // -// PINSRD imm8 m32 xmm -// PINSRD imm8 r32 xmm +// PINSRD imm8 m32 xmm +// PINSRD imm8 r32 xmm +// // Construct and append a PINSRD instruction to the active function. func (c *Context) PINSRD(i, mr, x operand.Op) { c.addinstruction(x86.PINSRD(i, mr, x)) @@ -9791,8 +10696,9 @@ func (c *Context) PINSRD(i, mr, x operand.Op) { // // Forms: // -// PINSRD imm8 m32 xmm -// PINSRD imm8 r32 xmm +// PINSRD imm8 m32 xmm +// PINSRD imm8 r32 xmm +// // Construct and append a PINSRD instruction to the active function. // Operates on the global context. func PINSRD(i, mr, x operand.Op) { ctx.PINSRD(i, mr, x) } @@ -9801,8 +10707,9 @@ func PINSRD(i, mr, x operand.Op) { ctx.PINSRD(i, mr, x) } // // Forms: // -// PINSRQ imm8 m64 xmm -// PINSRQ imm8 r64 xmm +// PINSRQ imm8 m64 xmm +// PINSRQ imm8 r64 xmm +// // Construct and append a PINSRQ instruction to the active function. func (c *Context) PINSRQ(i, mr, x operand.Op) { c.addinstruction(x86.PINSRQ(i, mr, x)) @@ -9812,8 +10719,9 @@ func (c *Context) PINSRQ(i, mr, x operand.Op) { // // Forms: // -// PINSRQ imm8 m64 xmm -// PINSRQ imm8 r64 xmm +// PINSRQ imm8 m64 xmm +// PINSRQ imm8 r64 xmm +// // Construct and append a PINSRQ instruction to the active function. // Operates on the global context. func PINSRQ(i, mr, x operand.Op) { ctx.PINSRQ(i, mr, x) } @@ -9822,8 +10730,9 @@ func PINSRQ(i, mr, x operand.Op) { ctx.PINSRQ(i, mr, x) } // // Forms: // -// PINSRW imm8 m16 xmm -// PINSRW imm8 r32 xmm +// PINSRW imm8 m16 xmm +// PINSRW imm8 r32 xmm +// // Construct and append a PINSRW instruction to the active function. func (c *Context) PINSRW(i, mr, x operand.Op) { c.addinstruction(x86.PINSRW(i, mr, x)) @@ -9833,8 +10742,9 @@ func (c *Context) PINSRW(i, mr, x operand.Op) { // // Forms: // -// PINSRW imm8 m16 xmm -// PINSRW imm8 r32 xmm +// PINSRW imm8 m16 xmm +// PINSRW imm8 r32 xmm +// // Construct and append a PINSRW instruction to the active function. // Operates on the global context. func PINSRW(i, mr, x operand.Op) { ctx.PINSRW(i, mr, x) } @@ -9843,8 +10753,9 @@ func PINSRW(i, mr, x operand.Op) { ctx.PINSRW(i, mr, x) } // // Forms: // -// PMADDUBSW m128 xmm -// PMADDUBSW xmm xmm +// PMADDUBSW m128 xmm +// PMADDUBSW xmm xmm +// // Construct and append a PMADDUBSW instruction to the active function. func (c *Context) PMADDUBSW(mx, x operand.Op) { c.addinstruction(x86.PMADDUBSW(mx, x)) @@ -9854,8 +10765,9 @@ func (c *Context) PMADDUBSW(mx, x operand.Op) { // // Forms: // -// PMADDUBSW m128 xmm -// PMADDUBSW xmm xmm +// PMADDUBSW m128 xmm +// PMADDUBSW xmm xmm +// // Construct and append a PMADDUBSW instruction to the active function. // Operates on the global context. func PMADDUBSW(mx, x operand.Op) { ctx.PMADDUBSW(mx, x) } @@ -9864,8 +10776,9 @@ func PMADDUBSW(mx, x operand.Op) { ctx.PMADDUBSW(mx, x) } // // Forms: // -// PMADDWL m128 xmm -// PMADDWL xmm xmm +// PMADDWL m128 xmm +// PMADDWL xmm xmm +// // Construct and append a PMADDWL instruction to the active function. func (c *Context) PMADDWL(mx, x operand.Op) { c.addinstruction(x86.PMADDWL(mx, x)) @@ -9875,8 +10788,9 @@ func (c *Context) PMADDWL(mx, x operand.Op) { // // Forms: // -// PMADDWL m128 xmm -// PMADDWL xmm xmm +// PMADDWL m128 xmm +// PMADDWL xmm xmm +// // Construct and append a PMADDWL instruction to the active function. // Operates on the global context. func PMADDWL(mx, x operand.Op) { ctx.PMADDWL(mx, x) } @@ -9885,8 +10799,9 @@ func PMADDWL(mx, x operand.Op) { ctx.PMADDWL(mx, x) } // // Forms: // -// PMAXSB m128 xmm -// PMAXSB xmm xmm +// PMAXSB m128 xmm +// PMAXSB xmm xmm +// // Construct and append a PMAXSB instruction to the active function. func (c *Context) PMAXSB(mx, x operand.Op) { c.addinstruction(x86.PMAXSB(mx, x)) @@ -9896,8 +10811,9 @@ func (c *Context) PMAXSB(mx, x operand.Op) { // // Forms: // -// PMAXSB m128 xmm -// PMAXSB xmm xmm +// PMAXSB m128 xmm +// PMAXSB xmm xmm +// // Construct and append a PMAXSB instruction to the active function. // Operates on the global context. func PMAXSB(mx, x operand.Op) { ctx.PMAXSB(mx, x) } @@ -9906,8 +10822,9 @@ func PMAXSB(mx, x operand.Op) { ctx.PMAXSB(mx, x) } // // Forms: // -// PMAXSD m128 xmm -// PMAXSD xmm xmm +// PMAXSD m128 xmm +// PMAXSD xmm xmm +// // Construct and append a PMAXSD instruction to the active function. func (c *Context) PMAXSD(mx, x operand.Op) { c.addinstruction(x86.PMAXSD(mx, x)) @@ -9917,8 +10834,9 @@ func (c *Context) PMAXSD(mx, x operand.Op) { // // Forms: // -// PMAXSD m128 xmm -// PMAXSD xmm xmm +// PMAXSD m128 xmm +// PMAXSD xmm xmm +// // Construct and append a PMAXSD instruction to the active function. // Operates on the global context. func PMAXSD(mx, x operand.Op) { ctx.PMAXSD(mx, x) } @@ -9927,8 +10845,9 @@ func PMAXSD(mx, x operand.Op) { ctx.PMAXSD(mx, x) } // // Forms: // -// PMAXSW m128 xmm -// PMAXSW xmm xmm +// PMAXSW m128 xmm +// PMAXSW xmm xmm +// // Construct and append a PMAXSW instruction to the active function. func (c *Context) PMAXSW(mx, x operand.Op) { c.addinstruction(x86.PMAXSW(mx, x)) @@ -9938,8 +10857,9 @@ func (c *Context) PMAXSW(mx, x operand.Op) { // // Forms: // -// PMAXSW m128 xmm -// PMAXSW xmm xmm +// PMAXSW m128 xmm +// PMAXSW xmm xmm +// // Construct and append a PMAXSW instruction to the active function. // Operates on the global context. func PMAXSW(mx, x operand.Op) { ctx.PMAXSW(mx, x) } @@ -9948,8 +10868,9 @@ func PMAXSW(mx, x operand.Op) { ctx.PMAXSW(mx, x) } // // Forms: // -// PMAXUB m128 xmm -// PMAXUB xmm xmm +// PMAXUB m128 xmm +// PMAXUB xmm xmm +// // Construct and append a PMAXUB instruction to the active function. func (c *Context) PMAXUB(mx, x operand.Op) { c.addinstruction(x86.PMAXUB(mx, x)) @@ -9959,8 +10880,9 @@ func (c *Context) PMAXUB(mx, x operand.Op) { // // Forms: // -// PMAXUB m128 xmm -// PMAXUB xmm xmm +// PMAXUB m128 xmm +// PMAXUB xmm xmm +// // Construct and append a PMAXUB instruction to the active function. // Operates on the global context. func PMAXUB(mx, x operand.Op) { ctx.PMAXUB(mx, x) } @@ -9969,8 +10891,9 @@ func PMAXUB(mx, x operand.Op) { ctx.PMAXUB(mx, x) } // // Forms: // -// PMAXUD m128 xmm -// PMAXUD xmm xmm +// PMAXUD m128 xmm +// PMAXUD xmm xmm +// // Construct and append a PMAXUD instruction to the active function. func (c *Context) PMAXUD(mx, x operand.Op) { c.addinstruction(x86.PMAXUD(mx, x)) @@ -9980,8 +10903,9 @@ func (c *Context) PMAXUD(mx, x operand.Op) { // // Forms: // -// PMAXUD m128 xmm -// PMAXUD xmm xmm +// PMAXUD m128 xmm +// PMAXUD xmm xmm +// // Construct and append a PMAXUD instruction to the active function. // Operates on the global context. func PMAXUD(mx, x operand.Op) { ctx.PMAXUD(mx, x) } @@ -9990,8 +10914,9 @@ func PMAXUD(mx, x operand.Op) { ctx.PMAXUD(mx, x) } // // Forms: // -// PMAXUW m128 xmm -// PMAXUW xmm xmm +// PMAXUW m128 xmm +// PMAXUW xmm xmm +// // Construct and append a PMAXUW instruction to the active function. func (c *Context) PMAXUW(mx, x operand.Op) { c.addinstruction(x86.PMAXUW(mx, x)) @@ -10001,8 +10926,9 @@ func (c *Context) PMAXUW(mx, x operand.Op) { // // Forms: // -// PMAXUW m128 xmm -// PMAXUW xmm xmm +// PMAXUW m128 xmm +// PMAXUW xmm xmm +// // Construct and append a PMAXUW instruction to the active function. // Operates on the global context. func PMAXUW(mx, x operand.Op) { ctx.PMAXUW(mx, x) } @@ -10011,8 +10937,9 @@ func PMAXUW(mx, x operand.Op) { ctx.PMAXUW(mx, x) } // // Forms: // -// PMINSB m128 xmm -// PMINSB xmm xmm +// PMINSB m128 xmm +// PMINSB xmm xmm +// // Construct and append a PMINSB instruction to the active function. func (c *Context) PMINSB(mx, x operand.Op) { c.addinstruction(x86.PMINSB(mx, x)) @@ -10022,8 +10949,9 @@ func (c *Context) PMINSB(mx, x operand.Op) { // // Forms: // -// PMINSB m128 xmm -// PMINSB xmm xmm +// PMINSB m128 xmm +// PMINSB xmm xmm +// // Construct and append a PMINSB instruction to the active function. // Operates on the global context. func PMINSB(mx, x operand.Op) { ctx.PMINSB(mx, x) } @@ -10032,8 +10960,9 @@ func PMINSB(mx, x operand.Op) { ctx.PMINSB(mx, x) } // // Forms: // -// PMINSD m128 xmm -// PMINSD xmm xmm +// PMINSD m128 xmm +// PMINSD xmm xmm +// // Construct and append a PMINSD instruction to the active function. func (c *Context) PMINSD(mx, x operand.Op) { c.addinstruction(x86.PMINSD(mx, x)) @@ -10043,8 +10972,9 @@ func (c *Context) PMINSD(mx, x operand.Op) { // // Forms: // -// PMINSD m128 xmm -// PMINSD xmm xmm +// PMINSD m128 xmm +// PMINSD xmm xmm +// // Construct and append a PMINSD instruction to the active function. // Operates on the global context. func PMINSD(mx, x operand.Op) { ctx.PMINSD(mx, x) } @@ -10053,8 +10983,9 @@ func PMINSD(mx, x operand.Op) { ctx.PMINSD(mx, x) } // // Forms: // -// PMINSW m128 xmm -// PMINSW xmm xmm +// PMINSW m128 xmm +// PMINSW xmm xmm +// // Construct and append a PMINSW instruction to the active function. func (c *Context) PMINSW(mx, x operand.Op) { c.addinstruction(x86.PMINSW(mx, x)) @@ -10064,8 +10995,9 @@ func (c *Context) PMINSW(mx, x operand.Op) { // // Forms: // -// PMINSW m128 xmm -// PMINSW xmm xmm +// PMINSW m128 xmm +// PMINSW xmm xmm +// // Construct and append a PMINSW instruction to the active function. // Operates on the global context. func PMINSW(mx, x operand.Op) { ctx.PMINSW(mx, x) } @@ -10074,8 +11006,9 @@ func PMINSW(mx, x operand.Op) { ctx.PMINSW(mx, x) } // // Forms: // -// PMINUB m128 xmm -// PMINUB xmm xmm +// PMINUB m128 xmm +// PMINUB xmm xmm +// // Construct and append a PMINUB instruction to the active function. func (c *Context) PMINUB(mx, x operand.Op) { c.addinstruction(x86.PMINUB(mx, x)) @@ -10085,8 +11018,9 @@ func (c *Context) PMINUB(mx, x operand.Op) { // // Forms: // -// PMINUB m128 xmm -// PMINUB xmm xmm +// PMINUB m128 xmm +// PMINUB xmm xmm +// // Construct and append a PMINUB instruction to the active function. // Operates on the global context. func PMINUB(mx, x operand.Op) { ctx.PMINUB(mx, x) } @@ -10095,8 +11029,9 @@ func PMINUB(mx, x operand.Op) { ctx.PMINUB(mx, x) } // // Forms: // -// PMINUD m128 xmm -// PMINUD xmm xmm +// PMINUD m128 xmm +// PMINUD xmm xmm +// // Construct and append a PMINUD instruction to the active function. func (c *Context) PMINUD(mx, x operand.Op) { c.addinstruction(x86.PMINUD(mx, x)) @@ -10106,8 +11041,9 @@ func (c *Context) PMINUD(mx, x operand.Op) { // // Forms: // -// PMINUD m128 xmm -// PMINUD xmm xmm +// PMINUD m128 xmm +// PMINUD xmm xmm +// // Construct and append a PMINUD instruction to the active function. // Operates on the global context. func PMINUD(mx, x operand.Op) { ctx.PMINUD(mx, x) } @@ -10116,8 +11052,9 @@ func PMINUD(mx, x operand.Op) { ctx.PMINUD(mx, x) } // // Forms: // -// PMINUW m128 xmm -// PMINUW xmm xmm +// PMINUW m128 xmm +// PMINUW xmm xmm +// // Construct and append a PMINUW instruction to the active function. func (c *Context) PMINUW(mx, x operand.Op) { c.addinstruction(x86.PMINUW(mx, x)) @@ -10127,8 +11064,9 @@ func (c *Context) PMINUW(mx, x operand.Op) { // // Forms: // -// PMINUW m128 xmm -// PMINUW xmm xmm +// PMINUW m128 xmm +// PMINUW xmm xmm +// // Construct and append a PMINUW instruction to the active function. // Operates on the global context. func PMINUW(mx, x operand.Op) { ctx.PMINUW(mx, x) } @@ -10137,7 +11075,8 @@ func PMINUW(mx, x operand.Op) { ctx.PMINUW(mx, x) } // // Forms: // -// PMOVMSKB xmm r32 +// PMOVMSKB xmm r32 +// // Construct and append a PMOVMSKB instruction to the active function. func (c *Context) PMOVMSKB(x, r operand.Op) { c.addinstruction(x86.PMOVMSKB(x, r)) @@ -10147,7 +11086,8 @@ func (c *Context) PMOVMSKB(x, r operand.Op) { // // Forms: // -// PMOVMSKB xmm r32 +// PMOVMSKB xmm r32 +// // Construct and append a PMOVMSKB instruction to the active function. // Operates on the global context. func PMOVMSKB(x, r operand.Op) { ctx.PMOVMSKB(x, r) } @@ -10156,8 +11096,9 @@ func PMOVMSKB(x, r operand.Op) { ctx.PMOVMSKB(x, r) } // // Forms: // -// PMOVSXBD m32 xmm -// PMOVSXBD xmm xmm +// PMOVSXBD m32 xmm +// PMOVSXBD xmm xmm +// // Construct and append a PMOVSXBD instruction to the active function. func (c *Context) PMOVSXBD(mx, x operand.Op) { c.addinstruction(x86.PMOVSXBD(mx, x)) @@ -10167,8 +11108,9 @@ func (c *Context) PMOVSXBD(mx, x operand.Op) { // // Forms: // -// PMOVSXBD m32 xmm -// PMOVSXBD xmm xmm +// PMOVSXBD m32 xmm +// PMOVSXBD xmm xmm +// // Construct and append a PMOVSXBD instruction to the active function. // Operates on the global context. func PMOVSXBD(mx, x operand.Op) { ctx.PMOVSXBD(mx, x) } @@ -10177,8 +11119,9 @@ func PMOVSXBD(mx, x operand.Op) { ctx.PMOVSXBD(mx, x) } // // Forms: // -// PMOVSXBQ m16 xmm -// PMOVSXBQ xmm xmm +// PMOVSXBQ m16 xmm +// PMOVSXBQ xmm xmm +// // Construct and append a PMOVSXBQ instruction to the active function. func (c *Context) PMOVSXBQ(mx, x operand.Op) { c.addinstruction(x86.PMOVSXBQ(mx, x)) @@ -10188,8 +11131,9 @@ func (c *Context) PMOVSXBQ(mx, x operand.Op) { // // Forms: // -// PMOVSXBQ m16 xmm -// PMOVSXBQ xmm xmm +// PMOVSXBQ m16 xmm +// PMOVSXBQ xmm xmm +// // Construct and append a PMOVSXBQ instruction to the active function. // Operates on the global context. func PMOVSXBQ(mx, x operand.Op) { ctx.PMOVSXBQ(mx, x) } @@ -10198,8 +11142,9 @@ func PMOVSXBQ(mx, x operand.Op) { ctx.PMOVSXBQ(mx, x) } // // Forms: // -// PMOVSXBW m64 xmm -// PMOVSXBW xmm xmm +// PMOVSXBW m64 xmm +// PMOVSXBW xmm xmm +// // Construct and append a PMOVSXBW instruction to the active function. func (c *Context) PMOVSXBW(mx, x operand.Op) { c.addinstruction(x86.PMOVSXBW(mx, x)) @@ -10209,8 +11154,9 @@ func (c *Context) PMOVSXBW(mx, x operand.Op) { // // Forms: // -// PMOVSXBW m64 xmm -// PMOVSXBW xmm xmm +// PMOVSXBW m64 xmm +// PMOVSXBW xmm xmm +// // Construct and append a PMOVSXBW instruction to the active function. // Operates on the global context. func PMOVSXBW(mx, x operand.Op) { ctx.PMOVSXBW(mx, x) } @@ -10219,8 +11165,9 @@ func PMOVSXBW(mx, x operand.Op) { ctx.PMOVSXBW(mx, x) } // // Forms: // -// PMOVSXDQ m64 xmm -// PMOVSXDQ xmm xmm +// PMOVSXDQ m64 xmm +// PMOVSXDQ xmm xmm +// // Construct and append a PMOVSXDQ instruction to the active function. func (c *Context) PMOVSXDQ(mx, x operand.Op) { c.addinstruction(x86.PMOVSXDQ(mx, x)) @@ -10230,8 +11177,9 @@ func (c *Context) PMOVSXDQ(mx, x operand.Op) { // // Forms: // -// PMOVSXDQ m64 xmm -// PMOVSXDQ xmm xmm +// PMOVSXDQ m64 xmm +// PMOVSXDQ xmm xmm +// // Construct and append a PMOVSXDQ instruction to the active function. // Operates on the global context. func PMOVSXDQ(mx, x operand.Op) { ctx.PMOVSXDQ(mx, x) } @@ -10240,8 +11188,9 @@ func PMOVSXDQ(mx, x operand.Op) { ctx.PMOVSXDQ(mx, x) } // // Forms: // -// PMOVSXWD m64 xmm -// PMOVSXWD xmm xmm +// PMOVSXWD m64 xmm +// PMOVSXWD xmm xmm +// // Construct and append a PMOVSXWD instruction to the active function. func (c *Context) PMOVSXWD(mx, x operand.Op) { c.addinstruction(x86.PMOVSXWD(mx, x)) @@ -10251,8 +11200,9 @@ func (c *Context) PMOVSXWD(mx, x operand.Op) { // // Forms: // -// PMOVSXWD m64 xmm -// PMOVSXWD xmm xmm +// PMOVSXWD m64 xmm +// PMOVSXWD xmm xmm +// // Construct and append a PMOVSXWD instruction to the active function. // Operates on the global context. func PMOVSXWD(mx, x operand.Op) { ctx.PMOVSXWD(mx, x) } @@ -10261,8 +11211,9 @@ func PMOVSXWD(mx, x operand.Op) { ctx.PMOVSXWD(mx, x) } // // Forms: // -// PMOVSXWQ m32 xmm -// PMOVSXWQ xmm xmm +// PMOVSXWQ m32 xmm +// PMOVSXWQ xmm xmm +// // Construct and append a PMOVSXWQ instruction to the active function. func (c *Context) PMOVSXWQ(mx, x operand.Op) { c.addinstruction(x86.PMOVSXWQ(mx, x)) @@ -10272,8 +11223,9 @@ func (c *Context) PMOVSXWQ(mx, x operand.Op) { // // Forms: // -// PMOVSXWQ m32 xmm -// PMOVSXWQ xmm xmm +// PMOVSXWQ m32 xmm +// PMOVSXWQ xmm xmm +// // Construct and append a PMOVSXWQ instruction to the active function. // Operates on the global context. func PMOVSXWQ(mx, x operand.Op) { ctx.PMOVSXWQ(mx, x) } @@ -10282,8 +11234,9 @@ func PMOVSXWQ(mx, x operand.Op) { ctx.PMOVSXWQ(mx, x) } // // Forms: // -// PMOVZXBD m32 xmm -// PMOVZXBD xmm xmm +// PMOVZXBD m32 xmm +// PMOVZXBD xmm xmm +// // Construct and append a PMOVZXBD instruction to the active function. func (c *Context) PMOVZXBD(mx, x operand.Op) { c.addinstruction(x86.PMOVZXBD(mx, x)) @@ -10293,8 +11246,9 @@ func (c *Context) PMOVZXBD(mx, x operand.Op) { // // Forms: // -// PMOVZXBD m32 xmm -// PMOVZXBD xmm xmm +// PMOVZXBD m32 xmm +// PMOVZXBD xmm xmm +// // Construct and append a PMOVZXBD instruction to the active function. // Operates on the global context. func PMOVZXBD(mx, x operand.Op) { ctx.PMOVZXBD(mx, x) } @@ -10303,8 +11257,9 @@ func PMOVZXBD(mx, x operand.Op) { ctx.PMOVZXBD(mx, x) } // // Forms: // -// PMOVZXBQ m16 xmm -// PMOVZXBQ xmm xmm +// PMOVZXBQ m16 xmm +// PMOVZXBQ xmm xmm +// // Construct and append a PMOVZXBQ instruction to the active function. func (c *Context) PMOVZXBQ(mx, x operand.Op) { c.addinstruction(x86.PMOVZXBQ(mx, x)) @@ -10314,8 +11269,9 @@ func (c *Context) PMOVZXBQ(mx, x operand.Op) { // // Forms: // -// PMOVZXBQ m16 xmm -// PMOVZXBQ xmm xmm +// PMOVZXBQ m16 xmm +// PMOVZXBQ xmm xmm +// // Construct and append a PMOVZXBQ instruction to the active function. // Operates on the global context. func PMOVZXBQ(mx, x operand.Op) { ctx.PMOVZXBQ(mx, x) } @@ -10324,8 +11280,9 @@ func PMOVZXBQ(mx, x operand.Op) { ctx.PMOVZXBQ(mx, x) } // // Forms: // -// PMOVZXBW m64 xmm -// PMOVZXBW xmm xmm +// PMOVZXBW m64 xmm +// PMOVZXBW xmm xmm +// // Construct and append a PMOVZXBW instruction to the active function. func (c *Context) PMOVZXBW(mx, x operand.Op) { c.addinstruction(x86.PMOVZXBW(mx, x)) @@ -10335,8 +11292,9 @@ func (c *Context) PMOVZXBW(mx, x operand.Op) { // // Forms: // -// PMOVZXBW m64 xmm -// PMOVZXBW xmm xmm +// PMOVZXBW m64 xmm +// PMOVZXBW xmm xmm +// // Construct and append a PMOVZXBW instruction to the active function. // Operates on the global context. func PMOVZXBW(mx, x operand.Op) { ctx.PMOVZXBW(mx, x) } @@ -10345,8 +11303,9 @@ func PMOVZXBW(mx, x operand.Op) { ctx.PMOVZXBW(mx, x) } // // Forms: // -// PMOVZXDQ m64 xmm -// PMOVZXDQ xmm xmm +// PMOVZXDQ m64 xmm +// PMOVZXDQ xmm xmm +// // Construct and append a PMOVZXDQ instruction to the active function. func (c *Context) PMOVZXDQ(mx, x operand.Op) { c.addinstruction(x86.PMOVZXDQ(mx, x)) @@ -10356,8 +11315,9 @@ func (c *Context) PMOVZXDQ(mx, x operand.Op) { // // Forms: // -// PMOVZXDQ m64 xmm -// PMOVZXDQ xmm xmm +// PMOVZXDQ m64 xmm +// PMOVZXDQ xmm xmm +// // Construct and append a PMOVZXDQ instruction to the active function. // Operates on the global context. func PMOVZXDQ(mx, x operand.Op) { ctx.PMOVZXDQ(mx, x) } @@ -10366,8 +11326,9 @@ func PMOVZXDQ(mx, x operand.Op) { ctx.PMOVZXDQ(mx, x) } // // Forms: // -// PMOVZXWD m64 xmm -// PMOVZXWD xmm xmm +// PMOVZXWD m64 xmm +// PMOVZXWD xmm xmm +// // Construct and append a PMOVZXWD instruction to the active function. func (c *Context) PMOVZXWD(mx, x operand.Op) { c.addinstruction(x86.PMOVZXWD(mx, x)) @@ -10377,8 +11338,9 @@ func (c *Context) PMOVZXWD(mx, x operand.Op) { // // Forms: // -// PMOVZXWD m64 xmm -// PMOVZXWD xmm xmm +// PMOVZXWD m64 xmm +// PMOVZXWD xmm xmm +// // Construct and append a PMOVZXWD instruction to the active function. // Operates on the global context. func PMOVZXWD(mx, x operand.Op) { ctx.PMOVZXWD(mx, x) } @@ -10387,8 +11349,9 @@ func PMOVZXWD(mx, x operand.Op) { ctx.PMOVZXWD(mx, x) } // // Forms: // -// PMOVZXWQ m32 xmm -// PMOVZXWQ xmm xmm +// PMOVZXWQ m32 xmm +// PMOVZXWQ xmm xmm +// // Construct and append a PMOVZXWQ instruction to the active function. func (c *Context) PMOVZXWQ(mx, x operand.Op) { c.addinstruction(x86.PMOVZXWQ(mx, x)) @@ -10398,8 +11361,9 @@ func (c *Context) PMOVZXWQ(mx, x operand.Op) { // // Forms: // -// PMOVZXWQ m32 xmm -// PMOVZXWQ xmm xmm +// PMOVZXWQ m32 xmm +// PMOVZXWQ xmm xmm +// // Construct and append a PMOVZXWQ instruction to the active function. // Operates on the global context. func PMOVZXWQ(mx, x operand.Op) { ctx.PMOVZXWQ(mx, x) } @@ -10408,8 +11372,9 @@ func PMOVZXWQ(mx, x operand.Op) { ctx.PMOVZXWQ(mx, x) } // // Forms: // -// PMULDQ m128 xmm -// PMULDQ xmm xmm +// PMULDQ m128 xmm +// PMULDQ xmm xmm +// // Construct and append a PMULDQ instruction to the active function. func (c *Context) PMULDQ(mx, x operand.Op) { c.addinstruction(x86.PMULDQ(mx, x)) @@ -10419,8 +11384,9 @@ func (c *Context) PMULDQ(mx, x operand.Op) { // // Forms: // -// PMULDQ m128 xmm -// PMULDQ xmm xmm +// PMULDQ m128 xmm +// PMULDQ xmm xmm +// // Construct and append a PMULDQ instruction to the active function. // Operates on the global context. func PMULDQ(mx, x operand.Op) { ctx.PMULDQ(mx, x) } @@ -10429,8 +11395,9 @@ func PMULDQ(mx, x operand.Op) { ctx.PMULDQ(mx, x) } // // Forms: // -// PMULHRSW m128 xmm -// PMULHRSW xmm xmm +// PMULHRSW m128 xmm +// PMULHRSW xmm xmm +// // Construct and append a PMULHRSW instruction to the active function. func (c *Context) PMULHRSW(mx, x operand.Op) { c.addinstruction(x86.PMULHRSW(mx, x)) @@ -10440,8 +11407,9 @@ func (c *Context) PMULHRSW(mx, x operand.Op) { // // Forms: // -// PMULHRSW m128 xmm -// PMULHRSW xmm xmm +// PMULHRSW m128 xmm +// PMULHRSW xmm xmm +// // Construct and append a PMULHRSW instruction to the active function. // Operates on the global context. func PMULHRSW(mx, x operand.Op) { ctx.PMULHRSW(mx, x) } @@ -10450,8 +11418,9 @@ func PMULHRSW(mx, x operand.Op) { ctx.PMULHRSW(mx, x) } // // Forms: // -// PMULHUW m128 xmm -// PMULHUW xmm xmm +// PMULHUW m128 xmm +// PMULHUW xmm xmm +// // Construct and append a PMULHUW instruction to the active function. func (c *Context) PMULHUW(mx, x operand.Op) { c.addinstruction(x86.PMULHUW(mx, x)) @@ -10461,8 +11430,9 @@ func (c *Context) PMULHUW(mx, x operand.Op) { // // Forms: // -// PMULHUW m128 xmm -// PMULHUW xmm xmm +// PMULHUW m128 xmm +// PMULHUW xmm xmm +// // Construct and append a PMULHUW instruction to the active function. // Operates on the global context. func PMULHUW(mx, x operand.Op) { ctx.PMULHUW(mx, x) } @@ -10471,8 +11441,9 @@ func PMULHUW(mx, x operand.Op) { ctx.PMULHUW(mx, x) } // // Forms: // -// PMULHW m128 xmm -// PMULHW xmm xmm +// PMULHW m128 xmm +// PMULHW xmm xmm +// // Construct and append a PMULHW instruction to the active function. func (c *Context) PMULHW(mx, x operand.Op) { c.addinstruction(x86.PMULHW(mx, x)) @@ -10482,8 +11453,9 @@ func (c *Context) PMULHW(mx, x operand.Op) { // // Forms: // -// PMULHW m128 xmm -// PMULHW xmm xmm +// PMULHW m128 xmm +// PMULHW xmm xmm +// // Construct and append a PMULHW instruction to the active function. // Operates on the global context. func PMULHW(mx, x operand.Op) { ctx.PMULHW(mx, x) } @@ -10492,8 +11464,9 @@ func PMULHW(mx, x operand.Op) { ctx.PMULHW(mx, x) } // // Forms: // -// PMULLD m128 xmm -// PMULLD xmm xmm +// PMULLD m128 xmm +// PMULLD xmm xmm +// // Construct and append a PMULLD instruction to the active function. func (c *Context) PMULLD(mx, x operand.Op) { c.addinstruction(x86.PMULLD(mx, x)) @@ -10503,8 +11476,9 @@ func (c *Context) PMULLD(mx, x operand.Op) { // // Forms: // -// PMULLD m128 xmm -// PMULLD xmm xmm +// PMULLD m128 xmm +// PMULLD xmm xmm +// // Construct and append a PMULLD instruction to the active function. // Operates on the global context. func PMULLD(mx, x operand.Op) { ctx.PMULLD(mx, x) } @@ -10513,8 +11487,9 @@ func PMULLD(mx, x operand.Op) { ctx.PMULLD(mx, x) } // // Forms: // -// PMULLW m128 xmm -// PMULLW xmm xmm +// PMULLW m128 xmm +// PMULLW xmm xmm +// // Construct and append a PMULLW instruction to the active function. func (c *Context) PMULLW(mx, x operand.Op) { c.addinstruction(x86.PMULLW(mx, x)) @@ -10524,8 +11499,9 @@ func (c *Context) PMULLW(mx, x operand.Op) { // // Forms: // -// PMULLW m128 xmm -// PMULLW xmm xmm +// PMULLW m128 xmm +// PMULLW xmm xmm +// // Construct and append a PMULLW instruction to the active function. // Operates on the global context. func PMULLW(mx, x operand.Op) { ctx.PMULLW(mx, x) } @@ -10534,8 +11510,9 @@ func PMULLW(mx, x operand.Op) { ctx.PMULLW(mx, x) } // // Forms: // -// PMULULQ m128 xmm -// PMULULQ xmm xmm +// PMULULQ m128 xmm +// PMULULQ xmm xmm +// // Construct and append a PMULULQ instruction to the active function. func (c *Context) PMULULQ(mx, x operand.Op) { c.addinstruction(x86.PMULULQ(mx, x)) @@ -10545,8 +11522,9 @@ func (c *Context) PMULULQ(mx, x operand.Op) { // // Forms: // -// PMULULQ m128 xmm -// PMULULQ xmm xmm +// PMULULQ m128 xmm +// PMULULQ xmm xmm +// // Construct and append a PMULULQ instruction to the active function. // Operates on the global context. func PMULULQ(mx, x operand.Op) { ctx.PMULULQ(mx, x) } @@ -10555,8 +11533,9 @@ func PMULULQ(mx, x operand.Op) { ctx.PMULULQ(mx, x) } // // Forms: // -// POPCNTL m32 r32 -// POPCNTL r32 r32 +// POPCNTL m32 r32 +// POPCNTL r32 r32 +// // Construct and append a POPCNTL instruction to the active function. func (c *Context) POPCNTL(mr, r operand.Op) { c.addinstruction(x86.POPCNTL(mr, r)) @@ -10566,8 +11545,9 @@ func (c *Context) POPCNTL(mr, r operand.Op) { // // Forms: // -// POPCNTL m32 r32 -// POPCNTL r32 r32 +// POPCNTL m32 r32 +// POPCNTL r32 r32 +// // Construct and append a POPCNTL instruction to the active function. // Operates on the global context. func POPCNTL(mr, r operand.Op) { ctx.POPCNTL(mr, r) } @@ -10576,8 +11556,9 @@ func POPCNTL(mr, r operand.Op) { ctx.POPCNTL(mr, r) } // // Forms: // -// POPCNTQ m64 r64 -// POPCNTQ r64 r64 +// POPCNTQ m64 r64 +// POPCNTQ r64 r64 +// // Construct and append a POPCNTQ instruction to the active function. func (c *Context) POPCNTQ(mr, r operand.Op) { c.addinstruction(x86.POPCNTQ(mr, r)) @@ -10587,8 +11568,9 @@ func (c *Context) POPCNTQ(mr, r operand.Op) { // // Forms: // -// POPCNTQ m64 r64 -// POPCNTQ r64 r64 +// POPCNTQ m64 r64 +// POPCNTQ r64 r64 +// // Construct and append a POPCNTQ instruction to the active function. // Operates on the global context. func POPCNTQ(mr, r operand.Op) { ctx.POPCNTQ(mr, r) } @@ -10597,8 +11579,9 @@ func POPCNTQ(mr, r operand.Op) { ctx.POPCNTQ(mr, r) } // // Forms: // -// POPCNTW m16 r16 -// POPCNTW r16 r16 +// POPCNTW m16 r16 +// POPCNTW r16 r16 +// // Construct and append a POPCNTW instruction to the active function. func (c *Context) POPCNTW(mr, r operand.Op) { c.addinstruction(x86.POPCNTW(mr, r)) @@ -10608,8 +11591,9 @@ func (c *Context) POPCNTW(mr, r operand.Op) { // // Forms: // -// POPCNTW m16 r16 -// POPCNTW r16 r16 +// POPCNTW m16 r16 +// POPCNTW r16 r16 +// // Construct and append a POPCNTW instruction to the active function. // Operates on the global context. func POPCNTW(mr, r operand.Op) { ctx.POPCNTW(mr, r) } @@ -10618,8 +11602,9 @@ func POPCNTW(mr, r operand.Op) { ctx.POPCNTW(mr, r) } // // Forms: // -// POPQ m64 -// POPQ r64 +// POPQ m64 +// POPQ r64 +// // Construct and append a POPQ instruction to the active function. func (c *Context) POPQ(mr operand.Op) { c.addinstruction(x86.POPQ(mr)) @@ -10629,8 +11614,9 @@ func (c *Context) POPQ(mr operand.Op) { // // Forms: // -// POPQ m64 -// POPQ r64 +// POPQ m64 +// POPQ r64 +// // Construct and append a POPQ instruction to the active function. // Operates on the global context. func POPQ(mr operand.Op) { ctx.POPQ(mr) } @@ -10639,8 +11625,9 @@ func POPQ(mr operand.Op) { ctx.POPQ(mr) } // // Forms: // -// POPW m16 -// POPW r16 +// POPW m16 +// POPW r16 +// // Construct and append a POPW instruction to the active function. func (c *Context) POPW(mr operand.Op) { c.addinstruction(x86.POPW(mr)) @@ -10650,8 +11637,9 @@ func (c *Context) POPW(mr operand.Op) { // // Forms: // -// POPW m16 -// POPW r16 +// POPW m16 +// POPW r16 +// // Construct and append a POPW instruction to the active function. // Operates on the global context. func POPW(mr operand.Op) { ctx.POPW(mr) } @@ -10660,8 +11648,9 @@ func POPW(mr operand.Op) { ctx.POPW(mr) } // // Forms: // -// POR m128 xmm -// POR xmm xmm +// POR m128 xmm +// POR xmm xmm +// // Construct and append a POR instruction to the active function. func (c *Context) POR(mx, x operand.Op) { c.addinstruction(x86.POR(mx, x)) @@ -10671,8 +11660,9 @@ func (c *Context) POR(mx, x operand.Op) { // // Forms: // -// POR m128 xmm -// POR xmm xmm +// POR m128 xmm +// POR xmm xmm +// // Construct and append a POR instruction to the active function. // Operates on the global context. func POR(mx, x operand.Op) { ctx.POR(mx, x) } @@ -10681,7 +11671,8 @@ func POR(mx, x operand.Op) { ctx.POR(mx, x) } // // Forms: // -// PREFETCHNTA m8 +// PREFETCHNTA m8 +// // Construct and append a PREFETCHNTA instruction to the active function. func (c *Context) PREFETCHNTA(m operand.Op) { c.addinstruction(x86.PREFETCHNTA(m)) @@ -10691,7 +11682,8 @@ func (c *Context) PREFETCHNTA(m operand.Op) { // // Forms: // -// PREFETCHNTA m8 +// PREFETCHNTA m8 +// // Construct and append a PREFETCHNTA instruction to the active function. // Operates on the global context. func PREFETCHNTA(m operand.Op) { ctx.PREFETCHNTA(m) } @@ -10700,7 +11692,8 @@ func PREFETCHNTA(m operand.Op) { ctx.PREFETCHNTA(m) } // // Forms: // -// PREFETCHT0 m8 +// PREFETCHT0 m8 +// // Construct and append a PREFETCHT0 instruction to the active function. func (c *Context) PREFETCHT0(m operand.Op) { c.addinstruction(x86.PREFETCHT0(m)) @@ -10710,7 +11703,8 @@ func (c *Context) PREFETCHT0(m operand.Op) { // // Forms: // -// PREFETCHT0 m8 +// PREFETCHT0 m8 +// // Construct and append a PREFETCHT0 instruction to the active function. // Operates on the global context. func PREFETCHT0(m operand.Op) { ctx.PREFETCHT0(m) } @@ -10719,7 +11713,8 @@ func PREFETCHT0(m operand.Op) { ctx.PREFETCHT0(m) } // // Forms: // -// PREFETCHT1 m8 +// PREFETCHT1 m8 +// // Construct and append a PREFETCHT1 instruction to the active function. func (c *Context) PREFETCHT1(m operand.Op) { c.addinstruction(x86.PREFETCHT1(m)) @@ -10729,7 +11724,8 @@ func (c *Context) PREFETCHT1(m operand.Op) { // // Forms: // -// PREFETCHT1 m8 +// PREFETCHT1 m8 +// // Construct and append a PREFETCHT1 instruction to the active function. // Operates on the global context. func PREFETCHT1(m operand.Op) { ctx.PREFETCHT1(m) } @@ -10738,7 +11734,8 @@ func PREFETCHT1(m operand.Op) { ctx.PREFETCHT1(m) } // // Forms: // -// PREFETCHT2 m8 +// PREFETCHT2 m8 +// // Construct and append a PREFETCHT2 instruction to the active function. func (c *Context) PREFETCHT2(m operand.Op) { c.addinstruction(x86.PREFETCHT2(m)) @@ -10748,7 +11745,8 @@ func (c *Context) PREFETCHT2(m operand.Op) { // // Forms: // -// PREFETCHT2 m8 +// PREFETCHT2 m8 +// // Construct and append a PREFETCHT2 instruction to the active function. // Operates on the global context. func PREFETCHT2(m operand.Op) { ctx.PREFETCHT2(m) } @@ -10757,8 +11755,9 @@ func PREFETCHT2(m operand.Op) { ctx.PREFETCHT2(m) } // // Forms: // -// PSADBW m128 xmm -// PSADBW xmm xmm +// PSADBW m128 xmm +// PSADBW xmm xmm +// // Construct and append a PSADBW instruction to the active function. func (c *Context) PSADBW(mx, x operand.Op) { c.addinstruction(x86.PSADBW(mx, x)) @@ -10768,8 +11767,9 @@ func (c *Context) PSADBW(mx, x operand.Op) { // // Forms: // -// PSADBW m128 xmm -// PSADBW xmm xmm +// PSADBW m128 xmm +// PSADBW xmm xmm +// // Construct and append a PSADBW instruction to the active function. // Operates on the global context. func PSADBW(mx, x operand.Op) { ctx.PSADBW(mx, x) } @@ -10778,8 +11778,9 @@ func PSADBW(mx, x operand.Op) { ctx.PSADBW(mx, x) } // // Forms: // -// PSHUFB m128 xmm -// PSHUFB xmm xmm +// PSHUFB m128 xmm +// PSHUFB xmm xmm +// // Construct and append a PSHUFB instruction to the active function. func (c *Context) PSHUFB(mx, x operand.Op) { c.addinstruction(x86.PSHUFB(mx, x)) @@ -10789,8 +11790,9 @@ func (c *Context) PSHUFB(mx, x operand.Op) { // // Forms: // -// PSHUFB m128 xmm -// PSHUFB xmm xmm +// PSHUFB m128 xmm +// PSHUFB xmm xmm +// // Construct and append a PSHUFB instruction to the active function. // Operates on the global context. func PSHUFB(mx, x operand.Op) { ctx.PSHUFB(mx, x) } @@ -10799,8 +11801,9 @@ func PSHUFB(mx, x operand.Op) { ctx.PSHUFB(mx, x) } // // Forms: // -// PSHUFD imm8 m128 xmm -// PSHUFD imm8 xmm xmm +// PSHUFD imm8 m128 xmm +// PSHUFD imm8 xmm xmm +// // Construct and append a PSHUFD instruction to the active function. func (c *Context) PSHUFD(i, mx, x operand.Op) { c.addinstruction(x86.PSHUFD(i, mx, x)) @@ -10810,8 +11813,9 @@ func (c *Context) PSHUFD(i, mx, x operand.Op) { // // Forms: // -// PSHUFD imm8 m128 xmm -// PSHUFD imm8 xmm xmm +// PSHUFD imm8 m128 xmm +// PSHUFD imm8 xmm xmm +// // Construct and append a PSHUFD instruction to the active function. // Operates on the global context. func PSHUFD(i, mx, x operand.Op) { ctx.PSHUFD(i, mx, x) } @@ -10820,8 +11824,9 @@ func PSHUFD(i, mx, x operand.Op) { ctx.PSHUFD(i, mx, x) } // // Forms: // -// PSHUFHW imm8 m128 xmm -// PSHUFHW imm8 xmm xmm +// PSHUFHW imm8 m128 xmm +// PSHUFHW imm8 xmm xmm +// // Construct and append a PSHUFHW instruction to the active function. func (c *Context) PSHUFHW(i, mx, x operand.Op) { c.addinstruction(x86.PSHUFHW(i, mx, x)) @@ -10831,8 +11836,9 @@ func (c *Context) PSHUFHW(i, mx, x operand.Op) { // // Forms: // -// PSHUFHW imm8 m128 xmm -// PSHUFHW imm8 xmm xmm +// PSHUFHW imm8 m128 xmm +// PSHUFHW imm8 xmm xmm +// // Construct and append a PSHUFHW instruction to the active function. // Operates on the global context. func PSHUFHW(i, mx, x operand.Op) { ctx.PSHUFHW(i, mx, x) } @@ -10841,8 +11847,9 @@ func PSHUFHW(i, mx, x operand.Op) { ctx.PSHUFHW(i, mx, x) } // // Forms: // -// PSHUFL imm8 m128 xmm -// PSHUFL imm8 xmm xmm +// PSHUFL imm8 m128 xmm +// PSHUFL imm8 xmm xmm +// // Construct and append a PSHUFL instruction to the active function. func (c *Context) PSHUFL(i, mx, x operand.Op) { c.addinstruction(x86.PSHUFL(i, mx, x)) @@ -10852,8 +11859,9 @@ func (c *Context) PSHUFL(i, mx, x operand.Op) { // // Forms: // -// PSHUFL imm8 m128 xmm -// PSHUFL imm8 xmm xmm +// PSHUFL imm8 m128 xmm +// PSHUFL imm8 xmm xmm +// // Construct and append a PSHUFL instruction to the active function. // Operates on the global context. func PSHUFL(i, mx, x operand.Op) { ctx.PSHUFL(i, mx, x) } @@ -10862,8 +11870,9 @@ func PSHUFL(i, mx, x operand.Op) { ctx.PSHUFL(i, mx, x) } // // Forms: // -// PSHUFLW imm8 m128 xmm -// PSHUFLW imm8 xmm xmm +// PSHUFLW imm8 m128 xmm +// PSHUFLW imm8 xmm xmm +// // Construct and append a PSHUFLW instruction to the active function. func (c *Context) PSHUFLW(i, mx, x operand.Op) { c.addinstruction(x86.PSHUFLW(i, mx, x)) @@ -10873,8 +11882,9 @@ func (c *Context) PSHUFLW(i, mx, x operand.Op) { // // Forms: // -// PSHUFLW imm8 m128 xmm -// PSHUFLW imm8 xmm xmm +// PSHUFLW imm8 m128 xmm +// PSHUFLW imm8 xmm xmm +// // Construct and append a PSHUFLW instruction to the active function. // Operates on the global context. func PSHUFLW(i, mx, x operand.Op) { ctx.PSHUFLW(i, mx, x) } @@ -10883,8 +11893,9 @@ func PSHUFLW(i, mx, x operand.Op) { ctx.PSHUFLW(i, mx, x) } // // Forms: // -// PSIGNB m128 xmm -// PSIGNB xmm xmm +// PSIGNB m128 xmm +// PSIGNB xmm xmm +// // Construct and append a PSIGNB instruction to the active function. func (c *Context) PSIGNB(mx, x operand.Op) { c.addinstruction(x86.PSIGNB(mx, x)) @@ -10894,8 +11905,9 @@ func (c *Context) PSIGNB(mx, x operand.Op) { // // Forms: // -// PSIGNB m128 xmm -// PSIGNB xmm xmm +// PSIGNB m128 xmm +// PSIGNB xmm xmm +// // Construct and append a PSIGNB instruction to the active function. // Operates on the global context. func PSIGNB(mx, x operand.Op) { ctx.PSIGNB(mx, x) } @@ -10904,8 +11916,9 @@ func PSIGNB(mx, x operand.Op) { ctx.PSIGNB(mx, x) } // // Forms: // -// PSIGND m128 xmm -// PSIGND xmm xmm +// PSIGND m128 xmm +// PSIGND xmm xmm +// // Construct and append a PSIGND instruction to the active function. func (c *Context) PSIGND(mx, x operand.Op) { c.addinstruction(x86.PSIGND(mx, x)) @@ -10915,8 +11928,9 @@ func (c *Context) PSIGND(mx, x operand.Op) { // // Forms: // -// PSIGND m128 xmm -// PSIGND xmm xmm +// PSIGND m128 xmm +// PSIGND xmm xmm +// // Construct and append a PSIGND instruction to the active function. // Operates on the global context. func PSIGND(mx, x operand.Op) { ctx.PSIGND(mx, x) } @@ -10925,8 +11939,9 @@ func PSIGND(mx, x operand.Op) { ctx.PSIGND(mx, x) } // // Forms: // -// PSIGNW m128 xmm -// PSIGNW xmm xmm +// PSIGNW m128 xmm +// PSIGNW xmm xmm +// // Construct and append a PSIGNW instruction to the active function. func (c *Context) PSIGNW(mx, x operand.Op) { c.addinstruction(x86.PSIGNW(mx, x)) @@ -10936,8 +11951,9 @@ func (c *Context) PSIGNW(mx, x operand.Op) { // // Forms: // -// PSIGNW m128 xmm -// PSIGNW xmm xmm +// PSIGNW m128 xmm +// PSIGNW xmm xmm +// // Construct and append a PSIGNW instruction to the active function. // Operates on the global context. func PSIGNW(mx, x operand.Op) { ctx.PSIGNW(mx, x) } @@ -10946,7 +11962,8 @@ func PSIGNW(mx, x operand.Op) { ctx.PSIGNW(mx, x) } // // Forms: // -// PSLLDQ imm8 xmm +// PSLLDQ imm8 xmm +// // Construct and append a PSLLDQ instruction to the active function. func (c *Context) PSLLDQ(i, x operand.Op) { c.addinstruction(x86.PSLLDQ(i, x)) @@ -10956,7 +11973,8 @@ func (c *Context) PSLLDQ(i, x operand.Op) { // // Forms: // -// PSLLDQ imm8 xmm +// PSLLDQ imm8 xmm +// // Construct and append a PSLLDQ instruction to the active function. // Operates on the global context. func PSLLDQ(i, x operand.Op) { ctx.PSLLDQ(i, x) } @@ -10965,9 +11983,10 @@ func PSLLDQ(i, x operand.Op) { ctx.PSLLDQ(i, x) } // // Forms: // -// PSLLL imm8 xmm -// PSLLL m128 xmm -// PSLLL xmm xmm +// PSLLL imm8 xmm +// PSLLL m128 xmm +// PSLLL xmm xmm +// // Construct and append a PSLLL instruction to the active function. func (c *Context) PSLLL(imx, x operand.Op) { c.addinstruction(x86.PSLLL(imx, x)) @@ -10977,9 +11996,10 @@ func (c *Context) PSLLL(imx, x operand.Op) { // // Forms: // -// PSLLL imm8 xmm -// PSLLL m128 xmm -// PSLLL xmm xmm +// PSLLL imm8 xmm +// PSLLL m128 xmm +// PSLLL xmm xmm +// // Construct and append a PSLLL instruction to the active function. // Operates on the global context. func PSLLL(imx, x operand.Op) { ctx.PSLLL(imx, x) } @@ -10988,7 +12008,8 @@ func PSLLL(imx, x operand.Op) { ctx.PSLLL(imx, x) } // // Forms: // -// PSLLO imm8 xmm +// PSLLO imm8 xmm +// // Construct and append a PSLLO instruction to the active function. func (c *Context) PSLLO(i, x operand.Op) { c.addinstruction(x86.PSLLO(i, x)) @@ -10998,7 +12019,8 @@ func (c *Context) PSLLO(i, x operand.Op) { // // Forms: // -// PSLLO imm8 xmm +// PSLLO imm8 xmm +// // Construct and append a PSLLO instruction to the active function. // Operates on the global context. func PSLLO(i, x operand.Op) { ctx.PSLLO(i, x) } @@ -11007,9 +12029,10 @@ func PSLLO(i, x operand.Op) { ctx.PSLLO(i, x) } // // Forms: // -// PSLLQ imm8 xmm -// PSLLQ m128 xmm -// PSLLQ xmm xmm +// PSLLQ imm8 xmm +// PSLLQ m128 xmm +// PSLLQ xmm xmm +// // Construct and append a PSLLQ instruction to the active function. func (c *Context) PSLLQ(imx, x operand.Op) { c.addinstruction(x86.PSLLQ(imx, x)) @@ -11019,9 +12042,10 @@ func (c *Context) PSLLQ(imx, x operand.Op) { // // Forms: // -// PSLLQ imm8 xmm -// PSLLQ m128 xmm -// PSLLQ xmm xmm +// PSLLQ imm8 xmm +// PSLLQ m128 xmm +// PSLLQ xmm xmm +// // Construct and append a PSLLQ instruction to the active function. // Operates on the global context. func PSLLQ(imx, x operand.Op) { ctx.PSLLQ(imx, x) } @@ -11030,9 +12054,10 @@ func PSLLQ(imx, x operand.Op) { ctx.PSLLQ(imx, x) } // // Forms: // -// PSLLW imm8 xmm -// PSLLW m128 xmm -// PSLLW xmm xmm +// PSLLW imm8 xmm +// PSLLW m128 xmm +// PSLLW xmm xmm +// // Construct and append a PSLLW instruction to the active function. func (c *Context) PSLLW(imx, x operand.Op) { c.addinstruction(x86.PSLLW(imx, x)) @@ -11042,9 +12067,10 @@ func (c *Context) PSLLW(imx, x operand.Op) { // // Forms: // -// PSLLW imm8 xmm -// PSLLW m128 xmm -// PSLLW xmm xmm +// PSLLW imm8 xmm +// PSLLW m128 xmm +// PSLLW xmm xmm +// // Construct and append a PSLLW instruction to the active function. // Operates on the global context. func PSLLW(imx, x operand.Op) { ctx.PSLLW(imx, x) } @@ -11053,9 +12079,10 @@ func PSLLW(imx, x operand.Op) { ctx.PSLLW(imx, x) } // // Forms: // -// PSRAL imm8 xmm -// PSRAL m128 xmm -// PSRAL xmm xmm +// PSRAL imm8 xmm +// PSRAL m128 xmm +// PSRAL xmm xmm +// // Construct and append a PSRAL instruction to the active function. func (c *Context) PSRAL(imx, x operand.Op) { c.addinstruction(x86.PSRAL(imx, x)) @@ -11065,9 +12092,10 @@ func (c *Context) PSRAL(imx, x operand.Op) { // // Forms: // -// PSRAL imm8 xmm -// PSRAL m128 xmm -// PSRAL xmm xmm +// PSRAL imm8 xmm +// PSRAL m128 xmm +// PSRAL xmm xmm +// // Construct and append a PSRAL instruction to the active function. // Operates on the global context. func PSRAL(imx, x operand.Op) { ctx.PSRAL(imx, x) } @@ -11076,9 +12104,10 @@ func PSRAL(imx, x operand.Op) { ctx.PSRAL(imx, x) } // // Forms: // -// PSRAW imm8 xmm -// PSRAW m128 xmm -// PSRAW xmm xmm +// PSRAW imm8 xmm +// PSRAW m128 xmm +// PSRAW xmm xmm +// // Construct and append a PSRAW instruction to the active function. func (c *Context) PSRAW(imx, x operand.Op) { c.addinstruction(x86.PSRAW(imx, x)) @@ -11088,9 +12117,10 @@ func (c *Context) PSRAW(imx, x operand.Op) { // // Forms: // -// PSRAW imm8 xmm -// PSRAW m128 xmm -// PSRAW xmm xmm +// PSRAW imm8 xmm +// PSRAW m128 xmm +// PSRAW xmm xmm +// // Construct and append a PSRAW instruction to the active function. // Operates on the global context. func PSRAW(imx, x operand.Op) { ctx.PSRAW(imx, x) } @@ -11099,7 +12129,8 @@ func PSRAW(imx, x operand.Op) { ctx.PSRAW(imx, x) } // // Forms: // -// PSRLDQ imm8 xmm +// PSRLDQ imm8 xmm +// // Construct and append a PSRLDQ instruction to the active function. func (c *Context) PSRLDQ(i, x operand.Op) { c.addinstruction(x86.PSRLDQ(i, x)) @@ -11109,7 +12140,8 @@ func (c *Context) PSRLDQ(i, x operand.Op) { // // Forms: // -// PSRLDQ imm8 xmm +// PSRLDQ imm8 xmm +// // Construct and append a PSRLDQ instruction to the active function. // Operates on the global context. func PSRLDQ(i, x operand.Op) { ctx.PSRLDQ(i, x) } @@ -11118,9 +12150,10 @@ func PSRLDQ(i, x operand.Op) { ctx.PSRLDQ(i, x) } // // Forms: // -// PSRLL imm8 xmm -// PSRLL m128 xmm -// PSRLL xmm xmm +// PSRLL imm8 xmm +// PSRLL m128 xmm +// PSRLL xmm xmm +// // Construct and append a PSRLL instruction to the active function. func (c *Context) PSRLL(imx, x operand.Op) { c.addinstruction(x86.PSRLL(imx, x)) @@ -11130,9 +12163,10 @@ func (c *Context) PSRLL(imx, x operand.Op) { // // Forms: // -// PSRLL imm8 xmm -// PSRLL m128 xmm -// PSRLL xmm xmm +// PSRLL imm8 xmm +// PSRLL m128 xmm +// PSRLL xmm xmm +// // Construct and append a PSRLL instruction to the active function. // Operates on the global context. func PSRLL(imx, x operand.Op) { ctx.PSRLL(imx, x) } @@ -11141,7 +12175,8 @@ func PSRLL(imx, x operand.Op) { ctx.PSRLL(imx, x) } // // Forms: // -// PSRLO imm8 xmm +// PSRLO imm8 xmm +// // Construct and append a PSRLO instruction to the active function. func (c *Context) PSRLO(i, x operand.Op) { c.addinstruction(x86.PSRLO(i, x)) @@ -11151,7 +12186,8 @@ func (c *Context) PSRLO(i, x operand.Op) { // // Forms: // -// PSRLO imm8 xmm +// PSRLO imm8 xmm +// // Construct and append a PSRLO instruction to the active function. // Operates on the global context. func PSRLO(i, x operand.Op) { ctx.PSRLO(i, x) } @@ -11160,9 +12196,10 @@ func PSRLO(i, x operand.Op) { ctx.PSRLO(i, x) } // // Forms: // -// PSRLQ imm8 xmm -// PSRLQ m128 xmm -// PSRLQ xmm xmm +// PSRLQ imm8 xmm +// PSRLQ m128 xmm +// PSRLQ xmm xmm +// // Construct and append a PSRLQ instruction to the active function. func (c *Context) PSRLQ(imx, x operand.Op) { c.addinstruction(x86.PSRLQ(imx, x)) @@ -11172,9 +12209,10 @@ func (c *Context) PSRLQ(imx, x operand.Op) { // // Forms: // -// PSRLQ imm8 xmm -// PSRLQ m128 xmm -// PSRLQ xmm xmm +// PSRLQ imm8 xmm +// PSRLQ m128 xmm +// PSRLQ xmm xmm +// // Construct and append a PSRLQ instruction to the active function. // Operates on the global context. func PSRLQ(imx, x operand.Op) { ctx.PSRLQ(imx, x) } @@ -11183,9 +12221,10 @@ func PSRLQ(imx, x operand.Op) { ctx.PSRLQ(imx, x) } // // Forms: // -// PSRLW imm8 xmm -// PSRLW m128 xmm -// PSRLW xmm xmm +// PSRLW imm8 xmm +// PSRLW m128 xmm +// PSRLW xmm xmm +// // Construct and append a PSRLW instruction to the active function. func (c *Context) PSRLW(imx, x operand.Op) { c.addinstruction(x86.PSRLW(imx, x)) @@ -11195,9 +12234,10 @@ func (c *Context) PSRLW(imx, x operand.Op) { // // Forms: // -// PSRLW imm8 xmm -// PSRLW m128 xmm -// PSRLW xmm xmm +// PSRLW imm8 xmm +// PSRLW m128 xmm +// PSRLW xmm xmm +// // Construct and append a PSRLW instruction to the active function. // Operates on the global context. func PSRLW(imx, x operand.Op) { ctx.PSRLW(imx, x) } @@ -11206,8 +12246,9 @@ func PSRLW(imx, x operand.Op) { ctx.PSRLW(imx, x) } // // Forms: // -// PSUBB m128 xmm -// PSUBB xmm xmm +// PSUBB m128 xmm +// PSUBB xmm xmm +// // Construct and append a PSUBB instruction to the active function. func (c *Context) PSUBB(mx, x operand.Op) { c.addinstruction(x86.PSUBB(mx, x)) @@ -11217,8 +12258,9 @@ func (c *Context) PSUBB(mx, x operand.Op) { // // Forms: // -// PSUBB m128 xmm -// PSUBB xmm xmm +// PSUBB m128 xmm +// PSUBB xmm xmm +// // Construct and append a PSUBB instruction to the active function. // Operates on the global context. func PSUBB(mx, x operand.Op) { ctx.PSUBB(mx, x) } @@ -11227,8 +12269,9 @@ func PSUBB(mx, x operand.Op) { ctx.PSUBB(mx, x) } // // Forms: // -// PSUBL m128 xmm -// PSUBL xmm xmm +// PSUBL m128 xmm +// PSUBL xmm xmm +// // Construct and append a PSUBL instruction to the active function. func (c *Context) PSUBL(mx, x operand.Op) { c.addinstruction(x86.PSUBL(mx, x)) @@ -11238,8 +12281,9 @@ func (c *Context) PSUBL(mx, x operand.Op) { // // Forms: // -// PSUBL m128 xmm -// PSUBL xmm xmm +// PSUBL m128 xmm +// PSUBL xmm xmm +// // Construct and append a PSUBL instruction to the active function. // Operates on the global context. func PSUBL(mx, x operand.Op) { ctx.PSUBL(mx, x) } @@ -11248,8 +12292,9 @@ func PSUBL(mx, x operand.Op) { ctx.PSUBL(mx, x) } // // Forms: // -// PSUBQ m128 xmm -// PSUBQ xmm xmm +// PSUBQ m128 xmm +// PSUBQ xmm xmm +// // Construct and append a PSUBQ instruction to the active function. func (c *Context) PSUBQ(mx, x operand.Op) { c.addinstruction(x86.PSUBQ(mx, x)) @@ -11259,8 +12304,9 @@ func (c *Context) PSUBQ(mx, x operand.Op) { // // Forms: // -// PSUBQ m128 xmm -// PSUBQ xmm xmm +// PSUBQ m128 xmm +// PSUBQ xmm xmm +// // Construct and append a PSUBQ instruction to the active function. // Operates on the global context. func PSUBQ(mx, x operand.Op) { ctx.PSUBQ(mx, x) } @@ -11269,8 +12315,9 @@ func PSUBQ(mx, x operand.Op) { ctx.PSUBQ(mx, x) } // // Forms: // -// PSUBSB m128 xmm -// PSUBSB xmm xmm +// PSUBSB m128 xmm +// PSUBSB xmm xmm +// // Construct and append a PSUBSB instruction to the active function. func (c *Context) PSUBSB(mx, x operand.Op) { c.addinstruction(x86.PSUBSB(mx, x)) @@ -11280,8 +12327,9 @@ func (c *Context) PSUBSB(mx, x operand.Op) { // // Forms: // -// PSUBSB m128 xmm -// PSUBSB xmm xmm +// PSUBSB m128 xmm +// PSUBSB xmm xmm +// // Construct and append a PSUBSB instruction to the active function. // Operates on the global context. func PSUBSB(mx, x operand.Op) { ctx.PSUBSB(mx, x) } @@ -11290,8 +12338,9 @@ func PSUBSB(mx, x operand.Op) { ctx.PSUBSB(mx, x) } // // Forms: // -// PSUBSW m128 xmm -// PSUBSW xmm xmm +// PSUBSW m128 xmm +// PSUBSW xmm xmm +// // Construct and append a PSUBSW instruction to the active function. func (c *Context) PSUBSW(mx, x operand.Op) { c.addinstruction(x86.PSUBSW(mx, x)) @@ -11301,8 +12350,9 @@ func (c *Context) PSUBSW(mx, x operand.Op) { // // Forms: // -// PSUBSW m128 xmm -// PSUBSW xmm xmm +// PSUBSW m128 xmm +// PSUBSW xmm xmm +// // Construct and append a PSUBSW instruction to the active function. // Operates on the global context. func PSUBSW(mx, x operand.Op) { ctx.PSUBSW(mx, x) } @@ -11311,8 +12361,9 @@ func PSUBSW(mx, x operand.Op) { ctx.PSUBSW(mx, x) } // // Forms: // -// PSUBUSB m128 xmm -// PSUBUSB xmm xmm +// PSUBUSB m128 xmm +// PSUBUSB xmm xmm +// // Construct and append a PSUBUSB instruction to the active function. func (c *Context) PSUBUSB(mx, x operand.Op) { c.addinstruction(x86.PSUBUSB(mx, x)) @@ -11322,8 +12373,9 @@ func (c *Context) PSUBUSB(mx, x operand.Op) { // // Forms: // -// PSUBUSB m128 xmm -// PSUBUSB xmm xmm +// PSUBUSB m128 xmm +// PSUBUSB xmm xmm +// // Construct and append a PSUBUSB instruction to the active function. // Operates on the global context. func PSUBUSB(mx, x operand.Op) { ctx.PSUBUSB(mx, x) } @@ -11332,8 +12384,9 @@ func PSUBUSB(mx, x operand.Op) { ctx.PSUBUSB(mx, x) } // // Forms: // -// PSUBUSW m128 xmm -// PSUBUSW xmm xmm +// PSUBUSW m128 xmm +// PSUBUSW xmm xmm +// // Construct and append a PSUBUSW instruction to the active function. func (c *Context) PSUBUSW(mx, x operand.Op) { c.addinstruction(x86.PSUBUSW(mx, x)) @@ -11343,8 +12396,9 @@ func (c *Context) PSUBUSW(mx, x operand.Op) { // // Forms: // -// PSUBUSW m128 xmm -// PSUBUSW xmm xmm +// PSUBUSW m128 xmm +// PSUBUSW xmm xmm +// // Construct and append a PSUBUSW instruction to the active function. // Operates on the global context. func PSUBUSW(mx, x operand.Op) { ctx.PSUBUSW(mx, x) } @@ -11353,8 +12407,9 @@ func PSUBUSW(mx, x operand.Op) { ctx.PSUBUSW(mx, x) } // // Forms: // -// PSUBW m128 xmm -// PSUBW xmm xmm +// PSUBW m128 xmm +// PSUBW xmm xmm +// // Construct and append a PSUBW instruction to the active function. func (c *Context) PSUBW(mx, x operand.Op) { c.addinstruction(x86.PSUBW(mx, x)) @@ -11364,8 +12419,9 @@ func (c *Context) PSUBW(mx, x operand.Op) { // // Forms: // -// PSUBW m128 xmm -// PSUBW xmm xmm +// PSUBW m128 xmm +// PSUBW xmm xmm +// // Construct and append a PSUBW instruction to the active function. // Operates on the global context. func PSUBW(mx, x operand.Op) { ctx.PSUBW(mx, x) } @@ -11374,8 +12430,9 @@ func PSUBW(mx, x operand.Op) { ctx.PSUBW(mx, x) } // // Forms: // -// PTEST m128 xmm -// PTEST xmm xmm +// PTEST m128 xmm +// PTEST xmm xmm +// // Construct and append a PTEST instruction to the active function. func (c *Context) PTEST(mx, x operand.Op) { c.addinstruction(x86.PTEST(mx, x)) @@ -11385,8 +12442,9 @@ func (c *Context) PTEST(mx, x operand.Op) { // // Forms: // -// PTEST m128 xmm -// PTEST xmm xmm +// PTEST m128 xmm +// PTEST xmm xmm +// // Construct and append a PTEST instruction to the active function. // Operates on the global context. func PTEST(mx, x operand.Op) { ctx.PTEST(mx, x) } @@ -11395,8 +12453,9 @@ func PTEST(mx, x operand.Op) { ctx.PTEST(mx, x) } // // Forms: // -// PUNPCKHBW m128 xmm -// PUNPCKHBW xmm xmm +// PUNPCKHBW m128 xmm +// PUNPCKHBW xmm xmm +// // Construct and append a PUNPCKHBW instruction to the active function. func (c *Context) PUNPCKHBW(mx, x operand.Op) { c.addinstruction(x86.PUNPCKHBW(mx, x)) @@ -11406,8 +12465,9 @@ func (c *Context) PUNPCKHBW(mx, x operand.Op) { // // Forms: // -// PUNPCKHBW m128 xmm -// PUNPCKHBW xmm xmm +// PUNPCKHBW m128 xmm +// PUNPCKHBW xmm xmm +// // Construct and append a PUNPCKHBW instruction to the active function. // Operates on the global context. func PUNPCKHBW(mx, x operand.Op) { ctx.PUNPCKHBW(mx, x) } @@ -11416,8 +12476,9 @@ func PUNPCKHBW(mx, x operand.Op) { ctx.PUNPCKHBW(mx, x) } // // Forms: // -// PUNPCKHLQ m128 xmm -// PUNPCKHLQ xmm xmm +// PUNPCKHLQ m128 xmm +// PUNPCKHLQ xmm xmm +// // Construct and append a PUNPCKHLQ instruction to the active function. func (c *Context) PUNPCKHLQ(mx, x operand.Op) { c.addinstruction(x86.PUNPCKHLQ(mx, x)) @@ -11427,8 +12488,9 @@ func (c *Context) PUNPCKHLQ(mx, x operand.Op) { // // Forms: // -// PUNPCKHLQ m128 xmm -// PUNPCKHLQ xmm xmm +// PUNPCKHLQ m128 xmm +// PUNPCKHLQ xmm xmm +// // Construct and append a PUNPCKHLQ instruction to the active function. // Operates on the global context. func PUNPCKHLQ(mx, x operand.Op) { ctx.PUNPCKHLQ(mx, x) } @@ -11437,8 +12499,9 @@ func PUNPCKHLQ(mx, x operand.Op) { ctx.PUNPCKHLQ(mx, x) } // // Forms: // -// PUNPCKHQDQ m128 xmm -// PUNPCKHQDQ xmm xmm +// PUNPCKHQDQ m128 xmm +// PUNPCKHQDQ xmm xmm +// // Construct and append a PUNPCKHQDQ instruction to the active function. func (c *Context) PUNPCKHQDQ(mx, x operand.Op) { c.addinstruction(x86.PUNPCKHQDQ(mx, x)) @@ -11448,8 +12511,9 @@ func (c *Context) PUNPCKHQDQ(mx, x operand.Op) { // // Forms: // -// PUNPCKHQDQ m128 xmm -// PUNPCKHQDQ xmm xmm +// PUNPCKHQDQ m128 xmm +// PUNPCKHQDQ xmm xmm +// // Construct and append a PUNPCKHQDQ instruction to the active function. // Operates on the global context. func PUNPCKHQDQ(mx, x operand.Op) { ctx.PUNPCKHQDQ(mx, x) } @@ -11458,8 +12522,9 @@ func PUNPCKHQDQ(mx, x operand.Op) { ctx.PUNPCKHQDQ(mx, x) } // // Forms: // -// PUNPCKHWL m128 xmm -// PUNPCKHWL xmm xmm +// PUNPCKHWL m128 xmm +// PUNPCKHWL xmm xmm +// // Construct and append a PUNPCKHWL instruction to the active function. func (c *Context) PUNPCKHWL(mx, x operand.Op) { c.addinstruction(x86.PUNPCKHWL(mx, x)) @@ -11469,8 +12534,9 @@ func (c *Context) PUNPCKHWL(mx, x operand.Op) { // // Forms: // -// PUNPCKHWL m128 xmm -// PUNPCKHWL xmm xmm +// PUNPCKHWL m128 xmm +// PUNPCKHWL xmm xmm +// // Construct and append a PUNPCKHWL instruction to the active function. // Operates on the global context. func PUNPCKHWL(mx, x operand.Op) { ctx.PUNPCKHWL(mx, x) } @@ -11479,8 +12545,9 @@ func PUNPCKHWL(mx, x operand.Op) { ctx.PUNPCKHWL(mx, x) } // // Forms: // -// PUNPCKLBW m128 xmm -// PUNPCKLBW xmm xmm +// PUNPCKLBW m128 xmm +// PUNPCKLBW xmm xmm +// // Construct and append a PUNPCKLBW instruction to the active function. func (c *Context) PUNPCKLBW(mx, x operand.Op) { c.addinstruction(x86.PUNPCKLBW(mx, x)) @@ -11490,8 +12557,9 @@ func (c *Context) PUNPCKLBW(mx, x operand.Op) { // // Forms: // -// PUNPCKLBW m128 xmm -// PUNPCKLBW xmm xmm +// PUNPCKLBW m128 xmm +// PUNPCKLBW xmm xmm +// // Construct and append a PUNPCKLBW instruction to the active function. // Operates on the global context. func PUNPCKLBW(mx, x operand.Op) { ctx.PUNPCKLBW(mx, x) } @@ -11500,8 +12568,9 @@ func PUNPCKLBW(mx, x operand.Op) { ctx.PUNPCKLBW(mx, x) } // // Forms: // -// PUNPCKLLQ m128 xmm -// PUNPCKLLQ xmm xmm +// PUNPCKLLQ m128 xmm +// PUNPCKLLQ xmm xmm +// // Construct and append a PUNPCKLLQ instruction to the active function. func (c *Context) PUNPCKLLQ(mx, x operand.Op) { c.addinstruction(x86.PUNPCKLLQ(mx, x)) @@ -11511,8 +12580,9 @@ func (c *Context) PUNPCKLLQ(mx, x operand.Op) { // // Forms: // -// PUNPCKLLQ m128 xmm -// PUNPCKLLQ xmm xmm +// PUNPCKLLQ m128 xmm +// PUNPCKLLQ xmm xmm +// // Construct and append a PUNPCKLLQ instruction to the active function. // Operates on the global context. func PUNPCKLLQ(mx, x operand.Op) { ctx.PUNPCKLLQ(mx, x) } @@ -11521,8 +12591,9 @@ func PUNPCKLLQ(mx, x operand.Op) { ctx.PUNPCKLLQ(mx, x) } // // Forms: // -// PUNPCKLQDQ m128 xmm -// PUNPCKLQDQ xmm xmm +// PUNPCKLQDQ m128 xmm +// PUNPCKLQDQ xmm xmm +// // Construct and append a PUNPCKLQDQ instruction to the active function. func (c *Context) PUNPCKLQDQ(mx, x operand.Op) { c.addinstruction(x86.PUNPCKLQDQ(mx, x)) @@ -11532,8 +12603,9 @@ func (c *Context) PUNPCKLQDQ(mx, x operand.Op) { // // Forms: // -// PUNPCKLQDQ m128 xmm -// PUNPCKLQDQ xmm xmm +// PUNPCKLQDQ m128 xmm +// PUNPCKLQDQ xmm xmm +// // Construct and append a PUNPCKLQDQ instruction to the active function. // Operates on the global context. func PUNPCKLQDQ(mx, x operand.Op) { ctx.PUNPCKLQDQ(mx, x) } @@ -11542,8 +12614,9 @@ func PUNPCKLQDQ(mx, x operand.Op) { ctx.PUNPCKLQDQ(mx, x) } // // Forms: // -// PUNPCKLWL m128 xmm -// PUNPCKLWL xmm xmm +// PUNPCKLWL m128 xmm +// PUNPCKLWL xmm xmm +// // Construct and append a PUNPCKLWL instruction to the active function. func (c *Context) PUNPCKLWL(mx, x operand.Op) { c.addinstruction(x86.PUNPCKLWL(mx, x)) @@ -11553,8 +12626,9 @@ func (c *Context) PUNPCKLWL(mx, x operand.Op) { // // Forms: // -// PUNPCKLWL m128 xmm -// PUNPCKLWL xmm xmm +// PUNPCKLWL m128 xmm +// PUNPCKLWL xmm xmm +// // Construct and append a PUNPCKLWL instruction to the active function. // Operates on the global context. func PUNPCKLWL(mx, x operand.Op) { ctx.PUNPCKLWL(mx, x) } @@ -11563,10 +12637,11 @@ func PUNPCKLWL(mx, x operand.Op) { ctx.PUNPCKLWL(mx, x) } // // Forms: // -// PUSHQ imm32 -// PUSHQ imm8 -// PUSHQ m64 -// PUSHQ r64 +// PUSHQ imm32 +// PUSHQ imm8 +// PUSHQ m64 +// PUSHQ r64 +// // Construct and append a PUSHQ instruction to the active function. func (c *Context) PUSHQ(imr operand.Op) { c.addinstruction(x86.PUSHQ(imr)) @@ -11576,10 +12651,11 @@ func (c *Context) PUSHQ(imr operand.Op) { // // Forms: // -// PUSHQ imm32 -// PUSHQ imm8 -// PUSHQ m64 -// PUSHQ r64 +// PUSHQ imm32 +// PUSHQ imm8 +// PUSHQ m64 +// PUSHQ r64 +// // Construct and append a PUSHQ instruction to the active function. // Operates on the global context. func PUSHQ(imr operand.Op) { ctx.PUSHQ(imr) } @@ -11588,8 +12664,9 @@ func PUSHQ(imr operand.Op) { ctx.PUSHQ(imr) } // // Forms: // -// PUSHW m16 -// PUSHW r16 +// PUSHW m16 +// PUSHW r16 +// // Construct and append a PUSHW instruction to the active function. func (c *Context) PUSHW(mr operand.Op) { c.addinstruction(x86.PUSHW(mr)) @@ -11599,8 +12676,9 @@ func (c *Context) PUSHW(mr operand.Op) { // // Forms: // -// PUSHW m16 -// PUSHW r16 +// PUSHW m16 +// PUSHW r16 +// // Construct and append a PUSHW instruction to the active function. // Operates on the global context. func PUSHW(mr operand.Op) { ctx.PUSHW(mr) } @@ -11609,8 +12687,9 @@ func PUSHW(mr operand.Op) { ctx.PUSHW(mr) } // // Forms: // -// PXOR m128 xmm -// PXOR xmm xmm +// PXOR m128 xmm +// PXOR xmm xmm +// // Construct and append a PXOR instruction to the active function. func (c *Context) PXOR(mx, x operand.Op) { c.addinstruction(x86.PXOR(mx, x)) @@ -11620,8 +12699,9 @@ func (c *Context) PXOR(mx, x operand.Op) { // // Forms: // -// PXOR m128 xmm -// PXOR xmm xmm +// PXOR m128 xmm +// PXOR xmm xmm +// // Construct and append a PXOR instruction to the active function. // Operates on the global context. func PXOR(mx, x operand.Op) { ctx.PXOR(mx, x) } @@ -11630,12 +12710,13 @@ func PXOR(mx, x operand.Op) { ctx.PXOR(mx, x) } // // Forms: // -// RCLB 1 m8 -// RCLB 1 r8 -// RCLB cl m8 -// RCLB cl r8 -// RCLB imm8 m8 -// RCLB imm8 r8 +// RCLB 1 m8 +// RCLB 1 r8 +// RCLB cl m8 +// RCLB cl r8 +// RCLB imm8 m8 +// RCLB imm8 r8 +// // Construct and append a RCLB instruction to the active function. func (c *Context) RCLB(ci, mr operand.Op) { c.addinstruction(x86.RCLB(ci, mr)) @@ -11645,12 +12726,13 @@ func (c *Context) RCLB(ci, mr operand.Op) { // // Forms: // -// RCLB 1 m8 -// RCLB 1 r8 -// RCLB cl m8 -// RCLB cl r8 -// RCLB imm8 m8 -// RCLB imm8 r8 +// RCLB 1 m8 +// RCLB 1 r8 +// RCLB cl m8 +// RCLB cl r8 +// RCLB imm8 m8 +// RCLB imm8 r8 +// // Construct and append a RCLB instruction to the active function. // Operates on the global context. func RCLB(ci, mr operand.Op) { ctx.RCLB(ci, mr) } @@ -11659,12 +12741,13 @@ func RCLB(ci, mr operand.Op) { ctx.RCLB(ci, mr) } // // Forms: // -// RCLL 1 m32 -// RCLL 1 r32 -// RCLL cl m32 -// RCLL cl r32 -// RCLL imm8 m32 -// RCLL imm8 r32 +// RCLL 1 m32 +// RCLL 1 r32 +// RCLL cl m32 +// RCLL cl r32 +// RCLL imm8 m32 +// RCLL imm8 r32 +// // Construct and append a RCLL instruction to the active function. func (c *Context) RCLL(ci, mr operand.Op) { c.addinstruction(x86.RCLL(ci, mr)) @@ -11674,12 +12757,13 @@ func (c *Context) RCLL(ci, mr operand.Op) { // // Forms: // -// RCLL 1 m32 -// RCLL 1 r32 -// RCLL cl m32 -// RCLL cl r32 -// RCLL imm8 m32 -// RCLL imm8 r32 +// RCLL 1 m32 +// RCLL 1 r32 +// RCLL cl m32 +// RCLL cl r32 +// RCLL imm8 m32 +// RCLL imm8 r32 +// // Construct and append a RCLL instruction to the active function. // Operates on the global context. func RCLL(ci, mr operand.Op) { ctx.RCLL(ci, mr) } @@ -11688,12 +12772,13 @@ func RCLL(ci, mr operand.Op) { ctx.RCLL(ci, mr) } // // Forms: // -// RCLQ 1 m64 -// RCLQ 1 r64 -// RCLQ cl m64 -// RCLQ cl r64 -// RCLQ imm8 m64 -// RCLQ imm8 r64 +// RCLQ 1 m64 +// RCLQ 1 r64 +// RCLQ cl m64 +// RCLQ cl r64 +// RCLQ imm8 m64 +// RCLQ imm8 r64 +// // Construct and append a RCLQ instruction to the active function. func (c *Context) RCLQ(ci, mr operand.Op) { c.addinstruction(x86.RCLQ(ci, mr)) @@ -11703,12 +12788,13 @@ func (c *Context) RCLQ(ci, mr operand.Op) { // // Forms: // -// RCLQ 1 m64 -// RCLQ 1 r64 -// RCLQ cl m64 -// RCLQ cl r64 -// RCLQ imm8 m64 -// RCLQ imm8 r64 +// RCLQ 1 m64 +// RCLQ 1 r64 +// RCLQ cl m64 +// RCLQ cl r64 +// RCLQ imm8 m64 +// RCLQ imm8 r64 +// // Construct and append a RCLQ instruction to the active function. // Operates on the global context. func RCLQ(ci, mr operand.Op) { ctx.RCLQ(ci, mr) } @@ -11717,12 +12803,13 @@ func RCLQ(ci, mr operand.Op) { ctx.RCLQ(ci, mr) } // // Forms: // -// RCLW 1 m16 -// RCLW 1 r16 -// RCLW cl m16 -// RCLW cl r16 -// RCLW imm8 m16 -// RCLW imm8 r16 +// RCLW 1 m16 +// RCLW 1 r16 +// RCLW cl m16 +// RCLW cl r16 +// RCLW imm8 m16 +// RCLW imm8 r16 +// // Construct and append a RCLW instruction to the active function. func (c *Context) RCLW(ci, mr operand.Op) { c.addinstruction(x86.RCLW(ci, mr)) @@ -11732,12 +12819,13 @@ func (c *Context) RCLW(ci, mr operand.Op) { // // Forms: // -// RCLW 1 m16 -// RCLW 1 r16 -// RCLW cl m16 -// RCLW cl r16 -// RCLW imm8 m16 -// RCLW imm8 r16 +// RCLW 1 m16 +// RCLW 1 r16 +// RCLW cl m16 +// RCLW cl r16 +// RCLW imm8 m16 +// RCLW imm8 r16 +// // Construct and append a RCLW instruction to the active function. // Operates on the global context. func RCLW(ci, mr operand.Op) { ctx.RCLW(ci, mr) } @@ -11746,8 +12834,9 @@ func RCLW(ci, mr operand.Op) { ctx.RCLW(ci, mr) } // // Forms: // -// RCPPS m128 xmm -// RCPPS xmm xmm +// RCPPS m128 xmm +// RCPPS xmm xmm +// // Construct and append a RCPPS instruction to the active function. func (c *Context) RCPPS(mx, x operand.Op) { c.addinstruction(x86.RCPPS(mx, x)) @@ -11757,8 +12846,9 @@ func (c *Context) RCPPS(mx, x operand.Op) { // // Forms: // -// RCPPS m128 xmm -// RCPPS xmm xmm +// RCPPS m128 xmm +// RCPPS xmm xmm +// // Construct and append a RCPPS instruction to the active function. // Operates on the global context. func RCPPS(mx, x operand.Op) { ctx.RCPPS(mx, x) } @@ -11767,8 +12857,9 @@ func RCPPS(mx, x operand.Op) { ctx.RCPPS(mx, x) } // // Forms: // -// RCPSS m32 xmm -// RCPSS xmm xmm +// RCPSS m32 xmm +// RCPSS xmm xmm +// // Construct and append a RCPSS instruction to the active function. func (c *Context) RCPSS(mx, x operand.Op) { c.addinstruction(x86.RCPSS(mx, x)) @@ -11778,8 +12869,9 @@ func (c *Context) RCPSS(mx, x operand.Op) { // // Forms: // -// RCPSS m32 xmm -// RCPSS xmm xmm +// RCPSS m32 xmm +// RCPSS xmm xmm +// // Construct and append a RCPSS instruction to the active function. // Operates on the global context. func RCPSS(mx, x operand.Op) { ctx.RCPSS(mx, x) } @@ -11788,12 +12880,13 @@ func RCPSS(mx, x operand.Op) { ctx.RCPSS(mx, x) } // // Forms: // -// RCRB 1 m8 -// RCRB 1 r8 -// RCRB cl m8 -// RCRB cl r8 -// RCRB imm8 m8 -// RCRB imm8 r8 +// RCRB 1 m8 +// RCRB 1 r8 +// RCRB cl m8 +// RCRB cl r8 +// RCRB imm8 m8 +// RCRB imm8 r8 +// // Construct and append a RCRB instruction to the active function. func (c *Context) RCRB(ci, mr operand.Op) { c.addinstruction(x86.RCRB(ci, mr)) @@ -11803,12 +12896,13 @@ func (c *Context) RCRB(ci, mr operand.Op) { // // Forms: // -// RCRB 1 m8 -// RCRB 1 r8 -// RCRB cl m8 -// RCRB cl r8 -// RCRB imm8 m8 -// RCRB imm8 r8 +// RCRB 1 m8 +// RCRB 1 r8 +// RCRB cl m8 +// RCRB cl r8 +// RCRB imm8 m8 +// RCRB imm8 r8 +// // Construct and append a RCRB instruction to the active function. // Operates on the global context. func RCRB(ci, mr operand.Op) { ctx.RCRB(ci, mr) } @@ -11817,12 +12911,13 @@ func RCRB(ci, mr operand.Op) { ctx.RCRB(ci, mr) } // // Forms: // -// RCRL 1 m32 -// RCRL 1 r32 -// RCRL cl m32 -// RCRL cl r32 -// RCRL imm8 m32 -// RCRL imm8 r32 +// RCRL 1 m32 +// RCRL 1 r32 +// RCRL cl m32 +// RCRL cl r32 +// RCRL imm8 m32 +// RCRL imm8 r32 +// // Construct and append a RCRL instruction to the active function. func (c *Context) RCRL(ci, mr operand.Op) { c.addinstruction(x86.RCRL(ci, mr)) @@ -11832,12 +12927,13 @@ func (c *Context) RCRL(ci, mr operand.Op) { // // Forms: // -// RCRL 1 m32 -// RCRL 1 r32 -// RCRL cl m32 -// RCRL cl r32 -// RCRL imm8 m32 -// RCRL imm8 r32 +// RCRL 1 m32 +// RCRL 1 r32 +// RCRL cl m32 +// RCRL cl r32 +// RCRL imm8 m32 +// RCRL imm8 r32 +// // Construct and append a RCRL instruction to the active function. // Operates on the global context. func RCRL(ci, mr operand.Op) { ctx.RCRL(ci, mr) } @@ -11846,12 +12942,13 @@ func RCRL(ci, mr operand.Op) { ctx.RCRL(ci, mr) } // // Forms: // -// RCRQ 1 m64 -// RCRQ 1 r64 -// RCRQ cl m64 -// RCRQ cl r64 -// RCRQ imm8 m64 -// RCRQ imm8 r64 +// RCRQ 1 m64 +// RCRQ 1 r64 +// RCRQ cl m64 +// RCRQ cl r64 +// RCRQ imm8 m64 +// RCRQ imm8 r64 +// // Construct and append a RCRQ instruction to the active function. func (c *Context) RCRQ(ci, mr operand.Op) { c.addinstruction(x86.RCRQ(ci, mr)) @@ -11861,12 +12958,13 @@ func (c *Context) RCRQ(ci, mr operand.Op) { // // Forms: // -// RCRQ 1 m64 -// RCRQ 1 r64 -// RCRQ cl m64 -// RCRQ cl r64 -// RCRQ imm8 m64 -// RCRQ imm8 r64 +// RCRQ 1 m64 +// RCRQ 1 r64 +// RCRQ cl m64 +// RCRQ cl r64 +// RCRQ imm8 m64 +// RCRQ imm8 r64 +// // Construct and append a RCRQ instruction to the active function. // Operates on the global context. func RCRQ(ci, mr operand.Op) { ctx.RCRQ(ci, mr) } @@ -11875,12 +12973,13 @@ func RCRQ(ci, mr operand.Op) { ctx.RCRQ(ci, mr) } // // Forms: // -// RCRW 1 m16 -// RCRW 1 r16 -// RCRW cl m16 -// RCRW cl r16 -// RCRW imm8 m16 -// RCRW imm8 r16 +// RCRW 1 m16 +// RCRW 1 r16 +// RCRW cl m16 +// RCRW cl r16 +// RCRW imm8 m16 +// RCRW imm8 r16 +// // Construct and append a RCRW instruction to the active function. func (c *Context) RCRW(ci, mr operand.Op) { c.addinstruction(x86.RCRW(ci, mr)) @@ -11890,12 +12989,13 @@ func (c *Context) RCRW(ci, mr operand.Op) { // // Forms: // -// RCRW 1 m16 -// RCRW 1 r16 -// RCRW cl m16 -// RCRW cl r16 -// RCRW imm8 m16 -// RCRW imm8 r16 +// RCRW 1 m16 +// RCRW 1 r16 +// RCRW cl m16 +// RCRW cl r16 +// RCRW imm8 m16 +// RCRW imm8 r16 +// // Construct and append a RCRW instruction to the active function. // Operates on the global context. func RCRW(ci, mr operand.Op) { ctx.RCRW(ci, mr) } @@ -11904,9 +13004,10 @@ func RCRW(ci, mr operand.Op) { ctx.RCRW(ci, mr) } // // Forms: // -// RDRANDL r16 -// RDRANDL r32 -// RDRANDL r64 +// RDRANDL r16 +// RDRANDL r32 +// RDRANDL r64 +// // Construct and append a RDRANDL instruction to the active function. func (c *Context) RDRANDL(r operand.Op) { c.addinstruction(x86.RDRANDL(r)) @@ -11916,9 +13017,10 @@ func (c *Context) RDRANDL(r operand.Op) { // // Forms: // -// RDRANDL r16 -// RDRANDL r32 -// RDRANDL r64 +// RDRANDL r16 +// RDRANDL r32 +// RDRANDL r64 +// // Construct and append a RDRANDL instruction to the active function. // Operates on the global context. func RDRANDL(r operand.Op) { ctx.RDRANDL(r) } @@ -11927,9 +13029,10 @@ func RDRANDL(r operand.Op) { ctx.RDRANDL(r) } // // Forms: // -// RDSEEDL r16 -// RDSEEDL r32 -// RDSEEDL r64 +// RDSEEDL r16 +// RDSEEDL r32 +// RDSEEDL r64 +// // Construct and append a RDSEEDL instruction to the active function. func (c *Context) RDSEEDL(r operand.Op) { c.addinstruction(x86.RDSEEDL(r)) @@ -11939,9 +13042,10 @@ func (c *Context) RDSEEDL(r operand.Op) { // // Forms: // -// RDSEEDL r16 -// RDSEEDL r32 -// RDSEEDL r64 +// RDSEEDL r16 +// RDSEEDL r32 +// RDSEEDL r64 +// // Construct and append a RDSEEDL instruction to the active function. // Operates on the global context. func RDSEEDL(r operand.Op) { ctx.RDSEEDL(r) } @@ -11950,7 +13054,8 @@ func RDSEEDL(r operand.Op) { ctx.RDSEEDL(r) } // // Forms: // -// RDTSC +// RDTSC +// // Construct and append a RDTSC instruction to the active function. func (c *Context) RDTSC() { c.addinstruction(x86.RDTSC()) @@ -11960,7 +13065,8 @@ func (c *Context) RDTSC() { // // Forms: // -// RDTSC +// RDTSC +// // Construct and append a RDTSC instruction to the active function. // Operates on the global context. func RDTSC() { ctx.RDTSC() } @@ -11969,7 +13075,8 @@ func RDTSC() { ctx.RDTSC() } // // Forms: // -// RDTSCP +// RDTSCP +// // Construct and append a RDTSCP instruction to the active function. func (c *Context) RDTSCP() { c.addinstruction(x86.RDTSCP()) @@ -11979,7 +13086,8 @@ func (c *Context) RDTSCP() { // // Forms: // -// RDTSCP +// RDTSCP +// // Construct and append a RDTSCP instruction to the active function. // Operates on the global context. func RDTSCP() { ctx.RDTSCP() } @@ -11988,7 +13096,8 @@ func RDTSCP() { ctx.RDTSCP() } // // Forms: // -// RET +// RET +// // Construct and append a RET instruction to the active function. func (c *Context) RET() { c.addinstruction(x86.RET()) @@ -11998,7 +13107,8 @@ func (c *Context) RET() { // // Forms: // -// RET +// RET +// // Construct and append a RET instruction to the active function. // Operates on the global context. func RET() { ctx.RET() } @@ -12007,7 +13117,8 @@ func RET() { ctx.RET() } // // Forms: // -// RETFL imm16 +// RETFL imm16 +// // Construct and append a RETFL instruction to the active function. func (c *Context) RETFL(i operand.Op) { c.addinstruction(x86.RETFL(i)) @@ -12017,7 +13128,8 @@ func (c *Context) RETFL(i operand.Op) { // // Forms: // -// RETFL imm16 +// RETFL imm16 +// // Construct and append a RETFL instruction to the active function. // Operates on the global context. func RETFL(i operand.Op) { ctx.RETFL(i) } @@ -12026,7 +13138,8 @@ func RETFL(i operand.Op) { ctx.RETFL(i) } // // Forms: // -// RETFQ imm16 +// RETFQ imm16 +// // Construct and append a RETFQ instruction to the active function. func (c *Context) RETFQ(i operand.Op) { c.addinstruction(x86.RETFQ(i)) @@ -12036,7 +13149,8 @@ func (c *Context) RETFQ(i operand.Op) { // // Forms: // -// RETFQ imm16 +// RETFQ imm16 +// // Construct and append a RETFQ instruction to the active function. // Operates on the global context. func RETFQ(i operand.Op) { ctx.RETFQ(i) } @@ -12045,7 +13159,8 @@ func RETFQ(i operand.Op) { ctx.RETFQ(i) } // // Forms: // -// RETFW imm16 +// RETFW imm16 +// // Construct and append a RETFW instruction to the active function. func (c *Context) RETFW(i operand.Op) { c.addinstruction(x86.RETFW(i)) @@ -12055,7 +13170,8 @@ func (c *Context) RETFW(i operand.Op) { // // Forms: // -// RETFW imm16 +// RETFW imm16 +// // Construct and append a RETFW instruction to the active function. // Operates on the global context. func RETFW(i operand.Op) { ctx.RETFW(i) } @@ -12064,12 +13180,13 @@ func RETFW(i operand.Op) { ctx.RETFW(i) } // // Forms: // -// ROLB 1 m8 -// ROLB 1 r8 -// ROLB cl m8 -// ROLB cl r8 -// ROLB imm8 m8 -// ROLB imm8 r8 +// ROLB 1 m8 +// ROLB 1 r8 +// ROLB cl m8 +// ROLB cl r8 +// ROLB imm8 m8 +// ROLB imm8 r8 +// // Construct and append a ROLB instruction to the active function. func (c *Context) ROLB(ci, mr operand.Op) { c.addinstruction(x86.ROLB(ci, mr)) @@ -12079,12 +13196,13 @@ func (c *Context) ROLB(ci, mr operand.Op) { // // Forms: // -// ROLB 1 m8 -// ROLB 1 r8 -// ROLB cl m8 -// ROLB cl r8 -// ROLB imm8 m8 -// ROLB imm8 r8 +// ROLB 1 m8 +// ROLB 1 r8 +// ROLB cl m8 +// ROLB cl r8 +// ROLB imm8 m8 +// ROLB imm8 r8 +// // Construct and append a ROLB instruction to the active function. // Operates on the global context. func ROLB(ci, mr operand.Op) { ctx.ROLB(ci, mr) } @@ -12093,12 +13211,13 @@ func ROLB(ci, mr operand.Op) { ctx.ROLB(ci, mr) } // // Forms: // -// ROLL 1 m32 -// ROLL 1 r32 -// ROLL cl m32 -// ROLL cl r32 -// ROLL imm8 m32 -// ROLL imm8 r32 +// ROLL 1 m32 +// ROLL 1 r32 +// ROLL cl m32 +// ROLL cl r32 +// ROLL imm8 m32 +// ROLL imm8 r32 +// // Construct and append a ROLL instruction to the active function. func (c *Context) ROLL(ci, mr operand.Op) { c.addinstruction(x86.ROLL(ci, mr)) @@ -12108,12 +13227,13 @@ func (c *Context) ROLL(ci, mr operand.Op) { // // Forms: // -// ROLL 1 m32 -// ROLL 1 r32 -// ROLL cl m32 -// ROLL cl r32 -// ROLL imm8 m32 -// ROLL imm8 r32 +// ROLL 1 m32 +// ROLL 1 r32 +// ROLL cl m32 +// ROLL cl r32 +// ROLL imm8 m32 +// ROLL imm8 r32 +// // Construct and append a ROLL instruction to the active function. // Operates on the global context. func ROLL(ci, mr operand.Op) { ctx.ROLL(ci, mr) } @@ -12122,12 +13242,13 @@ func ROLL(ci, mr operand.Op) { ctx.ROLL(ci, mr) } // // Forms: // -// ROLQ 1 m64 -// ROLQ 1 r64 -// ROLQ cl m64 -// ROLQ cl r64 -// ROLQ imm8 m64 -// ROLQ imm8 r64 +// ROLQ 1 m64 +// ROLQ 1 r64 +// ROLQ cl m64 +// ROLQ cl r64 +// ROLQ imm8 m64 +// ROLQ imm8 r64 +// // Construct and append a ROLQ instruction to the active function. func (c *Context) ROLQ(ci, mr operand.Op) { c.addinstruction(x86.ROLQ(ci, mr)) @@ -12137,12 +13258,13 @@ func (c *Context) ROLQ(ci, mr operand.Op) { // // Forms: // -// ROLQ 1 m64 -// ROLQ 1 r64 -// ROLQ cl m64 -// ROLQ cl r64 -// ROLQ imm8 m64 -// ROLQ imm8 r64 +// ROLQ 1 m64 +// ROLQ 1 r64 +// ROLQ cl m64 +// ROLQ cl r64 +// ROLQ imm8 m64 +// ROLQ imm8 r64 +// // Construct and append a ROLQ instruction to the active function. // Operates on the global context. func ROLQ(ci, mr operand.Op) { ctx.ROLQ(ci, mr) } @@ -12151,12 +13273,13 @@ func ROLQ(ci, mr operand.Op) { ctx.ROLQ(ci, mr) } // // Forms: // -// ROLW 1 m16 -// ROLW 1 r16 -// ROLW cl m16 -// ROLW cl r16 -// ROLW imm8 m16 -// ROLW imm8 r16 +// ROLW 1 m16 +// ROLW 1 r16 +// ROLW cl m16 +// ROLW cl r16 +// ROLW imm8 m16 +// ROLW imm8 r16 +// // Construct and append a ROLW instruction to the active function. func (c *Context) ROLW(ci, mr operand.Op) { c.addinstruction(x86.ROLW(ci, mr)) @@ -12166,12 +13289,13 @@ func (c *Context) ROLW(ci, mr operand.Op) { // // Forms: // -// ROLW 1 m16 -// ROLW 1 r16 -// ROLW cl m16 -// ROLW cl r16 -// ROLW imm8 m16 -// ROLW imm8 r16 +// ROLW 1 m16 +// ROLW 1 r16 +// ROLW cl m16 +// ROLW cl r16 +// ROLW imm8 m16 +// ROLW imm8 r16 +// // Construct and append a ROLW instruction to the active function. // Operates on the global context. func ROLW(ci, mr operand.Op) { ctx.ROLW(ci, mr) } @@ -12180,12 +13304,13 @@ func ROLW(ci, mr operand.Op) { ctx.ROLW(ci, mr) } // // Forms: // -// RORB 1 m8 -// RORB 1 r8 -// RORB cl m8 -// RORB cl r8 -// RORB imm8 m8 -// RORB imm8 r8 +// RORB 1 m8 +// RORB 1 r8 +// RORB cl m8 +// RORB cl r8 +// RORB imm8 m8 +// RORB imm8 r8 +// // Construct and append a RORB instruction to the active function. func (c *Context) RORB(ci, mr operand.Op) { c.addinstruction(x86.RORB(ci, mr)) @@ -12195,12 +13320,13 @@ func (c *Context) RORB(ci, mr operand.Op) { // // Forms: // -// RORB 1 m8 -// RORB 1 r8 -// RORB cl m8 -// RORB cl r8 -// RORB imm8 m8 -// RORB imm8 r8 +// RORB 1 m8 +// RORB 1 r8 +// RORB cl m8 +// RORB cl r8 +// RORB imm8 m8 +// RORB imm8 r8 +// // Construct and append a RORB instruction to the active function. // Operates on the global context. func RORB(ci, mr operand.Op) { ctx.RORB(ci, mr) } @@ -12209,12 +13335,13 @@ func RORB(ci, mr operand.Op) { ctx.RORB(ci, mr) } // // Forms: // -// RORL 1 m32 -// RORL 1 r32 -// RORL cl m32 -// RORL cl r32 -// RORL imm8 m32 -// RORL imm8 r32 +// RORL 1 m32 +// RORL 1 r32 +// RORL cl m32 +// RORL cl r32 +// RORL imm8 m32 +// RORL imm8 r32 +// // Construct and append a RORL instruction to the active function. func (c *Context) RORL(ci, mr operand.Op) { c.addinstruction(x86.RORL(ci, mr)) @@ -12224,12 +13351,13 @@ func (c *Context) RORL(ci, mr operand.Op) { // // Forms: // -// RORL 1 m32 -// RORL 1 r32 -// RORL cl m32 -// RORL cl r32 -// RORL imm8 m32 -// RORL imm8 r32 +// RORL 1 m32 +// RORL 1 r32 +// RORL cl m32 +// RORL cl r32 +// RORL imm8 m32 +// RORL imm8 r32 +// // Construct and append a RORL instruction to the active function. // Operates on the global context. func RORL(ci, mr operand.Op) { ctx.RORL(ci, mr) } @@ -12238,12 +13366,13 @@ func RORL(ci, mr operand.Op) { ctx.RORL(ci, mr) } // // Forms: // -// RORQ 1 m64 -// RORQ 1 r64 -// RORQ cl m64 -// RORQ cl r64 -// RORQ imm8 m64 -// RORQ imm8 r64 +// RORQ 1 m64 +// RORQ 1 r64 +// RORQ cl m64 +// RORQ cl r64 +// RORQ imm8 m64 +// RORQ imm8 r64 +// // Construct and append a RORQ instruction to the active function. func (c *Context) RORQ(ci, mr operand.Op) { c.addinstruction(x86.RORQ(ci, mr)) @@ -12253,12 +13382,13 @@ func (c *Context) RORQ(ci, mr operand.Op) { // // Forms: // -// RORQ 1 m64 -// RORQ 1 r64 -// RORQ cl m64 -// RORQ cl r64 -// RORQ imm8 m64 -// RORQ imm8 r64 +// RORQ 1 m64 +// RORQ 1 r64 +// RORQ cl m64 +// RORQ cl r64 +// RORQ imm8 m64 +// RORQ imm8 r64 +// // Construct and append a RORQ instruction to the active function. // Operates on the global context. func RORQ(ci, mr operand.Op) { ctx.RORQ(ci, mr) } @@ -12267,12 +13397,13 @@ func RORQ(ci, mr operand.Op) { ctx.RORQ(ci, mr) } // // Forms: // -// RORW 1 m16 -// RORW 1 r16 -// RORW cl m16 -// RORW cl r16 -// RORW imm8 m16 -// RORW imm8 r16 +// RORW 1 m16 +// RORW 1 r16 +// RORW cl m16 +// RORW cl r16 +// RORW imm8 m16 +// RORW imm8 r16 +// // Construct and append a RORW instruction to the active function. func (c *Context) RORW(ci, mr operand.Op) { c.addinstruction(x86.RORW(ci, mr)) @@ -12282,12 +13413,13 @@ func (c *Context) RORW(ci, mr operand.Op) { // // Forms: // -// RORW 1 m16 -// RORW 1 r16 -// RORW cl m16 -// RORW cl r16 -// RORW imm8 m16 -// RORW imm8 r16 +// RORW 1 m16 +// RORW 1 r16 +// RORW cl m16 +// RORW cl r16 +// RORW imm8 m16 +// RORW imm8 r16 +// // Construct and append a RORW instruction to the active function. // Operates on the global context. func RORW(ci, mr operand.Op) { ctx.RORW(ci, mr) } @@ -12296,8 +13428,9 @@ func RORW(ci, mr operand.Op) { ctx.RORW(ci, mr) } // // Forms: // -// RORXL imm8 m32 r32 -// RORXL imm8 r32 r32 +// RORXL imm8 m32 r32 +// RORXL imm8 r32 r32 +// // Construct and append a RORXL instruction to the active function. func (c *Context) RORXL(i, mr, r operand.Op) { c.addinstruction(x86.RORXL(i, mr, r)) @@ -12307,8 +13440,9 @@ func (c *Context) RORXL(i, mr, r operand.Op) { // // Forms: // -// RORXL imm8 m32 r32 -// RORXL imm8 r32 r32 +// RORXL imm8 m32 r32 +// RORXL imm8 r32 r32 +// // Construct and append a RORXL instruction to the active function. // Operates on the global context. func RORXL(i, mr, r operand.Op) { ctx.RORXL(i, mr, r) } @@ -12317,8 +13451,9 @@ func RORXL(i, mr, r operand.Op) { ctx.RORXL(i, mr, r) } // // Forms: // -// RORXQ imm8 m64 r64 -// RORXQ imm8 r64 r64 +// RORXQ imm8 m64 r64 +// RORXQ imm8 r64 r64 +// // Construct and append a RORXQ instruction to the active function. func (c *Context) RORXQ(i, mr, r operand.Op) { c.addinstruction(x86.RORXQ(i, mr, r)) @@ -12328,8 +13463,9 @@ func (c *Context) RORXQ(i, mr, r operand.Op) { // // Forms: // -// RORXQ imm8 m64 r64 -// RORXQ imm8 r64 r64 +// RORXQ imm8 m64 r64 +// RORXQ imm8 r64 r64 +// // Construct and append a RORXQ instruction to the active function. // Operates on the global context. func RORXQ(i, mr, r operand.Op) { ctx.RORXQ(i, mr, r) } @@ -12338,8 +13474,9 @@ func RORXQ(i, mr, r operand.Op) { ctx.RORXQ(i, mr, r) } // // Forms: // -// ROUNDPD imm8 m128 xmm -// ROUNDPD imm8 xmm xmm +// ROUNDPD imm8 m128 xmm +// ROUNDPD imm8 xmm xmm +// // Construct and append a ROUNDPD instruction to the active function. func (c *Context) ROUNDPD(i, mx, x operand.Op) { c.addinstruction(x86.ROUNDPD(i, mx, x)) @@ -12349,8 +13486,9 @@ func (c *Context) ROUNDPD(i, mx, x operand.Op) { // // Forms: // -// ROUNDPD imm8 m128 xmm -// ROUNDPD imm8 xmm xmm +// ROUNDPD imm8 m128 xmm +// ROUNDPD imm8 xmm xmm +// // Construct and append a ROUNDPD instruction to the active function. // Operates on the global context. func ROUNDPD(i, mx, x operand.Op) { ctx.ROUNDPD(i, mx, x) } @@ -12359,8 +13497,9 @@ func ROUNDPD(i, mx, x operand.Op) { ctx.ROUNDPD(i, mx, x) } // // Forms: // -// ROUNDPS imm8 m128 xmm -// ROUNDPS imm8 xmm xmm +// ROUNDPS imm8 m128 xmm +// ROUNDPS imm8 xmm xmm +// // Construct and append a ROUNDPS instruction to the active function. func (c *Context) ROUNDPS(i, mx, x operand.Op) { c.addinstruction(x86.ROUNDPS(i, mx, x)) @@ -12370,8 +13509,9 @@ func (c *Context) ROUNDPS(i, mx, x operand.Op) { // // Forms: // -// ROUNDPS imm8 m128 xmm -// ROUNDPS imm8 xmm xmm +// ROUNDPS imm8 m128 xmm +// ROUNDPS imm8 xmm xmm +// // Construct and append a ROUNDPS instruction to the active function. // Operates on the global context. func ROUNDPS(i, mx, x operand.Op) { ctx.ROUNDPS(i, mx, x) } @@ -12380,8 +13520,9 @@ func ROUNDPS(i, mx, x operand.Op) { ctx.ROUNDPS(i, mx, x) } // // Forms: // -// ROUNDSD imm8 m64 xmm -// ROUNDSD imm8 xmm xmm +// ROUNDSD imm8 m64 xmm +// ROUNDSD imm8 xmm xmm +// // Construct and append a ROUNDSD instruction to the active function. func (c *Context) ROUNDSD(i, mx, x operand.Op) { c.addinstruction(x86.ROUNDSD(i, mx, x)) @@ -12391,8 +13532,9 @@ func (c *Context) ROUNDSD(i, mx, x operand.Op) { // // Forms: // -// ROUNDSD imm8 m64 xmm -// ROUNDSD imm8 xmm xmm +// ROUNDSD imm8 m64 xmm +// ROUNDSD imm8 xmm xmm +// // Construct and append a ROUNDSD instruction to the active function. // Operates on the global context. func ROUNDSD(i, mx, x operand.Op) { ctx.ROUNDSD(i, mx, x) } @@ -12401,8 +13543,9 @@ func ROUNDSD(i, mx, x operand.Op) { ctx.ROUNDSD(i, mx, x) } // // Forms: // -// ROUNDSS imm8 m32 xmm -// ROUNDSS imm8 xmm xmm +// ROUNDSS imm8 m32 xmm +// ROUNDSS imm8 xmm xmm +// // Construct and append a ROUNDSS instruction to the active function. func (c *Context) ROUNDSS(i, mx, x operand.Op) { c.addinstruction(x86.ROUNDSS(i, mx, x)) @@ -12412,8 +13555,9 @@ func (c *Context) ROUNDSS(i, mx, x operand.Op) { // // Forms: // -// ROUNDSS imm8 m32 xmm -// ROUNDSS imm8 xmm xmm +// ROUNDSS imm8 m32 xmm +// ROUNDSS imm8 xmm xmm +// // Construct and append a ROUNDSS instruction to the active function. // Operates on the global context. func ROUNDSS(i, mx, x operand.Op) { ctx.ROUNDSS(i, mx, x) } @@ -12422,8 +13566,9 @@ func ROUNDSS(i, mx, x operand.Op) { ctx.ROUNDSS(i, mx, x) } // // Forms: // -// RSQRTPS m128 xmm -// RSQRTPS xmm xmm +// RSQRTPS m128 xmm +// RSQRTPS xmm xmm +// // Construct and append a RSQRTPS instruction to the active function. func (c *Context) RSQRTPS(mx, x operand.Op) { c.addinstruction(x86.RSQRTPS(mx, x)) @@ -12433,8 +13578,9 @@ func (c *Context) RSQRTPS(mx, x operand.Op) { // // Forms: // -// RSQRTPS m128 xmm -// RSQRTPS xmm xmm +// RSQRTPS m128 xmm +// RSQRTPS xmm xmm +// // Construct and append a RSQRTPS instruction to the active function. // Operates on the global context. func RSQRTPS(mx, x operand.Op) { ctx.RSQRTPS(mx, x) } @@ -12443,8 +13589,9 @@ func RSQRTPS(mx, x operand.Op) { ctx.RSQRTPS(mx, x) } // // Forms: // -// RSQRTSS m32 xmm -// RSQRTSS xmm xmm +// RSQRTSS m32 xmm +// RSQRTSS xmm xmm +// // Construct and append a RSQRTSS instruction to the active function. func (c *Context) RSQRTSS(mx, x operand.Op) { c.addinstruction(x86.RSQRTSS(mx, x)) @@ -12454,8 +13601,9 @@ func (c *Context) RSQRTSS(mx, x operand.Op) { // // Forms: // -// RSQRTSS m32 xmm -// RSQRTSS xmm xmm +// RSQRTSS m32 xmm +// RSQRTSS xmm xmm +// // Construct and append a RSQRTSS instruction to the active function. // Operates on the global context. func RSQRTSS(mx, x operand.Op) { ctx.RSQRTSS(mx, x) } @@ -12464,12 +13612,13 @@ func RSQRTSS(mx, x operand.Op) { ctx.RSQRTSS(mx, x) } // // Forms: // -// SALB 1 m8 -// SALB 1 r8 -// SALB cl m8 -// SALB cl r8 -// SALB imm8 m8 -// SALB imm8 r8 +// SALB 1 m8 +// SALB 1 r8 +// SALB cl m8 +// SALB cl r8 +// SALB imm8 m8 +// SALB imm8 r8 +// // Construct and append a SALB instruction to the active function. func (c *Context) SALB(ci, mr operand.Op) { c.addinstruction(x86.SALB(ci, mr)) @@ -12479,12 +13628,13 @@ func (c *Context) SALB(ci, mr operand.Op) { // // Forms: // -// SALB 1 m8 -// SALB 1 r8 -// SALB cl m8 -// SALB cl r8 -// SALB imm8 m8 -// SALB imm8 r8 +// SALB 1 m8 +// SALB 1 r8 +// SALB cl m8 +// SALB cl r8 +// SALB imm8 m8 +// SALB imm8 r8 +// // Construct and append a SALB instruction to the active function. // Operates on the global context. func SALB(ci, mr operand.Op) { ctx.SALB(ci, mr) } @@ -12493,12 +13643,13 @@ func SALB(ci, mr operand.Op) { ctx.SALB(ci, mr) } // // Forms: // -// SALL 1 m32 -// SALL 1 r32 -// SALL cl m32 -// SALL cl r32 -// SALL imm8 m32 -// SALL imm8 r32 +// SALL 1 m32 +// SALL 1 r32 +// SALL cl m32 +// SALL cl r32 +// SALL imm8 m32 +// SALL imm8 r32 +// // Construct and append a SALL instruction to the active function. func (c *Context) SALL(ci, mr operand.Op) { c.addinstruction(x86.SALL(ci, mr)) @@ -12508,12 +13659,13 @@ func (c *Context) SALL(ci, mr operand.Op) { // // Forms: // -// SALL 1 m32 -// SALL 1 r32 -// SALL cl m32 -// SALL cl r32 -// SALL imm8 m32 -// SALL imm8 r32 +// SALL 1 m32 +// SALL 1 r32 +// SALL cl m32 +// SALL cl r32 +// SALL imm8 m32 +// SALL imm8 r32 +// // Construct and append a SALL instruction to the active function. // Operates on the global context. func SALL(ci, mr operand.Op) { ctx.SALL(ci, mr) } @@ -12522,12 +13674,13 @@ func SALL(ci, mr operand.Op) { ctx.SALL(ci, mr) } // // Forms: // -// SALQ 1 m64 -// SALQ 1 r64 -// SALQ cl m64 -// SALQ cl r64 -// SALQ imm8 m64 -// SALQ imm8 r64 +// SALQ 1 m64 +// SALQ 1 r64 +// SALQ cl m64 +// SALQ cl r64 +// SALQ imm8 m64 +// SALQ imm8 r64 +// // Construct and append a SALQ instruction to the active function. func (c *Context) SALQ(ci, mr operand.Op) { c.addinstruction(x86.SALQ(ci, mr)) @@ -12537,12 +13690,13 @@ func (c *Context) SALQ(ci, mr operand.Op) { // // Forms: // -// SALQ 1 m64 -// SALQ 1 r64 -// SALQ cl m64 -// SALQ cl r64 -// SALQ imm8 m64 -// SALQ imm8 r64 +// SALQ 1 m64 +// SALQ 1 r64 +// SALQ cl m64 +// SALQ cl r64 +// SALQ imm8 m64 +// SALQ imm8 r64 +// // Construct and append a SALQ instruction to the active function. // Operates on the global context. func SALQ(ci, mr operand.Op) { ctx.SALQ(ci, mr) } @@ -12551,12 +13705,13 @@ func SALQ(ci, mr operand.Op) { ctx.SALQ(ci, mr) } // // Forms: // -// SALW 1 m16 -// SALW 1 r16 -// SALW cl m16 -// SALW cl r16 -// SALW imm8 m16 -// SALW imm8 r16 +// SALW 1 m16 +// SALW 1 r16 +// SALW cl m16 +// SALW cl r16 +// SALW imm8 m16 +// SALW imm8 r16 +// // Construct and append a SALW instruction to the active function. func (c *Context) SALW(ci, mr operand.Op) { c.addinstruction(x86.SALW(ci, mr)) @@ -12566,12 +13721,13 @@ func (c *Context) SALW(ci, mr operand.Op) { // // Forms: // -// SALW 1 m16 -// SALW 1 r16 -// SALW cl m16 -// SALW cl r16 -// SALW imm8 m16 -// SALW imm8 r16 +// SALW 1 m16 +// SALW 1 r16 +// SALW cl m16 +// SALW cl r16 +// SALW imm8 m16 +// SALW imm8 r16 +// // Construct and append a SALW instruction to the active function. // Operates on the global context. func SALW(ci, mr operand.Op) { ctx.SALW(ci, mr) } @@ -12580,12 +13736,13 @@ func SALW(ci, mr operand.Op) { ctx.SALW(ci, mr) } // // Forms: // -// SARB 1 m8 -// SARB 1 r8 -// SARB cl m8 -// SARB cl r8 -// SARB imm8 m8 -// SARB imm8 r8 +// SARB 1 m8 +// SARB 1 r8 +// SARB cl m8 +// SARB cl r8 +// SARB imm8 m8 +// SARB imm8 r8 +// // Construct and append a SARB instruction to the active function. func (c *Context) SARB(ci, mr operand.Op) { c.addinstruction(x86.SARB(ci, mr)) @@ -12595,12 +13752,13 @@ func (c *Context) SARB(ci, mr operand.Op) { // // Forms: // -// SARB 1 m8 -// SARB 1 r8 -// SARB cl m8 -// SARB cl r8 -// SARB imm8 m8 -// SARB imm8 r8 +// SARB 1 m8 +// SARB 1 r8 +// SARB cl m8 +// SARB cl r8 +// SARB imm8 m8 +// SARB imm8 r8 +// // Construct and append a SARB instruction to the active function. // Operates on the global context. func SARB(ci, mr operand.Op) { ctx.SARB(ci, mr) } @@ -12609,12 +13767,13 @@ func SARB(ci, mr operand.Op) { ctx.SARB(ci, mr) } // // Forms: // -// SARL 1 m32 -// SARL 1 r32 -// SARL cl m32 -// SARL cl r32 -// SARL imm8 m32 -// SARL imm8 r32 +// SARL 1 m32 +// SARL 1 r32 +// SARL cl m32 +// SARL cl r32 +// SARL imm8 m32 +// SARL imm8 r32 +// // Construct and append a SARL instruction to the active function. func (c *Context) SARL(ci, mr operand.Op) { c.addinstruction(x86.SARL(ci, mr)) @@ -12624,12 +13783,13 @@ func (c *Context) SARL(ci, mr operand.Op) { // // Forms: // -// SARL 1 m32 -// SARL 1 r32 -// SARL cl m32 -// SARL cl r32 -// SARL imm8 m32 -// SARL imm8 r32 +// SARL 1 m32 +// SARL 1 r32 +// SARL cl m32 +// SARL cl r32 +// SARL imm8 m32 +// SARL imm8 r32 +// // Construct and append a SARL instruction to the active function. // Operates on the global context. func SARL(ci, mr operand.Op) { ctx.SARL(ci, mr) } @@ -12638,12 +13798,13 @@ func SARL(ci, mr operand.Op) { ctx.SARL(ci, mr) } // // Forms: // -// SARQ 1 m64 -// SARQ 1 r64 -// SARQ cl m64 -// SARQ cl r64 -// SARQ imm8 m64 -// SARQ imm8 r64 +// SARQ 1 m64 +// SARQ 1 r64 +// SARQ cl m64 +// SARQ cl r64 +// SARQ imm8 m64 +// SARQ imm8 r64 +// // Construct and append a SARQ instruction to the active function. func (c *Context) SARQ(ci, mr operand.Op) { c.addinstruction(x86.SARQ(ci, mr)) @@ -12653,12 +13814,13 @@ func (c *Context) SARQ(ci, mr operand.Op) { // // Forms: // -// SARQ 1 m64 -// SARQ 1 r64 -// SARQ cl m64 -// SARQ cl r64 -// SARQ imm8 m64 -// SARQ imm8 r64 +// SARQ 1 m64 +// SARQ 1 r64 +// SARQ cl m64 +// SARQ cl r64 +// SARQ imm8 m64 +// SARQ imm8 r64 +// // Construct and append a SARQ instruction to the active function. // Operates on the global context. func SARQ(ci, mr operand.Op) { ctx.SARQ(ci, mr) } @@ -12667,12 +13829,13 @@ func SARQ(ci, mr operand.Op) { ctx.SARQ(ci, mr) } // // Forms: // -// SARW 1 m16 -// SARW 1 r16 -// SARW cl m16 -// SARW cl r16 -// SARW imm8 m16 -// SARW imm8 r16 +// SARW 1 m16 +// SARW 1 r16 +// SARW cl m16 +// SARW cl r16 +// SARW imm8 m16 +// SARW imm8 r16 +// // Construct and append a SARW instruction to the active function. func (c *Context) SARW(ci, mr operand.Op) { c.addinstruction(x86.SARW(ci, mr)) @@ -12682,12 +13845,13 @@ func (c *Context) SARW(ci, mr operand.Op) { // // Forms: // -// SARW 1 m16 -// SARW 1 r16 -// SARW cl m16 -// SARW cl r16 -// SARW imm8 m16 -// SARW imm8 r16 +// SARW 1 m16 +// SARW 1 r16 +// SARW cl m16 +// SARW cl r16 +// SARW imm8 m16 +// SARW imm8 r16 +// // Construct and append a SARW instruction to the active function. // Operates on the global context. func SARW(ci, mr operand.Op) { ctx.SARW(ci, mr) } @@ -12696,8 +13860,9 @@ func SARW(ci, mr operand.Op) { ctx.SARW(ci, mr) } // // Forms: // -// SARXL r32 m32 r32 -// SARXL r32 r32 r32 +// SARXL r32 m32 r32 +// SARXL r32 r32 r32 +// // Construct and append a SARXL instruction to the active function. func (c *Context) SARXL(r, mr, r1 operand.Op) { c.addinstruction(x86.SARXL(r, mr, r1)) @@ -12707,8 +13872,9 @@ func (c *Context) SARXL(r, mr, r1 operand.Op) { // // Forms: // -// SARXL r32 m32 r32 -// SARXL r32 r32 r32 +// SARXL r32 m32 r32 +// SARXL r32 r32 r32 +// // Construct and append a SARXL instruction to the active function. // Operates on the global context. func SARXL(r, mr, r1 operand.Op) { ctx.SARXL(r, mr, r1) } @@ -12717,8 +13883,9 @@ func SARXL(r, mr, r1 operand.Op) { ctx.SARXL(r, mr, r1) } // // Forms: // -// SARXQ r64 m64 r64 -// SARXQ r64 r64 r64 +// SARXQ r64 m64 r64 +// SARXQ r64 r64 r64 +// // Construct and append a SARXQ instruction to the active function. func (c *Context) SARXQ(r, mr, r1 operand.Op) { c.addinstruction(x86.SARXQ(r, mr, r1)) @@ -12728,8 +13895,9 @@ func (c *Context) SARXQ(r, mr, r1 operand.Op) { // // Forms: // -// SARXQ r64 m64 r64 -// SARXQ r64 r64 r64 +// SARXQ r64 m64 r64 +// SARXQ r64 r64 r64 +// // Construct and append a SARXQ instruction to the active function. // Operates on the global context. func SARXQ(r, mr, r1 operand.Op) { ctx.SARXQ(r, mr, r1) } @@ -12738,12 +13906,13 @@ func SARXQ(r, mr, r1 operand.Op) { ctx.SARXQ(r, mr, r1) } // // Forms: // -// SBBB imm8 al -// SBBB imm8 m8 -// SBBB imm8 r8 -// SBBB m8 r8 -// SBBB r8 m8 -// SBBB r8 r8 +// SBBB imm8 al +// SBBB imm8 m8 +// SBBB imm8 r8 +// SBBB m8 r8 +// SBBB r8 m8 +// SBBB r8 r8 +// // Construct and append a SBBB instruction to the active function. func (c *Context) SBBB(imr, amr operand.Op) { c.addinstruction(x86.SBBB(imr, amr)) @@ -12753,12 +13922,13 @@ func (c *Context) SBBB(imr, amr operand.Op) { // // Forms: // -// SBBB imm8 al -// SBBB imm8 m8 -// SBBB imm8 r8 -// SBBB m8 r8 -// SBBB r8 m8 -// SBBB r8 r8 +// SBBB imm8 al +// SBBB imm8 m8 +// SBBB imm8 r8 +// SBBB m8 r8 +// SBBB r8 m8 +// SBBB r8 r8 +// // Construct and append a SBBB instruction to the active function. // Operates on the global context. func SBBB(imr, amr operand.Op) { ctx.SBBB(imr, amr) } @@ -12767,14 +13937,15 @@ func SBBB(imr, amr operand.Op) { ctx.SBBB(imr, amr) } // // Forms: // -// SBBL imm32 eax -// SBBL imm32 m32 -// SBBL imm32 r32 -// SBBL imm8 m32 -// SBBL imm8 r32 -// SBBL m32 r32 -// SBBL r32 m32 -// SBBL r32 r32 +// SBBL imm32 eax +// SBBL imm32 m32 +// SBBL imm32 r32 +// SBBL imm8 m32 +// SBBL imm8 r32 +// SBBL m32 r32 +// SBBL r32 m32 +// SBBL r32 r32 +// // Construct and append a SBBL instruction to the active function. func (c *Context) SBBL(imr, emr operand.Op) { c.addinstruction(x86.SBBL(imr, emr)) @@ -12784,14 +13955,15 @@ func (c *Context) SBBL(imr, emr operand.Op) { // // Forms: // -// SBBL imm32 eax -// SBBL imm32 m32 -// SBBL imm32 r32 -// SBBL imm8 m32 -// SBBL imm8 r32 -// SBBL m32 r32 -// SBBL r32 m32 -// SBBL r32 r32 +// SBBL imm32 eax +// SBBL imm32 m32 +// SBBL imm32 r32 +// SBBL imm8 m32 +// SBBL imm8 r32 +// SBBL m32 r32 +// SBBL r32 m32 +// SBBL r32 r32 +// // Construct and append a SBBL instruction to the active function. // Operates on the global context. func SBBL(imr, emr operand.Op) { ctx.SBBL(imr, emr) } @@ -12800,14 +13972,15 @@ func SBBL(imr, emr operand.Op) { ctx.SBBL(imr, emr) } // // Forms: // -// SBBQ imm32 m64 -// SBBQ imm32 r64 -// SBBQ imm32 rax -// SBBQ imm8 m64 -// SBBQ imm8 r64 -// SBBQ m64 r64 -// SBBQ r64 m64 -// SBBQ r64 r64 +// SBBQ imm32 m64 +// SBBQ imm32 r64 +// SBBQ imm32 rax +// SBBQ imm8 m64 +// SBBQ imm8 r64 +// SBBQ m64 r64 +// SBBQ r64 m64 +// SBBQ r64 r64 +// // Construct and append a SBBQ instruction to the active function. func (c *Context) SBBQ(imr, mr operand.Op) { c.addinstruction(x86.SBBQ(imr, mr)) @@ -12817,14 +13990,15 @@ func (c *Context) SBBQ(imr, mr operand.Op) { // // Forms: // -// SBBQ imm32 m64 -// SBBQ imm32 r64 -// SBBQ imm32 rax -// SBBQ imm8 m64 -// SBBQ imm8 r64 -// SBBQ m64 r64 -// SBBQ r64 m64 -// SBBQ r64 r64 +// SBBQ imm32 m64 +// SBBQ imm32 r64 +// SBBQ imm32 rax +// SBBQ imm8 m64 +// SBBQ imm8 r64 +// SBBQ m64 r64 +// SBBQ r64 m64 +// SBBQ r64 r64 +// // Construct and append a SBBQ instruction to the active function. // Operates on the global context. func SBBQ(imr, mr operand.Op) { ctx.SBBQ(imr, mr) } @@ -12833,14 +14007,15 @@ func SBBQ(imr, mr operand.Op) { ctx.SBBQ(imr, mr) } // // Forms: // -// SBBW imm16 ax -// SBBW imm16 m16 -// SBBW imm16 r16 -// SBBW imm8 m16 -// SBBW imm8 r16 -// SBBW m16 r16 -// SBBW r16 m16 -// SBBW r16 r16 +// SBBW imm16 ax +// SBBW imm16 m16 +// SBBW imm16 r16 +// SBBW imm8 m16 +// SBBW imm8 r16 +// SBBW m16 r16 +// SBBW r16 m16 +// SBBW r16 r16 +// // Construct and append a SBBW instruction to the active function. func (c *Context) SBBW(imr, amr operand.Op) { c.addinstruction(x86.SBBW(imr, amr)) @@ -12850,14 +14025,15 @@ func (c *Context) SBBW(imr, amr operand.Op) { // // Forms: // -// SBBW imm16 ax -// SBBW imm16 m16 -// SBBW imm16 r16 -// SBBW imm8 m16 -// SBBW imm8 r16 -// SBBW m16 r16 -// SBBW r16 m16 -// SBBW r16 r16 +// SBBW imm16 ax +// SBBW imm16 m16 +// SBBW imm16 r16 +// SBBW imm8 m16 +// SBBW imm8 r16 +// SBBW m16 r16 +// SBBW r16 m16 +// SBBW r16 r16 +// // Construct and append a SBBW instruction to the active function. // Operates on the global context. func SBBW(imr, amr operand.Op) { ctx.SBBW(imr, amr) } @@ -12866,8 +14042,9 @@ func SBBW(imr, amr operand.Op) { ctx.SBBW(imr, amr) } // // Forms: // -// SETCC m8 -// SETCC r8 +// SETCC m8 +// SETCC r8 +// // Construct and append a SETCC instruction to the active function. func (c *Context) SETCC(mr operand.Op) { c.addinstruction(x86.SETCC(mr)) @@ -12877,8 +14054,9 @@ func (c *Context) SETCC(mr operand.Op) { // // Forms: // -// SETCC m8 -// SETCC r8 +// SETCC m8 +// SETCC r8 +// // Construct and append a SETCC instruction to the active function. // Operates on the global context. func SETCC(mr operand.Op) { ctx.SETCC(mr) } @@ -12887,8 +14065,9 @@ func SETCC(mr operand.Op) { ctx.SETCC(mr) } // // Forms: // -// SETCS m8 -// SETCS r8 +// SETCS m8 +// SETCS r8 +// // Construct and append a SETCS instruction to the active function. func (c *Context) SETCS(mr operand.Op) { c.addinstruction(x86.SETCS(mr)) @@ -12898,8 +14077,9 @@ func (c *Context) SETCS(mr operand.Op) { // // Forms: // -// SETCS m8 -// SETCS r8 +// SETCS m8 +// SETCS r8 +// // Construct and append a SETCS instruction to the active function. // Operates on the global context. func SETCS(mr operand.Op) { ctx.SETCS(mr) } @@ -12908,8 +14088,9 @@ func SETCS(mr operand.Op) { ctx.SETCS(mr) } // // Forms: // -// SETEQ m8 -// SETEQ r8 +// SETEQ m8 +// SETEQ r8 +// // Construct and append a SETEQ instruction to the active function. func (c *Context) SETEQ(mr operand.Op) { c.addinstruction(x86.SETEQ(mr)) @@ -12919,8 +14100,9 @@ func (c *Context) SETEQ(mr operand.Op) { // // Forms: // -// SETEQ m8 -// SETEQ r8 +// SETEQ m8 +// SETEQ r8 +// // Construct and append a SETEQ instruction to the active function. // Operates on the global context. func SETEQ(mr operand.Op) { ctx.SETEQ(mr) } @@ -12929,8 +14111,9 @@ func SETEQ(mr operand.Op) { ctx.SETEQ(mr) } // // Forms: // -// SETGE m8 -// SETGE r8 +// SETGE m8 +// SETGE r8 +// // Construct and append a SETGE instruction to the active function. func (c *Context) SETGE(mr operand.Op) { c.addinstruction(x86.SETGE(mr)) @@ -12940,8 +14123,9 @@ func (c *Context) SETGE(mr operand.Op) { // // Forms: // -// SETGE m8 -// SETGE r8 +// SETGE m8 +// SETGE r8 +// // Construct and append a SETGE instruction to the active function. // Operates on the global context. func SETGE(mr operand.Op) { ctx.SETGE(mr) } @@ -12950,8 +14134,9 @@ func SETGE(mr operand.Op) { ctx.SETGE(mr) } // // Forms: // -// SETGT m8 -// SETGT r8 +// SETGT m8 +// SETGT r8 +// // Construct and append a SETGT instruction to the active function. func (c *Context) SETGT(mr operand.Op) { c.addinstruction(x86.SETGT(mr)) @@ -12961,8 +14146,9 @@ func (c *Context) SETGT(mr operand.Op) { // // Forms: // -// SETGT m8 -// SETGT r8 +// SETGT m8 +// SETGT r8 +// // Construct and append a SETGT instruction to the active function. // Operates on the global context. func SETGT(mr operand.Op) { ctx.SETGT(mr) } @@ -12971,8 +14157,9 @@ func SETGT(mr operand.Op) { ctx.SETGT(mr) } // // Forms: // -// SETHI m8 -// SETHI r8 +// SETHI m8 +// SETHI r8 +// // Construct and append a SETHI instruction to the active function. func (c *Context) SETHI(mr operand.Op) { c.addinstruction(x86.SETHI(mr)) @@ -12982,8 +14169,9 @@ func (c *Context) SETHI(mr operand.Op) { // // Forms: // -// SETHI m8 -// SETHI r8 +// SETHI m8 +// SETHI r8 +// // Construct and append a SETHI instruction to the active function. // Operates on the global context. func SETHI(mr operand.Op) { ctx.SETHI(mr) } @@ -12992,8 +14180,9 @@ func SETHI(mr operand.Op) { ctx.SETHI(mr) } // // Forms: // -// SETLE m8 -// SETLE r8 +// SETLE m8 +// SETLE r8 +// // Construct and append a SETLE instruction to the active function. func (c *Context) SETLE(mr operand.Op) { c.addinstruction(x86.SETLE(mr)) @@ -13003,8 +14192,9 @@ func (c *Context) SETLE(mr operand.Op) { // // Forms: // -// SETLE m8 -// SETLE r8 +// SETLE m8 +// SETLE r8 +// // Construct and append a SETLE instruction to the active function. // Operates on the global context. func SETLE(mr operand.Op) { ctx.SETLE(mr) } @@ -13013,8 +14203,9 @@ func SETLE(mr operand.Op) { ctx.SETLE(mr) } // // Forms: // -// SETLS m8 -// SETLS r8 +// SETLS m8 +// SETLS r8 +// // Construct and append a SETLS instruction to the active function. func (c *Context) SETLS(mr operand.Op) { c.addinstruction(x86.SETLS(mr)) @@ -13024,8 +14215,9 @@ func (c *Context) SETLS(mr operand.Op) { // // Forms: // -// SETLS m8 -// SETLS r8 +// SETLS m8 +// SETLS r8 +// // Construct and append a SETLS instruction to the active function. // Operates on the global context. func SETLS(mr operand.Op) { ctx.SETLS(mr) } @@ -13034,8 +14226,9 @@ func SETLS(mr operand.Op) { ctx.SETLS(mr) } // // Forms: // -// SETLT m8 -// SETLT r8 +// SETLT m8 +// SETLT r8 +// // Construct and append a SETLT instruction to the active function. func (c *Context) SETLT(mr operand.Op) { c.addinstruction(x86.SETLT(mr)) @@ -13045,8 +14238,9 @@ func (c *Context) SETLT(mr operand.Op) { // // Forms: // -// SETLT m8 -// SETLT r8 +// SETLT m8 +// SETLT r8 +// // Construct and append a SETLT instruction to the active function. // Operates on the global context. func SETLT(mr operand.Op) { ctx.SETLT(mr) } @@ -13055,8 +14249,9 @@ func SETLT(mr operand.Op) { ctx.SETLT(mr) } // // Forms: // -// SETMI m8 -// SETMI r8 +// SETMI m8 +// SETMI r8 +// // Construct and append a SETMI instruction to the active function. func (c *Context) SETMI(mr operand.Op) { c.addinstruction(x86.SETMI(mr)) @@ -13066,8 +14261,9 @@ func (c *Context) SETMI(mr operand.Op) { // // Forms: // -// SETMI m8 -// SETMI r8 +// SETMI m8 +// SETMI r8 +// // Construct and append a SETMI instruction to the active function. // Operates on the global context. func SETMI(mr operand.Op) { ctx.SETMI(mr) } @@ -13076,8 +14272,9 @@ func SETMI(mr operand.Op) { ctx.SETMI(mr) } // // Forms: // -// SETNE m8 -// SETNE r8 +// SETNE m8 +// SETNE r8 +// // Construct and append a SETNE instruction to the active function. func (c *Context) SETNE(mr operand.Op) { c.addinstruction(x86.SETNE(mr)) @@ -13087,8 +14284,9 @@ func (c *Context) SETNE(mr operand.Op) { // // Forms: // -// SETNE m8 -// SETNE r8 +// SETNE m8 +// SETNE r8 +// // Construct and append a SETNE instruction to the active function. // Operates on the global context. func SETNE(mr operand.Op) { ctx.SETNE(mr) } @@ -13097,8 +14295,9 @@ func SETNE(mr operand.Op) { ctx.SETNE(mr) } // // Forms: // -// SETOC m8 -// SETOC r8 +// SETOC m8 +// SETOC r8 +// // Construct and append a SETOC instruction to the active function. func (c *Context) SETOC(mr operand.Op) { c.addinstruction(x86.SETOC(mr)) @@ -13108,8 +14307,9 @@ func (c *Context) SETOC(mr operand.Op) { // // Forms: // -// SETOC m8 -// SETOC r8 +// SETOC m8 +// SETOC r8 +// // Construct and append a SETOC instruction to the active function. // Operates on the global context. func SETOC(mr operand.Op) { ctx.SETOC(mr) } @@ -13118,8 +14318,9 @@ func SETOC(mr operand.Op) { ctx.SETOC(mr) } // // Forms: // -// SETOS m8 -// SETOS r8 +// SETOS m8 +// SETOS r8 +// // Construct and append a SETOS instruction to the active function. func (c *Context) SETOS(mr operand.Op) { c.addinstruction(x86.SETOS(mr)) @@ -13129,8 +14330,9 @@ func (c *Context) SETOS(mr operand.Op) { // // Forms: // -// SETOS m8 -// SETOS r8 +// SETOS m8 +// SETOS r8 +// // Construct and append a SETOS instruction to the active function. // Operates on the global context. func SETOS(mr operand.Op) { ctx.SETOS(mr) } @@ -13139,8 +14341,9 @@ func SETOS(mr operand.Op) { ctx.SETOS(mr) } // // Forms: // -// SETPC m8 -// SETPC r8 +// SETPC m8 +// SETPC r8 +// // Construct and append a SETPC instruction to the active function. func (c *Context) SETPC(mr operand.Op) { c.addinstruction(x86.SETPC(mr)) @@ -13150,8 +14353,9 @@ func (c *Context) SETPC(mr operand.Op) { // // Forms: // -// SETPC m8 -// SETPC r8 +// SETPC m8 +// SETPC r8 +// // Construct and append a SETPC instruction to the active function. // Operates on the global context. func SETPC(mr operand.Op) { ctx.SETPC(mr) } @@ -13160,8 +14364,9 @@ func SETPC(mr operand.Op) { ctx.SETPC(mr) } // // Forms: // -// SETPL m8 -// SETPL r8 +// SETPL m8 +// SETPL r8 +// // Construct and append a SETPL instruction to the active function. func (c *Context) SETPL(mr operand.Op) { c.addinstruction(x86.SETPL(mr)) @@ -13171,8 +14376,9 @@ func (c *Context) SETPL(mr operand.Op) { // // Forms: // -// SETPL m8 -// SETPL r8 +// SETPL m8 +// SETPL r8 +// // Construct and append a SETPL instruction to the active function. // Operates on the global context. func SETPL(mr operand.Op) { ctx.SETPL(mr) } @@ -13181,8 +14387,9 @@ func SETPL(mr operand.Op) { ctx.SETPL(mr) } // // Forms: // -// SETPS m8 -// SETPS r8 +// SETPS m8 +// SETPS r8 +// // Construct and append a SETPS instruction to the active function. func (c *Context) SETPS(mr operand.Op) { c.addinstruction(x86.SETPS(mr)) @@ -13192,8 +14399,9 @@ func (c *Context) SETPS(mr operand.Op) { // // Forms: // -// SETPS m8 -// SETPS r8 +// SETPS m8 +// SETPS r8 +// // Construct and append a SETPS instruction to the active function. // Operates on the global context. func SETPS(mr operand.Op) { ctx.SETPS(mr) } @@ -13202,7 +14410,8 @@ func SETPS(mr operand.Op) { ctx.SETPS(mr) } // // Forms: // -// SFENCE +// SFENCE +// // Construct and append a SFENCE instruction to the active function. func (c *Context) SFENCE() { c.addinstruction(x86.SFENCE()) @@ -13212,7 +14421,8 @@ func (c *Context) SFENCE() { // // Forms: // -// SFENCE +// SFENCE +// // Construct and append a SFENCE instruction to the active function. // Operates on the global context. func SFENCE() { ctx.SFENCE() } @@ -13221,8 +14431,9 @@ func SFENCE() { ctx.SFENCE() } // // Forms: // -// SHA1MSG1 m128 xmm -// SHA1MSG1 xmm xmm +// SHA1MSG1 m128 xmm +// SHA1MSG1 xmm xmm +// // Construct and append a SHA1MSG1 instruction to the active function. func (c *Context) SHA1MSG1(mx, x operand.Op) { c.addinstruction(x86.SHA1MSG1(mx, x)) @@ -13232,8 +14443,9 @@ func (c *Context) SHA1MSG1(mx, x operand.Op) { // // Forms: // -// SHA1MSG1 m128 xmm -// SHA1MSG1 xmm xmm +// SHA1MSG1 m128 xmm +// SHA1MSG1 xmm xmm +// // Construct and append a SHA1MSG1 instruction to the active function. // Operates on the global context. func SHA1MSG1(mx, x operand.Op) { ctx.SHA1MSG1(mx, x) } @@ -13242,8 +14454,9 @@ func SHA1MSG1(mx, x operand.Op) { ctx.SHA1MSG1(mx, x) } // // Forms: // -// SHA1MSG2 m128 xmm -// SHA1MSG2 xmm xmm +// SHA1MSG2 m128 xmm +// SHA1MSG2 xmm xmm +// // Construct and append a SHA1MSG2 instruction to the active function. func (c *Context) SHA1MSG2(mx, x operand.Op) { c.addinstruction(x86.SHA1MSG2(mx, x)) @@ -13253,8 +14466,9 @@ func (c *Context) SHA1MSG2(mx, x operand.Op) { // // Forms: // -// SHA1MSG2 m128 xmm -// SHA1MSG2 xmm xmm +// SHA1MSG2 m128 xmm +// SHA1MSG2 xmm xmm +// // Construct and append a SHA1MSG2 instruction to the active function. // Operates on the global context. func SHA1MSG2(mx, x operand.Op) { ctx.SHA1MSG2(mx, x) } @@ -13263,8 +14477,9 @@ func SHA1MSG2(mx, x operand.Op) { ctx.SHA1MSG2(mx, x) } // // Forms: // -// SHA1NEXTE m128 xmm -// SHA1NEXTE xmm xmm +// SHA1NEXTE m128 xmm +// SHA1NEXTE xmm xmm +// // Construct and append a SHA1NEXTE instruction to the active function. func (c *Context) SHA1NEXTE(mx, x operand.Op) { c.addinstruction(x86.SHA1NEXTE(mx, x)) @@ -13274,8 +14489,9 @@ func (c *Context) SHA1NEXTE(mx, x operand.Op) { // // Forms: // -// SHA1NEXTE m128 xmm -// SHA1NEXTE xmm xmm +// SHA1NEXTE m128 xmm +// SHA1NEXTE xmm xmm +// // Construct and append a SHA1NEXTE instruction to the active function. // Operates on the global context. func SHA1NEXTE(mx, x operand.Op) { ctx.SHA1NEXTE(mx, x) } @@ -13284,8 +14500,9 @@ func SHA1NEXTE(mx, x operand.Op) { ctx.SHA1NEXTE(mx, x) } // // Forms: // -// SHA1RNDS4 imm2u m128 xmm -// SHA1RNDS4 imm2u xmm xmm +// SHA1RNDS4 imm2u m128 xmm +// SHA1RNDS4 imm2u xmm xmm +// // Construct and append a SHA1RNDS4 instruction to the active function. func (c *Context) SHA1RNDS4(i, mx, x operand.Op) { c.addinstruction(x86.SHA1RNDS4(i, mx, x)) @@ -13295,8 +14512,9 @@ func (c *Context) SHA1RNDS4(i, mx, x operand.Op) { // // Forms: // -// SHA1RNDS4 imm2u m128 xmm -// SHA1RNDS4 imm2u xmm xmm +// SHA1RNDS4 imm2u m128 xmm +// SHA1RNDS4 imm2u xmm xmm +// // Construct and append a SHA1RNDS4 instruction to the active function. // Operates on the global context. func SHA1RNDS4(i, mx, x operand.Op) { ctx.SHA1RNDS4(i, mx, x) } @@ -13305,8 +14523,9 @@ func SHA1RNDS4(i, mx, x operand.Op) { ctx.SHA1RNDS4(i, mx, x) } // // Forms: // -// SHA256MSG1 m128 xmm -// SHA256MSG1 xmm xmm +// SHA256MSG1 m128 xmm +// SHA256MSG1 xmm xmm +// // Construct and append a SHA256MSG1 instruction to the active function. func (c *Context) SHA256MSG1(mx, x operand.Op) { c.addinstruction(x86.SHA256MSG1(mx, x)) @@ -13316,8 +14535,9 @@ func (c *Context) SHA256MSG1(mx, x operand.Op) { // // Forms: // -// SHA256MSG1 m128 xmm -// SHA256MSG1 xmm xmm +// SHA256MSG1 m128 xmm +// SHA256MSG1 xmm xmm +// // Construct and append a SHA256MSG1 instruction to the active function. // Operates on the global context. func SHA256MSG1(mx, x operand.Op) { ctx.SHA256MSG1(mx, x) } @@ -13326,8 +14546,9 @@ func SHA256MSG1(mx, x operand.Op) { ctx.SHA256MSG1(mx, x) } // // Forms: // -// SHA256MSG2 m128 xmm -// SHA256MSG2 xmm xmm +// SHA256MSG2 m128 xmm +// SHA256MSG2 xmm xmm +// // Construct and append a SHA256MSG2 instruction to the active function. func (c *Context) SHA256MSG2(mx, x operand.Op) { c.addinstruction(x86.SHA256MSG2(mx, x)) @@ -13337,8 +14558,9 @@ func (c *Context) SHA256MSG2(mx, x operand.Op) { // // Forms: // -// SHA256MSG2 m128 xmm -// SHA256MSG2 xmm xmm +// SHA256MSG2 m128 xmm +// SHA256MSG2 xmm xmm +// // Construct and append a SHA256MSG2 instruction to the active function. // Operates on the global context. func SHA256MSG2(mx, x operand.Op) { ctx.SHA256MSG2(mx, x) } @@ -13347,8 +14569,9 @@ func SHA256MSG2(mx, x operand.Op) { ctx.SHA256MSG2(mx, x) } // // Forms: // -// SHA256RNDS2 xmm0 m128 xmm -// SHA256RNDS2 xmm0 xmm xmm +// SHA256RNDS2 xmm0 m128 xmm +// SHA256RNDS2 xmm0 xmm xmm +// // Construct and append a SHA256RNDS2 instruction to the active function. func (c *Context) SHA256RNDS2(x, mx, x1 operand.Op) { c.addinstruction(x86.SHA256RNDS2(x, mx, x1)) @@ -13358,8 +14581,9 @@ func (c *Context) SHA256RNDS2(x, mx, x1 operand.Op) { // // Forms: // -// SHA256RNDS2 xmm0 m128 xmm -// SHA256RNDS2 xmm0 xmm xmm +// SHA256RNDS2 xmm0 m128 xmm +// SHA256RNDS2 xmm0 xmm xmm +// // Construct and append a SHA256RNDS2 instruction to the active function. // Operates on the global context. func SHA256RNDS2(x, mx, x1 operand.Op) { ctx.SHA256RNDS2(x, mx, x1) } @@ -13368,12 +14592,13 @@ func SHA256RNDS2(x, mx, x1 operand.Op) { ctx.SHA256RNDS2(x, mx, x1) } // // Forms: // -// SHLB 1 m8 -// SHLB 1 r8 -// SHLB cl m8 -// SHLB cl r8 -// SHLB imm8 m8 -// SHLB imm8 r8 +// SHLB 1 m8 +// SHLB 1 r8 +// SHLB cl m8 +// SHLB cl r8 +// SHLB imm8 m8 +// SHLB imm8 r8 +// // Construct and append a SHLB instruction to the active function. func (c *Context) SHLB(ci, mr operand.Op) { c.addinstruction(x86.SHLB(ci, mr)) @@ -13383,12 +14608,13 @@ func (c *Context) SHLB(ci, mr operand.Op) { // // Forms: // -// SHLB 1 m8 -// SHLB 1 r8 -// SHLB cl m8 -// SHLB cl r8 -// SHLB imm8 m8 -// SHLB imm8 r8 +// SHLB 1 m8 +// SHLB 1 r8 +// SHLB cl m8 +// SHLB cl r8 +// SHLB imm8 m8 +// SHLB imm8 r8 +// // Construct and append a SHLB instruction to the active function. // Operates on the global context. func SHLB(ci, mr operand.Op) { ctx.SHLB(ci, mr) } @@ -13397,16 +14623,17 @@ func SHLB(ci, mr operand.Op) { ctx.SHLB(ci, mr) } // // Forms: // -// SHLL 1 m32 -// SHLL 1 r32 -// SHLL cl m32 -// SHLL cl r32 -// SHLL cl r32 m32 -// SHLL cl r32 r32 -// SHLL imm8 m32 -// SHLL imm8 r32 -// SHLL imm8 r32 m32 -// SHLL imm8 r32 r32 +// SHLL 1 m32 +// SHLL 1 r32 +// SHLL cl m32 +// SHLL cl r32 +// SHLL cl r32 m32 +// SHLL cl r32 r32 +// SHLL imm8 m32 +// SHLL imm8 r32 +// SHLL imm8 r32 m32 +// SHLL imm8 r32 r32 +// // Construct and append a SHLL instruction to the active function. func (c *Context) SHLL(ops ...operand.Op) { c.addinstruction(x86.SHLL(ops...)) @@ -13416,16 +14643,17 @@ func (c *Context) SHLL(ops ...operand.Op) { // // Forms: // -// SHLL 1 m32 -// SHLL 1 r32 -// SHLL cl m32 -// SHLL cl r32 -// SHLL cl r32 m32 -// SHLL cl r32 r32 -// SHLL imm8 m32 -// SHLL imm8 r32 -// SHLL imm8 r32 m32 -// SHLL imm8 r32 r32 +// SHLL 1 m32 +// SHLL 1 r32 +// SHLL cl m32 +// SHLL cl r32 +// SHLL cl r32 m32 +// SHLL cl r32 r32 +// SHLL imm8 m32 +// SHLL imm8 r32 +// SHLL imm8 r32 m32 +// SHLL imm8 r32 r32 +// // Construct and append a SHLL instruction to the active function. // Operates on the global context. func SHLL(ops ...operand.Op) { ctx.SHLL(ops...) } @@ -13434,16 +14662,17 @@ func SHLL(ops ...operand.Op) { ctx.SHLL(ops...) } // // Forms: // -// SHLQ 1 m64 -// SHLQ 1 r64 -// SHLQ cl m64 -// SHLQ cl r64 -// SHLQ cl r64 m64 -// SHLQ cl r64 r64 -// SHLQ imm8 m64 -// SHLQ imm8 r64 -// SHLQ imm8 r64 m64 -// SHLQ imm8 r64 r64 +// SHLQ 1 m64 +// SHLQ 1 r64 +// SHLQ cl m64 +// SHLQ cl r64 +// SHLQ cl r64 m64 +// SHLQ cl r64 r64 +// SHLQ imm8 m64 +// SHLQ imm8 r64 +// SHLQ imm8 r64 m64 +// SHLQ imm8 r64 r64 +// // Construct and append a SHLQ instruction to the active function. func (c *Context) SHLQ(ops ...operand.Op) { c.addinstruction(x86.SHLQ(ops...)) @@ -13453,16 +14682,17 @@ func (c *Context) SHLQ(ops ...operand.Op) { // // Forms: // -// SHLQ 1 m64 -// SHLQ 1 r64 -// SHLQ cl m64 -// SHLQ cl r64 -// SHLQ cl r64 m64 -// SHLQ cl r64 r64 -// SHLQ imm8 m64 -// SHLQ imm8 r64 -// SHLQ imm8 r64 m64 -// SHLQ imm8 r64 r64 +// SHLQ 1 m64 +// SHLQ 1 r64 +// SHLQ cl m64 +// SHLQ cl r64 +// SHLQ cl r64 m64 +// SHLQ cl r64 r64 +// SHLQ imm8 m64 +// SHLQ imm8 r64 +// SHLQ imm8 r64 m64 +// SHLQ imm8 r64 r64 +// // Construct and append a SHLQ instruction to the active function. // Operates on the global context. func SHLQ(ops ...operand.Op) { ctx.SHLQ(ops...) } @@ -13471,16 +14701,17 @@ func SHLQ(ops ...operand.Op) { ctx.SHLQ(ops...) } // // Forms: // -// SHLW 1 m16 -// SHLW 1 r16 -// SHLW cl m16 -// SHLW cl r16 -// SHLW cl r16 m16 -// SHLW cl r16 r16 -// SHLW imm8 m16 -// SHLW imm8 r16 -// SHLW imm8 r16 m16 -// SHLW imm8 r16 r16 +// SHLW 1 m16 +// SHLW 1 r16 +// SHLW cl m16 +// SHLW cl r16 +// SHLW cl r16 m16 +// SHLW cl r16 r16 +// SHLW imm8 m16 +// SHLW imm8 r16 +// SHLW imm8 r16 m16 +// SHLW imm8 r16 r16 +// // Construct and append a SHLW instruction to the active function. func (c *Context) SHLW(ops ...operand.Op) { c.addinstruction(x86.SHLW(ops...)) @@ -13490,16 +14721,17 @@ func (c *Context) SHLW(ops ...operand.Op) { // // Forms: // -// SHLW 1 m16 -// SHLW 1 r16 -// SHLW cl m16 -// SHLW cl r16 -// SHLW cl r16 m16 -// SHLW cl r16 r16 -// SHLW imm8 m16 -// SHLW imm8 r16 -// SHLW imm8 r16 m16 -// SHLW imm8 r16 r16 +// SHLW 1 m16 +// SHLW 1 r16 +// SHLW cl m16 +// SHLW cl r16 +// SHLW cl r16 m16 +// SHLW cl r16 r16 +// SHLW imm8 m16 +// SHLW imm8 r16 +// SHLW imm8 r16 m16 +// SHLW imm8 r16 r16 +// // Construct and append a SHLW instruction to the active function. // Operates on the global context. func SHLW(ops ...operand.Op) { ctx.SHLW(ops...) } @@ -13508,8 +14740,9 @@ func SHLW(ops ...operand.Op) { ctx.SHLW(ops...) } // // Forms: // -// SHLXL r32 m32 r32 -// SHLXL r32 r32 r32 +// SHLXL r32 m32 r32 +// SHLXL r32 r32 r32 +// // Construct and append a SHLXL instruction to the active function. func (c *Context) SHLXL(r, mr, r1 operand.Op) { c.addinstruction(x86.SHLXL(r, mr, r1)) @@ -13519,8 +14752,9 @@ func (c *Context) SHLXL(r, mr, r1 operand.Op) { // // Forms: // -// SHLXL r32 m32 r32 -// SHLXL r32 r32 r32 +// SHLXL r32 m32 r32 +// SHLXL r32 r32 r32 +// // Construct and append a SHLXL instruction to the active function. // Operates on the global context. func SHLXL(r, mr, r1 operand.Op) { ctx.SHLXL(r, mr, r1) } @@ -13529,8 +14763,9 @@ func SHLXL(r, mr, r1 operand.Op) { ctx.SHLXL(r, mr, r1) } // // Forms: // -// SHLXQ r64 m64 r64 -// SHLXQ r64 r64 r64 +// SHLXQ r64 m64 r64 +// SHLXQ r64 r64 r64 +// // Construct and append a SHLXQ instruction to the active function. func (c *Context) SHLXQ(r, mr, r1 operand.Op) { c.addinstruction(x86.SHLXQ(r, mr, r1)) @@ -13540,8 +14775,9 @@ func (c *Context) SHLXQ(r, mr, r1 operand.Op) { // // Forms: // -// SHLXQ r64 m64 r64 -// SHLXQ r64 r64 r64 +// SHLXQ r64 m64 r64 +// SHLXQ r64 r64 r64 +// // Construct and append a SHLXQ instruction to the active function. // Operates on the global context. func SHLXQ(r, mr, r1 operand.Op) { ctx.SHLXQ(r, mr, r1) } @@ -13550,12 +14786,13 @@ func SHLXQ(r, mr, r1 operand.Op) { ctx.SHLXQ(r, mr, r1) } // // Forms: // -// SHRB 1 m8 -// SHRB 1 r8 -// SHRB cl m8 -// SHRB cl r8 -// SHRB imm8 m8 -// SHRB imm8 r8 +// SHRB 1 m8 +// SHRB 1 r8 +// SHRB cl m8 +// SHRB cl r8 +// SHRB imm8 m8 +// SHRB imm8 r8 +// // Construct and append a SHRB instruction to the active function. func (c *Context) SHRB(ci, mr operand.Op) { c.addinstruction(x86.SHRB(ci, mr)) @@ -13565,12 +14802,13 @@ func (c *Context) SHRB(ci, mr operand.Op) { // // Forms: // -// SHRB 1 m8 -// SHRB 1 r8 -// SHRB cl m8 -// SHRB cl r8 -// SHRB imm8 m8 -// SHRB imm8 r8 +// SHRB 1 m8 +// SHRB 1 r8 +// SHRB cl m8 +// SHRB cl r8 +// SHRB imm8 m8 +// SHRB imm8 r8 +// // Construct and append a SHRB instruction to the active function. // Operates on the global context. func SHRB(ci, mr operand.Op) { ctx.SHRB(ci, mr) } @@ -13579,16 +14817,17 @@ func SHRB(ci, mr operand.Op) { ctx.SHRB(ci, mr) } // // Forms: // -// SHRL 1 m32 -// SHRL 1 r32 -// SHRL cl m32 -// SHRL cl r32 -// SHRL cl r32 m32 -// SHRL cl r32 r32 -// SHRL imm8 m32 -// SHRL imm8 r32 -// SHRL imm8 r32 m32 -// SHRL imm8 r32 r32 +// SHRL 1 m32 +// SHRL 1 r32 +// SHRL cl m32 +// SHRL cl r32 +// SHRL cl r32 m32 +// SHRL cl r32 r32 +// SHRL imm8 m32 +// SHRL imm8 r32 +// SHRL imm8 r32 m32 +// SHRL imm8 r32 r32 +// // Construct and append a SHRL instruction to the active function. func (c *Context) SHRL(ops ...operand.Op) { c.addinstruction(x86.SHRL(ops...)) @@ -13598,16 +14837,17 @@ func (c *Context) SHRL(ops ...operand.Op) { // // Forms: // -// SHRL 1 m32 -// SHRL 1 r32 -// SHRL cl m32 -// SHRL cl r32 -// SHRL cl r32 m32 -// SHRL cl r32 r32 -// SHRL imm8 m32 -// SHRL imm8 r32 -// SHRL imm8 r32 m32 -// SHRL imm8 r32 r32 +// SHRL 1 m32 +// SHRL 1 r32 +// SHRL cl m32 +// SHRL cl r32 +// SHRL cl r32 m32 +// SHRL cl r32 r32 +// SHRL imm8 m32 +// SHRL imm8 r32 +// SHRL imm8 r32 m32 +// SHRL imm8 r32 r32 +// // Construct and append a SHRL instruction to the active function. // Operates on the global context. func SHRL(ops ...operand.Op) { ctx.SHRL(ops...) } @@ -13616,16 +14856,17 @@ func SHRL(ops ...operand.Op) { ctx.SHRL(ops...) } // // Forms: // -// SHRQ 1 m64 -// SHRQ 1 r64 -// SHRQ cl m64 -// SHRQ cl r64 -// SHRQ cl r64 m64 -// SHRQ cl r64 r64 -// SHRQ imm8 m64 -// SHRQ imm8 r64 -// SHRQ imm8 r64 m64 -// SHRQ imm8 r64 r64 +// SHRQ 1 m64 +// SHRQ 1 r64 +// SHRQ cl m64 +// SHRQ cl r64 +// SHRQ cl r64 m64 +// SHRQ cl r64 r64 +// SHRQ imm8 m64 +// SHRQ imm8 r64 +// SHRQ imm8 r64 m64 +// SHRQ imm8 r64 r64 +// // Construct and append a SHRQ instruction to the active function. func (c *Context) SHRQ(ops ...operand.Op) { c.addinstruction(x86.SHRQ(ops...)) @@ -13635,16 +14876,17 @@ func (c *Context) SHRQ(ops ...operand.Op) { // // Forms: // -// SHRQ 1 m64 -// SHRQ 1 r64 -// SHRQ cl m64 -// SHRQ cl r64 -// SHRQ cl r64 m64 -// SHRQ cl r64 r64 -// SHRQ imm8 m64 -// SHRQ imm8 r64 -// SHRQ imm8 r64 m64 -// SHRQ imm8 r64 r64 +// SHRQ 1 m64 +// SHRQ 1 r64 +// SHRQ cl m64 +// SHRQ cl r64 +// SHRQ cl r64 m64 +// SHRQ cl r64 r64 +// SHRQ imm8 m64 +// SHRQ imm8 r64 +// SHRQ imm8 r64 m64 +// SHRQ imm8 r64 r64 +// // Construct and append a SHRQ instruction to the active function. // Operates on the global context. func SHRQ(ops ...operand.Op) { ctx.SHRQ(ops...) } @@ -13653,16 +14895,17 @@ func SHRQ(ops ...operand.Op) { ctx.SHRQ(ops...) } // // Forms: // -// SHRW 1 m16 -// SHRW 1 r16 -// SHRW cl m16 -// SHRW cl r16 -// SHRW cl r16 m16 -// SHRW cl r16 r16 -// SHRW imm8 m16 -// SHRW imm8 r16 -// SHRW imm8 r16 m16 -// SHRW imm8 r16 r16 +// SHRW 1 m16 +// SHRW 1 r16 +// SHRW cl m16 +// SHRW cl r16 +// SHRW cl r16 m16 +// SHRW cl r16 r16 +// SHRW imm8 m16 +// SHRW imm8 r16 +// SHRW imm8 r16 m16 +// SHRW imm8 r16 r16 +// // Construct and append a SHRW instruction to the active function. func (c *Context) SHRW(ops ...operand.Op) { c.addinstruction(x86.SHRW(ops...)) @@ -13672,16 +14915,17 @@ func (c *Context) SHRW(ops ...operand.Op) { // // Forms: // -// SHRW 1 m16 -// SHRW 1 r16 -// SHRW cl m16 -// SHRW cl r16 -// SHRW cl r16 m16 -// SHRW cl r16 r16 -// SHRW imm8 m16 -// SHRW imm8 r16 -// SHRW imm8 r16 m16 -// SHRW imm8 r16 r16 +// SHRW 1 m16 +// SHRW 1 r16 +// SHRW cl m16 +// SHRW cl r16 +// SHRW cl r16 m16 +// SHRW cl r16 r16 +// SHRW imm8 m16 +// SHRW imm8 r16 +// SHRW imm8 r16 m16 +// SHRW imm8 r16 r16 +// // Construct and append a SHRW instruction to the active function. // Operates on the global context. func SHRW(ops ...operand.Op) { ctx.SHRW(ops...) } @@ -13690,8 +14934,9 @@ func SHRW(ops ...operand.Op) { ctx.SHRW(ops...) } // // Forms: // -// SHRXL r32 m32 r32 -// SHRXL r32 r32 r32 +// SHRXL r32 m32 r32 +// SHRXL r32 r32 r32 +// // Construct and append a SHRXL instruction to the active function. func (c *Context) SHRXL(r, mr, r1 operand.Op) { c.addinstruction(x86.SHRXL(r, mr, r1)) @@ -13701,8 +14946,9 @@ func (c *Context) SHRXL(r, mr, r1 operand.Op) { // // Forms: // -// SHRXL r32 m32 r32 -// SHRXL r32 r32 r32 +// SHRXL r32 m32 r32 +// SHRXL r32 r32 r32 +// // Construct and append a SHRXL instruction to the active function. // Operates on the global context. func SHRXL(r, mr, r1 operand.Op) { ctx.SHRXL(r, mr, r1) } @@ -13711,8 +14957,9 @@ func SHRXL(r, mr, r1 operand.Op) { ctx.SHRXL(r, mr, r1) } // // Forms: // -// SHRXQ r64 m64 r64 -// SHRXQ r64 r64 r64 +// SHRXQ r64 m64 r64 +// SHRXQ r64 r64 r64 +// // Construct and append a SHRXQ instruction to the active function. func (c *Context) SHRXQ(r, mr, r1 operand.Op) { c.addinstruction(x86.SHRXQ(r, mr, r1)) @@ -13722,8 +14969,9 @@ func (c *Context) SHRXQ(r, mr, r1 operand.Op) { // // Forms: // -// SHRXQ r64 m64 r64 -// SHRXQ r64 r64 r64 +// SHRXQ r64 m64 r64 +// SHRXQ r64 r64 r64 +// // Construct and append a SHRXQ instruction to the active function. // Operates on the global context. func SHRXQ(r, mr, r1 operand.Op) { ctx.SHRXQ(r, mr, r1) } @@ -13732,8 +14980,9 @@ func SHRXQ(r, mr, r1 operand.Op) { ctx.SHRXQ(r, mr, r1) } // // Forms: // -// SHUFPD imm8 m128 xmm -// SHUFPD imm8 xmm xmm +// SHUFPD imm8 m128 xmm +// SHUFPD imm8 xmm xmm +// // Construct and append a SHUFPD instruction to the active function. func (c *Context) SHUFPD(i, mx, x operand.Op) { c.addinstruction(x86.SHUFPD(i, mx, x)) @@ -13743,8 +14992,9 @@ func (c *Context) SHUFPD(i, mx, x operand.Op) { // // Forms: // -// SHUFPD imm8 m128 xmm -// SHUFPD imm8 xmm xmm +// SHUFPD imm8 m128 xmm +// SHUFPD imm8 xmm xmm +// // Construct and append a SHUFPD instruction to the active function. // Operates on the global context. func SHUFPD(i, mx, x operand.Op) { ctx.SHUFPD(i, mx, x) } @@ -13753,8 +15003,9 @@ func SHUFPD(i, mx, x operand.Op) { ctx.SHUFPD(i, mx, x) } // // Forms: // -// SHUFPS imm8 m128 xmm -// SHUFPS imm8 xmm xmm +// SHUFPS imm8 m128 xmm +// SHUFPS imm8 xmm xmm +// // Construct and append a SHUFPS instruction to the active function. func (c *Context) SHUFPS(i, mx, x operand.Op) { c.addinstruction(x86.SHUFPS(i, mx, x)) @@ -13764,8 +15015,9 @@ func (c *Context) SHUFPS(i, mx, x operand.Op) { // // Forms: // -// SHUFPS imm8 m128 xmm -// SHUFPS imm8 xmm xmm +// SHUFPS imm8 m128 xmm +// SHUFPS imm8 xmm xmm +// // Construct and append a SHUFPS instruction to the active function. // Operates on the global context. func SHUFPS(i, mx, x operand.Op) { ctx.SHUFPS(i, mx, x) } @@ -13774,8 +15026,9 @@ func SHUFPS(i, mx, x operand.Op) { ctx.SHUFPS(i, mx, x) } // // Forms: // -// SQRTPD m128 xmm -// SQRTPD xmm xmm +// SQRTPD m128 xmm +// SQRTPD xmm xmm +// // Construct and append a SQRTPD instruction to the active function. func (c *Context) SQRTPD(mx, x operand.Op) { c.addinstruction(x86.SQRTPD(mx, x)) @@ -13785,8 +15038,9 @@ func (c *Context) SQRTPD(mx, x operand.Op) { // // Forms: // -// SQRTPD m128 xmm -// SQRTPD xmm xmm +// SQRTPD m128 xmm +// SQRTPD xmm xmm +// // Construct and append a SQRTPD instruction to the active function. // Operates on the global context. func SQRTPD(mx, x operand.Op) { ctx.SQRTPD(mx, x) } @@ -13795,8 +15049,9 @@ func SQRTPD(mx, x operand.Op) { ctx.SQRTPD(mx, x) } // // Forms: // -// SQRTPS m128 xmm -// SQRTPS xmm xmm +// SQRTPS m128 xmm +// SQRTPS xmm xmm +// // Construct and append a SQRTPS instruction to the active function. func (c *Context) SQRTPS(mx, x operand.Op) { c.addinstruction(x86.SQRTPS(mx, x)) @@ -13806,8 +15061,9 @@ func (c *Context) SQRTPS(mx, x operand.Op) { // // Forms: // -// SQRTPS m128 xmm -// SQRTPS xmm xmm +// SQRTPS m128 xmm +// SQRTPS xmm xmm +// // Construct and append a SQRTPS instruction to the active function. // Operates on the global context. func SQRTPS(mx, x operand.Op) { ctx.SQRTPS(mx, x) } @@ -13816,8 +15072,9 @@ func SQRTPS(mx, x operand.Op) { ctx.SQRTPS(mx, x) } // // Forms: // -// SQRTSD m64 xmm -// SQRTSD xmm xmm +// SQRTSD m64 xmm +// SQRTSD xmm xmm +// // Construct and append a SQRTSD instruction to the active function. func (c *Context) SQRTSD(mx, x operand.Op) { c.addinstruction(x86.SQRTSD(mx, x)) @@ -13827,8 +15084,9 @@ func (c *Context) SQRTSD(mx, x operand.Op) { // // Forms: // -// SQRTSD m64 xmm -// SQRTSD xmm xmm +// SQRTSD m64 xmm +// SQRTSD xmm xmm +// // Construct and append a SQRTSD instruction to the active function. // Operates on the global context. func SQRTSD(mx, x operand.Op) { ctx.SQRTSD(mx, x) } @@ -13837,8 +15095,9 @@ func SQRTSD(mx, x operand.Op) { ctx.SQRTSD(mx, x) } // // Forms: // -// SQRTSS m32 xmm -// SQRTSS xmm xmm +// SQRTSS m32 xmm +// SQRTSS xmm xmm +// // Construct and append a SQRTSS instruction to the active function. func (c *Context) SQRTSS(mx, x operand.Op) { c.addinstruction(x86.SQRTSS(mx, x)) @@ -13848,8 +15107,9 @@ func (c *Context) SQRTSS(mx, x operand.Op) { // // Forms: // -// SQRTSS m32 xmm -// SQRTSS xmm xmm +// SQRTSS m32 xmm +// SQRTSS xmm xmm +// // Construct and append a SQRTSS instruction to the active function. // Operates on the global context. func SQRTSS(mx, x operand.Op) { ctx.SQRTSS(mx, x) } @@ -13858,7 +15118,8 @@ func SQRTSS(mx, x operand.Op) { ctx.SQRTSS(mx, x) } // // Forms: // -// STC +// STC +// // Construct and append a STC instruction to the active function. func (c *Context) STC() { c.addinstruction(x86.STC()) @@ -13868,7 +15129,8 @@ func (c *Context) STC() { // // Forms: // -// STC +// STC +// // Construct and append a STC instruction to the active function. // Operates on the global context. func STC() { ctx.STC() } @@ -13877,7 +15139,8 @@ func STC() { ctx.STC() } // // Forms: // -// STD +// STD +// // Construct and append a STD instruction to the active function. func (c *Context) STD() { c.addinstruction(x86.STD()) @@ -13887,7 +15150,8 @@ func (c *Context) STD() { // // Forms: // -// STD +// STD +// // Construct and append a STD instruction to the active function. // Operates on the global context. func STD() { ctx.STD() } @@ -13896,7 +15160,8 @@ func STD() { ctx.STD() } // // Forms: // -// STMXCSR m32 +// STMXCSR m32 +// // Construct and append a STMXCSR instruction to the active function. func (c *Context) STMXCSR(m operand.Op) { c.addinstruction(x86.STMXCSR(m)) @@ -13906,7 +15171,8 @@ func (c *Context) STMXCSR(m operand.Op) { // // Forms: // -// STMXCSR m32 +// STMXCSR m32 +// // Construct and append a STMXCSR instruction to the active function. // Operates on the global context. func STMXCSR(m operand.Op) { ctx.STMXCSR(m) } @@ -13915,12 +15181,13 @@ func STMXCSR(m operand.Op) { ctx.STMXCSR(m) } // // Forms: // -// SUBB imm8 al -// SUBB imm8 m8 -// SUBB imm8 r8 -// SUBB m8 r8 -// SUBB r8 m8 -// SUBB r8 r8 +// SUBB imm8 al +// SUBB imm8 m8 +// SUBB imm8 r8 +// SUBB m8 r8 +// SUBB r8 m8 +// SUBB r8 r8 +// // Construct and append a SUBB instruction to the active function. func (c *Context) SUBB(imr, amr operand.Op) { c.addinstruction(x86.SUBB(imr, amr)) @@ -13930,12 +15197,13 @@ func (c *Context) SUBB(imr, amr operand.Op) { // // Forms: // -// SUBB imm8 al -// SUBB imm8 m8 -// SUBB imm8 r8 -// SUBB m8 r8 -// SUBB r8 m8 -// SUBB r8 r8 +// SUBB imm8 al +// SUBB imm8 m8 +// SUBB imm8 r8 +// SUBB m8 r8 +// SUBB r8 m8 +// SUBB r8 r8 +// // Construct and append a SUBB instruction to the active function. // Operates on the global context. func SUBB(imr, amr operand.Op) { ctx.SUBB(imr, amr) } @@ -13944,14 +15212,15 @@ func SUBB(imr, amr operand.Op) { ctx.SUBB(imr, amr) } // // Forms: // -// SUBL imm32 eax -// SUBL imm32 m32 -// SUBL imm32 r32 -// SUBL imm8 m32 -// SUBL imm8 r32 -// SUBL m32 r32 -// SUBL r32 m32 -// SUBL r32 r32 +// SUBL imm32 eax +// SUBL imm32 m32 +// SUBL imm32 r32 +// SUBL imm8 m32 +// SUBL imm8 r32 +// SUBL m32 r32 +// SUBL r32 m32 +// SUBL r32 r32 +// // Construct and append a SUBL instruction to the active function. func (c *Context) SUBL(imr, emr operand.Op) { c.addinstruction(x86.SUBL(imr, emr)) @@ -13961,14 +15230,15 @@ func (c *Context) SUBL(imr, emr operand.Op) { // // Forms: // -// SUBL imm32 eax -// SUBL imm32 m32 -// SUBL imm32 r32 -// SUBL imm8 m32 -// SUBL imm8 r32 -// SUBL m32 r32 -// SUBL r32 m32 -// SUBL r32 r32 +// SUBL imm32 eax +// SUBL imm32 m32 +// SUBL imm32 r32 +// SUBL imm8 m32 +// SUBL imm8 r32 +// SUBL m32 r32 +// SUBL r32 m32 +// SUBL r32 r32 +// // Construct and append a SUBL instruction to the active function. // Operates on the global context. func SUBL(imr, emr operand.Op) { ctx.SUBL(imr, emr) } @@ -13977,8 +15247,9 @@ func SUBL(imr, emr operand.Op) { ctx.SUBL(imr, emr) } // // Forms: // -// SUBPD m128 xmm -// SUBPD xmm xmm +// SUBPD m128 xmm +// SUBPD xmm xmm +// // Construct and append a SUBPD instruction to the active function. func (c *Context) SUBPD(mx, x operand.Op) { c.addinstruction(x86.SUBPD(mx, x)) @@ -13988,8 +15259,9 @@ func (c *Context) SUBPD(mx, x operand.Op) { // // Forms: // -// SUBPD m128 xmm -// SUBPD xmm xmm +// SUBPD m128 xmm +// SUBPD xmm xmm +// // Construct and append a SUBPD instruction to the active function. // Operates on the global context. func SUBPD(mx, x operand.Op) { ctx.SUBPD(mx, x) } @@ -13998,8 +15270,9 @@ func SUBPD(mx, x operand.Op) { ctx.SUBPD(mx, x) } // // Forms: // -// SUBPS m128 xmm -// SUBPS xmm xmm +// SUBPS m128 xmm +// SUBPS xmm xmm +// // Construct and append a SUBPS instruction to the active function. func (c *Context) SUBPS(mx, x operand.Op) { c.addinstruction(x86.SUBPS(mx, x)) @@ -14009,8 +15282,9 @@ func (c *Context) SUBPS(mx, x operand.Op) { // // Forms: // -// SUBPS m128 xmm -// SUBPS xmm xmm +// SUBPS m128 xmm +// SUBPS xmm xmm +// // Construct and append a SUBPS instruction to the active function. // Operates on the global context. func SUBPS(mx, x operand.Op) { ctx.SUBPS(mx, x) } @@ -14019,14 +15293,15 @@ func SUBPS(mx, x operand.Op) { ctx.SUBPS(mx, x) } // // Forms: // -// SUBQ imm32 m64 -// SUBQ imm32 r64 -// SUBQ imm32 rax -// SUBQ imm8 m64 -// SUBQ imm8 r64 -// SUBQ m64 r64 -// SUBQ r64 m64 -// SUBQ r64 r64 +// SUBQ imm32 m64 +// SUBQ imm32 r64 +// SUBQ imm32 rax +// SUBQ imm8 m64 +// SUBQ imm8 r64 +// SUBQ m64 r64 +// SUBQ r64 m64 +// SUBQ r64 r64 +// // Construct and append a SUBQ instruction to the active function. func (c *Context) SUBQ(imr, mr operand.Op) { c.addinstruction(x86.SUBQ(imr, mr)) @@ -14036,14 +15311,15 @@ func (c *Context) SUBQ(imr, mr operand.Op) { // // Forms: // -// SUBQ imm32 m64 -// SUBQ imm32 r64 -// SUBQ imm32 rax -// SUBQ imm8 m64 -// SUBQ imm8 r64 -// SUBQ m64 r64 -// SUBQ r64 m64 -// SUBQ r64 r64 +// SUBQ imm32 m64 +// SUBQ imm32 r64 +// SUBQ imm32 rax +// SUBQ imm8 m64 +// SUBQ imm8 r64 +// SUBQ m64 r64 +// SUBQ r64 m64 +// SUBQ r64 r64 +// // Construct and append a SUBQ instruction to the active function. // Operates on the global context. func SUBQ(imr, mr operand.Op) { ctx.SUBQ(imr, mr) } @@ -14052,8 +15328,9 @@ func SUBQ(imr, mr operand.Op) { ctx.SUBQ(imr, mr) } // // Forms: // -// SUBSD m64 xmm -// SUBSD xmm xmm +// SUBSD m64 xmm +// SUBSD xmm xmm +// // Construct and append a SUBSD instruction to the active function. func (c *Context) SUBSD(mx, x operand.Op) { c.addinstruction(x86.SUBSD(mx, x)) @@ -14063,8 +15340,9 @@ func (c *Context) SUBSD(mx, x operand.Op) { // // Forms: // -// SUBSD m64 xmm -// SUBSD xmm xmm +// SUBSD m64 xmm +// SUBSD xmm xmm +// // Construct and append a SUBSD instruction to the active function. // Operates on the global context. func SUBSD(mx, x operand.Op) { ctx.SUBSD(mx, x) } @@ -14073,8 +15351,9 @@ func SUBSD(mx, x operand.Op) { ctx.SUBSD(mx, x) } // // Forms: // -// SUBSS m32 xmm -// SUBSS xmm xmm +// SUBSS m32 xmm +// SUBSS xmm xmm +// // Construct and append a SUBSS instruction to the active function. func (c *Context) SUBSS(mx, x operand.Op) { c.addinstruction(x86.SUBSS(mx, x)) @@ -14084,8 +15363,9 @@ func (c *Context) SUBSS(mx, x operand.Op) { // // Forms: // -// SUBSS m32 xmm -// SUBSS xmm xmm +// SUBSS m32 xmm +// SUBSS xmm xmm +// // Construct and append a SUBSS instruction to the active function. // Operates on the global context. func SUBSS(mx, x operand.Op) { ctx.SUBSS(mx, x) } @@ -14094,14 +15374,15 @@ func SUBSS(mx, x operand.Op) { ctx.SUBSS(mx, x) } // // Forms: // -// SUBW imm16 ax -// SUBW imm16 m16 -// SUBW imm16 r16 -// SUBW imm8 m16 -// SUBW imm8 r16 -// SUBW m16 r16 -// SUBW r16 m16 -// SUBW r16 r16 +// SUBW imm16 ax +// SUBW imm16 m16 +// SUBW imm16 r16 +// SUBW imm8 m16 +// SUBW imm8 r16 +// SUBW m16 r16 +// SUBW r16 m16 +// SUBW r16 r16 +// // Construct and append a SUBW instruction to the active function. func (c *Context) SUBW(imr, amr operand.Op) { c.addinstruction(x86.SUBW(imr, amr)) @@ -14111,14 +15392,15 @@ func (c *Context) SUBW(imr, amr operand.Op) { // // Forms: // -// SUBW imm16 ax -// SUBW imm16 m16 -// SUBW imm16 r16 -// SUBW imm8 m16 -// SUBW imm8 r16 -// SUBW m16 r16 -// SUBW r16 m16 -// SUBW r16 r16 +// SUBW imm16 ax +// SUBW imm16 m16 +// SUBW imm16 r16 +// SUBW imm8 m16 +// SUBW imm8 r16 +// SUBW m16 r16 +// SUBW r16 m16 +// SUBW r16 r16 +// // Construct and append a SUBW instruction to the active function. // Operates on the global context. func SUBW(imr, amr operand.Op) { ctx.SUBW(imr, amr) } @@ -14127,7 +15409,8 @@ func SUBW(imr, amr operand.Op) { ctx.SUBW(imr, amr) } // // Forms: // -// SYSCALL +// SYSCALL +// // Construct and append a SYSCALL instruction to the active function. func (c *Context) SYSCALL() { c.addinstruction(x86.SYSCALL()) @@ -14137,7 +15420,8 @@ func (c *Context) SYSCALL() { // // Forms: // -// SYSCALL +// SYSCALL +// // Construct and append a SYSCALL instruction to the active function. // Operates on the global context. func SYSCALL() { ctx.SYSCALL() } @@ -14146,11 +15430,12 @@ func SYSCALL() { ctx.SYSCALL() } // // Forms: // -// TESTB imm8 al -// TESTB imm8 m8 -// TESTB imm8 r8 -// TESTB r8 m8 -// TESTB r8 r8 +// TESTB imm8 al +// TESTB imm8 m8 +// TESTB imm8 r8 +// TESTB r8 m8 +// TESTB r8 r8 +// // Construct and append a TESTB instruction to the active function. func (c *Context) TESTB(ir, amr operand.Op) { c.addinstruction(x86.TESTB(ir, amr)) @@ -14160,11 +15445,12 @@ func (c *Context) TESTB(ir, amr operand.Op) { // // Forms: // -// TESTB imm8 al -// TESTB imm8 m8 -// TESTB imm8 r8 -// TESTB r8 m8 -// TESTB r8 r8 +// TESTB imm8 al +// TESTB imm8 m8 +// TESTB imm8 r8 +// TESTB r8 m8 +// TESTB r8 r8 +// // Construct and append a TESTB instruction to the active function. // Operates on the global context. func TESTB(ir, amr operand.Op) { ctx.TESTB(ir, amr) } @@ -14173,11 +15459,12 @@ func TESTB(ir, amr operand.Op) { ctx.TESTB(ir, amr) } // // Forms: // -// TESTL imm32 eax -// TESTL imm32 m32 -// TESTL imm32 r32 -// TESTL r32 m32 -// TESTL r32 r32 +// TESTL imm32 eax +// TESTL imm32 m32 +// TESTL imm32 r32 +// TESTL r32 m32 +// TESTL r32 r32 +// // Construct and append a TESTL instruction to the active function. func (c *Context) TESTL(ir, emr operand.Op) { c.addinstruction(x86.TESTL(ir, emr)) @@ -14187,11 +15474,12 @@ func (c *Context) TESTL(ir, emr operand.Op) { // // Forms: // -// TESTL imm32 eax -// TESTL imm32 m32 -// TESTL imm32 r32 -// TESTL r32 m32 -// TESTL r32 r32 +// TESTL imm32 eax +// TESTL imm32 m32 +// TESTL imm32 r32 +// TESTL r32 m32 +// TESTL r32 r32 +// // Construct and append a TESTL instruction to the active function. // Operates on the global context. func TESTL(ir, emr operand.Op) { ctx.TESTL(ir, emr) } @@ -14200,11 +15488,12 @@ func TESTL(ir, emr operand.Op) { ctx.TESTL(ir, emr) } // // Forms: // -// TESTQ imm32 m64 -// TESTQ imm32 r64 -// TESTQ imm32 rax -// TESTQ r64 m64 -// TESTQ r64 r64 +// TESTQ imm32 m64 +// TESTQ imm32 r64 +// TESTQ imm32 rax +// TESTQ r64 m64 +// TESTQ r64 r64 +// // Construct and append a TESTQ instruction to the active function. func (c *Context) TESTQ(ir, mr operand.Op) { c.addinstruction(x86.TESTQ(ir, mr)) @@ -14214,11 +15503,12 @@ func (c *Context) TESTQ(ir, mr operand.Op) { // // Forms: // -// TESTQ imm32 m64 -// TESTQ imm32 r64 -// TESTQ imm32 rax -// TESTQ r64 m64 -// TESTQ r64 r64 +// TESTQ imm32 m64 +// TESTQ imm32 r64 +// TESTQ imm32 rax +// TESTQ r64 m64 +// TESTQ r64 r64 +// // Construct and append a TESTQ instruction to the active function. // Operates on the global context. func TESTQ(ir, mr operand.Op) { ctx.TESTQ(ir, mr) } @@ -14227,11 +15517,12 @@ func TESTQ(ir, mr operand.Op) { ctx.TESTQ(ir, mr) } // // Forms: // -// TESTW imm16 ax -// TESTW imm16 m16 -// TESTW imm16 r16 -// TESTW r16 m16 -// TESTW r16 r16 +// TESTW imm16 ax +// TESTW imm16 m16 +// TESTW imm16 r16 +// TESTW r16 m16 +// TESTW r16 r16 +// // Construct and append a TESTW instruction to the active function. func (c *Context) TESTW(ir, amr operand.Op) { c.addinstruction(x86.TESTW(ir, amr)) @@ -14241,11 +15532,12 @@ func (c *Context) TESTW(ir, amr operand.Op) { // // Forms: // -// TESTW imm16 ax -// TESTW imm16 m16 -// TESTW imm16 r16 -// TESTW r16 m16 -// TESTW r16 r16 +// TESTW imm16 ax +// TESTW imm16 m16 +// TESTW imm16 r16 +// TESTW r16 m16 +// TESTW r16 r16 +// // Construct and append a TESTW instruction to the active function. // Operates on the global context. func TESTW(ir, amr operand.Op) { ctx.TESTW(ir, amr) } @@ -14254,8 +15546,9 @@ func TESTW(ir, amr operand.Op) { ctx.TESTW(ir, amr) } // // Forms: // -// TZCNTL m32 r32 -// TZCNTL r32 r32 +// TZCNTL m32 r32 +// TZCNTL r32 r32 +// // Construct and append a TZCNTL instruction to the active function. func (c *Context) TZCNTL(mr, r operand.Op) { c.addinstruction(x86.TZCNTL(mr, r)) @@ -14265,8 +15558,9 @@ func (c *Context) TZCNTL(mr, r operand.Op) { // // Forms: // -// TZCNTL m32 r32 -// TZCNTL r32 r32 +// TZCNTL m32 r32 +// TZCNTL r32 r32 +// // Construct and append a TZCNTL instruction to the active function. // Operates on the global context. func TZCNTL(mr, r operand.Op) { ctx.TZCNTL(mr, r) } @@ -14275,8 +15569,9 @@ func TZCNTL(mr, r operand.Op) { ctx.TZCNTL(mr, r) } // // Forms: // -// TZCNTQ m64 r64 -// TZCNTQ r64 r64 +// TZCNTQ m64 r64 +// TZCNTQ r64 r64 +// // Construct and append a TZCNTQ instruction to the active function. func (c *Context) TZCNTQ(mr, r operand.Op) { c.addinstruction(x86.TZCNTQ(mr, r)) @@ -14286,8 +15581,9 @@ func (c *Context) TZCNTQ(mr, r operand.Op) { // // Forms: // -// TZCNTQ m64 r64 -// TZCNTQ r64 r64 +// TZCNTQ m64 r64 +// TZCNTQ r64 r64 +// // Construct and append a TZCNTQ instruction to the active function. // Operates on the global context. func TZCNTQ(mr, r operand.Op) { ctx.TZCNTQ(mr, r) } @@ -14296,8 +15592,9 @@ func TZCNTQ(mr, r operand.Op) { ctx.TZCNTQ(mr, r) } // // Forms: // -// TZCNTW m16 r16 -// TZCNTW r16 r16 +// TZCNTW m16 r16 +// TZCNTW r16 r16 +// // Construct and append a TZCNTW instruction to the active function. func (c *Context) TZCNTW(mr, r operand.Op) { c.addinstruction(x86.TZCNTW(mr, r)) @@ -14307,8 +15604,9 @@ func (c *Context) TZCNTW(mr, r operand.Op) { // // Forms: // -// TZCNTW m16 r16 -// TZCNTW r16 r16 +// TZCNTW m16 r16 +// TZCNTW r16 r16 +// // Construct and append a TZCNTW instruction to the active function. // Operates on the global context. func TZCNTW(mr, r operand.Op) { ctx.TZCNTW(mr, r) } @@ -14317,8 +15615,9 @@ func TZCNTW(mr, r operand.Op) { ctx.TZCNTW(mr, r) } // // Forms: // -// UCOMISD m64 xmm -// UCOMISD xmm xmm +// UCOMISD m64 xmm +// UCOMISD xmm xmm +// // Construct and append a UCOMISD instruction to the active function. func (c *Context) UCOMISD(mx, x operand.Op) { c.addinstruction(x86.UCOMISD(mx, x)) @@ -14328,8 +15627,9 @@ func (c *Context) UCOMISD(mx, x operand.Op) { // // Forms: // -// UCOMISD m64 xmm -// UCOMISD xmm xmm +// UCOMISD m64 xmm +// UCOMISD xmm xmm +// // Construct and append a UCOMISD instruction to the active function. // Operates on the global context. func UCOMISD(mx, x operand.Op) { ctx.UCOMISD(mx, x) } @@ -14338,8 +15638,9 @@ func UCOMISD(mx, x operand.Op) { ctx.UCOMISD(mx, x) } // // Forms: // -// UCOMISS m32 xmm -// UCOMISS xmm xmm +// UCOMISS m32 xmm +// UCOMISS xmm xmm +// // Construct and append a UCOMISS instruction to the active function. func (c *Context) UCOMISS(mx, x operand.Op) { c.addinstruction(x86.UCOMISS(mx, x)) @@ -14349,8 +15650,9 @@ func (c *Context) UCOMISS(mx, x operand.Op) { // // Forms: // -// UCOMISS m32 xmm -// UCOMISS xmm xmm +// UCOMISS m32 xmm +// UCOMISS xmm xmm +// // Construct and append a UCOMISS instruction to the active function. // Operates on the global context. func UCOMISS(mx, x operand.Op) { ctx.UCOMISS(mx, x) } @@ -14359,7 +15661,8 @@ func UCOMISS(mx, x operand.Op) { ctx.UCOMISS(mx, x) } // // Forms: // -// UD2 +// UD2 +// // Construct and append a UD2 instruction to the active function. func (c *Context) UD2() { c.addinstruction(x86.UD2()) @@ -14369,7 +15672,8 @@ func (c *Context) UD2() { // // Forms: // -// UD2 +// UD2 +// // Construct and append a UD2 instruction to the active function. // Operates on the global context. func UD2() { ctx.UD2() } @@ -14378,8 +15682,9 @@ func UD2() { ctx.UD2() } // // Forms: // -// UNPCKHPD m128 xmm -// UNPCKHPD xmm xmm +// UNPCKHPD m128 xmm +// UNPCKHPD xmm xmm +// // Construct and append a UNPCKHPD instruction to the active function. func (c *Context) UNPCKHPD(mx, x operand.Op) { c.addinstruction(x86.UNPCKHPD(mx, x)) @@ -14389,8 +15694,9 @@ func (c *Context) UNPCKHPD(mx, x operand.Op) { // // Forms: // -// UNPCKHPD m128 xmm -// UNPCKHPD xmm xmm +// UNPCKHPD m128 xmm +// UNPCKHPD xmm xmm +// // Construct and append a UNPCKHPD instruction to the active function. // Operates on the global context. func UNPCKHPD(mx, x operand.Op) { ctx.UNPCKHPD(mx, x) } @@ -14399,8 +15705,9 @@ func UNPCKHPD(mx, x operand.Op) { ctx.UNPCKHPD(mx, x) } // // Forms: // -// UNPCKHPS m128 xmm -// UNPCKHPS xmm xmm +// UNPCKHPS m128 xmm +// UNPCKHPS xmm xmm +// // Construct and append a UNPCKHPS instruction to the active function. func (c *Context) UNPCKHPS(mx, x operand.Op) { c.addinstruction(x86.UNPCKHPS(mx, x)) @@ -14410,8 +15717,9 @@ func (c *Context) UNPCKHPS(mx, x operand.Op) { // // Forms: // -// UNPCKHPS m128 xmm -// UNPCKHPS xmm xmm +// UNPCKHPS m128 xmm +// UNPCKHPS xmm xmm +// // Construct and append a UNPCKHPS instruction to the active function. // Operates on the global context. func UNPCKHPS(mx, x operand.Op) { ctx.UNPCKHPS(mx, x) } @@ -14420,8 +15728,9 @@ func UNPCKHPS(mx, x operand.Op) { ctx.UNPCKHPS(mx, x) } // // Forms: // -// UNPCKLPD m128 xmm -// UNPCKLPD xmm xmm +// UNPCKLPD m128 xmm +// UNPCKLPD xmm xmm +// // Construct and append a UNPCKLPD instruction to the active function. func (c *Context) UNPCKLPD(mx, x operand.Op) { c.addinstruction(x86.UNPCKLPD(mx, x)) @@ -14431,8 +15740,9 @@ func (c *Context) UNPCKLPD(mx, x operand.Op) { // // Forms: // -// UNPCKLPD m128 xmm -// UNPCKLPD xmm xmm +// UNPCKLPD m128 xmm +// UNPCKLPD xmm xmm +// // Construct and append a UNPCKLPD instruction to the active function. // Operates on the global context. func UNPCKLPD(mx, x operand.Op) { ctx.UNPCKLPD(mx, x) } @@ -14441,8 +15751,9 @@ func UNPCKLPD(mx, x operand.Op) { ctx.UNPCKLPD(mx, x) } // // Forms: // -// UNPCKLPS m128 xmm -// UNPCKLPS xmm xmm +// UNPCKLPS m128 xmm +// UNPCKLPS xmm xmm +// // Construct and append a UNPCKLPS instruction to the active function. func (c *Context) UNPCKLPS(mx, x operand.Op) { c.addinstruction(x86.UNPCKLPS(mx, x)) @@ -14452,8 +15763,9 @@ func (c *Context) UNPCKLPS(mx, x operand.Op) { // // Forms: // -// UNPCKLPS m128 xmm -// UNPCKLPS xmm xmm +// UNPCKLPS m128 xmm +// UNPCKLPS xmm xmm +// // Construct and append a UNPCKLPS instruction to the active function. // Operates on the global context. func UNPCKLPS(mx, x operand.Op) { ctx.UNPCKLPS(mx, x) } @@ -14462,18 +15774,19 @@ func UNPCKLPS(mx, x operand.Op) { ctx.UNPCKLPS(mx, x) } // // Forms: // -// VADDPD m128 xmm xmm -// VADDPD m256 ymm ymm -// VADDPD xmm xmm xmm -// VADDPD ymm ymm ymm -// VADDPD m128 xmm k xmm -// VADDPD m256 ymm k ymm -// VADDPD xmm xmm k xmm -// VADDPD ymm ymm k ymm -// VADDPD m512 zmm k zmm -// VADDPD m512 zmm zmm -// VADDPD zmm zmm k zmm -// VADDPD zmm zmm zmm +// VADDPD m128 xmm xmm +// VADDPD m256 ymm ymm +// VADDPD xmm xmm xmm +// VADDPD ymm ymm ymm +// VADDPD m128 xmm k xmm +// VADDPD m256 ymm k ymm +// VADDPD xmm xmm k xmm +// VADDPD ymm ymm k ymm +// VADDPD m512 zmm k zmm +// VADDPD m512 zmm zmm +// VADDPD zmm zmm k zmm +// VADDPD zmm zmm zmm +// // Construct and append a VADDPD instruction to the active function. func (c *Context) VADDPD(ops ...operand.Op) { c.addinstruction(x86.VADDPD(ops...)) @@ -14483,18 +15796,19 @@ func (c *Context) VADDPD(ops ...operand.Op) { // // Forms: // -// VADDPD m128 xmm xmm -// VADDPD m256 ymm ymm -// VADDPD xmm xmm xmm -// VADDPD ymm ymm ymm -// VADDPD m128 xmm k xmm -// VADDPD m256 ymm k ymm -// VADDPD xmm xmm k xmm -// VADDPD ymm ymm k ymm -// VADDPD m512 zmm k zmm -// VADDPD m512 zmm zmm -// VADDPD zmm zmm k zmm -// VADDPD zmm zmm zmm +// VADDPD m128 xmm xmm +// VADDPD m256 ymm ymm +// VADDPD xmm xmm xmm +// VADDPD ymm ymm ymm +// VADDPD m128 xmm k xmm +// VADDPD m256 ymm k ymm +// VADDPD xmm xmm k xmm +// VADDPD ymm ymm k ymm +// VADDPD m512 zmm k zmm +// VADDPD m512 zmm zmm +// VADDPD zmm zmm k zmm +// VADDPD zmm zmm zmm +// // Construct and append a VADDPD instruction to the active function. // Operates on the global context. func VADDPD(ops ...operand.Op) { ctx.VADDPD(ops...) } @@ -14503,12 +15817,13 @@ func VADDPD(ops ...operand.Op) { ctx.VADDPD(ops...) } // // Forms: // -// VADDPD.BCST m64 xmm k xmm -// VADDPD.BCST m64 xmm xmm -// VADDPD.BCST m64 ymm k ymm -// VADDPD.BCST m64 ymm ymm -// VADDPD.BCST m64 zmm k zmm -// VADDPD.BCST m64 zmm zmm +// VADDPD.BCST m64 xmm k xmm +// VADDPD.BCST m64 xmm xmm +// VADDPD.BCST m64 ymm k ymm +// VADDPD.BCST m64 ymm ymm +// VADDPD.BCST m64 zmm k zmm +// VADDPD.BCST m64 zmm zmm +// // Construct and append a VADDPD.BCST instruction to the active function. func (c *Context) VADDPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VADDPD_BCST(ops...)) @@ -14518,12 +15833,13 @@ func (c *Context) VADDPD_BCST(ops ...operand.Op) { // // Forms: // -// VADDPD.BCST m64 xmm k xmm -// VADDPD.BCST m64 xmm xmm -// VADDPD.BCST m64 ymm k ymm -// VADDPD.BCST m64 ymm ymm -// VADDPD.BCST m64 zmm k zmm -// VADDPD.BCST m64 zmm zmm +// VADDPD.BCST m64 xmm k xmm +// VADDPD.BCST m64 xmm xmm +// VADDPD.BCST m64 ymm k ymm +// VADDPD.BCST m64 ymm ymm +// VADDPD.BCST m64 zmm k zmm +// VADDPD.BCST m64 zmm zmm +// // Construct and append a VADDPD.BCST instruction to the active function. // Operates on the global context. func VADDPD_BCST(ops ...operand.Op) { ctx.VADDPD_BCST(ops...) } @@ -14532,9 +15848,10 @@ func VADDPD_BCST(ops ...operand.Op) { ctx.VADDPD_BCST(ops...) } // // Forms: // -// VADDPD.BCST.Z m64 xmm k xmm -// VADDPD.BCST.Z m64 ymm k ymm -// VADDPD.BCST.Z m64 zmm k zmm +// VADDPD.BCST.Z m64 xmm k xmm +// VADDPD.BCST.Z m64 ymm k ymm +// VADDPD.BCST.Z m64 zmm k zmm +// // Construct and append a VADDPD.BCST.Z instruction to the active function. func (c *Context) VADDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VADDPD_BCST_Z(m, xyz, k, xyz1)) @@ -14544,9 +15861,10 @@ func (c *Context) VADDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VADDPD.BCST.Z m64 xmm k xmm -// VADDPD.BCST.Z m64 ymm k ymm -// VADDPD.BCST.Z m64 zmm k zmm +// VADDPD.BCST.Z m64 xmm k xmm +// VADDPD.BCST.Z m64 ymm k ymm +// VADDPD.BCST.Z m64 zmm k zmm +// // Construct and append a VADDPD.BCST.Z instruction to the active function. // Operates on the global context. func VADDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VADDPD_BCST_Z(m, xyz, k, xyz1) } @@ -14555,8 +15873,9 @@ func VADDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VADDPD_BCST_Z(m, xyz, k, xy // // Forms: // -// VADDPD.RD_SAE zmm zmm k zmm -// VADDPD.RD_SAE zmm zmm zmm +// VADDPD.RD_SAE zmm zmm k zmm +// VADDPD.RD_SAE zmm zmm zmm +// // Construct and append a VADDPD.RD_SAE instruction to the active function. func (c *Context) VADDPD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDPD_RD_SAE(ops...)) @@ -14566,8 +15885,9 @@ func (c *Context) VADDPD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VADDPD.RD_SAE zmm zmm k zmm -// VADDPD.RD_SAE zmm zmm zmm +// VADDPD.RD_SAE zmm zmm k zmm +// VADDPD.RD_SAE zmm zmm zmm +// // Construct and append a VADDPD.RD_SAE instruction to the active function. // Operates on the global context. func VADDPD_RD_SAE(ops ...operand.Op) { ctx.VADDPD_RD_SAE(ops...) } @@ -14576,7 +15896,8 @@ func VADDPD_RD_SAE(ops ...operand.Op) { ctx.VADDPD_RD_SAE(ops...) } // // Forms: // -// VADDPD.RD_SAE.Z zmm zmm k zmm +// VADDPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPD.RD_SAE.Z instruction to the active function. func (c *Context) VADDPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VADDPD_RD_SAE_Z(z, z1, k, z2)) @@ -14586,7 +15907,8 @@ func (c *Context) VADDPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VADDPD.RD_SAE.Z zmm zmm k zmm +// VADDPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VADDPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPD_RD_SAE_Z(z, z1, k, z2) } @@ -14595,8 +15917,9 @@ func VADDPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPD_RD_SAE_Z(z, z1, k, z2 // // Forms: // -// VADDPD.RN_SAE zmm zmm k zmm -// VADDPD.RN_SAE zmm zmm zmm +// VADDPD.RN_SAE zmm zmm k zmm +// VADDPD.RN_SAE zmm zmm zmm +// // Construct and append a VADDPD.RN_SAE instruction to the active function. func (c *Context) VADDPD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDPD_RN_SAE(ops...)) @@ -14606,8 +15929,9 @@ func (c *Context) VADDPD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VADDPD.RN_SAE zmm zmm k zmm -// VADDPD.RN_SAE zmm zmm zmm +// VADDPD.RN_SAE zmm zmm k zmm +// VADDPD.RN_SAE zmm zmm zmm +// // Construct and append a VADDPD.RN_SAE instruction to the active function. // Operates on the global context. func VADDPD_RN_SAE(ops ...operand.Op) { ctx.VADDPD_RN_SAE(ops...) } @@ -14616,7 +15940,8 @@ func VADDPD_RN_SAE(ops ...operand.Op) { ctx.VADDPD_RN_SAE(ops...) } // // Forms: // -// VADDPD.RN_SAE.Z zmm zmm k zmm +// VADDPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPD.RN_SAE.Z instruction to the active function. func (c *Context) VADDPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VADDPD_RN_SAE_Z(z, z1, k, z2)) @@ -14626,7 +15951,8 @@ func (c *Context) VADDPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VADDPD.RN_SAE.Z zmm zmm k zmm +// VADDPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VADDPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPD_RN_SAE_Z(z, z1, k, z2) } @@ -14635,8 +15961,9 @@ func VADDPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPD_RN_SAE_Z(z, z1, k, z2 // // Forms: // -// VADDPD.RU_SAE zmm zmm k zmm -// VADDPD.RU_SAE zmm zmm zmm +// VADDPD.RU_SAE zmm zmm k zmm +// VADDPD.RU_SAE zmm zmm zmm +// // Construct and append a VADDPD.RU_SAE instruction to the active function. func (c *Context) VADDPD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDPD_RU_SAE(ops...)) @@ -14646,8 +15973,9 @@ func (c *Context) VADDPD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VADDPD.RU_SAE zmm zmm k zmm -// VADDPD.RU_SAE zmm zmm zmm +// VADDPD.RU_SAE zmm zmm k zmm +// VADDPD.RU_SAE zmm zmm zmm +// // Construct and append a VADDPD.RU_SAE instruction to the active function. // Operates on the global context. func VADDPD_RU_SAE(ops ...operand.Op) { ctx.VADDPD_RU_SAE(ops...) } @@ -14656,7 +15984,8 @@ func VADDPD_RU_SAE(ops ...operand.Op) { ctx.VADDPD_RU_SAE(ops...) } // // Forms: // -// VADDPD.RU_SAE.Z zmm zmm k zmm +// VADDPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPD.RU_SAE.Z instruction to the active function. func (c *Context) VADDPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VADDPD_RU_SAE_Z(z, z1, k, z2)) @@ -14666,7 +15995,8 @@ func (c *Context) VADDPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VADDPD.RU_SAE.Z zmm zmm k zmm +// VADDPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VADDPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPD_RU_SAE_Z(z, z1, k, z2) } @@ -14675,8 +16005,9 @@ func VADDPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPD_RU_SAE_Z(z, z1, k, z2 // // Forms: // -// VADDPD.RZ_SAE zmm zmm k zmm -// VADDPD.RZ_SAE zmm zmm zmm +// VADDPD.RZ_SAE zmm zmm k zmm +// VADDPD.RZ_SAE zmm zmm zmm +// // Construct and append a VADDPD.RZ_SAE instruction to the active function. func (c *Context) VADDPD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDPD_RZ_SAE(ops...)) @@ -14686,8 +16017,9 @@ func (c *Context) VADDPD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VADDPD.RZ_SAE zmm zmm k zmm -// VADDPD.RZ_SAE zmm zmm zmm +// VADDPD.RZ_SAE zmm zmm k zmm +// VADDPD.RZ_SAE zmm zmm zmm +// // Construct and append a VADDPD.RZ_SAE instruction to the active function. // Operates on the global context. func VADDPD_RZ_SAE(ops ...operand.Op) { ctx.VADDPD_RZ_SAE(ops...) } @@ -14696,7 +16028,8 @@ func VADDPD_RZ_SAE(ops ...operand.Op) { ctx.VADDPD_RZ_SAE(ops...) } // // Forms: // -// VADDPD.RZ_SAE.Z zmm zmm k zmm +// VADDPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPD.RZ_SAE.Z instruction to the active function. func (c *Context) VADDPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VADDPD_RZ_SAE_Z(z, z1, k, z2)) @@ -14706,7 +16039,8 @@ func (c *Context) VADDPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VADDPD.RZ_SAE.Z zmm zmm k zmm +// VADDPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VADDPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPD_RZ_SAE_Z(z, z1, k, z2) } @@ -14715,12 +16049,13 @@ func VADDPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPD_RZ_SAE_Z(z, z1, k, z2 // // Forms: // -// VADDPD.Z m128 xmm k xmm -// VADDPD.Z m256 ymm k ymm -// VADDPD.Z xmm xmm k xmm -// VADDPD.Z ymm ymm k ymm -// VADDPD.Z m512 zmm k zmm -// VADDPD.Z zmm zmm k zmm +// VADDPD.Z m128 xmm k xmm +// VADDPD.Z m256 ymm k ymm +// VADDPD.Z xmm xmm k xmm +// VADDPD.Z ymm ymm k ymm +// VADDPD.Z m512 zmm k zmm +// VADDPD.Z zmm zmm k zmm +// // Construct and append a VADDPD.Z instruction to the active function. func (c *Context) VADDPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VADDPD_Z(mxyz, xyz, k, xyz1)) @@ -14730,12 +16065,13 @@ func (c *Context) VADDPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VADDPD.Z m128 xmm k xmm -// VADDPD.Z m256 ymm k ymm -// VADDPD.Z xmm xmm k xmm -// VADDPD.Z ymm ymm k ymm -// VADDPD.Z m512 zmm k zmm -// VADDPD.Z zmm zmm k zmm +// VADDPD.Z m128 xmm k xmm +// VADDPD.Z m256 ymm k ymm +// VADDPD.Z xmm xmm k xmm +// VADDPD.Z ymm ymm k ymm +// VADDPD.Z m512 zmm k zmm +// VADDPD.Z zmm zmm k zmm +// // Construct and append a VADDPD.Z instruction to the active function. // Operates on the global context. func VADDPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VADDPD_Z(mxyz, xyz, k, xyz1) } @@ -14744,18 +16080,19 @@ func VADDPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VADDPD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VADDPS m128 xmm xmm -// VADDPS m256 ymm ymm -// VADDPS xmm xmm xmm -// VADDPS ymm ymm ymm -// VADDPS m128 xmm k xmm -// VADDPS m256 ymm k ymm -// VADDPS xmm xmm k xmm -// VADDPS ymm ymm k ymm -// VADDPS m512 zmm k zmm -// VADDPS m512 zmm zmm -// VADDPS zmm zmm k zmm -// VADDPS zmm zmm zmm +// VADDPS m128 xmm xmm +// VADDPS m256 ymm ymm +// VADDPS xmm xmm xmm +// VADDPS ymm ymm ymm +// VADDPS m128 xmm k xmm +// VADDPS m256 ymm k ymm +// VADDPS xmm xmm k xmm +// VADDPS ymm ymm k ymm +// VADDPS m512 zmm k zmm +// VADDPS m512 zmm zmm +// VADDPS zmm zmm k zmm +// VADDPS zmm zmm zmm +// // Construct and append a VADDPS instruction to the active function. func (c *Context) VADDPS(ops ...operand.Op) { c.addinstruction(x86.VADDPS(ops...)) @@ -14765,18 +16102,19 @@ func (c *Context) VADDPS(ops ...operand.Op) { // // Forms: // -// VADDPS m128 xmm xmm -// VADDPS m256 ymm ymm -// VADDPS xmm xmm xmm -// VADDPS ymm ymm ymm -// VADDPS m128 xmm k xmm -// VADDPS m256 ymm k ymm -// VADDPS xmm xmm k xmm -// VADDPS ymm ymm k ymm -// VADDPS m512 zmm k zmm -// VADDPS m512 zmm zmm -// VADDPS zmm zmm k zmm -// VADDPS zmm zmm zmm +// VADDPS m128 xmm xmm +// VADDPS m256 ymm ymm +// VADDPS xmm xmm xmm +// VADDPS ymm ymm ymm +// VADDPS m128 xmm k xmm +// VADDPS m256 ymm k ymm +// VADDPS xmm xmm k xmm +// VADDPS ymm ymm k ymm +// VADDPS m512 zmm k zmm +// VADDPS m512 zmm zmm +// VADDPS zmm zmm k zmm +// VADDPS zmm zmm zmm +// // Construct and append a VADDPS instruction to the active function. // Operates on the global context. func VADDPS(ops ...operand.Op) { ctx.VADDPS(ops...) } @@ -14785,12 +16123,13 @@ func VADDPS(ops ...operand.Op) { ctx.VADDPS(ops...) } // // Forms: // -// VADDPS.BCST m32 xmm k xmm -// VADDPS.BCST m32 xmm xmm -// VADDPS.BCST m32 ymm k ymm -// VADDPS.BCST m32 ymm ymm -// VADDPS.BCST m32 zmm k zmm -// VADDPS.BCST m32 zmm zmm +// VADDPS.BCST m32 xmm k xmm +// VADDPS.BCST m32 xmm xmm +// VADDPS.BCST m32 ymm k ymm +// VADDPS.BCST m32 ymm ymm +// VADDPS.BCST m32 zmm k zmm +// VADDPS.BCST m32 zmm zmm +// // Construct and append a VADDPS.BCST instruction to the active function. func (c *Context) VADDPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VADDPS_BCST(ops...)) @@ -14800,12 +16139,13 @@ func (c *Context) VADDPS_BCST(ops ...operand.Op) { // // Forms: // -// VADDPS.BCST m32 xmm k xmm -// VADDPS.BCST m32 xmm xmm -// VADDPS.BCST m32 ymm k ymm -// VADDPS.BCST m32 ymm ymm -// VADDPS.BCST m32 zmm k zmm -// VADDPS.BCST m32 zmm zmm +// VADDPS.BCST m32 xmm k xmm +// VADDPS.BCST m32 xmm xmm +// VADDPS.BCST m32 ymm k ymm +// VADDPS.BCST m32 ymm ymm +// VADDPS.BCST m32 zmm k zmm +// VADDPS.BCST m32 zmm zmm +// // Construct and append a VADDPS.BCST instruction to the active function. // Operates on the global context. func VADDPS_BCST(ops ...operand.Op) { ctx.VADDPS_BCST(ops...) } @@ -14814,9 +16154,10 @@ func VADDPS_BCST(ops ...operand.Op) { ctx.VADDPS_BCST(ops...) } // // Forms: // -// VADDPS.BCST.Z m32 xmm k xmm -// VADDPS.BCST.Z m32 ymm k ymm -// VADDPS.BCST.Z m32 zmm k zmm +// VADDPS.BCST.Z m32 xmm k xmm +// VADDPS.BCST.Z m32 ymm k ymm +// VADDPS.BCST.Z m32 zmm k zmm +// // Construct and append a VADDPS.BCST.Z instruction to the active function. func (c *Context) VADDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VADDPS_BCST_Z(m, xyz, k, xyz1)) @@ -14826,9 +16167,10 @@ func (c *Context) VADDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VADDPS.BCST.Z m32 xmm k xmm -// VADDPS.BCST.Z m32 ymm k ymm -// VADDPS.BCST.Z m32 zmm k zmm +// VADDPS.BCST.Z m32 xmm k xmm +// VADDPS.BCST.Z m32 ymm k ymm +// VADDPS.BCST.Z m32 zmm k zmm +// // Construct and append a VADDPS.BCST.Z instruction to the active function. // Operates on the global context. func VADDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VADDPS_BCST_Z(m, xyz, k, xyz1) } @@ -14837,8 +16179,9 @@ func VADDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VADDPS_BCST_Z(m, xyz, k, xy // // Forms: // -// VADDPS.RD_SAE zmm zmm k zmm -// VADDPS.RD_SAE zmm zmm zmm +// VADDPS.RD_SAE zmm zmm k zmm +// VADDPS.RD_SAE zmm zmm zmm +// // Construct and append a VADDPS.RD_SAE instruction to the active function. func (c *Context) VADDPS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDPS_RD_SAE(ops...)) @@ -14848,8 +16191,9 @@ func (c *Context) VADDPS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VADDPS.RD_SAE zmm zmm k zmm -// VADDPS.RD_SAE zmm zmm zmm +// VADDPS.RD_SAE zmm zmm k zmm +// VADDPS.RD_SAE zmm zmm zmm +// // Construct and append a VADDPS.RD_SAE instruction to the active function. // Operates on the global context. func VADDPS_RD_SAE(ops ...operand.Op) { ctx.VADDPS_RD_SAE(ops...) } @@ -14858,7 +16202,8 @@ func VADDPS_RD_SAE(ops ...operand.Op) { ctx.VADDPS_RD_SAE(ops...) } // // Forms: // -// VADDPS.RD_SAE.Z zmm zmm k zmm +// VADDPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPS.RD_SAE.Z instruction to the active function. func (c *Context) VADDPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VADDPS_RD_SAE_Z(z, z1, k, z2)) @@ -14868,7 +16213,8 @@ func (c *Context) VADDPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VADDPS.RD_SAE.Z zmm zmm k zmm +// VADDPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VADDPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPS_RD_SAE_Z(z, z1, k, z2) } @@ -14877,8 +16223,9 @@ func VADDPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPS_RD_SAE_Z(z, z1, k, z2 // // Forms: // -// VADDPS.RN_SAE zmm zmm k zmm -// VADDPS.RN_SAE zmm zmm zmm +// VADDPS.RN_SAE zmm zmm k zmm +// VADDPS.RN_SAE zmm zmm zmm +// // Construct and append a VADDPS.RN_SAE instruction to the active function. func (c *Context) VADDPS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDPS_RN_SAE(ops...)) @@ -14888,8 +16235,9 @@ func (c *Context) VADDPS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VADDPS.RN_SAE zmm zmm k zmm -// VADDPS.RN_SAE zmm zmm zmm +// VADDPS.RN_SAE zmm zmm k zmm +// VADDPS.RN_SAE zmm zmm zmm +// // Construct and append a VADDPS.RN_SAE instruction to the active function. // Operates on the global context. func VADDPS_RN_SAE(ops ...operand.Op) { ctx.VADDPS_RN_SAE(ops...) } @@ -14898,7 +16246,8 @@ func VADDPS_RN_SAE(ops ...operand.Op) { ctx.VADDPS_RN_SAE(ops...) } // // Forms: // -// VADDPS.RN_SAE.Z zmm zmm k zmm +// VADDPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPS.RN_SAE.Z instruction to the active function. func (c *Context) VADDPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VADDPS_RN_SAE_Z(z, z1, k, z2)) @@ -14908,7 +16257,8 @@ func (c *Context) VADDPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VADDPS.RN_SAE.Z zmm zmm k zmm +// VADDPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VADDPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPS_RN_SAE_Z(z, z1, k, z2) } @@ -14917,8 +16267,9 @@ func VADDPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPS_RN_SAE_Z(z, z1, k, z2 // // Forms: // -// VADDPS.RU_SAE zmm zmm k zmm -// VADDPS.RU_SAE zmm zmm zmm +// VADDPS.RU_SAE zmm zmm k zmm +// VADDPS.RU_SAE zmm zmm zmm +// // Construct and append a VADDPS.RU_SAE instruction to the active function. func (c *Context) VADDPS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDPS_RU_SAE(ops...)) @@ -14928,8 +16279,9 @@ func (c *Context) VADDPS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VADDPS.RU_SAE zmm zmm k zmm -// VADDPS.RU_SAE zmm zmm zmm +// VADDPS.RU_SAE zmm zmm k zmm +// VADDPS.RU_SAE zmm zmm zmm +// // Construct and append a VADDPS.RU_SAE instruction to the active function. // Operates on the global context. func VADDPS_RU_SAE(ops ...operand.Op) { ctx.VADDPS_RU_SAE(ops...) } @@ -14938,7 +16290,8 @@ func VADDPS_RU_SAE(ops ...operand.Op) { ctx.VADDPS_RU_SAE(ops...) } // // Forms: // -// VADDPS.RU_SAE.Z zmm zmm k zmm +// VADDPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPS.RU_SAE.Z instruction to the active function. func (c *Context) VADDPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VADDPS_RU_SAE_Z(z, z1, k, z2)) @@ -14948,7 +16301,8 @@ func (c *Context) VADDPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VADDPS.RU_SAE.Z zmm zmm k zmm +// VADDPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VADDPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPS_RU_SAE_Z(z, z1, k, z2) } @@ -14957,8 +16311,9 @@ func VADDPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPS_RU_SAE_Z(z, z1, k, z2 // // Forms: // -// VADDPS.RZ_SAE zmm zmm k zmm -// VADDPS.RZ_SAE zmm zmm zmm +// VADDPS.RZ_SAE zmm zmm k zmm +// VADDPS.RZ_SAE zmm zmm zmm +// // Construct and append a VADDPS.RZ_SAE instruction to the active function. func (c *Context) VADDPS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDPS_RZ_SAE(ops...)) @@ -14968,8 +16323,9 @@ func (c *Context) VADDPS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VADDPS.RZ_SAE zmm zmm k zmm -// VADDPS.RZ_SAE zmm zmm zmm +// VADDPS.RZ_SAE zmm zmm k zmm +// VADDPS.RZ_SAE zmm zmm zmm +// // Construct and append a VADDPS.RZ_SAE instruction to the active function. // Operates on the global context. func VADDPS_RZ_SAE(ops ...operand.Op) { ctx.VADDPS_RZ_SAE(ops...) } @@ -14978,7 +16334,8 @@ func VADDPS_RZ_SAE(ops ...operand.Op) { ctx.VADDPS_RZ_SAE(ops...) } // // Forms: // -// VADDPS.RZ_SAE.Z zmm zmm k zmm +// VADDPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPS.RZ_SAE.Z instruction to the active function. func (c *Context) VADDPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VADDPS_RZ_SAE_Z(z, z1, k, z2)) @@ -14988,7 +16345,8 @@ func (c *Context) VADDPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VADDPS.RZ_SAE.Z zmm zmm k zmm +// VADDPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VADDPS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VADDPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPS_RZ_SAE_Z(z, z1, k, z2) } @@ -14997,12 +16355,13 @@ func VADDPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VADDPS_RZ_SAE_Z(z, z1, k, z2 // // Forms: // -// VADDPS.Z m128 xmm k xmm -// VADDPS.Z m256 ymm k ymm -// VADDPS.Z xmm xmm k xmm -// VADDPS.Z ymm ymm k ymm -// VADDPS.Z m512 zmm k zmm -// VADDPS.Z zmm zmm k zmm +// VADDPS.Z m128 xmm k xmm +// VADDPS.Z m256 ymm k ymm +// VADDPS.Z xmm xmm k xmm +// VADDPS.Z ymm ymm k ymm +// VADDPS.Z m512 zmm k zmm +// VADDPS.Z zmm zmm k zmm +// // Construct and append a VADDPS.Z instruction to the active function. func (c *Context) VADDPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VADDPS_Z(mxyz, xyz, k, xyz1)) @@ -15012,12 +16371,13 @@ func (c *Context) VADDPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VADDPS.Z m128 xmm k xmm -// VADDPS.Z m256 ymm k ymm -// VADDPS.Z xmm xmm k xmm -// VADDPS.Z ymm ymm k ymm -// VADDPS.Z m512 zmm k zmm -// VADDPS.Z zmm zmm k zmm +// VADDPS.Z m128 xmm k xmm +// VADDPS.Z m256 ymm k ymm +// VADDPS.Z xmm xmm k xmm +// VADDPS.Z ymm ymm k ymm +// VADDPS.Z m512 zmm k zmm +// VADDPS.Z zmm zmm k zmm +// // Construct and append a VADDPS.Z instruction to the active function. // Operates on the global context. func VADDPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VADDPS_Z(mxyz, xyz, k, xyz1) } @@ -15026,10 +16386,11 @@ func VADDPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VADDPS_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VADDSD m64 xmm xmm -// VADDSD xmm xmm xmm -// VADDSD m64 xmm k xmm -// VADDSD xmm xmm k xmm +// VADDSD m64 xmm xmm +// VADDSD xmm xmm xmm +// VADDSD m64 xmm k xmm +// VADDSD xmm xmm k xmm +// // Construct and append a VADDSD instruction to the active function. func (c *Context) VADDSD(ops ...operand.Op) { c.addinstruction(x86.VADDSD(ops...)) @@ -15039,10 +16400,11 @@ func (c *Context) VADDSD(ops ...operand.Op) { // // Forms: // -// VADDSD m64 xmm xmm -// VADDSD xmm xmm xmm -// VADDSD m64 xmm k xmm -// VADDSD xmm xmm k xmm +// VADDSD m64 xmm xmm +// VADDSD xmm xmm xmm +// VADDSD m64 xmm k xmm +// VADDSD xmm xmm k xmm +// // Construct and append a VADDSD instruction to the active function. // Operates on the global context. func VADDSD(ops ...operand.Op) { ctx.VADDSD(ops...) } @@ -15051,8 +16413,9 @@ func VADDSD(ops ...operand.Op) { ctx.VADDSD(ops...) } // // Forms: // -// VADDSD.RD_SAE xmm xmm k xmm -// VADDSD.RD_SAE xmm xmm xmm +// VADDSD.RD_SAE xmm xmm k xmm +// VADDSD.RD_SAE xmm xmm xmm +// // Construct and append a VADDSD.RD_SAE instruction to the active function. func (c *Context) VADDSD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDSD_RD_SAE(ops...)) @@ -15062,8 +16425,9 @@ func (c *Context) VADDSD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VADDSD.RD_SAE xmm xmm k xmm -// VADDSD.RD_SAE xmm xmm xmm +// VADDSD.RD_SAE xmm xmm k xmm +// VADDSD.RD_SAE xmm xmm xmm +// // Construct and append a VADDSD.RD_SAE instruction to the active function. // Operates on the global context. func VADDSD_RD_SAE(ops ...operand.Op) { ctx.VADDSD_RD_SAE(ops...) } @@ -15072,7 +16436,8 @@ func VADDSD_RD_SAE(ops ...operand.Op) { ctx.VADDSD_RD_SAE(ops...) } // // Forms: // -// VADDSD.RD_SAE.Z xmm xmm k xmm +// VADDSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSD.RD_SAE.Z instruction to the active function. func (c *Context) VADDSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VADDSD_RD_SAE_Z(x, x1, k, x2)) @@ -15082,7 +16447,8 @@ func (c *Context) VADDSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VADDSD.RD_SAE.Z xmm xmm k xmm +// VADDSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VADDSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSD_RD_SAE_Z(x, x1, k, x2) } @@ -15091,8 +16457,9 @@ func VADDSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSD_RD_SAE_Z(x, x1, k, x2 // // Forms: // -// VADDSD.RN_SAE xmm xmm k xmm -// VADDSD.RN_SAE xmm xmm xmm +// VADDSD.RN_SAE xmm xmm k xmm +// VADDSD.RN_SAE xmm xmm xmm +// // Construct and append a VADDSD.RN_SAE instruction to the active function. func (c *Context) VADDSD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDSD_RN_SAE(ops...)) @@ -15102,8 +16469,9 @@ func (c *Context) VADDSD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VADDSD.RN_SAE xmm xmm k xmm -// VADDSD.RN_SAE xmm xmm xmm +// VADDSD.RN_SAE xmm xmm k xmm +// VADDSD.RN_SAE xmm xmm xmm +// // Construct and append a VADDSD.RN_SAE instruction to the active function. // Operates on the global context. func VADDSD_RN_SAE(ops ...operand.Op) { ctx.VADDSD_RN_SAE(ops...) } @@ -15112,7 +16480,8 @@ func VADDSD_RN_SAE(ops ...operand.Op) { ctx.VADDSD_RN_SAE(ops...) } // // Forms: // -// VADDSD.RN_SAE.Z xmm xmm k xmm +// VADDSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSD.RN_SAE.Z instruction to the active function. func (c *Context) VADDSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VADDSD_RN_SAE_Z(x, x1, k, x2)) @@ -15122,7 +16491,8 @@ func (c *Context) VADDSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VADDSD.RN_SAE.Z xmm xmm k xmm +// VADDSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VADDSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSD_RN_SAE_Z(x, x1, k, x2) } @@ -15131,8 +16501,9 @@ func VADDSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSD_RN_SAE_Z(x, x1, k, x2 // // Forms: // -// VADDSD.RU_SAE xmm xmm k xmm -// VADDSD.RU_SAE xmm xmm xmm +// VADDSD.RU_SAE xmm xmm k xmm +// VADDSD.RU_SAE xmm xmm xmm +// // Construct and append a VADDSD.RU_SAE instruction to the active function. func (c *Context) VADDSD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDSD_RU_SAE(ops...)) @@ -15142,8 +16513,9 @@ func (c *Context) VADDSD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VADDSD.RU_SAE xmm xmm k xmm -// VADDSD.RU_SAE xmm xmm xmm +// VADDSD.RU_SAE xmm xmm k xmm +// VADDSD.RU_SAE xmm xmm xmm +// // Construct and append a VADDSD.RU_SAE instruction to the active function. // Operates on the global context. func VADDSD_RU_SAE(ops ...operand.Op) { ctx.VADDSD_RU_SAE(ops...) } @@ -15152,7 +16524,8 @@ func VADDSD_RU_SAE(ops ...operand.Op) { ctx.VADDSD_RU_SAE(ops...) } // // Forms: // -// VADDSD.RU_SAE.Z xmm xmm k xmm +// VADDSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSD.RU_SAE.Z instruction to the active function. func (c *Context) VADDSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VADDSD_RU_SAE_Z(x, x1, k, x2)) @@ -15162,7 +16535,8 @@ func (c *Context) VADDSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VADDSD.RU_SAE.Z xmm xmm k xmm +// VADDSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VADDSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSD_RU_SAE_Z(x, x1, k, x2) } @@ -15171,8 +16545,9 @@ func VADDSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSD_RU_SAE_Z(x, x1, k, x2 // // Forms: // -// VADDSD.RZ_SAE xmm xmm k xmm -// VADDSD.RZ_SAE xmm xmm xmm +// VADDSD.RZ_SAE xmm xmm k xmm +// VADDSD.RZ_SAE xmm xmm xmm +// // Construct and append a VADDSD.RZ_SAE instruction to the active function. func (c *Context) VADDSD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDSD_RZ_SAE(ops...)) @@ -15182,8 +16557,9 @@ func (c *Context) VADDSD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VADDSD.RZ_SAE xmm xmm k xmm -// VADDSD.RZ_SAE xmm xmm xmm +// VADDSD.RZ_SAE xmm xmm k xmm +// VADDSD.RZ_SAE xmm xmm xmm +// // Construct and append a VADDSD.RZ_SAE instruction to the active function. // Operates on the global context. func VADDSD_RZ_SAE(ops ...operand.Op) { ctx.VADDSD_RZ_SAE(ops...) } @@ -15192,7 +16568,8 @@ func VADDSD_RZ_SAE(ops ...operand.Op) { ctx.VADDSD_RZ_SAE(ops...) } // // Forms: // -// VADDSD.RZ_SAE.Z xmm xmm k xmm +// VADDSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSD.RZ_SAE.Z instruction to the active function. func (c *Context) VADDSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VADDSD_RZ_SAE_Z(x, x1, k, x2)) @@ -15202,7 +16579,8 @@ func (c *Context) VADDSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VADDSD.RZ_SAE.Z xmm xmm k xmm +// VADDSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VADDSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSD_RZ_SAE_Z(x, x1, k, x2) } @@ -15211,8 +16589,9 @@ func VADDSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSD_RZ_SAE_Z(x, x1, k, x2 // // Forms: // -// VADDSD.Z m64 xmm k xmm -// VADDSD.Z xmm xmm k xmm +// VADDSD.Z m64 xmm k xmm +// VADDSD.Z xmm xmm k xmm +// // Construct and append a VADDSD.Z instruction to the active function. func (c *Context) VADDSD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VADDSD_Z(mx, x, k, x1)) @@ -15222,8 +16601,9 @@ func (c *Context) VADDSD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VADDSD.Z m64 xmm k xmm -// VADDSD.Z xmm xmm k xmm +// VADDSD.Z m64 xmm k xmm +// VADDSD.Z xmm xmm k xmm +// // Construct and append a VADDSD.Z instruction to the active function. // Operates on the global context. func VADDSD_Z(mx, x, k, x1 operand.Op) { ctx.VADDSD_Z(mx, x, k, x1) } @@ -15232,10 +16612,11 @@ func VADDSD_Z(mx, x, k, x1 operand.Op) { ctx.VADDSD_Z(mx, x, k, x1) } // // Forms: // -// VADDSS m32 xmm xmm -// VADDSS xmm xmm xmm -// VADDSS m32 xmm k xmm -// VADDSS xmm xmm k xmm +// VADDSS m32 xmm xmm +// VADDSS xmm xmm xmm +// VADDSS m32 xmm k xmm +// VADDSS xmm xmm k xmm +// // Construct and append a VADDSS instruction to the active function. func (c *Context) VADDSS(ops ...operand.Op) { c.addinstruction(x86.VADDSS(ops...)) @@ -15245,10 +16626,11 @@ func (c *Context) VADDSS(ops ...operand.Op) { // // Forms: // -// VADDSS m32 xmm xmm -// VADDSS xmm xmm xmm -// VADDSS m32 xmm k xmm -// VADDSS xmm xmm k xmm +// VADDSS m32 xmm xmm +// VADDSS xmm xmm xmm +// VADDSS m32 xmm k xmm +// VADDSS xmm xmm k xmm +// // Construct and append a VADDSS instruction to the active function. // Operates on the global context. func VADDSS(ops ...operand.Op) { ctx.VADDSS(ops...) } @@ -15257,8 +16639,9 @@ func VADDSS(ops ...operand.Op) { ctx.VADDSS(ops...) } // // Forms: // -// VADDSS.RD_SAE xmm xmm k xmm -// VADDSS.RD_SAE xmm xmm xmm +// VADDSS.RD_SAE xmm xmm k xmm +// VADDSS.RD_SAE xmm xmm xmm +// // Construct and append a VADDSS.RD_SAE instruction to the active function. func (c *Context) VADDSS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDSS_RD_SAE(ops...)) @@ -15268,8 +16651,9 @@ func (c *Context) VADDSS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VADDSS.RD_SAE xmm xmm k xmm -// VADDSS.RD_SAE xmm xmm xmm +// VADDSS.RD_SAE xmm xmm k xmm +// VADDSS.RD_SAE xmm xmm xmm +// // Construct and append a VADDSS.RD_SAE instruction to the active function. // Operates on the global context. func VADDSS_RD_SAE(ops ...operand.Op) { ctx.VADDSS_RD_SAE(ops...) } @@ -15278,7 +16662,8 @@ func VADDSS_RD_SAE(ops ...operand.Op) { ctx.VADDSS_RD_SAE(ops...) } // // Forms: // -// VADDSS.RD_SAE.Z xmm xmm k xmm +// VADDSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSS.RD_SAE.Z instruction to the active function. func (c *Context) VADDSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VADDSS_RD_SAE_Z(x, x1, k, x2)) @@ -15288,7 +16673,8 @@ func (c *Context) VADDSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VADDSS.RD_SAE.Z xmm xmm k xmm +// VADDSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VADDSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSS_RD_SAE_Z(x, x1, k, x2) } @@ -15297,8 +16683,9 @@ func VADDSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSS_RD_SAE_Z(x, x1, k, x2 // // Forms: // -// VADDSS.RN_SAE xmm xmm k xmm -// VADDSS.RN_SAE xmm xmm xmm +// VADDSS.RN_SAE xmm xmm k xmm +// VADDSS.RN_SAE xmm xmm xmm +// // Construct and append a VADDSS.RN_SAE instruction to the active function. func (c *Context) VADDSS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDSS_RN_SAE(ops...)) @@ -15308,8 +16695,9 @@ func (c *Context) VADDSS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VADDSS.RN_SAE xmm xmm k xmm -// VADDSS.RN_SAE xmm xmm xmm +// VADDSS.RN_SAE xmm xmm k xmm +// VADDSS.RN_SAE xmm xmm xmm +// // Construct and append a VADDSS.RN_SAE instruction to the active function. // Operates on the global context. func VADDSS_RN_SAE(ops ...operand.Op) { ctx.VADDSS_RN_SAE(ops...) } @@ -15318,7 +16706,8 @@ func VADDSS_RN_SAE(ops ...operand.Op) { ctx.VADDSS_RN_SAE(ops...) } // // Forms: // -// VADDSS.RN_SAE.Z xmm xmm k xmm +// VADDSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSS.RN_SAE.Z instruction to the active function. func (c *Context) VADDSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VADDSS_RN_SAE_Z(x, x1, k, x2)) @@ -15328,7 +16717,8 @@ func (c *Context) VADDSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VADDSS.RN_SAE.Z xmm xmm k xmm +// VADDSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VADDSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSS_RN_SAE_Z(x, x1, k, x2) } @@ -15337,8 +16727,9 @@ func VADDSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSS_RN_SAE_Z(x, x1, k, x2 // // Forms: // -// VADDSS.RU_SAE xmm xmm k xmm -// VADDSS.RU_SAE xmm xmm xmm +// VADDSS.RU_SAE xmm xmm k xmm +// VADDSS.RU_SAE xmm xmm xmm +// // Construct and append a VADDSS.RU_SAE instruction to the active function. func (c *Context) VADDSS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDSS_RU_SAE(ops...)) @@ -15348,8 +16739,9 @@ func (c *Context) VADDSS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VADDSS.RU_SAE xmm xmm k xmm -// VADDSS.RU_SAE xmm xmm xmm +// VADDSS.RU_SAE xmm xmm k xmm +// VADDSS.RU_SAE xmm xmm xmm +// // Construct and append a VADDSS.RU_SAE instruction to the active function. // Operates on the global context. func VADDSS_RU_SAE(ops ...operand.Op) { ctx.VADDSS_RU_SAE(ops...) } @@ -15358,7 +16750,8 @@ func VADDSS_RU_SAE(ops ...operand.Op) { ctx.VADDSS_RU_SAE(ops...) } // // Forms: // -// VADDSS.RU_SAE.Z xmm xmm k xmm +// VADDSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSS.RU_SAE.Z instruction to the active function. func (c *Context) VADDSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VADDSS_RU_SAE_Z(x, x1, k, x2)) @@ -15368,7 +16761,8 @@ func (c *Context) VADDSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VADDSS.RU_SAE.Z xmm xmm k xmm +// VADDSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VADDSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSS_RU_SAE_Z(x, x1, k, x2) } @@ -15377,8 +16771,9 @@ func VADDSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSS_RU_SAE_Z(x, x1, k, x2 // // Forms: // -// VADDSS.RZ_SAE xmm xmm k xmm -// VADDSS.RZ_SAE xmm xmm xmm +// VADDSS.RZ_SAE xmm xmm k xmm +// VADDSS.RZ_SAE xmm xmm xmm +// // Construct and append a VADDSS.RZ_SAE instruction to the active function. func (c *Context) VADDSS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VADDSS_RZ_SAE(ops...)) @@ -15388,8 +16783,9 @@ func (c *Context) VADDSS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VADDSS.RZ_SAE xmm xmm k xmm -// VADDSS.RZ_SAE xmm xmm xmm +// VADDSS.RZ_SAE xmm xmm k xmm +// VADDSS.RZ_SAE xmm xmm xmm +// // Construct and append a VADDSS.RZ_SAE instruction to the active function. // Operates on the global context. func VADDSS_RZ_SAE(ops ...operand.Op) { ctx.VADDSS_RZ_SAE(ops...) } @@ -15398,7 +16794,8 @@ func VADDSS_RZ_SAE(ops ...operand.Op) { ctx.VADDSS_RZ_SAE(ops...) } // // Forms: // -// VADDSS.RZ_SAE.Z xmm xmm k xmm +// VADDSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSS.RZ_SAE.Z instruction to the active function. func (c *Context) VADDSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VADDSS_RZ_SAE_Z(x, x1, k, x2)) @@ -15408,7 +16805,8 @@ func (c *Context) VADDSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VADDSS.RZ_SAE.Z xmm xmm k xmm +// VADDSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VADDSS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VADDSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSS_RZ_SAE_Z(x, x1, k, x2) } @@ -15417,8 +16815,9 @@ func VADDSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VADDSS_RZ_SAE_Z(x, x1, k, x2 // // Forms: // -// VADDSS.Z m32 xmm k xmm -// VADDSS.Z xmm xmm k xmm +// VADDSS.Z m32 xmm k xmm +// VADDSS.Z xmm xmm k xmm +// // Construct and append a VADDSS.Z instruction to the active function. func (c *Context) VADDSS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VADDSS_Z(mx, x, k, x1)) @@ -15428,8 +16827,9 @@ func (c *Context) VADDSS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VADDSS.Z m32 xmm k xmm -// VADDSS.Z xmm xmm k xmm +// VADDSS.Z m32 xmm k xmm +// VADDSS.Z xmm xmm k xmm +// // Construct and append a VADDSS.Z instruction to the active function. // Operates on the global context. func VADDSS_Z(mx, x, k, x1 operand.Op) { ctx.VADDSS_Z(mx, x, k, x1) } @@ -15438,10 +16838,11 @@ func VADDSS_Z(mx, x, k, x1 operand.Op) { ctx.VADDSS_Z(mx, x, k, x1) } // // Forms: // -// VADDSUBPD m128 xmm xmm -// VADDSUBPD m256 ymm ymm -// VADDSUBPD xmm xmm xmm -// VADDSUBPD ymm ymm ymm +// VADDSUBPD m128 xmm xmm +// VADDSUBPD m256 ymm ymm +// VADDSUBPD xmm xmm xmm +// VADDSUBPD ymm ymm ymm +// // Construct and append a VADDSUBPD instruction to the active function. func (c *Context) VADDSUBPD(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VADDSUBPD(mxy, xy, xy1)) @@ -15451,10 +16852,11 @@ func (c *Context) VADDSUBPD(mxy, xy, xy1 operand.Op) { // // Forms: // -// VADDSUBPD m128 xmm xmm -// VADDSUBPD m256 ymm ymm -// VADDSUBPD xmm xmm xmm -// VADDSUBPD ymm ymm ymm +// VADDSUBPD m128 xmm xmm +// VADDSUBPD m256 ymm ymm +// VADDSUBPD xmm xmm xmm +// VADDSUBPD ymm ymm ymm +// // Construct and append a VADDSUBPD instruction to the active function. // Operates on the global context. func VADDSUBPD(mxy, xy, xy1 operand.Op) { ctx.VADDSUBPD(mxy, xy, xy1) } @@ -15463,10 +16865,11 @@ func VADDSUBPD(mxy, xy, xy1 operand.Op) { ctx.VADDSUBPD(mxy, xy, xy1) } // // Forms: // -// VADDSUBPS m128 xmm xmm -// VADDSUBPS m256 ymm ymm -// VADDSUBPS xmm xmm xmm -// VADDSUBPS ymm ymm ymm +// VADDSUBPS m128 xmm xmm +// VADDSUBPS m256 ymm ymm +// VADDSUBPS xmm xmm xmm +// VADDSUBPS ymm ymm ymm +// // Construct and append a VADDSUBPS instruction to the active function. func (c *Context) VADDSUBPS(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VADDSUBPS(mxy, xy, xy1)) @@ -15476,10 +16879,11 @@ func (c *Context) VADDSUBPS(mxy, xy, xy1 operand.Op) { // // Forms: // -// VADDSUBPS m128 xmm xmm -// VADDSUBPS m256 ymm ymm -// VADDSUBPS xmm xmm xmm -// VADDSUBPS ymm ymm ymm +// VADDSUBPS m128 xmm xmm +// VADDSUBPS m256 ymm ymm +// VADDSUBPS xmm xmm xmm +// VADDSUBPS ymm ymm ymm +// // Construct and append a VADDSUBPS instruction to the active function. // Operates on the global context. func VADDSUBPS(mxy, xy, xy1 operand.Op) { ctx.VADDSUBPS(mxy, xy, xy1) } @@ -15488,8 +16892,9 @@ func VADDSUBPS(mxy, xy, xy1 operand.Op) { ctx.VADDSUBPS(mxy, xy, xy1) } // // Forms: // -// VAESDEC m128 xmm xmm -// VAESDEC xmm xmm xmm +// VAESDEC m128 xmm xmm +// VAESDEC xmm xmm xmm +// // Construct and append a VAESDEC instruction to the active function. func (c *Context) VAESDEC(mx, x, x1 operand.Op) { c.addinstruction(x86.VAESDEC(mx, x, x1)) @@ -15499,8 +16904,9 @@ func (c *Context) VAESDEC(mx, x, x1 operand.Op) { // // Forms: // -// VAESDEC m128 xmm xmm -// VAESDEC xmm xmm xmm +// VAESDEC m128 xmm xmm +// VAESDEC xmm xmm xmm +// // Construct and append a VAESDEC instruction to the active function. // Operates on the global context. func VAESDEC(mx, x, x1 operand.Op) { ctx.VAESDEC(mx, x, x1) } @@ -15509,8 +16915,9 @@ func VAESDEC(mx, x, x1 operand.Op) { ctx.VAESDEC(mx, x, x1) } // // Forms: // -// VAESDECLAST m128 xmm xmm -// VAESDECLAST xmm xmm xmm +// VAESDECLAST m128 xmm xmm +// VAESDECLAST xmm xmm xmm +// // Construct and append a VAESDECLAST instruction to the active function. func (c *Context) VAESDECLAST(mx, x, x1 operand.Op) { c.addinstruction(x86.VAESDECLAST(mx, x, x1)) @@ -15520,8 +16927,9 @@ func (c *Context) VAESDECLAST(mx, x, x1 operand.Op) { // // Forms: // -// VAESDECLAST m128 xmm xmm -// VAESDECLAST xmm xmm xmm +// VAESDECLAST m128 xmm xmm +// VAESDECLAST xmm xmm xmm +// // Construct and append a VAESDECLAST instruction to the active function. // Operates on the global context. func VAESDECLAST(mx, x, x1 operand.Op) { ctx.VAESDECLAST(mx, x, x1) } @@ -15530,8 +16938,9 @@ func VAESDECLAST(mx, x, x1 operand.Op) { ctx.VAESDECLAST(mx, x, x1) } // // Forms: // -// VAESENC m128 xmm xmm -// VAESENC xmm xmm xmm +// VAESENC m128 xmm xmm +// VAESENC xmm xmm xmm +// // Construct and append a VAESENC instruction to the active function. func (c *Context) VAESENC(mx, x, x1 operand.Op) { c.addinstruction(x86.VAESENC(mx, x, x1)) @@ -15541,8 +16950,9 @@ func (c *Context) VAESENC(mx, x, x1 operand.Op) { // // Forms: // -// VAESENC m128 xmm xmm -// VAESENC xmm xmm xmm +// VAESENC m128 xmm xmm +// VAESENC xmm xmm xmm +// // Construct and append a VAESENC instruction to the active function. // Operates on the global context. func VAESENC(mx, x, x1 operand.Op) { ctx.VAESENC(mx, x, x1) } @@ -15551,8 +16961,9 @@ func VAESENC(mx, x, x1 operand.Op) { ctx.VAESENC(mx, x, x1) } // // Forms: // -// VAESENCLAST m128 xmm xmm -// VAESENCLAST xmm xmm xmm +// VAESENCLAST m128 xmm xmm +// VAESENCLAST xmm xmm xmm +// // Construct and append a VAESENCLAST instruction to the active function. func (c *Context) VAESENCLAST(mx, x, x1 operand.Op) { c.addinstruction(x86.VAESENCLAST(mx, x, x1)) @@ -15562,8 +16973,9 @@ func (c *Context) VAESENCLAST(mx, x, x1 operand.Op) { // // Forms: // -// VAESENCLAST m128 xmm xmm -// VAESENCLAST xmm xmm xmm +// VAESENCLAST m128 xmm xmm +// VAESENCLAST xmm xmm xmm +// // Construct and append a VAESENCLAST instruction to the active function. // Operates on the global context. func VAESENCLAST(mx, x, x1 operand.Op) { ctx.VAESENCLAST(mx, x, x1) } @@ -15572,8 +16984,9 @@ func VAESENCLAST(mx, x, x1 operand.Op) { ctx.VAESENCLAST(mx, x, x1) } // // Forms: // -// VAESIMC m128 xmm -// VAESIMC xmm xmm +// VAESIMC m128 xmm +// VAESIMC xmm xmm +// // Construct and append a VAESIMC instruction to the active function. func (c *Context) VAESIMC(mx, x operand.Op) { c.addinstruction(x86.VAESIMC(mx, x)) @@ -15583,8 +16996,9 @@ func (c *Context) VAESIMC(mx, x operand.Op) { // // Forms: // -// VAESIMC m128 xmm -// VAESIMC xmm xmm +// VAESIMC m128 xmm +// VAESIMC xmm xmm +// // Construct and append a VAESIMC instruction to the active function. // Operates on the global context. func VAESIMC(mx, x operand.Op) { ctx.VAESIMC(mx, x) } @@ -15593,8 +17007,9 @@ func VAESIMC(mx, x operand.Op) { ctx.VAESIMC(mx, x) } // // Forms: // -// VAESKEYGENASSIST imm8 m128 xmm -// VAESKEYGENASSIST imm8 xmm xmm +// VAESKEYGENASSIST imm8 m128 xmm +// VAESKEYGENASSIST imm8 xmm xmm +// // Construct and append a VAESKEYGENASSIST instruction to the active function. func (c *Context) VAESKEYGENASSIST(i, mx, x operand.Op) { c.addinstruction(x86.VAESKEYGENASSIST(i, mx, x)) @@ -15604,8 +17019,9 @@ func (c *Context) VAESKEYGENASSIST(i, mx, x operand.Op) { // // Forms: // -// VAESKEYGENASSIST imm8 m128 xmm -// VAESKEYGENASSIST imm8 xmm xmm +// VAESKEYGENASSIST imm8 m128 xmm +// VAESKEYGENASSIST imm8 xmm xmm +// // Construct and append a VAESKEYGENASSIST instruction to the active function. // Operates on the global context. func VAESKEYGENASSIST(i, mx, x operand.Op) { ctx.VAESKEYGENASSIST(i, mx, x) } @@ -15614,18 +17030,19 @@ func VAESKEYGENASSIST(i, mx, x operand.Op) { ctx.VAESKEYGENASSIST(i, mx, x) } // // Forms: // -// VALIGND imm8 m128 xmm k xmm -// VALIGND imm8 m128 xmm xmm -// VALIGND imm8 m256 ymm k ymm -// VALIGND imm8 m256 ymm ymm -// VALIGND imm8 xmm xmm k xmm -// VALIGND imm8 xmm xmm xmm -// VALIGND imm8 ymm ymm k ymm -// VALIGND imm8 ymm ymm ymm -// VALIGND imm8 m512 zmm k zmm -// VALIGND imm8 m512 zmm zmm -// VALIGND imm8 zmm zmm k zmm -// VALIGND imm8 zmm zmm zmm +// VALIGND imm8 m128 xmm k xmm +// VALIGND imm8 m128 xmm xmm +// VALIGND imm8 m256 ymm k ymm +// VALIGND imm8 m256 ymm ymm +// VALIGND imm8 xmm xmm k xmm +// VALIGND imm8 xmm xmm xmm +// VALIGND imm8 ymm ymm k ymm +// VALIGND imm8 ymm ymm ymm +// VALIGND imm8 m512 zmm k zmm +// VALIGND imm8 m512 zmm zmm +// VALIGND imm8 zmm zmm k zmm +// VALIGND imm8 zmm zmm zmm +// // Construct and append a VALIGND instruction to the active function. func (c *Context) VALIGND(ops ...operand.Op) { c.addinstruction(x86.VALIGND(ops...)) @@ -15635,18 +17052,19 @@ func (c *Context) VALIGND(ops ...operand.Op) { // // Forms: // -// VALIGND imm8 m128 xmm k xmm -// VALIGND imm8 m128 xmm xmm -// VALIGND imm8 m256 ymm k ymm -// VALIGND imm8 m256 ymm ymm -// VALIGND imm8 xmm xmm k xmm -// VALIGND imm8 xmm xmm xmm -// VALIGND imm8 ymm ymm k ymm -// VALIGND imm8 ymm ymm ymm -// VALIGND imm8 m512 zmm k zmm -// VALIGND imm8 m512 zmm zmm -// VALIGND imm8 zmm zmm k zmm -// VALIGND imm8 zmm zmm zmm +// VALIGND imm8 m128 xmm k xmm +// VALIGND imm8 m128 xmm xmm +// VALIGND imm8 m256 ymm k ymm +// VALIGND imm8 m256 ymm ymm +// VALIGND imm8 xmm xmm k xmm +// VALIGND imm8 xmm xmm xmm +// VALIGND imm8 ymm ymm k ymm +// VALIGND imm8 ymm ymm ymm +// VALIGND imm8 m512 zmm k zmm +// VALIGND imm8 m512 zmm zmm +// VALIGND imm8 zmm zmm k zmm +// VALIGND imm8 zmm zmm zmm +// // Construct and append a VALIGND instruction to the active function. // Operates on the global context. func VALIGND(ops ...operand.Op) { ctx.VALIGND(ops...) } @@ -15655,12 +17073,13 @@ func VALIGND(ops ...operand.Op) { ctx.VALIGND(ops...) } // // Forms: // -// VALIGND.BCST imm8 m32 xmm k xmm -// VALIGND.BCST imm8 m32 xmm xmm -// VALIGND.BCST imm8 m32 ymm k ymm -// VALIGND.BCST imm8 m32 ymm ymm -// VALIGND.BCST imm8 m32 zmm k zmm -// VALIGND.BCST imm8 m32 zmm zmm +// VALIGND.BCST imm8 m32 xmm k xmm +// VALIGND.BCST imm8 m32 xmm xmm +// VALIGND.BCST imm8 m32 ymm k ymm +// VALIGND.BCST imm8 m32 ymm ymm +// VALIGND.BCST imm8 m32 zmm k zmm +// VALIGND.BCST imm8 m32 zmm zmm +// // Construct and append a VALIGND.BCST instruction to the active function. func (c *Context) VALIGND_BCST(ops ...operand.Op) { c.addinstruction(x86.VALIGND_BCST(ops...)) @@ -15670,12 +17089,13 @@ func (c *Context) VALIGND_BCST(ops ...operand.Op) { // // Forms: // -// VALIGND.BCST imm8 m32 xmm k xmm -// VALIGND.BCST imm8 m32 xmm xmm -// VALIGND.BCST imm8 m32 ymm k ymm -// VALIGND.BCST imm8 m32 ymm ymm -// VALIGND.BCST imm8 m32 zmm k zmm -// VALIGND.BCST imm8 m32 zmm zmm +// VALIGND.BCST imm8 m32 xmm k xmm +// VALIGND.BCST imm8 m32 xmm xmm +// VALIGND.BCST imm8 m32 ymm k ymm +// VALIGND.BCST imm8 m32 ymm ymm +// VALIGND.BCST imm8 m32 zmm k zmm +// VALIGND.BCST imm8 m32 zmm zmm +// // Construct and append a VALIGND.BCST instruction to the active function. // Operates on the global context. func VALIGND_BCST(ops ...operand.Op) { ctx.VALIGND_BCST(ops...) } @@ -15684,9 +17104,10 @@ func VALIGND_BCST(ops ...operand.Op) { ctx.VALIGND_BCST(ops...) } // // Forms: // -// VALIGND.BCST.Z imm8 m32 xmm k xmm -// VALIGND.BCST.Z imm8 m32 ymm k ymm -// VALIGND.BCST.Z imm8 m32 zmm k zmm +// VALIGND.BCST.Z imm8 m32 xmm k xmm +// VALIGND.BCST.Z imm8 m32 ymm k ymm +// VALIGND.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VALIGND.BCST.Z instruction to the active function. func (c *Context) VALIGND_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VALIGND_BCST_Z(i, m, xyz, k, xyz1)) @@ -15696,9 +17117,10 @@ func (c *Context) VALIGND_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VALIGND.BCST.Z imm8 m32 xmm k xmm -// VALIGND.BCST.Z imm8 m32 ymm k ymm -// VALIGND.BCST.Z imm8 m32 zmm k zmm +// VALIGND.BCST.Z imm8 m32 xmm k xmm +// VALIGND.BCST.Z imm8 m32 ymm k ymm +// VALIGND.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VALIGND.BCST.Z instruction to the active function. // Operates on the global context. func VALIGND_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VALIGND_BCST_Z(i, m, xyz, k, xyz1) } @@ -15707,12 +17129,13 @@ func VALIGND_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VALIGND_BCST_Z(i, m, xy // // Forms: // -// VALIGND.Z imm8 m128 xmm k xmm -// VALIGND.Z imm8 m256 ymm k ymm -// VALIGND.Z imm8 xmm xmm k xmm -// VALIGND.Z imm8 ymm ymm k ymm -// VALIGND.Z imm8 m512 zmm k zmm -// VALIGND.Z imm8 zmm zmm k zmm +// VALIGND.Z imm8 m128 xmm k xmm +// VALIGND.Z imm8 m256 ymm k ymm +// VALIGND.Z imm8 xmm xmm k xmm +// VALIGND.Z imm8 ymm ymm k ymm +// VALIGND.Z imm8 m512 zmm k zmm +// VALIGND.Z imm8 zmm zmm k zmm +// // Construct and append a VALIGND.Z instruction to the active function. func (c *Context) VALIGND_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VALIGND_Z(i, mxyz, xyz, k, xyz1)) @@ -15722,12 +17145,13 @@ func (c *Context) VALIGND_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VALIGND.Z imm8 m128 xmm k xmm -// VALIGND.Z imm8 m256 ymm k ymm -// VALIGND.Z imm8 xmm xmm k xmm -// VALIGND.Z imm8 ymm ymm k ymm -// VALIGND.Z imm8 m512 zmm k zmm -// VALIGND.Z imm8 zmm zmm k zmm +// VALIGND.Z imm8 m128 xmm k xmm +// VALIGND.Z imm8 m256 ymm k ymm +// VALIGND.Z imm8 xmm xmm k xmm +// VALIGND.Z imm8 ymm ymm k ymm +// VALIGND.Z imm8 m512 zmm k zmm +// VALIGND.Z imm8 zmm zmm k zmm +// // Construct and append a VALIGND.Z instruction to the active function. // Operates on the global context. func VALIGND_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VALIGND_Z(i, mxyz, xyz, k, xyz1) } @@ -15736,18 +17160,19 @@ func VALIGND_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VALIGND_Z(i, mxyz, xyz, k // // Forms: // -// VALIGNQ imm8 m128 xmm k xmm -// VALIGNQ imm8 m128 xmm xmm -// VALIGNQ imm8 m256 ymm k ymm -// VALIGNQ imm8 m256 ymm ymm -// VALIGNQ imm8 xmm xmm k xmm -// VALIGNQ imm8 xmm xmm xmm -// VALIGNQ imm8 ymm ymm k ymm -// VALIGNQ imm8 ymm ymm ymm -// VALIGNQ imm8 m512 zmm k zmm -// VALIGNQ imm8 m512 zmm zmm -// VALIGNQ imm8 zmm zmm k zmm -// VALIGNQ imm8 zmm zmm zmm +// VALIGNQ imm8 m128 xmm k xmm +// VALIGNQ imm8 m128 xmm xmm +// VALIGNQ imm8 m256 ymm k ymm +// VALIGNQ imm8 m256 ymm ymm +// VALIGNQ imm8 xmm xmm k xmm +// VALIGNQ imm8 xmm xmm xmm +// VALIGNQ imm8 ymm ymm k ymm +// VALIGNQ imm8 ymm ymm ymm +// VALIGNQ imm8 m512 zmm k zmm +// VALIGNQ imm8 m512 zmm zmm +// VALIGNQ imm8 zmm zmm k zmm +// VALIGNQ imm8 zmm zmm zmm +// // Construct and append a VALIGNQ instruction to the active function. func (c *Context) VALIGNQ(ops ...operand.Op) { c.addinstruction(x86.VALIGNQ(ops...)) @@ -15757,18 +17182,19 @@ func (c *Context) VALIGNQ(ops ...operand.Op) { // // Forms: // -// VALIGNQ imm8 m128 xmm k xmm -// VALIGNQ imm8 m128 xmm xmm -// VALIGNQ imm8 m256 ymm k ymm -// VALIGNQ imm8 m256 ymm ymm -// VALIGNQ imm8 xmm xmm k xmm -// VALIGNQ imm8 xmm xmm xmm -// VALIGNQ imm8 ymm ymm k ymm -// VALIGNQ imm8 ymm ymm ymm -// VALIGNQ imm8 m512 zmm k zmm -// VALIGNQ imm8 m512 zmm zmm -// VALIGNQ imm8 zmm zmm k zmm -// VALIGNQ imm8 zmm zmm zmm +// VALIGNQ imm8 m128 xmm k xmm +// VALIGNQ imm8 m128 xmm xmm +// VALIGNQ imm8 m256 ymm k ymm +// VALIGNQ imm8 m256 ymm ymm +// VALIGNQ imm8 xmm xmm k xmm +// VALIGNQ imm8 xmm xmm xmm +// VALIGNQ imm8 ymm ymm k ymm +// VALIGNQ imm8 ymm ymm ymm +// VALIGNQ imm8 m512 zmm k zmm +// VALIGNQ imm8 m512 zmm zmm +// VALIGNQ imm8 zmm zmm k zmm +// VALIGNQ imm8 zmm zmm zmm +// // Construct and append a VALIGNQ instruction to the active function. // Operates on the global context. func VALIGNQ(ops ...operand.Op) { ctx.VALIGNQ(ops...) } @@ -15777,12 +17203,13 @@ func VALIGNQ(ops ...operand.Op) { ctx.VALIGNQ(ops...) } // // Forms: // -// VALIGNQ.BCST imm8 m64 xmm k xmm -// VALIGNQ.BCST imm8 m64 xmm xmm -// VALIGNQ.BCST imm8 m64 ymm k ymm -// VALIGNQ.BCST imm8 m64 ymm ymm -// VALIGNQ.BCST imm8 m64 zmm k zmm -// VALIGNQ.BCST imm8 m64 zmm zmm +// VALIGNQ.BCST imm8 m64 xmm k xmm +// VALIGNQ.BCST imm8 m64 xmm xmm +// VALIGNQ.BCST imm8 m64 ymm k ymm +// VALIGNQ.BCST imm8 m64 ymm ymm +// VALIGNQ.BCST imm8 m64 zmm k zmm +// VALIGNQ.BCST imm8 m64 zmm zmm +// // Construct and append a VALIGNQ.BCST instruction to the active function. func (c *Context) VALIGNQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VALIGNQ_BCST(ops...)) @@ -15792,12 +17219,13 @@ func (c *Context) VALIGNQ_BCST(ops ...operand.Op) { // // Forms: // -// VALIGNQ.BCST imm8 m64 xmm k xmm -// VALIGNQ.BCST imm8 m64 xmm xmm -// VALIGNQ.BCST imm8 m64 ymm k ymm -// VALIGNQ.BCST imm8 m64 ymm ymm -// VALIGNQ.BCST imm8 m64 zmm k zmm -// VALIGNQ.BCST imm8 m64 zmm zmm +// VALIGNQ.BCST imm8 m64 xmm k xmm +// VALIGNQ.BCST imm8 m64 xmm xmm +// VALIGNQ.BCST imm8 m64 ymm k ymm +// VALIGNQ.BCST imm8 m64 ymm ymm +// VALIGNQ.BCST imm8 m64 zmm k zmm +// VALIGNQ.BCST imm8 m64 zmm zmm +// // Construct and append a VALIGNQ.BCST instruction to the active function. // Operates on the global context. func VALIGNQ_BCST(ops ...operand.Op) { ctx.VALIGNQ_BCST(ops...) } @@ -15806,9 +17234,10 @@ func VALIGNQ_BCST(ops ...operand.Op) { ctx.VALIGNQ_BCST(ops...) } // // Forms: // -// VALIGNQ.BCST.Z imm8 m64 xmm k xmm -// VALIGNQ.BCST.Z imm8 m64 ymm k ymm -// VALIGNQ.BCST.Z imm8 m64 zmm k zmm +// VALIGNQ.BCST.Z imm8 m64 xmm k xmm +// VALIGNQ.BCST.Z imm8 m64 ymm k ymm +// VALIGNQ.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VALIGNQ.BCST.Z instruction to the active function. func (c *Context) VALIGNQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VALIGNQ_BCST_Z(i, m, xyz, k, xyz1)) @@ -15818,9 +17247,10 @@ func (c *Context) VALIGNQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VALIGNQ.BCST.Z imm8 m64 xmm k xmm -// VALIGNQ.BCST.Z imm8 m64 ymm k ymm -// VALIGNQ.BCST.Z imm8 m64 zmm k zmm +// VALIGNQ.BCST.Z imm8 m64 xmm k xmm +// VALIGNQ.BCST.Z imm8 m64 ymm k ymm +// VALIGNQ.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VALIGNQ.BCST.Z instruction to the active function. // Operates on the global context. func VALIGNQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VALIGNQ_BCST_Z(i, m, xyz, k, xyz1) } @@ -15829,12 +17259,13 @@ func VALIGNQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VALIGNQ_BCST_Z(i, m, xy // // Forms: // -// VALIGNQ.Z imm8 m128 xmm k xmm -// VALIGNQ.Z imm8 m256 ymm k ymm -// VALIGNQ.Z imm8 xmm xmm k xmm -// VALIGNQ.Z imm8 ymm ymm k ymm -// VALIGNQ.Z imm8 m512 zmm k zmm -// VALIGNQ.Z imm8 zmm zmm k zmm +// VALIGNQ.Z imm8 m128 xmm k xmm +// VALIGNQ.Z imm8 m256 ymm k ymm +// VALIGNQ.Z imm8 xmm xmm k xmm +// VALIGNQ.Z imm8 ymm ymm k ymm +// VALIGNQ.Z imm8 m512 zmm k zmm +// VALIGNQ.Z imm8 zmm zmm k zmm +// // Construct and append a VALIGNQ.Z instruction to the active function. func (c *Context) VALIGNQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VALIGNQ_Z(i, mxyz, xyz, k, xyz1)) @@ -15844,12 +17275,13 @@ func (c *Context) VALIGNQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VALIGNQ.Z imm8 m128 xmm k xmm -// VALIGNQ.Z imm8 m256 ymm k ymm -// VALIGNQ.Z imm8 xmm xmm k xmm -// VALIGNQ.Z imm8 ymm ymm k ymm -// VALIGNQ.Z imm8 m512 zmm k zmm -// VALIGNQ.Z imm8 zmm zmm k zmm +// VALIGNQ.Z imm8 m128 xmm k xmm +// VALIGNQ.Z imm8 m256 ymm k ymm +// VALIGNQ.Z imm8 xmm xmm k xmm +// VALIGNQ.Z imm8 ymm ymm k ymm +// VALIGNQ.Z imm8 m512 zmm k zmm +// VALIGNQ.Z imm8 zmm zmm k zmm +// // Construct and append a VALIGNQ.Z instruction to the active function. // Operates on the global context. func VALIGNQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VALIGNQ_Z(i, mxyz, xyz, k, xyz1) } @@ -15858,18 +17290,19 @@ func VALIGNQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VALIGNQ_Z(i, mxyz, xyz, k // // Forms: // -// VANDNPD m128 xmm xmm -// VANDNPD m256 ymm ymm -// VANDNPD xmm xmm xmm -// VANDNPD ymm ymm ymm -// VANDNPD m128 xmm k xmm -// VANDNPD m256 ymm k ymm -// VANDNPD xmm xmm k xmm -// VANDNPD ymm ymm k ymm -// VANDNPD m512 zmm k zmm -// VANDNPD m512 zmm zmm -// VANDNPD zmm zmm k zmm -// VANDNPD zmm zmm zmm +// VANDNPD m128 xmm xmm +// VANDNPD m256 ymm ymm +// VANDNPD xmm xmm xmm +// VANDNPD ymm ymm ymm +// VANDNPD m128 xmm k xmm +// VANDNPD m256 ymm k ymm +// VANDNPD xmm xmm k xmm +// VANDNPD ymm ymm k ymm +// VANDNPD m512 zmm k zmm +// VANDNPD m512 zmm zmm +// VANDNPD zmm zmm k zmm +// VANDNPD zmm zmm zmm +// // Construct and append a VANDNPD instruction to the active function. func (c *Context) VANDNPD(ops ...operand.Op) { c.addinstruction(x86.VANDNPD(ops...)) @@ -15879,18 +17312,19 @@ func (c *Context) VANDNPD(ops ...operand.Op) { // // Forms: // -// VANDNPD m128 xmm xmm -// VANDNPD m256 ymm ymm -// VANDNPD xmm xmm xmm -// VANDNPD ymm ymm ymm -// VANDNPD m128 xmm k xmm -// VANDNPD m256 ymm k ymm -// VANDNPD xmm xmm k xmm -// VANDNPD ymm ymm k ymm -// VANDNPD m512 zmm k zmm -// VANDNPD m512 zmm zmm -// VANDNPD zmm zmm k zmm -// VANDNPD zmm zmm zmm +// VANDNPD m128 xmm xmm +// VANDNPD m256 ymm ymm +// VANDNPD xmm xmm xmm +// VANDNPD ymm ymm ymm +// VANDNPD m128 xmm k xmm +// VANDNPD m256 ymm k ymm +// VANDNPD xmm xmm k xmm +// VANDNPD ymm ymm k ymm +// VANDNPD m512 zmm k zmm +// VANDNPD m512 zmm zmm +// VANDNPD zmm zmm k zmm +// VANDNPD zmm zmm zmm +// // Construct and append a VANDNPD instruction to the active function. // Operates on the global context. func VANDNPD(ops ...operand.Op) { ctx.VANDNPD(ops...) } @@ -15899,12 +17333,13 @@ func VANDNPD(ops ...operand.Op) { ctx.VANDNPD(ops...) } // // Forms: // -// VANDNPD.BCST m64 xmm k xmm -// VANDNPD.BCST m64 xmm xmm -// VANDNPD.BCST m64 ymm k ymm -// VANDNPD.BCST m64 ymm ymm -// VANDNPD.BCST m64 zmm k zmm -// VANDNPD.BCST m64 zmm zmm +// VANDNPD.BCST m64 xmm k xmm +// VANDNPD.BCST m64 xmm xmm +// VANDNPD.BCST m64 ymm k ymm +// VANDNPD.BCST m64 ymm ymm +// VANDNPD.BCST m64 zmm k zmm +// VANDNPD.BCST m64 zmm zmm +// // Construct and append a VANDNPD.BCST instruction to the active function. func (c *Context) VANDNPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VANDNPD_BCST(ops...)) @@ -15914,12 +17349,13 @@ func (c *Context) VANDNPD_BCST(ops ...operand.Op) { // // Forms: // -// VANDNPD.BCST m64 xmm k xmm -// VANDNPD.BCST m64 xmm xmm -// VANDNPD.BCST m64 ymm k ymm -// VANDNPD.BCST m64 ymm ymm -// VANDNPD.BCST m64 zmm k zmm -// VANDNPD.BCST m64 zmm zmm +// VANDNPD.BCST m64 xmm k xmm +// VANDNPD.BCST m64 xmm xmm +// VANDNPD.BCST m64 ymm k ymm +// VANDNPD.BCST m64 ymm ymm +// VANDNPD.BCST m64 zmm k zmm +// VANDNPD.BCST m64 zmm zmm +// // Construct and append a VANDNPD.BCST instruction to the active function. // Operates on the global context. func VANDNPD_BCST(ops ...operand.Op) { ctx.VANDNPD_BCST(ops...) } @@ -15928,9 +17364,10 @@ func VANDNPD_BCST(ops ...operand.Op) { ctx.VANDNPD_BCST(ops...) } // // Forms: // -// VANDNPD.BCST.Z m64 xmm k xmm -// VANDNPD.BCST.Z m64 ymm k ymm -// VANDNPD.BCST.Z m64 zmm k zmm +// VANDNPD.BCST.Z m64 xmm k xmm +// VANDNPD.BCST.Z m64 ymm k ymm +// VANDNPD.BCST.Z m64 zmm k zmm +// // Construct and append a VANDNPD.BCST.Z instruction to the active function. func (c *Context) VANDNPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VANDNPD_BCST_Z(m, xyz, k, xyz1)) @@ -15940,9 +17377,10 @@ func (c *Context) VANDNPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VANDNPD.BCST.Z m64 xmm k xmm -// VANDNPD.BCST.Z m64 ymm k ymm -// VANDNPD.BCST.Z m64 zmm k zmm +// VANDNPD.BCST.Z m64 xmm k xmm +// VANDNPD.BCST.Z m64 ymm k ymm +// VANDNPD.BCST.Z m64 zmm k zmm +// // Construct and append a VANDNPD.BCST.Z instruction to the active function. // Operates on the global context. func VANDNPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VANDNPD_BCST_Z(m, xyz, k, xyz1) } @@ -15951,12 +17389,13 @@ func VANDNPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VANDNPD_BCST_Z(m, xyz, k, // // Forms: // -// VANDNPD.Z m128 xmm k xmm -// VANDNPD.Z m256 ymm k ymm -// VANDNPD.Z xmm xmm k xmm -// VANDNPD.Z ymm ymm k ymm -// VANDNPD.Z m512 zmm k zmm -// VANDNPD.Z zmm zmm k zmm +// VANDNPD.Z m128 xmm k xmm +// VANDNPD.Z m256 ymm k ymm +// VANDNPD.Z xmm xmm k xmm +// VANDNPD.Z ymm ymm k ymm +// VANDNPD.Z m512 zmm k zmm +// VANDNPD.Z zmm zmm k zmm +// // Construct and append a VANDNPD.Z instruction to the active function. func (c *Context) VANDNPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VANDNPD_Z(mxyz, xyz, k, xyz1)) @@ -15966,12 +17405,13 @@ func (c *Context) VANDNPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VANDNPD.Z m128 xmm k xmm -// VANDNPD.Z m256 ymm k ymm -// VANDNPD.Z xmm xmm k xmm -// VANDNPD.Z ymm ymm k ymm -// VANDNPD.Z m512 zmm k zmm -// VANDNPD.Z zmm zmm k zmm +// VANDNPD.Z m128 xmm k xmm +// VANDNPD.Z m256 ymm k ymm +// VANDNPD.Z xmm xmm k xmm +// VANDNPD.Z ymm ymm k ymm +// VANDNPD.Z m512 zmm k zmm +// VANDNPD.Z zmm zmm k zmm +// // Construct and append a VANDNPD.Z instruction to the active function. // Operates on the global context. func VANDNPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VANDNPD_Z(mxyz, xyz, k, xyz1) } @@ -15980,18 +17420,19 @@ func VANDNPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VANDNPD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VANDNPS m128 xmm xmm -// VANDNPS m256 ymm ymm -// VANDNPS xmm xmm xmm -// VANDNPS ymm ymm ymm -// VANDNPS m128 xmm k xmm -// VANDNPS m256 ymm k ymm -// VANDNPS xmm xmm k xmm -// VANDNPS ymm ymm k ymm -// VANDNPS m512 zmm k zmm -// VANDNPS m512 zmm zmm -// VANDNPS zmm zmm k zmm -// VANDNPS zmm zmm zmm +// VANDNPS m128 xmm xmm +// VANDNPS m256 ymm ymm +// VANDNPS xmm xmm xmm +// VANDNPS ymm ymm ymm +// VANDNPS m128 xmm k xmm +// VANDNPS m256 ymm k ymm +// VANDNPS xmm xmm k xmm +// VANDNPS ymm ymm k ymm +// VANDNPS m512 zmm k zmm +// VANDNPS m512 zmm zmm +// VANDNPS zmm zmm k zmm +// VANDNPS zmm zmm zmm +// // Construct and append a VANDNPS instruction to the active function. func (c *Context) VANDNPS(ops ...operand.Op) { c.addinstruction(x86.VANDNPS(ops...)) @@ -16001,18 +17442,19 @@ func (c *Context) VANDNPS(ops ...operand.Op) { // // Forms: // -// VANDNPS m128 xmm xmm -// VANDNPS m256 ymm ymm -// VANDNPS xmm xmm xmm -// VANDNPS ymm ymm ymm -// VANDNPS m128 xmm k xmm -// VANDNPS m256 ymm k ymm -// VANDNPS xmm xmm k xmm -// VANDNPS ymm ymm k ymm -// VANDNPS m512 zmm k zmm -// VANDNPS m512 zmm zmm -// VANDNPS zmm zmm k zmm -// VANDNPS zmm zmm zmm +// VANDNPS m128 xmm xmm +// VANDNPS m256 ymm ymm +// VANDNPS xmm xmm xmm +// VANDNPS ymm ymm ymm +// VANDNPS m128 xmm k xmm +// VANDNPS m256 ymm k ymm +// VANDNPS xmm xmm k xmm +// VANDNPS ymm ymm k ymm +// VANDNPS m512 zmm k zmm +// VANDNPS m512 zmm zmm +// VANDNPS zmm zmm k zmm +// VANDNPS zmm zmm zmm +// // Construct and append a VANDNPS instruction to the active function. // Operates on the global context. func VANDNPS(ops ...operand.Op) { ctx.VANDNPS(ops...) } @@ -16021,12 +17463,13 @@ func VANDNPS(ops ...operand.Op) { ctx.VANDNPS(ops...) } // // Forms: // -// VANDNPS.BCST m32 xmm k xmm -// VANDNPS.BCST m32 xmm xmm -// VANDNPS.BCST m32 ymm k ymm -// VANDNPS.BCST m32 ymm ymm -// VANDNPS.BCST m32 zmm k zmm -// VANDNPS.BCST m32 zmm zmm +// VANDNPS.BCST m32 xmm k xmm +// VANDNPS.BCST m32 xmm xmm +// VANDNPS.BCST m32 ymm k ymm +// VANDNPS.BCST m32 ymm ymm +// VANDNPS.BCST m32 zmm k zmm +// VANDNPS.BCST m32 zmm zmm +// // Construct and append a VANDNPS.BCST instruction to the active function. func (c *Context) VANDNPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VANDNPS_BCST(ops...)) @@ -16036,12 +17479,13 @@ func (c *Context) VANDNPS_BCST(ops ...operand.Op) { // // Forms: // -// VANDNPS.BCST m32 xmm k xmm -// VANDNPS.BCST m32 xmm xmm -// VANDNPS.BCST m32 ymm k ymm -// VANDNPS.BCST m32 ymm ymm -// VANDNPS.BCST m32 zmm k zmm -// VANDNPS.BCST m32 zmm zmm +// VANDNPS.BCST m32 xmm k xmm +// VANDNPS.BCST m32 xmm xmm +// VANDNPS.BCST m32 ymm k ymm +// VANDNPS.BCST m32 ymm ymm +// VANDNPS.BCST m32 zmm k zmm +// VANDNPS.BCST m32 zmm zmm +// // Construct and append a VANDNPS.BCST instruction to the active function. // Operates on the global context. func VANDNPS_BCST(ops ...operand.Op) { ctx.VANDNPS_BCST(ops...) } @@ -16050,9 +17494,10 @@ func VANDNPS_BCST(ops ...operand.Op) { ctx.VANDNPS_BCST(ops...) } // // Forms: // -// VANDNPS.BCST.Z m32 xmm k xmm -// VANDNPS.BCST.Z m32 ymm k ymm -// VANDNPS.BCST.Z m32 zmm k zmm +// VANDNPS.BCST.Z m32 xmm k xmm +// VANDNPS.BCST.Z m32 ymm k ymm +// VANDNPS.BCST.Z m32 zmm k zmm +// // Construct and append a VANDNPS.BCST.Z instruction to the active function. func (c *Context) VANDNPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VANDNPS_BCST_Z(m, xyz, k, xyz1)) @@ -16062,9 +17507,10 @@ func (c *Context) VANDNPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VANDNPS.BCST.Z m32 xmm k xmm -// VANDNPS.BCST.Z m32 ymm k ymm -// VANDNPS.BCST.Z m32 zmm k zmm +// VANDNPS.BCST.Z m32 xmm k xmm +// VANDNPS.BCST.Z m32 ymm k ymm +// VANDNPS.BCST.Z m32 zmm k zmm +// // Construct and append a VANDNPS.BCST.Z instruction to the active function. // Operates on the global context. func VANDNPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VANDNPS_BCST_Z(m, xyz, k, xyz1) } @@ -16073,12 +17519,13 @@ func VANDNPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VANDNPS_BCST_Z(m, xyz, k, // // Forms: // -// VANDNPS.Z m128 xmm k xmm -// VANDNPS.Z m256 ymm k ymm -// VANDNPS.Z xmm xmm k xmm -// VANDNPS.Z ymm ymm k ymm -// VANDNPS.Z m512 zmm k zmm -// VANDNPS.Z zmm zmm k zmm +// VANDNPS.Z m128 xmm k xmm +// VANDNPS.Z m256 ymm k ymm +// VANDNPS.Z xmm xmm k xmm +// VANDNPS.Z ymm ymm k ymm +// VANDNPS.Z m512 zmm k zmm +// VANDNPS.Z zmm zmm k zmm +// // Construct and append a VANDNPS.Z instruction to the active function. func (c *Context) VANDNPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VANDNPS_Z(mxyz, xyz, k, xyz1)) @@ -16088,12 +17535,13 @@ func (c *Context) VANDNPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VANDNPS.Z m128 xmm k xmm -// VANDNPS.Z m256 ymm k ymm -// VANDNPS.Z xmm xmm k xmm -// VANDNPS.Z ymm ymm k ymm -// VANDNPS.Z m512 zmm k zmm -// VANDNPS.Z zmm zmm k zmm +// VANDNPS.Z m128 xmm k xmm +// VANDNPS.Z m256 ymm k ymm +// VANDNPS.Z xmm xmm k xmm +// VANDNPS.Z ymm ymm k ymm +// VANDNPS.Z m512 zmm k zmm +// VANDNPS.Z zmm zmm k zmm +// // Construct and append a VANDNPS.Z instruction to the active function. // Operates on the global context. func VANDNPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VANDNPS_Z(mxyz, xyz, k, xyz1) } @@ -16102,18 +17550,19 @@ func VANDNPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VANDNPS_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VANDPD m128 xmm xmm -// VANDPD m256 ymm ymm -// VANDPD xmm xmm xmm -// VANDPD ymm ymm ymm -// VANDPD m128 xmm k xmm -// VANDPD m256 ymm k ymm -// VANDPD xmm xmm k xmm -// VANDPD ymm ymm k ymm -// VANDPD m512 zmm k zmm -// VANDPD m512 zmm zmm -// VANDPD zmm zmm k zmm -// VANDPD zmm zmm zmm +// VANDPD m128 xmm xmm +// VANDPD m256 ymm ymm +// VANDPD xmm xmm xmm +// VANDPD ymm ymm ymm +// VANDPD m128 xmm k xmm +// VANDPD m256 ymm k ymm +// VANDPD xmm xmm k xmm +// VANDPD ymm ymm k ymm +// VANDPD m512 zmm k zmm +// VANDPD m512 zmm zmm +// VANDPD zmm zmm k zmm +// VANDPD zmm zmm zmm +// // Construct and append a VANDPD instruction to the active function. func (c *Context) VANDPD(ops ...operand.Op) { c.addinstruction(x86.VANDPD(ops...)) @@ -16123,18 +17572,19 @@ func (c *Context) VANDPD(ops ...operand.Op) { // // Forms: // -// VANDPD m128 xmm xmm -// VANDPD m256 ymm ymm -// VANDPD xmm xmm xmm -// VANDPD ymm ymm ymm -// VANDPD m128 xmm k xmm -// VANDPD m256 ymm k ymm -// VANDPD xmm xmm k xmm -// VANDPD ymm ymm k ymm -// VANDPD m512 zmm k zmm -// VANDPD m512 zmm zmm -// VANDPD zmm zmm k zmm -// VANDPD zmm zmm zmm +// VANDPD m128 xmm xmm +// VANDPD m256 ymm ymm +// VANDPD xmm xmm xmm +// VANDPD ymm ymm ymm +// VANDPD m128 xmm k xmm +// VANDPD m256 ymm k ymm +// VANDPD xmm xmm k xmm +// VANDPD ymm ymm k ymm +// VANDPD m512 zmm k zmm +// VANDPD m512 zmm zmm +// VANDPD zmm zmm k zmm +// VANDPD zmm zmm zmm +// // Construct and append a VANDPD instruction to the active function. // Operates on the global context. func VANDPD(ops ...operand.Op) { ctx.VANDPD(ops...) } @@ -16143,12 +17593,13 @@ func VANDPD(ops ...operand.Op) { ctx.VANDPD(ops...) } // // Forms: // -// VANDPD.BCST m64 xmm k xmm -// VANDPD.BCST m64 xmm xmm -// VANDPD.BCST m64 ymm k ymm -// VANDPD.BCST m64 ymm ymm -// VANDPD.BCST m64 zmm k zmm -// VANDPD.BCST m64 zmm zmm +// VANDPD.BCST m64 xmm k xmm +// VANDPD.BCST m64 xmm xmm +// VANDPD.BCST m64 ymm k ymm +// VANDPD.BCST m64 ymm ymm +// VANDPD.BCST m64 zmm k zmm +// VANDPD.BCST m64 zmm zmm +// // Construct and append a VANDPD.BCST instruction to the active function. func (c *Context) VANDPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VANDPD_BCST(ops...)) @@ -16158,12 +17609,13 @@ func (c *Context) VANDPD_BCST(ops ...operand.Op) { // // Forms: // -// VANDPD.BCST m64 xmm k xmm -// VANDPD.BCST m64 xmm xmm -// VANDPD.BCST m64 ymm k ymm -// VANDPD.BCST m64 ymm ymm -// VANDPD.BCST m64 zmm k zmm -// VANDPD.BCST m64 zmm zmm +// VANDPD.BCST m64 xmm k xmm +// VANDPD.BCST m64 xmm xmm +// VANDPD.BCST m64 ymm k ymm +// VANDPD.BCST m64 ymm ymm +// VANDPD.BCST m64 zmm k zmm +// VANDPD.BCST m64 zmm zmm +// // Construct and append a VANDPD.BCST instruction to the active function. // Operates on the global context. func VANDPD_BCST(ops ...operand.Op) { ctx.VANDPD_BCST(ops...) } @@ -16172,9 +17624,10 @@ func VANDPD_BCST(ops ...operand.Op) { ctx.VANDPD_BCST(ops...) } // // Forms: // -// VANDPD.BCST.Z m64 xmm k xmm -// VANDPD.BCST.Z m64 ymm k ymm -// VANDPD.BCST.Z m64 zmm k zmm +// VANDPD.BCST.Z m64 xmm k xmm +// VANDPD.BCST.Z m64 ymm k ymm +// VANDPD.BCST.Z m64 zmm k zmm +// // Construct and append a VANDPD.BCST.Z instruction to the active function. func (c *Context) VANDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VANDPD_BCST_Z(m, xyz, k, xyz1)) @@ -16184,9 +17637,10 @@ func (c *Context) VANDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VANDPD.BCST.Z m64 xmm k xmm -// VANDPD.BCST.Z m64 ymm k ymm -// VANDPD.BCST.Z m64 zmm k zmm +// VANDPD.BCST.Z m64 xmm k xmm +// VANDPD.BCST.Z m64 ymm k ymm +// VANDPD.BCST.Z m64 zmm k zmm +// // Construct and append a VANDPD.BCST.Z instruction to the active function. // Operates on the global context. func VANDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VANDPD_BCST_Z(m, xyz, k, xyz1) } @@ -16195,12 +17649,13 @@ func VANDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VANDPD_BCST_Z(m, xyz, k, xy // // Forms: // -// VANDPD.Z m128 xmm k xmm -// VANDPD.Z m256 ymm k ymm -// VANDPD.Z xmm xmm k xmm -// VANDPD.Z ymm ymm k ymm -// VANDPD.Z m512 zmm k zmm -// VANDPD.Z zmm zmm k zmm +// VANDPD.Z m128 xmm k xmm +// VANDPD.Z m256 ymm k ymm +// VANDPD.Z xmm xmm k xmm +// VANDPD.Z ymm ymm k ymm +// VANDPD.Z m512 zmm k zmm +// VANDPD.Z zmm zmm k zmm +// // Construct and append a VANDPD.Z instruction to the active function. func (c *Context) VANDPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VANDPD_Z(mxyz, xyz, k, xyz1)) @@ -16210,12 +17665,13 @@ func (c *Context) VANDPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VANDPD.Z m128 xmm k xmm -// VANDPD.Z m256 ymm k ymm -// VANDPD.Z xmm xmm k xmm -// VANDPD.Z ymm ymm k ymm -// VANDPD.Z m512 zmm k zmm -// VANDPD.Z zmm zmm k zmm +// VANDPD.Z m128 xmm k xmm +// VANDPD.Z m256 ymm k ymm +// VANDPD.Z xmm xmm k xmm +// VANDPD.Z ymm ymm k ymm +// VANDPD.Z m512 zmm k zmm +// VANDPD.Z zmm zmm k zmm +// // Construct and append a VANDPD.Z instruction to the active function. // Operates on the global context. func VANDPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VANDPD_Z(mxyz, xyz, k, xyz1) } @@ -16224,18 +17680,19 @@ func VANDPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VANDPD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VANDPS m128 xmm xmm -// VANDPS m256 ymm ymm -// VANDPS xmm xmm xmm -// VANDPS ymm ymm ymm -// VANDPS m128 xmm k xmm -// VANDPS m256 ymm k ymm -// VANDPS xmm xmm k xmm -// VANDPS ymm ymm k ymm -// VANDPS m512 zmm k zmm -// VANDPS m512 zmm zmm -// VANDPS zmm zmm k zmm -// VANDPS zmm zmm zmm +// VANDPS m128 xmm xmm +// VANDPS m256 ymm ymm +// VANDPS xmm xmm xmm +// VANDPS ymm ymm ymm +// VANDPS m128 xmm k xmm +// VANDPS m256 ymm k ymm +// VANDPS xmm xmm k xmm +// VANDPS ymm ymm k ymm +// VANDPS m512 zmm k zmm +// VANDPS m512 zmm zmm +// VANDPS zmm zmm k zmm +// VANDPS zmm zmm zmm +// // Construct and append a VANDPS instruction to the active function. func (c *Context) VANDPS(ops ...operand.Op) { c.addinstruction(x86.VANDPS(ops...)) @@ -16245,18 +17702,19 @@ func (c *Context) VANDPS(ops ...operand.Op) { // // Forms: // -// VANDPS m128 xmm xmm -// VANDPS m256 ymm ymm -// VANDPS xmm xmm xmm -// VANDPS ymm ymm ymm -// VANDPS m128 xmm k xmm -// VANDPS m256 ymm k ymm -// VANDPS xmm xmm k xmm -// VANDPS ymm ymm k ymm -// VANDPS m512 zmm k zmm -// VANDPS m512 zmm zmm -// VANDPS zmm zmm k zmm -// VANDPS zmm zmm zmm +// VANDPS m128 xmm xmm +// VANDPS m256 ymm ymm +// VANDPS xmm xmm xmm +// VANDPS ymm ymm ymm +// VANDPS m128 xmm k xmm +// VANDPS m256 ymm k ymm +// VANDPS xmm xmm k xmm +// VANDPS ymm ymm k ymm +// VANDPS m512 zmm k zmm +// VANDPS m512 zmm zmm +// VANDPS zmm zmm k zmm +// VANDPS zmm zmm zmm +// // Construct and append a VANDPS instruction to the active function. // Operates on the global context. func VANDPS(ops ...operand.Op) { ctx.VANDPS(ops...) } @@ -16265,12 +17723,13 @@ func VANDPS(ops ...operand.Op) { ctx.VANDPS(ops...) } // // Forms: // -// VANDPS.BCST m32 xmm k xmm -// VANDPS.BCST m32 xmm xmm -// VANDPS.BCST m32 ymm k ymm -// VANDPS.BCST m32 ymm ymm -// VANDPS.BCST m32 zmm k zmm -// VANDPS.BCST m32 zmm zmm +// VANDPS.BCST m32 xmm k xmm +// VANDPS.BCST m32 xmm xmm +// VANDPS.BCST m32 ymm k ymm +// VANDPS.BCST m32 ymm ymm +// VANDPS.BCST m32 zmm k zmm +// VANDPS.BCST m32 zmm zmm +// // Construct and append a VANDPS.BCST instruction to the active function. func (c *Context) VANDPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VANDPS_BCST(ops...)) @@ -16280,12 +17739,13 @@ func (c *Context) VANDPS_BCST(ops ...operand.Op) { // // Forms: // -// VANDPS.BCST m32 xmm k xmm -// VANDPS.BCST m32 xmm xmm -// VANDPS.BCST m32 ymm k ymm -// VANDPS.BCST m32 ymm ymm -// VANDPS.BCST m32 zmm k zmm -// VANDPS.BCST m32 zmm zmm +// VANDPS.BCST m32 xmm k xmm +// VANDPS.BCST m32 xmm xmm +// VANDPS.BCST m32 ymm k ymm +// VANDPS.BCST m32 ymm ymm +// VANDPS.BCST m32 zmm k zmm +// VANDPS.BCST m32 zmm zmm +// // Construct and append a VANDPS.BCST instruction to the active function. // Operates on the global context. func VANDPS_BCST(ops ...operand.Op) { ctx.VANDPS_BCST(ops...) } @@ -16294,9 +17754,10 @@ func VANDPS_BCST(ops ...operand.Op) { ctx.VANDPS_BCST(ops...) } // // Forms: // -// VANDPS.BCST.Z m32 xmm k xmm -// VANDPS.BCST.Z m32 ymm k ymm -// VANDPS.BCST.Z m32 zmm k zmm +// VANDPS.BCST.Z m32 xmm k xmm +// VANDPS.BCST.Z m32 ymm k ymm +// VANDPS.BCST.Z m32 zmm k zmm +// // Construct and append a VANDPS.BCST.Z instruction to the active function. func (c *Context) VANDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VANDPS_BCST_Z(m, xyz, k, xyz1)) @@ -16306,9 +17767,10 @@ func (c *Context) VANDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VANDPS.BCST.Z m32 xmm k xmm -// VANDPS.BCST.Z m32 ymm k ymm -// VANDPS.BCST.Z m32 zmm k zmm +// VANDPS.BCST.Z m32 xmm k xmm +// VANDPS.BCST.Z m32 ymm k ymm +// VANDPS.BCST.Z m32 zmm k zmm +// // Construct and append a VANDPS.BCST.Z instruction to the active function. // Operates on the global context. func VANDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VANDPS_BCST_Z(m, xyz, k, xyz1) } @@ -16317,12 +17779,13 @@ func VANDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VANDPS_BCST_Z(m, xyz, k, xy // // Forms: // -// VANDPS.Z m128 xmm k xmm -// VANDPS.Z m256 ymm k ymm -// VANDPS.Z xmm xmm k xmm -// VANDPS.Z ymm ymm k ymm -// VANDPS.Z m512 zmm k zmm -// VANDPS.Z zmm zmm k zmm +// VANDPS.Z m128 xmm k xmm +// VANDPS.Z m256 ymm k ymm +// VANDPS.Z xmm xmm k xmm +// VANDPS.Z ymm ymm k ymm +// VANDPS.Z m512 zmm k zmm +// VANDPS.Z zmm zmm k zmm +// // Construct and append a VANDPS.Z instruction to the active function. func (c *Context) VANDPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VANDPS_Z(mxyz, xyz, k, xyz1)) @@ -16332,12 +17795,13 @@ func (c *Context) VANDPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VANDPS.Z m128 xmm k xmm -// VANDPS.Z m256 ymm k ymm -// VANDPS.Z xmm xmm k xmm -// VANDPS.Z ymm ymm k ymm -// VANDPS.Z m512 zmm k zmm -// VANDPS.Z zmm zmm k zmm +// VANDPS.Z m128 xmm k xmm +// VANDPS.Z m256 ymm k ymm +// VANDPS.Z xmm xmm k xmm +// VANDPS.Z ymm ymm k ymm +// VANDPS.Z m512 zmm k zmm +// VANDPS.Z zmm zmm k zmm +// // Construct and append a VANDPS.Z instruction to the active function. // Operates on the global context. func VANDPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VANDPS_Z(mxyz, xyz, k, xyz1) } @@ -16346,18 +17810,19 @@ func VANDPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VANDPS_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VBLENDMPD m128 xmm k xmm -// VBLENDMPD m128 xmm xmm -// VBLENDMPD m256 ymm k ymm -// VBLENDMPD m256 ymm ymm -// VBLENDMPD xmm xmm k xmm -// VBLENDMPD xmm xmm xmm -// VBLENDMPD ymm ymm k ymm -// VBLENDMPD ymm ymm ymm -// VBLENDMPD m512 zmm k zmm -// VBLENDMPD m512 zmm zmm -// VBLENDMPD zmm zmm k zmm -// VBLENDMPD zmm zmm zmm +// VBLENDMPD m128 xmm k xmm +// VBLENDMPD m128 xmm xmm +// VBLENDMPD m256 ymm k ymm +// VBLENDMPD m256 ymm ymm +// VBLENDMPD xmm xmm k xmm +// VBLENDMPD xmm xmm xmm +// VBLENDMPD ymm ymm k ymm +// VBLENDMPD ymm ymm ymm +// VBLENDMPD m512 zmm k zmm +// VBLENDMPD m512 zmm zmm +// VBLENDMPD zmm zmm k zmm +// VBLENDMPD zmm zmm zmm +// // Construct and append a VBLENDMPD instruction to the active function. func (c *Context) VBLENDMPD(ops ...operand.Op) { c.addinstruction(x86.VBLENDMPD(ops...)) @@ -16367,18 +17832,19 @@ func (c *Context) VBLENDMPD(ops ...operand.Op) { // // Forms: // -// VBLENDMPD m128 xmm k xmm -// VBLENDMPD m128 xmm xmm -// VBLENDMPD m256 ymm k ymm -// VBLENDMPD m256 ymm ymm -// VBLENDMPD xmm xmm k xmm -// VBLENDMPD xmm xmm xmm -// VBLENDMPD ymm ymm k ymm -// VBLENDMPD ymm ymm ymm -// VBLENDMPD m512 zmm k zmm -// VBLENDMPD m512 zmm zmm -// VBLENDMPD zmm zmm k zmm -// VBLENDMPD zmm zmm zmm +// VBLENDMPD m128 xmm k xmm +// VBLENDMPD m128 xmm xmm +// VBLENDMPD m256 ymm k ymm +// VBLENDMPD m256 ymm ymm +// VBLENDMPD xmm xmm k xmm +// VBLENDMPD xmm xmm xmm +// VBLENDMPD ymm ymm k ymm +// VBLENDMPD ymm ymm ymm +// VBLENDMPD m512 zmm k zmm +// VBLENDMPD m512 zmm zmm +// VBLENDMPD zmm zmm k zmm +// VBLENDMPD zmm zmm zmm +// // Construct and append a VBLENDMPD instruction to the active function. // Operates on the global context. func VBLENDMPD(ops ...operand.Op) { ctx.VBLENDMPD(ops...) } @@ -16387,12 +17853,13 @@ func VBLENDMPD(ops ...operand.Op) { ctx.VBLENDMPD(ops...) } // // Forms: // -// VBLENDMPD.BCST m64 xmm k xmm -// VBLENDMPD.BCST m64 xmm xmm -// VBLENDMPD.BCST m64 ymm k ymm -// VBLENDMPD.BCST m64 ymm ymm -// VBLENDMPD.BCST m64 zmm k zmm -// VBLENDMPD.BCST m64 zmm zmm +// VBLENDMPD.BCST m64 xmm k xmm +// VBLENDMPD.BCST m64 xmm xmm +// VBLENDMPD.BCST m64 ymm k ymm +// VBLENDMPD.BCST m64 ymm ymm +// VBLENDMPD.BCST m64 zmm k zmm +// VBLENDMPD.BCST m64 zmm zmm +// // Construct and append a VBLENDMPD.BCST instruction to the active function. func (c *Context) VBLENDMPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VBLENDMPD_BCST(ops...)) @@ -16402,12 +17869,13 @@ func (c *Context) VBLENDMPD_BCST(ops ...operand.Op) { // // Forms: // -// VBLENDMPD.BCST m64 xmm k xmm -// VBLENDMPD.BCST m64 xmm xmm -// VBLENDMPD.BCST m64 ymm k ymm -// VBLENDMPD.BCST m64 ymm ymm -// VBLENDMPD.BCST m64 zmm k zmm -// VBLENDMPD.BCST m64 zmm zmm +// VBLENDMPD.BCST m64 xmm k xmm +// VBLENDMPD.BCST m64 xmm xmm +// VBLENDMPD.BCST m64 ymm k ymm +// VBLENDMPD.BCST m64 ymm ymm +// VBLENDMPD.BCST m64 zmm k zmm +// VBLENDMPD.BCST m64 zmm zmm +// // Construct and append a VBLENDMPD.BCST instruction to the active function. // Operates on the global context. func VBLENDMPD_BCST(ops ...operand.Op) { ctx.VBLENDMPD_BCST(ops...) } @@ -16416,9 +17884,10 @@ func VBLENDMPD_BCST(ops ...operand.Op) { ctx.VBLENDMPD_BCST(ops...) } // // Forms: // -// VBLENDMPD.BCST.Z m64 xmm k xmm -// VBLENDMPD.BCST.Z m64 ymm k ymm -// VBLENDMPD.BCST.Z m64 zmm k zmm +// VBLENDMPD.BCST.Z m64 xmm k xmm +// VBLENDMPD.BCST.Z m64 ymm k ymm +// VBLENDMPD.BCST.Z m64 zmm k zmm +// // Construct and append a VBLENDMPD.BCST.Z instruction to the active function. func (c *Context) VBLENDMPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VBLENDMPD_BCST_Z(m, xyz, k, xyz1)) @@ -16428,9 +17897,10 @@ func (c *Context) VBLENDMPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VBLENDMPD.BCST.Z m64 xmm k xmm -// VBLENDMPD.BCST.Z m64 ymm k ymm -// VBLENDMPD.BCST.Z m64 zmm k zmm +// VBLENDMPD.BCST.Z m64 xmm k xmm +// VBLENDMPD.BCST.Z m64 ymm k ymm +// VBLENDMPD.BCST.Z m64 zmm k zmm +// // Construct and append a VBLENDMPD.BCST.Z instruction to the active function. // Operates on the global context. func VBLENDMPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VBLENDMPD_BCST_Z(m, xyz, k, xyz1) } @@ -16439,12 +17909,13 @@ func VBLENDMPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VBLENDMPD_BCST_Z(m, xyz, // // Forms: // -// VBLENDMPD.Z m128 xmm k xmm -// VBLENDMPD.Z m256 ymm k ymm -// VBLENDMPD.Z xmm xmm k xmm -// VBLENDMPD.Z ymm ymm k ymm -// VBLENDMPD.Z m512 zmm k zmm -// VBLENDMPD.Z zmm zmm k zmm +// VBLENDMPD.Z m128 xmm k xmm +// VBLENDMPD.Z m256 ymm k ymm +// VBLENDMPD.Z xmm xmm k xmm +// VBLENDMPD.Z ymm ymm k ymm +// VBLENDMPD.Z m512 zmm k zmm +// VBLENDMPD.Z zmm zmm k zmm +// // Construct and append a VBLENDMPD.Z instruction to the active function. func (c *Context) VBLENDMPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VBLENDMPD_Z(mxyz, xyz, k, xyz1)) @@ -16454,12 +17925,13 @@ func (c *Context) VBLENDMPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VBLENDMPD.Z m128 xmm k xmm -// VBLENDMPD.Z m256 ymm k ymm -// VBLENDMPD.Z xmm xmm k xmm -// VBLENDMPD.Z ymm ymm k ymm -// VBLENDMPD.Z m512 zmm k zmm -// VBLENDMPD.Z zmm zmm k zmm +// VBLENDMPD.Z m128 xmm k xmm +// VBLENDMPD.Z m256 ymm k ymm +// VBLENDMPD.Z xmm xmm k xmm +// VBLENDMPD.Z ymm ymm k ymm +// VBLENDMPD.Z m512 zmm k zmm +// VBLENDMPD.Z zmm zmm k zmm +// // Construct and append a VBLENDMPD.Z instruction to the active function. // Operates on the global context. func VBLENDMPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VBLENDMPD_Z(mxyz, xyz, k, xyz1) } @@ -16468,18 +17940,19 @@ func VBLENDMPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VBLENDMPD_Z(mxyz, xyz, k, // // Forms: // -// VBLENDMPS m128 xmm k xmm -// VBLENDMPS m128 xmm xmm -// VBLENDMPS m256 ymm k ymm -// VBLENDMPS m256 ymm ymm -// VBLENDMPS xmm xmm k xmm -// VBLENDMPS xmm xmm xmm -// VBLENDMPS ymm ymm k ymm -// VBLENDMPS ymm ymm ymm -// VBLENDMPS m512 zmm k zmm -// VBLENDMPS m512 zmm zmm -// VBLENDMPS zmm zmm k zmm -// VBLENDMPS zmm zmm zmm +// VBLENDMPS m128 xmm k xmm +// VBLENDMPS m128 xmm xmm +// VBLENDMPS m256 ymm k ymm +// VBLENDMPS m256 ymm ymm +// VBLENDMPS xmm xmm k xmm +// VBLENDMPS xmm xmm xmm +// VBLENDMPS ymm ymm k ymm +// VBLENDMPS ymm ymm ymm +// VBLENDMPS m512 zmm k zmm +// VBLENDMPS m512 zmm zmm +// VBLENDMPS zmm zmm k zmm +// VBLENDMPS zmm zmm zmm +// // Construct and append a VBLENDMPS instruction to the active function. func (c *Context) VBLENDMPS(ops ...operand.Op) { c.addinstruction(x86.VBLENDMPS(ops...)) @@ -16489,18 +17962,19 @@ func (c *Context) VBLENDMPS(ops ...operand.Op) { // // Forms: // -// VBLENDMPS m128 xmm k xmm -// VBLENDMPS m128 xmm xmm -// VBLENDMPS m256 ymm k ymm -// VBLENDMPS m256 ymm ymm -// VBLENDMPS xmm xmm k xmm -// VBLENDMPS xmm xmm xmm -// VBLENDMPS ymm ymm k ymm -// VBLENDMPS ymm ymm ymm -// VBLENDMPS m512 zmm k zmm -// VBLENDMPS m512 zmm zmm -// VBLENDMPS zmm zmm k zmm -// VBLENDMPS zmm zmm zmm +// VBLENDMPS m128 xmm k xmm +// VBLENDMPS m128 xmm xmm +// VBLENDMPS m256 ymm k ymm +// VBLENDMPS m256 ymm ymm +// VBLENDMPS xmm xmm k xmm +// VBLENDMPS xmm xmm xmm +// VBLENDMPS ymm ymm k ymm +// VBLENDMPS ymm ymm ymm +// VBLENDMPS m512 zmm k zmm +// VBLENDMPS m512 zmm zmm +// VBLENDMPS zmm zmm k zmm +// VBLENDMPS zmm zmm zmm +// // Construct and append a VBLENDMPS instruction to the active function. // Operates on the global context. func VBLENDMPS(ops ...operand.Op) { ctx.VBLENDMPS(ops...) } @@ -16509,12 +17983,13 @@ func VBLENDMPS(ops ...operand.Op) { ctx.VBLENDMPS(ops...) } // // Forms: // -// VBLENDMPS.BCST m32 xmm k xmm -// VBLENDMPS.BCST m32 xmm xmm -// VBLENDMPS.BCST m32 ymm k ymm -// VBLENDMPS.BCST m32 ymm ymm -// VBLENDMPS.BCST m32 zmm k zmm -// VBLENDMPS.BCST m32 zmm zmm +// VBLENDMPS.BCST m32 xmm k xmm +// VBLENDMPS.BCST m32 xmm xmm +// VBLENDMPS.BCST m32 ymm k ymm +// VBLENDMPS.BCST m32 ymm ymm +// VBLENDMPS.BCST m32 zmm k zmm +// VBLENDMPS.BCST m32 zmm zmm +// // Construct and append a VBLENDMPS.BCST instruction to the active function. func (c *Context) VBLENDMPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VBLENDMPS_BCST(ops...)) @@ -16524,12 +17999,13 @@ func (c *Context) VBLENDMPS_BCST(ops ...operand.Op) { // // Forms: // -// VBLENDMPS.BCST m32 xmm k xmm -// VBLENDMPS.BCST m32 xmm xmm -// VBLENDMPS.BCST m32 ymm k ymm -// VBLENDMPS.BCST m32 ymm ymm -// VBLENDMPS.BCST m32 zmm k zmm -// VBLENDMPS.BCST m32 zmm zmm +// VBLENDMPS.BCST m32 xmm k xmm +// VBLENDMPS.BCST m32 xmm xmm +// VBLENDMPS.BCST m32 ymm k ymm +// VBLENDMPS.BCST m32 ymm ymm +// VBLENDMPS.BCST m32 zmm k zmm +// VBLENDMPS.BCST m32 zmm zmm +// // Construct and append a VBLENDMPS.BCST instruction to the active function. // Operates on the global context. func VBLENDMPS_BCST(ops ...operand.Op) { ctx.VBLENDMPS_BCST(ops...) } @@ -16538,9 +18014,10 @@ func VBLENDMPS_BCST(ops ...operand.Op) { ctx.VBLENDMPS_BCST(ops...) } // // Forms: // -// VBLENDMPS.BCST.Z m32 xmm k xmm -// VBLENDMPS.BCST.Z m32 ymm k ymm -// VBLENDMPS.BCST.Z m32 zmm k zmm +// VBLENDMPS.BCST.Z m32 xmm k xmm +// VBLENDMPS.BCST.Z m32 ymm k ymm +// VBLENDMPS.BCST.Z m32 zmm k zmm +// // Construct and append a VBLENDMPS.BCST.Z instruction to the active function. func (c *Context) VBLENDMPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VBLENDMPS_BCST_Z(m, xyz, k, xyz1)) @@ -16550,9 +18027,10 @@ func (c *Context) VBLENDMPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VBLENDMPS.BCST.Z m32 xmm k xmm -// VBLENDMPS.BCST.Z m32 ymm k ymm -// VBLENDMPS.BCST.Z m32 zmm k zmm +// VBLENDMPS.BCST.Z m32 xmm k xmm +// VBLENDMPS.BCST.Z m32 ymm k ymm +// VBLENDMPS.BCST.Z m32 zmm k zmm +// // Construct and append a VBLENDMPS.BCST.Z instruction to the active function. // Operates on the global context. func VBLENDMPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VBLENDMPS_BCST_Z(m, xyz, k, xyz1) } @@ -16561,12 +18039,13 @@ func VBLENDMPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VBLENDMPS_BCST_Z(m, xyz, // // Forms: // -// VBLENDMPS.Z m128 xmm k xmm -// VBLENDMPS.Z m256 ymm k ymm -// VBLENDMPS.Z xmm xmm k xmm -// VBLENDMPS.Z ymm ymm k ymm -// VBLENDMPS.Z m512 zmm k zmm -// VBLENDMPS.Z zmm zmm k zmm +// VBLENDMPS.Z m128 xmm k xmm +// VBLENDMPS.Z m256 ymm k ymm +// VBLENDMPS.Z xmm xmm k xmm +// VBLENDMPS.Z ymm ymm k ymm +// VBLENDMPS.Z m512 zmm k zmm +// VBLENDMPS.Z zmm zmm k zmm +// // Construct and append a VBLENDMPS.Z instruction to the active function. func (c *Context) VBLENDMPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VBLENDMPS_Z(mxyz, xyz, k, xyz1)) @@ -16576,12 +18055,13 @@ func (c *Context) VBLENDMPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VBLENDMPS.Z m128 xmm k xmm -// VBLENDMPS.Z m256 ymm k ymm -// VBLENDMPS.Z xmm xmm k xmm -// VBLENDMPS.Z ymm ymm k ymm -// VBLENDMPS.Z m512 zmm k zmm -// VBLENDMPS.Z zmm zmm k zmm +// VBLENDMPS.Z m128 xmm k xmm +// VBLENDMPS.Z m256 ymm k ymm +// VBLENDMPS.Z xmm xmm k xmm +// VBLENDMPS.Z ymm ymm k ymm +// VBLENDMPS.Z m512 zmm k zmm +// VBLENDMPS.Z zmm zmm k zmm +// // Construct and append a VBLENDMPS.Z instruction to the active function. // Operates on the global context. func VBLENDMPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VBLENDMPS_Z(mxyz, xyz, k, xyz1) } @@ -16590,10 +18070,11 @@ func VBLENDMPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VBLENDMPS_Z(mxyz, xyz, k, // // Forms: // -// VBLENDPD imm8 m128 xmm xmm -// VBLENDPD imm8 m256 ymm ymm -// VBLENDPD imm8 xmm xmm xmm -// VBLENDPD imm8 ymm ymm ymm +// VBLENDPD imm8 m128 xmm xmm +// VBLENDPD imm8 m256 ymm ymm +// VBLENDPD imm8 xmm xmm xmm +// VBLENDPD imm8 ymm ymm ymm +// // Construct and append a VBLENDPD instruction to the active function. func (c *Context) VBLENDPD(i, mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VBLENDPD(i, mxy, xy, xy1)) @@ -16603,10 +18084,11 @@ func (c *Context) VBLENDPD(i, mxy, xy, xy1 operand.Op) { // // Forms: // -// VBLENDPD imm8 m128 xmm xmm -// VBLENDPD imm8 m256 ymm ymm -// VBLENDPD imm8 xmm xmm xmm -// VBLENDPD imm8 ymm ymm ymm +// VBLENDPD imm8 m128 xmm xmm +// VBLENDPD imm8 m256 ymm ymm +// VBLENDPD imm8 xmm xmm xmm +// VBLENDPD imm8 ymm ymm ymm +// // Construct and append a VBLENDPD instruction to the active function. // Operates on the global context. func VBLENDPD(i, mxy, xy, xy1 operand.Op) { ctx.VBLENDPD(i, mxy, xy, xy1) } @@ -16615,10 +18097,11 @@ func VBLENDPD(i, mxy, xy, xy1 operand.Op) { ctx.VBLENDPD(i, mxy, xy, xy1) } // // Forms: // -// VBLENDPS imm8 m128 xmm xmm -// VBLENDPS imm8 m256 ymm ymm -// VBLENDPS imm8 xmm xmm xmm -// VBLENDPS imm8 ymm ymm ymm +// VBLENDPS imm8 m128 xmm xmm +// VBLENDPS imm8 m256 ymm ymm +// VBLENDPS imm8 xmm xmm xmm +// VBLENDPS imm8 ymm ymm ymm +// // Construct and append a VBLENDPS instruction to the active function. func (c *Context) VBLENDPS(i, mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VBLENDPS(i, mxy, xy, xy1)) @@ -16628,10 +18111,11 @@ func (c *Context) VBLENDPS(i, mxy, xy, xy1 operand.Op) { // // Forms: // -// VBLENDPS imm8 m128 xmm xmm -// VBLENDPS imm8 m256 ymm ymm -// VBLENDPS imm8 xmm xmm xmm -// VBLENDPS imm8 ymm ymm ymm +// VBLENDPS imm8 m128 xmm xmm +// VBLENDPS imm8 m256 ymm ymm +// VBLENDPS imm8 xmm xmm xmm +// VBLENDPS imm8 ymm ymm ymm +// // Construct and append a VBLENDPS instruction to the active function. // Operates on the global context. func VBLENDPS(i, mxy, xy, xy1 operand.Op) { ctx.VBLENDPS(i, mxy, xy, xy1) } @@ -16640,10 +18124,11 @@ func VBLENDPS(i, mxy, xy, xy1 operand.Op) { ctx.VBLENDPS(i, mxy, xy, xy1) } // // Forms: // -// VBLENDVPD xmm m128 xmm xmm -// VBLENDVPD xmm xmm xmm xmm -// VBLENDVPD ymm m256 ymm ymm -// VBLENDVPD ymm ymm ymm ymm +// VBLENDVPD xmm m128 xmm xmm +// VBLENDVPD xmm xmm xmm xmm +// VBLENDVPD ymm m256 ymm ymm +// VBLENDVPD ymm ymm ymm ymm +// // Construct and append a VBLENDVPD instruction to the active function. func (c *Context) VBLENDVPD(xy, mxy, xy1, xy2 operand.Op) { c.addinstruction(x86.VBLENDVPD(xy, mxy, xy1, xy2)) @@ -16653,10 +18138,11 @@ func (c *Context) VBLENDVPD(xy, mxy, xy1, xy2 operand.Op) { // // Forms: // -// VBLENDVPD xmm m128 xmm xmm -// VBLENDVPD xmm xmm xmm xmm -// VBLENDVPD ymm m256 ymm ymm -// VBLENDVPD ymm ymm ymm ymm +// VBLENDVPD xmm m128 xmm xmm +// VBLENDVPD xmm xmm xmm xmm +// VBLENDVPD ymm m256 ymm ymm +// VBLENDVPD ymm ymm ymm ymm +// // Construct and append a VBLENDVPD instruction to the active function. // Operates on the global context. func VBLENDVPD(xy, mxy, xy1, xy2 operand.Op) { ctx.VBLENDVPD(xy, mxy, xy1, xy2) } @@ -16665,10 +18151,11 @@ func VBLENDVPD(xy, mxy, xy1, xy2 operand.Op) { ctx.VBLENDVPD(xy, mxy, xy1, xy2) // // Forms: // -// VBLENDVPS xmm m128 xmm xmm -// VBLENDVPS xmm xmm xmm xmm -// VBLENDVPS ymm m256 ymm ymm -// VBLENDVPS ymm ymm ymm ymm +// VBLENDVPS xmm m128 xmm xmm +// VBLENDVPS xmm xmm xmm xmm +// VBLENDVPS ymm m256 ymm ymm +// VBLENDVPS ymm ymm ymm ymm +// // Construct and append a VBLENDVPS instruction to the active function. func (c *Context) VBLENDVPS(xy, mxy, xy1, xy2 operand.Op) { c.addinstruction(x86.VBLENDVPS(xy, mxy, xy1, xy2)) @@ -16678,10 +18165,11 @@ func (c *Context) VBLENDVPS(xy, mxy, xy1, xy2 operand.Op) { // // Forms: // -// VBLENDVPS xmm m128 xmm xmm -// VBLENDVPS xmm xmm xmm xmm -// VBLENDVPS ymm m256 ymm ymm -// VBLENDVPS ymm ymm ymm ymm +// VBLENDVPS xmm m128 xmm xmm +// VBLENDVPS xmm xmm xmm xmm +// VBLENDVPS ymm m256 ymm ymm +// VBLENDVPS ymm ymm ymm ymm +// // Construct and append a VBLENDVPS instruction to the active function. // Operates on the global context. func VBLENDVPS(xy, mxy, xy1, xy2 operand.Op) { ctx.VBLENDVPS(xy, mxy, xy1, xy2) } @@ -16690,7 +18178,8 @@ func VBLENDVPS(xy, mxy, xy1, xy2 operand.Op) { ctx.VBLENDVPS(xy, mxy, xy1, xy2) // // Forms: // -// VBROADCASTF128 m128 ymm +// VBROADCASTF128 m128 ymm +// // Construct and append a VBROADCASTF128 instruction to the active function. func (c *Context) VBROADCASTF128(m, y operand.Op) { c.addinstruction(x86.VBROADCASTF128(m, y)) @@ -16700,7 +18189,8 @@ func (c *Context) VBROADCASTF128(m, y operand.Op) { // // Forms: // -// VBROADCASTF128 m128 ymm +// VBROADCASTF128 m128 ymm +// // Construct and append a VBROADCASTF128 instruction to the active function. // Operates on the global context. func VBROADCASTF128(m, y operand.Op) { ctx.VBROADCASTF128(m, y) } @@ -16709,14 +18199,15 @@ func VBROADCASTF128(m, y operand.Op) { ctx.VBROADCASTF128(m, y) } // // Forms: // -// VBROADCASTF32X2 m64 k ymm -// VBROADCASTF32X2 m64 ymm -// VBROADCASTF32X2 xmm k ymm -// VBROADCASTF32X2 xmm ymm -// VBROADCASTF32X2 m64 k zmm -// VBROADCASTF32X2 m64 zmm -// VBROADCASTF32X2 xmm k zmm -// VBROADCASTF32X2 xmm zmm +// VBROADCASTF32X2 m64 k ymm +// VBROADCASTF32X2 m64 ymm +// VBROADCASTF32X2 xmm k ymm +// VBROADCASTF32X2 xmm ymm +// VBROADCASTF32X2 m64 k zmm +// VBROADCASTF32X2 m64 zmm +// VBROADCASTF32X2 xmm k zmm +// VBROADCASTF32X2 xmm zmm +// // Construct and append a VBROADCASTF32X2 instruction to the active function. func (c *Context) VBROADCASTF32X2(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTF32X2(ops...)) @@ -16726,14 +18217,15 @@ func (c *Context) VBROADCASTF32X2(ops ...operand.Op) { // // Forms: // -// VBROADCASTF32X2 m64 k ymm -// VBROADCASTF32X2 m64 ymm -// VBROADCASTF32X2 xmm k ymm -// VBROADCASTF32X2 xmm ymm -// VBROADCASTF32X2 m64 k zmm -// VBROADCASTF32X2 m64 zmm -// VBROADCASTF32X2 xmm k zmm -// VBROADCASTF32X2 xmm zmm +// VBROADCASTF32X2 m64 k ymm +// VBROADCASTF32X2 m64 ymm +// VBROADCASTF32X2 xmm k ymm +// VBROADCASTF32X2 xmm ymm +// VBROADCASTF32X2 m64 k zmm +// VBROADCASTF32X2 m64 zmm +// VBROADCASTF32X2 xmm k zmm +// VBROADCASTF32X2 xmm zmm +// // Construct and append a VBROADCASTF32X2 instruction to the active function. // Operates on the global context. func VBROADCASTF32X2(ops ...operand.Op) { ctx.VBROADCASTF32X2(ops...) } @@ -16742,10 +18234,11 @@ func VBROADCASTF32X2(ops ...operand.Op) { ctx.VBROADCASTF32X2(ops...) } // // Forms: // -// VBROADCASTF32X2.Z m64 k ymm -// VBROADCASTF32X2.Z xmm k ymm -// VBROADCASTF32X2.Z m64 k zmm -// VBROADCASTF32X2.Z xmm k zmm +// VBROADCASTF32X2.Z m64 k ymm +// VBROADCASTF32X2.Z xmm k ymm +// VBROADCASTF32X2.Z m64 k zmm +// VBROADCASTF32X2.Z xmm k zmm +// // Construct and append a VBROADCASTF32X2.Z instruction to the active function. func (c *Context) VBROADCASTF32X2_Z(mx, k, yz operand.Op) { c.addinstruction(x86.VBROADCASTF32X2_Z(mx, k, yz)) @@ -16755,10 +18248,11 @@ func (c *Context) VBROADCASTF32X2_Z(mx, k, yz operand.Op) { // // Forms: // -// VBROADCASTF32X2.Z m64 k ymm -// VBROADCASTF32X2.Z xmm k ymm -// VBROADCASTF32X2.Z m64 k zmm -// VBROADCASTF32X2.Z xmm k zmm +// VBROADCASTF32X2.Z m64 k ymm +// VBROADCASTF32X2.Z xmm k ymm +// VBROADCASTF32X2.Z m64 k zmm +// VBROADCASTF32X2.Z xmm k zmm +// // Construct and append a VBROADCASTF32X2.Z instruction to the active function. // Operates on the global context. func VBROADCASTF32X2_Z(mx, k, yz operand.Op) { ctx.VBROADCASTF32X2_Z(mx, k, yz) } @@ -16767,10 +18261,11 @@ func VBROADCASTF32X2_Z(mx, k, yz operand.Op) { ctx.VBROADCASTF32X2_Z(mx, k, yz) // // Forms: // -// VBROADCASTF32X4 m128 k ymm -// VBROADCASTF32X4 m128 ymm -// VBROADCASTF32X4 m128 k zmm -// VBROADCASTF32X4 m128 zmm +// VBROADCASTF32X4 m128 k ymm +// VBROADCASTF32X4 m128 ymm +// VBROADCASTF32X4 m128 k zmm +// VBROADCASTF32X4 m128 zmm +// // Construct and append a VBROADCASTF32X4 instruction to the active function. func (c *Context) VBROADCASTF32X4(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTF32X4(ops...)) @@ -16780,10 +18275,11 @@ func (c *Context) VBROADCASTF32X4(ops ...operand.Op) { // // Forms: // -// VBROADCASTF32X4 m128 k ymm -// VBROADCASTF32X4 m128 ymm -// VBROADCASTF32X4 m128 k zmm -// VBROADCASTF32X4 m128 zmm +// VBROADCASTF32X4 m128 k ymm +// VBROADCASTF32X4 m128 ymm +// VBROADCASTF32X4 m128 k zmm +// VBROADCASTF32X4 m128 zmm +// // Construct and append a VBROADCASTF32X4 instruction to the active function. // Operates on the global context. func VBROADCASTF32X4(ops ...operand.Op) { ctx.VBROADCASTF32X4(ops...) } @@ -16792,8 +18288,9 @@ func VBROADCASTF32X4(ops ...operand.Op) { ctx.VBROADCASTF32X4(ops...) } // // Forms: // -// VBROADCASTF32X4.Z m128 k ymm -// VBROADCASTF32X4.Z m128 k zmm +// VBROADCASTF32X4.Z m128 k ymm +// VBROADCASTF32X4.Z m128 k zmm +// // Construct and append a VBROADCASTF32X4.Z instruction to the active function. func (c *Context) VBROADCASTF32X4_Z(m, k, yz operand.Op) { c.addinstruction(x86.VBROADCASTF32X4_Z(m, k, yz)) @@ -16803,8 +18300,9 @@ func (c *Context) VBROADCASTF32X4_Z(m, k, yz operand.Op) { // // Forms: // -// VBROADCASTF32X4.Z m128 k ymm -// VBROADCASTF32X4.Z m128 k zmm +// VBROADCASTF32X4.Z m128 k ymm +// VBROADCASTF32X4.Z m128 k zmm +// // Construct and append a VBROADCASTF32X4.Z instruction to the active function. // Operates on the global context. func VBROADCASTF32X4_Z(m, k, yz operand.Op) { ctx.VBROADCASTF32X4_Z(m, k, yz) } @@ -16813,8 +18311,9 @@ func VBROADCASTF32X4_Z(m, k, yz operand.Op) { ctx.VBROADCASTF32X4_Z(m, k, yz) } // // Forms: // -// VBROADCASTF32X8 m256 k zmm -// VBROADCASTF32X8 m256 zmm +// VBROADCASTF32X8 m256 k zmm +// VBROADCASTF32X8 m256 zmm +// // Construct and append a VBROADCASTF32X8 instruction to the active function. func (c *Context) VBROADCASTF32X8(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTF32X8(ops...)) @@ -16824,8 +18323,9 @@ func (c *Context) VBROADCASTF32X8(ops ...operand.Op) { // // Forms: // -// VBROADCASTF32X8 m256 k zmm -// VBROADCASTF32X8 m256 zmm +// VBROADCASTF32X8 m256 k zmm +// VBROADCASTF32X8 m256 zmm +// // Construct and append a VBROADCASTF32X8 instruction to the active function. // Operates on the global context. func VBROADCASTF32X8(ops ...operand.Op) { ctx.VBROADCASTF32X8(ops...) } @@ -16834,7 +18334,8 @@ func VBROADCASTF32X8(ops ...operand.Op) { ctx.VBROADCASTF32X8(ops...) } // // Forms: // -// VBROADCASTF32X8.Z m256 k zmm +// VBROADCASTF32X8.Z m256 k zmm +// // Construct and append a VBROADCASTF32X8.Z instruction to the active function. func (c *Context) VBROADCASTF32X8_Z(m, k, z operand.Op) { c.addinstruction(x86.VBROADCASTF32X8_Z(m, k, z)) @@ -16844,7 +18345,8 @@ func (c *Context) VBROADCASTF32X8_Z(m, k, z operand.Op) { // // Forms: // -// VBROADCASTF32X8.Z m256 k zmm +// VBROADCASTF32X8.Z m256 k zmm +// // Construct and append a VBROADCASTF32X8.Z instruction to the active function. // Operates on the global context. func VBROADCASTF32X8_Z(m, k, z operand.Op) { ctx.VBROADCASTF32X8_Z(m, k, z) } @@ -16853,10 +18355,11 @@ func VBROADCASTF32X8_Z(m, k, z operand.Op) { ctx.VBROADCASTF32X8_Z(m, k, z) } // // Forms: // -// VBROADCASTF64X2 m128 k ymm -// VBROADCASTF64X2 m128 ymm -// VBROADCASTF64X2 m128 k zmm -// VBROADCASTF64X2 m128 zmm +// VBROADCASTF64X2 m128 k ymm +// VBROADCASTF64X2 m128 ymm +// VBROADCASTF64X2 m128 k zmm +// VBROADCASTF64X2 m128 zmm +// // Construct and append a VBROADCASTF64X2 instruction to the active function. func (c *Context) VBROADCASTF64X2(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTF64X2(ops...)) @@ -16866,10 +18369,11 @@ func (c *Context) VBROADCASTF64X2(ops ...operand.Op) { // // Forms: // -// VBROADCASTF64X2 m128 k ymm -// VBROADCASTF64X2 m128 ymm -// VBROADCASTF64X2 m128 k zmm -// VBROADCASTF64X2 m128 zmm +// VBROADCASTF64X2 m128 k ymm +// VBROADCASTF64X2 m128 ymm +// VBROADCASTF64X2 m128 k zmm +// VBROADCASTF64X2 m128 zmm +// // Construct and append a VBROADCASTF64X2 instruction to the active function. // Operates on the global context. func VBROADCASTF64X2(ops ...operand.Op) { ctx.VBROADCASTF64X2(ops...) } @@ -16878,8 +18382,9 @@ func VBROADCASTF64X2(ops ...operand.Op) { ctx.VBROADCASTF64X2(ops...) } // // Forms: // -// VBROADCASTF64X2.Z m128 k ymm -// VBROADCASTF64X2.Z m128 k zmm +// VBROADCASTF64X2.Z m128 k ymm +// VBROADCASTF64X2.Z m128 k zmm +// // Construct and append a VBROADCASTF64X2.Z instruction to the active function. func (c *Context) VBROADCASTF64X2_Z(m, k, yz operand.Op) { c.addinstruction(x86.VBROADCASTF64X2_Z(m, k, yz)) @@ -16889,8 +18394,9 @@ func (c *Context) VBROADCASTF64X2_Z(m, k, yz operand.Op) { // // Forms: // -// VBROADCASTF64X2.Z m128 k ymm -// VBROADCASTF64X2.Z m128 k zmm +// VBROADCASTF64X2.Z m128 k ymm +// VBROADCASTF64X2.Z m128 k zmm +// // Construct and append a VBROADCASTF64X2.Z instruction to the active function. // Operates on the global context. func VBROADCASTF64X2_Z(m, k, yz operand.Op) { ctx.VBROADCASTF64X2_Z(m, k, yz) } @@ -16899,8 +18405,9 @@ func VBROADCASTF64X2_Z(m, k, yz operand.Op) { ctx.VBROADCASTF64X2_Z(m, k, yz) } // // Forms: // -// VBROADCASTF64X4 m256 k zmm -// VBROADCASTF64X4 m256 zmm +// VBROADCASTF64X4 m256 k zmm +// VBROADCASTF64X4 m256 zmm +// // Construct and append a VBROADCASTF64X4 instruction to the active function. func (c *Context) VBROADCASTF64X4(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTF64X4(ops...)) @@ -16910,8 +18417,9 @@ func (c *Context) VBROADCASTF64X4(ops ...operand.Op) { // // Forms: // -// VBROADCASTF64X4 m256 k zmm -// VBROADCASTF64X4 m256 zmm +// VBROADCASTF64X4 m256 k zmm +// VBROADCASTF64X4 m256 zmm +// // Construct and append a VBROADCASTF64X4 instruction to the active function. // Operates on the global context. func VBROADCASTF64X4(ops ...operand.Op) { ctx.VBROADCASTF64X4(ops...) } @@ -16920,7 +18428,8 @@ func VBROADCASTF64X4(ops ...operand.Op) { ctx.VBROADCASTF64X4(ops...) } // // Forms: // -// VBROADCASTF64X4.Z m256 k zmm +// VBROADCASTF64X4.Z m256 k zmm +// // Construct and append a VBROADCASTF64X4.Z instruction to the active function. func (c *Context) VBROADCASTF64X4_Z(m, k, z operand.Op) { c.addinstruction(x86.VBROADCASTF64X4_Z(m, k, z)) @@ -16930,7 +18439,8 @@ func (c *Context) VBROADCASTF64X4_Z(m, k, z operand.Op) { // // Forms: // -// VBROADCASTF64X4.Z m256 k zmm +// VBROADCASTF64X4.Z m256 k zmm +// // Construct and append a VBROADCASTF64X4.Z instruction to the active function. // Operates on the global context. func VBROADCASTF64X4_Z(m, k, z operand.Op) { ctx.VBROADCASTF64X4_Z(m, k, z) } @@ -16939,7 +18449,8 @@ func VBROADCASTF64X4_Z(m, k, z operand.Op) { ctx.VBROADCASTF64X4_Z(m, k, z) } // // Forms: // -// VBROADCASTI128 m128 ymm +// VBROADCASTI128 m128 ymm +// // Construct and append a VBROADCASTI128 instruction to the active function. func (c *Context) VBROADCASTI128(m, y operand.Op) { c.addinstruction(x86.VBROADCASTI128(m, y)) @@ -16949,7 +18460,8 @@ func (c *Context) VBROADCASTI128(m, y operand.Op) { // // Forms: // -// VBROADCASTI128 m128 ymm +// VBROADCASTI128 m128 ymm +// // Construct and append a VBROADCASTI128 instruction to the active function. // Operates on the global context. func VBROADCASTI128(m, y operand.Op) { ctx.VBROADCASTI128(m, y) } @@ -16958,18 +18470,19 @@ func VBROADCASTI128(m, y operand.Op) { ctx.VBROADCASTI128(m, y) } // // Forms: // -// VBROADCASTI32X2 m64 k xmm -// VBROADCASTI32X2 m64 k ymm -// VBROADCASTI32X2 m64 xmm -// VBROADCASTI32X2 m64 ymm -// VBROADCASTI32X2 xmm k xmm -// VBROADCASTI32X2 xmm k ymm -// VBROADCASTI32X2 xmm xmm -// VBROADCASTI32X2 xmm ymm -// VBROADCASTI32X2 m64 k zmm -// VBROADCASTI32X2 m64 zmm -// VBROADCASTI32X2 xmm k zmm -// VBROADCASTI32X2 xmm zmm +// VBROADCASTI32X2 m64 k xmm +// VBROADCASTI32X2 m64 k ymm +// VBROADCASTI32X2 m64 xmm +// VBROADCASTI32X2 m64 ymm +// VBROADCASTI32X2 xmm k xmm +// VBROADCASTI32X2 xmm k ymm +// VBROADCASTI32X2 xmm xmm +// VBROADCASTI32X2 xmm ymm +// VBROADCASTI32X2 m64 k zmm +// VBROADCASTI32X2 m64 zmm +// VBROADCASTI32X2 xmm k zmm +// VBROADCASTI32X2 xmm zmm +// // Construct and append a VBROADCASTI32X2 instruction to the active function. func (c *Context) VBROADCASTI32X2(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTI32X2(ops...)) @@ -16979,18 +18492,19 @@ func (c *Context) VBROADCASTI32X2(ops ...operand.Op) { // // Forms: // -// VBROADCASTI32X2 m64 k xmm -// VBROADCASTI32X2 m64 k ymm -// VBROADCASTI32X2 m64 xmm -// VBROADCASTI32X2 m64 ymm -// VBROADCASTI32X2 xmm k xmm -// VBROADCASTI32X2 xmm k ymm -// VBROADCASTI32X2 xmm xmm -// VBROADCASTI32X2 xmm ymm -// VBROADCASTI32X2 m64 k zmm -// VBROADCASTI32X2 m64 zmm -// VBROADCASTI32X2 xmm k zmm -// VBROADCASTI32X2 xmm zmm +// VBROADCASTI32X2 m64 k xmm +// VBROADCASTI32X2 m64 k ymm +// VBROADCASTI32X2 m64 xmm +// VBROADCASTI32X2 m64 ymm +// VBROADCASTI32X2 xmm k xmm +// VBROADCASTI32X2 xmm k ymm +// VBROADCASTI32X2 xmm xmm +// VBROADCASTI32X2 xmm ymm +// VBROADCASTI32X2 m64 k zmm +// VBROADCASTI32X2 m64 zmm +// VBROADCASTI32X2 xmm k zmm +// VBROADCASTI32X2 xmm zmm +// // Construct and append a VBROADCASTI32X2 instruction to the active function. // Operates on the global context. func VBROADCASTI32X2(ops ...operand.Op) { ctx.VBROADCASTI32X2(ops...) } @@ -16999,12 +18513,13 @@ func VBROADCASTI32X2(ops ...operand.Op) { ctx.VBROADCASTI32X2(ops...) } // // Forms: // -// VBROADCASTI32X2.Z m64 k xmm -// VBROADCASTI32X2.Z m64 k ymm -// VBROADCASTI32X2.Z xmm k xmm -// VBROADCASTI32X2.Z xmm k ymm -// VBROADCASTI32X2.Z m64 k zmm -// VBROADCASTI32X2.Z xmm k zmm +// VBROADCASTI32X2.Z m64 k xmm +// VBROADCASTI32X2.Z m64 k ymm +// VBROADCASTI32X2.Z xmm k xmm +// VBROADCASTI32X2.Z xmm k ymm +// VBROADCASTI32X2.Z m64 k zmm +// VBROADCASTI32X2.Z xmm k zmm +// // Construct and append a VBROADCASTI32X2.Z instruction to the active function. func (c *Context) VBROADCASTI32X2_Z(mx, k, xyz operand.Op) { c.addinstruction(x86.VBROADCASTI32X2_Z(mx, k, xyz)) @@ -17014,12 +18529,13 @@ func (c *Context) VBROADCASTI32X2_Z(mx, k, xyz operand.Op) { // // Forms: // -// VBROADCASTI32X2.Z m64 k xmm -// VBROADCASTI32X2.Z m64 k ymm -// VBROADCASTI32X2.Z xmm k xmm -// VBROADCASTI32X2.Z xmm k ymm -// VBROADCASTI32X2.Z m64 k zmm -// VBROADCASTI32X2.Z xmm k zmm +// VBROADCASTI32X2.Z m64 k xmm +// VBROADCASTI32X2.Z m64 k ymm +// VBROADCASTI32X2.Z xmm k xmm +// VBROADCASTI32X2.Z xmm k ymm +// VBROADCASTI32X2.Z m64 k zmm +// VBROADCASTI32X2.Z xmm k zmm +// // Construct and append a VBROADCASTI32X2.Z instruction to the active function. // Operates on the global context. func VBROADCASTI32X2_Z(mx, k, xyz operand.Op) { ctx.VBROADCASTI32X2_Z(mx, k, xyz) } @@ -17028,10 +18544,11 @@ func VBROADCASTI32X2_Z(mx, k, xyz operand.Op) { ctx.VBROADCASTI32X2_Z(mx, k, xyz // // Forms: // -// VBROADCASTI32X4 m128 k ymm -// VBROADCASTI32X4 m128 ymm -// VBROADCASTI32X4 m128 k zmm -// VBROADCASTI32X4 m128 zmm +// VBROADCASTI32X4 m128 k ymm +// VBROADCASTI32X4 m128 ymm +// VBROADCASTI32X4 m128 k zmm +// VBROADCASTI32X4 m128 zmm +// // Construct and append a VBROADCASTI32X4 instruction to the active function. func (c *Context) VBROADCASTI32X4(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTI32X4(ops...)) @@ -17041,10 +18558,11 @@ func (c *Context) VBROADCASTI32X4(ops ...operand.Op) { // // Forms: // -// VBROADCASTI32X4 m128 k ymm -// VBROADCASTI32X4 m128 ymm -// VBROADCASTI32X4 m128 k zmm -// VBROADCASTI32X4 m128 zmm +// VBROADCASTI32X4 m128 k ymm +// VBROADCASTI32X4 m128 ymm +// VBROADCASTI32X4 m128 k zmm +// VBROADCASTI32X4 m128 zmm +// // Construct and append a VBROADCASTI32X4 instruction to the active function. // Operates on the global context. func VBROADCASTI32X4(ops ...operand.Op) { ctx.VBROADCASTI32X4(ops...) } @@ -17053,8 +18571,9 @@ func VBROADCASTI32X4(ops ...operand.Op) { ctx.VBROADCASTI32X4(ops...) } // // Forms: // -// VBROADCASTI32X4.Z m128 k ymm -// VBROADCASTI32X4.Z m128 k zmm +// VBROADCASTI32X4.Z m128 k ymm +// VBROADCASTI32X4.Z m128 k zmm +// // Construct and append a VBROADCASTI32X4.Z instruction to the active function. func (c *Context) VBROADCASTI32X4_Z(m, k, yz operand.Op) { c.addinstruction(x86.VBROADCASTI32X4_Z(m, k, yz)) @@ -17064,8 +18583,9 @@ func (c *Context) VBROADCASTI32X4_Z(m, k, yz operand.Op) { // // Forms: // -// VBROADCASTI32X4.Z m128 k ymm -// VBROADCASTI32X4.Z m128 k zmm +// VBROADCASTI32X4.Z m128 k ymm +// VBROADCASTI32X4.Z m128 k zmm +// // Construct and append a VBROADCASTI32X4.Z instruction to the active function. // Operates on the global context. func VBROADCASTI32X4_Z(m, k, yz operand.Op) { ctx.VBROADCASTI32X4_Z(m, k, yz) } @@ -17074,8 +18594,9 @@ func VBROADCASTI32X4_Z(m, k, yz operand.Op) { ctx.VBROADCASTI32X4_Z(m, k, yz) } // // Forms: // -// VBROADCASTI32X8 m256 k zmm -// VBROADCASTI32X8 m256 zmm +// VBROADCASTI32X8 m256 k zmm +// VBROADCASTI32X8 m256 zmm +// // Construct and append a VBROADCASTI32X8 instruction to the active function. func (c *Context) VBROADCASTI32X8(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTI32X8(ops...)) @@ -17085,8 +18606,9 @@ func (c *Context) VBROADCASTI32X8(ops ...operand.Op) { // // Forms: // -// VBROADCASTI32X8 m256 k zmm -// VBROADCASTI32X8 m256 zmm +// VBROADCASTI32X8 m256 k zmm +// VBROADCASTI32X8 m256 zmm +// // Construct and append a VBROADCASTI32X8 instruction to the active function. // Operates on the global context. func VBROADCASTI32X8(ops ...operand.Op) { ctx.VBROADCASTI32X8(ops...) } @@ -17095,7 +18617,8 @@ func VBROADCASTI32X8(ops ...operand.Op) { ctx.VBROADCASTI32X8(ops...) } // // Forms: // -// VBROADCASTI32X8.Z m256 k zmm +// VBROADCASTI32X8.Z m256 k zmm +// // Construct and append a VBROADCASTI32X8.Z instruction to the active function. func (c *Context) VBROADCASTI32X8_Z(m, k, z operand.Op) { c.addinstruction(x86.VBROADCASTI32X8_Z(m, k, z)) @@ -17105,7 +18628,8 @@ func (c *Context) VBROADCASTI32X8_Z(m, k, z operand.Op) { // // Forms: // -// VBROADCASTI32X8.Z m256 k zmm +// VBROADCASTI32X8.Z m256 k zmm +// // Construct and append a VBROADCASTI32X8.Z instruction to the active function. // Operates on the global context. func VBROADCASTI32X8_Z(m, k, z operand.Op) { ctx.VBROADCASTI32X8_Z(m, k, z) } @@ -17114,10 +18638,11 @@ func VBROADCASTI32X8_Z(m, k, z operand.Op) { ctx.VBROADCASTI32X8_Z(m, k, z) } // // Forms: // -// VBROADCASTI64X2 m128 k ymm -// VBROADCASTI64X2 m128 ymm -// VBROADCASTI64X2 m128 k zmm -// VBROADCASTI64X2 m128 zmm +// VBROADCASTI64X2 m128 k ymm +// VBROADCASTI64X2 m128 ymm +// VBROADCASTI64X2 m128 k zmm +// VBROADCASTI64X2 m128 zmm +// // Construct and append a VBROADCASTI64X2 instruction to the active function. func (c *Context) VBROADCASTI64X2(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTI64X2(ops...)) @@ -17127,10 +18652,11 @@ func (c *Context) VBROADCASTI64X2(ops ...operand.Op) { // // Forms: // -// VBROADCASTI64X2 m128 k ymm -// VBROADCASTI64X2 m128 ymm -// VBROADCASTI64X2 m128 k zmm -// VBROADCASTI64X2 m128 zmm +// VBROADCASTI64X2 m128 k ymm +// VBROADCASTI64X2 m128 ymm +// VBROADCASTI64X2 m128 k zmm +// VBROADCASTI64X2 m128 zmm +// // Construct and append a VBROADCASTI64X2 instruction to the active function. // Operates on the global context. func VBROADCASTI64X2(ops ...operand.Op) { ctx.VBROADCASTI64X2(ops...) } @@ -17139,8 +18665,9 @@ func VBROADCASTI64X2(ops ...operand.Op) { ctx.VBROADCASTI64X2(ops...) } // // Forms: // -// VBROADCASTI64X2.Z m128 k ymm -// VBROADCASTI64X2.Z m128 k zmm +// VBROADCASTI64X2.Z m128 k ymm +// VBROADCASTI64X2.Z m128 k zmm +// // Construct and append a VBROADCASTI64X2.Z instruction to the active function. func (c *Context) VBROADCASTI64X2_Z(m, k, yz operand.Op) { c.addinstruction(x86.VBROADCASTI64X2_Z(m, k, yz)) @@ -17150,8 +18677,9 @@ func (c *Context) VBROADCASTI64X2_Z(m, k, yz operand.Op) { // // Forms: // -// VBROADCASTI64X2.Z m128 k ymm -// VBROADCASTI64X2.Z m128 k zmm +// VBROADCASTI64X2.Z m128 k ymm +// VBROADCASTI64X2.Z m128 k zmm +// // Construct and append a VBROADCASTI64X2.Z instruction to the active function. // Operates on the global context. func VBROADCASTI64X2_Z(m, k, yz operand.Op) { ctx.VBROADCASTI64X2_Z(m, k, yz) } @@ -17160,8 +18688,9 @@ func VBROADCASTI64X2_Z(m, k, yz operand.Op) { ctx.VBROADCASTI64X2_Z(m, k, yz) } // // Forms: // -// VBROADCASTI64X4 m256 k zmm -// VBROADCASTI64X4 m256 zmm +// VBROADCASTI64X4 m256 k zmm +// VBROADCASTI64X4 m256 zmm +// // Construct and append a VBROADCASTI64X4 instruction to the active function. func (c *Context) VBROADCASTI64X4(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTI64X4(ops...)) @@ -17171,8 +18700,9 @@ func (c *Context) VBROADCASTI64X4(ops ...operand.Op) { // // Forms: // -// VBROADCASTI64X4 m256 k zmm -// VBROADCASTI64X4 m256 zmm +// VBROADCASTI64X4 m256 k zmm +// VBROADCASTI64X4 m256 zmm +// // Construct and append a VBROADCASTI64X4 instruction to the active function. // Operates on the global context. func VBROADCASTI64X4(ops ...operand.Op) { ctx.VBROADCASTI64X4(ops...) } @@ -17181,7 +18711,8 @@ func VBROADCASTI64X4(ops ...operand.Op) { ctx.VBROADCASTI64X4(ops...) } // // Forms: // -// VBROADCASTI64X4.Z m256 k zmm +// VBROADCASTI64X4.Z m256 k zmm +// // Construct and append a VBROADCASTI64X4.Z instruction to the active function. func (c *Context) VBROADCASTI64X4_Z(m, k, z operand.Op) { c.addinstruction(x86.VBROADCASTI64X4_Z(m, k, z)) @@ -17191,7 +18722,8 @@ func (c *Context) VBROADCASTI64X4_Z(m, k, z operand.Op) { // // Forms: // -// VBROADCASTI64X4.Z m256 k zmm +// VBROADCASTI64X4.Z m256 k zmm +// // Construct and append a VBROADCASTI64X4.Z instruction to the active function. // Operates on the global context. func VBROADCASTI64X4_Z(m, k, z operand.Op) { ctx.VBROADCASTI64X4_Z(m, k, z) } @@ -17200,14 +18732,15 @@ func VBROADCASTI64X4_Z(m, k, z operand.Op) { ctx.VBROADCASTI64X4_Z(m, k, z) } // // Forms: // -// VBROADCASTSD xmm ymm -// VBROADCASTSD m64 ymm -// VBROADCASTSD m64 k ymm -// VBROADCASTSD xmm k ymm -// VBROADCASTSD m64 k zmm -// VBROADCASTSD m64 zmm -// VBROADCASTSD xmm k zmm -// VBROADCASTSD xmm zmm +// VBROADCASTSD xmm ymm +// VBROADCASTSD m64 ymm +// VBROADCASTSD m64 k ymm +// VBROADCASTSD xmm k ymm +// VBROADCASTSD m64 k zmm +// VBROADCASTSD m64 zmm +// VBROADCASTSD xmm k zmm +// VBROADCASTSD xmm zmm +// // Construct and append a VBROADCASTSD instruction to the active function. func (c *Context) VBROADCASTSD(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTSD(ops...)) @@ -17217,14 +18750,15 @@ func (c *Context) VBROADCASTSD(ops ...operand.Op) { // // Forms: // -// VBROADCASTSD xmm ymm -// VBROADCASTSD m64 ymm -// VBROADCASTSD m64 k ymm -// VBROADCASTSD xmm k ymm -// VBROADCASTSD m64 k zmm -// VBROADCASTSD m64 zmm -// VBROADCASTSD xmm k zmm -// VBROADCASTSD xmm zmm +// VBROADCASTSD xmm ymm +// VBROADCASTSD m64 ymm +// VBROADCASTSD m64 k ymm +// VBROADCASTSD xmm k ymm +// VBROADCASTSD m64 k zmm +// VBROADCASTSD m64 zmm +// VBROADCASTSD xmm k zmm +// VBROADCASTSD xmm zmm +// // Construct and append a VBROADCASTSD instruction to the active function. // Operates on the global context. func VBROADCASTSD(ops ...operand.Op) { ctx.VBROADCASTSD(ops...) } @@ -17233,10 +18767,11 @@ func VBROADCASTSD(ops ...operand.Op) { ctx.VBROADCASTSD(ops...) } // // Forms: // -// VBROADCASTSD.Z m64 k ymm -// VBROADCASTSD.Z xmm k ymm -// VBROADCASTSD.Z m64 k zmm -// VBROADCASTSD.Z xmm k zmm +// VBROADCASTSD.Z m64 k ymm +// VBROADCASTSD.Z xmm k ymm +// VBROADCASTSD.Z m64 k zmm +// VBROADCASTSD.Z xmm k zmm +// // Construct and append a VBROADCASTSD.Z instruction to the active function. func (c *Context) VBROADCASTSD_Z(mx, k, yz operand.Op) { c.addinstruction(x86.VBROADCASTSD_Z(mx, k, yz)) @@ -17246,10 +18781,11 @@ func (c *Context) VBROADCASTSD_Z(mx, k, yz operand.Op) { // // Forms: // -// VBROADCASTSD.Z m64 k ymm -// VBROADCASTSD.Z xmm k ymm -// VBROADCASTSD.Z m64 k zmm -// VBROADCASTSD.Z xmm k zmm +// VBROADCASTSD.Z m64 k ymm +// VBROADCASTSD.Z xmm k ymm +// VBROADCASTSD.Z m64 k zmm +// VBROADCASTSD.Z xmm k zmm +// // Construct and append a VBROADCASTSD.Z instruction to the active function. // Operates on the global context. func VBROADCASTSD_Z(mx, k, yz operand.Op) { ctx.VBROADCASTSD_Z(mx, k, yz) } @@ -17258,16 +18794,17 @@ func VBROADCASTSD_Z(mx, k, yz operand.Op) { ctx.VBROADCASTSD_Z(mx, k, yz) } // // Forms: // -// VBROADCASTSS xmm xmm -// VBROADCASTSS xmm ymm -// VBROADCASTSS m32 xmm -// VBROADCASTSS m32 ymm -// VBROADCASTSS m32 k ymm -// VBROADCASTSS xmm k ymm -// VBROADCASTSS m32 k zmm -// VBROADCASTSS m32 zmm -// VBROADCASTSS xmm k zmm -// VBROADCASTSS xmm zmm +// VBROADCASTSS xmm xmm +// VBROADCASTSS xmm ymm +// VBROADCASTSS m32 xmm +// VBROADCASTSS m32 ymm +// VBROADCASTSS m32 k ymm +// VBROADCASTSS xmm k ymm +// VBROADCASTSS m32 k zmm +// VBROADCASTSS m32 zmm +// VBROADCASTSS xmm k zmm +// VBROADCASTSS xmm zmm +// // Construct and append a VBROADCASTSS instruction to the active function. func (c *Context) VBROADCASTSS(ops ...operand.Op) { c.addinstruction(x86.VBROADCASTSS(ops...)) @@ -17277,16 +18814,17 @@ func (c *Context) VBROADCASTSS(ops ...operand.Op) { // // Forms: // -// VBROADCASTSS xmm xmm -// VBROADCASTSS xmm ymm -// VBROADCASTSS m32 xmm -// VBROADCASTSS m32 ymm -// VBROADCASTSS m32 k ymm -// VBROADCASTSS xmm k ymm -// VBROADCASTSS m32 k zmm -// VBROADCASTSS m32 zmm -// VBROADCASTSS xmm k zmm -// VBROADCASTSS xmm zmm +// VBROADCASTSS xmm xmm +// VBROADCASTSS xmm ymm +// VBROADCASTSS m32 xmm +// VBROADCASTSS m32 ymm +// VBROADCASTSS m32 k ymm +// VBROADCASTSS xmm k ymm +// VBROADCASTSS m32 k zmm +// VBROADCASTSS m32 zmm +// VBROADCASTSS xmm k zmm +// VBROADCASTSS xmm zmm +// // Construct and append a VBROADCASTSS instruction to the active function. // Operates on the global context. func VBROADCASTSS(ops ...operand.Op) { ctx.VBROADCASTSS(ops...) } @@ -17295,10 +18833,11 @@ func VBROADCASTSS(ops ...operand.Op) { ctx.VBROADCASTSS(ops...) } // // Forms: // -// VBROADCASTSS.Z m32 k ymm -// VBROADCASTSS.Z xmm k ymm -// VBROADCASTSS.Z m32 k zmm -// VBROADCASTSS.Z xmm k zmm +// VBROADCASTSS.Z m32 k ymm +// VBROADCASTSS.Z xmm k ymm +// VBROADCASTSS.Z m32 k zmm +// VBROADCASTSS.Z xmm k zmm +// // Construct and append a VBROADCASTSS.Z instruction to the active function. func (c *Context) VBROADCASTSS_Z(mx, k, yz operand.Op) { c.addinstruction(x86.VBROADCASTSS_Z(mx, k, yz)) @@ -17308,10 +18847,11 @@ func (c *Context) VBROADCASTSS_Z(mx, k, yz operand.Op) { // // Forms: // -// VBROADCASTSS.Z m32 k ymm -// VBROADCASTSS.Z xmm k ymm -// VBROADCASTSS.Z m32 k zmm -// VBROADCASTSS.Z xmm k zmm +// VBROADCASTSS.Z m32 k ymm +// VBROADCASTSS.Z xmm k ymm +// VBROADCASTSS.Z m32 k zmm +// VBROADCASTSS.Z xmm k zmm +// // Construct and append a VBROADCASTSS.Z instruction to the active function. // Operates on the global context. func VBROADCASTSS_Z(mx, k, yz operand.Op) { ctx.VBROADCASTSS_Z(mx, k, yz) } @@ -17320,22 +18860,23 @@ func VBROADCASTSS_Z(mx, k, yz operand.Op) { ctx.VBROADCASTSS_Z(mx, k, yz) } // // Forms: // -// VCMPPD imm8 m128 xmm xmm -// VCMPPD imm8 m256 ymm ymm -// VCMPPD imm8 xmm xmm xmm -// VCMPPD imm8 ymm ymm ymm -// VCMPPD imm8 m128 xmm k k -// VCMPPD imm8 m128 xmm k -// VCMPPD imm8 m256 ymm k k -// VCMPPD imm8 m256 ymm k -// VCMPPD imm8 xmm xmm k k -// VCMPPD imm8 xmm xmm k -// VCMPPD imm8 ymm ymm k k -// VCMPPD imm8 ymm ymm k -// VCMPPD imm8 m512 zmm k k -// VCMPPD imm8 m512 zmm k -// VCMPPD imm8 zmm zmm k k -// VCMPPD imm8 zmm zmm k +// VCMPPD imm8 m128 xmm xmm +// VCMPPD imm8 m256 ymm ymm +// VCMPPD imm8 xmm xmm xmm +// VCMPPD imm8 ymm ymm ymm +// VCMPPD imm8 m128 xmm k k +// VCMPPD imm8 m128 xmm k +// VCMPPD imm8 m256 ymm k k +// VCMPPD imm8 m256 ymm k +// VCMPPD imm8 xmm xmm k k +// VCMPPD imm8 xmm xmm k +// VCMPPD imm8 ymm ymm k k +// VCMPPD imm8 ymm ymm k +// VCMPPD imm8 m512 zmm k k +// VCMPPD imm8 m512 zmm k +// VCMPPD imm8 zmm zmm k k +// VCMPPD imm8 zmm zmm k +// // Construct and append a VCMPPD instruction to the active function. func (c *Context) VCMPPD(ops ...operand.Op) { c.addinstruction(x86.VCMPPD(ops...)) @@ -17345,22 +18886,23 @@ func (c *Context) VCMPPD(ops ...operand.Op) { // // Forms: // -// VCMPPD imm8 m128 xmm xmm -// VCMPPD imm8 m256 ymm ymm -// VCMPPD imm8 xmm xmm xmm -// VCMPPD imm8 ymm ymm ymm -// VCMPPD imm8 m128 xmm k k -// VCMPPD imm8 m128 xmm k -// VCMPPD imm8 m256 ymm k k -// VCMPPD imm8 m256 ymm k -// VCMPPD imm8 xmm xmm k k -// VCMPPD imm8 xmm xmm k -// VCMPPD imm8 ymm ymm k k -// VCMPPD imm8 ymm ymm k -// VCMPPD imm8 m512 zmm k k -// VCMPPD imm8 m512 zmm k -// VCMPPD imm8 zmm zmm k k -// VCMPPD imm8 zmm zmm k +// VCMPPD imm8 m128 xmm xmm +// VCMPPD imm8 m256 ymm ymm +// VCMPPD imm8 xmm xmm xmm +// VCMPPD imm8 ymm ymm ymm +// VCMPPD imm8 m128 xmm k k +// VCMPPD imm8 m128 xmm k +// VCMPPD imm8 m256 ymm k k +// VCMPPD imm8 m256 ymm k +// VCMPPD imm8 xmm xmm k k +// VCMPPD imm8 xmm xmm k +// VCMPPD imm8 ymm ymm k k +// VCMPPD imm8 ymm ymm k +// VCMPPD imm8 m512 zmm k k +// VCMPPD imm8 m512 zmm k +// VCMPPD imm8 zmm zmm k k +// VCMPPD imm8 zmm zmm k +// // Construct and append a VCMPPD instruction to the active function. // Operates on the global context. func VCMPPD(ops ...operand.Op) { ctx.VCMPPD(ops...) } @@ -17369,12 +18911,13 @@ func VCMPPD(ops ...operand.Op) { ctx.VCMPPD(ops...) } // // Forms: // -// VCMPPD.BCST imm8 m64 xmm k k -// VCMPPD.BCST imm8 m64 xmm k -// VCMPPD.BCST imm8 m64 ymm k k -// VCMPPD.BCST imm8 m64 ymm k -// VCMPPD.BCST imm8 m64 zmm k k -// VCMPPD.BCST imm8 m64 zmm k +// VCMPPD.BCST imm8 m64 xmm k k +// VCMPPD.BCST imm8 m64 xmm k +// VCMPPD.BCST imm8 m64 ymm k k +// VCMPPD.BCST imm8 m64 ymm k +// VCMPPD.BCST imm8 m64 zmm k k +// VCMPPD.BCST imm8 m64 zmm k +// // Construct and append a VCMPPD.BCST instruction to the active function. func (c *Context) VCMPPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VCMPPD_BCST(ops...)) @@ -17384,12 +18927,13 @@ func (c *Context) VCMPPD_BCST(ops ...operand.Op) { // // Forms: // -// VCMPPD.BCST imm8 m64 xmm k k -// VCMPPD.BCST imm8 m64 xmm k -// VCMPPD.BCST imm8 m64 ymm k k -// VCMPPD.BCST imm8 m64 ymm k -// VCMPPD.BCST imm8 m64 zmm k k -// VCMPPD.BCST imm8 m64 zmm k +// VCMPPD.BCST imm8 m64 xmm k k +// VCMPPD.BCST imm8 m64 xmm k +// VCMPPD.BCST imm8 m64 ymm k k +// VCMPPD.BCST imm8 m64 ymm k +// VCMPPD.BCST imm8 m64 zmm k k +// VCMPPD.BCST imm8 m64 zmm k +// // Construct and append a VCMPPD.BCST instruction to the active function. // Operates on the global context. func VCMPPD_BCST(ops ...operand.Op) { ctx.VCMPPD_BCST(ops...) } @@ -17398,8 +18942,9 @@ func VCMPPD_BCST(ops ...operand.Op) { ctx.VCMPPD_BCST(ops...) } // // Forms: // -// VCMPPD.SAE imm8 zmm zmm k k -// VCMPPD.SAE imm8 zmm zmm k +// VCMPPD.SAE imm8 zmm zmm k k +// VCMPPD.SAE imm8 zmm zmm k +// // Construct and append a VCMPPD.SAE instruction to the active function. func (c *Context) VCMPPD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCMPPD_SAE(ops...)) @@ -17409,8 +18954,9 @@ func (c *Context) VCMPPD_SAE(ops ...operand.Op) { // // Forms: // -// VCMPPD.SAE imm8 zmm zmm k k -// VCMPPD.SAE imm8 zmm zmm k +// VCMPPD.SAE imm8 zmm zmm k k +// VCMPPD.SAE imm8 zmm zmm k +// // Construct and append a VCMPPD.SAE instruction to the active function. // Operates on the global context. func VCMPPD_SAE(ops ...operand.Op) { ctx.VCMPPD_SAE(ops...) } @@ -17419,22 +18965,23 @@ func VCMPPD_SAE(ops ...operand.Op) { ctx.VCMPPD_SAE(ops...) } // // Forms: // -// VCMPPS imm8 m128 xmm xmm -// VCMPPS imm8 m256 ymm ymm -// VCMPPS imm8 xmm xmm xmm -// VCMPPS imm8 ymm ymm ymm -// VCMPPS imm8 m128 xmm k k -// VCMPPS imm8 m128 xmm k -// VCMPPS imm8 m256 ymm k k -// VCMPPS imm8 m256 ymm k -// VCMPPS imm8 xmm xmm k k -// VCMPPS imm8 xmm xmm k -// VCMPPS imm8 ymm ymm k k -// VCMPPS imm8 ymm ymm k -// VCMPPS imm8 m512 zmm k k -// VCMPPS imm8 m512 zmm k -// VCMPPS imm8 zmm zmm k k -// VCMPPS imm8 zmm zmm k +// VCMPPS imm8 m128 xmm xmm +// VCMPPS imm8 m256 ymm ymm +// VCMPPS imm8 xmm xmm xmm +// VCMPPS imm8 ymm ymm ymm +// VCMPPS imm8 m128 xmm k k +// VCMPPS imm8 m128 xmm k +// VCMPPS imm8 m256 ymm k k +// VCMPPS imm8 m256 ymm k +// VCMPPS imm8 xmm xmm k k +// VCMPPS imm8 xmm xmm k +// VCMPPS imm8 ymm ymm k k +// VCMPPS imm8 ymm ymm k +// VCMPPS imm8 m512 zmm k k +// VCMPPS imm8 m512 zmm k +// VCMPPS imm8 zmm zmm k k +// VCMPPS imm8 zmm zmm k +// // Construct and append a VCMPPS instruction to the active function. func (c *Context) VCMPPS(ops ...operand.Op) { c.addinstruction(x86.VCMPPS(ops...)) @@ -17444,22 +18991,23 @@ func (c *Context) VCMPPS(ops ...operand.Op) { // // Forms: // -// VCMPPS imm8 m128 xmm xmm -// VCMPPS imm8 m256 ymm ymm -// VCMPPS imm8 xmm xmm xmm -// VCMPPS imm8 ymm ymm ymm -// VCMPPS imm8 m128 xmm k k -// VCMPPS imm8 m128 xmm k -// VCMPPS imm8 m256 ymm k k -// VCMPPS imm8 m256 ymm k -// VCMPPS imm8 xmm xmm k k -// VCMPPS imm8 xmm xmm k -// VCMPPS imm8 ymm ymm k k -// VCMPPS imm8 ymm ymm k -// VCMPPS imm8 m512 zmm k k -// VCMPPS imm8 m512 zmm k -// VCMPPS imm8 zmm zmm k k -// VCMPPS imm8 zmm zmm k +// VCMPPS imm8 m128 xmm xmm +// VCMPPS imm8 m256 ymm ymm +// VCMPPS imm8 xmm xmm xmm +// VCMPPS imm8 ymm ymm ymm +// VCMPPS imm8 m128 xmm k k +// VCMPPS imm8 m128 xmm k +// VCMPPS imm8 m256 ymm k k +// VCMPPS imm8 m256 ymm k +// VCMPPS imm8 xmm xmm k k +// VCMPPS imm8 xmm xmm k +// VCMPPS imm8 ymm ymm k k +// VCMPPS imm8 ymm ymm k +// VCMPPS imm8 m512 zmm k k +// VCMPPS imm8 m512 zmm k +// VCMPPS imm8 zmm zmm k k +// VCMPPS imm8 zmm zmm k +// // Construct and append a VCMPPS instruction to the active function. // Operates on the global context. func VCMPPS(ops ...operand.Op) { ctx.VCMPPS(ops...) } @@ -17468,12 +19016,13 @@ func VCMPPS(ops ...operand.Op) { ctx.VCMPPS(ops...) } // // Forms: // -// VCMPPS.BCST imm8 m32 xmm k k -// VCMPPS.BCST imm8 m32 xmm k -// VCMPPS.BCST imm8 m32 ymm k k -// VCMPPS.BCST imm8 m32 ymm k -// VCMPPS.BCST imm8 m32 zmm k k -// VCMPPS.BCST imm8 m32 zmm k +// VCMPPS.BCST imm8 m32 xmm k k +// VCMPPS.BCST imm8 m32 xmm k +// VCMPPS.BCST imm8 m32 ymm k k +// VCMPPS.BCST imm8 m32 ymm k +// VCMPPS.BCST imm8 m32 zmm k k +// VCMPPS.BCST imm8 m32 zmm k +// // Construct and append a VCMPPS.BCST instruction to the active function. func (c *Context) VCMPPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VCMPPS_BCST(ops...)) @@ -17483,12 +19032,13 @@ func (c *Context) VCMPPS_BCST(ops ...operand.Op) { // // Forms: // -// VCMPPS.BCST imm8 m32 xmm k k -// VCMPPS.BCST imm8 m32 xmm k -// VCMPPS.BCST imm8 m32 ymm k k -// VCMPPS.BCST imm8 m32 ymm k -// VCMPPS.BCST imm8 m32 zmm k k -// VCMPPS.BCST imm8 m32 zmm k +// VCMPPS.BCST imm8 m32 xmm k k +// VCMPPS.BCST imm8 m32 xmm k +// VCMPPS.BCST imm8 m32 ymm k k +// VCMPPS.BCST imm8 m32 ymm k +// VCMPPS.BCST imm8 m32 zmm k k +// VCMPPS.BCST imm8 m32 zmm k +// // Construct and append a VCMPPS.BCST instruction to the active function. // Operates on the global context. func VCMPPS_BCST(ops ...operand.Op) { ctx.VCMPPS_BCST(ops...) } @@ -17497,8 +19047,9 @@ func VCMPPS_BCST(ops ...operand.Op) { ctx.VCMPPS_BCST(ops...) } // // Forms: // -// VCMPPS.SAE imm8 zmm zmm k k -// VCMPPS.SAE imm8 zmm zmm k +// VCMPPS.SAE imm8 zmm zmm k k +// VCMPPS.SAE imm8 zmm zmm k +// // Construct and append a VCMPPS.SAE instruction to the active function. func (c *Context) VCMPPS_SAE(ops ...operand.Op) { c.addinstruction(x86.VCMPPS_SAE(ops...)) @@ -17508,8 +19059,9 @@ func (c *Context) VCMPPS_SAE(ops ...operand.Op) { // // Forms: // -// VCMPPS.SAE imm8 zmm zmm k k -// VCMPPS.SAE imm8 zmm zmm k +// VCMPPS.SAE imm8 zmm zmm k k +// VCMPPS.SAE imm8 zmm zmm k +// // Construct and append a VCMPPS.SAE instruction to the active function. // Operates on the global context. func VCMPPS_SAE(ops ...operand.Op) { ctx.VCMPPS_SAE(ops...) } @@ -17518,12 +19070,13 @@ func VCMPPS_SAE(ops ...operand.Op) { ctx.VCMPPS_SAE(ops...) } // // Forms: // -// VCMPSD imm8 m64 xmm xmm -// VCMPSD imm8 xmm xmm xmm -// VCMPSD imm8 m64 xmm k k -// VCMPSD imm8 m64 xmm k -// VCMPSD imm8 xmm xmm k k -// VCMPSD imm8 xmm xmm k +// VCMPSD imm8 m64 xmm xmm +// VCMPSD imm8 xmm xmm xmm +// VCMPSD imm8 m64 xmm k k +// VCMPSD imm8 m64 xmm k +// VCMPSD imm8 xmm xmm k k +// VCMPSD imm8 xmm xmm k +// // Construct and append a VCMPSD instruction to the active function. func (c *Context) VCMPSD(ops ...operand.Op) { c.addinstruction(x86.VCMPSD(ops...)) @@ -17533,12 +19086,13 @@ func (c *Context) VCMPSD(ops ...operand.Op) { // // Forms: // -// VCMPSD imm8 m64 xmm xmm -// VCMPSD imm8 xmm xmm xmm -// VCMPSD imm8 m64 xmm k k -// VCMPSD imm8 m64 xmm k -// VCMPSD imm8 xmm xmm k k -// VCMPSD imm8 xmm xmm k +// VCMPSD imm8 m64 xmm xmm +// VCMPSD imm8 xmm xmm xmm +// VCMPSD imm8 m64 xmm k k +// VCMPSD imm8 m64 xmm k +// VCMPSD imm8 xmm xmm k k +// VCMPSD imm8 xmm xmm k +// // Construct and append a VCMPSD instruction to the active function. // Operates on the global context. func VCMPSD(ops ...operand.Op) { ctx.VCMPSD(ops...) } @@ -17547,8 +19101,9 @@ func VCMPSD(ops ...operand.Op) { ctx.VCMPSD(ops...) } // // Forms: // -// VCMPSD.SAE imm8 xmm xmm k k -// VCMPSD.SAE imm8 xmm xmm k +// VCMPSD.SAE imm8 xmm xmm k k +// VCMPSD.SAE imm8 xmm xmm k +// // Construct and append a VCMPSD.SAE instruction to the active function. func (c *Context) VCMPSD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCMPSD_SAE(ops...)) @@ -17558,8 +19113,9 @@ func (c *Context) VCMPSD_SAE(ops ...operand.Op) { // // Forms: // -// VCMPSD.SAE imm8 xmm xmm k k -// VCMPSD.SAE imm8 xmm xmm k +// VCMPSD.SAE imm8 xmm xmm k k +// VCMPSD.SAE imm8 xmm xmm k +// // Construct and append a VCMPSD.SAE instruction to the active function. // Operates on the global context. func VCMPSD_SAE(ops ...operand.Op) { ctx.VCMPSD_SAE(ops...) } @@ -17568,12 +19124,13 @@ func VCMPSD_SAE(ops ...operand.Op) { ctx.VCMPSD_SAE(ops...) } // // Forms: // -// VCMPSS imm8 m32 xmm xmm -// VCMPSS imm8 xmm xmm xmm -// VCMPSS imm8 m32 xmm k k -// VCMPSS imm8 m32 xmm k -// VCMPSS imm8 xmm xmm k k -// VCMPSS imm8 xmm xmm k +// VCMPSS imm8 m32 xmm xmm +// VCMPSS imm8 xmm xmm xmm +// VCMPSS imm8 m32 xmm k k +// VCMPSS imm8 m32 xmm k +// VCMPSS imm8 xmm xmm k k +// VCMPSS imm8 xmm xmm k +// // Construct and append a VCMPSS instruction to the active function. func (c *Context) VCMPSS(ops ...operand.Op) { c.addinstruction(x86.VCMPSS(ops...)) @@ -17583,12 +19140,13 @@ func (c *Context) VCMPSS(ops ...operand.Op) { // // Forms: // -// VCMPSS imm8 m32 xmm xmm -// VCMPSS imm8 xmm xmm xmm -// VCMPSS imm8 m32 xmm k k -// VCMPSS imm8 m32 xmm k -// VCMPSS imm8 xmm xmm k k -// VCMPSS imm8 xmm xmm k +// VCMPSS imm8 m32 xmm xmm +// VCMPSS imm8 xmm xmm xmm +// VCMPSS imm8 m32 xmm k k +// VCMPSS imm8 m32 xmm k +// VCMPSS imm8 xmm xmm k k +// VCMPSS imm8 xmm xmm k +// // Construct and append a VCMPSS instruction to the active function. // Operates on the global context. func VCMPSS(ops ...operand.Op) { ctx.VCMPSS(ops...) } @@ -17597,8 +19155,9 @@ func VCMPSS(ops ...operand.Op) { ctx.VCMPSS(ops...) } // // Forms: // -// VCMPSS.SAE imm8 xmm xmm k k -// VCMPSS.SAE imm8 xmm xmm k +// VCMPSS.SAE imm8 xmm xmm k k +// VCMPSS.SAE imm8 xmm xmm k +// // Construct and append a VCMPSS.SAE instruction to the active function. func (c *Context) VCMPSS_SAE(ops ...operand.Op) { c.addinstruction(x86.VCMPSS_SAE(ops...)) @@ -17608,8 +19167,9 @@ func (c *Context) VCMPSS_SAE(ops ...operand.Op) { // // Forms: // -// VCMPSS.SAE imm8 xmm xmm k k -// VCMPSS.SAE imm8 xmm xmm k +// VCMPSS.SAE imm8 xmm xmm k k +// VCMPSS.SAE imm8 xmm xmm k +// // Construct and append a VCMPSS.SAE instruction to the active function. // Operates on the global context. func VCMPSS_SAE(ops ...operand.Op) { ctx.VCMPSS_SAE(ops...) } @@ -17618,8 +19178,9 @@ func VCMPSS_SAE(ops ...operand.Op) { ctx.VCMPSS_SAE(ops...) } // // Forms: // -// VCOMISD m64 xmm -// VCOMISD xmm xmm +// VCOMISD m64 xmm +// VCOMISD xmm xmm +// // Construct and append a VCOMISD instruction to the active function. func (c *Context) VCOMISD(mx, x operand.Op) { c.addinstruction(x86.VCOMISD(mx, x)) @@ -17629,8 +19190,9 @@ func (c *Context) VCOMISD(mx, x operand.Op) { // // Forms: // -// VCOMISD m64 xmm -// VCOMISD xmm xmm +// VCOMISD m64 xmm +// VCOMISD xmm xmm +// // Construct and append a VCOMISD instruction to the active function. // Operates on the global context. func VCOMISD(mx, x operand.Op) { ctx.VCOMISD(mx, x) } @@ -17639,7 +19201,8 @@ func VCOMISD(mx, x operand.Op) { ctx.VCOMISD(mx, x) } // // Forms: // -// VCOMISD.SAE xmm xmm +// VCOMISD.SAE xmm xmm +// // Construct and append a VCOMISD.SAE instruction to the active function. func (c *Context) VCOMISD_SAE(x, x1 operand.Op) { c.addinstruction(x86.VCOMISD_SAE(x, x1)) @@ -17649,7 +19212,8 @@ func (c *Context) VCOMISD_SAE(x, x1 operand.Op) { // // Forms: // -// VCOMISD.SAE xmm xmm +// VCOMISD.SAE xmm xmm +// // Construct and append a VCOMISD.SAE instruction to the active function. // Operates on the global context. func VCOMISD_SAE(x, x1 operand.Op) { ctx.VCOMISD_SAE(x, x1) } @@ -17658,8 +19222,9 @@ func VCOMISD_SAE(x, x1 operand.Op) { ctx.VCOMISD_SAE(x, x1) } // // Forms: // -// VCOMISS m32 xmm -// VCOMISS xmm xmm +// VCOMISS m32 xmm +// VCOMISS xmm xmm +// // Construct and append a VCOMISS instruction to the active function. func (c *Context) VCOMISS(mx, x operand.Op) { c.addinstruction(x86.VCOMISS(mx, x)) @@ -17669,8 +19234,9 @@ func (c *Context) VCOMISS(mx, x operand.Op) { // // Forms: // -// VCOMISS m32 xmm -// VCOMISS xmm xmm +// VCOMISS m32 xmm +// VCOMISS xmm xmm +// // Construct and append a VCOMISS instruction to the active function. // Operates on the global context. func VCOMISS(mx, x operand.Op) { ctx.VCOMISS(mx, x) } @@ -17679,7 +19245,8 @@ func VCOMISS(mx, x operand.Op) { ctx.VCOMISS(mx, x) } // // Forms: // -// VCOMISS.SAE xmm xmm +// VCOMISS.SAE xmm xmm +// // Construct and append a VCOMISS.SAE instruction to the active function. func (c *Context) VCOMISS_SAE(x, x1 operand.Op) { c.addinstruction(x86.VCOMISS_SAE(x, x1)) @@ -17689,7 +19256,8 @@ func (c *Context) VCOMISS_SAE(x, x1 operand.Op) { // // Forms: // -// VCOMISS.SAE xmm xmm +// VCOMISS.SAE xmm xmm +// // Construct and append a VCOMISS.SAE instruction to the active function. // Operates on the global context. func VCOMISS_SAE(x, x1 operand.Op) { ctx.VCOMISS_SAE(x, x1) } @@ -17698,18 +19266,19 @@ func VCOMISS_SAE(x, x1 operand.Op) { ctx.VCOMISS_SAE(x, x1) } // // Forms: // -// VCOMPRESSPD xmm k m128 -// VCOMPRESSPD xmm k xmm -// VCOMPRESSPD xmm m128 -// VCOMPRESSPD xmm xmm -// VCOMPRESSPD ymm k m256 -// VCOMPRESSPD ymm k ymm -// VCOMPRESSPD ymm m256 -// VCOMPRESSPD ymm ymm -// VCOMPRESSPD zmm k m512 -// VCOMPRESSPD zmm k zmm -// VCOMPRESSPD zmm m512 -// VCOMPRESSPD zmm zmm +// VCOMPRESSPD xmm k m128 +// VCOMPRESSPD xmm k xmm +// VCOMPRESSPD xmm m128 +// VCOMPRESSPD xmm xmm +// VCOMPRESSPD ymm k m256 +// VCOMPRESSPD ymm k ymm +// VCOMPRESSPD ymm m256 +// VCOMPRESSPD ymm ymm +// VCOMPRESSPD zmm k m512 +// VCOMPRESSPD zmm k zmm +// VCOMPRESSPD zmm m512 +// VCOMPRESSPD zmm zmm +// // Construct and append a VCOMPRESSPD instruction to the active function. func (c *Context) VCOMPRESSPD(ops ...operand.Op) { c.addinstruction(x86.VCOMPRESSPD(ops...)) @@ -17719,18 +19288,19 @@ func (c *Context) VCOMPRESSPD(ops ...operand.Op) { // // Forms: // -// VCOMPRESSPD xmm k m128 -// VCOMPRESSPD xmm k xmm -// VCOMPRESSPD xmm m128 -// VCOMPRESSPD xmm xmm -// VCOMPRESSPD ymm k m256 -// VCOMPRESSPD ymm k ymm -// VCOMPRESSPD ymm m256 -// VCOMPRESSPD ymm ymm -// VCOMPRESSPD zmm k m512 -// VCOMPRESSPD zmm k zmm -// VCOMPRESSPD zmm m512 -// VCOMPRESSPD zmm zmm +// VCOMPRESSPD xmm k m128 +// VCOMPRESSPD xmm k xmm +// VCOMPRESSPD xmm m128 +// VCOMPRESSPD xmm xmm +// VCOMPRESSPD ymm k m256 +// VCOMPRESSPD ymm k ymm +// VCOMPRESSPD ymm m256 +// VCOMPRESSPD ymm ymm +// VCOMPRESSPD zmm k m512 +// VCOMPRESSPD zmm k zmm +// VCOMPRESSPD zmm m512 +// VCOMPRESSPD zmm zmm +// // Construct and append a VCOMPRESSPD instruction to the active function. // Operates on the global context. func VCOMPRESSPD(ops ...operand.Op) { ctx.VCOMPRESSPD(ops...) } @@ -17739,12 +19309,13 @@ func VCOMPRESSPD(ops ...operand.Op) { ctx.VCOMPRESSPD(ops...) } // // Forms: // -// VCOMPRESSPD.Z xmm k m128 -// VCOMPRESSPD.Z xmm k xmm -// VCOMPRESSPD.Z ymm k m256 -// VCOMPRESSPD.Z ymm k ymm -// VCOMPRESSPD.Z zmm k m512 -// VCOMPRESSPD.Z zmm k zmm +// VCOMPRESSPD.Z xmm k m128 +// VCOMPRESSPD.Z xmm k xmm +// VCOMPRESSPD.Z ymm k m256 +// VCOMPRESSPD.Z ymm k ymm +// VCOMPRESSPD.Z zmm k m512 +// VCOMPRESSPD.Z zmm k zmm +// // Construct and append a VCOMPRESSPD.Z instruction to the active function. func (c *Context) VCOMPRESSPD_Z(xyz, k, mxyz operand.Op) { c.addinstruction(x86.VCOMPRESSPD_Z(xyz, k, mxyz)) @@ -17754,12 +19325,13 @@ func (c *Context) VCOMPRESSPD_Z(xyz, k, mxyz operand.Op) { // // Forms: // -// VCOMPRESSPD.Z xmm k m128 -// VCOMPRESSPD.Z xmm k xmm -// VCOMPRESSPD.Z ymm k m256 -// VCOMPRESSPD.Z ymm k ymm -// VCOMPRESSPD.Z zmm k m512 -// VCOMPRESSPD.Z zmm k zmm +// VCOMPRESSPD.Z xmm k m128 +// VCOMPRESSPD.Z xmm k xmm +// VCOMPRESSPD.Z ymm k m256 +// VCOMPRESSPD.Z ymm k ymm +// VCOMPRESSPD.Z zmm k m512 +// VCOMPRESSPD.Z zmm k zmm +// // Construct and append a VCOMPRESSPD.Z instruction to the active function. // Operates on the global context. func VCOMPRESSPD_Z(xyz, k, mxyz operand.Op) { ctx.VCOMPRESSPD_Z(xyz, k, mxyz) } @@ -17768,18 +19340,19 @@ func VCOMPRESSPD_Z(xyz, k, mxyz operand.Op) { ctx.VCOMPRESSPD_Z(xyz, k, mxyz) } // // Forms: // -// VCOMPRESSPS xmm k m128 -// VCOMPRESSPS xmm k xmm -// VCOMPRESSPS xmm m128 -// VCOMPRESSPS xmm xmm -// VCOMPRESSPS ymm k m256 -// VCOMPRESSPS ymm k ymm -// VCOMPRESSPS ymm m256 -// VCOMPRESSPS ymm ymm -// VCOMPRESSPS zmm k m512 -// VCOMPRESSPS zmm k zmm -// VCOMPRESSPS zmm m512 -// VCOMPRESSPS zmm zmm +// VCOMPRESSPS xmm k m128 +// VCOMPRESSPS xmm k xmm +// VCOMPRESSPS xmm m128 +// VCOMPRESSPS xmm xmm +// VCOMPRESSPS ymm k m256 +// VCOMPRESSPS ymm k ymm +// VCOMPRESSPS ymm m256 +// VCOMPRESSPS ymm ymm +// VCOMPRESSPS zmm k m512 +// VCOMPRESSPS zmm k zmm +// VCOMPRESSPS zmm m512 +// VCOMPRESSPS zmm zmm +// // Construct and append a VCOMPRESSPS instruction to the active function. func (c *Context) VCOMPRESSPS(ops ...operand.Op) { c.addinstruction(x86.VCOMPRESSPS(ops...)) @@ -17789,18 +19362,19 @@ func (c *Context) VCOMPRESSPS(ops ...operand.Op) { // // Forms: // -// VCOMPRESSPS xmm k m128 -// VCOMPRESSPS xmm k xmm -// VCOMPRESSPS xmm m128 -// VCOMPRESSPS xmm xmm -// VCOMPRESSPS ymm k m256 -// VCOMPRESSPS ymm k ymm -// VCOMPRESSPS ymm m256 -// VCOMPRESSPS ymm ymm -// VCOMPRESSPS zmm k m512 -// VCOMPRESSPS zmm k zmm -// VCOMPRESSPS zmm m512 -// VCOMPRESSPS zmm zmm +// VCOMPRESSPS xmm k m128 +// VCOMPRESSPS xmm k xmm +// VCOMPRESSPS xmm m128 +// VCOMPRESSPS xmm xmm +// VCOMPRESSPS ymm k m256 +// VCOMPRESSPS ymm k ymm +// VCOMPRESSPS ymm m256 +// VCOMPRESSPS ymm ymm +// VCOMPRESSPS zmm k m512 +// VCOMPRESSPS zmm k zmm +// VCOMPRESSPS zmm m512 +// VCOMPRESSPS zmm zmm +// // Construct and append a VCOMPRESSPS instruction to the active function. // Operates on the global context. func VCOMPRESSPS(ops ...operand.Op) { ctx.VCOMPRESSPS(ops...) } @@ -17809,12 +19383,13 @@ func VCOMPRESSPS(ops ...operand.Op) { ctx.VCOMPRESSPS(ops...) } // // Forms: // -// VCOMPRESSPS.Z xmm k m128 -// VCOMPRESSPS.Z xmm k xmm -// VCOMPRESSPS.Z ymm k m256 -// VCOMPRESSPS.Z ymm k ymm -// VCOMPRESSPS.Z zmm k m512 -// VCOMPRESSPS.Z zmm k zmm +// VCOMPRESSPS.Z xmm k m128 +// VCOMPRESSPS.Z xmm k xmm +// VCOMPRESSPS.Z ymm k m256 +// VCOMPRESSPS.Z ymm k ymm +// VCOMPRESSPS.Z zmm k m512 +// VCOMPRESSPS.Z zmm k zmm +// // Construct and append a VCOMPRESSPS.Z instruction to the active function. func (c *Context) VCOMPRESSPS_Z(xyz, k, mxyz operand.Op) { c.addinstruction(x86.VCOMPRESSPS_Z(xyz, k, mxyz)) @@ -17824,12 +19399,13 @@ func (c *Context) VCOMPRESSPS_Z(xyz, k, mxyz operand.Op) { // // Forms: // -// VCOMPRESSPS.Z xmm k m128 -// VCOMPRESSPS.Z xmm k xmm -// VCOMPRESSPS.Z ymm k m256 -// VCOMPRESSPS.Z ymm k ymm -// VCOMPRESSPS.Z zmm k m512 -// VCOMPRESSPS.Z zmm k zmm +// VCOMPRESSPS.Z xmm k m128 +// VCOMPRESSPS.Z xmm k xmm +// VCOMPRESSPS.Z ymm k m256 +// VCOMPRESSPS.Z ymm k ymm +// VCOMPRESSPS.Z zmm k m512 +// VCOMPRESSPS.Z zmm k zmm +// // Construct and append a VCOMPRESSPS.Z instruction to the active function. // Operates on the global context. func VCOMPRESSPS_Z(xyz, k, mxyz operand.Op) { ctx.VCOMPRESSPS_Z(xyz, k, mxyz) } @@ -17838,18 +19414,19 @@ func VCOMPRESSPS_Z(xyz, k, mxyz operand.Op) { ctx.VCOMPRESSPS_Z(xyz, k, mxyz) } // // Forms: // -// VCVTDQ2PD m128 ymm -// VCVTDQ2PD m64 xmm -// VCVTDQ2PD xmm xmm -// VCVTDQ2PD xmm ymm -// VCVTDQ2PD m128 k ymm -// VCVTDQ2PD m64 k xmm -// VCVTDQ2PD xmm k xmm -// VCVTDQ2PD xmm k ymm -// VCVTDQ2PD m256 k zmm -// VCVTDQ2PD m256 zmm -// VCVTDQ2PD ymm k zmm -// VCVTDQ2PD ymm zmm +// VCVTDQ2PD m128 ymm +// VCVTDQ2PD m64 xmm +// VCVTDQ2PD xmm xmm +// VCVTDQ2PD xmm ymm +// VCVTDQ2PD m128 k ymm +// VCVTDQ2PD m64 k xmm +// VCVTDQ2PD xmm k xmm +// VCVTDQ2PD xmm k ymm +// VCVTDQ2PD m256 k zmm +// VCVTDQ2PD m256 zmm +// VCVTDQ2PD ymm k zmm +// VCVTDQ2PD ymm zmm +// // Construct and append a VCVTDQ2PD instruction to the active function. func (c *Context) VCVTDQ2PD(ops ...operand.Op) { c.addinstruction(x86.VCVTDQ2PD(ops...)) @@ -17859,18 +19436,19 @@ func (c *Context) VCVTDQ2PD(ops ...operand.Op) { // // Forms: // -// VCVTDQ2PD m128 ymm -// VCVTDQ2PD m64 xmm -// VCVTDQ2PD xmm xmm -// VCVTDQ2PD xmm ymm -// VCVTDQ2PD m128 k ymm -// VCVTDQ2PD m64 k xmm -// VCVTDQ2PD xmm k xmm -// VCVTDQ2PD xmm k ymm -// VCVTDQ2PD m256 k zmm -// VCVTDQ2PD m256 zmm -// VCVTDQ2PD ymm k zmm -// VCVTDQ2PD ymm zmm +// VCVTDQ2PD m128 ymm +// VCVTDQ2PD m64 xmm +// VCVTDQ2PD xmm xmm +// VCVTDQ2PD xmm ymm +// VCVTDQ2PD m128 k ymm +// VCVTDQ2PD m64 k xmm +// VCVTDQ2PD xmm k xmm +// VCVTDQ2PD xmm k ymm +// VCVTDQ2PD m256 k zmm +// VCVTDQ2PD m256 zmm +// VCVTDQ2PD ymm k zmm +// VCVTDQ2PD ymm zmm +// // Construct and append a VCVTDQ2PD instruction to the active function. // Operates on the global context. func VCVTDQ2PD(ops ...operand.Op) { ctx.VCVTDQ2PD(ops...) } @@ -17879,12 +19457,13 @@ func VCVTDQ2PD(ops ...operand.Op) { ctx.VCVTDQ2PD(ops...) } // // Forms: // -// VCVTDQ2PD.BCST m32 k xmm -// VCVTDQ2PD.BCST m32 k ymm -// VCVTDQ2PD.BCST m32 xmm -// VCVTDQ2PD.BCST m32 ymm -// VCVTDQ2PD.BCST m32 k zmm -// VCVTDQ2PD.BCST m32 zmm +// VCVTDQ2PD.BCST m32 k xmm +// VCVTDQ2PD.BCST m32 k ymm +// VCVTDQ2PD.BCST m32 xmm +// VCVTDQ2PD.BCST m32 ymm +// VCVTDQ2PD.BCST m32 k zmm +// VCVTDQ2PD.BCST m32 zmm +// // Construct and append a VCVTDQ2PD.BCST instruction to the active function. func (c *Context) VCVTDQ2PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTDQ2PD_BCST(ops...)) @@ -17894,12 +19473,13 @@ func (c *Context) VCVTDQ2PD_BCST(ops ...operand.Op) { // // Forms: // -// VCVTDQ2PD.BCST m32 k xmm -// VCVTDQ2PD.BCST m32 k ymm -// VCVTDQ2PD.BCST m32 xmm -// VCVTDQ2PD.BCST m32 ymm -// VCVTDQ2PD.BCST m32 k zmm -// VCVTDQ2PD.BCST m32 zmm +// VCVTDQ2PD.BCST m32 k xmm +// VCVTDQ2PD.BCST m32 k ymm +// VCVTDQ2PD.BCST m32 xmm +// VCVTDQ2PD.BCST m32 ymm +// VCVTDQ2PD.BCST m32 k zmm +// VCVTDQ2PD.BCST m32 zmm +// // Construct and append a VCVTDQ2PD.BCST instruction to the active function. // Operates on the global context. func VCVTDQ2PD_BCST(ops ...operand.Op) { ctx.VCVTDQ2PD_BCST(ops...) } @@ -17908,9 +19488,10 @@ func VCVTDQ2PD_BCST(ops ...operand.Op) { ctx.VCVTDQ2PD_BCST(ops...) } // // Forms: // -// VCVTDQ2PD.BCST.Z m32 k xmm -// VCVTDQ2PD.BCST.Z m32 k ymm -// VCVTDQ2PD.BCST.Z m32 k zmm +// VCVTDQ2PD.BCST.Z m32 k xmm +// VCVTDQ2PD.BCST.Z m32 k ymm +// VCVTDQ2PD.BCST.Z m32 k zmm +// // Construct and append a VCVTDQ2PD.BCST.Z instruction to the active function. func (c *Context) VCVTDQ2PD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTDQ2PD_BCST_Z(m, k, xyz)) @@ -17920,9 +19501,10 @@ func (c *Context) VCVTDQ2PD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTDQ2PD.BCST.Z m32 k xmm -// VCVTDQ2PD.BCST.Z m32 k ymm -// VCVTDQ2PD.BCST.Z m32 k zmm +// VCVTDQ2PD.BCST.Z m32 k xmm +// VCVTDQ2PD.BCST.Z m32 k ymm +// VCVTDQ2PD.BCST.Z m32 k zmm +// // Construct and append a VCVTDQ2PD.BCST.Z instruction to the active function. // Operates on the global context. func VCVTDQ2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTDQ2PD_BCST_Z(m, k, xyz) } @@ -17931,12 +19513,13 @@ func VCVTDQ2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTDQ2PD_BCST_Z(m, k, xyz) } // // Forms: // -// VCVTDQ2PD.Z m128 k ymm -// VCVTDQ2PD.Z m64 k xmm -// VCVTDQ2PD.Z xmm k xmm -// VCVTDQ2PD.Z xmm k ymm -// VCVTDQ2PD.Z m256 k zmm -// VCVTDQ2PD.Z ymm k zmm +// VCVTDQ2PD.Z m128 k ymm +// VCVTDQ2PD.Z m64 k xmm +// VCVTDQ2PD.Z xmm k xmm +// VCVTDQ2PD.Z xmm k ymm +// VCVTDQ2PD.Z m256 k zmm +// VCVTDQ2PD.Z ymm k zmm +// // Construct and append a VCVTDQ2PD.Z instruction to the active function. func (c *Context) VCVTDQ2PD_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VCVTDQ2PD_Z(mxy, k, xyz)) @@ -17946,12 +19529,13 @@ func (c *Context) VCVTDQ2PD_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VCVTDQ2PD.Z m128 k ymm -// VCVTDQ2PD.Z m64 k xmm -// VCVTDQ2PD.Z xmm k xmm -// VCVTDQ2PD.Z xmm k ymm -// VCVTDQ2PD.Z m256 k zmm -// VCVTDQ2PD.Z ymm k zmm +// VCVTDQ2PD.Z m128 k ymm +// VCVTDQ2PD.Z m64 k xmm +// VCVTDQ2PD.Z xmm k xmm +// VCVTDQ2PD.Z xmm k ymm +// VCVTDQ2PD.Z m256 k zmm +// VCVTDQ2PD.Z ymm k zmm +// // Construct and append a VCVTDQ2PD.Z instruction to the active function. // Operates on the global context. func VCVTDQ2PD_Z(mxy, k, xyz operand.Op) { ctx.VCVTDQ2PD_Z(mxy, k, xyz) } @@ -17960,18 +19544,19 @@ func VCVTDQ2PD_Z(mxy, k, xyz operand.Op) { ctx.VCVTDQ2PD_Z(mxy, k, xyz) } // // Forms: // -// VCVTDQ2PS m128 xmm -// VCVTDQ2PS m256 ymm -// VCVTDQ2PS xmm xmm -// VCVTDQ2PS ymm ymm -// VCVTDQ2PS m128 k xmm -// VCVTDQ2PS m256 k ymm -// VCVTDQ2PS xmm k xmm -// VCVTDQ2PS ymm k ymm -// VCVTDQ2PS m512 k zmm -// VCVTDQ2PS m512 zmm -// VCVTDQ2PS zmm k zmm -// VCVTDQ2PS zmm zmm +// VCVTDQ2PS m128 xmm +// VCVTDQ2PS m256 ymm +// VCVTDQ2PS xmm xmm +// VCVTDQ2PS ymm ymm +// VCVTDQ2PS m128 k xmm +// VCVTDQ2PS m256 k ymm +// VCVTDQ2PS xmm k xmm +// VCVTDQ2PS ymm k ymm +// VCVTDQ2PS m512 k zmm +// VCVTDQ2PS m512 zmm +// VCVTDQ2PS zmm k zmm +// VCVTDQ2PS zmm zmm +// // Construct and append a VCVTDQ2PS instruction to the active function. func (c *Context) VCVTDQ2PS(ops ...operand.Op) { c.addinstruction(x86.VCVTDQ2PS(ops...)) @@ -17981,18 +19566,19 @@ func (c *Context) VCVTDQ2PS(ops ...operand.Op) { // // Forms: // -// VCVTDQ2PS m128 xmm -// VCVTDQ2PS m256 ymm -// VCVTDQ2PS xmm xmm -// VCVTDQ2PS ymm ymm -// VCVTDQ2PS m128 k xmm -// VCVTDQ2PS m256 k ymm -// VCVTDQ2PS xmm k xmm -// VCVTDQ2PS ymm k ymm -// VCVTDQ2PS m512 k zmm -// VCVTDQ2PS m512 zmm -// VCVTDQ2PS zmm k zmm -// VCVTDQ2PS zmm zmm +// VCVTDQ2PS m128 xmm +// VCVTDQ2PS m256 ymm +// VCVTDQ2PS xmm xmm +// VCVTDQ2PS ymm ymm +// VCVTDQ2PS m128 k xmm +// VCVTDQ2PS m256 k ymm +// VCVTDQ2PS xmm k xmm +// VCVTDQ2PS ymm k ymm +// VCVTDQ2PS m512 k zmm +// VCVTDQ2PS m512 zmm +// VCVTDQ2PS zmm k zmm +// VCVTDQ2PS zmm zmm +// // Construct and append a VCVTDQ2PS instruction to the active function. // Operates on the global context. func VCVTDQ2PS(ops ...operand.Op) { ctx.VCVTDQ2PS(ops...) } @@ -18001,12 +19587,13 @@ func VCVTDQ2PS(ops ...operand.Op) { ctx.VCVTDQ2PS(ops...) } // // Forms: // -// VCVTDQ2PS.BCST m32 k xmm -// VCVTDQ2PS.BCST m32 k ymm -// VCVTDQ2PS.BCST m32 xmm -// VCVTDQ2PS.BCST m32 ymm -// VCVTDQ2PS.BCST m32 k zmm -// VCVTDQ2PS.BCST m32 zmm +// VCVTDQ2PS.BCST m32 k xmm +// VCVTDQ2PS.BCST m32 k ymm +// VCVTDQ2PS.BCST m32 xmm +// VCVTDQ2PS.BCST m32 ymm +// VCVTDQ2PS.BCST m32 k zmm +// VCVTDQ2PS.BCST m32 zmm +// // Construct and append a VCVTDQ2PS.BCST instruction to the active function. func (c *Context) VCVTDQ2PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTDQ2PS_BCST(ops...)) @@ -18016,12 +19603,13 @@ func (c *Context) VCVTDQ2PS_BCST(ops ...operand.Op) { // // Forms: // -// VCVTDQ2PS.BCST m32 k xmm -// VCVTDQ2PS.BCST m32 k ymm -// VCVTDQ2PS.BCST m32 xmm -// VCVTDQ2PS.BCST m32 ymm -// VCVTDQ2PS.BCST m32 k zmm -// VCVTDQ2PS.BCST m32 zmm +// VCVTDQ2PS.BCST m32 k xmm +// VCVTDQ2PS.BCST m32 k ymm +// VCVTDQ2PS.BCST m32 xmm +// VCVTDQ2PS.BCST m32 ymm +// VCVTDQ2PS.BCST m32 k zmm +// VCVTDQ2PS.BCST m32 zmm +// // Construct and append a VCVTDQ2PS.BCST instruction to the active function. // Operates on the global context. func VCVTDQ2PS_BCST(ops ...operand.Op) { ctx.VCVTDQ2PS_BCST(ops...) } @@ -18030,9 +19618,10 @@ func VCVTDQ2PS_BCST(ops ...operand.Op) { ctx.VCVTDQ2PS_BCST(ops...) } // // Forms: // -// VCVTDQ2PS.BCST.Z m32 k xmm -// VCVTDQ2PS.BCST.Z m32 k ymm -// VCVTDQ2PS.BCST.Z m32 k zmm +// VCVTDQ2PS.BCST.Z m32 k xmm +// VCVTDQ2PS.BCST.Z m32 k ymm +// VCVTDQ2PS.BCST.Z m32 k zmm +// // Construct and append a VCVTDQ2PS.BCST.Z instruction to the active function. func (c *Context) VCVTDQ2PS_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTDQ2PS_BCST_Z(m, k, xyz)) @@ -18042,9 +19631,10 @@ func (c *Context) VCVTDQ2PS_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTDQ2PS.BCST.Z m32 k xmm -// VCVTDQ2PS.BCST.Z m32 k ymm -// VCVTDQ2PS.BCST.Z m32 k zmm +// VCVTDQ2PS.BCST.Z m32 k xmm +// VCVTDQ2PS.BCST.Z m32 k ymm +// VCVTDQ2PS.BCST.Z m32 k zmm +// // Construct and append a VCVTDQ2PS.BCST.Z instruction to the active function. // Operates on the global context. func VCVTDQ2PS_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTDQ2PS_BCST_Z(m, k, xyz) } @@ -18053,8 +19643,9 @@ func VCVTDQ2PS_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTDQ2PS_BCST_Z(m, k, xyz) } // // Forms: // -// VCVTDQ2PS.RD_SAE zmm k zmm -// VCVTDQ2PS.RD_SAE zmm zmm +// VCVTDQ2PS.RD_SAE zmm k zmm +// VCVTDQ2PS.RD_SAE zmm zmm +// // Construct and append a VCVTDQ2PS.RD_SAE instruction to the active function. func (c *Context) VCVTDQ2PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTDQ2PS_RD_SAE(ops...)) @@ -18064,8 +19655,9 @@ func (c *Context) VCVTDQ2PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTDQ2PS.RD_SAE zmm k zmm -// VCVTDQ2PS.RD_SAE zmm zmm +// VCVTDQ2PS.RD_SAE zmm k zmm +// VCVTDQ2PS.RD_SAE zmm zmm +// // Construct and append a VCVTDQ2PS.RD_SAE instruction to the active function. // Operates on the global context. func VCVTDQ2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTDQ2PS_RD_SAE(ops...) } @@ -18074,7 +19666,8 @@ func VCVTDQ2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTDQ2PS_RD_SAE(ops...) } // // Forms: // -// VCVTDQ2PS.RD_SAE.Z zmm k zmm +// VCVTDQ2PS.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.RD_SAE.Z instruction to the active function. func (c *Context) VCVTDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTDQ2PS_RD_SAE_Z(z, k, z1)) @@ -18084,7 +19677,8 @@ func (c *Context) VCVTDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTDQ2PS.RD_SAE.Z zmm k zmm +// VCVTDQ2PS.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTDQ2PS_RD_SAE_Z(z, k, z1) } @@ -18093,8 +19687,9 @@ func VCVTDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTDQ2PS_RD_SAE_Z(z, k, z1) // // Forms: // -// VCVTDQ2PS.RN_SAE zmm k zmm -// VCVTDQ2PS.RN_SAE zmm zmm +// VCVTDQ2PS.RN_SAE zmm k zmm +// VCVTDQ2PS.RN_SAE zmm zmm +// // Construct and append a VCVTDQ2PS.RN_SAE instruction to the active function. func (c *Context) VCVTDQ2PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTDQ2PS_RN_SAE(ops...)) @@ -18104,8 +19699,9 @@ func (c *Context) VCVTDQ2PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTDQ2PS.RN_SAE zmm k zmm -// VCVTDQ2PS.RN_SAE zmm zmm +// VCVTDQ2PS.RN_SAE zmm k zmm +// VCVTDQ2PS.RN_SAE zmm zmm +// // Construct and append a VCVTDQ2PS.RN_SAE instruction to the active function. // Operates on the global context. func VCVTDQ2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTDQ2PS_RN_SAE(ops...) } @@ -18114,7 +19710,8 @@ func VCVTDQ2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTDQ2PS_RN_SAE(ops...) } // // Forms: // -// VCVTDQ2PS.RN_SAE.Z zmm k zmm +// VCVTDQ2PS.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.RN_SAE.Z instruction to the active function. func (c *Context) VCVTDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTDQ2PS_RN_SAE_Z(z, k, z1)) @@ -18124,7 +19721,8 @@ func (c *Context) VCVTDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTDQ2PS.RN_SAE.Z zmm k zmm +// VCVTDQ2PS.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTDQ2PS_RN_SAE_Z(z, k, z1) } @@ -18133,8 +19731,9 @@ func VCVTDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTDQ2PS_RN_SAE_Z(z, k, z1) // // Forms: // -// VCVTDQ2PS.RU_SAE zmm k zmm -// VCVTDQ2PS.RU_SAE zmm zmm +// VCVTDQ2PS.RU_SAE zmm k zmm +// VCVTDQ2PS.RU_SAE zmm zmm +// // Construct and append a VCVTDQ2PS.RU_SAE instruction to the active function. func (c *Context) VCVTDQ2PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTDQ2PS_RU_SAE(ops...)) @@ -18144,8 +19743,9 @@ func (c *Context) VCVTDQ2PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTDQ2PS.RU_SAE zmm k zmm -// VCVTDQ2PS.RU_SAE zmm zmm +// VCVTDQ2PS.RU_SAE zmm k zmm +// VCVTDQ2PS.RU_SAE zmm zmm +// // Construct and append a VCVTDQ2PS.RU_SAE instruction to the active function. // Operates on the global context. func VCVTDQ2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTDQ2PS_RU_SAE(ops...) } @@ -18154,7 +19754,8 @@ func VCVTDQ2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTDQ2PS_RU_SAE(ops...) } // // Forms: // -// VCVTDQ2PS.RU_SAE.Z zmm k zmm +// VCVTDQ2PS.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.RU_SAE.Z instruction to the active function. func (c *Context) VCVTDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTDQ2PS_RU_SAE_Z(z, k, z1)) @@ -18164,7 +19765,8 @@ func (c *Context) VCVTDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTDQ2PS.RU_SAE.Z zmm k zmm +// VCVTDQ2PS.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTDQ2PS_RU_SAE_Z(z, k, z1) } @@ -18173,8 +19775,9 @@ func VCVTDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTDQ2PS_RU_SAE_Z(z, k, z1) // // Forms: // -// VCVTDQ2PS.RZ_SAE zmm k zmm -// VCVTDQ2PS.RZ_SAE zmm zmm +// VCVTDQ2PS.RZ_SAE zmm k zmm +// VCVTDQ2PS.RZ_SAE zmm zmm +// // Construct and append a VCVTDQ2PS.RZ_SAE instruction to the active function. func (c *Context) VCVTDQ2PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTDQ2PS_RZ_SAE(ops...)) @@ -18184,8 +19787,9 @@ func (c *Context) VCVTDQ2PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTDQ2PS.RZ_SAE zmm k zmm -// VCVTDQ2PS.RZ_SAE zmm zmm +// VCVTDQ2PS.RZ_SAE zmm k zmm +// VCVTDQ2PS.RZ_SAE zmm zmm +// // Construct and append a VCVTDQ2PS.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTDQ2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTDQ2PS_RZ_SAE(ops...) } @@ -18194,7 +19798,8 @@ func VCVTDQ2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTDQ2PS_RZ_SAE(ops...) } // // Forms: // -// VCVTDQ2PS.RZ_SAE.Z zmm k zmm +// VCVTDQ2PS.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTDQ2PS_RZ_SAE_Z(z, k, z1)) @@ -18204,7 +19809,8 @@ func (c *Context) VCVTDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTDQ2PS.RZ_SAE.Z zmm k zmm +// VCVTDQ2PS.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTDQ2PS_RZ_SAE_Z(z, k, z1) } @@ -18213,12 +19819,13 @@ func VCVTDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTDQ2PS_RZ_SAE_Z(z, k, z1) // // Forms: // -// VCVTDQ2PS.Z m128 k xmm -// VCVTDQ2PS.Z m256 k ymm -// VCVTDQ2PS.Z xmm k xmm -// VCVTDQ2PS.Z ymm k ymm -// VCVTDQ2PS.Z m512 k zmm -// VCVTDQ2PS.Z zmm k zmm +// VCVTDQ2PS.Z m128 k xmm +// VCVTDQ2PS.Z m256 k ymm +// VCVTDQ2PS.Z xmm k xmm +// VCVTDQ2PS.Z ymm k ymm +// VCVTDQ2PS.Z m512 k zmm +// VCVTDQ2PS.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.Z instruction to the active function. func (c *Context) VCVTDQ2PS_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTDQ2PS_Z(mxyz, k, xyz)) @@ -18228,12 +19835,13 @@ func (c *Context) VCVTDQ2PS_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTDQ2PS.Z m128 k xmm -// VCVTDQ2PS.Z m256 k ymm -// VCVTDQ2PS.Z xmm k xmm -// VCVTDQ2PS.Z ymm k ymm -// VCVTDQ2PS.Z m512 k zmm -// VCVTDQ2PS.Z zmm k zmm +// VCVTDQ2PS.Z m128 k xmm +// VCVTDQ2PS.Z m256 k ymm +// VCVTDQ2PS.Z xmm k xmm +// VCVTDQ2PS.Z ymm k ymm +// VCVTDQ2PS.Z m512 k zmm +// VCVTDQ2PS.Z zmm k zmm +// // Construct and append a VCVTDQ2PS.Z instruction to the active function. // Operates on the global context. func VCVTDQ2PS_Z(mxyz, k, xyz operand.Op) { ctx.VCVTDQ2PS_Z(mxyz, k, xyz) } @@ -18242,10 +19850,11 @@ func VCVTDQ2PS_Z(mxyz, k, xyz operand.Op) { ctx.VCVTDQ2PS_Z(mxyz, k, xyz) } // // Forms: // -// VCVTPD2DQ m512 k ymm -// VCVTPD2DQ m512 ymm -// VCVTPD2DQ zmm k ymm -// VCVTPD2DQ zmm ymm +// VCVTPD2DQ m512 k ymm +// VCVTPD2DQ m512 ymm +// VCVTPD2DQ zmm k ymm +// VCVTPD2DQ zmm ymm +// // Construct and append a VCVTPD2DQ instruction to the active function. func (c *Context) VCVTPD2DQ(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQ(ops...)) @@ -18255,10 +19864,11 @@ func (c *Context) VCVTPD2DQ(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQ m512 k ymm -// VCVTPD2DQ m512 ymm -// VCVTPD2DQ zmm k ymm -// VCVTPD2DQ zmm ymm +// VCVTPD2DQ m512 k ymm +// VCVTPD2DQ m512 ymm +// VCVTPD2DQ zmm k ymm +// VCVTPD2DQ zmm ymm +// // Construct and append a VCVTPD2DQ instruction to the active function. // Operates on the global context. func VCVTPD2DQ(ops ...operand.Op) { ctx.VCVTPD2DQ(ops...) } @@ -18267,10 +19877,11 @@ func VCVTPD2DQ(ops ...operand.Op) { ctx.VCVTPD2DQ(ops...) } // // Forms: // -// VCVTPD2DQX m128 xmm -// VCVTPD2DQX xmm xmm -// VCVTPD2DQX m128 k xmm -// VCVTPD2DQX xmm k xmm +// VCVTPD2DQX m128 xmm +// VCVTPD2DQX xmm xmm +// VCVTPD2DQX m128 k xmm +// VCVTPD2DQX xmm k xmm +// // Construct and append a VCVTPD2DQX instruction to the active function. func (c *Context) VCVTPD2DQX(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQX(ops...)) @@ -18280,10 +19891,11 @@ func (c *Context) VCVTPD2DQX(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQX m128 xmm -// VCVTPD2DQX xmm xmm -// VCVTPD2DQX m128 k xmm -// VCVTPD2DQX xmm k xmm +// VCVTPD2DQX m128 xmm +// VCVTPD2DQX xmm xmm +// VCVTPD2DQX m128 k xmm +// VCVTPD2DQX xmm k xmm +// // Construct and append a VCVTPD2DQX instruction to the active function. // Operates on the global context. func VCVTPD2DQX(ops ...operand.Op) { ctx.VCVTPD2DQX(ops...) } @@ -18292,8 +19904,9 @@ func VCVTPD2DQX(ops ...operand.Op) { ctx.VCVTPD2DQX(ops...) } // // Forms: // -// VCVTPD2DQX.BCST m64 k xmm -// VCVTPD2DQX.BCST m64 xmm +// VCVTPD2DQX.BCST m64 k xmm +// VCVTPD2DQX.BCST m64 xmm +// // Construct and append a VCVTPD2DQX.BCST instruction to the active function. func (c *Context) VCVTPD2DQX_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQX_BCST(ops...)) @@ -18303,8 +19916,9 @@ func (c *Context) VCVTPD2DQX_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQX.BCST m64 k xmm -// VCVTPD2DQX.BCST m64 xmm +// VCVTPD2DQX.BCST m64 k xmm +// VCVTPD2DQX.BCST m64 xmm +// // Construct and append a VCVTPD2DQX.BCST instruction to the active function. // Operates on the global context. func VCVTPD2DQX_BCST(ops ...operand.Op) { ctx.VCVTPD2DQX_BCST(ops...) } @@ -18313,7 +19927,8 @@ func VCVTPD2DQX_BCST(ops ...operand.Op) { ctx.VCVTPD2DQX_BCST(ops...) } // // Forms: // -// VCVTPD2DQX.BCST.Z m64 k xmm +// VCVTPD2DQX.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2DQX.BCST.Z instruction to the active function. func (c *Context) VCVTPD2DQX_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTPD2DQX_BCST_Z(m, k, x)) @@ -18323,7 +19938,8 @@ func (c *Context) VCVTPD2DQX_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTPD2DQX.BCST.Z m64 k xmm +// VCVTPD2DQX.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2DQX.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQX_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2DQX_BCST_Z(m, k, x) } @@ -18332,8 +19948,9 @@ func VCVTPD2DQX_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2DQX_BCST_Z(m, k, x) } // // Forms: // -// VCVTPD2DQX.Z m128 k xmm -// VCVTPD2DQX.Z xmm k xmm +// VCVTPD2DQX.Z m128 k xmm +// VCVTPD2DQX.Z xmm k xmm +// // Construct and append a VCVTPD2DQX.Z instruction to the active function. func (c *Context) VCVTPD2DQX_Z(mx, k, x operand.Op) { c.addinstruction(x86.VCVTPD2DQX_Z(mx, k, x)) @@ -18343,8 +19960,9 @@ func (c *Context) VCVTPD2DQX_Z(mx, k, x operand.Op) { // // Forms: // -// VCVTPD2DQX.Z m128 k xmm -// VCVTPD2DQX.Z xmm k xmm +// VCVTPD2DQX.Z m128 k xmm +// VCVTPD2DQX.Z xmm k xmm +// // Construct and append a VCVTPD2DQX.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQX_Z(mx, k, x operand.Op) { ctx.VCVTPD2DQX_Z(mx, k, x) } @@ -18353,10 +19971,11 @@ func VCVTPD2DQX_Z(mx, k, x operand.Op) { ctx.VCVTPD2DQX_Z(mx, k, x) } // // Forms: // -// VCVTPD2DQY m256 xmm -// VCVTPD2DQY ymm xmm -// VCVTPD2DQY m256 k xmm -// VCVTPD2DQY ymm k xmm +// VCVTPD2DQY m256 xmm +// VCVTPD2DQY ymm xmm +// VCVTPD2DQY m256 k xmm +// VCVTPD2DQY ymm k xmm +// // Construct and append a VCVTPD2DQY instruction to the active function. func (c *Context) VCVTPD2DQY(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQY(ops...)) @@ -18366,10 +19985,11 @@ func (c *Context) VCVTPD2DQY(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQY m256 xmm -// VCVTPD2DQY ymm xmm -// VCVTPD2DQY m256 k xmm -// VCVTPD2DQY ymm k xmm +// VCVTPD2DQY m256 xmm +// VCVTPD2DQY ymm xmm +// VCVTPD2DQY m256 k xmm +// VCVTPD2DQY ymm k xmm +// // Construct and append a VCVTPD2DQY instruction to the active function. // Operates on the global context. func VCVTPD2DQY(ops ...operand.Op) { ctx.VCVTPD2DQY(ops...) } @@ -18378,8 +19998,9 @@ func VCVTPD2DQY(ops ...operand.Op) { ctx.VCVTPD2DQY(ops...) } // // Forms: // -// VCVTPD2DQY.BCST m64 k xmm -// VCVTPD2DQY.BCST m64 xmm +// VCVTPD2DQY.BCST m64 k xmm +// VCVTPD2DQY.BCST m64 xmm +// // Construct and append a VCVTPD2DQY.BCST instruction to the active function. func (c *Context) VCVTPD2DQY_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQY_BCST(ops...)) @@ -18389,8 +20010,9 @@ func (c *Context) VCVTPD2DQY_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQY.BCST m64 k xmm -// VCVTPD2DQY.BCST m64 xmm +// VCVTPD2DQY.BCST m64 k xmm +// VCVTPD2DQY.BCST m64 xmm +// // Construct and append a VCVTPD2DQY.BCST instruction to the active function. // Operates on the global context. func VCVTPD2DQY_BCST(ops ...operand.Op) { ctx.VCVTPD2DQY_BCST(ops...) } @@ -18399,7 +20021,8 @@ func VCVTPD2DQY_BCST(ops ...operand.Op) { ctx.VCVTPD2DQY_BCST(ops...) } // // Forms: // -// VCVTPD2DQY.BCST.Z m64 k xmm +// VCVTPD2DQY.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2DQY.BCST.Z instruction to the active function. func (c *Context) VCVTPD2DQY_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTPD2DQY_BCST_Z(m, k, x)) @@ -18409,7 +20032,8 @@ func (c *Context) VCVTPD2DQY_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTPD2DQY.BCST.Z m64 k xmm +// VCVTPD2DQY.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2DQY.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQY_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2DQY_BCST_Z(m, k, x) } @@ -18418,8 +20042,9 @@ func VCVTPD2DQY_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2DQY_BCST_Z(m, k, x) } // // Forms: // -// VCVTPD2DQY.Z m256 k xmm -// VCVTPD2DQY.Z ymm k xmm +// VCVTPD2DQY.Z m256 k xmm +// VCVTPD2DQY.Z ymm k xmm +// // Construct and append a VCVTPD2DQY.Z instruction to the active function. func (c *Context) VCVTPD2DQY_Z(my, k, x operand.Op) { c.addinstruction(x86.VCVTPD2DQY_Z(my, k, x)) @@ -18429,8 +20054,9 @@ func (c *Context) VCVTPD2DQY_Z(my, k, x operand.Op) { // // Forms: // -// VCVTPD2DQY.Z m256 k xmm -// VCVTPD2DQY.Z ymm k xmm +// VCVTPD2DQY.Z m256 k xmm +// VCVTPD2DQY.Z ymm k xmm +// // Construct and append a VCVTPD2DQY.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQY_Z(my, k, x operand.Op) { ctx.VCVTPD2DQY_Z(my, k, x) } @@ -18439,8 +20065,9 @@ func VCVTPD2DQY_Z(my, k, x operand.Op) { ctx.VCVTPD2DQY_Z(my, k, x) } // // Forms: // -// VCVTPD2DQ.BCST m64 k ymm -// VCVTPD2DQ.BCST m64 ymm +// VCVTPD2DQ.BCST m64 k ymm +// VCVTPD2DQ.BCST m64 ymm +// // Construct and append a VCVTPD2DQ.BCST instruction to the active function. func (c *Context) VCVTPD2DQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQ_BCST(ops...)) @@ -18450,8 +20077,9 @@ func (c *Context) VCVTPD2DQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQ.BCST m64 k ymm -// VCVTPD2DQ.BCST m64 ymm +// VCVTPD2DQ.BCST m64 k ymm +// VCVTPD2DQ.BCST m64 ymm +// // Construct and append a VCVTPD2DQ.BCST instruction to the active function. // Operates on the global context. func VCVTPD2DQ_BCST(ops ...operand.Op) { ctx.VCVTPD2DQ_BCST(ops...) } @@ -18460,7 +20088,8 @@ func VCVTPD2DQ_BCST(ops ...operand.Op) { ctx.VCVTPD2DQ_BCST(ops...) } // // Forms: // -// VCVTPD2DQ.BCST.Z m64 k ymm +// VCVTPD2DQ.BCST.Z m64 k ymm +// // Construct and append a VCVTPD2DQ.BCST.Z instruction to the active function. func (c *Context) VCVTPD2DQ_BCST_Z(m, k, y operand.Op) { c.addinstruction(x86.VCVTPD2DQ_BCST_Z(m, k, y)) @@ -18470,7 +20099,8 @@ func (c *Context) VCVTPD2DQ_BCST_Z(m, k, y operand.Op) { // // Forms: // -// VCVTPD2DQ.BCST.Z m64 k ymm +// VCVTPD2DQ.BCST.Z m64 k ymm +// // Construct and append a VCVTPD2DQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQ_BCST_Z(m, k, y operand.Op) { ctx.VCVTPD2DQ_BCST_Z(m, k, y) } @@ -18479,8 +20109,9 @@ func VCVTPD2DQ_BCST_Z(m, k, y operand.Op) { ctx.VCVTPD2DQ_BCST_Z(m, k, y) } // // Forms: // -// VCVTPD2DQ.RD_SAE zmm k ymm -// VCVTPD2DQ.RD_SAE zmm ymm +// VCVTPD2DQ.RD_SAE zmm k ymm +// VCVTPD2DQ.RD_SAE zmm ymm +// // Construct and append a VCVTPD2DQ.RD_SAE instruction to the active function. func (c *Context) VCVTPD2DQ_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQ_RD_SAE(ops...)) @@ -18490,8 +20121,9 @@ func (c *Context) VCVTPD2DQ_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQ.RD_SAE zmm k ymm -// VCVTPD2DQ.RD_SAE zmm ymm +// VCVTPD2DQ.RD_SAE zmm k ymm +// VCVTPD2DQ.RD_SAE zmm ymm +// // Construct and append a VCVTPD2DQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTPD2DQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2DQ_RD_SAE(ops...) } @@ -18500,7 +20132,8 @@ func VCVTPD2DQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2DQ_RD_SAE(ops...) } // // Forms: // -// VCVTPD2DQ.RD_SAE.Z zmm k ymm +// VCVTPD2DQ.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.RD_SAE.Z instruction to the active function. func (c *Context) VCVTPD2DQ_RD_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2DQ_RD_SAE_Z(z, k, y)) @@ -18510,7 +20143,8 @@ func (c *Context) VCVTPD2DQ_RD_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2DQ.RD_SAE.Z zmm k ymm +// VCVTPD2DQ.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQ_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2DQ_RD_SAE_Z(z, k, y) } @@ -18519,8 +20153,9 @@ func VCVTPD2DQ_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2DQ_RD_SAE_Z(z, k, y) } // // Forms: // -// VCVTPD2DQ.RN_SAE zmm k ymm -// VCVTPD2DQ.RN_SAE zmm ymm +// VCVTPD2DQ.RN_SAE zmm k ymm +// VCVTPD2DQ.RN_SAE zmm ymm +// // Construct and append a VCVTPD2DQ.RN_SAE instruction to the active function. func (c *Context) VCVTPD2DQ_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQ_RN_SAE(ops...)) @@ -18530,8 +20165,9 @@ func (c *Context) VCVTPD2DQ_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQ.RN_SAE zmm k ymm -// VCVTPD2DQ.RN_SAE zmm ymm +// VCVTPD2DQ.RN_SAE zmm k ymm +// VCVTPD2DQ.RN_SAE zmm ymm +// // Construct and append a VCVTPD2DQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTPD2DQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2DQ_RN_SAE(ops...) } @@ -18540,7 +20176,8 @@ func VCVTPD2DQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2DQ_RN_SAE(ops...) } // // Forms: // -// VCVTPD2DQ.RN_SAE.Z zmm k ymm +// VCVTPD2DQ.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.RN_SAE.Z instruction to the active function. func (c *Context) VCVTPD2DQ_RN_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2DQ_RN_SAE_Z(z, k, y)) @@ -18550,7 +20187,8 @@ func (c *Context) VCVTPD2DQ_RN_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2DQ.RN_SAE.Z zmm k ymm +// VCVTPD2DQ.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQ_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2DQ_RN_SAE_Z(z, k, y) } @@ -18559,8 +20197,9 @@ func VCVTPD2DQ_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2DQ_RN_SAE_Z(z, k, y) } // // Forms: // -// VCVTPD2DQ.RU_SAE zmm k ymm -// VCVTPD2DQ.RU_SAE zmm ymm +// VCVTPD2DQ.RU_SAE zmm k ymm +// VCVTPD2DQ.RU_SAE zmm ymm +// // Construct and append a VCVTPD2DQ.RU_SAE instruction to the active function. func (c *Context) VCVTPD2DQ_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQ_RU_SAE(ops...)) @@ -18570,8 +20209,9 @@ func (c *Context) VCVTPD2DQ_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQ.RU_SAE zmm k ymm -// VCVTPD2DQ.RU_SAE zmm ymm +// VCVTPD2DQ.RU_SAE zmm k ymm +// VCVTPD2DQ.RU_SAE zmm ymm +// // Construct and append a VCVTPD2DQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTPD2DQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2DQ_RU_SAE(ops...) } @@ -18580,7 +20220,8 @@ func VCVTPD2DQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2DQ_RU_SAE(ops...) } // // Forms: // -// VCVTPD2DQ.RU_SAE.Z zmm k ymm +// VCVTPD2DQ.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.RU_SAE.Z instruction to the active function. func (c *Context) VCVTPD2DQ_RU_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2DQ_RU_SAE_Z(z, k, y)) @@ -18590,7 +20231,8 @@ func (c *Context) VCVTPD2DQ_RU_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2DQ.RU_SAE.Z zmm k ymm +// VCVTPD2DQ.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQ_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2DQ_RU_SAE_Z(z, k, y) } @@ -18599,8 +20241,9 @@ func VCVTPD2DQ_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2DQ_RU_SAE_Z(z, k, y) } // // Forms: // -// VCVTPD2DQ.RZ_SAE zmm k ymm -// VCVTPD2DQ.RZ_SAE zmm ymm +// VCVTPD2DQ.RZ_SAE zmm k ymm +// VCVTPD2DQ.RZ_SAE zmm ymm +// // Construct and append a VCVTPD2DQ.RZ_SAE instruction to the active function. func (c *Context) VCVTPD2DQ_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2DQ_RZ_SAE(ops...)) @@ -18610,8 +20253,9 @@ func (c *Context) VCVTPD2DQ_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2DQ.RZ_SAE zmm k ymm -// VCVTPD2DQ.RZ_SAE zmm ymm +// VCVTPD2DQ.RZ_SAE zmm k ymm +// VCVTPD2DQ.RZ_SAE zmm ymm +// // Construct and append a VCVTPD2DQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTPD2DQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2DQ_RZ_SAE(ops...) } @@ -18620,7 +20264,8 @@ func VCVTPD2DQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2DQ_RZ_SAE(ops...) } // // Forms: // -// VCVTPD2DQ.RZ_SAE.Z zmm k ymm +// VCVTPD2DQ.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTPD2DQ_RZ_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2DQ_RZ_SAE_Z(z, k, y)) @@ -18630,7 +20275,8 @@ func (c *Context) VCVTPD2DQ_RZ_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2DQ.RZ_SAE.Z zmm k ymm +// VCVTPD2DQ.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQ_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2DQ_RZ_SAE_Z(z, k, y) } @@ -18639,8 +20285,9 @@ func VCVTPD2DQ_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2DQ_RZ_SAE_Z(z, k, y) } // // Forms: // -// VCVTPD2DQ.Z m512 k ymm -// VCVTPD2DQ.Z zmm k ymm +// VCVTPD2DQ.Z m512 k ymm +// VCVTPD2DQ.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.Z instruction to the active function. func (c *Context) VCVTPD2DQ_Z(mz, k, y operand.Op) { c.addinstruction(x86.VCVTPD2DQ_Z(mz, k, y)) @@ -18650,8 +20297,9 @@ func (c *Context) VCVTPD2DQ_Z(mz, k, y operand.Op) { // // Forms: // -// VCVTPD2DQ.Z m512 k ymm -// VCVTPD2DQ.Z zmm k ymm +// VCVTPD2DQ.Z m512 k ymm +// VCVTPD2DQ.Z zmm k ymm +// // Construct and append a VCVTPD2DQ.Z instruction to the active function. // Operates on the global context. func VCVTPD2DQ_Z(mz, k, y operand.Op) { ctx.VCVTPD2DQ_Z(mz, k, y) } @@ -18660,10 +20308,11 @@ func VCVTPD2DQ_Z(mz, k, y operand.Op) { ctx.VCVTPD2DQ_Z(mz, k, y) } // // Forms: // -// VCVTPD2PS m512 k ymm -// VCVTPD2PS m512 ymm -// VCVTPD2PS zmm k ymm -// VCVTPD2PS zmm ymm +// VCVTPD2PS m512 k ymm +// VCVTPD2PS m512 ymm +// VCVTPD2PS zmm k ymm +// VCVTPD2PS zmm ymm +// // Construct and append a VCVTPD2PS instruction to the active function. func (c *Context) VCVTPD2PS(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PS(ops...)) @@ -18673,10 +20322,11 @@ func (c *Context) VCVTPD2PS(ops ...operand.Op) { // // Forms: // -// VCVTPD2PS m512 k ymm -// VCVTPD2PS m512 ymm -// VCVTPD2PS zmm k ymm -// VCVTPD2PS zmm ymm +// VCVTPD2PS m512 k ymm +// VCVTPD2PS m512 ymm +// VCVTPD2PS zmm k ymm +// VCVTPD2PS zmm ymm +// // Construct and append a VCVTPD2PS instruction to the active function. // Operates on the global context. func VCVTPD2PS(ops ...operand.Op) { ctx.VCVTPD2PS(ops...) } @@ -18685,10 +20335,11 @@ func VCVTPD2PS(ops ...operand.Op) { ctx.VCVTPD2PS(ops...) } // // Forms: // -// VCVTPD2PSX m128 xmm -// VCVTPD2PSX xmm xmm -// VCVTPD2PSX m128 k xmm -// VCVTPD2PSX xmm k xmm +// VCVTPD2PSX m128 xmm +// VCVTPD2PSX xmm xmm +// VCVTPD2PSX m128 k xmm +// VCVTPD2PSX xmm k xmm +// // Construct and append a VCVTPD2PSX instruction to the active function. func (c *Context) VCVTPD2PSX(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PSX(ops...)) @@ -18698,10 +20349,11 @@ func (c *Context) VCVTPD2PSX(ops ...operand.Op) { // // Forms: // -// VCVTPD2PSX m128 xmm -// VCVTPD2PSX xmm xmm -// VCVTPD2PSX m128 k xmm -// VCVTPD2PSX xmm k xmm +// VCVTPD2PSX m128 xmm +// VCVTPD2PSX xmm xmm +// VCVTPD2PSX m128 k xmm +// VCVTPD2PSX xmm k xmm +// // Construct and append a VCVTPD2PSX instruction to the active function. // Operates on the global context. func VCVTPD2PSX(ops ...operand.Op) { ctx.VCVTPD2PSX(ops...) } @@ -18710,8 +20362,9 @@ func VCVTPD2PSX(ops ...operand.Op) { ctx.VCVTPD2PSX(ops...) } // // Forms: // -// VCVTPD2PSX.BCST m64 k xmm -// VCVTPD2PSX.BCST m64 xmm +// VCVTPD2PSX.BCST m64 k xmm +// VCVTPD2PSX.BCST m64 xmm +// // Construct and append a VCVTPD2PSX.BCST instruction to the active function. func (c *Context) VCVTPD2PSX_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PSX_BCST(ops...)) @@ -18721,8 +20374,9 @@ func (c *Context) VCVTPD2PSX_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2PSX.BCST m64 k xmm -// VCVTPD2PSX.BCST m64 xmm +// VCVTPD2PSX.BCST m64 k xmm +// VCVTPD2PSX.BCST m64 xmm +// // Construct and append a VCVTPD2PSX.BCST instruction to the active function. // Operates on the global context. func VCVTPD2PSX_BCST(ops ...operand.Op) { ctx.VCVTPD2PSX_BCST(ops...) } @@ -18731,7 +20385,8 @@ func VCVTPD2PSX_BCST(ops ...operand.Op) { ctx.VCVTPD2PSX_BCST(ops...) } // // Forms: // -// VCVTPD2PSX.BCST.Z m64 k xmm +// VCVTPD2PSX.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2PSX.BCST.Z instruction to the active function. func (c *Context) VCVTPD2PSX_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTPD2PSX_BCST_Z(m, k, x)) @@ -18741,7 +20396,8 @@ func (c *Context) VCVTPD2PSX_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTPD2PSX.BCST.Z m64 k xmm +// VCVTPD2PSX.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2PSX.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2PSX_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2PSX_BCST_Z(m, k, x) } @@ -18750,8 +20406,9 @@ func VCVTPD2PSX_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2PSX_BCST_Z(m, k, x) } // // Forms: // -// VCVTPD2PSX.Z m128 k xmm -// VCVTPD2PSX.Z xmm k xmm +// VCVTPD2PSX.Z m128 k xmm +// VCVTPD2PSX.Z xmm k xmm +// // Construct and append a VCVTPD2PSX.Z instruction to the active function. func (c *Context) VCVTPD2PSX_Z(mx, k, x operand.Op) { c.addinstruction(x86.VCVTPD2PSX_Z(mx, k, x)) @@ -18761,8 +20418,9 @@ func (c *Context) VCVTPD2PSX_Z(mx, k, x operand.Op) { // // Forms: // -// VCVTPD2PSX.Z m128 k xmm -// VCVTPD2PSX.Z xmm k xmm +// VCVTPD2PSX.Z m128 k xmm +// VCVTPD2PSX.Z xmm k xmm +// // Construct and append a VCVTPD2PSX.Z instruction to the active function. // Operates on the global context. func VCVTPD2PSX_Z(mx, k, x operand.Op) { ctx.VCVTPD2PSX_Z(mx, k, x) } @@ -18771,10 +20429,11 @@ func VCVTPD2PSX_Z(mx, k, x operand.Op) { ctx.VCVTPD2PSX_Z(mx, k, x) } // // Forms: // -// VCVTPD2PSY m256 xmm -// VCVTPD2PSY ymm xmm -// VCVTPD2PSY m256 k xmm -// VCVTPD2PSY ymm k xmm +// VCVTPD2PSY m256 xmm +// VCVTPD2PSY ymm xmm +// VCVTPD2PSY m256 k xmm +// VCVTPD2PSY ymm k xmm +// // Construct and append a VCVTPD2PSY instruction to the active function. func (c *Context) VCVTPD2PSY(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PSY(ops...)) @@ -18784,10 +20443,11 @@ func (c *Context) VCVTPD2PSY(ops ...operand.Op) { // // Forms: // -// VCVTPD2PSY m256 xmm -// VCVTPD2PSY ymm xmm -// VCVTPD2PSY m256 k xmm -// VCVTPD2PSY ymm k xmm +// VCVTPD2PSY m256 xmm +// VCVTPD2PSY ymm xmm +// VCVTPD2PSY m256 k xmm +// VCVTPD2PSY ymm k xmm +// // Construct and append a VCVTPD2PSY instruction to the active function. // Operates on the global context. func VCVTPD2PSY(ops ...operand.Op) { ctx.VCVTPD2PSY(ops...) } @@ -18796,8 +20456,9 @@ func VCVTPD2PSY(ops ...operand.Op) { ctx.VCVTPD2PSY(ops...) } // // Forms: // -// VCVTPD2PSY.BCST m64 k xmm -// VCVTPD2PSY.BCST m64 xmm +// VCVTPD2PSY.BCST m64 k xmm +// VCVTPD2PSY.BCST m64 xmm +// // Construct and append a VCVTPD2PSY.BCST instruction to the active function. func (c *Context) VCVTPD2PSY_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PSY_BCST(ops...)) @@ -18807,8 +20468,9 @@ func (c *Context) VCVTPD2PSY_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2PSY.BCST m64 k xmm -// VCVTPD2PSY.BCST m64 xmm +// VCVTPD2PSY.BCST m64 k xmm +// VCVTPD2PSY.BCST m64 xmm +// // Construct and append a VCVTPD2PSY.BCST instruction to the active function. // Operates on the global context. func VCVTPD2PSY_BCST(ops ...operand.Op) { ctx.VCVTPD2PSY_BCST(ops...) } @@ -18817,7 +20479,8 @@ func VCVTPD2PSY_BCST(ops ...operand.Op) { ctx.VCVTPD2PSY_BCST(ops...) } // // Forms: // -// VCVTPD2PSY.BCST.Z m64 k xmm +// VCVTPD2PSY.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2PSY.BCST.Z instruction to the active function. func (c *Context) VCVTPD2PSY_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTPD2PSY_BCST_Z(m, k, x)) @@ -18827,7 +20490,8 @@ func (c *Context) VCVTPD2PSY_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTPD2PSY.BCST.Z m64 k xmm +// VCVTPD2PSY.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2PSY.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2PSY_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2PSY_BCST_Z(m, k, x) } @@ -18836,8 +20500,9 @@ func VCVTPD2PSY_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2PSY_BCST_Z(m, k, x) } // // Forms: // -// VCVTPD2PSY.Z m256 k xmm -// VCVTPD2PSY.Z ymm k xmm +// VCVTPD2PSY.Z m256 k xmm +// VCVTPD2PSY.Z ymm k xmm +// // Construct and append a VCVTPD2PSY.Z instruction to the active function. func (c *Context) VCVTPD2PSY_Z(my, k, x operand.Op) { c.addinstruction(x86.VCVTPD2PSY_Z(my, k, x)) @@ -18847,8 +20512,9 @@ func (c *Context) VCVTPD2PSY_Z(my, k, x operand.Op) { // // Forms: // -// VCVTPD2PSY.Z m256 k xmm -// VCVTPD2PSY.Z ymm k xmm +// VCVTPD2PSY.Z m256 k xmm +// VCVTPD2PSY.Z ymm k xmm +// // Construct and append a VCVTPD2PSY.Z instruction to the active function. // Operates on the global context. func VCVTPD2PSY_Z(my, k, x operand.Op) { ctx.VCVTPD2PSY_Z(my, k, x) } @@ -18857,8 +20523,9 @@ func VCVTPD2PSY_Z(my, k, x operand.Op) { ctx.VCVTPD2PSY_Z(my, k, x) } // // Forms: // -// VCVTPD2PS.BCST m64 k ymm -// VCVTPD2PS.BCST m64 ymm +// VCVTPD2PS.BCST m64 k ymm +// VCVTPD2PS.BCST m64 ymm +// // Construct and append a VCVTPD2PS.BCST instruction to the active function. func (c *Context) VCVTPD2PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PS_BCST(ops...)) @@ -18868,8 +20535,9 @@ func (c *Context) VCVTPD2PS_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2PS.BCST m64 k ymm -// VCVTPD2PS.BCST m64 ymm +// VCVTPD2PS.BCST m64 k ymm +// VCVTPD2PS.BCST m64 ymm +// // Construct and append a VCVTPD2PS.BCST instruction to the active function. // Operates on the global context. func VCVTPD2PS_BCST(ops ...operand.Op) { ctx.VCVTPD2PS_BCST(ops...) } @@ -18878,7 +20546,8 @@ func VCVTPD2PS_BCST(ops ...operand.Op) { ctx.VCVTPD2PS_BCST(ops...) } // // Forms: // -// VCVTPD2PS.BCST.Z m64 k ymm +// VCVTPD2PS.BCST.Z m64 k ymm +// // Construct and append a VCVTPD2PS.BCST.Z instruction to the active function. func (c *Context) VCVTPD2PS_BCST_Z(m, k, y operand.Op) { c.addinstruction(x86.VCVTPD2PS_BCST_Z(m, k, y)) @@ -18888,7 +20557,8 @@ func (c *Context) VCVTPD2PS_BCST_Z(m, k, y operand.Op) { // // Forms: // -// VCVTPD2PS.BCST.Z m64 k ymm +// VCVTPD2PS.BCST.Z m64 k ymm +// // Construct and append a VCVTPD2PS.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2PS_BCST_Z(m, k, y operand.Op) { ctx.VCVTPD2PS_BCST_Z(m, k, y) } @@ -18897,8 +20567,9 @@ func VCVTPD2PS_BCST_Z(m, k, y operand.Op) { ctx.VCVTPD2PS_BCST_Z(m, k, y) } // // Forms: // -// VCVTPD2PS.RD_SAE zmm k ymm -// VCVTPD2PS.RD_SAE zmm ymm +// VCVTPD2PS.RD_SAE zmm k ymm +// VCVTPD2PS.RD_SAE zmm ymm +// // Construct and append a VCVTPD2PS.RD_SAE instruction to the active function. func (c *Context) VCVTPD2PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PS_RD_SAE(ops...)) @@ -18908,8 +20579,9 @@ func (c *Context) VCVTPD2PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2PS.RD_SAE zmm k ymm -// VCVTPD2PS.RD_SAE zmm ymm +// VCVTPD2PS.RD_SAE zmm k ymm +// VCVTPD2PS.RD_SAE zmm ymm +// // Construct and append a VCVTPD2PS.RD_SAE instruction to the active function. // Operates on the global context. func VCVTPD2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2PS_RD_SAE(ops...) } @@ -18918,7 +20590,8 @@ func VCVTPD2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2PS_RD_SAE(ops...) } // // Forms: // -// VCVTPD2PS.RD_SAE.Z zmm k ymm +// VCVTPD2PS.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2PS.RD_SAE.Z instruction to the active function. func (c *Context) VCVTPD2PS_RD_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2PS_RD_SAE_Z(z, k, y)) @@ -18928,7 +20601,8 @@ func (c *Context) VCVTPD2PS_RD_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2PS.RD_SAE.Z zmm k ymm +// VCVTPD2PS.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2PS_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2PS_RD_SAE_Z(z, k, y) } @@ -18937,8 +20611,9 @@ func VCVTPD2PS_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2PS_RD_SAE_Z(z, k, y) } // // Forms: // -// VCVTPD2PS.RN_SAE zmm k ymm -// VCVTPD2PS.RN_SAE zmm ymm +// VCVTPD2PS.RN_SAE zmm k ymm +// VCVTPD2PS.RN_SAE zmm ymm +// // Construct and append a VCVTPD2PS.RN_SAE instruction to the active function. func (c *Context) VCVTPD2PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PS_RN_SAE(ops...)) @@ -18948,8 +20623,9 @@ func (c *Context) VCVTPD2PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2PS.RN_SAE zmm k ymm -// VCVTPD2PS.RN_SAE zmm ymm +// VCVTPD2PS.RN_SAE zmm k ymm +// VCVTPD2PS.RN_SAE zmm ymm +// // Construct and append a VCVTPD2PS.RN_SAE instruction to the active function. // Operates on the global context. func VCVTPD2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2PS_RN_SAE(ops...) } @@ -18958,7 +20634,8 @@ func VCVTPD2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2PS_RN_SAE(ops...) } // // Forms: // -// VCVTPD2PS.RN_SAE.Z zmm k ymm +// VCVTPD2PS.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2PS.RN_SAE.Z instruction to the active function. func (c *Context) VCVTPD2PS_RN_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2PS_RN_SAE_Z(z, k, y)) @@ -18968,7 +20645,8 @@ func (c *Context) VCVTPD2PS_RN_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2PS.RN_SAE.Z zmm k ymm +// VCVTPD2PS.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2PS_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2PS_RN_SAE_Z(z, k, y) } @@ -18977,8 +20655,9 @@ func VCVTPD2PS_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2PS_RN_SAE_Z(z, k, y) } // // Forms: // -// VCVTPD2PS.RU_SAE zmm k ymm -// VCVTPD2PS.RU_SAE zmm ymm +// VCVTPD2PS.RU_SAE zmm k ymm +// VCVTPD2PS.RU_SAE zmm ymm +// // Construct and append a VCVTPD2PS.RU_SAE instruction to the active function. func (c *Context) VCVTPD2PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PS_RU_SAE(ops...)) @@ -18988,8 +20667,9 @@ func (c *Context) VCVTPD2PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2PS.RU_SAE zmm k ymm -// VCVTPD2PS.RU_SAE zmm ymm +// VCVTPD2PS.RU_SAE zmm k ymm +// VCVTPD2PS.RU_SAE zmm ymm +// // Construct and append a VCVTPD2PS.RU_SAE instruction to the active function. // Operates on the global context. func VCVTPD2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2PS_RU_SAE(ops...) } @@ -18998,7 +20678,8 @@ func VCVTPD2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2PS_RU_SAE(ops...) } // // Forms: // -// VCVTPD2PS.RU_SAE.Z zmm k ymm +// VCVTPD2PS.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2PS.RU_SAE.Z instruction to the active function. func (c *Context) VCVTPD2PS_RU_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2PS_RU_SAE_Z(z, k, y)) @@ -19008,7 +20689,8 @@ func (c *Context) VCVTPD2PS_RU_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2PS.RU_SAE.Z zmm k ymm +// VCVTPD2PS.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2PS_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2PS_RU_SAE_Z(z, k, y) } @@ -19017,8 +20699,9 @@ func VCVTPD2PS_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2PS_RU_SAE_Z(z, k, y) } // // Forms: // -// VCVTPD2PS.RZ_SAE zmm k ymm -// VCVTPD2PS.RZ_SAE zmm ymm +// VCVTPD2PS.RZ_SAE zmm k ymm +// VCVTPD2PS.RZ_SAE zmm ymm +// // Construct and append a VCVTPD2PS.RZ_SAE instruction to the active function. func (c *Context) VCVTPD2PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2PS_RZ_SAE(ops...)) @@ -19028,8 +20711,9 @@ func (c *Context) VCVTPD2PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2PS.RZ_SAE zmm k ymm -// VCVTPD2PS.RZ_SAE zmm ymm +// VCVTPD2PS.RZ_SAE zmm k ymm +// VCVTPD2PS.RZ_SAE zmm ymm +// // Construct and append a VCVTPD2PS.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTPD2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2PS_RZ_SAE(ops...) } @@ -19038,7 +20722,8 @@ func VCVTPD2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2PS_RZ_SAE(ops...) } // // Forms: // -// VCVTPD2PS.RZ_SAE.Z zmm k ymm +// VCVTPD2PS.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2PS.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTPD2PS_RZ_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2PS_RZ_SAE_Z(z, k, y)) @@ -19048,7 +20733,8 @@ func (c *Context) VCVTPD2PS_RZ_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2PS.RZ_SAE.Z zmm k ymm +// VCVTPD2PS.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2PS_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2PS_RZ_SAE_Z(z, k, y) } @@ -19057,8 +20743,9 @@ func VCVTPD2PS_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2PS_RZ_SAE_Z(z, k, y) } // // Forms: // -// VCVTPD2PS.Z m512 k ymm -// VCVTPD2PS.Z zmm k ymm +// VCVTPD2PS.Z m512 k ymm +// VCVTPD2PS.Z zmm k ymm +// // Construct and append a VCVTPD2PS.Z instruction to the active function. func (c *Context) VCVTPD2PS_Z(mz, k, y operand.Op) { c.addinstruction(x86.VCVTPD2PS_Z(mz, k, y)) @@ -19068,8 +20755,9 @@ func (c *Context) VCVTPD2PS_Z(mz, k, y operand.Op) { // // Forms: // -// VCVTPD2PS.Z m512 k ymm -// VCVTPD2PS.Z zmm k ymm +// VCVTPD2PS.Z m512 k ymm +// VCVTPD2PS.Z zmm k ymm +// // Construct and append a VCVTPD2PS.Z instruction to the active function. // Operates on the global context. func VCVTPD2PS_Z(mz, k, y operand.Op) { ctx.VCVTPD2PS_Z(mz, k, y) } @@ -19078,18 +20766,19 @@ func VCVTPD2PS_Z(mz, k, y operand.Op) { ctx.VCVTPD2PS_Z(mz, k, y) } // // Forms: // -// VCVTPD2QQ m128 k xmm -// VCVTPD2QQ m128 xmm -// VCVTPD2QQ m256 k ymm -// VCVTPD2QQ m256 ymm -// VCVTPD2QQ xmm k xmm -// VCVTPD2QQ xmm xmm -// VCVTPD2QQ ymm k ymm -// VCVTPD2QQ ymm ymm -// VCVTPD2QQ m512 k zmm -// VCVTPD2QQ m512 zmm -// VCVTPD2QQ zmm k zmm -// VCVTPD2QQ zmm zmm +// VCVTPD2QQ m128 k xmm +// VCVTPD2QQ m128 xmm +// VCVTPD2QQ m256 k ymm +// VCVTPD2QQ m256 ymm +// VCVTPD2QQ xmm k xmm +// VCVTPD2QQ xmm xmm +// VCVTPD2QQ ymm k ymm +// VCVTPD2QQ ymm ymm +// VCVTPD2QQ m512 k zmm +// VCVTPD2QQ m512 zmm +// VCVTPD2QQ zmm k zmm +// VCVTPD2QQ zmm zmm +// // Construct and append a VCVTPD2QQ instruction to the active function. func (c *Context) VCVTPD2QQ(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2QQ(ops...)) @@ -19099,18 +20788,19 @@ func (c *Context) VCVTPD2QQ(ops ...operand.Op) { // // Forms: // -// VCVTPD2QQ m128 k xmm -// VCVTPD2QQ m128 xmm -// VCVTPD2QQ m256 k ymm -// VCVTPD2QQ m256 ymm -// VCVTPD2QQ xmm k xmm -// VCVTPD2QQ xmm xmm -// VCVTPD2QQ ymm k ymm -// VCVTPD2QQ ymm ymm -// VCVTPD2QQ m512 k zmm -// VCVTPD2QQ m512 zmm -// VCVTPD2QQ zmm k zmm -// VCVTPD2QQ zmm zmm +// VCVTPD2QQ m128 k xmm +// VCVTPD2QQ m128 xmm +// VCVTPD2QQ m256 k ymm +// VCVTPD2QQ m256 ymm +// VCVTPD2QQ xmm k xmm +// VCVTPD2QQ xmm xmm +// VCVTPD2QQ ymm k ymm +// VCVTPD2QQ ymm ymm +// VCVTPD2QQ m512 k zmm +// VCVTPD2QQ m512 zmm +// VCVTPD2QQ zmm k zmm +// VCVTPD2QQ zmm zmm +// // Construct and append a VCVTPD2QQ instruction to the active function. // Operates on the global context. func VCVTPD2QQ(ops ...operand.Op) { ctx.VCVTPD2QQ(ops...) } @@ -19119,12 +20809,13 @@ func VCVTPD2QQ(ops ...operand.Op) { ctx.VCVTPD2QQ(ops...) } // // Forms: // -// VCVTPD2QQ.BCST m64 k xmm -// VCVTPD2QQ.BCST m64 k ymm -// VCVTPD2QQ.BCST m64 xmm -// VCVTPD2QQ.BCST m64 ymm -// VCVTPD2QQ.BCST m64 k zmm -// VCVTPD2QQ.BCST m64 zmm +// VCVTPD2QQ.BCST m64 k xmm +// VCVTPD2QQ.BCST m64 k ymm +// VCVTPD2QQ.BCST m64 xmm +// VCVTPD2QQ.BCST m64 ymm +// VCVTPD2QQ.BCST m64 k zmm +// VCVTPD2QQ.BCST m64 zmm +// // Construct and append a VCVTPD2QQ.BCST instruction to the active function. func (c *Context) VCVTPD2QQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2QQ_BCST(ops...)) @@ -19134,12 +20825,13 @@ func (c *Context) VCVTPD2QQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2QQ.BCST m64 k xmm -// VCVTPD2QQ.BCST m64 k ymm -// VCVTPD2QQ.BCST m64 xmm -// VCVTPD2QQ.BCST m64 ymm -// VCVTPD2QQ.BCST m64 k zmm -// VCVTPD2QQ.BCST m64 zmm +// VCVTPD2QQ.BCST m64 k xmm +// VCVTPD2QQ.BCST m64 k ymm +// VCVTPD2QQ.BCST m64 xmm +// VCVTPD2QQ.BCST m64 ymm +// VCVTPD2QQ.BCST m64 k zmm +// VCVTPD2QQ.BCST m64 zmm +// // Construct and append a VCVTPD2QQ.BCST instruction to the active function. // Operates on the global context. func VCVTPD2QQ_BCST(ops ...operand.Op) { ctx.VCVTPD2QQ_BCST(ops...) } @@ -19148,9 +20840,10 @@ func VCVTPD2QQ_BCST(ops ...operand.Op) { ctx.VCVTPD2QQ_BCST(ops...) } // // Forms: // -// VCVTPD2QQ.BCST.Z m64 k xmm -// VCVTPD2QQ.BCST.Z m64 k ymm -// VCVTPD2QQ.BCST.Z m64 k zmm +// VCVTPD2QQ.BCST.Z m64 k xmm +// VCVTPD2QQ.BCST.Z m64 k ymm +// VCVTPD2QQ.BCST.Z m64 k zmm +// // Construct and append a VCVTPD2QQ.BCST.Z instruction to the active function. func (c *Context) VCVTPD2QQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTPD2QQ_BCST_Z(m, k, xyz)) @@ -19160,9 +20853,10 @@ func (c *Context) VCVTPD2QQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTPD2QQ.BCST.Z m64 k xmm -// VCVTPD2QQ.BCST.Z m64 k ymm -// VCVTPD2QQ.BCST.Z m64 k zmm +// VCVTPD2QQ.BCST.Z m64 k xmm +// VCVTPD2QQ.BCST.Z m64 k ymm +// VCVTPD2QQ.BCST.Z m64 k zmm +// // Construct and append a VCVTPD2QQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2QQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPD2QQ_BCST_Z(m, k, xyz) } @@ -19171,8 +20865,9 @@ func VCVTPD2QQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPD2QQ_BCST_Z(m, k, xyz) } // // Forms: // -// VCVTPD2QQ.RD_SAE zmm k zmm -// VCVTPD2QQ.RD_SAE zmm zmm +// VCVTPD2QQ.RD_SAE zmm k zmm +// VCVTPD2QQ.RD_SAE zmm zmm +// // Construct and append a VCVTPD2QQ.RD_SAE instruction to the active function. func (c *Context) VCVTPD2QQ_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2QQ_RD_SAE(ops...)) @@ -19182,8 +20877,9 @@ func (c *Context) VCVTPD2QQ_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2QQ.RD_SAE zmm k zmm -// VCVTPD2QQ.RD_SAE zmm zmm +// VCVTPD2QQ.RD_SAE zmm k zmm +// VCVTPD2QQ.RD_SAE zmm zmm +// // Construct and append a VCVTPD2QQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTPD2QQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2QQ_RD_SAE(ops...) } @@ -19192,7 +20888,8 @@ func VCVTPD2QQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2QQ_RD_SAE(ops...) } // // Forms: // -// VCVTPD2QQ.RD_SAE.Z zmm k zmm +// VCVTPD2QQ.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.RD_SAE.Z instruction to the active function. func (c *Context) VCVTPD2QQ_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPD2QQ_RD_SAE_Z(z, k, z1)) @@ -19202,7 +20899,8 @@ func (c *Context) VCVTPD2QQ_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPD2QQ.RD_SAE.Z zmm k zmm +// VCVTPD2QQ.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2QQ_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2QQ_RD_SAE_Z(z, k, z1) } @@ -19211,8 +20909,9 @@ func VCVTPD2QQ_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2QQ_RD_SAE_Z(z, k, z1) // // Forms: // -// VCVTPD2QQ.RN_SAE zmm k zmm -// VCVTPD2QQ.RN_SAE zmm zmm +// VCVTPD2QQ.RN_SAE zmm k zmm +// VCVTPD2QQ.RN_SAE zmm zmm +// // Construct and append a VCVTPD2QQ.RN_SAE instruction to the active function. func (c *Context) VCVTPD2QQ_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2QQ_RN_SAE(ops...)) @@ -19222,8 +20921,9 @@ func (c *Context) VCVTPD2QQ_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2QQ.RN_SAE zmm k zmm -// VCVTPD2QQ.RN_SAE zmm zmm +// VCVTPD2QQ.RN_SAE zmm k zmm +// VCVTPD2QQ.RN_SAE zmm zmm +// // Construct and append a VCVTPD2QQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTPD2QQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2QQ_RN_SAE(ops...) } @@ -19232,7 +20932,8 @@ func VCVTPD2QQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2QQ_RN_SAE(ops...) } // // Forms: // -// VCVTPD2QQ.RN_SAE.Z zmm k zmm +// VCVTPD2QQ.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.RN_SAE.Z instruction to the active function. func (c *Context) VCVTPD2QQ_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPD2QQ_RN_SAE_Z(z, k, z1)) @@ -19242,7 +20943,8 @@ func (c *Context) VCVTPD2QQ_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPD2QQ.RN_SAE.Z zmm k zmm +// VCVTPD2QQ.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2QQ_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2QQ_RN_SAE_Z(z, k, z1) } @@ -19251,8 +20953,9 @@ func VCVTPD2QQ_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2QQ_RN_SAE_Z(z, k, z1) // // Forms: // -// VCVTPD2QQ.RU_SAE zmm k zmm -// VCVTPD2QQ.RU_SAE zmm zmm +// VCVTPD2QQ.RU_SAE zmm k zmm +// VCVTPD2QQ.RU_SAE zmm zmm +// // Construct and append a VCVTPD2QQ.RU_SAE instruction to the active function. func (c *Context) VCVTPD2QQ_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2QQ_RU_SAE(ops...)) @@ -19262,8 +20965,9 @@ func (c *Context) VCVTPD2QQ_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2QQ.RU_SAE zmm k zmm -// VCVTPD2QQ.RU_SAE zmm zmm +// VCVTPD2QQ.RU_SAE zmm k zmm +// VCVTPD2QQ.RU_SAE zmm zmm +// // Construct and append a VCVTPD2QQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTPD2QQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2QQ_RU_SAE(ops...) } @@ -19272,7 +20976,8 @@ func VCVTPD2QQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2QQ_RU_SAE(ops...) } // // Forms: // -// VCVTPD2QQ.RU_SAE.Z zmm k zmm +// VCVTPD2QQ.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.RU_SAE.Z instruction to the active function. func (c *Context) VCVTPD2QQ_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPD2QQ_RU_SAE_Z(z, k, z1)) @@ -19282,7 +20987,8 @@ func (c *Context) VCVTPD2QQ_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPD2QQ.RU_SAE.Z zmm k zmm +// VCVTPD2QQ.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2QQ_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2QQ_RU_SAE_Z(z, k, z1) } @@ -19291,8 +20997,9 @@ func VCVTPD2QQ_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2QQ_RU_SAE_Z(z, k, z1) // // Forms: // -// VCVTPD2QQ.RZ_SAE zmm k zmm -// VCVTPD2QQ.RZ_SAE zmm zmm +// VCVTPD2QQ.RZ_SAE zmm k zmm +// VCVTPD2QQ.RZ_SAE zmm zmm +// // Construct and append a VCVTPD2QQ.RZ_SAE instruction to the active function. func (c *Context) VCVTPD2QQ_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2QQ_RZ_SAE(ops...)) @@ -19302,8 +21009,9 @@ func (c *Context) VCVTPD2QQ_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2QQ.RZ_SAE zmm k zmm -// VCVTPD2QQ.RZ_SAE zmm zmm +// VCVTPD2QQ.RZ_SAE zmm k zmm +// VCVTPD2QQ.RZ_SAE zmm zmm +// // Construct and append a VCVTPD2QQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTPD2QQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2QQ_RZ_SAE(ops...) } @@ -19312,7 +21020,8 @@ func VCVTPD2QQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2QQ_RZ_SAE(ops...) } // // Forms: // -// VCVTPD2QQ.RZ_SAE.Z zmm k zmm +// VCVTPD2QQ.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTPD2QQ_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPD2QQ_RZ_SAE_Z(z, k, z1)) @@ -19322,7 +21031,8 @@ func (c *Context) VCVTPD2QQ_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPD2QQ.RZ_SAE.Z zmm k zmm +// VCVTPD2QQ.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2QQ_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2QQ_RZ_SAE_Z(z, k, z1) } @@ -19331,12 +21041,13 @@ func VCVTPD2QQ_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2QQ_RZ_SAE_Z(z, k, z1) // // Forms: // -// VCVTPD2QQ.Z m128 k xmm -// VCVTPD2QQ.Z m256 k ymm -// VCVTPD2QQ.Z xmm k xmm -// VCVTPD2QQ.Z ymm k ymm -// VCVTPD2QQ.Z m512 k zmm -// VCVTPD2QQ.Z zmm k zmm +// VCVTPD2QQ.Z m128 k xmm +// VCVTPD2QQ.Z m256 k ymm +// VCVTPD2QQ.Z xmm k xmm +// VCVTPD2QQ.Z ymm k ymm +// VCVTPD2QQ.Z m512 k zmm +// VCVTPD2QQ.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.Z instruction to the active function. func (c *Context) VCVTPD2QQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTPD2QQ_Z(mxyz, k, xyz)) @@ -19346,12 +21057,13 @@ func (c *Context) VCVTPD2QQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTPD2QQ.Z m128 k xmm -// VCVTPD2QQ.Z m256 k ymm -// VCVTPD2QQ.Z xmm k xmm -// VCVTPD2QQ.Z ymm k ymm -// VCVTPD2QQ.Z m512 k zmm -// VCVTPD2QQ.Z zmm k zmm +// VCVTPD2QQ.Z m128 k xmm +// VCVTPD2QQ.Z m256 k ymm +// VCVTPD2QQ.Z xmm k xmm +// VCVTPD2QQ.Z ymm k ymm +// VCVTPD2QQ.Z m512 k zmm +// VCVTPD2QQ.Z zmm k zmm +// // Construct and append a VCVTPD2QQ.Z instruction to the active function. // Operates on the global context. func VCVTPD2QQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTPD2QQ_Z(mxyz, k, xyz) } @@ -19360,10 +21072,11 @@ func VCVTPD2QQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTPD2QQ_Z(mxyz, k, xyz) } // // Forms: // -// VCVTPD2UDQ m512 k ymm -// VCVTPD2UDQ m512 ymm -// VCVTPD2UDQ zmm k ymm -// VCVTPD2UDQ zmm ymm +// VCVTPD2UDQ m512 k ymm +// VCVTPD2UDQ m512 ymm +// VCVTPD2UDQ zmm k ymm +// VCVTPD2UDQ zmm ymm +// // Construct and append a VCVTPD2UDQ instruction to the active function. func (c *Context) VCVTPD2UDQ(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQ(ops...)) @@ -19373,10 +21086,11 @@ func (c *Context) VCVTPD2UDQ(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQ m512 k ymm -// VCVTPD2UDQ m512 ymm -// VCVTPD2UDQ zmm k ymm -// VCVTPD2UDQ zmm ymm +// VCVTPD2UDQ m512 k ymm +// VCVTPD2UDQ m512 ymm +// VCVTPD2UDQ zmm k ymm +// VCVTPD2UDQ zmm ymm +// // Construct and append a VCVTPD2UDQ instruction to the active function. // Operates on the global context. func VCVTPD2UDQ(ops ...operand.Op) { ctx.VCVTPD2UDQ(ops...) } @@ -19385,10 +21099,11 @@ func VCVTPD2UDQ(ops ...operand.Op) { ctx.VCVTPD2UDQ(ops...) } // // Forms: // -// VCVTPD2UDQX m128 k xmm -// VCVTPD2UDQX m128 xmm -// VCVTPD2UDQX xmm k xmm -// VCVTPD2UDQX xmm xmm +// VCVTPD2UDQX m128 k xmm +// VCVTPD2UDQX m128 xmm +// VCVTPD2UDQX xmm k xmm +// VCVTPD2UDQX xmm xmm +// // Construct and append a VCVTPD2UDQX instruction to the active function. func (c *Context) VCVTPD2UDQX(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQX(ops...)) @@ -19398,10 +21113,11 @@ func (c *Context) VCVTPD2UDQX(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQX m128 k xmm -// VCVTPD2UDQX m128 xmm -// VCVTPD2UDQX xmm k xmm -// VCVTPD2UDQX xmm xmm +// VCVTPD2UDQX m128 k xmm +// VCVTPD2UDQX m128 xmm +// VCVTPD2UDQX xmm k xmm +// VCVTPD2UDQX xmm xmm +// // Construct and append a VCVTPD2UDQX instruction to the active function. // Operates on the global context. func VCVTPD2UDQX(ops ...operand.Op) { ctx.VCVTPD2UDQX(ops...) } @@ -19410,8 +21126,9 @@ func VCVTPD2UDQX(ops ...operand.Op) { ctx.VCVTPD2UDQX(ops...) } // // Forms: // -// VCVTPD2UDQX.BCST m64 k xmm -// VCVTPD2UDQX.BCST m64 xmm +// VCVTPD2UDQX.BCST m64 k xmm +// VCVTPD2UDQX.BCST m64 xmm +// // Construct and append a VCVTPD2UDQX.BCST instruction to the active function. func (c *Context) VCVTPD2UDQX_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQX_BCST(ops...)) @@ -19421,8 +21138,9 @@ func (c *Context) VCVTPD2UDQX_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQX.BCST m64 k xmm -// VCVTPD2UDQX.BCST m64 xmm +// VCVTPD2UDQX.BCST m64 k xmm +// VCVTPD2UDQX.BCST m64 xmm +// // Construct and append a VCVTPD2UDQX.BCST instruction to the active function. // Operates on the global context. func VCVTPD2UDQX_BCST(ops ...operand.Op) { ctx.VCVTPD2UDQX_BCST(ops...) } @@ -19431,7 +21149,8 @@ func VCVTPD2UDQX_BCST(ops ...operand.Op) { ctx.VCVTPD2UDQX_BCST(ops...) } // // Forms: // -// VCVTPD2UDQX.BCST.Z m64 k xmm +// VCVTPD2UDQX.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2UDQX.BCST.Z instruction to the active function. func (c *Context) VCVTPD2UDQX_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTPD2UDQX_BCST_Z(m, k, x)) @@ -19441,7 +21160,8 @@ func (c *Context) VCVTPD2UDQX_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTPD2UDQX.BCST.Z m64 k xmm +// VCVTPD2UDQX.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2UDQX.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQX_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2UDQX_BCST_Z(m, k, x) } @@ -19450,8 +21170,9 @@ func VCVTPD2UDQX_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2UDQX_BCST_Z(m, k, x) } // // Forms: // -// VCVTPD2UDQX.Z m128 k xmm -// VCVTPD2UDQX.Z xmm k xmm +// VCVTPD2UDQX.Z m128 k xmm +// VCVTPD2UDQX.Z xmm k xmm +// // Construct and append a VCVTPD2UDQX.Z instruction to the active function. func (c *Context) VCVTPD2UDQX_Z(mx, k, x operand.Op) { c.addinstruction(x86.VCVTPD2UDQX_Z(mx, k, x)) @@ -19461,8 +21182,9 @@ func (c *Context) VCVTPD2UDQX_Z(mx, k, x operand.Op) { // // Forms: // -// VCVTPD2UDQX.Z m128 k xmm -// VCVTPD2UDQX.Z xmm k xmm +// VCVTPD2UDQX.Z m128 k xmm +// VCVTPD2UDQX.Z xmm k xmm +// // Construct and append a VCVTPD2UDQX.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQX_Z(mx, k, x operand.Op) { ctx.VCVTPD2UDQX_Z(mx, k, x) } @@ -19471,10 +21193,11 @@ func VCVTPD2UDQX_Z(mx, k, x operand.Op) { ctx.VCVTPD2UDQX_Z(mx, k, x) } // // Forms: // -// VCVTPD2UDQY m256 k xmm -// VCVTPD2UDQY m256 xmm -// VCVTPD2UDQY ymm k xmm -// VCVTPD2UDQY ymm xmm +// VCVTPD2UDQY m256 k xmm +// VCVTPD2UDQY m256 xmm +// VCVTPD2UDQY ymm k xmm +// VCVTPD2UDQY ymm xmm +// // Construct and append a VCVTPD2UDQY instruction to the active function. func (c *Context) VCVTPD2UDQY(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQY(ops...)) @@ -19484,10 +21207,11 @@ func (c *Context) VCVTPD2UDQY(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQY m256 k xmm -// VCVTPD2UDQY m256 xmm -// VCVTPD2UDQY ymm k xmm -// VCVTPD2UDQY ymm xmm +// VCVTPD2UDQY m256 k xmm +// VCVTPD2UDQY m256 xmm +// VCVTPD2UDQY ymm k xmm +// VCVTPD2UDQY ymm xmm +// // Construct and append a VCVTPD2UDQY instruction to the active function. // Operates on the global context. func VCVTPD2UDQY(ops ...operand.Op) { ctx.VCVTPD2UDQY(ops...) } @@ -19496,8 +21220,9 @@ func VCVTPD2UDQY(ops ...operand.Op) { ctx.VCVTPD2UDQY(ops...) } // // Forms: // -// VCVTPD2UDQY.BCST m64 k xmm -// VCVTPD2UDQY.BCST m64 xmm +// VCVTPD2UDQY.BCST m64 k xmm +// VCVTPD2UDQY.BCST m64 xmm +// // Construct and append a VCVTPD2UDQY.BCST instruction to the active function. func (c *Context) VCVTPD2UDQY_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQY_BCST(ops...)) @@ -19507,8 +21232,9 @@ func (c *Context) VCVTPD2UDQY_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQY.BCST m64 k xmm -// VCVTPD2UDQY.BCST m64 xmm +// VCVTPD2UDQY.BCST m64 k xmm +// VCVTPD2UDQY.BCST m64 xmm +// // Construct and append a VCVTPD2UDQY.BCST instruction to the active function. // Operates on the global context. func VCVTPD2UDQY_BCST(ops ...operand.Op) { ctx.VCVTPD2UDQY_BCST(ops...) } @@ -19517,7 +21243,8 @@ func VCVTPD2UDQY_BCST(ops ...operand.Op) { ctx.VCVTPD2UDQY_BCST(ops...) } // // Forms: // -// VCVTPD2UDQY.BCST.Z m64 k xmm +// VCVTPD2UDQY.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2UDQY.BCST.Z instruction to the active function. func (c *Context) VCVTPD2UDQY_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTPD2UDQY_BCST_Z(m, k, x)) @@ -19527,7 +21254,8 @@ func (c *Context) VCVTPD2UDQY_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTPD2UDQY.BCST.Z m64 k xmm +// VCVTPD2UDQY.BCST.Z m64 k xmm +// // Construct and append a VCVTPD2UDQY.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQY_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2UDQY_BCST_Z(m, k, x) } @@ -19536,8 +21264,9 @@ func VCVTPD2UDQY_BCST_Z(m, k, x operand.Op) { ctx.VCVTPD2UDQY_BCST_Z(m, k, x) } // // Forms: // -// VCVTPD2UDQY.Z m256 k xmm -// VCVTPD2UDQY.Z ymm k xmm +// VCVTPD2UDQY.Z m256 k xmm +// VCVTPD2UDQY.Z ymm k xmm +// // Construct and append a VCVTPD2UDQY.Z instruction to the active function. func (c *Context) VCVTPD2UDQY_Z(my, k, x operand.Op) { c.addinstruction(x86.VCVTPD2UDQY_Z(my, k, x)) @@ -19547,8 +21276,9 @@ func (c *Context) VCVTPD2UDQY_Z(my, k, x operand.Op) { // // Forms: // -// VCVTPD2UDQY.Z m256 k xmm -// VCVTPD2UDQY.Z ymm k xmm +// VCVTPD2UDQY.Z m256 k xmm +// VCVTPD2UDQY.Z ymm k xmm +// // Construct and append a VCVTPD2UDQY.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQY_Z(my, k, x operand.Op) { ctx.VCVTPD2UDQY_Z(my, k, x) } @@ -19557,8 +21287,9 @@ func VCVTPD2UDQY_Z(my, k, x operand.Op) { ctx.VCVTPD2UDQY_Z(my, k, x) } // // Forms: // -// VCVTPD2UDQ.BCST m64 k ymm -// VCVTPD2UDQ.BCST m64 ymm +// VCVTPD2UDQ.BCST m64 k ymm +// VCVTPD2UDQ.BCST m64 ymm +// // Construct and append a VCVTPD2UDQ.BCST instruction to the active function. func (c *Context) VCVTPD2UDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_BCST(ops...)) @@ -19568,8 +21299,9 @@ func (c *Context) VCVTPD2UDQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQ.BCST m64 k ymm -// VCVTPD2UDQ.BCST m64 ymm +// VCVTPD2UDQ.BCST m64 k ymm +// VCVTPD2UDQ.BCST m64 ymm +// // Construct and append a VCVTPD2UDQ.BCST instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_BCST(ops ...operand.Op) { ctx.VCVTPD2UDQ_BCST(ops...) } @@ -19578,7 +21310,8 @@ func VCVTPD2UDQ_BCST(ops ...operand.Op) { ctx.VCVTPD2UDQ_BCST(ops...) } // // Forms: // -// VCVTPD2UDQ.BCST.Z m64 k ymm +// VCVTPD2UDQ.BCST.Z m64 k ymm +// // Construct and append a VCVTPD2UDQ.BCST.Z instruction to the active function. func (c *Context) VCVTPD2UDQ_BCST_Z(m, k, y operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_BCST_Z(m, k, y)) @@ -19588,7 +21321,8 @@ func (c *Context) VCVTPD2UDQ_BCST_Z(m, k, y operand.Op) { // // Forms: // -// VCVTPD2UDQ.BCST.Z m64 k ymm +// VCVTPD2UDQ.BCST.Z m64 k ymm +// // Construct and append a VCVTPD2UDQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_BCST_Z(m, k, y operand.Op) { ctx.VCVTPD2UDQ_BCST_Z(m, k, y) } @@ -19597,8 +21331,9 @@ func VCVTPD2UDQ_BCST_Z(m, k, y operand.Op) { ctx.VCVTPD2UDQ_BCST_Z(m, k, y) } // // Forms: // -// VCVTPD2UDQ.RD_SAE zmm k ymm -// VCVTPD2UDQ.RD_SAE zmm ymm +// VCVTPD2UDQ.RD_SAE zmm k ymm +// VCVTPD2UDQ.RD_SAE zmm ymm +// // Construct and append a VCVTPD2UDQ.RD_SAE instruction to the active function. func (c *Context) VCVTPD2UDQ_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_RD_SAE(ops...)) @@ -19608,8 +21343,9 @@ func (c *Context) VCVTPD2UDQ_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQ.RD_SAE zmm k ymm -// VCVTPD2UDQ.RD_SAE zmm ymm +// VCVTPD2UDQ.RD_SAE zmm k ymm +// VCVTPD2UDQ.RD_SAE zmm ymm +// // Construct and append a VCVTPD2UDQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2UDQ_RD_SAE(ops...) } @@ -19618,7 +21354,8 @@ func VCVTPD2UDQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2UDQ_RD_SAE(ops...) } // // Forms: // -// VCVTPD2UDQ.RD_SAE.Z zmm k ymm +// VCVTPD2UDQ.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.RD_SAE.Z instruction to the active function. func (c *Context) VCVTPD2UDQ_RD_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_RD_SAE_Z(z, k, y)) @@ -19628,7 +21365,8 @@ func (c *Context) VCVTPD2UDQ_RD_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2UDQ.RD_SAE.Z zmm k ymm +// VCVTPD2UDQ.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2UDQ_RD_SAE_Z(z, k, y) } @@ -19637,8 +21375,9 @@ func VCVTPD2UDQ_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2UDQ_RD_SAE_Z(z, k, y) // // Forms: // -// VCVTPD2UDQ.RN_SAE zmm k ymm -// VCVTPD2UDQ.RN_SAE zmm ymm +// VCVTPD2UDQ.RN_SAE zmm k ymm +// VCVTPD2UDQ.RN_SAE zmm ymm +// // Construct and append a VCVTPD2UDQ.RN_SAE instruction to the active function. func (c *Context) VCVTPD2UDQ_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_RN_SAE(ops...)) @@ -19648,8 +21387,9 @@ func (c *Context) VCVTPD2UDQ_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQ.RN_SAE zmm k ymm -// VCVTPD2UDQ.RN_SAE zmm ymm +// VCVTPD2UDQ.RN_SAE zmm k ymm +// VCVTPD2UDQ.RN_SAE zmm ymm +// // Construct and append a VCVTPD2UDQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2UDQ_RN_SAE(ops...) } @@ -19658,7 +21398,8 @@ func VCVTPD2UDQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2UDQ_RN_SAE(ops...) } // // Forms: // -// VCVTPD2UDQ.RN_SAE.Z zmm k ymm +// VCVTPD2UDQ.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.RN_SAE.Z instruction to the active function. func (c *Context) VCVTPD2UDQ_RN_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_RN_SAE_Z(z, k, y)) @@ -19668,7 +21409,8 @@ func (c *Context) VCVTPD2UDQ_RN_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2UDQ.RN_SAE.Z zmm k ymm +// VCVTPD2UDQ.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2UDQ_RN_SAE_Z(z, k, y) } @@ -19677,8 +21419,9 @@ func VCVTPD2UDQ_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2UDQ_RN_SAE_Z(z, k, y) // // Forms: // -// VCVTPD2UDQ.RU_SAE zmm k ymm -// VCVTPD2UDQ.RU_SAE zmm ymm +// VCVTPD2UDQ.RU_SAE zmm k ymm +// VCVTPD2UDQ.RU_SAE zmm ymm +// // Construct and append a VCVTPD2UDQ.RU_SAE instruction to the active function. func (c *Context) VCVTPD2UDQ_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_RU_SAE(ops...)) @@ -19688,8 +21431,9 @@ func (c *Context) VCVTPD2UDQ_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQ.RU_SAE zmm k ymm -// VCVTPD2UDQ.RU_SAE zmm ymm +// VCVTPD2UDQ.RU_SAE zmm k ymm +// VCVTPD2UDQ.RU_SAE zmm ymm +// // Construct and append a VCVTPD2UDQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2UDQ_RU_SAE(ops...) } @@ -19698,7 +21442,8 @@ func VCVTPD2UDQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2UDQ_RU_SAE(ops...) } // // Forms: // -// VCVTPD2UDQ.RU_SAE.Z zmm k ymm +// VCVTPD2UDQ.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.RU_SAE.Z instruction to the active function. func (c *Context) VCVTPD2UDQ_RU_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_RU_SAE_Z(z, k, y)) @@ -19708,7 +21453,8 @@ func (c *Context) VCVTPD2UDQ_RU_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2UDQ.RU_SAE.Z zmm k ymm +// VCVTPD2UDQ.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2UDQ_RU_SAE_Z(z, k, y) } @@ -19717,8 +21463,9 @@ func VCVTPD2UDQ_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2UDQ_RU_SAE_Z(z, k, y) // // Forms: // -// VCVTPD2UDQ.RZ_SAE zmm k ymm -// VCVTPD2UDQ.RZ_SAE zmm ymm +// VCVTPD2UDQ.RZ_SAE zmm k ymm +// VCVTPD2UDQ.RZ_SAE zmm ymm +// // Construct and append a VCVTPD2UDQ.RZ_SAE instruction to the active function. func (c *Context) VCVTPD2UDQ_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_RZ_SAE(ops...)) @@ -19728,8 +21475,9 @@ func (c *Context) VCVTPD2UDQ_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2UDQ.RZ_SAE zmm k ymm -// VCVTPD2UDQ.RZ_SAE zmm ymm +// VCVTPD2UDQ.RZ_SAE zmm k ymm +// VCVTPD2UDQ.RZ_SAE zmm ymm +// // Construct and append a VCVTPD2UDQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2UDQ_RZ_SAE(ops...) } @@ -19738,7 +21486,8 @@ func VCVTPD2UDQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2UDQ_RZ_SAE(ops...) } // // Forms: // -// VCVTPD2UDQ.RZ_SAE.Z zmm k ymm +// VCVTPD2UDQ.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTPD2UDQ_RZ_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_RZ_SAE_Z(z, k, y)) @@ -19748,7 +21497,8 @@ func (c *Context) VCVTPD2UDQ_RZ_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTPD2UDQ.RZ_SAE.Z zmm k ymm +// VCVTPD2UDQ.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2UDQ_RZ_SAE_Z(z, k, y) } @@ -19757,8 +21507,9 @@ func VCVTPD2UDQ_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTPD2UDQ_RZ_SAE_Z(z, k, y) // // Forms: // -// VCVTPD2UDQ.Z m512 k ymm -// VCVTPD2UDQ.Z zmm k ymm +// VCVTPD2UDQ.Z m512 k ymm +// VCVTPD2UDQ.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.Z instruction to the active function. func (c *Context) VCVTPD2UDQ_Z(mz, k, y operand.Op) { c.addinstruction(x86.VCVTPD2UDQ_Z(mz, k, y)) @@ -19768,8 +21519,9 @@ func (c *Context) VCVTPD2UDQ_Z(mz, k, y operand.Op) { // // Forms: // -// VCVTPD2UDQ.Z m512 k ymm -// VCVTPD2UDQ.Z zmm k ymm +// VCVTPD2UDQ.Z m512 k ymm +// VCVTPD2UDQ.Z zmm k ymm +// // Construct and append a VCVTPD2UDQ.Z instruction to the active function. // Operates on the global context. func VCVTPD2UDQ_Z(mz, k, y operand.Op) { ctx.VCVTPD2UDQ_Z(mz, k, y) } @@ -19778,18 +21530,19 @@ func VCVTPD2UDQ_Z(mz, k, y operand.Op) { ctx.VCVTPD2UDQ_Z(mz, k, y) } // // Forms: // -// VCVTPD2UQQ m128 k xmm -// VCVTPD2UQQ m128 xmm -// VCVTPD2UQQ m256 k ymm -// VCVTPD2UQQ m256 ymm -// VCVTPD2UQQ xmm k xmm -// VCVTPD2UQQ xmm xmm -// VCVTPD2UQQ ymm k ymm -// VCVTPD2UQQ ymm ymm -// VCVTPD2UQQ m512 k zmm -// VCVTPD2UQQ m512 zmm -// VCVTPD2UQQ zmm k zmm -// VCVTPD2UQQ zmm zmm +// VCVTPD2UQQ m128 k xmm +// VCVTPD2UQQ m128 xmm +// VCVTPD2UQQ m256 k ymm +// VCVTPD2UQQ m256 ymm +// VCVTPD2UQQ xmm k xmm +// VCVTPD2UQQ xmm xmm +// VCVTPD2UQQ ymm k ymm +// VCVTPD2UQQ ymm ymm +// VCVTPD2UQQ m512 k zmm +// VCVTPD2UQQ m512 zmm +// VCVTPD2UQQ zmm k zmm +// VCVTPD2UQQ zmm zmm +// // Construct and append a VCVTPD2UQQ instruction to the active function. func (c *Context) VCVTPD2UQQ(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UQQ(ops...)) @@ -19799,18 +21552,19 @@ func (c *Context) VCVTPD2UQQ(ops ...operand.Op) { // // Forms: // -// VCVTPD2UQQ m128 k xmm -// VCVTPD2UQQ m128 xmm -// VCVTPD2UQQ m256 k ymm -// VCVTPD2UQQ m256 ymm -// VCVTPD2UQQ xmm k xmm -// VCVTPD2UQQ xmm xmm -// VCVTPD2UQQ ymm k ymm -// VCVTPD2UQQ ymm ymm -// VCVTPD2UQQ m512 k zmm -// VCVTPD2UQQ m512 zmm -// VCVTPD2UQQ zmm k zmm -// VCVTPD2UQQ zmm zmm +// VCVTPD2UQQ m128 k xmm +// VCVTPD2UQQ m128 xmm +// VCVTPD2UQQ m256 k ymm +// VCVTPD2UQQ m256 ymm +// VCVTPD2UQQ xmm k xmm +// VCVTPD2UQQ xmm xmm +// VCVTPD2UQQ ymm k ymm +// VCVTPD2UQQ ymm ymm +// VCVTPD2UQQ m512 k zmm +// VCVTPD2UQQ m512 zmm +// VCVTPD2UQQ zmm k zmm +// VCVTPD2UQQ zmm zmm +// // Construct and append a VCVTPD2UQQ instruction to the active function. // Operates on the global context. func VCVTPD2UQQ(ops ...operand.Op) { ctx.VCVTPD2UQQ(ops...) } @@ -19819,12 +21573,13 @@ func VCVTPD2UQQ(ops ...operand.Op) { ctx.VCVTPD2UQQ(ops...) } // // Forms: // -// VCVTPD2UQQ.BCST m64 k xmm -// VCVTPD2UQQ.BCST m64 k ymm -// VCVTPD2UQQ.BCST m64 xmm -// VCVTPD2UQQ.BCST m64 ymm -// VCVTPD2UQQ.BCST m64 k zmm -// VCVTPD2UQQ.BCST m64 zmm +// VCVTPD2UQQ.BCST m64 k xmm +// VCVTPD2UQQ.BCST m64 k ymm +// VCVTPD2UQQ.BCST m64 xmm +// VCVTPD2UQQ.BCST m64 ymm +// VCVTPD2UQQ.BCST m64 k zmm +// VCVTPD2UQQ.BCST m64 zmm +// // Construct and append a VCVTPD2UQQ.BCST instruction to the active function. func (c *Context) VCVTPD2UQQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_BCST(ops...)) @@ -19834,12 +21589,13 @@ func (c *Context) VCVTPD2UQQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPD2UQQ.BCST m64 k xmm -// VCVTPD2UQQ.BCST m64 k ymm -// VCVTPD2UQQ.BCST m64 xmm -// VCVTPD2UQQ.BCST m64 ymm -// VCVTPD2UQQ.BCST m64 k zmm -// VCVTPD2UQQ.BCST m64 zmm +// VCVTPD2UQQ.BCST m64 k xmm +// VCVTPD2UQQ.BCST m64 k ymm +// VCVTPD2UQQ.BCST m64 xmm +// VCVTPD2UQQ.BCST m64 ymm +// VCVTPD2UQQ.BCST m64 k zmm +// VCVTPD2UQQ.BCST m64 zmm +// // Construct and append a VCVTPD2UQQ.BCST instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_BCST(ops ...operand.Op) { ctx.VCVTPD2UQQ_BCST(ops...) } @@ -19848,9 +21604,10 @@ func VCVTPD2UQQ_BCST(ops ...operand.Op) { ctx.VCVTPD2UQQ_BCST(ops...) } // // Forms: // -// VCVTPD2UQQ.BCST.Z m64 k xmm -// VCVTPD2UQQ.BCST.Z m64 k ymm -// VCVTPD2UQQ.BCST.Z m64 k zmm +// VCVTPD2UQQ.BCST.Z m64 k xmm +// VCVTPD2UQQ.BCST.Z m64 k ymm +// VCVTPD2UQQ.BCST.Z m64 k zmm +// // Construct and append a VCVTPD2UQQ.BCST.Z instruction to the active function. func (c *Context) VCVTPD2UQQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_BCST_Z(m, k, xyz)) @@ -19860,9 +21617,10 @@ func (c *Context) VCVTPD2UQQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTPD2UQQ.BCST.Z m64 k xmm -// VCVTPD2UQQ.BCST.Z m64 k ymm -// VCVTPD2UQQ.BCST.Z m64 k zmm +// VCVTPD2UQQ.BCST.Z m64 k xmm +// VCVTPD2UQQ.BCST.Z m64 k ymm +// VCVTPD2UQQ.BCST.Z m64 k zmm +// // Construct and append a VCVTPD2UQQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPD2UQQ_BCST_Z(m, k, xyz) } @@ -19871,8 +21629,9 @@ func VCVTPD2UQQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPD2UQQ_BCST_Z(m, k, xyz) // // Forms: // -// VCVTPD2UQQ.RD_SAE zmm k zmm -// VCVTPD2UQQ.RD_SAE zmm zmm +// VCVTPD2UQQ.RD_SAE zmm k zmm +// VCVTPD2UQQ.RD_SAE zmm zmm +// // Construct and append a VCVTPD2UQQ.RD_SAE instruction to the active function. func (c *Context) VCVTPD2UQQ_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_RD_SAE(ops...)) @@ -19882,8 +21641,9 @@ func (c *Context) VCVTPD2UQQ_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2UQQ.RD_SAE zmm k zmm -// VCVTPD2UQQ.RD_SAE zmm zmm +// VCVTPD2UQQ.RD_SAE zmm k zmm +// VCVTPD2UQQ.RD_SAE zmm zmm +// // Construct and append a VCVTPD2UQQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2UQQ_RD_SAE(ops...) } @@ -19892,7 +21652,8 @@ func VCVTPD2UQQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPD2UQQ_RD_SAE(ops...) } // // Forms: // -// VCVTPD2UQQ.RD_SAE.Z zmm k zmm +// VCVTPD2UQQ.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.RD_SAE.Z instruction to the active function. func (c *Context) VCVTPD2UQQ_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_RD_SAE_Z(z, k, z1)) @@ -19902,7 +21663,8 @@ func (c *Context) VCVTPD2UQQ_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPD2UQQ.RD_SAE.Z zmm k zmm +// VCVTPD2UQQ.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2UQQ_RD_SAE_Z(z, k, z1) } @@ -19911,8 +21673,9 @@ func VCVTPD2UQQ_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2UQQ_RD_SAE_Z(z, k, z1 // // Forms: // -// VCVTPD2UQQ.RN_SAE zmm k zmm -// VCVTPD2UQQ.RN_SAE zmm zmm +// VCVTPD2UQQ.RN_SAE zmm k zmm +// VCVTPD2UQQ.RN_SAE zmm zmm +// // Construct and append a VCVTPD2UQQ.RN_SAE instruction to the active function. func (c *Context) VCVTPD2UQQ_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_RN_SAE(ops...)) @@ -19922,8 +21685,9 @@ func (c *Context) VCVTPD2UQQ_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2UQQ.RN_SAE zmm k zmm -// VCVTPD2UQQ.RN_SAE zmm zmm +// VCVTPD2UQQ.RN_SAE zmm k zmm +// VCVTPD2UQQ.RN_SAE zmm zmm +// // Construct and append a VCVTPD2UQQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2UQQ_RN_SAE(ops...) } @@ -19932,7 +21696,8 @@ func VCVTPD2UQQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPD2UQQ_RN_SAE(ops...) } // // Forms: // -// VCVTPD2UQQ.RN_SAE.Z zmm k zmm +// VCVTPD2UQQ.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.RN_SAE.Z instruction to the active function. func (c *Context) VCVTPD2UQQ_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_RN_SAE_Z(z, k, z1)) @@ -19942,7 +21707,8 @@ func (c *Context) VCVTPD2UQQ_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPD2UQQ.RN_SAE.Z zmm k zmm +// VCVTPD2UQQ.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2UQQ_RN_SAE_Z(z, k, z1) } @@ -19951,8 +21717,9 @@ func VCVTPD2UQQ_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2UQQ_RN_SAE_Z(z, k, z1 // // Forms: // -// VCVTPD2UQQ.RU_SAE zmm k zmm -// VCVTPD2UQQ.RU_SAE zmm zmm +// VCVTPD2UQQ.RU_SAE zmm k zmm +// VCVTPD2UQQ.RU_SAE zmm zmm +// // Construct and append a VCVTPD2UQQ.RU_SAE instruction to the active function. func (c *Context) VCVTPD2UQQ_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_RU_SAE(ops...)) @@ -19962,8 +21729,9 @@ func (c *Context) VCVTPD2UQQ_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2UQQ.RU_SAE zmm k zmm -// VCVTPD2UQQ.RU_SAE zmm zmm +// VCVTPD2UQQ.RU_SAE zmm k zmm +// VCVTPD2UQQ.RU_SAE zmm zmm +// // Construct and append a VCVTPD2UQQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2UQQ_RU_SAE(ops...) } @@ -19972,7 +21740,8 @@ func VCVTPD2UQQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPD2UQQ_RU_SAE(ops...) } // // Forms: // -// VCVTPD2UQQ.RU_SAE.Z zmm k zmm +// VCVTPD2UQQ.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.RU_SAE.Z instruction to the active function. func (c *Context) VCVTPD2UQQ_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_RU_SAE_Z(z, k, z1)) @@ -19982,7 +21751,8 @@ func (c *Context) VCVTPD2UQQ_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPD2UQQ.RU_SAE.Z zmm k zmm +// VCVTPD2UQQ.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2UQQ_RU_SAE_Z(z, k, z1) } @@ -19991,8 +21761,9 @@ func VCVTPD2UQQ_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2UQQ_RU_SAE_Z(z, k, z1 // // Forms: // -// VCVTPD2UQQ.RZ_SAE zmm k zmm -// VCVTPD2UQQ.RZ_SAE zmm zmm +// VCVTPD2UQQ.RZ_SAE zmm k zmm +// VCVTPD2UQQ.RZ_SAE zmm zmm +// // Construct and append a VCVTPD2UQQ.RZ_SAE instruction to the active function. func (c *Context) VCVTPD2UQQ_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_RZ_SAE(ops...)) @@ -20002,8 +21773,9 @@ func (c *Context) VCVTPD2UQQ_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPD2UQQ.RZ_SAE zmm k zmm -// VCVTPD2UQQ.RZ_SAE zmm zmm +// VCVTPD2UQQ.RZ_SAE zmm k zmm +// VCVTPD2UQQ.RZ_SAE zmm zmm +// // Construct and append a VCVTPD2UQQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2UQQ_RZ_SAE(ops...) } @@ -20012,7 +21784,8 @@ func VCVTPD2UQQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPD2UQQ_RZ_SAE(ops...) } // // Forms: // -// VCVTPD2UQQ.RZ_SAE.Z zmm k zmm +// VCVTPD2UQQ.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTPD2UQQ_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_RZ_SAE_Z(z, k, z1)) @@ -20022,7 +21795,8 @@ func (c *Context) VCVTPD2UQQ_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPD2UQQ.RZ_SAE.Z zmm k zmm +// VCVTPD2UQQ.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2UQQ_RZ_SAE_Z(z, k, z1) } @@ -20031,12 +21805,13 @@ func VCVTPD2UQQ_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPD2UQQ_RZ_SAE_Z(z, k, z1 // // Forms: // -// VCVTPD2UQQ.Z m128 k xmm -// VCVTPD2UQQ.Z m256 k ymm -// VCVTPD2UQQ.Z xmm k xmm -// VCVTPD2UQQ.Z ymm k ymm -// VCVTPD2UQQ.Z m512 k zmm -// VCVTPD2UQQ.Z zmm k zmm +// VCVTPD2UQQ.Z m128 k xmm +// VCVTPD2UQQ.Z m256 k ymm +// VCVTPD2UQQ.Z xmm k xmm +// VCVTPD2UQQ.Z ymm k ymm +// VCVTPD2UQQ.Z m512 k zmm +// VCVTPD2UQQ.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.Z instruction to the active function. func (c *Context) VCVTPD2UQQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTPD2UQQ_Z(mxyz, k, xyz)) @@ -20046,12 +21821,13 @@ func (c *Context) VCVTPD2UQQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTPD2UQQ.Z m128 k xmm -// VCVTPD2UQQ.Z m256 k ymm -// VCVTPD2UQQ.Z xmm k xmm -// VCVTPD2UQQ.Z ymm k ymm -// VCVTPD2UQQ.Z m512 k zmm -// VCVTPD2UQQ.Z zmm k zmm +// VCVTPD2UQQ.Z m128 k xmm +// VCVTPD2UQQ.Z m256 k ymm +// VCVTPD2UQQ.Z xmm k xmm +// VCVTPD2UQQ.Z ymm k ymm +// VCVTPD2UQQ.Z m512 k zmm +// VCVTPD2UQQ.Z zmm k zmm +// // Construct and append a VCVTPD2UQQ.Z instruction to the active function. // Operates on the global context. func VCVTPD2UQQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTPD2UQQ_Z(mxyz, k, xyz) } @@ -20060,18 +21836,19 @@ func VCVTPD2UQQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTPD2UQQ_Z(mxyz, k, xyz) } // // Forms: // -// VCVTPH2PS m128 ymm -// VCVTPH2PS m64 xmm -// VCVTPH2PS xmm xmm -// VCVTPH2PS xmm ymm -// VCVTPH2PS m128 k ymm -// VCVTPH2PS m64 k xmm -// VCVTPH2PS xmm k xmm -// VCVTPH2PS xmm k ymm -// VCVTPH2PS m256 k zmm -// VCVTPH2PS m256 zmm -// VCVTPH2PS ymm k zmm -// VCVTPH2PS ymm zmm +// VCVTPH2PS m128 ymm +// VCVTPH2PS m64 xmm +// VCVTPH2PS xmm xmm +// VCVTPH2PS xmm ymm +// VCVTPH2PS m128 k ymm +// VCVTPH2PS m64 k xmm +// VCVTPH2PS xmm k xmm +// VCVTPH2PS xmm k ymm +// VCVTPH2PS m256 k zmm +// VCVTPH2PS m256 zmm +// VCVTPH2PS ymm k zmm +// VCVTPH2PS ymm zmm +// // Construct and append a VCVTPH2PS instruction to the active function. func (c *Context) VCVTPH2PS(ops ...operand.Op) { c.addinstruction(x86.VCVTPH2PS(ops...)) @@ -20081,18 +21858,19 @@ func (c *Context) VCVTPH2PS(ops ...operand.Op) { // // Forms: // -// VCVTPH2PS m128 ymm -// VCVTPH2PS m64 xmm -// VCVTPH2PS xmm xmm -// VCVTPH2PS xmm ymm -// VCVTPH2PS m128 k ymm -// VCVTPH2PS m64 k xmm -// VCVTPH2PS xmm k xmm -// VCVTPH2PS xmm k ymm -// VCVTPH2PS m256 k zmm -// VCVTPH2PS m256 zmm -// VCVTPH2PS ymm k zmm -// VCVTPH2PS ymm zmm +// VCVTPH2PS m128 ymm +// VCVTPH2PS m64 xmm +// VCVTPH2PS xmm xmm +// VCVTPH2PS xmm ymm +// VCVTPH2PS m128 k ymm +// VCVTPH2PS m64 k xmm +// VCVTPH2PS xmm k xmm +// VCVTPH2PS xmm k ymm +// VCVTPH2PS m256 k zmm +// VCVTPH2PS m256 zmm +// VCVTPH2PS ymm k zmm +// VCVTPH2PS ymm zmm +// // Construct and append a VCVTPH2PS instruction to the active function. // Operates on the global context. func VCVTPH2PS(ops ...operand.Op) { ctx.VCVTPH2PS(ops...) } @@ -20101,8 +21879,9 @@ func VCVTPH2PS(ops ...operand.Op) { ctx.VCVTPH2PS(ops...) } // // Forms: // -// VCVTPH2PS.SAE ymm k zmm -// VCVTPH2PS.SAE ymm zmm +// VCVTPH2PS.SAE ymm k zmm +// VCVTPH2PS.SAE ymm zmm +// // Construct and append a VCVTPH2PS.SAE instruction to the active function. func (c *Context) VCVTPH2PS_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPH2PS_SAE(ops...)) @@ -20112,8 +21891,9 @@ func (c *Context) VCVTPH2PS_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPH2PS.SAE ymm k zmm -// VCVTPH2PS.SAE ymm zmm +// VCVTPH2PS.SAE ymm k zmm +// VCVTPH2PS.SAE ymm zmm +// // Construct and append a VCVTPH2PS.SAE instruction to the active function. // Operates on the global context. func VCVTPH2PS_SAE(ops ...operand.Op) { ctx.VCVTPH2PS_SAE(ops...) } @@ -20122,7 +21902,8 @@ func VCVTPH2PS_SAE(ops ...operand.Op) { ctx.VCVTPH2PS_SAE(ops...) } // // Forms: // -// VCVTPH2PS.SAE.Z ymm k zmm +// VCVTPH2PS.SAE.Z ymm k zmm +// // Construct and append a VCVTPH2PS.SAE.Z instruction to the active function. func (c *Context) VCVTPH2PS_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPH2PS_SAE_Z(y, k, z)) @@ -20132,7 +21913,8 @@ func (c *Context) VCVTPH2PS_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPH2PS.SAE.Z ymm k zmm +// VCVTPH2PS.SAE.Z ymm k zmm +// // Construct and append a VCVTPH2PS.SAE.Z instruction to the active function. // Operates on the global context. func VCVTPH2PS_SAE_Z(y, k, z operand.Op) { ctx.VCVTPH2PS_SAE_Z(y, k, z) } @@ -20141,12 +21923,13 @@ func VCVTPH2PS_SAE_Z(y, k, z operand.Op) { ctx.VCVTPH2PS_SAE_Z(y, k, z) } // // Forms: // -// VCVTPH2PS.Z m128 k ymm -// VCVTPH2PS.Z m64 k xmm -// VCVTPH2PS.Z xmm k xmm -// VCVTPH2PS.Z xmm k ymm -// VCVTPH2PS.Z m256 k zmm -// VCVTPH2PS.Z ymm k zmm +// VCVTPH2PS.Z m128 k ymm +// VCVTPH2PS.Z m64 k xmm +// VCVTPH2PS.Z xmm k xmm +// VCVTPH2PS.Z xmm k ymm +// VCVTPH2PS.Z m256 k zmm +// VCVTPH2PS.Z ymm k zmm +// // Construct and append a VCVTPH2PS.Z instruction to the active function. func (c *Context) VCVTPH2PS_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VCVTPH2PS_Z(mxy, k, xyz)) @@ -20156,12 +21939,13 @@ func (c *Context) VCVTPH2PS_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VCVTPH2PS.Z m128 k ymm -// VCVTPH2PS.Z m64 k xmm -// VCVTPH2PS.Z xmm k xmm -// VCVTPH2PS.Z xmm k ymm -// VCVTPH2PS.Z m256 k zmm -// VCVTPH2PS.Z ymm k zmm +// VCVTPH2PS.Z m128 k ymm +// VCVTPH2PS.Z m64 k xmm +// VCVTPH2PS.Z xmm k xmm +// VCVTPH2PS.Z xmm k ymm +// VCVTPH2PS.Z m256 k zmm +// VCVTPH2PS.Z ymm k zmm +// // Construct and append a VCVTPH2PS.Z instruction to the active function. // Operates on the global context. func VCVTPH2PS_Z(mxy, k, xyz operand.Op) { ctx.VCVTPH2PS_Z(mxy, k, xyz) } @@ -20170,18 +21954,19 @@ func VCVTPH2PS_Z(mxy, k, xyz operand.Op) { ctx.VCVTPH2PS_Z(mxy, k, xyz) } // // Forms: // -// VCVTPS2DQ m128 xmm -// VCVTPS2DQ m256 ymm -// VCVTPS2DQ xmm xmm -// VCVTPS2DQ ymm ymm -// VCVTPS2DQ m128 k xmm -// VCVTPS2DQ m256 k ymm -// VCVTPS2DQ xmm k xmm -// VCVTPS2DQ ymm k ymm -// VCVTPS2DQ m512 k zmm -// VCVTPS2DQ m512 zmm -// VCVTPS2DQ zmm k zmm -// VCVTPS2DQ zmm zmm +// VCVTPS2DQ m128 xmm +// VCVTPS2DQ m256 ymm +// VCVTPS2DQ xmm xmm +// VCVTPS2DQ ymm ymm +// VCVTPS2DQ m128 k xmm +// VCVTPS2DQ m256 k ymm +// VCVTPS2DQ xmm k xmm +// VCVTPS2DQ ymm k ymm +// VCVTPS2DQ m512 k zmm +// VCVTPS2DQ m512 zmm +// VCVTPS2DQ zmm k zmm +// VCVTPS2DQ zmm zmm +// // Construct and append a VCVTPS2DQ instruction to the active function. func (c *Context) VCVTPS2DQ(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2DQ(ops...)) @@ -20191,18 +21976,19 @@ func (c *Context) VCVTPS2DQ(ops ...operand.Op) { // // Forms: // -// VCVTPS2DQ m128 xmm -// VCVTPS2DQ m256 ymm -// VCVTPS2DQ xmm xmm -// VCVTPS2DQ ymm ymm -// VCVTPS2DQ m128 k xmm -// VCVTPS2DQ m256 k ymm -// VCVTPS2DQ xmm k xmm -// VCVTPS2DQ ymm k ymm -// VCVTPS2DQ m512 k zmm -// VCVTPS2DQ m512 zmm -// VCVTPS2DQ zmm k zmm -// VCVTPS2DQ zmm zmm +// VCVTPS2DQ m128 xmm +// VCVTPS2DQ m256 ymm +// VCVTPS2DQ xmm xmm +// VCVTPS2DQ ymm ymm +// VCVTPS2DQ m128 k xmm +// VCVTPS2DQ m256 k ymm +// VCVTPS2DQ xmm k xmm +// VCVTPS2DQ ymm k ymm +// VCVTPS2DQ m512 k zmm +// VCVTPS2DQ m512 zmm +// VCVTPS2DQ zmm k zmm +// VCVTPS2DQ zmm zmm +// // Construct and append a VCVTPS2DQ instruction to the active function. // Operates on the global context. func VCVTPS2DQ(ops ...operand.Op) { ctx.VCVTPS2DQ(ops...) } @@ -20211,12 +21997,13 @@ func VCVTPS2DQ(ops ...operand.Op) { ctx.VCVTPS2DQ(ops...) } // // Forms: // -// VCVTPS2DQ.BCST m32 k xmm -// VCVTPS2DQ.BCST m32 k ymm -// VCVTPS2DQ.BCST m32 xmm -// VCVTPS2DQ.BCST m32 ymm -// VCVTPS2DQ.BCST m32 k zmm -// VCVTPS2DQ.BCST m32 zmm +// VCVTPS2DQ.BCST m32 k xmm +// VCVTPS2DQ.BCST m32 k ymm +// VCVTPS2DQ.BCST m32 xmm +// VCVTPS2DQ.BCST m32 ymm +// VCVTPS2DQ.BCST m32 k zmm +// VCVTPS2DQ.BCST m32 zmm +// // Construct and append a VCVTPS2DQ.BCST instruction to the active function. func (c *Context) VCVTPS2DQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2DQ_BCST(ops...)) @@ -20226,12 +22013,13 @@ func (c *Context) VCVTPS2DQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPS2DQ.BCST m32 k xmm -// VCVTPS2DQ.BCST m32 k ymm -// VCVTPS2DQ.BCST m32 xmm -// VCVTPS2DQ.BCST m32 ymm -// VCVTPS2DQ.BCST m32 k zmm -// VCVTPS2DQ.BCST m32 zmm +// VCVTPS2DQ.BCST m32 k xmm +// VCVTPS2DQ.BCST m32 k ymm +// VCVTPS2DQ.BCST m32 xmm +// VCVTPS2DQ.BCST m32 ymm +// VCVTPS2DQ.BCST m32 k zmm +// VCVTPS2DQ.BCST m32 zmm +// // Construct and append a VCVTPS2DQ.BCST instruction to the active function. // Operates on the global context. func VCVTPS2DQ_BCST(ops ...operand.Op) { ctx.VCVTPS2DQ_BCST(ops...) } @@ -20240,9 +22028,10 @@ func VCVTPS2DQ_BCST(ops ...operand.Op) { ctx.VCVTPS2DQ_BCST(ops...) } // // Forms: // -// VCVTPS2DQ.BCST.Z m32 k xmm -// VCVTPS2DQ.BCST.Z m32 k ymm -// VCVTPS2DQ.BCST.Z m32 k zmm +// VCVTPS2DQ.BCST.Z m32 k xmm +// VCVTPS2DQ.BCST.Z m32 k ymm +// VCVTPS2DQ.BCST.Z m32 k zmm +// // Construct and append a VCVTPS2DQ.BCST.Z instruction to the active function. func (c *Context) VCVTPS2DQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2DQ_BCST_Z(m, k, xyz)) @@ -20252,9 +22041,10 @@ func (c *Context) VCVTPS2DQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTPS2DQ.BCST.Z m32 k xmm -// VCVTPS2DQ.BCST.Z m32 k ymm -// VCVTPS2DQ.BCST.Z m32 k zmm +// VCVTPS2DQ.BCST.Z m32 k xmm +// VCVTPS2DQ.BCST.Z m32 k ymm +// VCVTPS2DQ.BCST.Z m32 k zmm +// // Construct and append a VCVTPS2DQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPS2DQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2DQ_BCST_Z(m, k, xyz) } @@ -20263,8 +22053,9 @@ func VCVTPS2DQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2DQ_BCST_Z(m, k, xyz) } // // Forms: // -// VCVTPS2DQ.RD_SAE zmm k zmm -// VCVTPS2DQ.RD_SAE zmm zmm +// VCVTPS2DQ.RD_SAE zmm k zmm +// VCVTPS2DQ.RD_SAE zmm zmm +// // Construct and append a VCVTPS2DQ.RD_SAE instruction to the active function. func (c *Context) VCVTPS2DQ_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2DQ_RD_SAE(ops...)) @@ -20274,8 +22065,9 @@ func (c *Context) VCVTPS2DQ_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2DQ.RD_SAE zmm k zmm -// VCVTPS2DQ.RD_SAE zmm zmm +// VCVTPS2DQ.RD_SAE zmm k zmm +// VCVTPS2DQ.RD_SAE zmm zmm +// // Construct and append a VCVTPS2DQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTPS2DQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPS2DQ_RD_SAE(ops...) } @@ -20284,7 +22076,8 @@ func VCVTPS2DQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPS2DQ_RD_SAE(ops...) } // // Forms: // -// VCVTPS2DQ.RD_SAE.Z zmm k zmm +// VCVTPS2DQ.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.RD_SAE.Z instruction to the active function. func (c *Context) VCVTPS2DQ_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPS2DQ_RD_SAE_Z(z, k, z1)) @@ -20294,7 +22087,8 @@ func (c *Context) VCVTPS2DQ_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPS2DQ.RD_SAE.Z zmm k zmm +// VCVTPS2DQ.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2DQ_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2DQ_RD_SAE_Z(z, k, z1) } @@ -20303,8 +22097,9 @@ func VCVTPS2DQ_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2DQ_RD_SAE_Z(z, k, z1) // // Forms: // -// VCVTPS2DQ.RN_SAE zmm k zmm -// VCVTPS2DQ.RN_SAE zmm zmm +// VCVTPS2DQ.RN_SAE zmm k zmm +// VCVTPS2DQ.RN_SAE zmm zmm +// // Construct and append a VCVTPS2DQ.RN_SAE instruction to the active function. func (c *Context) VCVTPS2DQ_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2DQ_RN_SAE(ops...)) @@ -20314,8 +22109,9 @@ func (c *Context) VCVTPS2DQ_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2DQ.RN_SAE zmm k zmm -// VCVTPS2DQ.RN_SAE zmm zmm +// VCVTPS2DQ.RN_SAE zmm k zmm +// VCVTPS2DQ.RN_SAE zmm zmm +// // Construct and append a VCVTPS2DQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTPS2DQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPS2DQ_RN_SAE(ops...) } @@ -20324,7 +22120,8 @@ func VCVTPS2DQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPS2DQ_RN_SAE(ops...) } // // Forms: // -// VCVTPS2DQ.RN_SAE.Z zmm k zmm +// VCVTPS2DQ.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.RN_SAE.Z instruction to the active function. func (c *Context) VCVTPS2DQ_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPS2DQ_RN_SAE_Z(z, k, z1)) @@ -20334,7 +22131,8 @@ func (c *Context) VCVTPS2DQ_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPS2DQ.RN_SAE.Z zmm k zmm +// VCVTPS2DQ.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2DQ_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2DQ_RN_SAE_Z(z, k, z1) } @@ -20343,8 +22141,9 @@ func VCVTPS2DQ_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2DQ_RN_SAE_Z(z, k, z1) // // Forms: // -// VCVTPS2DQ.RU_SAE zmm k zmm -// VCVTPS2DQ.RU_SAE zmm zmm +// VCVTPS2DQ.RU_SAE zmm k zmm +// VCVTPS2DQ.RU_SAE zmm zmm +// // Construct and append a VCVTPS2DQ.RU_SAE instruction to the active function. func (c *Context) VCVTPS2DQ_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2DQ_RU_SAE(ops...)) @@ -20354,8 +22153,9 @@ func (c *Context) VCVTPS2DQ_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2DQ.RU_SAE zmm k zmm -// VCVTPS2DQ.RU_SAE zmm zmm +// VCVTPS2DQ.RU_SAE zmm k zmm +// VCVTPS2DQ.RU_SAE zmm zmm +// // Construct and append a VCVTPS2DQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTPS2DQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPS2DQ_RU_SAE(ops...) } @@ -20364,7 +22164,8 @@ func VCVTPS2DQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPS2DQ_RU_SAE(ops...) } // // Forms: // -// VCVTPS2DQ.RU_SAE.Z zmm k zmm +// VCVTPS2DQ.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.RU_SAE.Z instruction to the active function. func (c *Context) VCVTPS2DQ_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPS2DQ_RU_SAE_Z(z, k, z1)) @@ -20374,7 +22175,8 @@ func (c *Context) VCVTPS2DQ_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPS2DQ.RU_SAE.Z zmm k zmm +// VCVTPS2DQ.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2DQ_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2DQ_RU_SAE_Z(z, k, z1) } @@ -20383,8 +22185,9 @@ func VCVTPS2DQ_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2DQ_RU_SAE_Z(z, k, z1) // // Forms: // -// VCVTPS2DQ.RZ_SAE zmm k zmm -// VCVTPS2DQ.RZ_SAE zmm zmm +// VCVTPS2DQ.RZ_SAE zmm k zmm +// VCVTPS2DQ.RZ_SAE zmm zmm +// // Construct and append a VCVTPS2DQ.RZ_SAE instruction to the active function. func (c *Context) VCVTPS2DQ_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2DQ_RZ_SAE(ops...)) @@ -20394,8 +22197,9 @@ func (c *Context) VCVTPS2DQ_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2DQ.RZ_SAE zmm k zmm -// VCVTPS2DQ.RZ_SAE zmm zmm +// VCVTPS2DQ.RZ_SAE zmm k zmm +// VCVTPS2DQ.RZ_SAE zmm zmm +// // Construct and append a VCVTPS2DQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTPS2DQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPS2DQ_RZ_SAE(ops...) } @@ -20404,7 +22208,8 @@ func VCVTPS2DQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPS2DQ_RZ_SAE(ops...) } // // Forms: // -// VCVTPS2DQ.RZ_SAE.Z zmm k zmm +// VCVTPS2DQ.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTPS2DQ_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPS2DQ_RZ_SAE_Z(z, k, z1)) @@ -20414,7 +22219,8 @@ func (c *Context) VCVTPS2DQ_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPS2DQ.RZ_SAE.Z zmm k zmm +// VCVTPS2DQ.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2DQ_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2DQ_RZ_SAE_Z(z, k, z1) } @@ -20423,12 +22229,13 @@ func VCVTPS2DQ_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2DQ_RZ_SAE_Z(z, k, z1) // // Forms: // -// VCVTPS2DQ.Z m128 k xmm -// VCVTPS2DQ.Z m256 k ymm -// VCVTPS2DQ.Z xmm k xmm -// VCVTPS2DQ.Z ymm k ymm -// VCVTPS2DQ.Z m512 k zmm -// VCVTPS2DQ.Z zmm k zmm +// VCVTPS2DQ.Z m128 k xmm +// VCVTPS2DQ.Z m256 k ymm +// VCVTPS2DQ.Z xmm k xmm +// VCVTPS2DQ.Z ymm k ymm +// VCVTPS2DQ.Z m512 k zmm +// VCVTPS2DQ.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.Z instruction to the active function. func (c *Context) VCVTPS2DQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2DQ_Z(mxyz, k, xyz)) @@ -20438,12 +22245,13 @@ func (c *Context) VCVTPS2DQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTPS2DQ.Z m128 k xmm -// VCVTPS2DQ.Z m256 k ymm -// VCVTPS2DQ.Z xmm k xmm -// VCVTPS2DQ.Z ymm k ymm -// VCVTPS2DQ.Z m512 k zmm -// VCVTPS2DQ.Z zmm k zmm +// VCVTPS2DQ.Z m128 k xmm +// VCVTPS2DQ.Z m256 k ymm +// VCVTPS2DQ.Z xmm k xmm +// VCVTPS2DQ.Z ymm k ymm +// VCVTPS2DQ.Z m512 k zmm +// VCVTPS2DQ.Z zmm k zmm +// // Construct and append a VCVTPS2DQ.Z instruction to the active function. // Operates on the global context. func VCVTPS2DQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTPS2DQ_Z(mxyz, k, xyz) } @@ -20452,18 +22260,19 @@ func VCVTPS2DQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTPS2DQ_Z(mxyz, k, xyz) } // // Forms: // -// VCVTPS2PD m128 ymm -// VCVTPS2PD m64 xmm -// VCVTPS2PD xmm xmm -// VCVTPS2PD xmm ymm -// VCVTPS2PD m64 k xmm -// VCVTPS2PD xmm k xmm -// VCVTPS2PD m256 k zmm -// VCVTPS2PD m256 zmm -// VCVTPS2PD ymm k zmm -// VCVTPS2PD ymm zmm -// VCVTPS2PD m128 k ymm -// VCVTPS2PD xmm k ymm +// VCVTPS2PD m128 ymm +// VCVTPS2PD m64 xmm +// VCVTPS2PD xmm xmm +// VCVTPS2PD xmm ymm +// VCVTPS2PD m64 k xmm +// VCVTPS2PD xmm k xmm +// VCVTPS2PD m256 k zmm +// VCVTPS2PD m256 zmm +// VCVTPS2PD ymm k zmm +// VCVTPS2PD ymm zmm +// VCVTPS2PD m128 k ymm +// VCVTPS2PD xmm k ymm +// // Construct and append a VCVTPS2PD instruction to the active function. func (c *Context) VCVTPS2PD(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2PD(ops...)) @@ -20473,18 +22282,19 @@ func (c *Context) VCVTPS2PD(ops ...operand.Op) { // // Forms: // -// VCVTPS2PD m128 ymm -// VCVTPS2PD m64 xmm -// VCVTPS2PD xmm xmm -// VCVTPS2PD xmm ymm -// VCVTPS2PD m64 k xmm -// VCVTPS2PD xmm k xmm -// VCVTPS2PD m256 k zmm -// VCVTPS2PD m256 zmm -// VCVTPS2PD ymm k zmm -// VCVTPS2PD ymm zmm -// VCVTPS2PD m128 k ymm -// VCVTPS2PD xmm k ymm +// VCVTPS2PD m128 ymm +// VCVTPS2PD m64 xmm +// VCVTPS2PD xmm xmm +// VCVTPS2PD xmm ymm +// VCVTPS2PD m64 k xmm +// VCVTPS2PD xmm k xmm +// VCVTPS2PD m256 k zmm +// VCVTPS2PD m256 zmm +// VCVTPS2PD ymm k zmm +// VCVTPS2PD ymm zmm +// VCVTPS2PD m128 k ymm +// VCVTPS2PD xmm k ymm +// // Construct and append a VCVTPS2PD instruction to the active function. // Operates on the global context. func VCVTPS2PD(ops ...operand.Op) { ctx.VCVTPS2PD(ops...) } @@ -20493,12 +22303,13 @@ func VCVTPS2PD(ops ...operand.Op) { ctx.VCVTPS2PD(ops...) } // // Forms: // -// VCVTPS2PD.BCST m32 k xmm -// VCVTPS2PD.BCST m32 xmm -// VCVTPS2PD.BCST m32 k zmm -// VCVTPS2PD.BCST m32 zmm -// VCVTPS2PD.BCST m32 k ymm -// VCVTPS2PD.BCST m32 ymm +// VCVTPS2PD.BCST m32 k xmm +// VCVTPS2PD.BCST m32 xmm +// VCVTPS2PD.BCST m32 k zmm +// VCVTPS2PD.BCST m32 zmm +// VCVTPS2PD.BCST m32 k ymm +// VCVTPS2PD.BCST m32 ymm +// // Construct and append a VCVTPS2PD.BCST instruction to the active function. func (c *Context) VCVTPS2PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2PD_BCST(ops...)) @@ -20508,12 +22319,13 @@ func (c *Context) VCVTPS2PD_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPS2PD.BCST m32 k xmm -// VCVTPS2PD.BCST m32 xmm -// VCVTPS2PD.BCST m32 k zmm -// VCVTPS2PD.BCST m32 zmm -// VCVTPS2PD.BCST m32 k ymm -// VCVTPS2PD.BCST m32 ymm +// VCVTPS2PD.BCST m32 k xmm +// VCVTPS2PD.BCST m32 xmm +// VCVTPS2PD.BCST m32 k zmm +// VCVTPS2PD.BCST m32 zmm +// VCVTPS2PD.BCST m32 k ymm +// VCVTPS2PD.BCST m32 ymm +// // Construct and append a VCVTPS2PD.BCST instruction to the active function. // Operates on the global context. func VCVTPS2PD_BCST(ops ...operand.Op) { ctx.VCVTPS2PD_BCST(ops...) } @@ -20522,9 +22334,10 @@ func VCVTPS2PD_BCST(ops ...operand.Op) { ctx.VCVTPS2PD_BCST(ops...) } // // Forms: // -// VCVTPS2PD.BCST.Z m32 k xmm -// VCVTPS2PD.BCST.Z m32 k zmm -// VCVTPS2PD.BCST.Z m32 k ymm +// VCVTPS2PD.BCST.Z m32 k xmm +// VCVTPS2PD.BCST.Z m32 k zmm +// VCVTPS2PD.BCST.Z m32 k ymm +// // Construct and append a VCVTPS2PD.BCST.Z instruction to the active function. func (c *Context) VCVTPS2PD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2PD_BCST_Z(m, k, xyz)) @@ -20534,9 +22347,10 @@ func (c *Context) VCVTPS2PD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTPS2PD.BCST.Z m32 k xmm -// VCVTPS2PD.BCST.Z m32 k zmm -// VCVTPS2PD.BCST.Z m32 k ymm +// VCVTPS2PD.BCST.Z m32 k xmm +// VCVTPS2PD.BCST.Z m32 k zmm +// VCVTPS2PD.BCST.Z m32 k ymm +// // Construct and append a VCVTPS2PD.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPS2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2PD_BCST_Z(m, k, xyz) } @@ -20545,8 +22359,9 @@ func VCVTPS2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2PD_BCST_Z(m, k, xyz) } // // Forms: // -// VCVTPS2PD.SAE ymm k zmm -// VCVTPS2PD.SAE ymm zmm +// VCVTPS2PD.SAE ymm k zmm +// VCVTPS2PD.SAE ymm zmm +// // Construct and append a VCVTPS2PD.SAE instruction to the active function. func (c *Context) VCVTPS2PD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2PD_SAE(ops...)) @@ -20556,8 +22371,9 @@ func (c *Context) VCVTPS2PD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2PD.SAE ymm k zmm -// VCVTPS2PD.SAE ymm zmm +// VCVTPS2PD.SAE ymm k zmm +// VCVTPS2PD.SAE ymm zmm +// // Construct and append a VCVTPS2PD.SAE instruction to the active function. // Operates on the global context. func VCVTPS2PD_SAE(ops ...operand.Op) { ctx.VCVTPS2PD_SAE(ops...) } @@ -20566,7 +22382,8 @@ func VCVTPS2PD_SAE(ops ...operand.Op) { ctx.VCVTPS2PD_SAE(ops...) } // // Forms: // -// VCVTPS2PD.SAE.Z ymm k zmm +// VCVTPS2PD.SAE.Z ymm k zmm +// // Construct and append a VCVTPS2PD.SAE.Z instruction to the active function. func (c *Context) VCVTPS2PD_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPS2PD_SAE_Z(y, k, z)) @@ -20576,7 +22393,8 @@ func (c *Context) VCVTPS2PD_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPS2PD.SAE.Z ymm k zmm +// VCVTPS2PD.SAE.Z ymm k zmm +// // Construct and append a VCVTPS2PD.SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2PD_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2PD_SAE_Z(y, k, z) } @@ -20585,12 +22403,13 @@ func VCVTPS2PD_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2PD_SAE_Z(y, k, z) } // // Forms: // -// VCVTPS2PD.Z m64 k xmm -// VCVTPS2PD.Z xmm k xmm -// VCVTPS2PD.Z m256 k zmm -// VCVTPS2PD.Z ymm k zmm -// VCVTPS2PD.Z m128 k ymm -// VCVTPS2PD.Z xmm k ymm +// VCVTPS2PD.Z m64 k xmm +// VCVTPS2PD.Z xmm k xmm +// VCVTPS2PD.Z m256 k zmm +// VCVTPS2PD.Z ymm k zmm +// VCVTPS2PD.Z m128 k ymm +// VCVTPS2PD.Z xmm k ymm +// // Construct and append a VCVTPS2PD.Z instruction to the active function. func (c *Context) VCVTPS2PD_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2PD_Z(mxy, k, xyz)) @@ -20600,12 +22419,13 @@ func (c *Context) VCVTPS2PD_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VCVTPS2PD.Z m64 k xmm -// VCVTPS2PD.Z xmm k xmm -// VCVTPS2PD.Z m256 k zmm -// VCVTPS2PD.Z ymm k zmm -// VCVTPS2PD.Z m128 k ymm -// VCVTPS2PD.Z xmm k ymm +// VCVTPS2PD.Z m64 k xmm +// VCVTPS2PD.Z xmm k xmm +// VCVTPS2PD.Z m256 k zmm +// VCVTPS2PD.Z ymm k zmm +// VCVTPS2PD.Z m128 k ymm +// VCVTPS2PD.Z xmm k ymm +// // Construct and append a VCVTPS2PD.Z instruction to the active function. // Operates on the global context. func VCVTPS2PD_Z(mxy, k, xyz operand.Op) { ctx.VCVTPS2PD_Z(mxy, k, xyz) } @@ -20614,18 +22434,19 @@ func VCVTPS2PD_Z(mxy, k, xyz operand.Op) { ctx.VCVTPS2PD_Z(mxy, k, xyz) } // // Forms: // -// VCVTPS2PH imm8 xmm m64 -// VCVTPS2PH imm8 xmm xmm -// VCVTPS2PH imm8 ymm m128 -// VCVTPS2PH imm8 ymm xmm -// VCVTPS2PH imm8 xmm k m64 -// VCVTPS2PH imm8 xmm k xmm -// VCVTPS2PH imm8 ymm k m128 -// VCVTPS2PH imm8 ymm k xmm -// VCVTPS2PH imm8 zmm k m256 -// VCVTPS2PH imm8 zmm k ymm -// VCVTPS2PH imm8 zmm m256 -// VCVTPS2PH imm8 zmm ymm +// VCVTPS2PH imm8 xmm m64 +// VCVTPS2PH imm8 xmm xmm +// VCVTPS2PH imm8 ymm m128 +// VCVTPS2PH imm8 ymm xmm +// VCVTPS2PH imm8 xmm k m64 +// VCVTPS2PH imm8 xmm k xmm +// VCVTPS2PH imm8 ymm k m128 +// VCVTPS2PH imm8 ymm k xmm +// VCVTPS2PH imm8 zmm k m256 +// VCVTPS2PH imm8 zmm k ymm +// VCVTPS2PH imm8 zmm m256 +// VCVTPS2PH imm8 zmm ymm +// // Construct and append a VCVTPS2PH instruction to the active function. func (c *Context) VCVTPS2PH(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2PH(ops...)) @@ -20635,18 +22456,19 @@ func (c *Context) VCVTPS2PH(ops ...operand.Op) { // // Forms: // -// VCVTPS2PH imm8 xmm m64 -// VCVTPS2PH imm8 xmm xmm -// VCVTPS2PH imm8 ymm m128 -// VCVTPS2PH imm8 ymm xmm -// VCVTPS2PH imm8 xmm k m64 -// VCVTPS2PH imm8 xmm k xmm -// VCVTPS2PH imm8 ymm k m128 -// VCVTPS2PH imm8 ymm k xmm -// VCVTPS2PH imm8 zmm k m256 -// VCVTPS2PH imm8 zmm k ymm -// VCVTPS2PH imm8 zmm m256 -// VCVTPS2PH imm8 zmm ymm +// VCVTPS2PH imm8 xmm m64 +// VCVTPS2PH imm8 xmm xmm +// VCVTPS2PH imm8 ymm m128 +// VCVTPS2PH imm8 ymm xmm +// VCVTPS2PH imm8 xmm k m64 +// VCVTPS2PH imm8 xmm k xmm +// VCVTPS2PH imm8 ymm k m128 +// VCVTPS2PH imm8 ymm k xmm +// VCVTPS2PH imm8 zmm k m256 +// VCVTPS2PH imm8 zmm k ymm +// VCVTPS2PH imm8 zmm m256 +// VCVTPS2PH imm8 zmm ymm +// // Construct and append a VCVTPS2PH instruction to the active function. // Operates on the global context. func VCVTPS2PH(ops ...operand.Op) { ctx.VCVTPS2PH(ops...) } @@ -20655,8 +22477,9 @@ func VCVTPS2PH(ops ...operand.Op) { ctx.VCVTPS2PH(ops...) } // // Forms: // -// VCVTPS2PH.SAE imm8 zmm k ymm -// VCVTPS2PH.SAE imm8 zmm ymm +// VCVTPS2PH.SAE imm8 zmm k ymm +// VCVTPS2PH.SAE imm8 zmm ymm +// // Construct and append a VCVTPS2PH.SAE instruction to the active function. func (c *Context) VCVTPS2PH_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2PH_SAE(ops...)) @@ -20666,8 +22489,9 @@ func (c *Context) VCVTPS2PH_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2PH.SAE imm8 zmm k ymm -// VCVTPS2PH.SAE imm8 zmm ymm +// VCVTPS2PH.SAE imm8 zmm k ymm +// VCVTPS2PH.SAE imm8 zmm ymm +// // Construct and append a VCVTPS2PH.SAE instruction to the active function. // Operates on the global context. func VCVTPS2PH_SAE(ops ...operand.Op) { ctx.VCVTPS2PH_SAE(ops...) } @@ -20676,7 +22500,8 @@ func VCVTPS2PH_SAE(ops ...operand.Op) { ctx.VCVTPS2PH_SAE(ops...) } // // Forms: // -// VCVTPS2PH.SAE.Z imm8 zmm k ymm +// VCVTPS2PH.SAE.Z imm8 zmm k ymm +// // Construct and append a VCVTPS2PH.SAE.Z instruction to the active function. func (c *Context) VCVTPS2PH_SAE_Z(i, z, k, y operand.Op) { c.addinstruction(x86.VCVTPS2PH_SAE_Z(i, z, k, y)) @@ -20686,7 +22511,8 @@ func (c *Context) VCVTPS2PH_SAE_Z(i, z, k, y operand.Op) { // // Forms: // -// VCVTPS2PH.SAE.Z imm8 zmm k ymm +// VCVTPS2PH.SAE.Z imm8 zmm k ymm +// // Construct and append a VCVTPS2PH.SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2PH_SAE_Z(i, z, k, y operand.Op) { ctx.VCVTPS2PH_SAE_Z(i, z, k, y) } @@ -20695,12 +22521,13 @@ func VCVTPS2PH_SAE_Z(i, z, k, y operand.Op) { ctx.VCVTPS2PH_SAE_Z(i, z, k, y) } // // Forms: // -// VCVTPS2PH.Z imm8 xmm k m64 -// VCVTPS2PH.Z imm8 xmm k xmm -// VCVTPS2PH.Z imm8 ymm k m128 -// VCVTPS2PH.Z imm8 ymm k xmm -// VCVTPS2PH.Z imm8 zmm k m256 -// VCVTPS2PH.Z imm8 zmm k ymm +// VCVTPS2PH.Z imm8 xmm k m64 +// VCVTPS2PH.Z imm8 xmm k xmm +// VCVTPS2PH.Z imm8 ymm k m128 +// VCVTPS2PH.Z imm8 ymm k xmm +// VCVTPS2PH.Z imm8 zmm k m256 +// VCVTPS2PH.Z imm8 zmm k ymm +// // Construct and append a VCVTPS2PH.Z instruction to the active function. func (c *Context) VCVTPS2PH_Z(i, xyz, k, mxy operand.Op) { c.addinstruction(x86.VCVTPS2PH_Z(i, xyz, k, mxy)) @@ -20710,12 +22537,13 @@ func (c *Context) VCVTPS2PH_Z(i, xyz, k, mxy operand.Op) { // // Forms: // -// VCVTPS2PH.Z imm8 xmm k m64 -// VCVTPS2PH.Z imm8 xmm k xmm -// VCVTPS2PH.Z imm8 ymm k m128 -// VCVTPS2PH.Z imm8 ymm k xmm -// VCVTPS2PH.Z imm8 zmm k m256 -// VCVTPS2PH.Z imm8 zmm k ymm +// VCVTPS2PH.Z imm8 xmm k m64 +// VCVTPS2PH.Z imm8 xmm k xmm +// VCVTPS2PH.Z imm8 ymm k m128 +// VCVTPS2PH.Z imm8 ymm k xmm +// VCVTPS2PH.Z imm8 zmm k m256 +// VCVTPS2PH.Z imm8 zmm k ymm +// // Construct and append a VCVTPS2PH.Z instruction to the active function. // Operates on the global context. func VCVTPS2PH_Z(i, xyz, k, mxy operand.Op) { ctx.VCVTPS2PH_Z(i, xyz, k, mxy) } @@ -20724,18 +22552,19 @@ func VCVTPS2PH_Z(i, xyz, k, mxy operand.Op) { ctx.VCVTPS2PH_Z(i, xyz, k, mxy) } // // Forms: // -// VCVTPS2QQ m128 k ymm -// VCVTPS2QQ m128 ymm -// VCVTPS2QQ m64 k xmm -// VCVTPS2QQ m64 xmm -// VCVTPS2QQ xmm k xmm -// VCVTPS2QQ xmm k ymm -// VCVTPS2QQ xmm xmm -// VCVTPS2QQ xmm ymm -// VCVTPS2QQ m256 k zmm -// VCVTPS2QQ m256 zmm -// VCVTPS2QQ ymm k zmm -// VCVTPS2QQ ymm zmm +// VCVTPS2QQ m128 k ymm +// VCVTPS2QQ m128 ymm +// VCVTPS2QQ m64 k xmm +// VCVTPS2QQ m64 xmm +// VCVTPS2QQ xmm k xmm +// VCVTPS2QQ xmm k ymm +// VCVTPS2QQ xmm xmm +// VCVTPS2QQ xmm ymm +// VCVTPS2QQ m256 k zmm +// VCVTPS2QQ m256 zmm +// VCVTPS2QQ ymm k zmm +// VCVTPS2QQ ymm zmm +// // Construct and append a VCVTPS2QQ instruction to the active function. func (c *Context) VCVTPS2QQ(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2QQ(ops...)) @@ -20745,18 +22574,19 @@ func (c *Context) VCVTPS2QQ(ops ...operand.Op) { // // Forms: // -// VCVTPS2QQ m128 k ymm -// VCVTPS2QQ m128 ymm -// VCVTPS2QQ m64 k xmm -// VCVTPS2QQ m64 xmm -// VCVTPS2QQ xmm k xmm -// VCVTPS2QQ xmm k ymm -// VCVTPS2QQ xmm xmm -// VCVTPS2QQ xmm ymm -// VCVTPS2QQ m256 k zmm -// VCVTPS2QQ m256 zmm -// VCVTPS2QQ ymm k zmm -// VCVTPS2QQ ymm zmm +// VCVTPS2QQ m128 k ymm +// VCVTPS2QQ m128 ymm +// VCVTPS2QQ m64 k xmm +// VCVTPS2QQ m64 xmm +// VCVTPS2QQ xmm k xmm +// VCVTPS2QQ xmm k ymm +// VCVTPS2QQ xmm xmm +// VCVTPS2QQ xmm ymm +// VCVTPS2QQ m256 k zmm +// VCVTPS2QQ m256 zmm +// VCVTPS2QQ ymm k zmm +// VCVTPS2QQ ymm zmm +// // Construct and append a VCVTPS2QQ instruction to the active function. // Operates on the global context. func VCVTPS2QQ(ops ...operand.Op) { ctx.VCVTPS2QQ(ops...) } @@ -20765,12 +22595,13 @@ func VCVTPS2QQ(ops ...operand.Op) { ctx.VCVTPS2QQ(ops...) } // // Forms: // -// VCVTPS2QQ.BCST m32 k xmm -// VCVTPS2QQ.BCST m32 k ymm -// VCVTPS2QQ.BCST m32 xmm -// VCVTPS2QQ.BCST m32 ymm -// VCVTPS2QQ.BCST m32 k zmm -// VCVTPS2QQ.BCST m32 zmm +// VCVTPS2QQ.BCST m32 k xmm +// VCVTPS2QQ.BCST m32 k ymm +// VCVTPS2QQ.BCST m32 xmm +// VCVTPS2QQ.BCST m32 ymm +// VCVTPS2QQ.BCST m32 k zmm +// VCVTPS2QQ.BCST m32 zmm +// // Construct and append a VCVTPS2QQ.BCST instruction to the active function. func (c *Context) VCVTPS2QQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2QQ_BCST(ops...)) @@ -20780,12 +22611,13 @@ func (c *Context) VCVTPS2QQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPS2QQ.BCST m32 k xmm -// VCVTPS2QQ.BCST m32 k ymm -// VCVTPS2QQ.BCST m32 xmm -// VCVTPS2QQ.BCST m32 ymm -// VCVTPS2QQ.BCST m32 k zmm -// VCVTPS2QQ.BCST m32 zmm +// VCVTPS2QQ.BCST m32 k xmm +// VCVTPS2QQ.BCST m32 k ymm +// VCVTPS2QQ.BCST m32 xmm +// VCVTPS2QQ.BCST m32 ymm +// VCVTPS2QQ.BCST m32 k zmm +// VCVTPS2QQ.BCST m32 zmm +// // Construct and append a VCVTPS2QQ.BCST instruction to the active function. // Operates on the global context. func VCVTPS2QQ_BCST(ops ...operand.Op) { ctx.VCVTPS2QQ_BCST(ops...) } @@ -20794,9 +22626,10 @@ func VCVTPS2QQ_BCST(ops ...operand.Op) { ctx.VCVTPS2QQ_BCST(ops...) } // // Forms: // -// VCVTPS2QQ.BCST.Z m32 k xmm -// VCVTPS2QQ.BCST.Z m32 k ymm -// VCVTPS2QQ.BCST.Z m32 k zmm +// VCVTPS2QQ.BCST.Z m32 k xmm +// VCVTPS2QQ.BCST.Z m32 k ymm +// VCVTPS2QQ.BCST.Z m32 k zmm +// // Construct and append a VCVTPS2QQ.BCST.Z instruction to the active function. func (c *Context) VCVTPS2QQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2QQ_BCST_Z(m, k, xyz)) @@ -20806,9 +22639,10 @@ func (c *Context) VCVTPS2QQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTPS2QQ.BCST.Z m32 k xmm -// VCVTPS2QQ.BCST.Z m32 k ymm -// VCVTPS2QQ.BCST.Z m32 k zmm +// VCVTPS2QQ.BCST.Z m32 k xmm +// VCVTPS2QQ.BCST.Z m32 k ymm +// VCVTPS2QQ.BCST.Z m32 k zmm +// // Construct and append a VCVTPS2QQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPS2QQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2QQ_BCST_Z(m, k, xyz) } @@ -20817,8 +22651,9 @@ func VCVTPS2QQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2QQ_BCST_Z(m, k, xyz) } // // Forms: // -// VCVTPS2QQ.RD_SAE ymm k zmm -// VCVTPS2QQ.RD_SAE ymm zmm +// VCVTPS2QQ.RD_SAE ymm k zmm +// VCVTPS2QQ.RD_SAE ymm zmm +// // Construct and append a VCVTPS2QQ.RD_SAE instruction to the active function. func (c *Context) VCVTPS2QQ_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2QQ_RD_SAE(ops...)) @@ -20828,8 +22663,9 @@ func (c *Context) VCVTPS2QQ_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2QQ.RD_SAE ymm k zmm -// VCVTPS2QQ.RD_SAE ymm zmm +// VCVTPS2QQ.RD_SAE ymm k zmm +// VCVTPS2QQ.RD_SAE ymm zmm +// // Construct and append a VCVTPS2QQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTPS2QQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPS2QQ_RD_SAE(ops...) } @@ -20838,7 +22674,8 @@ func VCVTPS2QQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPS2QQ_RD_SAE(ops...) } // // Forms: // -// VCVTPS2QQ.RD_SAE.Z ymm k zmm +// VCVTPS2QQ.RD_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.RD_SAE.Z instruction to the active function. func (c *Context) VCVTPS2QQ_RD_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPS2QQ_RD_SAE_Z(y, k, z)) @@ -20848,7 +22685,8 @@ func (c *Context) VCVTPS2QQ_RD_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPS2QQ.RD_SAE.Z ymm k zmm +// VCVTPS2QQ.RD_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2QQ_RD_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2QQ_RD_SAE_Z(y, k, z) } @@ -20857,8 +22695,9 @@ func VCVTPS2QQ_RD_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2QQ_RD_SAE_Z(y, k, z) } // // Forms: // -// VCVTPS2QQ.RN_SAE ymm k zmm -// VCVTPS2QQ.RN_SAE ymm zmm +// VCVTPS2QQ.RN_SAE ymm k zmm +// VCVTPS2QQ.RN_SAE ymm zmm +// // Construct and append a VCVTPS2QQ.RN_SAE instruction to the active function. func (c *Context) VCVTPS2QQ_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2QQ_RN_SAE(ops...)) @@ -20868,8 +22707,9 @@ func (c *Context) VCVTPS2QQ_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2QQ.RN_SAE ymm k zmm -// VCVTPS2QQ.RN_SAE ymm zmm +// VCVTPS2QQ.RN_SAE ymm k zmm +// VCVTPS2QQ.RN_SAE ymm zmm +// // Construct and append a VCVTPS2QQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTPS2QQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPS2QQ_RN_SAE(ops...) } @@ -20878,7 +22718,8 @@ func VCVTPS2QQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPS2QQ_RN_SAE(ops...) } // // Forms: // -// VCVTPS2QQ.RN_SAE.Z ymm k zmm +// VCVTPS2QQ.RN_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.RN_SAE.Z instruction to the active function. func (c *Context) VCVTPS2QQ_RN_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPS2QQ_RN_SAE_Z(y, k, z)) @@ -20888,7 +22729,8 @@ func (c *Context) VCVTPS2QQ_RN_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPS2QQ.RN_SAE.Z ymm k zmm +// VCVTPS2QQ.RN_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2QQ_RN_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2QQ_RN_SAE_Z(y, k, z) } @@ -20897,8 +22739,9 @@ func VCVTPS2QQ_RN_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2QQ_RN_SAE_Z(y, k, z) } // // Forms: // -// VCVTPS2QQ.RU_SAE ymm k zmm -// VCVTPS2QQ.RU_SAE ymm zmm +// VCVTPS2QQ.RU_SAE ymm k zmm +// VCVTPS2QQ.RU_SAE ymm zmm +// // Construct and append a VCVTPS2QQ.RU_SAE instruction to the active function. func (c *Context) VCVTPS2QQ_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2QQ_RU_SAE(ops...)) @@ -20908,8 +22751,9 @@ func (c *Context) VCVTPS2QQ_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2QQ.RU_SAE ymm k zmm -// VCVTPS2QQ.RU_SAE ymm zmm +// VCVTPS2QQ.RU_SAE ymm k zmm +// VCVTPS2QQ.RU_SAE ymm zmm +// // Construct and append a VCVTPS2QQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTPS2QQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPS2QQ_RU_SAE(ops...) } @@ -20918,7 +22762,8 @@ func VCVTPS2QQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPS2QQ_RU_SAE(ops...) } // // Forms: // -// VCVTPS2QQ.RU_SAE.Z ymm k zmm +// VCVTPS2QQ.RU_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.RU_SAE.Z instruction to the active function. func (c *Context) VCVTPS2QQ_RU_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPS2QQ_RU_SAE_Z(y, k, z)) @@ -20928,7 +22773,8 @@ func (c *Context) VCVTPS2QQ_RU_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPS2QQ.RU_SAE.Z ymm k zmm +// VCVTPS2QQ.RU_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2QQ_RU_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2QQ_RU_SAE_Z(y, k, z) } @@ -20937,8 +22783,9 @@ func VCVTPS2QQ_RU_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2QQ_RU_SAE_Z(y, k, z) } // // Forms: // -// VCVTPS2QQ.RZ_SAE ymm k zmm -// VCVTPS2QQ.RZ_SAE ymm zmm +// VCVTPS2QQ.RZ_SAE ymm k zmm +// VCVTPS2QQ.RZ_SAE ymm zmm +// // Construct and append a VCVTPS2QQ.RZ_SAE instruction to the active function. func (c *Context) VCVTPS2QQ_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2QQ_RZ_SAE(ops...)) @@ -20948,8 +22795,9 @@ func (c *Context) VCVTPS2QQ_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2QQ.RZ_SAE ymm k zmm -// VCVTPS2QQ.RZ_SAE ymm zmm +// VCVTPS2QQ.RZ_SAE ymm k zmm +// VCVTPS2QQ.RZ_SAE ymm zmm +// // Construct and append a VCVTPS2QQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTPS2QQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPS2QQ_RZ_SAE(ops...) } @@ -20958,7 +22806,8 @@ func VCVTPS2QQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPS2QQ_RZ_SAE(ops...) } // // Forms: // -// VCVTPS2QQ.RZ_SAE.Z ymm k zmm +// VCVTPS2QQ.RZ_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTPS2QQ_RZ_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPS2QQ_RZ_SAE_Z(y, k, z)) @@ -20968,7 +22817,8 @@ func (c *Context) VCVTPS2QQ_RZ_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPS2QQ.RZ_SAE.Z ymm k zmm +// VCVTPS2QQ.RZ_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2QQ_RZ_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2QQ_RZ_SAE_Z(y, k, z) } @@ -20977,12 +22827,13 @@ func VCVTPS2QQ_RZ_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2QQ_RZ_SAE_Z(y, k, z) } // // Forms: // -// VCVTPS2QQ.Z m128 k ymm -// VCVTPS2QQ.Z m64 k xmm -// VCVTPS2QQ.Z xmm k xmm -// VCVTPS2QQ.Z xmm k ymm -// VCVTPS2QQ.Z m256 k zmm -// VCVTPS2QQ.Z ymm k zmm +// VCVTPS2QQ.Z m128 k ymm +// VCVTPS2QQ.Z m64 k xmm +// VCVTPS2QQ.Z xmm k xmm +// VCVTPS2QQ.Z xmm k ymm +// VCVTPS2QQ.Z m256 k zmm +// VCVTPS2QQ.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.Z instruction to the active function. func (c *Context) VCVTPS2QQ_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2QQ_Z(mxy, k, xyz)) @@ -20992,12 +22843,13 @@ func (c *Context) VCVTPS2QQ_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VCVTPS2QQ.Z m128 k ymm -// VCVTPS2QQ.Z m64 k xmm -// VCVTPS2QQ.Z xmm k xmm -// VCVTPS2QQ.Z xmm k ymm -// VCVTPS2QQ.Z m256 k zmm -// VCVTPS2QQ.Z ymm k zmm +// VCVTPS2QQ.Z m128 k ymm +// VCVTPS2QQ.Z m64 k xmm +// VCVTPS2QQ.Z xmm k xmm +// VCVTPS2QQ.Z xmm k ymm +// VCVTPS2QQ.Z m256 k zmm +// VCVTPS2QQ.Z ymm k zmm +// // Construct and append a VCVTPS2QQ.Z instruction to the active function. // Operates on the global context. func VCVTPS2QQ_Z(mxy, k, xyz operand.Op) { ctx.VCVTPS2QQ_Z(mxy, k, xyz) } @@ -21006,18 +22858,19 @@ func VCVTPS2QQ_Z(mxy, k, xyz operand.Op) { ctx.VCVTPS2QQ_Z(mxy, k, xyz) } // // Forms: // -// VCVTPS2UDQ m128 k xmm -// VCVTPS2UDQ m128 xmm -// VCVTPS2UDQ m256 k ymm -// VCVTPS2UDQ m256 ymm -// VCVTPS2UDQ xmm k xmm -// VCVTPS2UDQ xmm xmm -// VCVTPS2UDQ ymm k ymm -// VCVTPS2UDQ ymm ymm -// VCVTPS2UDQ m512 k zmm -// VCVTPS2UDQ m512 zmm -// VCVTPS2UDQ zmm k zmm -// VCVTPS2UDQ zmm zmm +// VCVTPS2UDQ m128 k xmm +// VCVTPS2UDQ m128 xmm +// VCVTPS2UDQ m256 k ymm +// VCVTPS2UDQ m256 ymm +// VCVTPS2UDQ xmm k xmm +// VCVTPS2UDQ xmm xmm +// VCVTPS2UDQ ymm k ymm +// VCVTPS2UDQ ymm ymm +// VCVTPS2UDQ m512 k zmm +// VCVTPS2UDQ m512 zmm +// VCVTPS2UDQ zmm k zmm +// VCVTPS2UDQ zmm zmm +// // Construct and append a VCVTPS2UDQ instruction to the active function. func (c *Context) VCVTPS2UDQ(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UDQ(ops...)) @@ -21027,18 +22880,19 @@ func (c *Context) VCVTPS2UDQ(ops ...operand.Op) { // // Forms: // -// VCVTPS2UDQ m128 k xmm -// VCVTPS2UDQ m128 xmm -// VCVTPS2UDQ m256 k ymm -// VCVTPS2UDQ m256 ymm -// VCVTPS2UDQ xmm k xmm -// VCVTPS2UDQ xmm xmm -// VCVTPS2UDQ ymm k ymm -// VCVTPS2UDQ ymm ymm -// VCVTPS2UDQ m512 k zmm -// VCVTPS2UDQ m512 zmm -// VCVTPS2UDQ zmm k zmm -// VCVTPS2UDQ zmm zmm +// VCVTPS2UDQ m128 k xmm +// VCVTPS2UDQ m128 xmm +// VCVTPS2UDQ m256 k ymm +// VCVTPS2UDQ m256 ymm +// VCVTPS2UDQ xmm k xmm +// VCVTPS2UDQ xmm xmm +// VCVTPS2UDQ ymm k ymm +// VCVTPS2UDQ ymm ymm +// VCVTPS2UDQ m512 k zmm +// VCVTPS2UDQ m512 zmm +// VCVTPS2UDQ zmm k zmm +// VCVTPS2UDQ zmm zmm +// // Construct and append a VCVTPS2UDQ instruction to the active function. // Operates on the global context. func VCVTPS2UDQ(ops ...operand.Op) { ctx.VCVTPS2UDQ(ops...) } @@ -21047,12 +22901,13 @@ func VCVTPS2UDQ(ops ...operand.Op) { ctx.VCVTPS2UDQ(ops...) } // // Forms: // -// VCVTPS2UDQ.BCST m32 k xmm -// VCVTPS2UDQ.BCST m32 k ymm -// VCVTPS2UDQ.BCST m32 xmm -// VCVTPS2UDQ.BCST m32 ymm -// VCVTPS2UDQ.BCST m32 k zmm -// VCVTPS2UDQ.BCST m32 zmm +// VCVTPS2UDQ.BCST m32 k xmm +// VCVTPS2UDQ.BCST m32 k ymm +// VCVTPS2UDQ.BCST m32 xmm +// VCVTPS2UDQ.BCST m32 ymm +// VCVTPS2UDQ.BCST m32 k zmm +// VCVTPS2UDQ.BCST m32 zmm +// // Construct and append a VCVTPS2UDQ.BCST instruction to the active function. func (c *Context) VCVTPS2UDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_BCST(ops...)) @@ -21062,12 +22917,13 @@ func (c *Context) VCVTPS2UDQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPS2UDQ.BCST m32 k xmm -// VCVTPS2UDQ.BCST m32 k ymm -// VCVTPS2UDQ.BCST m32 xmm -// VCVTPS2UDQ.BCST m32 ymm -// VCVTPS2UDQ.BCST m32 k zmm -// VCVTPS2UDQ.BCST m32 zmm +// VCVTPS2UDQ.BCST m32 k xmm +// VCVTPS2UDQ.BCST m32 k ymm +// VCVTPS2UDQ.BCST m32 xmm +// VCVTPS2UDQ.BCST m32 ymm +// VCVTPS2UDQ.BCST m32 k zmm +// VCVTPS2UDQ.BCST m32 zmm +// // Construct and append a VCVTPS2UDQ.BCST instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_BCST(ops ...operand.Op) { ctx.VCVTPS2UDQ_BCST(ops...) } @@ -21076,9 +22932,10 @@ func VCVTPS2UDQ_BCST(ops ...operand.Op) { ctx.VCVTPS2UDQ_BCST(ops...) } // // Forms: // -// VCVTPS2UDQ.BCST.Z m32 k xmm -// VCVTPS2UDQ.BCST.Z m32 k ymm -// VCVTPS2UDQ.BCST.Z m32 k zmm +// VCVTPS2UDQ.BCST.Z m32 k xmm +// VCVTPS2UDQ.BCST.Z m32 k ymm +// VCVTPS2UDQ.BCST.Z m32 k zmm +// // Construct and append a VCVTPS2UDQ.BCST.Z instruction to the active function. func (c *Context) VCVTPS2UDQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_BCST_Z(m, k, xyz)) @@ -21088,9 +22945,10 @@ func (c *Context) VCVTPS2UDQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTPS2UDQ.BCST.Z m32 k xmm -// VCVTPS2UDQ.BCST.Z m32 k ymm -// VCVTPS2UDQ.BCST.Z m32 k zmm +// VCVTPS2UDQ.BCST.Z m32 k xmm +// VCVTPS2UDQ.BCST.Z m32 k ymm +// VCVTPS2UDQ.BCST.Z m32 k zmm +// // Construct and append a VCVTPS2UDQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2UDQ_BCST_Z(m, k, xyz) } @@ -21099,8 +22957,9 @@ func VCVTPS2UDQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2UDQ_BCST_Z(m, k, xyz) // // Forms: // -// VCVTPS2UDQ.RD_SAE zmm k zmm -// VCVTPS2UDQ.RD_SAE zmm zmm +// VCVTPS2UDQ.RD_SAE zmm k zmm +// VCVTPS2UDQ.RD_SAE zmm zmm +// // Construct and append a VCVTPS2UDQ.RD_SAE instruction to the active function. func (c *Context) VCVTPS2UDQ_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_RD_SAE(ops...)) @@ -21110,8 +22969,9 @@ func (c *Context) VCVTPS2UDQ_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2UDQ.RD_SAE zmm k zmm -// VCVTPS2UDQ.RD_SAE zmm zmm +// VCVTPS2UDQ.RD_SAE zmm k zmm +// VCVTPS2UDQ.RD_SAE zmm zmm +// // Construct and append a VCVTPS2UDQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPS2UDQ_RD_SAE(ops...) } @@ -21120,7 +22980,8 @@ func VCVTPS2UDQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPS2UDQ_RD_SAE(ops...) } // // Forms: // -// VCVTPS2UDQ.RD_SAE.Z zmm k zmm +// VCVTPS2UDQ.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.RD_SAE.Z instruction to the active function. func (c *Context) VCVTPS2UDQ_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_RD_SAE_Z(z, k, z1)) @@ -21130,7 +22991,8 @@ func (c *Context) VCVTPS2UDQ_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPS2UDQ.RD_SAE.Z zmm k zmm +// VCVTPS2UDQ.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2UDQ_RD_SAE_Z(z, k, z1) } @@ -21139,8 +23001,9 @@ func VCVTPS2UDQ_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2UDQ_RD_SAE_Z(z, k, z1 // // Forms: // -// VCVTPS2UDQ.RN_SAE zmm k zmm -// VCVTPS2UDQ.RN_SAE zmm zmm +// VCVTPS2UDQ.RN_SAE zmm k zmm +// VCVTPS2UDQ.RN_SAE zmm zmm +// // Construct and append a VCVTPS2UDQ.RN_SAE instruction to the active function. func (c *Context) VCVTPS2UDQ_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_RN_SAE(ops...)) @@ -21150,8 +23013,9 @@ func (c *Context) VCVTPS2UDQ_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2UDQ.RN_SAE zmm k zmm -// VCVTPS2UDQ.RN_SAE zmm zmm +// VCVTPS2UDQ.RN_SAE zmm k zmm +// VCVTPS2UDQ.RN_SAE zmm zmm +// // Construct and append a VCVTPS2UDQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPS2UDQ_RN_SAE(ops...) } @@ -21160,7 +23024,8 @@ func VCVTPS2UDQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPS2UDQ_RN_SAE(ops...) } // // Forms: // -// VCVTPS2UDQ.RN_SAE.Z zmm k zmm +// VCVTPS2UDQ.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.RN_SAE.Z instruction to the active function. func (c *Context) VCVTPS2UDQ_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_RN_SAE_Z(z, k, z1)) @@ -21170,7 +23035,8 @@ func (c *Context) VCVTPS2UDQ_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPS2UDQ.RN_SAE.Z zmm k zmm +// VCVTPS2UDQ.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2UDQ_RN_SAE_Z(z, k, z1) } @@ -21179,8 +23045,9 @@ func VCVTPS2UDQ_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2UDQ_RN_SAE_Z(z, k, z1 // // Forms: // -// VCVTPS2UDQ.RU_SAE zmm k zmm -// VCVTPS2UDQ.RU_SAE zmm zmm +// VCVTPS2UDQ.RU_SAE zmm k zmm +// VCVTPS2UDQ.RU_SAE zmm zmm +// // Construct and append a VCVTPS2UDQ.RU_SAE instruction to the active function. func (c *Context) VCVTPS2UDQ_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_RU_SAE(ops...)) @@ -21190,8 +23057,9 @@ func (c *Context) VCVTPS2UDQ_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2UDQ.RU_SAE zmm k zmm -// VCVTPS2UDQ.RU_SAE zmm zmm +// VCVTPS2UDQ.RU_SAE zmm k zmm +// VCVTPS2UDQ.RU_SAE zmm zmm +// // Construct and append a VCVTPS2UDQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPS2UDQ_RU_SAE(ops...) } @@ -21200,7 +23068,8 @@ func VCVTPS2UDQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPS2UDQ_RU_SAE(ops...) } // // Forms: // -// VCVTPS2UDQ.RU_SAE.Z zmm k zmm +// VCVTPS2UDQ.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.RU_SAE.Z instruction to the active function. func (c *Context) VCVTPS2UDQ_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_RU_SAE_Z(z, k, z1)) @@ -21210,7 +23079,8 @@ func (c *Context) VCVTPS2UDQ_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPS2UDQ.RU_SAE.Z zmm k zmm +// VCVTPS2UDQ.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2UDQ_RU_SAE_Z(z, k, z1) } @@ -21219,8 +23089,9 @@ func VCVTPS2UDQ_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2UDQ_RU_SAE_Z(z, k, z1 // // Forms: // -// VCVTPS2UDQ.RZ_SAE zmm k zmm -// VCVTPS2UDQ.RZ_SAE zmm zmm +// VCVTPS2UDQ.RZ_SAE zmm k zmm +// VCVTPS2UDQ.RZ_SAE zmm zmm +// // Construct and append a VCVTPS2UDQ.RZ_SAE instruction to the active function. func (c *Context) VCVTPS2UDQ_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_RZ_SAE(ops...)) @@ -21230,8 +23101,9 @@ func (c *Context) VCVTPS2UDQ_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2UDQ.RZ_SAE zmm k zmm -// VCVTPS2UDQ.RZ_SAE zmm zmm +// VCVTPS2UDQ.RZ_SAE zmm k zmm +// VCVTPS2UDQ.RZ_SAE zmm zmm +// // Construct and append a VCVTPS2UDQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPS2UDQ_RZ_SAE(ops...) } @@ -21240,7 +23112,8 @@ func VCVTPS2UDQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPS2UDQ_RZ_SAE(ops...) } // // Forms: // -// VCVTPS2UDQ.RZ_SAE.Z zmm k zmm +// VCVTPS2UDQ.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTPS2UDQ_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_RZ_SAE_Z(z, k, z1)) @@ -21250,7 +23123,8 @@ func (c *Context) VCVTPS2UDQ_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTPS2UDQ.RZ_SAE.Z zmm k zmm +// VCVTPS2UDQ.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2UDQ_RZ_SAE_Z(z, k, z1) } @@ -21259,12 +23133,13 @@ func VCVTPS2UDQ_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTPS2UDQ_RZ_SAE_Z(z, k, z1 // // Forms: // -// VCVTPS2UDQ.Z m128 k xmm -// VCVTPS2UDQ.Z m256 k ymm -// VCVTPS2UDQ.Z xmm k xmm -// VCVTPS2UDQ.Z ymm k ymm -// VCVTPS2UDQ.Z m512 k zmm -// VCVTPS2UDQ.Z zmm k zmm +// VCVTPS2UDQ.Z m128 k xmm +// VCVTPS2UDQ.Z m256 k ymm +// VCVTPS2UDQ.Z xmm k xmm +// VCVTPS2UDQ.Z ymm k ymm +// VCVTPS2UDQ.Z m512 k zmm +// VCVTPS2UDQ.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.Z instruction to the active function. func (c *Context) VCVTPS2UDQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2UDQ_Z(mxyz, k, xyz)) @@ -21274,12 +23149,13 @@ func (c *Context) VCVTPS2UDQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTPS2UDQ.Z m128 k xmm -// VCVTPS2UDQ.Z m256 k ymm -// VCVTPS2UDQ.Z xmm k xmm -// VCVTPS2UDQ.Z ymm k ymm -// VCVTPS2UDQ.Z m512 k zmm -// VCVTPS2UDQ.Z zmm k zmm +// VCVTPS2UDQ.Z m128 k xmm +// VCVTPS2UDQ.Z m256 k ymm +// VCVTPS2UDQ.Z xmm k xmm +// VCVTPS2UDQ.Z ymm k ymm +// VCVTPS2UDQ.Z m512 k zmm +// VCVTPS2UDQ.Z zmm k zmm +// // Construct and append a VCVTPS2UDQ.Z instruction to the active function. // Operates on the global context. func VCVTPS2UDQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTPS2UDQ_Z(mxyz, k, xyz) } @@ -21288,18 +23164,19 @@ func VCVTPS2UDQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTPS2UDQ_Z(mxyz, k, xyz) } // // Forms: // -// VCVTPS2UQQ m128 k ymm -// VCVTPS2UQQ m128 ymm -// VCVTPS2UQQ m64 k xmm -// VCVTPS2UQQ m64 xmm -// VCVTPS2UQQ xmm k xmm -// VCVTPS2UQQ xmm k ymm -// VCVTPS2UQQ xmm xmm -// VCVTPS2UQQ xmm ymm -// VCVTPS2UQQ m256 k zmm -// VCVTPS2UQQ m256 zmm -// VCVTPS2UQQ ymm k zmm -// VCVTPS2UQQ ymm zmm +// VCVTPS2UQQ m128 k ymm +// VCVTPS2UQQ m128 ymm +// VCVTPS2UQQ m64 k xmm +// VCVTPS2UQQ m64 xmm +// VCVTPS2UQQ xmm k xmm +// VCVTPS2UQQ xmm k ymm +// VCVTPS2UQQ xmm xmm +// VCVTPS2UQQ xmm ymm +// VCVTPS2UQQ m256 k zmm +// VCVTPS2UQQ m256 zmm +// VCVTPS2UQQ ymm k zmm +// VCVTPS2UQQ ymm zmm +// // Construct and append a VCVTPS2UQQ instruction to the active function. func (c *Context) VCVTPS2UQQ(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UQQ(ops...)) @@ -21309,18 +23186,19 @@ func (c *Context) VCVTPS2UQQ(ops ...operand.Op) { // // Forms: // -// VCVTPS2UQQ m128 k ymm -// VCVTPS2UQQ m128 ymm -// VCVTPS2UQQ m64 k xmm -// VCVTPS2UQQ m64 xmm -// VCVTPS2UQQ xmm k xmm -// VCVTPS2UQQ xmm k ymm -// VCVTPS2UQQ xmm xmm -// VCVTPS2UQQ xmm ymm -// VCVTPS2UQQ m256 k zmm -// VCVTPS2UQQ m256 zmm -// VCVTPS2UQQ ymm k zmm -// VCVTPS2UQQ ymm zmm +// VCVTPS2UQQ m128 k ymm +// VCVTPS2UQQ m128 ymm +// VCVTPS2UQQ m64 k xmm +// VCVTPS2UQQ m64 xmm +// VCVTPS2UQQ xmm k xmm +// VCVTPS2UQQ xmm k ymm +// VCVTPS2UQQ xmm xmm +// VCVTPS2UQQ xmm ymm +// VCVTPS2UQQ m256 k zmm +// VCVTPS2UQQ m256 zmm +// VCVTPS2UQQ ymm k zmm +// VCVTPS2UQQ ymm zmm +// // Construct and append a VCVTPS2UQQ instruction to the active function. // Operates on the global context. func VCVTPS2UQQ(ops ...operand.Op) { ctx.VCVTPS2UQQ(ops...) } @@ -21329,12 +23207,13 @@ func VCVTPS2UQQ(ops ...operand.Op) { ctx.VCVTPS2UQQ(ops...) } // // Forms: // -// VCVTPS2UQQ.BCST m32 k xmm -// VCVTPS2UQQ.BCST m32 k ymm -// VCVTPS2UQQ.BCST m32 xmm -// VCVTPS2UQQ.BCST m32 ymm -// VCVTPS2UQQ.BCST m32 k zmm -// VCVTPS2UQQ.BCST m32 zmm +// VCVTPS2UQQ.BCST m32 k xmm +// VCVTPS2UQQ.BCST m32 k ymm +// VCVTPS2UQQ.BCST m32 xmm +// VCVTPS2UQQ.BCST m32 ymm +// VCVTPS2UQQ.BCST m32 k zmm +// VCVTPS2UQQ.BCST m32 zmm +// // Construct and append a VCVTPS2UQQ.BCST instruction to the active function. func (c *Context) VCVTPS2UQQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_BCST(ops...)) @@ -21344,12 +23223,13 @@ func (c *Context) VCVTPS2UQQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTPS2UQQ.BCST m32 k xmm -// VCVTPS2UQQ.BCST m32 k ymm -// VCVTPS2UQQ.BCST m32 xmm -// VCVTPS2UQQ.BCST m32 ymm -// VCVTPS2UQQ.BCST m32 k zmm -// VCVTPS2UQQ.BCST m32 zmm +// VCVTPS2UQQ.BCST m32 k xmm +// VCVTPS2UQQ.BCST m32 k ymm +// VCVTPS2UQQ.BCST m32 xmm +// VCVTPS2UQQ.BCST m32 ymm +// VCVTPS2UQQ.BCST m32 k zmm +// VCVTPS2UQQ.BCST m32 zmm +// // Construct and append a VCVTPS2UQQ.BCST instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_BCST(ops ...operand.Op) { ctx.VCVTPS2UQQ_BCST(ops...) } @@ -21358,9 +23238,10 @@ func VCVTPS2UQQ_BCST(ops ...operand.Op) { ctx.VCVTPS2UQQ_BCST(ops...) } // // Forms: // -// VCVTPS2UQQ.BCST.Z m32 k xmm -// VCVTPS2UQQ.BCST.Z m32 k ymm -// VCVTPS2UQQ.BCST.Z m32 k zmm +// VCVTPS2UQQ.BCST.Z m32 k xmm +// VCVTPS2UQQ.BCST.Z m32 k ymm +// VCVTPS2UQQ.BCST.Z m32 k zmm +// // Construct and append a VCVTPS2UQQ.BCST.Z instruction to the active function. func (c *Context) VCVTPS2UQQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_BCST_Z(m, k, xyz)) @@ -21370,9 +23251,10 @@ func (c *Context) VCVTPS2UQQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTPS2UQQ.BCST.Z m32 k xmm -// VCVTPS2UQQ.BCST.Z m32 k ymm -// VCVTPS2UQQ.BCST.Z m32 k zmm +// VCVTPS2UQQ.BCST.Z m32 k xmm +// VCVTPS2UQQ.BCST.Z m32 k ymm +// VCVTPS2UQQ.BCST.Z m32 k zmm +// // Construct and append a VCVTPS2UQQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2UQQ_BCST_Z(m, k, xyz) } @@ -21381,8 +23263,9 @@ func VCVTPS2UQQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTPS2UQQ_BCST_Z(m, k, xyz) // // Forms: // -// VCVTPS2UQQ.RD_SAE ymm k zmm -// VCVTPS2UQQ.RD_SAE ymm zmm +// VCVTPS2UQQ.RD_SAE ymm k zmm +// VCVTPS2UQQ.RD_SAE ymm zmm +// // Construct and append a VCVTPS2UQQ.RD_SAE instruction to the active function. func (c *Context) VCVTPS2UQQ_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_RD_SAE(ops...)) @@ -21392,8 +23275,9 @@ func (c *Context) VCVTPS2UQQ_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2UQQ.RD_SAE ymm k zmm -// VCVTPS2UQQ.RD_SAE ymm zmm +// VCVTPS2UQQ.RD_SAE ymm k zmm +// VCVTPS2UQQ.RD_SAE ymm zmm +// // Construct and append a VCVTPS2UQQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPS2UQQ_RD_SAE(ops...) } @@ -21402,7 +23286,8 @@ func VCVTPS2UQQ_RD_SAE(ops ...operand.Op) { ctx.VCVTPS2UQQ_RD_SAE(ops...) } // // Forms: // -// VCVTPS2UQQ.RD_SAE.Z ymm k zmm +// VCVTPS2UQQ.RD_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.RD_SAE.Z instruction to the active function. func (c *Context) VCVTPS2UQQ_RD_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_RD_SAE_Z(y, k, z)) @@ -21412,7 +23297,8 @@ func (c *Context) VCVTPS2UQQ_RD_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPS2UQQ.RD_SAE.Z ymm k zmm +// VCVTPS2UQQ.RD_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_RD_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2UQQ_RD_SAE_Z(y, k, z) } @@ -21421,8 +23307,9 @@ func VCVTPS2UQQ_RD_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2UQQ_RD_SAE_Z(y, k, z) // // Forms: // -// VCVTPS2UQQ.RN_SAE ymm k zmm -// VCVTPS2UQQ.RN_SAE ymm zmm +// VCVTPS2UQQ.RN_SAE ymm k zmm +// VCVTPS2UQQ.RN_SAE ymm zmm +// // Construct and append a VCVTPS2UQQ.RN_SAE instruction to the active function. func (c *Context) VCVTPS2UQQ_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_RN_SAE(ops...)) @@ -21432,8 +23319,9 @@ func (c *Context) VCVTPS2UQQ_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2UQQ.RN_SAE ymm k zmm -// VCVTPS2UQQ.RN_SAE ymm zmm +// VCVTPS2UQQ.RN_SAE ymm k zmm +// VCVTPS2UQQ.RN_SAE ymm zmm +// // Construct and append a VCVTPS2UQQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPS2UQQ_RN_SAE(ops...) } @@ -21442,7 +23330,8 @@ func VCVTPS2UQQ_RN_SAE(ops ...operand.Op) { ctx.VCVTPS2UQQ_RN_SAE(ops...) } // // Forms: // -// VCVTPS2UQQ.RN_SAE.Z ymm k zmm +// VCVTPS2UQQ.RN_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.RN_SAE.Z instruction to the active function. func (c *Context) VCVTPS2UQQ_RN_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_RN_SAE_Z(y, k, z)) @@ -21452,7 +23341,8 @@ func (c *Context) VCVTPS2UQQ_RN_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPS2UQQ.RN_SAE.Z ymm k zmm +// VCVTPS2UQQ.RN_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_RN_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2UQQ_RN_SAE_Z(y, k, z) } @@ -21461,8 +23351,9 @@ func VCVTPS2UQQ_RN_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2UQQ_RN_SAE_Z(y, k, z) // // Forms: // -// VCVTPS2UQQ.RU_SAE ymm k zmm -// VCVTPS2UQQ.RU_SAE ymm zmm +// VCVTPS2UQQ.RU_SAE ymm k zmm +// VCVTPS2UQQ.RU_SAE ymm zmm +// // Construct and append a VCVTPS2UQQ.RU_SAE instruction to the active function. func (c *Context) VCVTPS2UQQ_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_RU_SAE(ops...)) @@ -21472,8 +23363,9 @@ func (c *Context) VCVTPS2UQQ_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2UQQ.RU_SAE ymm k zmm -// VCVTPS2UQQ.RU_SAE ymm zmm +// VCVTPS2UQQ.RU_SAE ymm k zmm +// VCVTPS2UQQ.RU_SAE ymm zmm +// // Construct and append a VCVTPS2UQQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPS2UQQ_RU_SAE(ops...) } @@ -21482,7 +23374,8 @@ func VCVTPS2UQQ_RU_SAE(ops ...operand.Op) { ctx.VCVTPS2UQQ_RU_SAE(ops...) } // // Forms: // -// VCVTPS2UQQ.RU_SAE.Z ymm k zmm +// VCVTPS2UQQ.RU_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.RU_SAE.Z instruction to the active function. func (c *Context) VCVTPS2UQQ_RU_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_RU_SAE_Z(y, k, z)) @@ -21492,7 +23385,8 @@ func (c *Context) VCVTPS2UQQ_RU_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPS2UQQ.RU_SAE.Z ymm k zmm +// VCVTPS2UQQ.RU_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_RU_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2UQQ_RU_SAE_Z(y, k, z) } @@ -21501,8 +23395,9 @@ func VCVTPS2UQQ_RU_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2UQQ_RU_SAE_Z(y, k, z) // // Forms: // -// VCVTPS2UQQ.RZ_SAE ymm k zmm -// VCVTPS2UQQ.RZ_SAE ymm zmm +// VCVTPS2UQQ.RZ_SAE ymm k zmm +// VCVTPS2UQQ.RZ_SAE ymm zmm +// // Construct and append a VCVTPS2UQQ.RZ_SAE instruction to the active function. func (c *Context) VCVTPS2UQQ_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_RZ_SAE(ops...)) @@ -21512,8 +23407,9 @@ func (c *Context) VCVTPS2UQQ_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTPS2UQQ.RZ_SAE ymm k zmm -// VCVTPS2UQQ.RZ_SAE ymm zmm +// VCVTPS2UQQ.RZ_SAE ymm k zmm +// VCVTPS2UQQ.RZ_SAE ymm zmm +// // Construct and append a VCVTPS2UQQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPS2UQQ_RZ_SAE(ops...) } @@ -21522,7 +23418,8 @@ func VCVTPS2UQQ_RZ_SAE(ops ...operand.Op) { ctx.VCVTPS2UQQ_RZ_SAE(ops...) } // // Forms: // -// VCVTPS2UQQ.RZ_SAE.Z ymm k zmm +// VCVTPS2UQQ.RZ_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTPS2UQQ_RZ_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_RZ_SAE_Z(y, k, z)) @@ -21532,7 +23429,8 @@ func (c *Context) VCVTPS2UQQ_RZ_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTPS2UQQ.RZ_SAE.Z ymm k zmm +// VCVTPS2UQQ.RZ_SAE.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_RZ_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2UQQ_RZ_SAE_Z(y, k, z) } @@ -21541,12 +23439,13 @@ func VCVTPS2UQQ_RZ_SAE_Z(y, k, z operand.Op) { ctx.VCVTPS2UQQ_RZ_SAE_Z(y, k, z) // // Forms: // -// VCVTPS2UQQ.Z m128 k ymm -// VCVTPS2UQQ.Z m64 k xmm -// VCVTPS2UQQ.Z xmm k xmm -// VCVTPS2UQQ.Z xmm k ymm -// VCVTPS2UQQ.Z m256 k zmm -// VCVTPS2UQQ.Z ymm k zmm +// VCVTPS2UQQ.Z m128 k ymm +// VCVTPS2UQQ.Z m64 k xmm +// VCVTPS2UQQ.Z xmm k xmm +// VCVTPS2UQQ.Z xmm k ymm +// VCVTPS2UQQ.Z m256 k zmm +// VCVTPS2UQQ.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.Z instruction to the active function. func (c *Context) VCVTPS2UQQ_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VCVTPS2UQQ_Z(mxy, k, xyz)) @@ -21556,12 +23455,13 @@ func (c *Context) VCVTPS2UQQ_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VCVTPS2UQQ.Z m128 k ymm -// VCVTPS2UQQ.Z m64 k xmm -// VCVTPS2UQQ.Z xmm k xmm -// VCVTPS2UQQ.Z xmm k ymm -// VCVTPS2UQQ.Z m256 k zmm -// VCVTPS2UQQ.Z ymm k zmm +// VCVTPS2UQQ.Z m128 k ymm +// VCVTPS2UQQ.Z m64 k xmm +// VCVTPS2UQQ.Z xmm k xmm +// VCVTPS2UQQ.Z xmm k ymm +// VCVTPS2UQQ.Z m256 k zmm +// VCVTPS2UQQ.Z ymm k zmm +// // Construct and append a VCVTPS2UQQ.Z instruction to the active function. // Operates on the global context. func VCVTPS2UQQ_Z(mxy, k, xyz operand.Op) { ctx.VCVTPS2UQQ_Z(mxy, k, xyz) } @@ -21570,18 +23470,19 @@ func VCVTPS2UQQ_Z(mxy, k, xyz operand.Op) { ctx.VCVTPS2UQQ_Z(mxy, k, xyz) } // // Forms: // -// VCVTQQ2PD m128 k xmm -// VCVTQQ2PD m128 xmm -// VCVTQQ2PD m256 k ymm -// VCVTQQ2PD m256 ymm -// VCVTQQ2PD xmm k xmm -// VCVTQQ2PD xmm xmm -// VCVTQQ2PD ymm k ymm -// VCVTQQ2PD ymm ymm -// VCVTQQ2PD m512 k zmm -// VCVTQQ2PD m512 zmm -// VCVTQQ2PD zmm k zmm -// VCVTQQ2PD zmm zmm +// VCVTQQ2PD m128 k xmm +// VCVTQQ2PD m128 xmm +// VCVTQQ2PD m256 k ymm +// VCVTQQ2PD m256 ymm +// VCVTQQ2PD xmm k xmm +// VCVTQQ2PD xmm xmm +// VCVTQQ2PD ymm k ymm +// VCVTQQ2PD ymm ymm +// VCVTQQ2PD m512 k zmm +// VCVTQQ2PD m512 zmm +// VCVTQQ2PD zmm k zmm +// VCVTQQ2PD zmm zmm +// // Construct and append a VCVTQQ2PD instruction to the active function. func (c *Context) VCVTQQ2PD(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PD(ops...)) @@ -21591,18 +23492,19 @@ func (c *Context) VCVTQQ2PD(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PD m128 k xmm -// VCVTQQ2PD m128 xmm -// VCVTQQ2PD m256 k ymm -// VCVTQQ2PD m256 ymm -// VCVTQQ2PD xmm k xmm -// VCVTQQ2PD xmm xmm -// VCVTQQ2PD ymm k ymm -// VCVTQQ2PD ymm ymm -// VCVTQQ2PD m512 k zmm -// VCVTQQ2PD m512 zmm -// VCVTQQ2PD zmm k zmm -// VCVTQQ2PD zmm zmm +// VCVTQQ2PD m128 k xmm +// VCVTQQ2PD m128 xmm +// VCVTQQ2PD m256 k ymm +// VCVTQQ2PD m256 ymm +// VCVTQQ2PD xmm k xmm +// VCVTQQ2PD xmm xmm +// VCVTQQ2PD ymm k ymm +// VCVTQQ2PD ymm ymm +// VCVTQQ2PD m512 k zmm +// VCVTQQ2PD m512 zmm +// VCVTQQ2PD zmm k zmm +// VCVTQQ2PD zmm zmm +// // Construct and append a VCVTQQ2PD instruction to the active function. // Operates on the global context. func VCVTQQ2PD(ops ...operand.Op) { ctx.VCVTQQ2PD(ops...) } @@ -21611,12 +23513,13 @@ func VCVTQQ2PD(ops ...operand.Op) { ctx.VCVTQQ2PD(ops...) } // // Forms: // -// VCVTQQ2PD.BCST m64 k xmm -// VCVTQQ2PD.BCST m64 k ymm -// VCVTQQ2PD.BCST m64 xmm -// VCVTQQ2PD.BCST m64 ymm -// VCVTQQ2PD.BCST m64 k zmm -// VCVTQQ2PD.BCST m64 zmm +// VCVTQQ2PD.BCST m64 k xmm +// VCVTQQ2PD.BCST m64 k ymm +// VCVTQQ2PD.BCST m64 xmm +// VCVTQQ2PD.BCST m64 ymm +// VCVTQQ2PD.BCST m64 k zmm +// VCVTQQ2PD.BCST m64 zmm +// // Construct and append a VCVTQQ2PD.BCST instruction to the active function. func (c *Context) VCVTQQ2PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PD_BCST(ops...)) @@ -21626,12 +23529,13 @@ func (c *Context) VCVTQQ2PD_BCST(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PD.BCST m64 k xmm -// VCVTQQ2PD.BCST m64 k ymm -// VCVTQQ2PD.BCST m64 xmm -// VCVTQQ2PD.BCST m64 ymm -// VCVTQQ2PD.BCST m64 k zmm -// VCVTQQ2PD.BCST m64 zmm +// VCVTQQ2PD.BCST m64 k xmm +// VCVTQQ2PD.BCST m64 k ymm +// VCVTQQ2PD.BCST m64 xmm +// VCVTQQ2PD.BCST m64 ymm +// VCVTQQ2PD.BCST m64 k zmm +// VCVTQQ2PD.BCST m64 zmm +// // Construct and append a VCVTQQ2PD.BCST instruction to the active function. // Operates on the global context. func VCVTQQ2PD_BCST(ops ...operand.Op) { ctx.VCVTQQ2PD_BCST(ops...) } @@ -21640,9 +23544,10 @@ func VCVTQQ2PD_BCST(ops ...operand.Op) { ctx.VCVTQQ2PD_BCST(ops...) } // // Forms: // -// VCVTQQ2PD.BCST.Z m64 k xmm -// VCVTQQ2PD.BCST.Z m64 k ymm -// VCVTQQ2PD.BCST.Z m64 k zmm +// VCVTQQ2PD.BCST.Z m64 k xmm +// VCVTQQ2PD.BCST.Z m64 k ymm +// VCVTQQ2PD.BCST.Z m64 k zmm +// // Construct and append a VCVTQQ2PD.BCST.Z instruction to the active function. func (c *Context) VCVTQQ2PD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTQQ2PD_BCST_Z(m, k, xyz)) @@ -21652,9 +23557,10 @@ func (c *Context) VCVTQQ2PD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTQQ2PD.BCST.Z m64 k xmm -// VCVTQQ2PD.BCST.Z m64 k ymm -// VCVTQQ2PD.BCST.Z m64 k zmm +// VCVTQQ2PD.BCST.Z m64 k xmm +// VCVTQQ2PD.BCST.Z m64 k ymm +// VCVTQQ2PD.BCST.Z m64 k zmm +// // Construct and append a VCVTQQ2PD.BCST.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTQQ2PD_BCST_Z(m, k, xyz) } @@ -21663,8 +23569,9 @@ func VCVTQQ2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTQQ2PD_BCST_Z(m, k, xyz) } // // Forms: // -// VCVTQQ2PD.RD_SAE zmm k zmm -// VCVTQQ2PD.RD_SAE zmm zmm +// VCVTQQ2PD.RD_SAE zmm k zmm +// VCVTQQ2PD.RD_SAE zmm zmm +// // Construct and append a VCVTQQ2PD.RD_SAE instruction to the active function. func (c *Context) VCVTQQ2PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PD_RD_SAE(ops...)) @@ -21674,8 +23581,9 @@ func (c *Context) VCVTQQ2PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PD.RD_SAE zmm k zmm -// VCVTQQ2PD.RD_SAE zmm zmm +// VCVTQQ2PD.RD_SAE zmm k zmm +// VCVTQQ2PD.RD_SAE zmm zmm +// // Construct and append a VCVTQQ2PD.RD_SAE instruction to the active function. // Operates on the global context. func VCVTQQ2PD_RD_SAE(ops ...operand.Op) { ctx.VCVTQQ2PD_RD_SAE(ops...) } @@ -21684,7 +23592,8 @@ func VCVTQQ2PD_RD_SAE(ops ...operand.Op) { ctx.VCVTQQ2PD_RD_SAE(ops...) } // // Forms: // -// VCVTQQ2PD.RD_SAE.Z zmm k zmm +// VCVTQQ2PD.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.RD_SAE.Z instruction to the active function. func (c *Context) VCVTQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTQQ2PD_RD_SAE_Z(z, k, z1)) @@ -21694,7 +23603,8 @@ func (c *Context) VCVTQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTQQ2PD.RD_SAE.Z zmm k zmm +// VCVTQQ2PD.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTQQ2PD_RD_SAE_Z(z, k, z1) } @@ -21703,8 +23613,9 @@ func VCVTQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTQQ2PD_RD_SAE_Z(z, k, z1) // // Forms: // -// VCVTQQ2PD.RN_SAE zmm k zmm -// VCVTQQ2PD.RN_SAE zmm zmm +// VCVTQQ2PD.RN_SAE zmm k zmm +// VCVTQQ2PD.RN_SAE zmm zmm +// // Construct and append a VCVTQQ2PD.RN_SAE instruction to the active function. func (c *Context) VCVTQQ2PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PD_RN_SAE(ops...)) @@ -21714,8 +23625,9 @@ func (c *Context) VCVTQQ2PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PD.RN_SAE zmm k zmm -// VCVTQQ2PD.RN_SAE zmm zmm +// VCVTQQ2PD.RN_SAE zmm k zmm +// VCVTQQ2PD.RN_SAE zmm zmm +// // Construct and append a VCVTQQ2PD.RN_SAE instruction to the active function. // Operates on the global context. func VCVTQQ2PD_RN_SAE(ops ...operand.Op) { ctx.VCVTQQ2PD_RN_SAE(ops...) } @@ -21724,7 +23636,8 @@ func VCVTQQ2PD_RN_SAE(ops ...operand.Op) { ctx.VCVTQQ2PD_RN_SAE(ops...) } // // Forms: // -// VCVTQQ2PD.RN_SAE.Z zmm k zmm +// VCVTQQ2PD.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.RN_SAE.Z instruction to the active function. func (c *Context) VCVTQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTQQ2PD_RN_SAE_Z(z, k, z1)) @@ -21734,7 +23647,8 @@ func (c *Context) VCVTQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTQQ2PD.RN_SAE.Z zmm k zmm +// VCVTQQ2PD.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTQQ2PD_RN_SAE_Z(z, k, z1) } @@ -21743,8 +23657,9 @@ func VCVTQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTQQ2PD_RN_SAE_Z(z, k, z1) // // Forms: // -// VCVTQQ2PD.RU_SAE zmm k zmm -// VCVTQQ2PD.RU_SAE zmm zmm +// VCVTQQ2PD.RU_SAE zmm k zmm +// VCVTQQ2PD.RU_SAE zmm zmm +// // Construct and append a VCVTQQ2PD.RU_SAE instruction to the active function. func (c *Context) VCVTQQ2PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PD_RU_SAE(ops...)) @@ -21754,8 +23669,9 @@ func (c *Context) VCVTQQ2PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PD.RU_SAE zmm k zmm -// VCVTQQ2PD.RU_SAE zmm zmm +// VCVTQQ2PD.RU_SAE zmm k zmm +// VCVTQQ2PD.RU_SAE zmm zmm +// // Construct and append a VCVTQQ2PD.RU_SAE instruction to the active function. // Operates on the global context. func VCVTQQ2PD_RU_SAE(ops ...operand.Op) { ctx.VCVTQQ2PD_RU_SAE(ops...) } @@ -21764,7 +23680,8 @@ func VCVTQQ2PD_RU_SAE(ops ...operand.Op) { ctx.VCVTQQ2PD_RU_SAE(ops...) } // // Forms: // -// VCVTQQ2PD.RU_SAE.Z zmm k zmm +// VCVTQQ2PD.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.RU_SAE.Z instruction to the active function. func (c *Context) VCVTQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTQQ2PD_RU_SAE_Z(z, k, z1)) @@ -21774,7 +23691,8 @@ func (c *Context) VCVTQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTQQ2PD.RU_SAE.Z zmm k zmm +// VCVTQQ2PD.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTQQ2PD_RU_SAE_Z(z, k, z1) } @@ -21783,8 +23701,9 @@ func VCVTQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTQQ2PD_RU_SAE_Z(z, k, z1) // // Forms: // -// VCVTQQ2PD.RZ_SAE zmm k zmm -// VCVTQQ2PD.RZ_SAE zmm zmm +// VCVTQQ2PD.RZ_SAE zmm k zmm +// VCVTQQ2PD.RZ_SAE zmm zmm +// // Construct and append a VCVTQQ2PD.RZ_SAE instruction to the active function. func (c *Context) VCVTQQ2PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PD_RZ_SAE(ops...)) @@ -21794,8 +23713,9 @@ func (c *Context) VCVTQQ2PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PD.RZ_SAE zmm k zmm -// VCVTQQ2PD.RZ_SAE zmm zmm +// VCVTQQ2PD.RZ_SAE zmm k zmm +// VCVTQQ2PD.RZ_SAE zmm zmm +// // Construct and append a VCVTQQ2PD.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTQQ2PD_RZ_SAE(ops ...operand.Op) { ctx.VCVTQQ2PD_RZ_SAE(ops...) } @@ -21804,7 +23724,8 @@ func VCVTQQ2PD_RZ_SAE(ops ...operand.Op) { ctx.VCVTQQ2PD_RZ_SAE(ops...) } // // Forms: // -// VCVTQQ2PD.RZ_SAE.Z zmm k zmm +// VCVTQQ2PD.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTQQ2PD_RZ_SAE_Z(z, k, z1)) @@ -21814,7 +23735,8 @@ func (c *Context) VCVTQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTQQ2PD.RZ_SAE.Z zmm k zmm +// VCVTQQ2PD.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTQQ2PD_RZ_SAE_Z(z, k, z1) } @@ -21823,12 +23745,13 @@ func VCVTQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTQQ2PD_RZ_SAE_Z(z, k, z1) // // Forms: // -// VCVTQQ2PD.Z m128 k xmm -// VCVTQQ2PD.Z m256 k ymm -// VCVTQQ2PD.Z xmm k xmm -// VCVTQQ2PD.Z ymm k ymm -// VCVTQQ2PD.Z m512 k zmm -// VCVTQQ2PD.Z zmm k zmm +// VCVTQQ2PD.Z m128 k xmm +// VCVTQQ2PD.Z m256 k ymm +// VCVTQQ2PD.Z xmm k xmm +// VCVTQQ2PD.Z ymm k ymm +// VCVTQQ2PD.Z m512 k zmm +// VCVTQQ2PD.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.Z instruction to the active function. func (c *Context) VCVTQQ2PD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTQQ2PD_Z(mxyz, k, xyz)) @@ -21838,12 +23761,13 @@ func (c *Context) VCVTQQ2PD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTQQ2PD.Z m128 k xmm -// VCVTQQ2PD.Z m256 k ymm -// VCVTQQ2PD.Z xmm k xmm -// VCVTQQ2PD.Z ymm k ymm -// VCVTQQ2PD.Z m512 k zmm -// VCVTQQ2PD.Z zmm k zmm +// VCVTQQ2PD.Z m128 k xmm +// VCVTQQ2PD.Z m256 k ymm +// VCVTQQ2PD.Z xmm k xmm +// VCVTQQ2PD.Z ymm k ymm +// VCVTQQ2PD.Z m512 k zmm +// VCVTQQ2PD.Z zmm k zmm +// // Construct and append a VCVTQQ2PD.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PD_Z(mxyz, k, xyz operand.Op) { ctx.VCVTQQ2PD_Z(mxyz, k, xyz) } @@ -21852,10 +23776,11 @@ func VCVTQQ2PD_Z(mxyz, k, xyz operand.Op) { ctx.VCVTQQ2PD_Z(mxyz, k, xyz) } // // Forms: // -// VCVTQQ2PS m512 k ymm -// VCVTQQ2PS m512 ymm -// VCVTQQ2PS zmm k ymm -// VCVTQQ2PS zmm ymm +// VCVTQQ2PS m512 k ymm +// VCVTQQ2PS m512 ymm +// VCVTQQ2PS zmm k ymm +// VCVTQQ2PS zmm ymm +// // Construct and append a VCVTQQ2PS instruction to the active function. func (c *Context) VCVTQQ2PS(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PS(ops...)) @@ -21865,10 +23790,11 @@ func (c *Context) VCVTQQ2PS(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PS m512 k ymm -// VCVTQQ2PS m512 ymm -// VCVTQQ2PS zmm k ymm -// VCVTQQ2PS zmm ymm +// VCVTQQ2PS m512 k ymm +// VCVTQQ2PS m512 ymm +// VCVTQQ2PS zmm k ymm +// VCVTQQ2PS zmm ymm +// // Construct and append a VCVTQQ2PS instruction to the active function. // Operates on the global context. func VCVTQQ2PS(ops ...operand.Op) { ctx.VCVTQQ2PS(ops...) } @@ -21877,10 +23803,11 @@ func VCVTQQ2PS(ops ...operand.Op) { ctx.VCVTQQ2PS(ops...) } // // Forms: // -// VCVTQQ2PSX m128 k xmm -// VCVTQQ2PSX m128 xmm -// VCVTQQ2PSX xmm k xmm -// VCVTQQ2PSX xmm xmm +// VCVTQQ2PSX m128 k xmm +// VCVTQQ2PSX m128 xmm +// VCVTQQ2PSX xmm k xmm +// VCVTQQ2PSX xmm xmm +// // Construct and append a VCVTQQ2PSX instruction to the active function. func (c *Context) VCVTQQ2PSX(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PSX(ops...)) @@ -21890,10 +23817,11 @@ func (c *Context) VCVTQQ2PSX(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PSX m128 k xmm -// VCVTQQ2PSX m128 xmm -// VCVTQQ2PSX xmm k xmm -// VCVTQQ2PSX xmm xmm +// VCVTQQ2PSX m128 k xmm +// VCVTQQ2PSX m128 xmm +// VCVTQQ2PSX xmm k xmm +// VCVTQQ2PSX xmm xmm +// // Construct and append a VCVTQQ2PSX instruction to the active function. // Operates on the global context. func VCVTQQ2PSX(ops ...operand.Op) { ctx.VCVTQQ2PSX(ops...) } @@ -21902,8 +23830,9 @@ func VCVTQQ2PSX(ops ...operand.Op) { ctx.VCVTQQ2PSX(ops...) } // // Forms: // -// VCVTQQ2PSX.BCST m64 k xmm -// VCVTQQ2PSX.BCST m64 xmm +// VCVTQQ2PSX.BCST m64 k xmm +// VCVTQQ2PSX.BCST m64 xmm +// // Construct and append a VCVTQQ2PSX.BCST instruction to the active function. func (c *Context) VCVTQQ2PSX_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PSX_BCST(ops...)) @@ -21913,8 +23842,9 @@ func (c *Context) VCVTQQ2PSX_BCST(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PSX.BCST m64 k xmm -// VCVTQQ2PSX.BCST m64 xmm +// VCVTQQ2PSX.BCST m64 k xmm +// VCVTQQ2PSX.BCST m64 xmm +// // Construct and append a VCVTQQ2PSX.BCST instruction to the active function. // Operates on the global context. func VCVTQQ2PSX_BCST(ops ...operand.Op) { ctx.VCVTQQ2PSX_BCST(ops...) } @@ -21923,7 +23853,8 @@ func VCVTQQ2PSX_BCST(ops ...operand.Op) { ctx.VCVTQQ2PSX_BCST(ops...) } // // Forms: // -// VCVTQQ2PSX.BCST.Z m64 k xmm +// VCVTQQ2PSX.BCST.Z m64 k xmm +// // Construct and append a VCVTQQ2PSX.BCST.Z instruction to the active function. func (c *Context) VCVTQQ2PSX_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTQQ2PSX_BCST_Z(m, k, x)) @@ -21933,7 +23864,8 @@ func (c *Context) VCVTQQ2PSX_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTQQ2PSX.BCST.Z m64 k xmm +// VCVTQQ2PSX.BCST.Z m64 k xmm +// // Construct and append a VCVTQQ2PSX.BCST.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PSX_BCST_Z(m, k, x operand.Op) { ctx.VCVTQQ2PSX_BCST_Z(m, k, x) } @@ -21942,8 +23874,9 @@ func VCVTQQ2PSX_BCST_Z(m, k, x operand.Op) { ctx.VCVTQQ2PSX_BCST_Z(m, k, x) } // // Forms: // -// VCVTQQ2PSX.Z m128 k xmm -// VCVTQQ2PSX.Z xmm k xmm +// VCVTQQ2PSX.Z m128 k xmm +// VCVTQQ2PSX.Z xmm k xmm +// // Construct and append a VCVTQQ2PSX.Z instruction to the active function. func (c *Context) VCVTQQ2PSX_Z(mx, k, x operand.Op) { c.addinstruction(x86.VCVTQQ2PSX_Z(mx, k, x)) @@ -21953,8 +23886,9 @@ func (c *Context) VCVTQQ2PSX_Z(mx, k, x operand.Op) { // // Forms: // -// VCVTQQ2PSX.Z m128 k xmm -// VCVTQQ2PSX.Z xmm k xmm +// VCVTQQ2PSX.Z m128 k xmm +// VCVTQQ2PSX.Z xmm k xmm +// // Construct and append a VCVTQQ2PSX.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PSX_Z(mx, k, x operand.Op) { ctx.VCVTQQ2PSX_Z(mx, k, x) } @@ -21963,10 +23897,11 @@ func VCVTQQ2PSX_Z(mx, k, x operand.Op) { ctx.VCVTQQ2PSX_Z(mx, k, x) } // // Forms: // -// VCVTQQ2PSY m256 k xmm -// VCVTQQ2PSY m256 xmm -// VCVTQQ2PSY ymm k xmm -// VCVTQQ2PSY ymm xmm +// VCVTQQ2PSY m256 k xmm +// VCVTQQ2PSY m256 xmm +// VCVTQQ2PSY ymm k xmm +// VCVTQQ2PSY ymm xmm +// // Construct and append a VCVTQQ2PSY instruction to the active function. func (c *Context) VCVTQQ2PSY(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PSY(ops...)) @@ -21976,10 +23911,11 @@ func (c *Context) VCVTQQ2PSY(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PSY m256 k xmm -// VCVTQQ2PSY m256 xmm -// VCVTQQ2PSY ymm k xmm -// VCVTQQ2PSY ymm xmm +// VCVTQQ2PSY m256 k xmm +// VCVTQQ2PSY m256 xmm +// VCVTQQ2PSY ymm k xmm +// VCVTQQ2PSY ymm xmm +// // Construct and append a VCVTQQ2PSY instruction to the active function. // Operates on the global context. func VCVTQQ2PSY(ops ...operand.Op) { ctx.VCVTQQ2PSY(ops...) } @@ -21988,8 +23924,9 @@ func VCVTQQ2PSY(ops ...operand.Op) { ctx.VCVTQQ2PSY(ops...) } // // Forms: // -// VCVTQQ2PSY.BCST m64 k xmm -// VCVTQQ2PSY.BCST m64 xmm +// VCVTQQ2PSY.BCST m64 k xmm +// VCVTQQ2PSY.BCST m64 xmm +// // Construct and append a VCVTQQ2PSY.BCST instruction to the active function. func (c *Context) VCVTQQ2PSY_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PSY_BCST(ops...)) @@ -21999,8 +23936,9 @@ func (c *Context) VCVTQQ2PSY_BCST(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PSY.BCST m64 k xmm -// VCVTQQ2PSY.BCST m64 xmm +// VCVTQQ2PSY.BCST m64 k xmm +// VCVTQQ2PSY.BCST m64 xmm +// // Construct and append a VCVTQQ2PSY.BCST instruction to the active function. // Operates on the global context. func VCVTQQ2PSY_BCST(ops ...operand.Op) { ctx.VCVTQQ2PSY_BCST(ops...) } @@ -22009,7 +23947,8 @@ func VCVTQQ2PSY_BCST(ops ...operand.Op) { ctx.VCVTQQ2PSY_BCST(ops...) } // // Forms: // -// VCVTQQ2PSY.BCST.Z m64 k xmm +// VCVTQQ2PSY.BCST.Z m64 k xmm +// // Construct and append a VCVTQQ2PSY.BCST.Z instruction to the active function. func (c *Context) VCVTQQ2PSY_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTQQ2PSY_BCST_Z(m, k, x)) @@ -22019,7 +23958,8 @@ func (c *Context) VCVTQQ2PSY_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTQQ2PSY.BCST.Z m64 k xmm +// VCVTQQ2PSY.BCST.Z m64 k xmm +// // Construct and append a VCVTQQ2PSY.BCST.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PSY_BCST_Z(m, k, x operand.Op) { ctx.VCVTQQ2PSY_BCST_Z(m, k, x) } @@ -22028,8 +23968,9 @@ func VCVTQQ2PSY_BCST_Z(m, k, x operand.Op) { ctx.VCVTQQ2PSY_BCST_Z(m, k, x) } // // Forms: // -// VCVTQQ2PSY.Z m256 k xmm -// VCVTQQ2PSY.Z ymm k xmm +// VCVTQQ2PSY.Z m256 k xmm +// VCVTQQ2PSY.Z ymm k xmm +// // Construct and append a VCVTQQ2PSY.Z instruction to the active function. func (c *Context) VCVTQQ2PSY_Z(my, k, x operand.Op) { c.addinstruction(x86.VCVTQQ2PSY_Z(my, k, x)) @@ -22039,8 +23980,9 @@ func (c *Context) VCVTQQ2PSY_Z(my, k, x operand.Op) { // // Forms: // -// VCVTQQ2PSY.Z m256 k xmm -// VCVTQQ2PSY.Z ymm k xmm +// VCVTQQ2PSY.Z m256 k xmm +// VCVTQQ2PSY.Z ymm k xmm +// // Construct and append a VCVTQQ2PSY.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PSY_Z(my, k, x operand.Op) { ctx.VCVTQQ2PSY_Z(my, k, x) } @@ -22049,8 +23991,9 @@ func VCVTQQ2PSY_Z(my, k, x operand.Op) { ctx.VCVTQQ2PSY_Z(my, k, x) } // // Forms: // -// VCVTQQ2PS.BCST m64 k ymm -// VCVTQQ2PS.BCST m64 ymm +// VCVTQQ2PS.BCST m64 k ymm +// VCVTQQ2PS.BCST m64 ymm +// // Construct and append a VCVTQQ2PS.BCST instruction to the active function. func (c *Context) VCVTQQ2PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PS_BCST(ops...)) @@ -22060,8 +24003,9 @@ func (c *Context) VCVTQQ2PS_BCST(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PS.BCST m64 k ymm -// VCVTQQ2PS.BCST m64 ymm +// VCVTQQ2PS.BCST m64 k ymm +// VCVTQQ2PS.BCST m64 ymm +// // Construct and append a VCVTQQ2PS.BCST instruction to the active function. // Operates on the global context. func VCVTQQ2PS_BCST(ops ...operand.Op) { ctx.VCVTQQ2PS_BCST(ops...) } @@ -22070,7 +24014,8 @@ func VCVTQQ2PS_BCST(ops ...operand.Op) { ctx.VCVTQQ2PS_BCST(ops...) } // // Forms: // -// VCVTQQ2PS.BCST.Z m64 k ymm +// VCVTQQ2PS.BCST.Z m64 k ymm +// // Construct and append a VCVTQQ2PS.BCST.Z instruction to the active function. func (c *Context) VCVTQQ2PS_BCST_Z(m, k, y operand.Op) { c.addinstruction(x86.VCVTQQ2PS_BCST_Z(m, k, y)) @@ -22080,7 +24025,8 @@ func (c *Context) VCVTQQ2PS_BCST_Z(m, k, y operand.Op) { // // Forms: // -// VCVTQQ2PS.BCST.Z m64 k ymm +// VCVTQQ2PS.BCST.Z m64 k ymm +// // Construct and append a VCVTQQ2PS.BCST.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PS_BCST_Z(m, k, y operand.Op) { ctx.VCVTQQ2PS_BCST_Z(m, k, y) } @@ -22089,8 +24035,9 @@ func VCVTQQ2PS_BCST_Z(m, k, y operand.Op) { ctx.VCVTQQ2PS_BCST_Z(m, k, y) } // // Forms: // -// VCVTQQ2PS.RD_SAE zmm k ymm -// VCVTQQ2PS.RD_SAE zmm ymm +// VCVTQQ2PS.RD_SAE zmm k ymm +// VCVTQQ2PS.RD_SAE zmm ymm +// // Construct and append a VCVTQQ2PS.RD_SAE instruction to the active function. func (c *Context) VCVTQQ2PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PS_RD_SAE(ops...)) @@ -22100,8 +24047,9 @@ func (c *Context) VCVTQQ2PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PS.RD_SAE zmm k ymm -// VCVTQQ2PS.RD_SAE zmm ymm +// VCVTQQ2PS.RD_SAE zmm k ymm +// VCVTQQ2PS.RD_SAE zmm ymm +// // Construct and append a VCVTQQ2PS.RD_SAE instruction to the active function. // Operates on the global context. func VCVTQQ2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTQQ2PS_RD_SAE(ops...) } @@ -22110,7 +24058,8 @@ func VCVTQQ2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTQQ2PS_RD_SAE(ops...) } // // Forms: // -// VCVTQQ2PS.RD_SAE.Z zmm k ymm +// VCVTQQ2PS.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.RD_SAE.Z instruction to the active function. func (c *Context) VCVTQQ2PS_RD_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTQQ2PS_RD_SAE_Z(z, k, y)) @@ -22120,7 +24069,8 @@ func (c *Context) VCVTQQ2PS_RD_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTQQ2PS.RD_SAE.Z zmm k ymm +// VCVTQQ2PS.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PS_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTQQ2PS_RD_SAE_Z(z, k, y) } @@ -22129,8 +24079,9 @@ func VCVTQQ2PS_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTQQ2PS_RD_SAE_Z(z, k, y) } // // Forms: // -// VCVTQQ2PS.RN_SAE zmm k ymm -// VCVTQQ2PS.RN_SAE zmm ymm +// VCVTQQ2PS.RN_SAE zmm k ymm +// VCVTQQ2PS.RN_SAE zmm ymm +// // Construct and append a VCVTQQ2PS.RN_SAE instruction to the active function. func (c *Context) VCVTQQ2PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PS_RN_SAE(ops...)) @@ -22140,8 +24091,9 @@ func (c *Context) VCVTQQ2PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PS.RN_SAE zmm k ymm -// VCVTQQ2PS.RN_SAE zmm ymm +// VCVTQQ2PS.RN_SAE zmm k ymm +// VCVTQQ2PS.RN_SAE zmm ymm +// // Construct and append a VCVTQQ2PS.RN_SAE instruction to the active function. // Operates on the global context. func VCVTQQ2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTQQ2PS_RN_SAE(ops...) } @@ -22150,7 +24102,8 @@ func VCVTQQ2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTQQ2PS_RN_SAE(ops...) } // // Forms: // -// VCVTQQ2PS.RN_SAE.Z zmm k ymm +// VCVTQQ2PS.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.RN_SAE.Z instruction to the active function. func (c *Context) VCVTQQ2PS_RN_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTQQ2PS_RN_SAE_Z(z, k, y)) @@ -22160,7 +24113,8 @@ func (c *Context) VCVTQQ2PS_RN_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTQQ2PS.RN_SAE.Z zmm k ymm +// VCVTQQ2PS.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PS_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTQQ2PS_RN_SAE_Z(z, k, y) } @@ -22169,8 +24123,9 @@ func VCVTQQ2PS_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTQQ2PS_RN_SAE_Z(z, k, y) } // // Forms: // -// VCVTQQ2PS.RU_SAE zmm k ymm -// VCVTQQ2PS.RU_SAE zmm ymm +// VCVTQQ2PS.RU_SAE zmm k ymm +// VCVTQQ2PS.RU_SAE zmm ymm +// // Construct and append a VCVTQQ2PS.RU_SAE instruction to the active function. func (c *Context) VCVTQQ2PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PS_RU_SAE(ops...)) @@ -22180,8 +24135,9 @@ func (c *Context) VCVTQQ2PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PS.RU_SAE zmm k ymm -// VCVTQQ2PS.RU_SAE zmm ymm +// VCVTQQ2PS.RU_SAE zmm k ymm +// VCVTQQ2PS.RU_SAE zmm ymm +// // Construct and append a VCVTQQ2PS.RU_SAE instruction to the active function. // Operates on the global context. func VCVTQQ2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTQQ2PS_RU_SAE(ops...) } @@ -22190,7 +24146,8 @@ func VCVTQQ2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTQQ2PS_RU_SAE(ops...) } // // Forms: // -// VCVTQQ2PS.RU_SAE.Z zmm k ymm +// VCVTQQ2PS.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.RU_SAE.Z instruction to the active function. func (c *Context) VCVTQQ2PS_RU_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTQQ2PS_RU_SAE_Z(z, k, y)) @@ -22200,7 +24157,8 @@ func (c *Context) VCVTQQ2PS_RU_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTQQ2PS.RU_SAE.Z zmm k ymm +// VCVTQQ2PS.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PS_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTQQ2PS_RU_SAE_Z(z, k, y) } @@ -22209,8 +24167,9 @@ func VCVTQQ2PS_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTQQ2PS_RU_SAE_Z(z, k, y) } // // Forms: // -// VCVTQQ2PS.RZ_SAE zmm k ymm -// VCVTQQ2PS.RZ_SAE zmm ymm +// VCVTQQ2PS.RZ_SAE zmm k ymm +// VCVTQQ2PS.RZ_SAE zmm ymm +// // Construct and append a VCVTQQ2PS.RZ_SAE instruction to the active function. func (c *Context) VCVTQQ2PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTQQ2PS_RZ_SAE(ops...)) @@ -22220,8 +24179,9 @@ func (c *Context) VCVTQQ2PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTQQ2PS.RZ_SAE zmm k ymm -// VCVTQQ2PS.RZ_SAE zmm ymm +// VCVTQQ2PS.RZ_SAE zmm k ymm +// VCVTQQ2PS.RZ_SAE zmm ymm +// // Construct and append a VCVTQQ2PS.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTQQ2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTQQ2PS_RZ_SAE(ops...) } @@ -22230,7 +24190,8 @@ func VCVTQQ2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTQQ2PS_RZ_SAE(ops...) } // // Forms: // -// VCVTQQ2PS.RZ_SAE.Z zmm k ymm +// VCVTQQ2PS.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTQQ2PS_RZ_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTQQ2PS_RZ_SAE_Z(z, k, y)) @@ -22240,7 +24201,8 @@ func (c *Context) VCVTQQ2PS_RZ_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTQQ2PS.RZ_SAE.Z zmm k ymm +// VCVTQQ2PS.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PS_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTQQ2PS_RZ_SAE_Z(z, k, y) } @@ -22249,8 +24211,9 @@ func VCVTQQ2PS_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTQQ2PS_RZ_SAE_Z(z, k, y) } // // Forms: // -// VCVTQQ2PS.Z m512 k ymm -// VCVTQQ2PS.Z zmm k ymm +// VCVTQQ2PS.Z m512 k ymm +// VCVTQQ2PS.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.Z instruction to the active function. func (c *Context) VCVTQQ2PS_Z(mz, k, y operand.Op) { c.addinstruction(x86.VCVTQQ2PS_Z(mz, k, y)) @@ -22260,8 +24223,9 @@ func (c *Context) VCVTQQ2PS_Z(mz, k, y operand.Op) { // // Forms: // -// VCVTQQ2PS.Z m512 k ymm -// VCVTQQ2PS.Z zmm k ymm +// VCVTQQ2PS.Z m512 k ymm +// VCVTQQ2PS.Z zmm k ymm +// // Construct and append a VCVTQQ2PS.Z instruction to the active function. // Operates on the global context. func VCVTQQ2PS_Z(mz, k, y operand.Op) { ctx.VCVTQQ2PS_Z(mz, k, y) } @@ -22270,8 +24234,9 @@ func VCVTQQ2PS_Z(mz, k, y operand.Op) { ctx.VCVTQQ2PS_Z(mz, k, y) } // // Forms: // -// VCVTSD2SI m64 r32 -// VCVTSD2SI xmm r32 +// VCVTSD2SI m64 r32 +// VCVTSD2SI xmm r32 +// // Construct and append a VCVTSD2SI instruction to the active function. func (c *Context) VCVTSD2SI(mx, r operand.Op) { c.addinstruction(x86.VCVTSD2SI(mx, r)) @@ -22281,8 +24246,9 @@ func (c *Context) VCVTSD2SI(mx, r operand.Op) { // // Forms: // -// VCVTSD2SI m64 r32 -// VCVTSD2SI xmm r32 +// VCVTSD2SI m64 r32 +// VCVTSD2SI xmm r32 +// // Construct and append a VCVTSD2SI instruction to the active function. // Operates on the global context. func VCVTSD2SI(mx, r operand.Op) { ctx.VCVTSD2SI(mx, r) } @@ -22291,8 +24257,9 @@ func VCVTSD2SI(mx, r operand.Op) { ctx.VCVTSD2SI(mx, r) } // // Forms: // -// VCVTSD2SIQ m64 r64 -// VCVTSD2SIQ xmm r64 +// VCVTSD2SIQ m64 r64 +// VCVTSD2SIQ xmm r64 +// // Construct and append a VCVTSD2SIQ instruction to the active function. func (c *Context) VCVTSD2SIQ(mx, r operand.Op) { c.addinstruction(x86.VCVTSD2SIQ(mx, r)) @@ -22302,8 +24269,9 @@ func (c *Context) VCVTSD2SIQ(mx, r operand.Op) { // // Forms: // -// VCVTSD2SIQ m64 r64 -// VCVTSD2SIQ xmm r64 +// VCVTSD2SIQ m64 r64 +// VCVTSD2SIQ xmm r64 +// // Construct and append a VCVTSD2SIQ instruction to the active function. // Operates on the global context. func VCVTSD2SIQ(mx, r operand.Op) { ctx.VCVTSD2SIQ(mx, r) } @@ -22312,7 +24280,8 @@ func VCVTSD2SIQ(mx, r operand.Op) { ctx.VCVTSD2SIQ(mx, r) } // // Forms: // -// VCVTSD2SIQ.RD_SAE xmm r64 +// VCVTSD2SIQ.RD_SAE xmm r64 +// // Construct and append a VCVTSD2SIQ.RD_SAE instruction to the active function. func (c *Context) VCVTSD2SIQ_RD_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2SIQ_RD_SAE(x, r)) @@ -22322,7 +24291,8 @@ func (c *Context) VCVTSD2SIQ_RD_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2SIQ.RD_SAE xmm r64 +// VCVTSD2SIQ.RD_SAE xmm r64 +// // Construct and append a VCVTSD2SIQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SIQ_RD_SAE(x, r operand.Op) { ctx.VCVTSD2SIQ_RD_SAE(x, r) } @@ -22331,7 +24301,8 @@ func VCVTSD2SIQ_RD_SAE(x, r operand.Op) { ctx.VCVTSD2SIQ_RD_SAE(x, r) } // // Forms: // -// VCVTSD2SIQ.RN_SAE xmm r64 +// VCVTSD2SIQ.RN_SAE xmm r64 +// // Construct and append a VCVTSD2SIQ.RN_SAE instruction to the active function. func (c *Context) VCVTSD2SIQ_RN_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2SIQ_RN_SAE(x, r)) @@ -22341,7 +24312,8 @@ func (c *Context) VCVTSD2SIQ_RN_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2SIQ.RN_SAE xmm r64 +// VCVTSD2SIQ.RN_SAE xmm r64 +// // Construct and append a VCVTSD2SIQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SIQ_RN_SAE(x, r operand.Op) { ctx.VCVTSD2SIQ_RN_SAE(x, r) } @@ -22350,7 +24322,8 @@ func VCVTSD2SIQ_RN_SAE(x, r operand.Op) { ctx.VCVTSD2SIQ_RN_SAE(x, r) } // // Forms: // -// VCVTSD2SIQ.RU_SAE xmm r64 +// VCVTSD2SIQ.RU_SAE xmm r64 +// // Construct and append a VCVTSD2SIQ.RU_SAE instruction to the active function. func (c *Context) VCVTSD2SIQ_RU_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2SIQ_RU_SAE(x, r)) @@ -22360,7 +24333,8 @@ func (c *Context) VCVTSD2SIQ_RU_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2SIQ.RU_SAE xmm r64 +// VCVTSD2SIQ.RU_SAE xmm r64 +// // Construct and append a VCVTSD2SIQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SIQ_RU_SAE(x, r operand.Op) { ctx.VCVTSD2SIQ_RU_SAE(x, r) } @@ -22369,7 +24343,8 @@ func VCVTSD2SIQ_RU_SAE(x, r operand.Op) { ctx.VCVTSD2SIQ_RU_SAE(x, r) } // // Forms: // -// VCVTSD2SIQ.RZ_SAE xmm r64 +// VCVTSD2SIQ.RZ_SAE xmm r64 +// // Construct and append a VCVTSD2SIQ.RZ_SAE instruction to the active function. func (c *Context) VCVTSD2SIQ_RZ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2SIQ_RZ_SAE(x, r)) @@ -22379,7 +24354,8 @@ func (c *Context) VCVTSD2SIQ_RZ_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2SIQ.RZ_SAE xmm r64 +// VCVTSD2SIQ.RZ_SAE xmm r64 +// // Construct and append a VCVTSD2SIQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SIQ_RZ_SAE(x, r operand.Op) { ctx.VCVTSD2SIQ_RZ_SAE(x, r) } @@ -22388,7 +24364,8 @@ func VCVTSD2SIQ_RZ_SAE(x, r operand.Op) { ctx.VCVTSD2SIQ_RZ_SAE(x, r) } // // Forms: // -// VCVTSD2SI.RD_SAE xmm r32 +// VCVTSD2SI.RD_SAE xmm r32 +// // Construct and append a VCVTSD2SI.RD_SAE instruction to the active function. func (c *Context) VCVTSD2SI_RD_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2SI_RD_SAE(x, r)) @@ -22398,7 +24375,8 @@ func (c *Context) VCVTSD2SI_RD_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2SI.RD_SAE xmm r32 +// VCVTSD2SI.RD_SAE xmm r32 +// // Construct and append a VCVTSD2SI.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SI_RD_SAE(x, r operand.Op) { ctx.VCVTSD2SI_RD_SAE(x, r) } @@ -22407,7 +24385,8 @@ func VCVTSD2SI_RD_SAE(x, r operand.Op) { ctx.VCVTSD2SI_RD_SAE(x, r) } // // Forms: // -// VCVTSD2SI.RN_SAE xmm r32 +// VCVTSD2SI.RN_SAE xmm r32 +// // Construct and append a VCVTSD2SI.RN_SAE instruction to the active function. func (c *Context) VCVTSD2SI_RN_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2SI_RN_SAE(x, r)) @@ -22417,7 +24396,8 @@ func (c *Context) VCVTSD2SI_RN_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2SI.RN_SAE xmm r32 +// VCVTSD2SI.RN_SAE xmm r32 +// // Construct and append a VCVTSD2SI.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SI_RN_SAE(x, r operand.Op) { ctx.VCVTSD2SI_RN_SAE(x, r) } @@ -22426,7 +24406,8 @@ func VCVTSD2SI_RN_SAE(x, r operand.Op) { ctx.VCVTSD2SI_RN_SAE(x, r) } // // Forms: // -// VCVTSD2SI.RU_SAE xmm r32 +// VCVTSD2SI.RU_SAE xmm r32 +// // Construct and append a VCVTSD2SI.RU_SAE instruction to the active function. func (c *Context) VCVTSD2SI_RU_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2SI_RU_SAE(x, r)) @@ -22436,7 +24417,8 @@ func (c *Context) VCVTSD2SI_RU_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2SI.RU_SAE xmm r32 +// VCVTSD2SI.RU_SAE xmm r32 +// // Construct and append a VCVTSD2SI.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SI_RU_SAE(x, r operand.Op) { ctx.VCVTSD2SI_RU_SAE(x, r) } @@ -22445,7 +24427,8 @@ func VCVTSD2SI_RU_SAE(x, r operand.Op) { ctx.VCVTSD2SI_RU_SAE(x, r) } // // Forms: // -// VCVTSD2SI.RZ_SAE xmm r32 +// VCVTSD2SI.RZ_SAE xmm r32 +// // Construct and append a VCVTSD2SI.RZ_SAE instruction to the active function. func (c *Context) VCVTSD2SI_RZ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2SI_RZ_SAE(x, r)) @@ -22455,7 +24438,8 @@ func (c *Context) VCVTSD2SI_RZ_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2SI.RZ_SAE xmm r32 +// VCVTSD2SI.RZ_SAE xmm r32 +// // Construct and append a VCVTSD2SI.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SI_RZ_SAE(x, r operand.Op) { ctx.VCVTSD2SI_RZ_SAE(x, r) } @@ -22464,10 +24448,11 @@ func VCVTSD2SI_RZ_SAE(x, r operand.Op) { ctx.VCVTSD2SI_RZ_SAE(x, r) } // // Forms: // -// VCVTSD2SS m64 xmm xmm -// VCVTSD2SS xmm xmm xmm -// VCVTSD2SS m64 xmm k xmm -// VCVTSD2SS xmm xmm k xmm +// VCVTSD2SS m64 xmm xmm +// VCVTSD2SS xmm xmm xmm +// VCVTSD2SS m64 xmm k xmm +// VCVTSD2SS xmm xmm k xmm +// // Construct and append a VCVTSD2SS instruction to the active function. func (c *Context) VCVTSD2SS(ops ...operand.Op) { c.addinstruction(x86.VCVTSD2SS(ops...)) @@ -22477,10 +24462,11 @@ func (c *Context) VCVTSD2SS(ops ...operand.Op) { // // Forms: // -// VCVTSD2SS m64 xmm xmm -// VCVTSD2SS xmm xmm xmm -// VCVTSD2SS m64 xmm k xmm -// VCVTSD2SS xmm xmm k xmm +// VCVTSD2SS m64 xmm xmm +// VCVTSD2SS xmm xmm xmm +// VCVTSD2SS m64 xmm k xmm +// VCVTSD2SS xmm xmm k xmm +// // Construct and append a VCVTSD2SS instruction to the active function. // Operates on the global context. func VCVTSD2SS(ops ...operand.Op) { ctx.VCVTSD2SS(ops...) } @@ -22489,8 +24475,9 @@ func VCVTSD2SS(ops ...operand.Op) { ctx.VCVTSD2SS(ops...) } // // Forms: // -// VCVTSD2SS.RD_SAE xmm xmm k xmm -// VCVTSD2SS.RD_SAE xmm xmm xmm +// VCVTSD2SS.RD_SAE xmm xmm k xmm +// VCVTSD2SS.RD_SAE xmm xmm xmm +// // Construct and append a VCVTSD2SS.RD_SAE instruction to the active function. func (c *Context) VCVTSD2SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTSD2SS_RD_SAE(ops...)) @@ -22500,8 +24487,9 @@ func (c *Context) VCVTSD2SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTSD2SS.RD_SAE xmm xmm k xmm -// VCVTSD2SS.RD_SAE xmm xmm xmm +// VCVTSD2SS.RD_SAE xmm xmm k xmm +// VCVTSD2SS.RD_SAE xmm xmm xmm +// // Construct and append a VCVTSD2SS.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SS_RD_SAE(ops ...operand.Op) { ctx.VCVTSD2SS_RD_SAE(ops...) } @@ -22510,7 +24498,8 @@ func VCVTSD2SS_RD_SAE(ops ...operand.Op) { ctx.VCVTSD2SS_RD_SAE(ops...) } // // Forms: // -// VCVTSD2SS.RD_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.RD_SAE.Z instruction to the active function. func (c *Context) VCVTSD2SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VCVTSD2SS_RD_SAE_Z(x, x1, k, x2)) @@ -22520,7 +24509,8 @@ func (c *Context) VCVTSD2SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VCVTSD2SS.RD_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTSD2SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSD2SS_RD_SAE_Z(x, x1, k, x2) } @@ -22529,8 +24519,9 @@ func VCVTSD2SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSD2SS_RD_SAE_Z(x, x1, // // Forms: // -// VCVTSD2SS.RN_SAE xmm xmm k xmm -// VCVTSD2SS.RN_SAE xmm xmm xmm +// VCVTSD2SS.RN_SAE xmm xmm k xmm +// VCVTSD2SS.RN_SAE xmm xmm xmm +// // Construct and append a VCVTSD2SS.RN_SAE instruction to the active function. func (c *Context) VCVTSD2SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTSD2SS_RN_SAE(ops...)) @@ -22540,8 +24531,9 @@ func (c *Context) VCVTSD2SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTSD2SS.RN_SAE xmm xmm k xmm -// VCVTSD2SS.RN_SAE xmm xmm xmm +// VCVTSD2SS.RN_SAE xmm xmm k xmm +// VCVTSD2SS.RN_SAE xmm xmm xmm +// // Construct and append a VCVTSD2SS.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SS_RN_SAE(ops ...operand.Op) { ctx.VCVTSD2SS_RN_SAE(ops...) } @@ -22550,7 +24542,8 @@ func VCVTSD2SS_RN_SAE(ops ...operand.Op) { ctx.VCVTSD2SS_RN_SAE(ops...) } // // Forms: // -// VCVTSD2SS.RN_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.RN_SAE.Z instruction to the active function. func (c *Context) VCVTSD2SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VCVTSD2SS_RN_SAE_Z(x, x1, k, x2)) @@ -22560,7 +24553,8 @@ func (c *Context) VCVTSD2SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VCVTSD2SS.RN_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTSD2SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSD2SS_RN_SAE_Z(x, x1, k, x2) } @@ -22569,8 +24563,9 @@ func VCVTSD2SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSD2SS_RN_SAE_Z(x, x1, // // Forms: // -// VCVTSD2SS.RU_SAE xmm xmm k xmm -// VCVTSD2SS.RU_SAE xmm xmm xmm +// VCVTSD2SS.RU_SAE xmm xmm k xmm +// VCVTSD2SS.RU_SAE xmm xmm xmm +// // Construct and append a VCVTSD2SS.RU_SAE instruction to the active function. func (c *Context) VCVTSD2SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTSD2SS_RU_SAE(ops...)) @@ -22580,8 +24575,9 @@ func (c *Context) VCVTSD2SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTSD2SS.RU_SAE xmm xmm k xmm -// VCVTSD2SS.RU_SAE xmm xmm xmm +// VCVTSD2SS.RU_SAE xmm xmm k xmm +// VCVTSD2SS.RU_SAE xmm xmm xmm +// // Construct and append a VCVTSD2SS.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SS_RU_SAE(ops ...operand.Op) { ctx.VCVTSD2SS_RU_SAE(ops...) } @@ -22590,7 +24586,8 @@ func VCVTSD2SS_RU_SAE(ops ...operand.Op) { ctx.VCVTSD2SS_RU_SAE(ops...) } // // Forms: // -// VCVTSD2SS.RU_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.RU_SAE.Z instruction to the active function. func (c *Context) VCVTSD2SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VCVTSD2SS_RU_SAE_Z(x, x1, k, x2)) @@ -22600,7 +24597,8 @@ func (c *Context) VCVTSD2SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VCVTSD2SS.RU_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTSD2SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSD2SS_RU_SAE_Z(x, x1, k, x2) } @@ -22609,8 +24607,9 @@ func VCVTSD2SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSD2SS_RU_SAE_Z(x, x1, // // Forms: // -// VCVTSD2SS.RZ_SAE xmm xmm k xmm -// VCVTSD2SS.RZ_SAE xmm xmm xmm +// VCVTSD2SS.RZ_SAE xmm xmm k xmm +// VCVTSD2SS.RZ_SAE xmm xmm xmm +// // Construct and append a VCVTSD2SS.RZ_SAE instruction to the active function. func (c *Context) VCVTSD2SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTSD2SS_RZ_SAE(ops...)) @@ -22620,8 +24619,9 @@ func (c *Context) VCVTSD2SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTSD2SS.RZ_SAE xmm xmm k xmm -// VCVTSD2SS.RZ_SAE xmm xmm xmm +// VCVTSD2SS.RZ_SAE xmm xmm k xmm +// VCVTSD2SS.RZ_SAE xmm xmm xmm +// // Construct and append a VCVTSD2SS.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSD2SS_RZ_SAE(ops ...operand.Op) { ctx.VCVTSD2SS_RZ_SAE(ops...) } @@ -22630,7 +24630,8 @@ func VCVTSD2SS_RZ_SAE(ops ...operand.Op) { ctx.VCVTSD2SS_RZ_SAE(ops...) } // // Forms: // -// VCVTSD2SS.RZ_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTSD2SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VCVTSD2SS_RZ_SAE_Z(x, x1, k, x2)) @@ -22640,7 +24641,8 @@ func (c *Context) VCVTSD2SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VCVTSD2SS.RZ_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTSD2SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSD2SS_RZ_SAE_Z(x, x1, k, x2) } @@ -22649,8 +24651,9 @@ func VCVTSD2SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSD2SS_RZ_SAE_Z(x, x1, // // Forms: // -// VCVTSD2SS.Z m64 xmm k xmm -// VCVTSD2SS.Z xmm xmm k xmm +// VCVTSD2SS.Z m64 xmm k xmm +// VCVTSD2SS.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.Z instruction to the active function. func (c *Context) VCVTSD2SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VCVTSD2SS_Z(mx, x, k, x1)) @@ -22660,8 +24663,9 @@ func (c *Context) VCVTSD2SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VCVTSD2SS.Z m64 xmm k xmm -// VCVTSD2SS.Z xmm xmm k xmm +// VCVTSD2SS.Z m64 xmm k xmm +// VCVTSD2SS.Z xmm xmm k xmm +// // Construct and append a VCVTSD2SS.Z instruction to the active function. // Operates on the global context. func VCVTSD2SS_Z(mx, x, k, x1 operand.Op) { ctx.VCVTSD2SS_Z(mx, x, k, x1) } @@ -22670,8 +24674,9 @@ func VCVTSD2SS_Z(mx, x, k, x1 operand.Op) { ctx.VCVTSD2SS_Z(mx, x, k, x1) } // // Forms: // -// VCVTSD2USIL m64 r32 -// VCVTSD2USIL xmm r32 +// VCVTSD2USIL m64 r32 +// VCVTSD2USIL xmm r32 +// // Construct and append a VCVTSD2USIL instruction to the active function. func (c *Context) VCVTSD2USIL(mx, r operand.Op) { c.addinstruction(x86.VCVTSD2USIL(mx, r)) @@ -22681,8 +24686,9 @@ func (c *Context) VCVTSD2USIL(mx, r operand.Op) { // // Forms: // -// VCVTSD2USIL m64 r32 -// VCVTSD2USIL xmm r32 +// VCVTSD2USIL m64 r32 +// VCVTSD2USIL xmm r32 +// // Construct and append a VCVTSD2USIL instruction to the active function. // Operates on the global context. func VCVTSD2USIL(mx, r operand.Op) { ctx.VCVTSD2USIL(mx, r) } @@ -22691,7 +24697,8 @@ func VCVTSD2USIL(mx, r operand.Op) { ctx.VCVTSD2USIL(mx, r) } // // Forms: // -// VCVTSD2USIL.RD_SAE xmm r32 +// VCVTSD2USIL.RD_SAE xmm r32 +// // Construct and append a VCVTSD2USIL.RD_SAE instruction to the active function. func (c *Context) VCVTSD2USIL_RD_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2USIL_RD_SAE(x, r)) @@ -22701,7 +24708,8 @@ func (c *Context) VCVTSD2USIL_RD_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2USIL.RD_SAE xmm r32 +// VCVTSD2USIL.RD_SAE xmm r32 +// // Construct and append a VCVTSD2USIL.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSD2USIL_RD_SAE(x, r operand.Op) { ctx.VCVTSD2USIL_RD_SAE(x, r) } @@ -22710,7 +24718,8 @@ func VCVTSD2USIL_RD_SAE(x, r operand.Op) { ctx.VCVTSD2USIL_RD_SAE(x, r) } // // Forms: // -// VCVTSD2USIL.RN_SAE xmm r32 +// VCVTSD2USIL.RN_SAE xmm r32 +// // Construct and append a VCVTSD2USIL.RN_SAE instruction to the active function. func (c *Context) VCVTSD2USIL_RN_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2USIL_RN_SAE(x, r)) @@ -22720,7 +24729,8 @@ func (c *Context) VCVTSD2USIL_RN_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2USIL.RN_SAE xmm r32 +// VCVTSD2USIL.RN_SAE xmm r32 +// // Construct and append a VCVTSD2USIL.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSD2USIL_RN_SAE(x, r operand.Op) { ctx.VCVTSD2USIL_RN_SAE(x, r) } @@ -22729,7 +24739,8 @@ func VCVTSD2USIL_RN_SAE(x, r operand.Op) { ctx.VCVTSD2USIL_RN_SAE(x, r) } // // Forms: // -// VCVTSD2USIL.RU_SAE xmm r32 +// VCVTSD2USIL.RU_SAE xmm r32 +// // Construct and append a VCVTSD2USIL.RU_SAE instruction to the active function. func (c *Context) VCVTSD2USIL_RU_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2USIL_RU_SAE(x, r)) @@ -22739,7 +24750,8 @@ func (c *Context) VCVTSD2USIL_RU_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2USIL.RU_SAE xmm r32 +// VCVTSD2USIL.RU_SAE xmm r32 +// // Construct and append a VCVTSD2USIL.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSD2USIL_RU_SAE(x, r operand.Op) { ctx.VCVTSD2USIL_RU_SAE(x, r) } @@ -22748,7 +24760,8 @@ func VCVTSD2USIL_RU_SAE(x, r operand.Op) { ctx.VCVTSD2USIL_RU_SAE(x, r) } // // Forms: // -// VCVTSD2USIL.RZ_SAE xmm r32 +// VCVTSD2USIL.RZ_SAE xmm r32 +// // Construct and append a VCVTSD2USIL.RZ_SAE instruction to the active function. func (c *Context) VCVTSD2USIL_RZ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2USIL_RZ_SAE(x, r)) @@ -22758,7 +24771,8 @@ func (c *Context) VCVTSD2USIL_RZ_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2USIL.RZ_SAE xmm r32 +// VCVTSD2USIL.RZ_SAE xmm r32 +// // Construct and append a VCVTSD2USIL.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSD2USIL_RZ_SAE(x, r operand.Op) { ctx.VCVTSD2USIL_RZ_SAE(x, r) } @@ -22767,8 +24781,9 @@ func VCVTSD2USIL_RZ_SAE(x, r operand.Op) { ctx.VCVTSD2USIL_RZ_SAE(x, r) } // // Forms: // -// VCVTSD2USIQ m64 r64 -// VCVTSD2USIQ xmm r64 +// VCVTSD2USIQ m64 r64 +// VCVTSD2USIQ xmm r64 +// // Construct and append a VCVTSD2USIQ instruction to the active function. func (c *Context) VCVTSD2USIQ(mx, r operand.Op) { c.addinstruction(x86.VCVTSD2USIQ(mx, r)) @@ -22778,8 +24793,9 @@ func (c *Context) VCVTSD2USIQ(mx, r operand.Op) { // // Forms: // -// VCVTSD2USIQ m64 r64 -// VCVTSD2USIQ xmm r64 +// VCVTSD2USIQ m64 r64 +// VCVTSD2USIQ xmm r64 +// // Construct and append a VCVTSD2USIQ instruction to the active function. // Operates on the global context. func VCVTSD2USIQ(mx, r operand.Op) { ctx.VCVTSD2USIQ(mx, r) } @@ -22788,7 +24804,8 @@ func VCVTSD2USIQ(mx, r operand.Op) { ctx.VCVTSD2USIQ(mx, r) } // // Forms: // -// VCVTSD2USIQ.RD_SAE xmm r64 +// VCVTSD2USIQ.RD_SAE xmm r64 +// // Construct and append a VCVTSD2USIQ.RD_SAE instruction to the active function. func (c *Context) VCVTSD2USIQ_RD_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2USIQ_RD_SAE(x, r)) @@ -22798,7 +24815,8 @@ func (c *Context) VCVTSD2USIQ_RD_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2USIQ.RD_SAE xmm r64 +// VCVTSD2USIQ.RD_SAE xmm r64 +// // Construct and append a VCVTSD2USIQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSD2USIQ_RD_SAE(x, r operand.Op) { ctx.VCVTSD2USIQ_RD_SAE(x, r) } @@ -22807,7 +24825,8 @@ func VCVTSD2USIQ_RD_SAE(x, r operand.Op) { ctx.VCVTSD2USIQ_RD_SAE(x, r) } // // Forms: // -// VCVTSD2USIQ.RN_SAE xmm r64 +// VCVTSD2USIQ.RN_SAE xmm r64 +// // Construct and append a VCVTSD2USIQ.RN_SAE instruction to the active function. func (c *Context) VCVTSD2USIQ_RN_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2USIQ_RN_SAE(x, r)) @@ -22817,7 +24836,8 @@ func (c *Context) VCVTSD2USIQ_RN_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2USIQ.RN_SAE xmm r64 +// VCVTSD2USIQ.RN_SAE xmm r64 +// // Construct and append a VCVTSD2USIQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSD2USIQ_RN_SAE(x, r operand.Op) { ctx.VCVTSD2USIQ_RN_SAE(x, r) } @@ -22826,7 +24846,8 @@ func VCVTSD2USIQ_RN_SAE(x, r operand.Op) { ctx.VCVTSD2USIQ_RN_SAE(x, r) } // // Forms: // -// VCVTSD2USIQ.RU_SAE xmm r64 +// VCVTSD2USIQ.RU_SAE xmm r64 +// // Construct and append a VCVTSD2USIQ.RU_SAE instruction to the active function. func (c *Context) VCVTSD2USIQ_RU_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2USIQ_RU_SAE(x, r)) @@ -22836,7 +24857,8 @@ func (c *Context) VCVTSD2USIQ_RU_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2USIQ.RU_SAE xmm r64 +// VCVTSD2USIQ.RU_SAE xmm r64 +// // Construct and append a VCVTSD2USIQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSD2USIQ_RU_SAE(x, r operand.Op) { ctx.VCVTSD2USIQ_RU_SAE(x, r) } @@ -22845,7 +24867,8 @@ func VCVTSD2USIQ_RU_SAE(x, r operand.Op) { ctx.VCVTSD2USIQ_RU_SAE(x, r) } // // Forms: // -// VCVTSD2USIQ.RZ_SAE xmm r64 +// VCVTSD2USIQ.RZ_SAE xmm r64 +// // Construct and append a VCVTSD2USIQ.RZ_SAE instruction to the active function. func (c *Context) VCVTSD2USIQ_RZ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSD2USIQ_RZ_SAE(x, r)) @@ -22855,7 +24878,8 @@ func (c *Context) VCVTSD2USIQ_RZ_SAE(x, r operand.Op) { // // Forms: // -// VCVTSD2USIQ.RZ_SAE xmm r64 +// VCVTSD2USIQ.RZ_SAE xmm r64 +// // Construct and append a VCVTSD2USIQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSD2USIQ_RZ_SAE(x, r operand.Op) { ctx.VCVTSD2USIQ_RZ_SAE(x, r) } @@ -22864,8 +24888,9 @@ func VCVTSD2USIQ_RZ_SAE(x, r operand.Op) { ctx.VCVTSD2USIQ_RZ_SAE(x, r) } // // Forms: // -// VCVTSI2SDL m32 xmm xmm -// VCVTSI2SDL r32 xmm xmm +// VCVTSI2SDL m32 xmm xmm +// VCVTSI2SDL r32 xmm xmm +// // Construct and append a VCVTSI2SDL instruction to the active function. func (c *Context) VCVTSI2SDL(mr, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SDL(mr, x, x1)) @@ -22875,8 +24900,9 @@ func (c *Context) VCVTSI2SDL(mr, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SDL m32 xmm xmm -// VCVTSI2SDL r32 xmm xmm +// VCVTSI2SDL m32 xmm xmm +// VCVTSI2SDL r32 xmm xmm +// // Construct and append a VCVTSI2SDL instruction to the active function. // Operates on the global context. func VCVTSI2SDL(mr, x, x1 operand.Op) { ctx.VCVTSI2SDL(mr, x, x1) } @@ -22885,8 +24911,9 @@ func VCVTSI2SDL(mr, x, x1 operand.Op) { ctx.VCVTSI2SDL(mr, x, x1) } // // Forms: // -// VCVTSI2SDQ m64 xmm xmm -// VCVTSI2SDQ r64 xmm xmm +// VCVTSI2SDQ m64 xmm xmm +// VCVTSI2SDQ r64 xmm xmm +// // Construct and append a VCVTSI2SDQ instruction to the active function. func (c *Context) VCVTSI2SDQ(mr, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SDQ(mr, x, x1)) @@ -22896,8 +24923,9 @@ func (c *Context) VCVTSI2SDQ(mr, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SDQ m64 xmm xmm -// VCVTSI2SDQ r64 xmm xmm +// VCVTSI2SDQ m64 xmm xmm +// VCVTSI2SDQ r64 xmm xmm +// // Construct and append a VCVTSI2SDQ instruction to the active function. // Operates on the global context. func VCVTSI2SDQ(mr, x, x1 operand.Op) { ctx.VCVTSI2SDQ(mr, x, x1) } @@ -22906,7 +24934,8 @@ func VCVTSI2SDQ(mr, x, x1 operand.Op) { ctx.VCVTSI2SDQ(mr, x, x1) } // // Forms: // -// VCVTSI2SDQ.RD_SAE r64 xmm xmm +// VCVTSI2SDQ.RD_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SDQ.RD_SAE instruction to the active function. func (c *Context) VCVTSI2SDQ_RD_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SDQ_RD_SAE(r, x, x1)) @@ -22916,7 +24945,8 @@ func (c *Context) VCVTSI2SDQ_RD_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SDQ.RD_SAE r64 xmm xmm +// VCVTSI2SDQ.RD_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SDQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SDQ_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SDQ_RD_SAE(r, x, x1) } @@ -22925,7 +24955,8 @@ func VCVTSI2SDQ_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SDQ_RD_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SDQ.RN_SAE r64 xmm xmm +// VCVTSI2SDQ.RN_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SDQ.RN_SAE instruction to the active function. func (c *Context) VCVTSI2SDQ_RN_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SDQ_RN_SAE(r, x, x1)) @@ -22935,7 +24966,8 @@ func (c *Context) VCVTSI2SDQ_RN_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SDQ.RN_SAE r64 xmm xmm +// VCVTSI2SDQ.RN_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SDQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SDQ_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SDQ_RN_SAE(r, x, x1) } @@ -22944,7 +24976,8 @@ func VCVTSI2SDQ_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SDQ_RN_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SDQ.RU_SAE r64 xmm xmm +// VCVTSI2SDQ.RU_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SDQ.RU_SAE instruction to the active function. func (c *Context) VCVTSI2SDQ_RU_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SDQ_RU_SAE(r, x, x1)) @@ -22954,7 +24987,8 @@ func (c *Context) VCVTSI2SDQ_RU_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SDQ.RU_SAE r64 xmm xmm +// VCVTSI2SDQ.RU_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SDQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SDQ_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SDQ_RU_SAE(r, x, x1) } @@ -22963,7 +24997,8 @@ func VCVTSI2SDQ_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SDQ_RU_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SDQ.RZ_SAE r64 xmm xmm +// VCVTSI2SDQ.RZ_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SDQ.RZ_SAE instruction to the active function. func (c *Context) VCVTSI2SDQ_RZ_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SDQ_RZ_SAE(r, x, x1)) @@ -22973,7 +25008,8 @@ func (c *Context) VCVTSI2SDQ_RZ_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SDQ.RZ_SAE r64 xmm xmm +// VCVTSI2SDQ.RZ_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SDQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SDQ_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SDQ_RZ_SAE(r, x, x1) } @@ -22982,8 +25018,9 @@ func VCVTSI2SDQ_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SDQ_RZ_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SSL m32 xmm xmm -// VCVTSI2SSL r32 xmm xmm +// VCVTSI2SSL m32 xmm xmm +// VCVTSI2SSL r32 xmm xmm +// // Construct and append a VCVTSI2SSL instruction to the active function. func (c *Context) VCVTSI2SSL(mr, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSL(mr, x, x1)) @@ -22993,8 +25030,9 @@ func (c *Context) VCVTSI2SSL(mr, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSL m32 xmm xmm -// VCVTSI2SSL r32 xmm xmm +// VCVTSI2SSL m32 xmm xmm +// VCVTSI2SSL r32 xmm xmm +// // Construct and append a VCVTSI2SSL instruction to the active function. // Operates on the global context. func VCVTSI2SSL(mr, x, x1 operand.Op) { ctx.VCVTSI2SSL(mr, x, x1) } @@ -23003,7 +25041,8 @@ func VCVTSI2SSL(mr, x, x1 operand.Op) { ctx.VCVTSI2SSL(mr, x, x1) } // // Forms: // -// VCVTSI2SSL.RD_SAE r32 xmm xmm +// VCVTSI2SSL.RD_SAE r32 xmm xmm +// // Construct and append a VCVTSI2SSL.RD_SAE instruction to the active function. func (c *Context) VCVTSI2SSL_RD_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSL_RD_SAE(r, x, x1)) @@ -23013,7 +25052,8 @@ func (c *Context) VCVTSI2SSL_RD_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSL.RD_SAE r32 xmm xmm +// VCVTSI2SSL.RD_SAE r32 xmm xmm +// // Construct and append a VCVTSI2SSL.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SSL_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSL_RD_SAE(r, x, x1) } @@ -23022,7 +25062,8 @@ func VCVTSI2SSL_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSL_RD_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SSL.RN_SAE r32 xmm xmm +// VCVTSI2SSL.RN_SAE r32 xmm xmm +// // Construct and append a VCVTSI2SSL.RN_SAE instruction to the active function. func (c *Context) VCVTSI2SSL_RN_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSL_RN_SAE(r, x, x1)) @@ -23032,7 +25073,8 @@ func (c *Context) VCVTSI2SSL_RN_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSL.RN_SAE r32 xmm xmm +// VCVTSI2SSL.RN_SAE r32 xmm xmm +// // Construct and append a VCVTSI2SSL.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SSL_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSL_RN_SAE(r, x, x1) } @@ -23041,7 +25083,8 @@ func VCVTSI2SSL_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSL_RN_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SSL.RU_SAE r32 xmm xmm +// VCVTSI2SSL.RU_SAE r32 xmm xmm +// // Construct and append a VCVTSI2SSL.RU_SAE instruction to the active function. func (c *Context) VCVTSI2SSL_RU_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSL_RU_SAE(r, x, x1)) @@ -23051,7 +25094,8 @@ func (c *Context) VCVTSI2SSL_RU_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSL.RU_SAE r32 xmm xmm +// VCVTSI2SSL.RU_SAE r32 xmm xmm +// // Construct and append a VCVTSI2SSL.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SSL_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSL_RU_SAE(r, x, x1) } @@ -23060,7 +25104,8 @@ func VCVTSI2SSL_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSL_RU_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SSL.RZ_SAE r32 xmm xmm +// VCVTSI2SSL.RZ_SAE r32 xmm xmm +// // Construct and append a VCVTSI2SSL.RZ_SAE instruction to the active function. func (c *Context) VCVTSI2SSL_RZ_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSL_RZ_SAE(r, x, x1)) @@ -23070,7 +25115,8 @@ func (c *Context) VCVTSI2SSL_RZ_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSL.RZ_SAE r32 xmm xmm +// VCVTSI2SSL.RZ_SAE r32 xmm xmm +// // Construct and append a VCVTSI2SSL.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SSL_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSL_RZ_SAE(r, x, x1) } @@ -23079,8 +25125,9 @@ func VCVTSI2SSL_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSL_RZ_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SSQ m64 xmm xmm -// VCVTSI2SSQ r64 xmm xmm +// VCVTSI2SSQ m64 xmm xmm +// VCVTSI2SSQ r64 xmm xmm +// // Construct and append a VCVTSI2SSQ instruction to the active function. func (c *Context) VCVTSI2SSQ(mr, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSQ(mr, x, x1)) @@ -23090,8 +25137,9 @@ func (c *Context) VCVTSI2SSQ(mr, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSQ m64 xmm xmm -// VCVTSI2SSQ r64 xmm xmm +// VCVTSI2SSQ m64 xmm xmm +// VCVTSI2SSQ r64 xmm xmm +// // Construct and append a VCVTSI2SSQ instruction to the active function. // Operates on the global context. func VCVTSI2SSQ(mr, x, x1 operand.Op) { ctx.VCVTSI2SSQ(mr, x, x1) } @@ -23100,7 +25148,8 @@ func VCVTSI2SSQ(mr, x, x1 operand.Op) { ctx.VCVTSI2SSQ(mr, x, x1) } // // Forms: // -// VCVTSI2SSQ.RD_SAE r64 xmm xmm +// VCVTSI2SSQ.RD_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SSQ.RD_SAE instruction to the active function. func (c *Context) VCVTSI2SSQ_RD_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSQ_RD_SAE(r, x, x1)) @@ -23110,7 +25159,8 @@ func (c *Context) VCVTSI2SSQ_RD_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSQ.RD_SAE r64 xmm xmm +// VCVTSI2SSQ.RD_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SSQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SSQ_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSQ_RD_SAE(r, x, x1) } @@ -23119,7 +25169,8 @@ func VCVTSI2SSQ_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSQ_RD_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SSQ.RN_SAE r64 xmm xmm +// VCVTSI2SSQ.RN_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SSQ.RN_SAE instruction to the active function. func (c *Context) VCVTSI2SSQ_RN_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSQ_RN_SAE(r, x, x1)) @@ -23129,7 +25180,8 @@ func (c *Context) VCVTSI2SSQ_RN_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSQ.RN_SAE r64 xmm xmm +// VCVTSI2SSQ.RN_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SSQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SSQ_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSQ_RN_SAE(r, x, x1) } @@ -23138,7 +25190,8 @@ func VCVTSI2SSQ_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSQ_RN_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SSQ.RU_SAE r64 xmm xmm +// VCVTSI2SSQ.RU_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SSQ.RU_SAE instruction to the active function. func (c *Context) VCVTSI2SSQ_RU_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSQ_RU_SAE(r, x, x1)) @@ -23148,7 +25201,8 @@ func (c *Context) VCVTSI2SSQ_RU_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSQ.RU_SAE r64 xmm xmm +// VCVTSI2SSQ.RU_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SSQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SSQ_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSQ_RU_SAE(r, x, x1) } @@ -23157,7 +25211,8 @@ func VCVTSI2SSQ_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSQ_RU_SAE(r, x, x1) } // // Forms: // -// VCVTSI2SSQ.RZ_SAE r64 xmm xmm +// VCVTSI2SSQ.RZ_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SSQ.RZ_SAE instruction to the active function. func (c *Context) VCVTSI2SSQ_RZ_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTSI2SSQ_RZ_SAE(r, x, x1)) @@ -23167,7 +25222,8 @@ func (c *Context) VCVTSI2SSQ_RZ_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTSI2SSQ.RZ_SAE r64 xmm xmm +// VCVTSI2SSQ.RZ_SAE r64 xmm xmm +// // Construct and append a VCVTSI2SSQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSI2SSQ_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSQ_RZ_SAE(r, x, x1) } @@ -23176,10 +25232,11 @@ func VCVTSI2SSQ_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTSI2SSQ_RZ_SAE(r, x, x1) } // // Forms: // -// VCVTSS2SD m32 xmm xmm -// VCVTSS2SD xmm xmm xmm -// VCVTSS2SD m32 xmm k xmm -// VCVTSS2SD xmm xmm k xmm +// VCVTSS2SD m32 xmm xmm +// VCVTSS2SD xmm xmm xmm +// VCVTSS2SD m32 xmm k xmm +// VCVTSS2SD xmm xmm k xmm +// // Construct and append a VCVTSS2SD instruction to the active function. func (c *Context) VCVTSS2SD(ops ...operand.Op) { c.addinstruction(x86.VCVTSS2SD(ops...)) @@ -23189,10 +25246,11 @@ func (c *Context) VCVTSS2SD(ops ...operand.Op) { // // Forms: // -// VCVTSS2SD m32 xmm xmm -// VCVTSS2SD xmm xmm xmm -// VCVTSS2SD m32 xmm k xmm -// VCVTSS2SD xmm xmm k xmm +// VCVTSS2SD m32 xmm xmm +// VCVTSS2SD xmm xmm xmm +// VCVTSS2SD m32 xmm k xmm +// VCVTSS2SD xmm xmm k xmm +// // Construct and append a VCVTSS2SD instruction to the active function. // Operates on the global context. func VCVTSS2SD(ops ...operand.Op) { ctx.VCVTSS2SD(ops...) } @@ -23201,8 +25259,9 @@ func VCVTSS2SD(ops ...operand.Op) { ctx.VCVTSS2SD(ops...) } // // Forms: // -// VCVTSS2SD.SAE xmm xmm k xmm -// VCVTSS2SD.SAE xmm xmm xmm +// VCVTSS2SD.SAE xmm xmm k xmm +// VCVTSS2SD.SAE xmm xmm xmm +// // Construct and append a VCVTSS2SD.SAE instruction to the active function. func (c *Context) VCVTSS2SD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTSS2SD_SAE(ops...)) @@ -23212,8 +25271,9 @@ func (c *Context) VCVTSS2SD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTSS2SD.SAE xmm xmm k xmm -// VCVTSS2SD.SAE xmm xmm xmm +// VCVTSS2SD.SAE xmm xmm k xmm +// VCVTSS2SD.SAE xmm xmm xmm +// // Construct and append a VCVTSS2SD.SAE instruction to the active function. // Operates on the global context. func VCVTSS2SD_SAE(ops ...operand.Op) { ctx.VCVTSS2SD_SAE(ops...) } @@ -23222,7 +25282,8 @@ func VCVTSS2SD_SAE(ops ...operand.Op) { ctx.VCVTSS2SD_SAE(ops...) } // // Forms: // -// VCVTSS2SD.SAE.Z xmm xmm k xmm +// VCVTSS2SD.SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSS2SD.SAE.Z instruction to the active function. func (c *Context) VCVTSS2SD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VCVTSS2SD_SAE_Z(x, x1, k, x2)) @@ -23232,7 +25293,8 @@ func (c *Context) VCVTSS2SD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VCVTSS2SD.SAE.Z xmm xmm k xmm +// VCVTSS2SD.SAE.Z xmm xmm k xmm +// // Construct and append a VCVTSS2SD.SAE.Z instruction to the active function. // Operates on the global context. func VCVTSS2SD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSS2SD_SAE_Z(x, x1, k, x2) } @@ -23241,8 +25303,9 @@ func VCVTSS2SD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VCVTSS2SD_SAE_Z(x, x1, k, x2 // // Forms: // -// VCVTSS2SD.Z m32 xmm k xmm -// VCVTSS2SD.Z xmm xmm k xmm +// VCVTSS2SD.Z m32 xmm k xmm +// VCVTSS2SD.Z xmm xmm k xmm +// // Construct and append a VCVTSS2SD.Z instruction to the active function. func (c *Context) VCVTSS2SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VCVTSS2SD_Z(mx, x, k, x1)) @@ -23252,8 +25315,9 @@ func (c *Context) VCVTSS2SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VCVTSS2SD.Z m32 xmm k xmm -// VCVTSS2SD.Z xmm xmm k xmm +// VCVTSS2SD.Z m32 xmm k xmm +// VCVTSS2SD.Z xmm xmm k xmm +// // Construct and append a VCVTSS2SD.Z instruction to the active function. // Operates on the global context. func VCVTSS2SD_Z(mx, x, k, x1 operand.Op) { ctx.VCVTSS2SD_Z(mx, x, k, x1) } @@ -23262,8 +25326,9 @@ func VCVTSS2SD_Z(mx, x, k, x1 operand.Op) { ctx.VCVTSS2SD_Z(mx, x, k, x1) } // // Forms: // -// VCVTSS2SI m32 r32 -// VCVTSS2SI xmm r32 +// VCVTSS2SI m32 r32 +// VCVTSS2SI xmm r32 +// // Construct and append a VCVTSS2SI instruction to the active function. func (c *Context) VCVTSS2SI(mx, r operand.Op) { c.addinstruction(x86.VCVTSS2SI(mx, r)) @@ -23273,8 +25338,9 @@ func (c *Context) VCVTSS2SI(mx, r operand.Op) { // // Forms: // -// VCVTSS2SI m32 r32 -// VCVTSS2SI xmm r32 +// VCVTSS2SI m32 r32 +// VCVTSS2SI xmm r32 +// // Construct and append a VCVTSS2SI instruction to the active function. // Operates on the global context. func VCVTSS2SI(mx, r operand.Op) { ctx.VCVTSS2SI(mx, r) } @@ -23283,8 +25349,9 @@ func VCVTSS2SI(mx, r operand.Op) { ctx.VCVTSS2SI(mx, r) } // // Forms: // -// VCVTSS2SIQ m32 r64 -// VCVTSS2SIQ xmm r64 +// VCVTSS2SIQ m32 r64 +// VCVTSS2SIQ xmm r64 +// // Construct and append a VCVTSS2SIQ instruction to the active function. func (c *Context) VCVTSS2SIQ(mx, r operand.Op) { c.addinstruction(x86.VCVTSS2SIQ(mx, r)) @@ -23294,8 +25361,9 @@ func (c *Context) VCVTSS2SIQ(mx, r operand.Op) { // // Forms: // -// VCVTSS2SIQ m32 r64 -// VCVTSS2SIQ xmm r64 +// VCVTSS2SIQ m32 r64 +// VCVTSS2SIQ xmm r64 +// // Construct and append a VCVTSS2SIQ instruction to the active function. // Operates on the global context. func VCVTSS2SIQ(mx, r operand.Op) { ctx.VCVTSS2SIQ(mx, r) } @@ -23304,7 +25372,8 @@ func VCVTSS2SIQ(mx, r operand.Op) { ctx.VCVTSS2SIQ(mx, r) } // // Forms: // -// VCVTSS2SIQ.RD_SAE xmm r64 +// VCVTSS2SIQ.RD_SAE xmm r64 +// // Construct and append a VCVTSS2SIQ.RD_SAE instruction to the active function. func (c *Context) VCVTSS2SIQ_RD_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2SIQ_RD_SAE(x, r)) @@ -23314,7 +25383,8 @@ func (c *Context) VCVTSS2SIQ_RD_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2SIQ.RD_SAE xmm r64 +// VCVTSS2SIQ.RD_SAE xmm r64 +// // Construct and append a VCVTSS2SIQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSS2SIQ_RD_SAE(x, r operand.Op) { ctx.VCVTSS2SIQ_RD_SAE(x, r) } @@ -23323,7 +25393,8 @@ func VCVTSS2SIQ_RD_SAE(x, r operand.Op) { ctx.VCVTSS2SIQ_RD_SAE(x, r) } // // Forms: // -// VCVTSS2SIQ.RN_SAE xmm r64 +// VCVTSS2SIQ.RN_SAE xmm r64 +// // Construct and append a VCVTSS2SIQ.RN_SAE instruction to the active function. func (c *Context) VCVTSS2SIQ_RN_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2SIQ_RN_SAE(x, r)) @@ -23333,7 +25404,8 @@ func (c *Context) VCVTSS2SIQ_RN_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2SIQ.RN_SAE xmm r64 +// VCVTSS2SIQ.RN_SAE xmm r64 +// // Construct and append a VCVTSS2SIQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSS2SIQ_RN_SAE(x, r operand.Op) { ctx.VCVTSS2SIQ_RN_SAE(x, r) } @@ -23342,7 +25414,8 @@ func VCVTSS2SIQ_RN_SAE(x, r operand.Op) { ctx.VCVTSS2SIQ_RN_SAE(x, r) } // // Forms: // -// VCVTSS2SIQ.RU_SAE xmm r64 +// VCVTSS2SIQ.RU_SAE xmm r64 +// // Construct and append a VCVTSS2SIQ.RU_SAE instruction to the active function. func (c *Context) VCVTSS2SIQ_RU_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2SIQ_RU_SAE(x, r)) @@ -23352,7 +25425,8 @@ func (c *Context) VCVTSS2SIQ_RU_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2SIQ.RU_SAE xmm r64 +// VCVTSS2SIQ.RU_SAE xmm r64 +// // Construct and append a VCVTSS2SIQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSS2SIQ_RU_SAE(x, r operand.Op) { ctx.VCVTSS2SIQ_RU_SAE(x, r) } @@ -23361,7 +25435,8 @@ func VCVTSS2SIQ_RU_SAE(x, r operand.Op) { ctx.VCVTSS2SIQ_RU_SAE(x, r) } // // Forms: // -// VCVTSS2SIQ.RZ_SAE xmm r64 +// VCVTSS2SIQ.RZ_SAE xmm r64 +// // Construct and append a VCVTSS2SIQ.RZ_SAE instruction to the active function. func (c *Context) VCVTSS2SIQ_RZ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2SIQ_RZ_SAE(x, r)) @@ -23371,7 +25446,8 @@ func (c *Context) VCVTSS2SIQ_RZ_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2SIQ.RZ_SAE xmm r64 +// VCVTSS2SIQ.RZ_SAE xmm r64 +// // Construct and append a VCVTSS2SIQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSS2SIQ_RZ_SAE(x, r operand.Op) { ctx.VCVTSS2SIQ_RZ_SAE(x, r) } @@ -23380,7 +25456,8 @@ func VCVTSS2SIQ_RZ_SAE(x, r operand.Op) { ctx.VCVTSS2SIQ_RZ_SAE(x, r) } // // Forms: // -// VCVTSS2SI.RD_SAE xmm r32 +// VCVTSS2SI.RD_SAE xmm r32 +// // Construct and append a VCVTSS2SI.RD_SAE instruction to the active function. func (c *Context) VCVTSS2SI_RD_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2SI_RD_SAE(x, r)) @@ -23390,7 +25467,8 @@ func (c *Context) VCVTSS2SI_RD_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2SI.RD_SAE xmm r32 +// VCVTSS2SI.RD_SAE xmm r32 +// // Construct and append a VCVTSS2SI.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSS2SI_RD_SAE(x, r operand.Op) { ctx.VCVTSS2SI_RD_SAE(x, r) } @@ -23399,7 +25477,8 @@ func VCVTSS2SI_RD_SAE(x, r operand.Op) { ctx.VCVTSS2SI_RD_SAE(x, r) } // // Forms: // -// VCVTSS2SI.RN_SAE xmm r32 +// VCVTSS2SI.RN_SAE xmm r32 +// // Construct and append a VCVTSS2SI.RN_SAE instruction to the active function. func (c *Context) VCVTSS2SI_RN_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2SI_RN_SAE(x, r)) @@ -23409,7 +25488,8 @@ func (c *Context) VCVTSS2SI_RN_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2SI.RN_SAE xmm r32 +// VCVTSS2SI.RN_SAE xmm r32 +// // Construct and append a VCVTSS2SI.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSS2SI_RN_SAE(x, r operand.Op) { ctx.VCVTSS2SI_RN_SAE(x, r) } @@ -23418,7 +25498,8 @@ func VCVTSS2SI_RN_SAE(x, r operand.Op) { ctx.VCVTSS2SI_RN_SAE(x, r) } // // Forms: // -// VCVTSS2SI.RU_SAE xmm r32 +// VCVTSS2SI.RU_SAE xmm r32 +// // Construct and append a VCVTSS2SI.RU_SAE instruction to the active function. func (c *Context) VCVTSS2SI_RU_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2SI_RU_SAE(x, r)) @@ -23428,7 +25509,8 @@ func (c *Context) VCVTSS2SI_RU_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2SI.RU_SAE xmm r32 +// VCVTSS2SI.RU_SAE xmm r32 +// // Construct and append a VCVTSS2SI.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSS2SI_RU_SAE(x, r operand.Op) { ctx.VCVTSS2SI_RU_SAE(x, r) } @@ -23437,7 +25519,8 @@ func VCVTSS2SI_RU_SAE(x, r operand.Op) { ctx.VCVTSS2SI_RU_SAE(x, r) } // // Forms: // -// VCVTSS2SI.RZ_SAE xmm r32 +// VCVTSS2SI.RZ_SAE xmm r32 +// // Construct and append a VCVTSS2SI.RZ_SAE instruction to the active function. func (c *Context) VCVTSS2SI_RZ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2SI_RZ_SAE(x, r)) @@ -23447,7 +25530,8 @@ func (c *Context) VCVTSS2SI_RZ_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2SI.RZ_SAE xmm r32 +// VCVTSS2SI.RZ_SAE xmm r32 +// // Construct and append a VCVTSS2SI.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSS2SI_RZ_SAE(x, r operand.Op) { ctx.VCVTSS2SI_RZ_SAE(x, r) } @@ -23456,8 +25540,9 @@ func VCVTSS2SI_RZ_SAE(x, r operand.Op) { ctx.VCVTSS2SI_RZ_SAE(x, r) } // // Forms: // -// VCVTSS2USIL m32 r32 -// VCVTSS2USIL xmm r32 +// VCVTSS2USIL m32 r32 +// VCVTSS2USIL xmm r32 +// // Construct and append a VCVTSS2USIL instruction to the active function. func (c *Context) VCVTSS2USIL(mx, r operand.Op) { c.addinstruction(x86.VCVTSS2USIL(mx, r)) @@ -23467,8 +25552,9 @@ func (c *Context) VCVTSS2USIL(mx, r operand.Op) { // // Forms: // -// VCVTSS2USIL m32 r32 -// VCVTSS2USIL xmm r32 +// VCVTSS2USIL m32 r32 +// VCVTSS2USIL xmm r32 +// // Construct and append a VCVTSS2USIL instruction to the active function. // Operates on the global context. func VCVTSS2USIL(mx, r operand.Op) { ctx.VCVTSS2USIL(mx, r) } @@ -23477,7 +25563,8 @@ func VCVTSS2USIL(mx, r operand.Op) { ctx.VCVTSS2USIL(mx, r) } // // Forms: // -// VCVTSS2USIL.RD_SAE xmm r32 +// VCVTSS2USIL.RD_SAE xmm r32 +// // Construct and append a VCVTSS2USIL.RD_SAE instruction to the active function. func (c *Context) VCVTSS2USIL_RD_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2USIL_RD_SAE(x, r)) @@ -23487,7 +25574,8 @@ func (c *Context) VCVTSS2USIL_RD_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2USIL.RD_SAE xmm r32 +// VCVTSS2USIL.RD_SAE xmm r32 +// // Construct and append a VCVTSS2USIL.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSS2USIL_RD_SAE(x, r operand.Op) { ctx.VCVTSS2USIL_RD_SAE(x, r) } @@ -23496,7 +25584,8 @@ func VCVTSS2USIL_RD_SAE(x, r operand.Op) { ctx.VCVTSS2USIL_RD_SAE(x, r) } // // Forms: // -// VCVTSS2USIL.RN_SAE xmm r32 +// VCVTSS2USIL.RN_SAE xmm r32 +// // Construct and append a VCVTSS2USIL.RN_SAE instruction to the active function. func (c *Context) VCVTSS2USIL_RN_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2USIL_RN_SAE(x, r)) @@ -23506,7 +25595,8 @@ func (c *Context) VCVTSS2USIL_RN_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2USIL.RN_SAE xmm r32 +// VCVTSS2USIL.RN_SAE xmm r32 +// // Construct and append a VCVTSS2USIL.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSS2USIL_RN_SAE(x, r operand.Op) { ctx.VCVTSS2USIL_RN_SAE(x, r) } @@ -23515,7 +25605,8 @@ func VCVTSS2USIL_RN_SAE(x, r operand.Op) { ctx.VCVTSS2USIL_RN_SAE(x, r) } // // Forms: // -// VCVTSS2USIL.RU_SAE xmm r32 +// VCVTSS2USIL.RU_SAE xmm r32 +// // Construct and append a VCVTSS2USIL.RU_SAE instruction to the active function. func (c *Context) VCVTSS2USIL_RU_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2USIL_RU_SAE(x, r)) @@ -23525,7 +25616,8 @@ func (c *Context) VCVTSS2USIL_RU_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2USIL.RU_SAE xmm r32 +// VCVTSS2USIL.RU_SAE xmm r32 +// // Construct and append a VCVTSS2USIL.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSS2USIL_RU_SAE(x, r operand.Op) { ctx.VCVTSS2USIL_RU_SAE(x, r) } @@ -23534,7 +25626,8 @@ func VCVTSS2USIL_RU_SAE(x, r operand.Op) { ctx.VCVTSS2USIL_RU_SAE(x, r) } // // Forms: // -// VCVTSS2USIL.RZ_SAE xmm r32 +// VCVTSS2USIL.RZ_SAE xmm r32 +// // Construct and append a VCVTSS2USIL.RZ_SAE instruction to the active function. func (c *Context) VCVTSS2USIL_RZ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2USIL_RZ_SAE(x, r)) @@ -23544,7 +25637,8 @@ func (c *Context) VCVTSS2USIL_RZ_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2USIL.RZ_SAE xmm r32 +// VCVTSS2USIL.RZ_SAE xmm r32 +// // Construct and append a VCVTSS2USIL.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSS2USIL_RZ_SAE(x, r operand.Op) { ctx.VCVTSS2USIL_RZ_SAE(x, r) } @@ -23553,8 +25647,9 @@ func VCVTSS2USIL_RZ_SAE(x, r operand.Op) { ctx.VCVTSS2USIL_RZ_SAE(x, r) } // // Forms: // -// VCVTSS2USIQ m32 r64 -// VCVTSS2USIQ xmm r64 +// VCVTSS2USIQ m32 r64 +// VCVTSS2USIQ xmm r64 +// // Construct and append a VCVTSS2USIQ instruction to the active function. func (c *Context) VCVTSS2USIQ(mx, r operand.Op) { c.addinstruction(x86.VCVTSS2USIQ(mx, r)) @@ -23564,8 +25659,9 @@ func (c *Context) VCVTSS2USIQ(mx, r operand.Op) { // // Forms: // -// VCVTSS2USIQ m32 r64 -// VCVTSS2USIQ xmm r64 +// VCVTSS2USIQ m32 r64 +// VCVTSS2USIQ xmm r64 +// // Construct and append a VCVTSS2USIQ instruction to the active function. // Operates on the global context. func VCVTSS2USIQ(mx, r operand.Op) { ctx.VCVTSS2USIQ(mx, r) } @@ -23574,7 +25670,8 @@ func VCVTSS2USIQ(mx, r operand.Op) { ctx.VCVTSS2USIQ(mx, r) } // // Forms: // -// VCVTSS2USIQ.RD_SAE xmm r64 +// VCVTSS2USIQ.RD_SAE xmm r64 +// // Construct and append a VCVTSS2USIQ.RD_SAE instruction to the active function. func (c *Context) VCVTSS2USIQ_RD_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2USIQ_RD_SAE(x, r)) @@ -23584,7 +25681,8 @@ func (c *Context) VCVTSS2USIQ_RD_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2USIQ.RD_SAE xmm r64 +// VCVTSS2USIQ.RD_SAE xmm r64 +// // Construct and append a VCVTSS2USIQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTSS2USIQ_RD_SAE(x, r operand.Op) { ctx.VCVTSS2USIQ_RD_SAE(x, r) } @@ -23593,7 +25691,8 @@ func VCVTSS2USIQ_RD_SAE(x, r operand.Op) { ctx.VCVTSS2USIQ_RD_SAE(x, r) } // // Forms: // -// VCVTSS2USIQ.RN_SAE xmm r64 +// VCVTSS2USIQ.RN_SAE xmm r64 +// // Construct and append a VCVTSS2USIQ.RN_SAE instruction to the active function. func (c *Context) VCVTSS2USIQ_RN_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2USIQ_RN_SAE(x, r)) @@ -23603,7 +25702,8 @@ func (c *Context) VCVTSS2USIQ_RN_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2USIQ.RN_SAE xmm r64 +// VCVTSS2USIQ.RN_SAE xmm r64 +// // Construct and append a VCVTSS2USIQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTSS2USIQ_RN_SAE(x, r operand.Op) { ctx.VCVTSS2USIQ_RN_SAE(x, r) } @@ -23612,7 +25712,8 @@ func VCVTSS2USIQ_RN_SAE(x, r operand.Op) { ctx.VCVTSS2USIQ_RN_SAE(x, r) } // // Forms: // -// VCVTSS2USIQ.RU_SAE xmm r64 +// VCVTSS2USIQ.RU_SAE xmm r64 +// // Construct and append a VCVTSS2USIQ.RU_SAE instruction to the active function. func (c *Context) VCVTSS2USIQ_RU_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2USIQ_RU_SAE(x, r)) @@ -23622,7 +25723,8 @@ func (c *Context) VCVTSS2USIQ_RU_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2USIQ.RU_SAE xmm r64 +// VCVTSS2USIQ.RU_SAE xmm r64 +// // Construct and append a VCVTSS2USIQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTSS2USIQ_RU_SAE(x, r operand.Op) { ctx.VCVTSS2USIQ_RU_SAE(x, r) } @@ -23631,7 +25733,8 @@ func VCVTSS2USIQ_RU_SAE(x, r operand.Op) { ctx.VCVTSS2USIQ_RU_SAE(x, r) } // // Forms: // -// VCVTSS2USIQ.RZ_SAE xmm r64 +// VCVTSS2USIQ.RZ_SAE xmm r64 +// // Construct and append a VCVTSS2USIQ.RZ_SAE instruction to the active function. func (c *Context) VCVTSS2USIQ_RZ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTSS2USIQ_RZ_SAE(x, r)) @@ -23641,7 +25744,8 @@ func (c *Context) VCVTSS2USIQ_RZ_SAE(x, r operand.Op) { // // Forms: // -// VCVTSS2USIQ.RZ_SAE xmm r64 +// VCVTSS2USIQ.RZ_SAE xmm r64 +// // Construct and append a VCVTSS2USIQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTSS2USIQ_RZ_SAE(x, r operand.Op) { ctx.VCVTSS2USIQ_RZ_SAE(x, r) } @@ -23650,10 +25754,11 @@ func VCVTSS2USIQ_RZ_SAE(x, r operand.Op) { ctx.VCVTSS2USIQ_RZ_SAE(x, r) } // // Forms: // -// VCVTTPD2DQ m512 k ymm -// VCVTTPD2DQ m512 ymm -// VCVTTPD2DQ zmm k ymm -// VCVTTPD2DQ zmm ymm +// VCVTTPD2DQ m512 k ymm +// VCVTTPD2DQ m512 ymm +// VCVTTPD2DQ zmm k ymm +// VCVTTPD2DQ zmm ymm +// // Construct and append a VCVTTPD2DQ instruction to the active function. func (c *Context) VCVTTPD2DQ(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2DQ(ops...)) @@ -23663,10 +25768,11 @@ func (c *Context) VCVTTPD2DQ(ops ...operand.Op) { // // Forms: // -// VCVTTPD2DQ m512 k ymm -// VCVTTPD2DQ m512 ymm -// VCVTTPD2DQ zmm k ymm -// VCVTTPD2DQ zmm ymm +// VCVTTPD2DQ m512 k ymm +// VCVTTPD2DQ m512 ymm +// VCVTTPD2DQ zmm k ymm +// VCVTTPD2DQ zmm ymm +// // Construct and append a VCVTTPD2DQ instruction to the active function. // Operates on the global context. func VCVTTPD2DQ(ops ...operand.Op) { ctx.VCVTTPD2DQ(ops...) } @@ -23675,10 +25781,11 @@ func VCVTTPD2DQ(ops ...operand.Op) { ctx.VCVTTPD2DQ(ops...) } // // Forms: // -// VCVTTPD2DQX m128 xmm -// VCVTTPD2DQX xmm xmm -// VCVTTPD2DQX m128 k xmm -// VCVTTPD2DQX xmm k xmm +// VCVTTPD2DQX m128 xmm +// VCVTTPD2DQX xmm xmm +// VCVTTPD2DQX m128 k xmm +// VCVTTPD2DQX xmm k xmm +// // Construct and append a VCVTTPD2DQX instruction to the active function. func (c *Context) VCVTTPD2DQX(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2DQX(ops...)) @@ -23688,10 +25795,11 @@ func (c *Context) VCVTTPD2DQX(ops ...operand.Op) { // // Forms: // -// VCVTTPD2DQX m128 xmm -// VCVTTPD2DQX xmm xmm -// VCVTTPD2DQX m128 k xmm -// VCVTTPD2DQX xmm k xmm +// VCVTTPD2DQX m128 xmm +// VCVTTPD2DQX xmm xmm +// VCVTTPD2DQX m128 k xmm +// VCVTTPD2DQX xmm k xmm +// // Construct and append a VCVTTPD2DQX instruction to the active function. // Operates on the global context. func VCVTTPD2DQX(ops ...operand.Op) { ctx.VCVTTPD2DQX(ops...) } @@ -23700,8 +25808,9 @@ func VCVTTPD2DQX(ops ...operand.Op) { ctx.VCVTTPD2DQX(ops...) } // // Forms: // -// VCVTTPD2DQX.BCST m64 k xmm -// VCVTTPD2DQX.BCST m64 xmm +// VCVTTPD2DQX.BCST m64 k xmm +// VCVTTPD2DQX.BCST m64 xmm +// // Construct and append a VCVTTPD2DQX.BCST instruction to the active function. func (c *Context) VCVTTPD2DQX_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2DQX_BCST(ops...)) @@ -23711,8 +25820,9 @@ func (c *Context) VCVTTPD2DQX_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPD2DQX.BCST m64 k xmm -// VCVTTPD2DQX.BCST m64 xmm +// VCVTTPD2DQX.BCST m64 k xmm +// VCVTTPD2DQX.BCST m64 xmm +// // Construct and append a VCVTTPD2DQX.BCST instruction to the active function. // Operates on the global context. func VCVTTPD2DQX_BCST(ops ...operand.Op) { ctx.VCVTTPD2DQX_BCST(ops...) } @@ -23721,7 +25831,8 @@ func VCVTTPD2DQX_BCST(ops ...operand.Op) { ctx.VCVTTPD2DQX_BCST(ops...) } // // Forms: // -// VCVTTPD2DQX.BCST.Z m64 k xmm +// VCVTTPD2DQX.BCST.Z m64 k xmm +// // Construct and append a VCVTTPD2DQX.BCST.Z instruction to the active function. func (c *Context) VCVTTPD2DQX_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTTPD2DQX_BCST_Z(m, k, x)) @@ -23731,7 +25842,8 @@ func (c *Context) VCVTTPD2DQX_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTTPD2DQX.BCST.Z m64 k xmm +// VCVTTPD2DQX.BCST.Z m64 k xmm +// // Construct and append a VCVTTPD2DQX.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPD2DQX_BCST_Z(m, k, x operand.Op) { ctx.VCVTTPD2DQX_BCST_Z(m, k, x) } @@ -23740,8 +25852,9 @@ func VCVTTPD2DQX_BCST_Z(m, k, x operand.Op) { ctx.VCVTTPD2DQX_BCST_Z(m, k, x) } // // Forms: // -// VCVTTPD2DQX.Z m128 k xmm -// VCVTTPD2DQX.Z xmm k xmm +// VCVTTPD2DQX.Z m128 k xmm +// VCVTTPD2DQX.Z xmm k xmm +// // Construct and append a VCVTTPD2DQX.Z instruction to the active function. func (c *Context) VCVTTPD2DQX_Z(mx, k, x operand.Op) { c.addinstruction(x86.VCVTTPD2DQX_Z(mx, k, x)) @@ -23751,8 +25864,9 @@ func (c *Context) VCVTTPD2DQX_Z(mx, k, x operand.Op) { // // Forms: // -// VCVTTPD2DQX.Z m128 k xmm -// VCVTTPD2DQX.Z xmm k xmm +// VCVTTPD2DQX.Z m128 k xmm +// VCVTTPD2DQX.Z xmm k xmm +// // Construct and append a VCVTTPD2DQX.Z instruction to the active function. // Operates on the global context. func VCVTTPD2DQX_Z(mx, k, x operand.Op) { ctx.VCVTTPD2DQX_Z(mx, k, x) } @@ -23761,10 +25875,11 @@ func VCVTTPD2DQX_Z(mx, k, x operand.Op) { ctx.VCVTTPD2DQX_Z(mx, k, x) } // // Forms: // -// VCVTTPD2DQY m256 xmm -// VCVTTPD2DQY ymm xmm -// VCVTTPD2DQY m256 k xmm -// VCVTTPD2DQY ymm k xmm +// VCVTTPD2DQY m256 xmm +// VCVTTPD2DQY ymm xmm +// VCVTTPD2DQY m256 k xmm +// VCVTTPD2DQY ymm k xmm +// // Construct and append a VCVTTPD2DQY instruction to the active function. func (c *Context) VCVTTPD2DQY(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2DQY(ops...)) @@ -23774,10 +25889,11 @@ func (c *Context) VCVTTPD2DQY(ops ...operand.Op) { // // Forms: // -// VCVTTPD2DQY m256 xmm -// VCVTTPD2DQY ymm xmm -// VCVTTPD2DQY m256 k xmm -// VCVTTPD2DQY ymm k xmm +// VCVTTPD2DQY m256 xmm +// VCVTTPD2DQY ymm xmm +// VCVTTPD2DQY m256 k xmm +// VCVTTPD2DQY ymm k xmm +// // Construct and append a VCVTTPD2DQY instruction to the active function. // Operates on the global context. func VCVTTPD2DQY(ops ...operand.Op) { ctx.VCVTTPD2DQY(ops...) } @@ -23786,8 +25902,9 @@ func VCVTTPD2DQY(ops ...operand.Op) { ctx.VCVTTPD2DQY(ops...) } // // Forms: // -// VCVTTPD2DQY.BCST m64 k xmm -// VCVTTPD2DQY.BCST m64 xmm +// VCVTTPD2DQY.BCST m64 k xmm +// VCVTTPD2DQY.BCST m64 xmm +// // Construct and append a VCVTTPD2DQY.BCST instruction to the active function. func (c *Context) VCVTTPD2DQY_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2DQY_BCST(ops...)) @@ -23797,8 +25914,9 @@ func (c *Context) VCVTTPD2DQY_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPD2DQY.BCST m64 k xmm -// VCVTTPD2DQY.BCST m64 xmm +// VCVTTPD2DQY.BCST m64 k xmm +// VCVTTPD2DQY.BCST m64 xmm +// // Construct and append a VCVTTPD2DQY.BCST instruction to the active function. // Operates on the global context. func VCVTTPD2DQY_BCST(ops ...operand.Op) { ctx.VCVTTPD2DQY_BCST(ops...) } @@ -23807,7 +25925,8 @@ func VCVTTPD2DQY_BCST(ops ...operand.Op) { ctx.VCVTTPD2DQY_BCST(ops...) } // // Forms: // -// VCVTTPD2DQY.BCST.Z m64 k xmm +// VCVTTPD2DQY.BCST.Z m64 k xmm +// // Construct and append a VCVTTPD2DQY.BCST.Z instruction to the active function. func (c *Context) VCVTTPD2DQY_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTTPD2DQY_BCST_Z(m, k, x)) @@ -23817,7 +25936,8 @@ func (c *Context) VCVTTPD2DQY_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTTPD2DQY.BCST.Z m64 k xmm +// VCVTTPD2DQY.BCST.Z m64 k xmm +// // Construct and append a VCVTTPD2DQY.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPD2DQY_BCST_Z(m, k, x operand.Op) { ctx.VCVTTPD2DQY_BCST_Z(m, k, x) } @@ -23826,8 +25946,9 @@ func VCVTTPD2DQY_BCST_Z(m, k, x operand.Op) { ctx.VCVTTPD2DQY_BCST_Z(m, k, x) } // // Forms: // -// VCVTTPD2DQY.Z m256 k xmm -// VCVTTPD2DQY.Z ymm k xmm +// VCVTTPD2DQY.Z m256 k xmm +// VCVTTPD2DQY.Z ymm k xmm +// // Construct and append a VCVTTPD2DQY.Z instruction to the active function. func (c *Context) VCVTTPD2DQY_Z(my, k, x operand.Op) { c.addinstruction(x86.VCVTTPD2DQY_Z(my, k, x)) @@ -23837,8 +25958,9 @@ func (c *Context) VCVTTPD2DQY_Z(my, k, x operand.Op) { // // Forms: // -// VCVTTPD2DQY.Z m256 k xmm -// VCVTTPD2DQY.Z ymm k xmm +// VCVTTPD2DQY.Z m256 k xmm +// VCVTTPD2DQY.Z ymm k xmm +// // Construct and append a VCVTTPD2DQY.Z instruction to the active function. // Operates on the global context. func VCVTTPD2DQY_Z(my, k, x operand.Op) { ctx.VCVTTPD2DQY_Z(my, k, x) } @@ -23847,8 +25969,9 @@ func VCVTTPD2DQY_Z(my, k, x operand.Op) { ctx.VCVTTPD2DQY_Z(my, k, x) } // // Forms: // -// VCVTTPD2DQ.BCST m64 k ymm -// VCVTTPD2DQ.BCST m64 ymm +// VCVTTPD2DQ.BCST m64 k ymm +// VCVTTPD2DQ.BCST m64 ymm +// // Construct and append a VCVTTPD2DQ.BCST instruction to the active function. func (c *Context) VCVTTPD2DQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2DQ_BCST(ops...)) @@ -23858,8 +25981,9 @@ func (c *Context) VCVTTPD2DQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPD2DQ.BCST m64 k ymm -// VCVTTPD2DQ.BCST m64 ymm +// VCVTTPD2DQ.BCST m64 k ymm +// VCVTTPD2DQ.BCST m64 ymm +// // Construct and append a VCVTTPD2DQ.BCST instruction to the active function. // Operates on the global context. func VCVTTPD2DQ_BCST(ops ...operand.Op) { ctx.VCVTTPD2DQ_BCST(ops...) } @@ -23868,7 +25992,8 @@ func VCVTTPD2DQ_BCST(ops ...operand.Op) { ctx.VCVTTPD2DQ_BCST(ops...) } // // Forms: // -// VCVTTPD2DQ.BCST.Z m64 k ymm +// VCVTTPD2DQ.BCST.Z m64 k ymm +// // Construct and append a VCVTTPD2DQ.BCST.Z instruction to the active function. func (c *Context) VCVTTPD2DQ_BCST_Z(m, k, y operand.Op) { c.addinstruction(x86.VCVTTPD2DQ_BCST_Z(m, k, y)) @@ -23878,7 +26003,8 @@ func (c *Context) VCVTTPD2DQ_BCST_Z(m, k, y operand.Op) { // // Forms: // -// VCVTTPD2DQ.BCST.Z m64 k ymm +// VCVTTPD2DQ.BCST.Z m64 k ymm +// // Construct and append a VCVTTPD2DQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPD2DQ_BCST_Z(m, k, y operand.Op) { ctx.VCVTTPD2DQ_BCST_Z(m, k, y) } @@ -23887,8 +26013,9 @@ func VCVTTPD2DQ_BCST_Z(m, k, y operand.Op) { ctx.VCVTTPD2DQ_BCST_Z(m, k, y) } // // Forms: // -// VCVTTPD2DQ.SAE zmm k ymm -// VCVTTPD2DQ.SAE zmm ymm +// VCVTTPD2DQ.SAE zmm k ymm +// VCVTTPD2DQ.SAE zmm ymm +// // Construct and append a VCVTTPD2DQ.SAE instruction to the active function. func (c *Context) VCVTTPD2DQ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2DQ_SAE(ops...)) @@ -23898,8 +26025,9 @@ func (c *Context) VCVTTPD2DQ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTTPD2DQ.SAE zmm k ymm -// VCVTTPD2DQ.SAE zmm ymm +// VCVTTPD2DQ.SAE zmm k ymm +// VCVTTPD2DQ.SAE zmm ymm +// // Construct and append a VCVTTPD2DQ.SAE instruction to the active function. // Operates on the global context. func VCVTTPD2DQ_SAE(ops ...operand.Op) { ctx.VCVTTPD2DQ_SAE(ops...) } @@ -23908,7 +26036,8 @@ func VCVTTPD2DQ_SAE(ops ...operand.Op) { ctx.VCVTTPD2DQ_SAE(ops...) } // // Forms: // -// VCVTTPD2DQ.SAE.Z zmm k ymm +// VCVTTPD2DQ.SAE.Z zmm k ymm +// // Construct and append a VCVTTPD2DQ.SAE.Z instruction to the active function. func (c *Context) VCVTTPD2DQ_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTTPD2DQ_SAE_Z(z, k, y)) @@ -23918,7 +26047,8 @@ func (c *Context) VCVTTPD2DQ_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTTPD2DQ.SAE.Z zmm k ymm +// VCVTTPD2DQ.SAE.Z zmm k ymm +// // Construct and append a VCVTTPD2DQ.SAE.Z instruction to the active function. // Operates on the global context. func VCVTTPD2DQ_SAE_Z(z, k, y operand.Op) { ctx.VCVTTPD2DQ_SAE_Z(z, k, y) } @@ -23927,8 +26057,9 @@ func VCVTTPD2DQ_SAE_Z(z, k, y operand.Op) { ctx.VCVTTPD2DQ_SAE_Z(z, k, y) } // // Forms: // -// VCVTTPD2DQ.Z m512 k ymm -// VCVTTPD2DQ.Z zmm k ymm +// VCVTTPD2DQ.Z m512 k ymm +// VCVTTPD2DQ.Z zmm k ymm +// // Construct and append a VCVTTPD2DQ.Z instruction to the active function. func (c *Context) VCVTTPD2DQ_Z(mz, k, y operand.Op) { c.addinstruction(x86.VCVTTPD2DQ_Z(mz, k, y)) @@ -23938,8 +26069,9 @@ func (c *Context) VCVTTPD2DQ_Z(mz, k, y operand.Op) { // // Forms: // -// VCVTTPD2DQ.Z m512 k ymm -// VCVTTPD2DQ.Z zmm k ymm +// VCVTTPD2DQ.Z m512 k ymm +// VCVTTPD2DQ.Z zmm k ymm +// // Construct and append a VCVTTPD2DQ.Z instruction to the active function. // Operates on the global context. func VCVTTPD2DQ_Z(mz, k, y operand.Op) { ctx.VCVTTPD2DQ_Z(mz, k, y) } @@ -23948,18 +26080,19 @@ func VCVTTPD2DQ_Z(mz, k, y operand.Op) { ctx.VCVTTPD2DQ_Z(mz, k, y) } // // Forms: // -// VCVTTPD2QQ m128 k xmm -// VCVTTPD2QQ m128 xmm -// VCVTTPD2QQ m256 k ymm -// VCVTTPD2QQ m256 ymm -// VCVTTPD2QQ xmm k xmm -// VCVTTPD2QQ xmm xmm -// VCVTTPD2QQ ymm k ymm -// VCVTTPD2QQ ymm ymm -// VCVTTPD2QQ m512 k zmm -// VCVTTPD2QQ m512 zmm -// VCVTTPD2QQ zmm k zmm -// VCVTTPD2QQ zmm zmm +// VCVTTPD2QQ m128 k xmm +// VCVTTPD2QQ m128 xmm +// VCVTTPD2QQ m256 k ymm +// VCVTTPD2QQ m256 ymm +// VCVTTPD2QQ xmm k xmm +// VCVTTPD2QQ xmm xmm +// VCVTTPD2QQ ymm k ymm +// VCVTTPD2QQ ymm ymm +// VCVTTPD2QQ m512 k zmm +// VCVTTPD2QQ m512 zmm +// VCVTTPD2QQ zmm k zmm +// VCVTTPD2QQ zmm zmm +// // Construct and append a VCVTTPD2QQ instruction to the active function. func (c *Context) VCVTTPD2QQ(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2QQ(ops...)) @@ -23969,18 +26102,19 @@ func (c *Context) VCVTTPD2QQ(ops ...operand.Op) { // // Forms: // -// VCVTTPD2QQ m128 k xmm -// VCVTTPD2QQ m128 xmm -// VCVTTPD2QQ m256 k ymm -// VCVTTPD2QQ m256 ymm -// VCVTTPD2QQ xmm k xmm -// VCVTTPD2QQ xmm xmm -// VCVTTPD2QQ ymm k ymm -// VCVTTPD2QQ ymm ymm -// VCVTTPD2QQ m512 k zmm -// VCVTTPD2QQ m512 zmm -// VCVTTPD2QQ zmm k zmm -// VCVTTPD2QQ zmm zmm +// VCVTTPD2QQ m128 k xmm +// VCVTTPD2QQ m128 xmm +// VCVTTPD2QQ m256 k ymm +// VCVTTPD2QQ m256 ymm +// VCVTTPD2QQ xmm k xmm +// VCVTTPD2QQ xmm xmm +// VCVTTPD2QQ ymm k ymm +// VCVTTPD2QQ ymm ymm +// VCVTTPD2QQ m512 k zmm +// VCVTTPD2QQ m512 zmm +// VCVTTPD2QQ zmm k zmm +// VCVTTPD2QQ zmm zmm +// // Construct and append a VCVTTPD2QQ instruction to the active function. // Operates on the global context. func VCVTTPD2QQ(ops ...operand.Op) { ctx.VCVTTPD2QQ(ops...) } @@ -23989,12 +26123,13 @@ func VCVTTPD2QQ(ops ...operand.Op) { ctx.VCVTTPD2QQ(ops...) } // // Forms: // -// VCVTTPD2QQ.BCST m64 k xmm -// VCVTTPD2QQ.BCST m64 k ymm -// VCVTTPD2QQ.BCST m64 xmm -// VCVTTPD2QQ.BCST m64 ymm -// VCVTTPD2QQ.BCST m64 k zmm -// VCVTTPD2QQ.BCST m64 zmm +// VCVTTPD2QQ.BCST m64 k xmm +// VCVTTPD2QQ.BCST m64 k ymm +// VCVTTPD2QQ.BCST m64 xmm +// VCVTTPD2QQ.BCST m64 ymm +// VCVTTPD2QQ.BCST m64 k zmm +// VCVTTPD2QQ.BCST m64 zmm +// // Construct and append a VCVTTPD2QQ.BCST instruction to the active function. func (c *Context) VCVTTPD2QQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2QQ_BCST(ops...)) @@ -24004,12 +26139,13 @@ func (c *Context) VCVTTPD2QQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPD2QQ.BCST m64 k xmm -// VCVTTPD2QQ.BCST m64 k ymm -// VCVTTPD2QQ.BCST m64 xmm -// VCVTTPD2QQ.BCST m64 ymm -// VCVTTPD2QQ.BCST m64 k zmm -// VCVTTPD2QQ.BCST m64 zmm +// VCVTTPD2QQ.BCST m64 k xmm +// VCVTTPD2QQ.BCST m64 k ymm +// VCVTTPD2QQ.BCST m64 xmm +// VCVTTPD2QQ.BCST m64 ymm +// VCVTTPD2QQ.BCST m64 k zmm +// VCVTTPD2QQ.BCST m64 zmm +// // Construct and append a VCVTTPD2QQ.BCST instruction to the active function. // Operates on the global context. func VCVTTPD2QQ_BCST(ops ...operand.Op) { ctx.VCVTTPD2QQ_BCST(ops...) } @@ -24018,9 +26154,10 @@ func VCVTTPD2QQ_BCST(ops ...operand.Op) { ctx.VCVTTPD2QQ_BCST(ops...) } // // Forms: // -// VCVTTPD2QQ.BCST.Z m64 k xmm -// VCVTTPD2QQ.BCST.Z m64 k ymm -// VCVTTPD2QQ.BCST.Z m64 k zmm +// VCVTTPD2QQ.BCST.Z m64 k xmm +// VCVTTPD2QQ.BCST.Z m64 k ymm +// VCVTTPD2QQ.BCST.Z m64 k zmm +// // Construct and append a VCVTTPD2QQ.BCST.Z instruction to the active function. func (c *Context) VCVTTPD2QQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPD2QQ_BCST_Z(m, k, xyz)) @@ -24030,9 +26167,10 @@ func (c *Context) VCVTTPD2QQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTTPD2QQ.BCST.Z m64 k xmm -// VCVTTPD2QQ.BCST.Z m64 k ymm -// VCVTTPD2QQ.BCST.Z m64 k zmm +// VCVTTPD2QQ.BCST.Z m64 k xmm +// VCVTTPD2QQ.BCST.Z m64 k ymm +// VCVTTPD2QQ.BCST.Z m64 k zmm +// // Construct and append a VCVTTPD2QQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPD2QQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPD2QQ_BCST_Z(m, k, xyz) } @@ -24041,8 +26179,9 @@ func VCVTTPD2QQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPD2QQ_BCST_Z(m, k, xyz) // // Forms: // -// VCVTTPD2QQ.SAE zmm k zmm -// VCVTTPD2QQ.SAE zmm zmm +// VCVTTPD2QQ.SAE zmm k zmm +// VCVTTPD2QQ.SAE zmm zmm +// // Construct and append a VCVTTPD2QQ.SAE instruction to the active function. func (c *Context) VCVTTPD2QQ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2QQ_SAE(ops...)) @@ -24052,8 +26191,9 @@ func (c *Context) VCVTTPD2QQ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTTPD2QQ.SAE zmm k zmm -// VCVTTPD2QQ.SAE zmm zmm +// VCVTTPD2QQ.SAE zmm k zmm +// VCVTTPD2QQ.SAE zmm zmm +// // Construct and append a VCVTTPD2QQ.SAE instruction to the active function. // Operates on the global context. func VCVTTPD2QQ_SAE(ops ...operand.Op) { ctx.VCVTTPD2QQ_SAE(ops...) } @@ -24062,7 +26202,8 @@ func VCVTTPD2QQ_SAE(ops ...operand.Op) { ctx.VCVTTPD2QQ_SAE(ops...) } // // Forms: // -// VCVTTPD2QQ.SAE.Z zmm k zmm +// VCVTTPD2QQ.SAE.Z zmm k zmm +// // Construct and append a VCVTTPD2QQ.SAE.Z instruction to the active function. func (c *Context) VCVTTPD2QQ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTTPD2QQ_SAE_Z(z, k, z1)) @@ -24072,7 +26213,8 @@ func (c *Context) VCVTTPD2QQ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTTPD2QQ.SAE.Z zmm k zmm +// VCVTTPD2QQ.SAE.Z zmm k zmm +// // Construct and append a VCVTTPD2QQ.SAE.Z instruction to the active function. // Operates on the global context. func VCVTTPD2QQ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTTPD2QQ_SAE_Z(z, k, z1) } @@ -24081,12 +26223,13 @@ func VCVTTPD2QQ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTTPD2QQ_SAE_Z(z, k, z1) } // // Forms: // -// VCVTTPD2QQ.Z m128 k xmm -// VCVTTPD2QQ.Z m256 k ymm -// VCVTTPD2QQ.Z xmm k xmm -// VCVTTPD2QQ.Z ymm k ymm -// VCVTTPD2QQ.Z m512 k zmm -// VCVTTPD2QQ.Z zmm k zmm +// VCVTTPD2QQ.Z m128 k xmm +// VCVTTPD2QQ.Z m256 k ymm +// VCVTTPD2QQ.Z xmm k xmm +// VCVTTPD2QQ.Z ymm k ymm +// VCVTTPD2QQ.Z m512 k zmm +// VCVTTPD2QQ.Z zmm k zmm +// // Construct and append a VCVTTPD2QQ.Z instruction to the active function. func (c *Context) VCVTTPD2QQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPD2QQ_Z(mxyz, k, xyz)) @@ -24096,12 +26239,13 @@ func (c *Context) VCVTTPD2QQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTTPD2QQ.Z m128 k xmm -// VCVTTPD2QQ.Z m256 k ymm -// VCVTTPD2QQ.Z xmm k xmm -// VCVTTPD2QQ.Z ymm k ymm -// VCVTTPD2QQ.Z m512 k zmm -// VCVTTPD2QQ.Z zmm k zmm +// VCVTTPD2QQ.Z m128 k xmm +// VCVTTPD2QQ.Z m256 k ymm +// VCVTTPD2QQ.Z xmm k xmm +// VCVTTPD2QQ.Z ymm k ymm +// VCVTTPD2QQ.Z m512 k zmm +// VCVTTPD2QQ.Z zmm k zmm +// // Construct and append a VCVTTPD2QQ.Z instruction to the active function. // Operates on the global context. func VCVTTPD2QQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTTPD2QQ_Z(mxyz, k, xyz) } @@ -24110,10 +26254,11 @@ func VCVTTPD2QQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTTPD2QQ_Z(mxyz, k, xyz) } // // Forms: // -// VCVTTPD2UDQ m512 k ymm -// VCVTTPD2UDQ m512 ymm -// VCVTTPD2UDQ zmm k ymm -// VCVTTPD2UDQ zmm ymm +// VCVTTPD2UDQ m512 k ymm +// VCVTTPD2UDQ m512 ymm +// VCVTTPD2UDQ zmm k ymm +// VCVTTPD2UDQ zmm ymm +// // Construct and append a VCVTTPD2UDQ instruction to the active function. func (c *Context) VCVTTPD2UDQ(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UDQ(ops...)) @@ -24123,10 +26268,11 @@ func (c *Context) VCVTTPD2UDQ(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UDQ m512 k ymm -// VCVTTPD2UDQ m512 ymm -// VCVTTPD2UDQ zmm k ymm -// VCVTTPD2UDQ zmm ymm +// VCVTTPD2UDQ m512 k ymm +// VCVTTPD2UDQ m512 ymm +// VCVTTPD2UDQ zmm k ymm +// VCVTTPD2UDQ zmm ymm +// // Construct and append a VCVTTPD2UDQ instruction to the active function. // Operates on the global context. func VCVTTPD2UDQ(ops ...operand.Op) { ctx.VCVTTPD2UDQ(ops...) } @@ -24135,10 +26281,11 @@ func VCVTTPD2UDQ(ops ...operand.Op) { ctx.VCVTTPD2UDQ(ops...) } // // Forms: // -// VCVTTPD2UDQX m128 k xmm -// VCVTTPD2UDQX m128 xmm -// VCVTTPD2UDQX xmm k xmm -// VCVTTPD2UDQX xmm xmm +// VCVTTPD2UDQX m128 k xmm +// VCVTTPD2UDQX m128 xmm +// VCVTTPD2UDQX xmm k xmm +// VCVTTPD2UDQX xmm xmm +// // Construct and append a VCVTTPD2UDQX instruction to the active function. func (c *Context) VCVTTPD2UDQX(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UDQX(ops...)) @@ -24148,10 +26295,11 @@ func (c *Context) VCVTTPD2UDQX(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UDQX m128 k xmm -// VCVTTPD2UDQX m128 xmm -// VCVTTPD2UDQX xmm k xmm -// VCVTTPD2UDQX xmm xmm +// VCVTTPD2UDQX m128 k xmm +// VCVTTPD2UDQX m128 xmm +// VCVTTPD2UDQX xmm k xmm +// VCVTTPD2UDQX xmm xmm +// // Construct and append a VCVTTPD2UDQX instruction to the active function. // Operates on the global context. func VCVTTPD2UDQX(ops ...operand.Op) { ctx.VCVTTPD2UDQX(ops...) } @@ -24160,8 +26308,9 @@ func VCVTTPD2UDQX(ops ...operand.Op) { ctx.VCVTTPD2UDQX(ops...) } // // Forms: // -// VCVTTPD2UDQX.BCST m64 k xmm -// VCVTTPD2UDQX.BCST m64 xmm +// VCVTTPD2UDQX.BCST m64 k xmm +// VCVTTPD2UDQX.BCST m64 xmm +// // Construct and append a VCVTTPD2UDQX.BCST instruction to the active function. func (c *Context) VCVTTPD2UDQX_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UDQX_BCST(ops...)) @@ -24171,8 +26320,9 @@ func (c *Context) VCVTTPD2UDQX_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UDQX.BCST m64 k xmm -// VCVTTPD2UDQX.BCST m64 xmm +// VCVTTPD2UDQX.BCST m64 k xmm +// VCVTTPD2UDQX.BCST m64 xmm +// // Construct and append a VCVTTPD2UDQX.BCST instruction to the active function. // Operates on the global context. func VCVTTPD2UDQX_BCST(ops ...operand.Op) { ctx.VCVTTPD2UDQX_BCST(ops...) } @@ -24181,7 +26331,8 @@ func VCVTTPD2UDQX_BCST(ops ...operand.Op) { ctx.VCVTTPD2UDQX_BCST(ops...) } // // Forms: // -// VCVTTPD2UDQX.BCST.Z m64 k xmm +// VCVTTPD2UDQX.BCST.Z m64 k xmm +// // Construct and append a VCVTTPD2UDQX.BCST.Z instruction to the active function. func (c *Context) VCVTTPD2UDQX_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTTPD2UDQX_BCST_Z(m, k, x)) @@ -24191,7 +26342,8 @@ func (c *Context) VCVTTPD2UDQX_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTTPD2UDQX.BCST.Z m64 k xmm +// VCVTTPD2UDQX.BCST.Z m64 k xmm +// // Construct and append a VCVTTPD2UDQX.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UDQX_BCST_Z(m, k, x operand.Op) { ctx.VCVTTPD2UDQX_BCST_Z(m, k, x) } @@ -24200,8 +26352,9 @@ func VCVTTPD2UDQX_BCST_Z(m, k, x operand.Op) { ctx.VCVTTPD2UDQX_BCST_Z(m, k, x) // // Forms: // -// VCVTTPD2UDQX.Z m128 k xmm -// VCVTTPD2UDQX.Z xmm k xmm +// VCVTTPD2UDQX.Z m128 k xmm +// VCVTTPD2UDQX.Z xmm k xmm +// // Construct and append a VCVTTPD2UDQX.Z instruction to the active function. func (c *Context) VCVTTPD2UDQX_Z(mx, k, x operand.Op) { c.addinstruction(x86.VCVTTPD2UDQX_Z(mx, k, x)) @@ -24211,8 +26364,9 @@ func (c *Context) VCVTTPD2UDQX_Z(mx, k, x operand.Op) { // // Forms: // -// VCVTTPD2UDQX.Z m128 k xmm -// VCVTTPD2UDQX.Z xmm k xmm +// VCVTTPD2UDQX.Z m128 k xmm +// VCVTTPD2UDQX.Z xmm k xmm +// // Construct and append a VCVTTPD2UDQX.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UDQX_Z(mx, k, x operand.Op) { ctx.VCVTTPD2UDQX_Z(mx, k, x) } @@ -24221,10 +26375,11 @@ func VCVTTPD2UDQX_Z(mx, k, x operand.Op) { ctx.VCVTTPD2UDQX_Z(mx, k, x) } // // Forms: // -// VCVTTPD2UDQY m256 k xmm -// VCVTTPD2UDQY m256 xmm -// VCVTTPD2UDQY ymm k xmm -// VCVTTPD2UDQY ymm xmm +// VCVTTPD2UDQY m256 k xmm +// VCVTTPD2UDQY m256 xmm +// VCVTTPD2UDQY ymm k xmm +// VCVTTPD2UDQY ymm xmm +// // Construct and append a VCVTTPD2UDQY instruction to the active function. func (c *Context) VCVTTPD2UDQY(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UDQY(ops...)) @@ -24234,10 +26389,11 @@ func (c *Context) VCVTTPD2UDQY(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UDQY m256 k xmm -// VCVTTPD2UDQY m256 xmm -// VCVTTPD2UDQY ymm k xmm -// VCVTTPD2UDQY ymm xmm +// VCVTTPD2UDQY m256 k xmm +// VCVTTPD2UDQY m256 xmm +// VCVTTPD2UDQY ymm k xmm +// VCVTTPD2UDQY ymm xmm +// // Construct and append a VCVTTPD2UDQY instruction to the active function. // Operates on the global context. func VCVTTPD2UDQY(ops ...operand.Op) { ctx.VCVTTPD2UDQY(ops...) } @@ -24246,8 +26402,9 @@ func VCVTTPD2UDQY(ops ...operand.Op) { ctx.VCVTTPD2UDQY(ops...) } // // Forms: // -// VCVTTPD2UDQY.BCST m64 k xmm -// VCVTTPD2UDQY.BCST m64 xmm +// VCVTTPD2UDQY.BCST m64 k xmm +// VCVTTPD2UDQY.BCST m64 xmm +// // Construct and append a VCVTTPD2UDQY.BCST instruction to the active function. func (c *Context) VCVTTPD2UDQY_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UDQY_BCST(ops...)) @@ -24257,8 +26414,9 @@ func (c *Context) VCVTTPD2UDQY_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UDQY.BCST m64 k xmm -// VCVTTPD2UDQY.BCST m64 xmm +// VCVTTPD2UDQY.BCST m64 k xmm +// VCVTTPD2UDQY.BCST m64 xmm +// // Construct and append a VCVTTPD2UDQY.BCST instruction to the active function. // Operates on the global context. func VCVTTPD2UDQY_BCST(ops ...operand.Op) { ctx.VCVTTPD2UDQY_BCST(ops...) } @@ -24267,7 +26425,8 @@ func VCVTTPD2UDQY_BCST(ops ...operand.Op) { ctx.VCVTTPD2UDQY_BCST(ops...) } // // Forms: // -// VCVTTPD2UDQY.BCST.Z m64 k xmm +// VCVTTPD2UDQY.BCST.Z m64 k xmm +// // Construct and append a VCVTTPD2UDQY.BCST.Z instruction to the active function. func (c *Context) VCVTTPD2UDQY_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTTPD2UDQY_BCST_Z(m, k, x)) @@ -24277,7 +26436,8 @@ func (c *Context) VCVTTPD2UDQY_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTTPD2UDQY.BCST.Z m64 k xmm +// VCVTTPD2UDQY.BCST.Z m64 k xmm +// // Construct and append a VCVTTPD2UDQY.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UDQY_BCST_Z(m, k, x operand.Op) { ctx.VCVTTPD2UDQY_BCST_Z(m, k, x) } @@ -24286,8 +26446,9 @@ func VCVTTPD2UDQY_BCST_Z(m, k, x operand.Op) { ctx.VCVTTPD2UDQY_BCST_Z(m, k, x) // // Forms: // -// VCVTTPD2UDQY.Z m256 k xmm -// VCVTTPD2UDQY.Z ymm k xmm +// VCVTTPD2UDQY.Z m256 k xmm +// VCVTTPD2UDQY.Z ymm k xmm +// // Construct and append a VCVTTPD2UDQY.Z instruction to the active function. func (c *Context) VCVTTPD2UDQY_Z(my, k, x operand.Op) { c.addinstruction(x86.VCVTTPD2UDQY_Z(my, k, x)) @@ -24297,8 +26458,9 @@ func (c *Context) VCVTTPD2UDQY_Z(my, k, x operand.Op) { // // Forms: // -// VCVTTPD2UDQY.Z m256 k xmm -// VCVTTPD2UDQY.Z ymm k xmm +// VCVTTPD2UDQY.Z m256 k xmm +// VCVTTPD2UDQY.Z ymm k xmm +// // Construct and append a VCVTTPD2UDQY.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UDQY_Z(my, k, x operand.Op) { ctx.VCVTTPD2UDQY_Z(my, k, x) } @@ -24307,8 +26469,9 @@ func VCVTTPD2UDQY_Z(my, k, x operand.Op) { ctx.VCVTTPD2UDQY_Z(my, k, x) } // // Forms: // -// VCVTTPD2UDQ.BCST m64 k ymm -// VCVTTPD2UDQ.BCST m64 ymm +// VCVTTPD2UDQ.BCST m64 k ymm +// VCVTTPD2UDQ.BCST m64 ymm +// // Construct and append a VCVTTPD2UDQ.BCST instruction to the active function. func (c *Context) VCVTTPD2UDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UDQ_BCST(ops...)) @@ -24318,8 +26481,9 @@ func (c *Context) VCVTTPD2UDQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UDQ.BCST m64 k ymm -// VCVTTPD2UDQ.BCST m64 ymm +// VCVTTPD2UDQ.BCST m64 k ymm +// VCVTTPD2UDQ.BCST m64 ymm +// // Construct and append a VCVTTPD2UDQ.BCST instruction to the active function. // Operates on the global context. func VCVTTPD2UDQ_BCST(ops ...operand.Op) { ctx.VCVTTPD2UDQ_BCST(ops...) } @@ -24328,7 +26492,8 @@ func VCVTTPD2UDQ_BCST(ops ...operand.Op) { ctx.VCVTTPD2UDQ_BCST(ops...) } // // Forms: // -// VCVTTPD2UDQ.BCST.Z m64 k ymm +// VCVTTPD2UDQ.BCST.Z m64 k ymm +// // Construct and append a VCVTTPD2UDQ.BCST.Z instruction to the active function. func (c *Context) VCVTTPD2UDQ_BCST_Z(m, k, y operand.Op) { c.addinstruction(x86.VCVTTPD2UDQ_BCST_Z(m, k, y)) @@ -24338,7 +26503,8 @@ func (c *Context) VCVTTPD2UDQ_BCST_Z(m, k, y operand.Op) { // // Forms: // -// VCVTTPD2UDQ.BCST.Z m64 k ymm +// VCVTTPD2UDQ.BCST.Z m64 k ymm +// // Construct and append a VCVTTPD2UDQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UDQ_BCST_Z(m, k, y operand.Op) { ctx.VCVTTPD2UDQ_BCST_Z(m, k, y) } @@ -24347,8 +26513,9 @@ func VCVTTPD2UDQ_BCST_Z(m, k, y operand.Op) { ctx.VCVTTPD2UDQ_BCST_Z(m, k, y) } // // Forms: // -// VCVTTPD2UDQ.SAE zmm k ymm -// VCVTTPD2UDQ.SAE zmm ymm +// VCVTTPD2UDQ.SAE zmm k ymm +// VCVTTPD2UDQ.SAE zmm ymm +// // Construct and append a VCVTTPD2UDQ.SAE instruction to the active function. func (c *Context) VCVTTPD2UDQ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UDQ_SAE(ops...)) @@ -24358,8 +26525,9 @@ func (c *Context) VCVTTPD2UDQ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UDQ.SAE zmm k ymm -// VCVTTPD2UDQ.SAE zmm ymm +// VCVTTPD2UDQ.SAE zmm k ymm +// VCVTTPD2UDQ.SAE zmm ymm +// // Construct and append a VCVTTPD2UDQ.SAE instruction to the active function. // Operates on the global context. func VCVTTPD2UDQ_SAE(ops ...operand.Op) { ctx.VCVTTPD2UDQ_SAE(ops...) } @@ -24368,7 +26536,8 @@ func VCVTTPD2UDQ_SAE(ops ...operand.Op) { ctx.VCVTTPD2UDQ_SAE(ops...) } // // Forms: // -// VCVTTPD2UDQ.SAE.Z zmm k ymm +// VCVTTPD2UDQ.SAE.Z zmm k ymm +// // Construct and append a VCVTTPD2UDQ.SAE.Z instruction to the active function. func (c *Context) VCVTTPD2UDQ_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTTPD2UDQ_SAE_Z(z, k, y)) @@ -24378,7 +26547,8 @@ func (c *Context) VCVTTPD2UDQ_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTTPD2UDQ.SAE.Z zmm k ymm +// VCVTTPD2UDQ.SAE.Z zmm k ymm +// // Construct and append a VCVTTPD2UDQ.SAE.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UDQ_SAE_Z(z, k, y operand.Op) { ctx.VCVTTPD2UDQ_SAE_Z(z, k, y) } @@ -24387,8 +26557,9 @@ func VCVTTPD2UDQ_SAE_Z(z, k, y operand.Op) { ctx.VCVTTPD2UDQ_SAE_Z(z, k, y) } // // Forms: // -// VCVTTPD2UDQ.Z m512 k ymm -// VCVTTPD2UDQ.Z zmm k ymm +// VCVTTPD2UDQ.Z m512 k ymm +// VCVTTPD2UDQ.Z zmm k ymm +// // Construct and append a VCVTTPD2UDQ.Z instruction to the active function. func (c *Context) VCVTTPD2UDQ_Z(mz, k, y operand.Op) { c.addinstruction(x86.VCVTTPD2UDQ_Z(mz, k, y)) @@ -24398,8 +26569,9 @@ func (c *Context) VCVTTPD2UDQ_Z(mz, k, y operand.Op) { // // Forms: // -// VCVTTPD2UDQ.Z m512 k ymm -// VCVTTPD2UDQ.Z zmm k ymm +// VCVTTPD2UDQ.Z m512 k ymm +// VCVTTPD2UDQ.Z zmm k ymm +// // Construct and append a VCVTTPD2UDQ.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UDQ_Z(mz, k, y operand.Op) { ctx.VCVTTPD2UDQ_Z(mz, k, y) } @@ -24408,18 +26580,19 @@ func VCVTTPD2UDQ_Z(mz, k, y operand.Op) { ctx.VCVTTPD2UDQ_Z(mz, k, y) } // // Forms: // -// VCVTTPD2UQQ m128 k xmm -// VCVTTPD2UQQ m128 xmm -// VCVTTPD2UQQ m256 k ymm -// VCVTTPD2UQQ m256 ymm -// VCVTTPD2UQQ xmm k xmm -// VCVTTPD2UQQ xmm xmm -// VCVTTPD2UQQ ymm k ymm -// VCVTTPD2UQQ ymm ymm -// VCVTTPD2UQQ m512 k zmm -// VCVTTPD2UQQ m512 zmm -// VCVTTPD2UQQ zmm k zmm -// VCVTTPD2UQQ zmm zmm +// VCVTTPD2UQQ m128 k xmm +// VCVTTPD2UQQ m128 xmm +// VCVTTPD2UQQ m256 k ymm +// VCVTTPD2UQQ m256 ymm +// VCVTTPD2UQQ xmm k xmm +// VCVTTPD2UQQ xmm xmm +// VCVTTPD2UQQ ymm k ymm +// VCVTTPD2UQQ ymm ymm +// VCVTTPD2UQQ m512 k zmm +// VCVTTPD2UQQ m512 zmm +// VCVTTPD2UQQ zmm k zmm +// VCVTTPD2UQQ zmm zmm +// // Construct and append a VCVTTPD2UQQ instruction to the active function. func (c *Context) VCVTTPD2UQQ(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UQQ(ops...)) @@ -24429,18 +26602,19 @@ func (c *Context) VCVTTPD2UQQ(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UQQ m128 k xmm -// VCVTTPD2UQQ m128 xmm -// VCVTTPD2UQQ m256 k ymm -// VCVTTPD2UQQ m256 ymm -// VCVTTPD2UQQ xmm k xmm -// VCVTTPD2UQQ xmm xmm -// VCVTTPD2UQQ ymm k ymm -// VCVTTPD2UQQ ymm ymm -// VCVTTPD2UQQ m512 k zmm -// VCVTTPD2UQQ m512 zmm -// VCVTTPD2UQQ zmm k zmm -// VCVTTPD2UQQ zmm zmm +// VCVTTPD2UQQ m128 k xmm +// VCVTTPD2UQQ m128 xmm +// VCVTTPD2UQQ m256 k ymm +// VCVTTPD2UQQ m256 ymm +// VCVTTPD2UQQ xmm k xmm +// VCVTTPD2UQQ xmm xmm +// VCVTTPD2UQQ ymm k ymm +// VCVTTPD2UQQ ymm ymm +// VCVTTPD2UQQ m512 k zmm +// VCVTTPD2UQQ m512 zmm +// VCVTTPD2UQQ zmm k zmm +// VCVTTPD2UQQ zmm zmm +// // Construct and append a VCVTTPD2UQQ instruction to the active function. // Operates on the global context. func VCVTTPD2UQQ(ops ...operand.Op) { ctx.VCVTTPD2UQQ(ops...) } @@ -24449,12 +26623,13 @@ func VCVTTPD2UQQ(ops ...operand.Op) { ctx.VCVTTPD2UQQ(ops...) } // // Forms: // -// VCVTTPD2UQQ.BCST m64 k xmm -// VCVTTPD2UQQ.BCST m64 k ymm -// VCVTTPD2UQQ.BCST m64 xmm -// VCVTTPD2UQQ.BCST m64 ymm -// VCVTTPD2UQQ.BCST m64 k zmm -// VCVTTPD2UQQ.BCST m64 zmm +// VCVTTPD2UQQ.BCST m64 k xmm +// VCVTTPD2UQQ.BCST m64 k ymm +// VCVTTPD2UQQ.BCST m64 xmm +// VCVTTPD2UQQ.BCST m64 ymm +// VCVTTPD2UQQ.BCST m64 k zmm +// VCVTTPD2UQQ.BCST m64 zmm +// // Construct and append a VCVTTPD2UQQ.BCST instruction to the active function. func (c *Context) VCVTTPD2UQQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UQQ_BCST(ops...)) @@ -24464,12 +26639,13 @@ func (c *Context) VCVTTPD2UQQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UQQ.BCST m64 k xmm -// VCVTTPD2UQQ.BCST m64 k ymm -// VCVTTPD2UQQ.BCST m64 xmm -// VCVTTPD2UQQ.BCST m64 ymm -// VCVTTPD2UQQ.BCST m64 k zmm -// VCVTTPD2UQQ.BCST m64 zmm +// VCVTTPD2UQQ.BCST m64 k xmm +// VCVTTPD2UQQ.BCST m64 k ymm +// VCVTTPD2UQQ.BCST m64 xmm +// VCVTTPD2UQQ.BCST m64 ymm +// VCVTTPD2UQQ.BCST m64 k zmm +// VCVTTPD2UQQ.BCST m64 zmm +// // Construct and append a VCVTTPD2UQQ.BCST instruction to the active function. // Operates on the global context. func VCVTTPD2UQQ_BCST(ops ...operand.Op) { ctx.VCVTTPD2UQQ_BCST(ops...) } @@ -24478,9 +26654,10 @@ func VCVTTPD2UQQ_BCST(ops ...operand.Op) { ctx.VCVTTPD2UQQ_BCST(ops...) } // // Forms: // -// VCVTTPD2UQQ.BCST.Z m64 k xmm -// VCVTTPD2UQQ.BCST.Z m64 k ymm -// VCVTTPD2UQQ.BCST.Z m64 k zmm +// VCVTTPD2UQQ.BCST.Z m64 k xmm +// VCVTTPD2UQQ.BCST.Z m64 k ymm +// VCVTTPD2UQQ.BCST.Z m64 k zmm +// // Construct and append a VCVTTPD2UQQ.BCST.Z instruction to the active function. func (c *Context) VCVTTPD2UQQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPD2UQQ_BCST_Z(m, k, xyz)) @@ -24490,9 +26667,10 @@ func (c *Context) VCVTTPD2UQQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTTPD2UQQ.BCST.Z m64 k xmm -// VCVTTPD2UQQ.BCST.Z m64 k ymm -// VCVTTPD2UQQ.BCST.Z m64 k zmm +// VCVTTPD2UQQ.BCST.Z m64 k xmm +// VCVTTPD2UQQ.BCST.Z m64 k ymm +// VCVTTPD2UQQ.BCST.Z m64 k zmm +// // Construct and append a VCVTTPD2UQQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UQQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPD2UQQ_BCST_Z(m, k, xyz) } @@ -24501,8 +26679,9 @@ func VCVTTPD2UQQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPD2UQQ_BCST_Z(m, k, xyz // // Forms: // -// VCVTTPD2UQQ.SAE zmm k zmm -// VCVTTPD2UQQ.SAE zmm zmm +// VCVTTPD2UQQ.SAE zmm k zmm +// VCVTTPD2UQQ.SAE zmm zmm +// // Construct and append a VCVTTPD2UQQ.SAE instruction to the active function. func (c *Context) VCVTTPD2UQQ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTTPD2UQQ_SAE(ops...)) @@ -24512,8 +26691,9 @@ func (c *Context) VCVTTPD2UQQ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTTPD2UQQ.SAE zmm k zmm -// VCVTTPD2UQQ.SAE zmm zmm +// VCVTTPD2UQQ.SAE zmm k zmm +// VCVTTPD2UQQ.SAE zmm zmm +// // Construct and append a VCVTTPD2UQQ.SAE instruction to the active function. // Operates on the global context. func VCVTTPD2UQQ_SAE(ops ...operand.Op) { ctx.VCVTTPD2UQQ_SAE(ops...) } @@ -24522,7 +26702,8 @@ func VCVTTPD2UQQ_SAE(ops ...operand.Op) { ctx.VCVTTPD2UQQ_SAE(ops...) } // // Forms: // -// VCVTTPD2UQQ.SAE.Z zmm k zmm +// VCVTTPD2UQQ.SAE.Z zmm k zmm +// // Construct and append a VCVTTPD2UQQ.SAE.Z instruction to the active function. func (c *Context) VCVTTPD2UQQ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTTPD2UQQ_SAE_Z(z, k, z1)) @@ -24532,7 +26713,8 @@ func (c *Context) VCVTTPD2UQQ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTTPD2UQQ.SAE.Z zmm k zmm +// VCVTTPD2UQQ.SAE.Z zmm k zmm +// // Construct and append a VCVTTPD2UQQ.SAE.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UQQ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTTPD2UQQ_SAE_Z(z, k, z1) } @@ -24541,12 +26723,13 @@ func VCVTTPD2UQQ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTTPD2UQQ_SAE_Z(z, k, z1) } // // Forms: // -// VCVTTPD2UQQ.Z m128 k xmm -// VCVTTPD2UQQ.Z m256 k ymm -// VCVTTPD2UQQ.Z xmm k xmm -// VCVTTPD2UQQ.Z ymm k ymm -// VCVTTPD2UQQ.Z m512 k zmm -// VCVTTPD2UQQ.Z zmm k zmm +// VCVTTPD2UQQ.Z m128 k xmm +// VCVTTPD2UQQ.Z m256 k ymm +// VCVTTPD2UQQ.Z xmm k xmm +// VCVTTPD2UQQ.Z ymm k ymm +// VCVTTPD2UQQ.Z m512 k zmm +// VCVTTPD2UQQ.Z zmm k zmm +// // Construct and append a VCVTTPD2UQQ.Z instruction to the active function. func (c *Context) VCVTTPD2UQQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPD2UQQ_Z(mxyz, k, xyz)) @@ -24556,12 +26739,13 @@ func (c *Context) VCVTTPD2UQQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTTPD2UQQ.Z m128 k xmm -// VCVTTPD2UQQ.Z m256 k ymm -// VCVTTPD2UQQ.Z xmm k xmm -// VCVTTPD2UQQ.Z ymm k ymm -// VCVTTPD2UQQ.Z m512 k zmm -// VCVTTPD2UQQ.Z zmm k zmm +// VCVTTPD2UQQ.Z m128 k xmm +// VCVTTPD2UQQ.Z m256 k ymm +// VCVTTPD2UQQ.Z xmm k xmm +// VCVTTPD2UQQ.Z ymm k ymm +// VCVTTPD2UQQ.Z m512 k zmm +// VCVTTPD2UQQ.Z zmm k zmm +// // Construct and append a VCVTTPD2UQQ.Z instruction to the active function. // Operates on the global context. func VCVTTPD2UQQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTTPD2UQQ_Z(mxyz, k, xyz) } @@ -24570,18 +26754,19 @@ func VCVTTPD2UQQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTTPD2UQQ_Z(mxyz, k, xyz) } // // Forms: // -// VCVTTPS2DQ m128 xmm -// VCVTTPS2DQ m256 ymm -// VCVTTPS2DQ xmm xmm -// VCVTTPS2DQ ymm ymm -// VCVTTPS2DQ m128 k xmm -// VCVTTPS2DQ m256 k ymm -// VCVTTPS2DQ xmm k xmm -// VCVTTPS2DQ ymm k ymm -// VCVTTPS2DQ m512 k zmm -// VCVTTPS2DQ m512 zmm -// VCVTTPS2DQ zmm k zmm -// VCVTTPS2DQ zmm zmm +// VCVTTPS2DQ m128 xmm +// VCVTTPS2DQ m256 ymm +// VCVTTPS2DQ xmm xmm +// VCVTTPS2DQ ymm ymm +// VCVTTPS2DQ m128 k xmm +// VCVTTPS2DQ m256 k ymm +// VCVTTPS2DQ xmm k xmm +// VCVTTPS2DQ ymm k ymm +// VCVTTPS2DQ m512 k zmm +// VCVTTPS2DQ m512 zmm +// VCVTTPS2DQ zmm k zmm +// VCVTTPS2DQ zmm zmm +// // Construct and append a VCVTTPS2DQ instruction to the active function. func (c *Context) VCVTTPS2DQ(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2DQ(ops...)) @@ -24591,18 +26776,19 @@ func (c *Context) VCVTTPS2DQ(ops ...operand.Op) { // // Forms: // -// VCVTTPS2DQ m128 xmm -// VCVTTPS2DQ m256 ymm -// VCVTTPS2DQ xmm xmm -// VCVTTPS2DQ ymm ymm -// VCVTTPS2DQ m128 k xmm -// VCVTTPS2DQ m256 k ymm -// VCVTTPS2DQ xmm k xmm -// VCVTTPS2DQ ymm k ymm -// VCVTTPS2DQ m512 k zmm -// VCVTTPS2DQ m512 zmm -// VCVTTPS2DQ zmm k zmm -// VCVTTPS2DQ zmm zmm +// VCVTTPS2DQ m128 xmm +// VCVTTPS2DQ m256 ymm +// VCVTTPS2DQ xmm xmm +// VCVTTPS2DQ ymm ymm +// VCVTTPS2DQ m128 k xmm +// VCVTTPS2DQ m256 k ymm +// VCVTTPS2DQ xmm k xmm +// VCVTTPS2DQ ymm k ymm +// VCVTTPS2DQ m512 k zmm +// VCVTTPS2DQ m512 zmm +// VCVTTPS2DQ zmm k zmm +// VCVTTPS2DQ zmm zmm +// // Construct and append a VCVTTPS2DQ instruction to the active function. // Operates on the global context. func VCVTTPS2DQ(ops ...operand.Op) { ctx.VCVTTPS2DQ(ops...) } @@ -24611,12 +26797,13 @@ func VCVTTPS2DQ(ops ...operand.Op) { ctx.VCVTTPS2DQ(ops...) } // // Forms: // -// VCVTTPS2DQ.BCST m32 k xmm -// VCVTTPS2DQ.BCST m32 k ymm -// VCVTTPS2DQ.BCST m32 xmm -// VCVTTPS2DQ.BCST m32 ymm -// VCVTTPS2DQ.BCST m32 k zmm -// VCVTTPS2DQ.BCST m32 zmm +// VCVTTPS2DQ.BCST m32 k xmm +// VCVTTPS2DQ.BCST m32 k ymm +// VCVTTPS2DQ.BCST m32 xmm +// VCVTTPS2DQ.BCST m32 ymm +// VCVTTPS2DQ.BCST m32 k zmm +// VCVTTPS2DQ.BCST m32 zmm +// // Construct and append a VCVTTPS2DQ.BCST instruction to the active function. func (c *Context) VCVTTPS2DQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2DQ_BCST(ops...)) @@ -24626,12 +26813,13 @@ func (c *Context) VCVTTPS2DQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPS2DQ.BCST m32 k xmm -// VCVTTPS2DQ.BCST m32 k ymm -// VCVTTPS2DQ.BCST m32 xmm -// VCVTTPS2DQ.BCST m32 ymm -// VCVTTPS2DQ.BCST m32 k zmm -// VCVTTPS2DQ.BCST m32 zmm +// VCVTTPS2DQ.BCST m32 k xmm +// VCVTTPS2DQ.BCST m32 k ymm +// VCVTTPS2DQ.BCST m32 xmm +// VCVTTPS2DQ.BCST m32 ymm +// VCVTTPS2DQ.BCST m32 k zmm +// VCVTTPS2DQ.BCST m32 zmm +// // Construct and append a VCVTTPS2DQ.BCST instruction to the active function. // Operates on the global context. func VCVTTPS2DQ_BCST(ops ...operand.Op) { ctx.VCVTTPS2DQ_BCST(ops...) } @@ -24640,9 +26828,10 @@ func VCVTTPS2DQ_BCST(ops ...operand.Op) { ctx.VCVTTPS2DQ_BCST(ops...) } // // Forms: // -// VCVTTPS2DQ.BCST.Z m32 k xmm -// VCVTTPS2DQ.BCST.Z m32 k ymm -// VCVTTPS2DQ.BCST.Z m32 k zmm +// VCVTTPS2DQ.BCST.Z m32 k xmm +// VCVTTPS2DQ.BCST.Z m32 k ymm +// VCVTTPS2DQ.BCST.Z m32 k zmm +// // Construct and append a VCVTTPS2DQ.BCST.Z instruction to the active function. func (c *Context) VCVTTPS2DQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPS2DQ_BCST_Z(m, k, xyz)) @@ -24652,9 +26841,10 @@ func (c *Context) VCVTTPS2DQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTTPS2DQ.BCST.Z m32 k xmm -// VCVTTPS2DQ.BCST.Z m32 k ymm -// VCVTTPS2DQ.BCST.Z m32 k zmm +// VCVTTPS2DQ.BCST.Z m32 k xmm +// VCVTTPS2DQ.BCST.Z m32 k ymm +// VCVTTPS2DQ.BCST.Z m32 k zmm +// // Construct and append a VCVTTPS2DQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPS2DQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPS2DQ_BCST_Z(m, k, xyz) } @@ -24663,8 +26853,9 @@ func VCVTTPS2DQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPS2DQ_BCST_Z(m, k, xyz) // // Forms: // -// VCVTTPS2DQ.SAE zmm k zmm -// VCVTTPS2DQ.SAE zmm zmm +// VCVTTPS2DQ.SAE zmm k zmm +// VCVTTPS2DQ.SAE zmm zmm +// // Construct and append a VCVTTPS2DQ.SAE instruction to the active function. func (c *Context) VCVTTPS2DQ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2DQ_SAE(ops...)) @@ -24674,8 +26865,9 @@ func (c *Context) VCVTTPS2DQ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTTPS2DQ.SAE zmm k zmm -// VCVTTPS2DQ.SAE zmm zmm +// VCVTTPS2DQ.SAE zmm k zmm +// VCVTTPS2DQ.SAE zmm zmm +// // Construct and append a VCVTTPS2DQ.SAE instruction to the active function. // Operates on the global context. func VCVTTPS2DQ_SAE(ops ...operand.Op) { ctx.VCVTTPS2DQ_SAE(ops...) } @@ -24684,7 +26876,8 @@ func VCVTTPS2DQ_SAE(ops ...operand.Op) { ctx.VCVTTPS2DQ_SAE(ops...) } // // Forms: // -// VCVTTPS2DQ.SAE.Z zmm k zmm +// VCVTTPS2DQ.SAE.Z zmm k zmm +// // Construct and append a VCVTTPS2DQ.SAE.Z instruction to the active function. func (c *Context) VCVTTPS2DQ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTTPS2DQ_SAE_Z(z, k, z1)) @@ -24694,7 +26887,8 @@ func (c *Context) VCVTTPS2DQ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTTPS2DQ.SAE.Z zmm k zmm +// VCVTTPS2DQ.SAE.Z zmm k zmm +// // Construct and append a VCVTTPS2DQ.SAE.Z instruction to the active function. // Operates on the global context. func VCVTTPS2DQ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTTPS2DQ_SAE_Z(z, k, z1) } @@ -24703,12 +26897,13 @@ func VCVTTPS2DQ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTTPS2DQ_SAE_Z(z, k, z1) } // // Forms: // -// VCVTTPS2DQ.Z m128 k xmm -// VCVTTPS2DQ.Z m256 k ymm -// VCVTTPS2DQ.Z xmm k xmm -// VCVTTPS2DQ.Z ymm k ymm -// VCVTTPS2DQ.Z m512 k zmm -// VCVTTPS2DQ.Z zmm k zmm +// VCVTTPS2DQ.Z m128 k xmm +// VCVTTPS2DQ.Z m256 k ymm +// VCVTTPS2DQ.Z xmm k xmm +// VCVTTPS2DQ.Z ymm k ymm +// VCVTTPS2DQ.Z m512 k zmm +// VCVTTPS2DQ.Z zmm k zmm +// // Construct and append a VCVTTPS2DQ.Z instruction to the active function. func (c *Context) VCVTTPS2DQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPS2DQ_Z(mxyz, k, xyz)) @@ -24718,12 +26913,13 @@ func (c *Context) VCVTTPS2DQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTTPS2DQ.Z m128 k xmm -// VCVTTPS2DQ.Z m256 k ymm -// VCVTTPS2DQ.Z xmm k xmm -// VCVTTPS2DQ.Z ymm k ymm -// VCVTTPS2DQ.Z m512 k zmm -// VCVTTPS2DQ.Z zmm k zmm +// VCVTTPS2DQ.Z m128 k xmm +// VCVTTPS2DQ.Z m256 k ymm +// VCVTTPS2DQ.Z xmm k xmm +// VCVTTPS2DQ.Z ymm k ymm +// VCVTTPS2DQ.Z m512 k zmm +// VCVTTPS2DQ.Z zmm k zmm +// // Construct and append a VCVTTPS2DQ.Z instruction to the active function. // Operates on the global context. func VCVTTPS2DQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTTPS2DQ_Z(mxyz, k, xyz) } @@ -24732,18 +26928,19 @@ func VCVTTPS2DQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTTPS2DQ_Z(mxyz, k, xyz) } // // Forms: // -// VCVTTPS2QQ m128 k ymm -// VCVTTPS2QQ m128 ymm -// VCVTTPS2QQ m64 k xmm -// VCVTTPS2QQ m64 xmm -// VCVTTPS2QQ xmm k xmm -// VCVTTPS2QQ xmm k ymm -// VCVTTPS2QQ xmm xmm -// VCVTTPS2QQ xmm ymm -// VCVTTPS2QQ m256 k zmm -// VCVTTPS2QQ m256 zmm -// VCVTTPS2QQ ymm k zmm -// VCVTTPS2QQ ymm zmm +// VCVTTPS2QQ m128 k ymm +// VCVTTPS2QQ m128 ymm +// VCVTTPS2QQ m64 k xmm +// VCVTTPS2QQ m64 xmm +// VCVTTPS2QQ xmm k xmm +// VCVTTPS2QQ xmm k ymm +// VCVTTPS2QQ xmm xmm +// VCVTTPS2QQ xmm ymm +// VCVTTPS2QQ m256 k zmm +// VCVTTPS2QQ m256 zmm +// VCVTTPS2QQ ymm k zmm +// VCVTTPS2QQ ymm zmm +// // Construct and append a VCVTTPS2QQ instruction to the active function. func (c *Context) VCVTTPS2QQ(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2QQ(ops...)) @@ -24753,18 +26950,19 @@ func (c *Context) VCVTTPS2QQ(ops ...operand.Op) { // // Forms: // -// VCVTTPS2QQ m128 k ymm -// VCVTTPS2QQ m128 ymm -// VCVTTPS2QQ m64 k xmm -// VCVTTPS2QQ m64 xmm -// VCVTTPS2QQ xmm k xmm -// VCVTTPS2QQ xmm k ymm -// VCVTTPS2QQ xmm xmm -// VCVTTPS2QQ xmm ymm -// VCVTTPS2QQ m256 k zmm -// VCVTTPS2QQ m256 zmm -// VCVTTPS2QQ ymm k zmm -// VCVTTPS2QQ ymm zmm +// VCVTTPS2QQ m128 k ymm +// VCVTTPS2QQ m128 ymm +// VCVTTPS2QQ m64 k xmm +// VCVTTPS2QQ m64 xmm +// VCVTTPS2QQ xmm k xmm +// VCVTTPS2QQ xmm k ymm +// VCVTTPS2QQ xmm xmm +// VCVTTPS2QQ xmm ymm +// VCVTTPS2QQ m256 k zmm +// VCVTTPS2QQ m256 zmm +// VCVTTPS2QQ ymm k zmm +// VCVTTPS2QQ ymm zmm +// // Construct and append a VCVTTPS2QQ instruction to the active function. // Operates on the global context. func VCVTTPS2QQ(ops ...operand.Op) { ctx.VCVTTPS2QQ(ops...) } @@ -24773,12 +26971,13 @@ func VCVTTPS2QQ(ops ...operand.Op) { ctx.VCVTTPS2QQ(ops...) } // // Forms: // -// VCVTTPS2QQ.BCST m32 k xmm -// VCVTTPS2QQ.BCST m32 k ymm -// VCVTTPS2QQ.BCST m32 xmm -// VCVTTPS2QQ.BCST m32 ymm -// VCVTTPS2QQ.BCST m32 k zmm -// VCVTTPS2QQ.BCST m32 zmm +// VCVTTPS2QQ.BCST m32 k xmm +// VCVTTPS2QQ.BCST m32 k ymm +// VCVTTPS2QQ.BCST m32 xmm +// VCVTTPS2QQ.BCST m32 ymm +// VCVTTPS2QQ.BCST m32 k zmm +// VCVTTPS2QQ.BCST m32 zmm +// // Construct and append a VCVTTPS2QQ.BCST instruction to the active function. func (c *Context) VCVTTPS2QQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2QQ_BCST(ops...)) @@ -24788,12 +26987,13 @@ func (c *Context) VCVTTPS2QQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPS2QQ.BCST m32 k xmm -// VCVTTPS2QQ.BCST m32 k ymm -// VCVTTPS2QQ.BCST m32 xmm -// VCVTTPS2QQ.BCST m32 ymm -// VCVTTPS2QQ.BCST m32 k zmm -// VCVTTPS2QQ.BCST m32 zmm +// VCVTTPS2QQ.BCST m32 k xmm +// VCVTTPS2QQ.BCST m32 k ymm +// VCVTTPS2QQ.BCST m32 xmm +// VCVTTPS2QQ.BCST m32 ymm +// VCVTTPS2QQ.BCST m32 k zmm +// VCVTTPS2QQ.BCST m32 zmm +// // Construct and append a VCVTTPS2QQ.BCST instruction to the active function. // Operates on the global context. func VCVTTPS2QQ_BCST(ops ...operand.Op) { ctx.VCVTTPS2QQ_BCST(ops...) } @@ -24802,9 +27002,10 @@ func VCVTTPS2QQ_BCST(ops ...operand.Op) { ctx.VCVTTPS2QQ_BCST(ops...) } // // Forms: // -// VCVTTPS2QQ.BCST.Z m32 k xmm -// VCVTTPS2QQ.BCST.Z m32 k ymm -// VCVTTPS2QQ.BCST.Z m32 k zmm +// VCVTTPS2QQ.BCST.Z m32 k xmm +// VCVTTPS2QQ.BCST.Z m32 k ymm +// VCVTTPS2QQ.BCST.Z m32 k zmm +// // Construct and append a VCVTTPS2QQ.BCST.Z instruction to the active function. func (c *Context) VCVTTPS2QQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPS2QQ_BCST_Z(m, k, xyz)) @@ -24814,9 +27015,10 @@ func (c *Context) VCVTTPS2QQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTTPS2QQ.BCST.Z m32 k xmm -// VCVTTPS2QQ.BCST.Z m32 k ymm -// VCVTTPS2QQ.BCST.Z m32 k zmm +// VCVTTPS2QQ.BCST.Z m32 k xmm +// VCVTTPS2QQ.BCST.Z m32 k ymm +// VCVTTPS2QQ.BCST.Z m32 k zmm +// // Construct and append a VCVTTPS2QQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPS2QQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPS2QQ_BCST_Z(m, k, xyz) } @@ -24825,8 +27027,9 @@ func VCVTTPS2QQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPS2QQ_BCST_Z(m, k, xyz) // // Forms: // -// VCVTTPS2QQ.SAE ymm k zmm -// VCVTTPS2QQ.SAE ymm zmm +// VCVTTPS2QQ.SAE ymm k zmm +// VCVTTPS2QQ.SAE ymm zmm +// // Construct and append a VCVTTPS2QQ.SAE instruction to the active function. func (c *Context) VCVTTPS2QQ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2QQ_SAE(ops...)) @@ -24836,8 +27039,9 @@ func (c *Context) VCVTTPS2QQ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTTPS2QQ.SAE ymm k zmm -// VCVTTPS2QQ.SAE ymm zmm +// VCVTTPS2QQ.SAE ymm k zmm +// VCVTTPS2QQ.SAE ymm zmm +// // Construct and append a VCVTTPS2QQ.SAE instruction to the active function. // Operates on the global context. func VCVTTPS2QQ_SAE(ops ...operand.Op) { ctx.VCVTTPS2QQ_SAE(ops...) } @@ -24846,7 +27050,8 @@ func VCVTTPS2QQ_SAE(ops ...operand.Op) { ctx.VCVTTPS2QQ_SAE(ops...) } // // Forms: // -// VCVTTPS2QQ.SAE.Z ymm k zmm +// VCVTTPS2QQ.SAE.Z ymm k zmm +// // Construct and append a VCVTTPS2QQ.SAE.Z instruction to the active function. func (c *Context) VCVTTPS2QQ_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTTPS2QQ_SAE_Z(y, k, z)) @@ -24856,7 +27061,8 @@ func (c *Context) VCVTTPS2QQ_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTTPS2QQ.SAE.Z ymm k zmm +// VCVTTPS2QQ.SAE.Z ymm k zmm +// // Construct and append a VCVTTPS2QQ.SAE.Z instruction to the active function. // Operates on the global context. func VCVTTPS2QQ_SAE_Z(y, k, z operand.Op) { ctx.VCVTTPS2QQ_SAE_Z(y, k, z) } @@ -24865,12 +27071,13 @@ func VCVTTPS2QQ_SAE_Z(y, k, z operand.Op) { ctx.VCVTTPS2QQ_SAE_Z(y, k, z) } // // Forms: // -// VCVTTPS2QQ.Z m128 k ymm -// VCVTTPS2QQ.Z m64 k xmm -// VCVTTPS2QQ.Z xmm k xmm -// VCVTTPS2QQ.Z xmm k ymm -// VCVTTPS2QQ.Z m256 k zmm -// VCVTTPS2QQ.Z ymm k zmm +// VCVTTPS2QQ.Z m128 k ymm +// VCVTTPS2QQ.Z m64 k xmm +// VCVTTPS2QQ.Z xmm k xmm +// VCVTTPS2QQ.Z xmm k ymm +// VCVTTPS2QQ.Z m256 k zmm +// VCVTTPS2QQ.Z ymm k zmm +// // Construct and append a VCVTTPS2QQ.Z instruction to the active function. func (c *Context) VCVTTPS2QQ_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPS2QQ_Z(mxy, k, xyz)) @@ -24880,12 +27087,13 @@ func (c *Context) VCVTTPS2QQ_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VCVTTPS2QQ.Z m128 k ymm -// VCVTTPS2QQ.Z m64 k xmm -// VCVTTPS2QQ.Z xmm k xmm -// VCVTTPS2QQ.Z xmm k ymm -// VCVTTPS2QQ.Z m256 k zmm -// VCVTTPS2QQ.Z ymm k zmm +// VCVTTPS2QQ.Z m128 k ymm +// VCVTTPS2QQ.Z m64 k xmm +// VCVTTPS2QQ.Z xmm k xmm +// VCVTTPS2QQ.Z xmm k ymm +// VCVTTPS2QQ.Z m256 k zmm +// VCVTTPS2QQ.Z ymm k zmm +// // Construct and append a VCVTTPS2QQ.Z instruction to the active function. // Operates on the global context. func VCVTTPS2QQ_Z(mxy, k, xyz operand.Op) { ctx.VCVTTPS2QQ_Z(mxy, k, xyz) } @@ -24894,18 +27102,19 @@ func VCVTTPS2QQ_Z(mxy, k, xyz operand.Op) { ctx.VCVTTPS2QQ_Z(mxy, k, xyz) } // // Forms: // -// VCVTTPS2UDQ m128 k xmm -// VCVTTPS2UDQ m128 xmm -// VCVTTPS2UDQ m256 k ymm -// VCVTTPS2UDQ m256 ymm -// VCVTTPS2UDQ xmm k xmm -// VCVTTPS2UDQ xmm xmm -// VCVTTPS2UDQ ymm k ymm -// VCVTTPS2UDQ ymm ymm -// VCVTTPS2UDQ m512 k zmm -// VCVTTPS2UDQ m512 zmm -// VCVTTPS2UDQ zmm k zmm -// VCVTTPS2UDQ zmm zmm +// VCVTTPS2UDQ m128 k xmm +// VCVTTPS2UDQ m128 xmm +// VCVTTPS2UDQ m256 k ymm +// VCVTTPS2UDQ m256 ymm +// VCVTTPS2UDQ xmm k xmm +// VCVTTPS2UDQ xmm xmm +// VCVTTPS2UDQ ymm k ymm +// VCVTTPS2UDQ ymm ymm +// VCVTTPS2UDQ m512 k zmm +// VCVTTPS2UDQ m512 zmm +// VCVTTPS2UDQ zmm k zmm +// VCVTTPS2UDQ zmm zmm +// // Construct and append a VCVTTPS2UDQ instruction to the active function. func (c *Context) VCVTTPS2UDQ(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2UDQ(ops...)) @@ -24915,18 +27124,19 @@ func (c *Context) VCVTTPS2UDQ(ops ...operand.Op) { // // Forms: // -// VCVTTPS2UDQ m128 k xmm -// VCVTTPS2UDQ m128 xmm -// VCVTTPS2UDQ m256 k ymm -// VCVTTPS2UDQ m256 ymm -// VCVTTPS2UDQ xmm k xmm -// VCVTTPS2UDQ xmm xmm -// VCVTTPS2UDQ ymm k ymm -// VCVTTPS2UDQ ymm ymm -// VCVTTPS2UDQ m512 k zmm -// VCVTTPS2UDQ m512 zmm -// VCVTTPS2UDQ zmm k zmm -// VCVTTPS2UDQ zmm zmm +// VCVTTPS2UDQ m128 k xmm +// VCVTTPS2UDQ m128 xmm +// VCVTTPS2UDQ m256 k ymm +// VCVTTPS2UDQ m256 ymm +// VCVTTPS2UDQ xmm k xmm +// VCVTTPS2UDQ xmm xmm +// VCVTTPS2UDQ ymm k ymm +// VCVTTPS2UDQ ymm ymm +// VCVTTPS2UDQ m512 k zmm +// VCVTTPS2UDQ m512 zmm +// VCVTTPS2UDQ zmm k zmm +// VCVTTPS2UDQ zmm zmm +// // Construct and append a VCVTTPS2UDQ instruction to the active function. // Operates on the global context. func VCVTTPS2UDQ(ops ...operand.Op) { ctx.VCVTTPS2UDQ(ops...) } @@ -24935,12 +27145,13 @@ func VCVTTPS2UDQ(ops ...operand.Op) { ctx.VCVTTPS2UDQ(ops...) } // // Forms: // -// VCVTTPS2UDQ.BCST m32 k xmm -// VCVTTPS2UDQ.BCST m32 k ymm -// VCVTTPS2UDQ.BCST m32 xmm -// VCVTTPS2UDQ.BCST m32 ymm -// VCVTTPS2UDQ.BCST m32 k zmm -// VCVTTPS2UDQ.BCST m32 zmm +// VCVTTPS2UDQ.BCST m32 k xmm +// VCVTTPS2UDQ.BCST m32 k ymm +// VCVTTPS2UDQ.BCST m32 xmm +// VCVTTPS2UDQ.BCST m32 ymm +// VCVTTPS2UDQ.BCST m32 k zmm +// VCVTTPS2UDQ.BCST m32 zmm +// // Construct and append a VCVTTPS2UDQ.BCST instruction to the active function. func (c *Context) VCVTTPS2UDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2UDQ_BCST(ops...)) @@ -24950,12 +27161,13 @@ func (c *Context) VCVTTPS2UDQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPS2UDQ.BCST m32 k xmm -// VCVTTPS2UDQ.BCST m32 k ymm -// VCVTTPS2UDQ.BCST m32 xmm -// VCVTTPS2UDQ.BCST m32 ymm -// VCVTTPS2UDQ.BCST m32 k zmm -// VCVTTPS2UDQ.BCST m32 zmm +// VCVTTPS2UDQ.BCST m32 k xmm +// VCVTTPS2UDQ.BCST m32 k ymm +// VCVTTPS2UDQ.BCST m32 xmm +// VCVTTPS2UDQ.BCST m32 ymm +// VCVTTPS2UDQ.BCST m32 k zmm +// VCVTTPS2UDQ.BCST m32 zmm +// // Construct and append a VCVTTPS2UDQ.BCST instruction to the active function. // Operates on the global context. func VCVTTPS2UDQ_BCST(ops ...operand.Op) { ctx.VCVTTPS2UDQ_BCST(ops...) } @@ -24964,9 +27176,10 @@ func VCVTTPS2UDQ_BCST(ops ...operand.Op) { ctx.VCVTTPS2UDQ_BCST(ops...) } // // Forms: // -// VCVTTPS2UDQ.BCST.Z m32 k xmm -// VCVTTPS2UDQ.BCST.Z m32 k ymm -// VCVTTPS2UDQ.BCST.Z m32 k zmm +// VCVTTPS2UDQ.BCST.Z m32 k xmm +// VCVTTPS2UDQ.BCST.Z m32 k ymm +// VCVTTPS2UDQ.BCST.Z m32 k zmm +// // Construct and append a VCVTTPS2UDQ.BCST.Z instruction to the active function. func (c *Context) VCVTTPS2UDQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPS2UDQ_BCST_Z(m, k, xyz)) @@ -24976,9 +27189,10 @@ func (c *Context) VCVTTPS2UDQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTTPS2UDQ.BCST.Z m32 k xmm -// VCVTTPS2UDQ.BCST.Z m32 k ymm -// VCVTTPS2UDQ.BCST.Z m32 k zmm +// VCVTTPS2UDQ.BCST.Z m32 k xmm +// VCVTTPS2UDQ.BCST.Z m32 k ymm +// VCVTTPS2UDQ.BCST.Z m32 k zmm +// // Construct and append a VCVTTPS2UDQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPS2UDQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPS2UDQ_BCST_Z(m, k, xyz) } @@ -24987,8 +27201,9 @@ func VCVTTPS2UDQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPS2UDQ_BCST_Z(m, k, xyz // // Forms: // -// VCVTTPS2UDQ.SAE zmm k zmm -// VCVTTPS2UDQ.SAE zmm zmm +// VCVTTPS2UDQ.SAE zmm k zmm +// VCVTTPS2UDQ.SAE zmm zmm +// // Construct and append a VCVTTPS2UDQ.SAE instruction to the active function. func (c *Context) VCVTTPS2UDQ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2UDQ_SAE(ops...)) @@ -24998,8 +27213,9 @@ func (c *Context) VCVTTPS2UDQ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTTPS2UDQ.SAE zmm k zmm -// VCVTTPS2UDQ.SAE zmm zmm +// VCVTTPS2UDQ.SAE zmm k zmm +// VCVTTPS2UDQ.SAE zmm zmm +// // Construct and append a VCVTTPS2UDQ.SAE instruction to the active function. // Operates on the global context. func VCVTTPS2UDQ_SAE(ops ...operand.Op) { ctx.VCVTTPS2UDQ_SAE(ops...) } @@ -25008,7 +27224,8 @@ func VCVTTPS2UDQ_SAE(ops ...operand.Op) { ctx.VCVTTPS2UDQ_SAE(ops...) } // // Forms: // -// VCVTTPS2UDQ.SAE.Z zmm k zmm +// VCVTTPS2UDQ.SAE.Z zmm k zmm +// // Construct and append a VCVTTPS2UDQ.SAE.Z instruction to the active function. func (c *Context) VCVTTPS2UDQ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTTPS2UDQ_SAE_Z(z, k, z1)) @@ -25018,7 +27235,8 @@ func (c *Context) VCVTTPS2UDQ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTTPS2UDQ.SAE.Z zmm k zmm +// VCVTTPS2UDQ.SAE.Z zmm k zmm +// // Construct and append a VCVTTPS2UDQ.SAE.Z instruction to the active function. // Operates on the global context. func VCVTTPS2UDQ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTTPS2UDQ_SAE_Z(z, k, z1) } @@ -25027,12 +27245,13 @@ func VCVTTPS2UDQ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTTPS2UDQ_SAE_Z(z, k, z1) } // // Forms: // -// VCVTTPS2UDQ.Z m128 k xmm -// VCVTTPS2UDQ.Z m256 k ymm -// VCVTTPS2UDQ.Z xmm k xmm -// VCVTTPS2UDQ.Z ymm k ymm -// VCVTTPS2UDQ.Z m512 k zmm -// VCVTTPS2UDQ.Z zmm k zmm +// VCVTTPS2UDQ.Z m128 k xmm +// VCVTTPS2UDQ.Z m256 k ymm +// VCVTTPS2UDQ.Z xmm k xmm +// VCVTTPS2UDQ.Z ymm k ymm +// VCVTTPS2UDQ.Z m512 k zmm +// VCVTTPS2UDQ.Z zmm k zmm +// // Construct and append a VCVTTPS2UDQ.Z instruction to the active function. func (c *Context) VCVTTPS2UDQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPS2UDQ_Z(mxyz, k, xyz)) @@ -25042,12 +27261,13 @@ func (c *Context) VCVTTPS2UDQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTTPS2UDQ.Z m128 k xmm -// VCVTTPS2UDQ.Z m256 k ymm -// VCVTTPS2UDQ.Z xmm k xmm -// VCVTTPS2UDQ.Z ymm k ymm -// VCVTTPS2UDQ.Z m512 k zmm -// VCVTTPS2UDQ.Z zmm k zmm +// VCVTTPS2UDQ.Z m128 k xmm +// VCVTTPS2UDQ.Z m256 k ymm +// VCVTTPS2UDQ.Z xmm k xmm +// VCVTTPS2UDQ.Z ymm k ymm +// VCVTTPS2UDQ.Z m512 k zmm +// VCVTTPS2UDQ.Z zmm k zmm +// // Construct and append a VCVTTPS2UDQ.Z instruction to the active function. // Operates on the global context. func VCVTTPS2UDQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTTPS2UDQ_Z(mxyz, k, xyz) } @@ -25056,18 +27276,19 @@ func VCVTTPS2UDQ_Z(mxyz, k, xyz operand.Op) { ctx.VCVTTPS2UDQ_Z(mxyz, k, xyz) } // // Forms: // -// VCVTTPS2UQQ m128 k ymm -// VCVTTPS2UQQ m128 ymm -// VCVTTPS2UQQ m64 k xmm -// VCVTTPS2UQQ m64 xmm -// VCVTTPS2UQQ xmm k xmm -// VCVTTPS2UQQ xmm k ymm -// VCVTTPS2UQQ xmm xmm -// VCVTTPS2UQQ xmm ymm -// VCVTTPS2UQQ m256 k zmm -// VCVTTPS2UQQ m256 zmm -// VCVTTPS2UQQ ymm k zmm -// VCVTTPS2UQQ ymm zmm +// VCVTTPS2UQQ m128 k ymm +// VCVTTPS2UQQ m128 ymm +// VCVTTPS2UQQ m64 k xmm +// VCVTTPS2UQQ m64 xmm +// VCVTTPS2UQQ xmm k xmm +// VCVTTPS2UQQ xmm k ymm +// VCVTTPS2UQQ xmm xmm +// VCVTTPS2UQQ xmm ymm +// VCVTTPS2UQQ m256 k zmm +// VCVTTPS2UQQ m256 zmm +// VCVTTPS2UQQ ymm k zmm +// VCVTTPS2UQQ ymm zmm +// // Construct and append a VCVTTPS2UQQ instruction to the active function. func (c *Context) VCVTTPS2UQQ(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2UQQ(ops...)) @@ -25077,18 +27298,19 @@ func (c *Context) VCVTTPS2UQQ(ops ...operand.Op) { // // Forms: // -// VCVTTPS2UQQ m128 k ymm -// VCVTTPS2UQQ m128 ymm -// VCVTTPS2UQQ m64 k xmm -// VCVTTPS2UQQ m64 xmm -// VCVTTPS2UQQ xmm k xmm -// VCVTTPS2UQQ xmm k ymm -// VCVTTPS2UQQ xmm xmm -// VCVTTPS2UQQ xmm ymm -// VCVTTPS2UQQ m256 k zmm -// VCVTTPS2UQQ m256 zmm -// VCVTTPS2UQQ ymm k zmm -// VCVTTPS2UQQ ymm zmm +// VCVTTPS2UQQ m128 k ymm +// VCVTTPS2UQQ m128 ymm +// VCVTTPS2UQQ m64 k xmm +// VCVTTPS2UQQ m64 xmm +// VCVTTPS2UQQ xmm k xmm +// VCVTTPS2UQQ xmm k ymm +// VCVTTPS2UQQ xmm xmm +// VCVTTPS2UQQ xmm ymm +// VCVTTPS2UQQ m256 k zmm +// VCVTTPS2UQQ m256 zmm +// VCVTTPS2UQQ ymm k zmm +// VCVTTPS2UQQ ymm zmm +// // Construct and append a VCVTTPS2UQQ instruction to the active function. // Operates on the global context. func VCVTTPS2UQQ(ops ...operand.Op) { ctx.VCVTTPS2UQQ(ops...) } @@ -25097,12 +27319,13 @@ func VCVTTPS2UQQ(ops ...operand.Op) { ctx.VCVTTPS2UQQ(ops...) } // // Forms: // -// VCVTTPS2UQQ.BCST m32 k xmm -// VCVTTPS2UQQ.BCST m32 k ymm -// VCVTTPS2UQQ.BCST m32 xmm -// VCVTTPS2UQQ.BCST m32 ymm -// VCVTTPS2UQQ.BCST m32 k zmm -// VCVTTPS2UQQ.BCST m32 zmm +// VCVTTPS2UQQ.BCST m32 k xmm +// VCVTTPS2UQQ.BCST m32 k ymm +// VCVTTPS2UQQ.BCST m32 xmm +// VCVTTPS2UQQ.BCST m32 ymm +// VCVTTPS2UQQ.BCST m32 k zmm +// VCVTTPS2UQQ.BCST m32 zmm +// // Construct and append a VCVTTPS2UQQ.BCST instruction to the active function. func (c *Context) VCVTTPS2UQQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2UQQ_BCST(ops...)) @@ -25112,12 +27335,13 @@ func (c *Context) VCVTTPS2UQQ_BCST(ops ...operand.Op) { // // Forms: // -// VCVTTPS2UQQ.BCST m32 k xmm -// VCVTTPS2UQQ.BCST m32 k ymm -// VCVTTPS2UQQ.BCST m32 xmm -// VCVTTPS2UQQ.BCST m32 ymm -// VCVTTPS2UQQ.BCST m32 k zmm -// VCVTTPS2UQQ.BCST m32 zmm +// VCVTTPS2UQQ.BCST m32 k xmm +// VCVTTPS2UQQ.BCST m32 k ymm +// VCVTTPS2UQQ.BCST m32 xmm +// VCVTTPS2UQQ.BCST m32 ymm +// VCVTTPS2UQQ.BCST m32 k zmm +// VCVTTPS2UQQ.BCST m32 zmm +// // Construct and append a VCVTTPS2UQQ.BCST instruction to the active function. // Operates on the global context. func VCVTTPS2UQQ_BCST(ops ...operand.Op) { ctx.VCVTTPS2UQQ_BCST(ops...) } @@ -25126,9 +27350,10 @@ func VCVTTPS2UQQ_BCST(ops ...operand.Op) { ctx.VCVTTPS2UQQ_BCST(ops...) } // // Forms: // -// VCVTTPS2UQQ.BCST.Z m32 k xmm -// VCVTTPS2UQQ.BCST.Z m32 k ymm -// VCVTTPS2UQQ.BCST.Z m32 k zmm +// VCVTTPS2UQQ.BCST.Z m32 k xmm +// VCVTTPS2UQQ.BCST.Z m32 k ymm +// VCVTTPS2UQQ.BCST.Z m32 k zmm +// // Construct and append a VCVTTPS2UQQ.BCST.Z instruction to the active function. func (c *Context) VCVTTPS2UQQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPS2UQQ_BCST_Z(m, k, xyz)) @@ -25138,9 +27363,10 @@ func (c *Context) VCVTTPS2UQQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTTPS2UQQ.BCST.Z m32 k xmm -// VCVTTPS2UQQ.BCST.Z m32 k ymm -// VCVTTPS2UQQ.BCST.Z m32 k zmm +// VCVTTPS2UQQ.BCST.Z m32 k xmm +// VCVTTPS2UQQ.BCST.Z m32 k ymm +// VCVTTPS2UQQ.BCST.Z m32 k zmm +// // Construct and append a VCVTTPS2UQQ.BCST.Z instruction to the active function. // Operates on the global context. func VCVTTPS2UQQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPS2UQQ_BCST_Z(m, k, xyz) } @@ -25149,8 +27375,9 @@ func VCVTTPS2UQQ_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTTPS2UQQ_BCST_Z(m, k, xyz // // Forms: // -// VCVTTPS2UQQ.SAE ymm k zmm -// VCVTTPS2UQQ.SAE ymm zmm +// VCVTTPS2UQQ.SAE ymm k zmm +// VCVTTPS2UQQ.SAE ymm zmm +// // Construct and append a VCVTTPS2UQQ.SAE instruction to the active function. func (c *Context) VCVTTPS2UQQ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTTPS2UQQ_SAE(ops...)) @@ -25160,8 +27387,9 @@ func (c *Context) VCVTTPS2UQQ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTTPS2UQQ.SAE ymm k zmm -// VCVTTPS2UQQ.SAE ymm zmm +// VCVTTPS2UQQ.SAE ymm k zmm +// VCVTTPS2UQQ.SAE ymm zmm +// // Construct and append a VCVTTPS2UQQ.SAE instruction to the active function. // Operates on the global context. func VCVTTPS2UQQ_SAE(ops ...operand.Op) { ctx.VCVTTPS2UQQ_SAE(ops...) } @@ -25170,7 +27398,8 @@ func VCVTTPS2UQQ_SAE(ops ...operand.Op) { ctx.VCVTTPS2UQQ_SAE(ops...) } // // Forms: // -// VCVTTPS2UQQ.SAE.Z ymm k zmm +// VCVTTPS2UQQ.SAE.Z ymm k zmm +// // Construct and append a VCVTTPS2UQQ.SAE.Z instruction to the active function. func (c *Context) VCVTTPS2UQQ_SAE_Z(y, k, z operand.Op) { c.addinstruction(x86.VCVTTPS2UQQ_SAE_Z(y, k, z)) @@ -25180,7 +27409,8 @@ func (c *Context) VCVTTPS2UQQ_SAE_Z(y, k, z operand.Op) { // // Forms: // -// VCVTTPS2UQQ.SAE.Z ymm k zmm +// VCVTTPS2UQQ.SAE.Z ymm k zmm +// // Construct and append a VCVTTPS2UQQ.SAE.Z instruction to the active function. // Operates on the global context. func VCVTTPS2UQQ_SAE_Z(y, k, z operand.Op) { ctx.VCVTTPS2UQQ_SAE_Z(y, k, z) } @@ -25189,12 +27419,13 @@ func VCVTTPS2UQQ_SAE_Z(y, k, z operand.Op) { ctx.VCVTTPS2UQQ_SAE_Z(y, k, z) } // // Forms: // -// VCVTTPS2UQQ.Z m128 k ymm -// VCVTTPS2UQQ.Z m64 k xmm -// VCVTTPS2UQQ.Z xmm k xmm -// VCVTTPS2UQQ.Z xmm k ymm -// VCVTTPS2UQQ.Z m256 k zmm -// VCVTTPS2UQQ.Z ymm k zmm +// VCVTTPS2UQQ.Z m128 k ymm +// VCVTTPS2UQQ.Z m64 k xmm +// VCVTTPS2UQQ.Z xmm k xmm +// VCVTTPS2UQQ.Z xmm k ymm +// VCVTTPS2UQQ.Z m256 k zmm +// VCVTTPS2UQQ.Z ymm k zmm +// // Construct and append a VCVTTPS2UQQ.Z instruction to the active function. func (c *Context) VCVTTPS2UQQ_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VCVTTPS2UQQ_Z(mxy, k, xyz)) @@ -25204,12 +27435,13 @@ func (c *Context) VCVTTPS2UQQ_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VCVTTPS2UQQ.Z m128 k ymm -// VCVTTPS2UQQ.Z m64 k xmm -// VCVTTPS2UQQ.Z xmm k xmm -// VCVTTPS2UQQ.Z xmm k ymm -// VCVTTPS2UQQ.Z m256 k zmm -// VCVTTPS2UQQ.Z ymm k zmm +// VCVTTPS2UQQ.Z m128 k ymm +// VCVTTPS2UQQ.Z m64 k xmm +// VCVTTPS2UQQ.Z xmm k xmm +// VCVTTPS2UQQ.Z xmm k ymm +// VCVTTPS2UQQ.Z m256 k zmm +// VCVTTPS2UQQ.Z ymm k zmm +// // Construct and append a VCVTTPS2UQQ.Z instruction to the active function. // Operates on the global context. func VCVTTPS2UQQ_Z(mxy, k, xyz operand.Op) { ctx.VCVTTPS2UQQ_Z(mxy, k, xyz) } @@ -25218,8 +27450,9 @@ func VCVTTPS2UQQ_Z(mxy, k, xyz operand.Op) { ctx.VCVTTPS2UQQ_Z(mxy, k, xyz) } // // Forms: // -// VCVTTSD2SI m64 r32 -// VCVTTSD2SI xmm r32 +// VCVTTSD2SI m64 r32 +// VCVTTSD2SI xmm r32 +// // Construct and append a VCVTTSD2SI instruction to the active function. func (c *Context) VCVTTSD2SI(mx, r operand.Op) { c.addinstruction(x86.VCVTTSD2SI(mx, r)) @@ -25229,8 +27462,9 @@ func (c *Context) VCVTTSD2SI(mx, r operand.Op) { // // Forms: // -// VCVTTSD2SI m64 r32 -// VCVTTSD2SI xmm r32 +// VCVTTSD2SI m64 r32 +// VCVTTSD2SI xmm r32 +// // Construct and append a VCVTTSD2SI instruction to the active function. // Operates on the global context. func VCVTTSD2SI(mx, r operand.Op) { ctx.VCVTTSD2SI(mx, r) } @@ -25239,8 +27473,9 @@ func VCVTTSD2SI(mx, r operand.Op) { ctx.VCVTTSD2SI(mx, r) } // // Forms: // -// VCVTTSD2SIQ m64 r64 -// VCVTTSD2SIQ xmm r64 +// VCVTTSD2SIQ m64 r64 +// VCVTTSD2SIQ xmm r64 +// // Construct and append a VCVTTSD2SIQ instruction to the active function. func (c *Context) VCVTTSD2SIQ(mx, r operand.Op) { c.addinstruction(x86.VCVTTSD2SIQ(mx, r)) @@ -25250,8 +27485,9 @@ func (c *Context) VCVTTSD2SIQ(mx, r operand.Op) { // // Forms: // -// VCVTTSD2SIQ m64 r64 -// VCVTTSD2SIQ xmm r64 +// VCVTTSD2SIQ m64 r64 +// VCVTTSD2SIQ xmm r64 +// // Construct and append a VCVTTSD2SIQ instruction to the active function. // Operates on the global context. func VCVTTSD2SIQ(mx, r operand.Op) { ctx.VCVTTSD2SIQ(mx, r) } @@ -25260,7 +27496,8 @@ func VCVTTSD2SIQ(mx, r operand.Op) { ctx.VCVTTSD2SIQ(mx, r) } // // Forms: // -// VCVTTSD2SIQ.SAE xmm r64 +// VCVTTSD2SIQ.SAE xmm r64 +// // Construct and append a VCVTTSD2SIQ.SAE instruction to the active function. func (c *Context) VCVTTSD2SIQ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTTSD2SIQ_SAE(x, r)) @@ -25270,7 +27507,8 @@ func (c *Context) VCVTTSD2SIQ_SAE(x, r operand.Op) { // // Forms: // -// VCVTTSD2SIQ.SAE xmm r64 +// VCVTTSD2SIQ.SAE xmm r64 +// // Construct and append a VCVTTSD2SIQ.SAE instruction to the active function. // Operates on the global context. func VCVTTSD2SIQ_SAE(x, r operand.Op) { ctx.VCVTTSD2SIQ_SAE(x, r) } @@ -25279,7 +27517,8 @@ func VCVTTSD2SIQ_SAE(x, r operand.Op) { ctx.VCVTTSD2SIQ_SAE(x, r) } // // Forms: // -// VCVTTSD2SI.SAE xmm r32 +// VCVTTSD2SI.SAE xmm r32 +// // Construct and append a VCVTTSD2SI.SAE instruction to the active function. func (c *Context) VCVTTSD2SI_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTTSD2SI_SAE(x, r)) @@ -25289,7 +27528,8 @@ func (c *Context) VCVTTSD2SI_SAE(x, r operand.Op) { // // Forms: // -// VCVTTSD2SI.SAE xmm r32 +// VCVTTSD2SI.SAE xmm r32 +// // Construct and append a VCVTTSD2SI.SAE instruction to the active function. // Operates on the global context. func VCVTTSD2SI_SAE(x, r operand.Op) { ctx.VCVTTSD2SI_SAE(x, r) } @@ -25298,8 +27538,9 @@ func VCVTTSD2SI_SAE(x, r operand.Op) { ctx.VCVTTSD2SI_SAE(x, r) } // // Forms: // -// VCVTTSD2USIL m64 r32 -// VCVTTSD2USIL xmm r32 +// VCVTTSD2USIL m64 r32 +// VCVTTSD2USIL xmm r32 +// // Construct and append a VCVTTSD2USIL instruction to the active function. func (c *Context) VCVTTSD2USIL(mx, r operand.Op) { c.addinstruction(x86.VCVTTSD2USIL(mx, r)) @@ -25309,8 +27550,9 @@ func (c *Context) VCVTTSD2USIL(mx, r operand.Op) { // // Forms: // -// VCVTTSD2USIL m64 r32 -// VCVTTSD2USIL xmm r32 +// VCVTTSD2USIL m64 r32 +// VCVTTSD2USIL xmm r32 +// // Construct and append a VCVTTSD2USIL instruction to the active function. // Operates on the global context. func VCVTTSD2USIL(mx, r operand.Op) { ctx.VCVTTSD2USIL(mx, r) } @@ -25319,7 +27561,8 @@ func VCVTTSD2USIL(mx, r operand.Op) { ctx.VCVTTSD2USIL(mx, r) } // // Forms: // -// VCVTTSD2USIL.SAE xmm r32 +// VCVTTSD2USIL.SAE xmm r32 +// // Construct and append a VCVTTSD2USIL.SAE instruction to the active function. func (c *Context) VCVTTSD2USIL_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTTSD2USIL_SAE(x, r)) @@ -25329,7 +27572,8 @@ func (c *Context) VCVTTSD2USIL_SAE(x, r operand.Op) { // // Forms: // -// VCVTTSD2USIL.SAE xmm r32 +// VCVTTSD2USIL.SAE xmm r32 +// // Construct and append a VCVTTSD2USIL.SAE instruction to the active function. // Operates on the global context. func VCVTTSD2USIL_SAE(x, r operand.Op) { ctx.VCVTTSD2USIL_SAE(x, r) } @@ -25338,8 +27582,9 @@ func VCVTTSD2USIL_SAE(x, r operand.Op) { ctx.VCVTTSD2USIL_SAE(x, r) } // // Forms: // -// VCVTTSD2USIQ m64 r64 -// VCVTTSD2USIQ xmm r64 +// VCVTTSD2USIQ m64 r64 +// VCVTTSD2USIQ xmm r64 +// // Construct and append a VCVTTSD2USIQ instruction to the active function. func (c *Context) VCVTTSD2USIQ(mx, r operand.Op) { c.addinstruction(x86.VCVTTSD2USIQ(mx, r)) @@ -25349,8 +27594,9 @@ func (c *Context) VCVTTSD2USIQ(mx, r operand.Op) { // // Forms: // -// VCVTTSD2USIQ m64 r64 -// VCVTTSD2USIQ xmm r64 +// VCVTTSD2USIQ m64 r64 +// VCVTTSD2USIQ xmm r64 +// // Construct and append a VCVTTSD2USIQ instruction to the active function. // Operates on the global context. func VCVTTSD2USIQ(mx, r operand.Op) { ctx.VCVTTSD2USIQ(mx, r) } @@ -25359,7 +27605,8 @@ func VCVTTSD2USIQ(mx, r operand.Op) { ctx.VCVTTSD2USIQ(mx, r) } // // Forms: // -// VCVTTSD2USIQ.SAE xmm r64 +// VCVTTSD2USIQ.SAE xmm r64 +// // Construct and append a VCVTTSD2USIQ.SAE instruction to the active function. func (c *Context) VCVTTSD2USIQ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTTSD2USIQ_SAE(x, r)) @@ -25369,7 +27616,8 @@ func (c *Context) VCVTTSD2USIQ_SAE(x, r operand.Op) { // // Forms: // -// VCVTTSD2USIQ.SAE xmm r64 +// VCVTTSD2USIQ.SAE xmm r64 +// // Construct and append a VCVTTSD2USIQ.SAE instruction to the active function. // Operates on the global context. func VCVTTSD2USIQ_SAE(x, r operand.Op) { ctx.VCVTTSD2USIQ_SAE(x, r) } @@ -25378,8 +27626,9 @@ func VCVTTSD2USIQ_SAE(x, r operand.Op) { ctx.VCVTTSD2USIQ_SAE(x, r) } // // Forms: // -// VCVTTSS2SI m32 r32 -// VCVTTSS2SI xmm r32 +// VCVTTSS2SI m32 r32 +// VCVTTSS2SI xmm r32 +// // Construct and append a VCVTTSS2SI instruction to the active function. func (c *Context) VCVTTSS2SI(mx, r operand.Op) { c.addinstruction(x86.VCVTTSS2SI(mx, r)) @@ -25389,8 +27638,9 @@ func (c *Context) VCVTTSS2SI(mx, r operand.Op) { // // Forms: // -// VCVTTSS2SI m32 r32 -// VCVTTSS2SI xmm r32 +// VCVTTSS2SI m32 r32 +// VCVTTSS2SI xmm r32 +// // Construct and append a VCVTTSS2SI instruction to the active function. // Operates on the global context. func VCVTTSS2SI(mx, r operand.Op) { ctx.VCVTTSS2SI(mx, r) } @@ -25399,8 +27649,9 @@ func VCVTTSS2SI(mx, r operand.Op) { ctx.VCVTTSS2SI(mx, r) } // // Forms: // -// VCVTTSS2SIQ m32 r64 -// VCVTTSS2SIQ xmm r64 +// VCVTTSS2SIQ m32 r64 +// VCVTTSS2SIQ xmm r64 +// // Construct and append a VCVTTSS2SIQ instruction to the active function. func (c *Context) VCVTTSS2SIQ(mx, r operand.Op) { c.addinstruction(x86.VCVTTSS2SIQ(mx, r)) @@ -25410,8 +27661,9 @@ func (c *Context) VCVTTSS2SIQ(mx, r operand.Op) { // // Forms: // -// VCVTTSS2SIQ m32 r64 -// VCVTTSS2SIQ xmm r64 +// VCVTTSS2SIQ m32 r64 +// VCVTTSS2SIQ xmm r64 +// // Construct and append a VCVTTSS2SIQ instruction to the active function. // Operates on the global context. func VCVTTSS2SIQ(mx, r operand.Op) { ctx.VCVTTSS2SIQ(mx, r) } @@ -25420,7 +27672,8 @@ func VCVTTSS2SIQ(mx, r operand.Op) { ctx.VCVTTSS2SIQ(mx, r) } // // Forms: // -// VCVTTSS2SIQ.SAE xmm r64 +// VCVTTSS2SIQ.SAE xmm r64 +// // Construct and append a VCVTTSS2SIQ.SAE instruction to the active function. func (c *Context) VCVTTSS2SIQ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTTSS2SIQ_SAE(x, r)) @@ -25430,7 +27683,8 @@ func (c *Context) VCVTTSS2SIQ_SAE(x, r operand.Op) { // // Forms: // -// VCVTTSS2SIQ.SAE xmm r64 +// VCVTTSS2SIQ.SAE xmm r64 +// // Construct and append a VCVTTSS2SIQ.SAE instruction to the active function. // Operates on the global context. func VCVTTSS2SIQ_SAE(x, r operand.Op) { ctx.VCVTTSS2SIQ_SAE(x, r) } @@ -25439,7 +27693,8 @@ func VCVTTSS2SIQ_SAE(x, r operand.Op) { ctx.VCVTTSS2SIQ_SAE(x, r) } // // Forms: // -// VCVTTSS2SI.SAE xmm r32 +// VCVTTSS2SI.SAE xmm r32 +// // Construct and append a VCVTTSS2SI.SAE instruction to the active function. func (c *Context) VCVTTSS2SI_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTTSS2SI_SAE(x, r)) @@ -25449,7 +27704,8 @@ func (c *Context) VCVTTSS2SI_SAE(x, r operand.Op) { // // Forms: // -// VCVTTSS2SI.SAE xmm r32 +// VCVTTSS2SI.SAE xmm r32 +// // Construct and append a VCVTTSS2SI.SAE instruction to the active function. // Operates on the global context. func VCVTTSS2SI_SAE(x, r operand.Op) { ctx.VCVTTSS2SI_SAE(x, r) } @@ -25458,8 +27714,9 @@ func VCVTTSS2SI_SAE(x, r operand.Op) { ctx.VCVTTSS2SI_SAE(x, r) } // // Forms: // -// VCVTTSS2USIL m32 r32 -// VCVTTSS2USIL xmm r32 +// VCVTTSS2USIL m32 r32 +// VCVTTSS2USIL xmm r32 +// // Construct and append a VCVTTSS2USIL instruction to the active function. func (c *Context) VCVTTSS2USIL(mx, r operand.Op) { c.addinstruction(x86.VCVTTSS2USIL(mx, r)) @@ -25469,8 +27726,9 @@ func (c *Context) VCVTTSS2USIL(mx, r operand.Op) { // // Forms: // -// VCVTTSS2USIL m32 r32 -// VCVTTSS2USIL xmm r32 +// VCVTTSS2USIL m32 r32 +// VCVTTSS2USIL xmm r32 +// // Construct and append a VCVTTSS2USIL instruction to the active function. // Operates on the global context. func VCVTTSS2USIL(mx, r operand.Op) { ctx.VCVTTSS2USIL(mx, r) } @@ -25479,7 +27737,8 @@ func VCVTTSS2USIL(mx, r operand.Op) { ctx.VCVTTSS2USIL(mx, r) } // // Forms: // -// VCVTTSS2USIL.SAE xmm r32 +// VCVTTSS2USIL.SAE xmm r32 +// // Construct and append a VCVTTSS2USIL.SAE instruction to the active function. func (c *Context) VCVTTSS2USIL_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTTSS2USIL_SAE(x, r)) @@ -25489,7 +27748,8 @@ func (c *Context) VCVTTSS2USIL_SAE(x, r operand.Op) { // // Forms: // -// VCVTTSS2USIL.SAE xmm r32 +// VCVTTSS2USIL.SAE xmm r32 +// // Construct and append a VCVTTSS2USIL.SAE instruction to the active function. // Operates on the global context. func VCVTTSS2USIL_SAE(x, r operand.Op) { ctx.VCVTTSS2USIL_SAE(x, r) } @@ -25498,8 +27758,9 @@ func VCVTTSS2USIL_SAE(x, r operand.Op) { ctx.VCVTTSS2USIL_SAE(x, r) } // // Forms: // -// VCVTTSS2USIQ m32 r64 -// VCVTTSS2USIQ xmm r64 +// VCVTTSS2USIQ m32 r64 +// VCVTTSS2USIQ xmm r64 +// // Construct and append a VCVTTSS2USIQ instruction to the active function. func (c *Context) VCVTTSS2USIQ(mx, r operand.Op) { c.addinstruction(x86.VCVTTSS2USIQ(mx, r)) @@ -25509,8 +27770,9 @@ func (c *Context) VCVTTSS2USIQ(mx, r operand.Op) { // // Forms: // -// VCVTTSS2USIQ m32 r64 -// VCVTTSS2USIQ xmm r64 +// VCVTTSS2USIQ m32 r64 +// VCVTTSS2USIQ xmm r64 +// // Construct and append a VCVTTSS2USIQ instruction to the active function. // Operates on the global context. func VCVTTSS2USIQ(mx, r operand.Op) { ctx.VCVTTSS2USIQ(mx, r) } @@ -25519,7 +27781,8 @@ func VCVTTSS2USIQ(mx, r operand.Op) { ctx.VCVTTSS2USIQ(mx, r) } // // Forms: // -// VCVTTSS2USIQ.SAE xmm r64 +// VCVTTSS2USIQ.SAE xmm r64 +// // Construct and append a VCVTTSS2USIQ.SAE instruction to the active function. func (c *Context) VCVTTSS2USIQ_SAE(x, r operand.Op) { c.addinstruction(x86.VCVTTSS2USIQ_SAE(x, r)) @@ -25529,7 +27792,8 @@ func (c *Context) VCVTTSS2USIQ_SAE(x, r operand.Op) { // // Forms: // -// VCVTTSS2USIQ.SAE xmm r64 +// VCVTTSS2USIQ.SAE xmm r64 +// // Construct and append a VCVTTSS2USIQ.SAE instruction to the active function. // Operates on the global context. func VCVTTSS2USIQ_SAE(x, r operand.Op) { ctx.VCVTTSS2USIQ_SAE(x, r) } @@ -25538,18 +27802,19 @@ func VCVTTSS2USIQ_SAE(x, r operand.Op) { ctx.VCVTTSS2USIQ_SAE(x, r) } // // Forms: // -// VCVTUDQ2PD m128 k ymm -// VCVTUDQ2PD m128 ymm -// VCVTUDQ2PD m64 k xmm -// VCVTUDQ2PD m64 xmm -// VCVTUDQ2PD xmm k xmm -// VCVTUDQ2PD xmm k ymm -// VCVTUDQ2PD xmm xmm -// VCVTUDQ2PD xmm ymm -// VCVTUDQ2PD m256 k zmm -// VCVTUDQ2PD m256 zmm -// VCVTUDQ2PD ymm k zmm -// VCVTUDQ2PD ymm zmm +// VCVTUDQ2PD m128 k ymm +// VCVTUDQ2PD m128 ymm +// VCVTUDQ2PD m64 k xmm +// VCVTUDQ2PD m64 xmm +// VCVTUDQ2PD xmm k xmm +// VCVTUDQ2PD xmm k ymm +// VCVTUDQ2PD xmm xmm +// VCVTUDQ2PD xmm ymm +// VCVTUDQ2PD m256 k zmm +// VCVTUDQ2PD m256 zmm +// VCVTUDQ2PD ymm k zmm +// VCVTUDQ2PD ymm zmm +// // Construct and append a VCVTUDQ2PD instruction to the active function. func (c *Context) VCVTUDQ2PD(ops ...operand.Op) { c.addinstruction(x86.VCVTUDQ2PD(ops...)) @@ -25559,18 +27824,19 @@ func (c *Context) VCVTUDQ2PD(ops ...operand.Op) { // // Forms: // -// VCVTUDQ2PD m128 k ymm -// VCVTUDQ2PD m128 ymm -// VCVTUDQ2PD m64 k xmm -// VCVTUDQ2PD m64 xmm -// VCVTUDQ2PD xmm k xmm -// VCVTUDQ2PD xmm k ymm -// VCVTUDQ2PD xmm xmm -// VCVTUDQ2PD xmm ymm -// VCVTUDQ2PD m256 k zmm -// VCVTUDQ2PD m256 zmm -// VCVTUDQ2PD ymm k zmm -// VCVTUDQ2PD ymm zmm +// VCVTUDQ2PD m128 k ymm +// VCVTUDQ2PD m128 ymm +// VCVTUDQ2PD m64 k xmm +// VCVTUDQ2PD m64 xmm +// VCVTUDQ2PD xmm k xmm +// VCVTUDQ2PD xmm k ymm +// VCVTUDQ2PD xmm xmm +// VCVTUDQ2PD xmm ymm +// VCVTUDQ2PD m256 k zmm +// VCVTUDQ2PD m256 zmm +// VCVTUDQ2PD ymm k zmm +// VCVTUDQ2PD ymm zmm +// // Construct and append a VCVTUDQ2PD instruction to the active function. // Operates on the global context. func VCVTUDQ2PD(ops ...operand.Op) { ctx.VCVTUDQ2PD(ops...) } @@ -25579,12 +27845,13 @@ func VCVTUDQ2PD(ops ...operand.Op) { ctx.VCVTUDQ2PD(ops...) } // // Forms: // -// VCVTUDQ2PD.BCST m32 k xmm -// VCVTUDQ2PD.BCST m32 k ymm -// VCVTUDQ2PD.BCST m32 xmm -// VCVTUDQ2PD.BCST m32 ymm -// VCVTUDQ2PD.BCST m32 k zmm -// VCVTUDQ2PD.BCST m32 zmm +// VCVTUDQ2PD.BCST m32 k xmm +// VCVTUDQ2PD.BCST m32 k ymm +// VCVTUDQ2PD.BCST m32 xmm +// VCVTUDQ2PD.BCST m32 ymm +// VCVTUDQ2PD.BCST m32 k zmm +// VCVTUDQ2PD.BCST m32 zmm +// // Construct and append a VCVTUDQ2PD.BCST instruction to the active function. func (c *Context) VCVTUDQ2PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTUDQ2PD_BCST(ops...)) @@ -25594,12 +27861,13 @@ func (c *Context) VCVTUDQ2PD_BCST(ops ...operand.Op) { // // Forms: // -// VCVTUDQ2PD.BCST m32 k xmm -// VCVTUDQ2PD.BCST m32 k ymm -// VCVTUDQ2PD.BCST m32 xmm -// VCVTUDQ2PD.BCST m32 ymm -// VCVTUDQ2PD.BCST m32 k zmm -// VCVTUDQ2PD.BCST m32 zmm +// VCVTUDQ2PD.BCST m32 k xmm +// VCVTUDQ2PD.BCST m32 k ymm +// VCVTUDQ2PD.BCST m32 xmm +// VCVTUDQ2PD.BCST m32 ymm +// VCVTUDQ2PD.BCST m32 k zmm +// VCVTUDQ2PD.BCST m32 zmm +// // Construct and append a VCVTUDQ2PD.BCST instruction to the active function. // Operates on the global context. func VCVTUDQ2PD_BCST(ops ...operand.Op) { ctx.VCVTUDQ2PD_BCST(ops...) } @@ -25608,9 +27876,10 @@ func VCVTUDQ2PD_BCST(ops ...operand.Op) { ctx.VCVTUDQ2PD_BCST(ops...) } // // Forms: // -// VCVTUDQ2PD.BCST.Z m32 k xmm -// VCVTUDQ2PD.BCST.Z m32 k ymm -// VCVTUDQ2PD.BCST.Z m32 k zmm +// VCVTUDQ2PD.BCST.Z m32 k xmm +// VCVTUDQ2PD.BCST.Z m32 k ymm +// VCVTUDQ2PD.BCST.Z m32 k zmm +// // Construct and append a VCVTUDQ2PD.BCST.Z instruction to the active function. func (c *Context) VCVTUDQ2PD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTUDQ2PD_BCST_Z(m, k, xyz)) @@ -25620,9 +27889,10 @@ func (c *Context) VCVTUDQ2PD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTUDQ2PD.BCST.Z m32 k xmm -// VCVTUDQ2PD.BCST.Z m32 k ymm -// VCVTUDQ2PD.BCST.Z m32 k zmm +// VCVTUDQ2PD.BCST.Z m32 k xmm +// VCVTUDQ2PD.BCST.Z m32 k ymm +// VCVTUDQ2PD.BCST.Z m32 k zmm +// // Construct and append a VCVTUDQ2PD.BCST.Z instruction to the active function. // Operates on the global context. func VCVTUDQ2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTUDQ2PD_BCST_Z(m, k, xyz) } @@ -25631,12 +27901,13 @@ func VCVTUDQ2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTUDQ2PD_BCST_Z(m, k, xyz) // // Forms: // -// VCVTUDQ2PD.Z m128 k ymm -// VCVTUDQ2PD.Z m64 k xmm -// VCVTUDQ2PD.Z xmm k xmm -// VCVTUDQ2PD.Z xmm k ymm -// VCVTUDQ2PD.Z m256 k zmm -// VCVTUDQ2PD.Z ymm k zmm +// VCVTUDQ2PD.Z m128 k ymm +// VCVTUDQ2PD.Z m64 k xmm +// VCVTUDQ2PD.Z xmm k xmm +// VCVTUDQ2PD.Z xmm k ymm +// VCVTUDQ2PD.Z m256 k zmm +// VCVTUDQ2PD.Z ymm k zmm +// // Construct and append a VCVTUDQ2PD.Z instruction to the active function. func (c *Context) VCVTUDQ2PD_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VCVTUDQ2PD_Z(mxy, k, xyz)) @@ -25646,12 +27917,13 @@ func (c *Context) VCVTUDQ2PD_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VCVTUDQ2PD.Z m128 k ymm -// VCVTUDQ2PD.Z m64 k xmm -// VCVTUDQ2PD.Z xmm k xmm -// VCVTUDQ2PD.Z xmm k ymm -// VCVTUDQ2PD.Z m256 k zmm -// VCVTUDQ2PD.Z ymm k zmm +// VCVTUDQ2PD.Z m128 k ymm +// VCVTUDQ2PD.Z m64 k xmm +// VCVTUDQ2PD.Z xmm k xmm +// VCVTUDQ2PD.Z xmm k ymm +// VCVTUDQ2PD.Z m256 k zmm +// VCVTUDQ2PD.Z ymm k zmm +// // Construct and append a VCVTUDQ2PD.Z instruction to the active function. // Operates on the global context. func VCVTUDQ2PD_Z(mxy, k, xyz operand.Op) { ctx.VCVTUDQ2PD_Z(mxy, k, xyz) } @@ -25660,18 +27932,19 @@ func VCVTUDQ2PD_Z(mxy, k, xyz operand.Op) { ctx.VCVTUDQ2PD_Z(mxy, k, xyz) } // // Forms: // -// VCVTUDQ2PS m128 k xmm -// VCVTUDQ2PS m128 xmm -// VCVTUDQ2PS m256 k ymm -// VCVTUDQ2PS m256 ymm -// VCVTUDQ2PS xmm k xmm -// VCVTUDQ2PS xmm xmm -// VCVTUDQ2PS ymm k ymm -// VCVTUDQ2PS ymm ymm -// VCVTUDQ2PS m512 k zmm -// VCVTUDQ2PS m512 zmm -// VCVTUDQ2PS zmm k zmm -// VCVTUDQ2PS zmm zmm +// VCVTUDQ2PS m128 k xmm +// VCVTUDQ2PS m128 xmm +// VCVTUDQ2PS m256 k ymm +// VCVTUDQ2PS m256 ymm +// VCVTUDQ2PS xmm k xmm +// VCVTUDQ2PS xmm xmm +// VCVTUDQ2PS ymm k ymm +// VCVTUDQ2PS ymm ymm +// VCVTUDQ2PS m512 k zmm +// VCVTUDQ2PS m512 zmm +// VCVTUDQ2PS zmm k zmm +// VCVTUDQ2PS zmm zmm +// // Construct and append a VCVTUDQ2PS instruction to the active function. func (c *Context) VCVTUDQ2PS(ops ...operand.Op) { c.addinstruction(x86.VCVTUDQ2PS(ops...)) @@ -25681,18 +27954,19 @@ func (c *Context) VCVTUDQ2PS(ops ...operand.Op) { // // Forms: // -// VCVTUDQ2PS m128 k xmm -// VCVTUDQ2PS m128 xmm -// VCVTUDQ2PS m256 k ymm -// VCVTUDQ2PS m256 ymm -// VCVTUDQ2PS xmm k xmm -// VCVTUDQ2PS xmm xmm -// VCVTUDQ2PS ymm k ymm -// VCVTUDQ2PS ymm ymm -// VCVTUDQ2PS m512 k zmm -// VCVTUDQ2PS m512 zmm -// VCVTUDQ2PS zmm k zmm -// VCVTUDQ2PS zmm zmm +// VCVTUDQ2PS m128 k xmm +// VCVTUDQ2PS m128 xmm +// VCVTUDQ2PS m256 k ymm +// VCVTUDQ2PS m256 ymm +// VCVTUDQ2PS xmm k xmm +// VCVTUDQ2PS xmm xmm +// VCVTUDQ2PS ymm k ymm +// VCVTUDQ2PS ymm ymm +// VCVTUDQ2PS m512 k zmm +// VCVTUDQ2PS m512 zmm +// VCVTUDQ2PS zmm k zmm +// VCVTUDQ2PS zmm zmm +// // Construct and append a VCVTUDQ2PS instruction to the active function. // Operates on the global context. func VCVTUDQ2PS(ops ...operand.Op) { ctx.VCVTUDQ2PS(ops...) } @@ -25701,12 +27975,13 @@ func VCVTUDQ2PS(ops ...operand.Op) { ctx.VCVTUDQ2PS(ops...) } // // Forms: // -// VCVTUDQ2PS.BCST m32 k xmm -// VCVTUDQ2PS.BCST m32 k ymm -// VCVTUDQ2PS.BCST m32 xmm -// VCVTUDQ2PS.BCST m32 ymm -// VCVTUDQ2PS.BCST m32 k zmm -// VCVTUDQ2PS.BCST m32 zmm +// VCVTUDQ2PS.BCST m32 k xmm +// VCVTUDQ2PS.BCST m32 k ymm +// VCVTUDQ2PS.BCST m32 xmm +// VCVTUDQ2PS.BCST m32 ymm +// VCVTUDQ2PS.BCST m32 k zmm +// VCVTUDQ2PS.BCST m32 zmm +// // Construct and append a VCVTUDQ2PS.BCST instruction to the active function. func (c *Context) VCVTUDQ2PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_BCST(ops...)) @@ -25716,12 +27991,13 @@ func (c *Context) VCVTUDQ2PS_BCST(ops ...operand.Op) { // // Forms: // -// VCVTUDQ2PS.BCST m32 k xmm -// VCVTUDQ2PS.BCST m32 k ymm -// VCVTUDQ2PS.BCST m32 xmm -// VCVTUDQ2PS.BCST m32 ymm -// VCVTUDQ2PS.BCST m32 k zmm -// VCVTUDQ2PS.BCST m32 zmm +// VCVTUDQ2PS.BCST m32 k xmm +// VCVTUDQ2PS.BCST m32 k ymm +// VCVTUDQ2PS.BCST m32 xmm +// VCVTUDQ2PS.BCST m32 ymm +// VCVTUDQ2PS.BCST m32 k zmm +// VCVTUDQ2PS.BCST m32 zmm +// // Construct and append a VCVTUDQ2PS.BCST instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_BCST(ops ...operand.Op) { ctx.VCVTUDQ2PS_BCST(ops...) } @@ -25730,9 +28006,10 @@ func VCVTUDQ2PS_BCST(ops ...operand.Op) { ctx.VCVTUDQ2PS_BCST(ops...) } // // Forms: // -// VCVTUDQ2PS.BCST.Z m32 k xmm -// VCVTUDQ2PS.BCST.Z m32 k ymm -// VCVTUDQ2PS.BCST.Z m32 k zmm +// VCVTUDQ2PS.BCST.Z m32 k xmm +// VCVTUDQ2PS.BCST.Z m32 k ymm +// VCVTUDQ2PS.BCST.Z m32 k zmm +// // Construct and append a VCVTUDQ2PS.BCST.Z instruction to the active function. func (c *Context) VCVTUDQ2PS_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_BCST_Z(m, k, xyz)) @@ -25742,9 +28019,10 @@ func (c *Context) VCVTUDQ2PS_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTUDQ2PS.BCST.Z m32 k xmm -// VCVTUDQ2PS.BCST.Z m32 k ymm -// VCVTUDQ2PS.BCST.Z m32 k zmm +// VCVTUDQ2PS.BCST.Z m32 k xmm +// VCVTUDQ2PS.BCST.Z m32 k ymm +// VCVTUDQ2PS.BCST.Z m32 k zmm +// // Construct and append a VCVTUDQ2PS.BCST.Z instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTUDQ2PS_BCST_Z(m, k, xyz) } @@ -25753,8 +28031,9 @@ func VCVTUDQ2PS_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTUDQ2PS_BCST_Z(m, k, xyz) // // Forms: // -// VCVTUDQ2PS.RD_SAE zmm k zmm -// VCVTUDQ2PS.RD_SAE zmm zmm +// VCVTUDQ2PS.RD_SAE zmm k zmm +// VCVTUDQ2PS.RD_SAE zmm zmm +// // Construct and append a VCVTUDQ2PS.RD_SAE instruction to the active function. func (c *Context) VCVTUDQ2PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_RD_SAE(ops...)) @@ -25764,8 +28043,9 @@ func (c *Context) VCVTUDQ2PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUDQ2PS.RD_SAE zmm k zmm -// VCVTUDQ2PS.RD_SAE zmm zmm +// VCVTUDQ2PS.RD_SAE zmm k zmm +// VCVTUDQ2PS.RD_SAE zmm zmm +// // Construct and append a VCVTUDQ2PS.RD_SAE instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTUDQ2PS_RD_SAE(ops...) } @@ -25774,7 +28054,8 @@ func VCVTUDQ2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTUDQ2PS_RD_SAE(ops...) } // // Forms: // -// VCVTUDQ2PS.RD_SAE.Z zmm k zmm +// VCVTUDQ2PS.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.RD_SAE.Z instruction to the active function. func (c *Context) VCVTUDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_RD_SAE_Z(z, k, z1)) @@ -25784,7 +28065,8 @@ func (c *Context) VCVTUDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTUDQ2PS.RD_SAE.Z zmm k zmm +// VCVTUDQ2PS.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUDQ2PS_RD_SAE_Z(z, k, z1) } @@ -25793,8 +28075,9 @@ func VCVTUDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUDQ2PS_RD_SAE_Z(z, k, z1 // // Forms: // -// VCVTUDQ2PS.RN_SAE zmm k zmm -// VCVTUDQ2PS.RN_SAE zmm zmm +// VCVTUDQ2PS.RN_SAE zmm k zmm +// VCVTUDQ2PS.RN_SAE zmm zmm +// // Construct and append a VCVTUDQ2PS.RN_SAE instruction to the active function. func (c *Context) VCVTUDQ2PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_RN_SAE(ops...)) @@ -25804,8 +28087,9 @@ func (c *Context) VCVTUDQ2PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUDQ2PS.RN_SAE zmm k zmm -// VCVTUDQ2PS.RN_SAE zmm zmm +// VCVTUDQ2PS.RN_SAE zmm k zmm +// VCVTUDQ2PS.RN_SAE zmm zmm +// // Construct and append a VCVTUDQ2PS.RN_SAE instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTUDQ2PS_RN_SAE(ops...) } @@ -25814,7 +28098,8 @@ func VCVTUDQ2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTUDQ2PS_RN_SAE(ops...) } // // Forms: // -// VCVTUDQ2PS.RN_SAE.Z zmm k zmm +// VCVTUDQ2PS.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.RN_SAE.Z instruction to the active function. func (c *Context) VCVTUDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_RN_SAE_Z(z, k, z1)) @@ -25824,7 +28109,8 @@ func (c *Context) VCVTUDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTUDQ2PS.RN_SAE.Z zmm k zmm +// VCVTUDQ2PS.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUDQ2PS_RN_SAE_Z(z, k, z1) } @@ -25833,8 +28119,9 @@ func VCVTUDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUDQ2PS_RN_SAE_Z(z, k, z1 // // Forms: // -// VCVTUDQ2PS.RU_SAE zmm k zmm -// VCVTUDQ2PS.RU_SAE zmm zmm +// VCVTUDQ2PS.RU_SAE zmm k zmm +// VCVTUDQ2PS.RU_SAE zmm zmm +// // Construct and append a VCVTUDQ2PS.RU_SAE instruction to the active function. func (c *Context) VCVTUDQ2PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_RU_SAE(ops...)) @@ -25844,8 +28131,9 @@ func (c *Context) VCVTUDQ2PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUDQ2PS.RU_SAE zmm k zmm -// VCVTUDQ2PS.RU_SAE zmm zmm +// VCVTUDQ2PS.RU_SAE zmm k zmm +// VCVTUDQ2PS.RU_SAE zmm zmm +// // Construct and append a VCVTUDQ2PS.RU_SAE instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTUDQ2PS_RU_SAE(ops...) } @@ -25854,7 +28142,8 @@ func VCVTUDQ2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTUDQ2PS_RU_SAE(ops...) } // // Forms: // -// VCVTUDQ2PS.RU_SAE.Z zmm k zmm +// VCVTUDQ2PS.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.RU_SAE.Z instruction to the active function. func (c *Context) VCVTUDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_RU_SAE_Z(z, k, z1)) @@ -25864,7 +28153,8 @@ func (c *Context) VCVTUDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTUDQ2PS.RU_SAE.Z zmm k zmm +// VCVTUDQ2PS.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUDQ2PS_RU_SAE_Z(z, k, z1) } @@ -25873,8 +28163,9 @@ func VCVTUDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUDQ2PS_RU_SAE_Z(z, k, z1 // // Forms: // -// VCVTUDQ2PS.RZ_SAE zmm k zmm -// VCVTUDQ2PS.RZ_SAE zmm zmm +// VCVTUDQ2PS.RZ_SAE zmm k zmm +// VCVTUDQ2PS.RZ_SAE zmm zmm +// // Construct and append a VCVTUDQ2PS.RZ_SAE instruction to the active function. func (c *Context) VCVTUDQ2PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_RZ_SAE(ops...)) @@ -25884,8 +28175,9 @@ func (c *Context) VCVTUDQ2PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUDQ2PS.RZ_SAE zmm k zmm -// VCVTUDQ2PS.RZ_SAE zmm zmm +// VCVTUDQ2PS.RZ_SAE zmm k zmm +// VCVTUDQ2PS.RZ_SAE zmm zmm +// // Construct and append a VCVTUDQ2PS.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTUDQ2PS_RZ_SAE(ops...) } @@ -25894,7 +28186,8 @@ func VCVTUDQ2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTUDQ2PS_RZ_SAE(ops...) } // // Forms: // -// VCVTUDQ2PS.RZ_SAE.Z zmm k zmm +// VCVTUDQ2PS.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTUDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_RZ_SAE_Z(z, k, z1)) @@ -25904,7 +28197,8 @@ func (c *Context) VCVTUDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTUDQ2PS.RZ_SAE.Z zmm k zmm +// VCVTUDQ2PS.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUDQ2PS_RZ_SAE_Z(z, k, z1) } @@ -25913,12 +28207,13 @@ func VCVTUDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUDQ2PS_RZ_SAE_Z(z, k, z1 // // Forms: // -// VCVTUDQ2PS.Z m128 k xmm -// VCVTUDQ2PS.Z m256 k ymm -// VCVTUDQ2PS.Z xmm k xmm -// VCVTUDQ2PS.Z ymm k ymm -// VCVTUDQ2PS.Z m512 k zmm -// VCVTUDQ2PS.Z zmm k zmm +// VCVTUDQ2PS.Z m128 k xmm +// VCVTUDQ2PS.Z m256 k ymm +// VCVTUDQ2PS.Z xmm k xmm +// VCVTUDQ2PS.Z ymm k ymm +// VCVTUDQ2PS.Z m512 k zmm +// VCVTUDQ2PS.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.Z instruction to the active function. func (c *Context) VCVTUDQ2PS_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTUDQ2PS_Z(mxyz, k, xyz)) @@ -25928,12 +28223,13 @@ func (c *Context) VCVTUDQ2PS_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTUDQ2PS.Z m128 k xmm -// VCVTUDQ2PS.Z m256 k ymm -// VCVTUDQ2PS.Z xmm k xmm -// VCVTUDQ2PS.Z ymm k ymm -// VCVTUDQ2PS.Z m512 k zmm -// VCVTUDQ2PS.Z zmm k zmm +// VCVTUDQ2PS.Z m128 k xmm +// VCVTUDQ2PS.Z m256 k ymm +// VCVTUDQ2PS.Z xmm k xmm +// VCVTUDQ2PS.Z ymm k ymm +// VCVTUDQ2PS.Z m512 k zmm +// VCVTUDQ2PS.Z zmm k zmm +// // Construct and append a VCVTUDQ2PS.Z instruction to the active function. // Operates on the global context. func VCVTUDQ2PS_Z(mxyz, k, xyz operand.Op) { ctx.VCVTUDQ2PS_Z(mxyz, k, xyz) } @@ -25942,18 +28238,19 @@ func VCVTUDQ2PS_Z(mxyz, k, xyz operand.Op) { ctx.VCVTUDQ2PS_Z(mxyz, k, xyz) } // // Forms: // -// VCVTUQQ2PD m128 k xmm -// VCVTUQQ2PD m128 xmm -// VCVTUQQ2PD m256 k ymm -// VCVTUQQ2PD m256 ymm -// VCVTUQQ2PD xmm k xmm -// VCVTUQQ2PD xmm xmm -// VCVTUQQ2PD ymm k ymm -// VCVTUQQ2PD ymm ymm -// VCVTUQQ2PD m512 k zmm -// VCVTUQQ2PD m512 zmm -// VCVTUQQ2PD zmm k zmm -// VCVTUQQ2PD zmm zmm +// VCVTUQQ2PD m128 k xmm +// VCVTUQQ2PD m128 xmm +// VCVTUQQ2PD m256 k ymm +// VCVTUQQ2PD m256 ymm +// VCVTUQQ2PD xmm k xmm +// VCVTUQQ2PD xmm xmm +// VCVTUQQ2PD ymm k ymm +// VCVTUQQ2PD ymm ymm +// VCVTUQQ2PD m512 k zmm +// VCVTUQQ2PD m512 zmm +// VCVTUQQ2PD zmm k zmm +// VCVTUQQ2PD zmm zmm +// // Construct and append a VCVTUQQ2PD instruction to the active function. func (c *Context) VCVTUQQ2PD(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PD(ops...)) @@ -25963,18 +28260,19 @@ func (c *Context) VCVTUQQ2PD(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PD m128 k xmm -// VCVTUQQ2PD m128 xmm -// VCVTUQQ2PD m256 k ymm -// VCVTUQQ2PD m256 ymm -// VCVTUQQ2PD xmm k xmm -// VCVTUQQ2PD xmm xmm -// VCVTUQQ2PD ymm k ymm -// VCVTUQQ2PD ymm ymm -// VCVTUQQ2PD m512 k zmm -// VCVTUQQ2PD m512 zmm -// VCVTUQQ2PD zmm k zmm -// VCVTUQQ2PD zmm zmm +// VCVTUQQ2PD m128 k xmm +// VCVTUQQ2PD m128 xmm +// VCVTUQQ2PD m256 k ymm +// VCVTUQQ2PD m256 ymm +// VCVTUQQ2PD xmm k xmm +// VCVTUQQ2PD xmm xmm +// VCVTUQQ2PD ymm k ymm +// VCVTUQQ2PD ymm ymm +// VCVTUQQ2PD m512 k zmm +// VCVTUQQ2PD m512 zmm +// VCVTUQQ2PD zmm k zmm +// VCVTUQQ2PD zmm zmm +// // Construct and append a VCVTUQQ2PD instruction to the active function. // Operates on the global context. func VCVTUQQ2PD(ops ...operand.Op) { ctx.VCVTUQQ2PD(ops...) } @@ -25983,12 +28281,13 @@ func VCVTUQQ2PD(ops ...operand.Op) { ctx.VCVTUQQ2PD(ops...) } // // Forms: // -// VCVTUQQ2PD.BCST m64 k xmm -// VCVTUQQ2PD.BCST m64 k ymm -// VCVTUQQ2PD.BCST m64 xmm -// VCVTUQQ2PD.BCST m64 ymm -// VCVTUQQ2PD.BCST m64 k zmm -// VCVTUQQ2PD.BCST m64 zmm +// VCVTUQQ2PD.BCST m64 k xmm +// VCVTUQQ2PD.BCST m64 k ymm +// VCVTUQQ2PD.BCST m64 xmm +// VCVTUQQ2PD.BCST m64 ymm +// VCVTUQQ2PD.BCST m64 k zmm +// VCVTUQQ2PD.BCST m64 zmm +// // Construct and append a VCVTUQQ2PD.BCST instruction to the active function. func (c *Context) VCVTUQQ2PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_BCST(ops...)) @@ -25998,12 +28297,13 @@ func (c *Context) VCVTUQQ2PD_BCST(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PD.BCST m64 k xmm -// VCVTUQQ2PD.BCST m64 k ymm -// VCVTUQQ2PD.BCST m64 xmm -// VCVTUQQ2PD.BCST m64 ymm -// VCVTUQQ2PD.BCST m64 k zmm -// VCVTUQQ2PD.BCST m64 zmm +// VCVTUQQ2PD.BCST m64 k xmm +// VCVTUQQ2PD.BCST m64 k ymm +// VCVTUQQ2PD.BCST m64 xmm +// VCVTUQQ2PD.BCST m64 ymm +// VCVTUQQ2PD.BCST m64 k zmm +// VCVTUQQ2PD.BCST m64 zmm +// // Construct and append a VCVTUQQ2PD.BCST instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_BCST(ops ...operand.Op) { ctx.VCVTUQQ2PD_BCST(ops...) } @@ -26012,9 +28312,10 @@ func VCVTUQQ2PD_BCST(ops ...operand.Op) { ctx.VCVTUQQ2PD_BCST(ops...) } // // Forms: // -// VCVTUQQ2PD.BCST.Z m64 k xmm -// VCVTUQQ2PD.BCST.Z m64 k ymm -// VCVTUQQ2PD.BCST.Z m64 k zmm +// VCVTUQQ2PD.BCST.Z m64 k xmm +// VCVTUQQ2PD.BCST.Z m64 k ymm +// VCVTUQQ2PD.BCST.Z m64 k zmm +// // Construct and append a VCVTUQQ2PD.BCST.Z instruction to the active function. func (c *Context) VCVTUQQ2PD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_BCST_Z(m, k, xyz)) @@ -26024,9 +28325,10 @@ func (c *Context) VCVTUQQ2PD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VCVTUQQ2PD.BCST.Z m64 k xmm -// VCVTUQQ2PD.BCST.Z m64 k ymm -// VCVTUQQ2PD.BCST.Z m64 k zmm +// VCVTUQQ2PD.BCST.Z m64 k xmm +// VCVTUQQ2PD.BCST.Z m64 k ymm +// VCVTUQQ2PD.BCST.Z m64 k zmm +// // Construct and append a VCVTUQQ2PD.BCST.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTUQQ2PD_BCST_Z(m, k, xyz) } @@ -26035,8 +28337,9 @@ func VCVTUQQ2PD_BCST_Z(m, k, xyz operand.Op) { ctx.VCVTUQQ2PD_BCST_Z(m, k, xyz) // // Forms: // -// VCVTUQQ2PD.RD_SAE zmm k zmm -// VCVTUQQ2PD.RD_SAE zmm zmm +// VCVTUQQ2PD.RD_SAE zmm k zmm +// VCVTUQQ2PD.RD_SAE zmm zmm +// // Construct and append a VCVTUQQ2PD.RD_SAE instruction to the active function. func (c *Context) VCVTUQQ2PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_RD_SAE(ops...)) @@ -26046,8 +28349,9 @@ func (c *Context) VCVTUQQ2PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PD.RD_SAE zmm k zmm -// VCVTUQQ2PD.RD_SAE zmm zmm +// VCVTUQQ2PD.RD_SAE zmm k zmm +// VCVTUQQ2PD.RD_SAE zmm zmm +// // Construct and append a VCVTUQQ2PD.RD_SAE instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_RD_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PD_RD_SAE(ops...) } @@ -26056,7 +28360,8 @@ func VCVTUQQ2PD_RD_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PD_RD_SAE(ops...) } // // Forms: // -// VCVTUQQ2PD.RD_SAE.Z zmm k zmm +// VCVTUQQ2PD.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.RD_SAE.Z instruction to the active function. func (c *Context) VCVTUQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_RD_SAE_Z(z, k, z1)) @@ -26066,7 +28371,8 @@ func (c *Context) VCVTUQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTUQQ2PD.RD_SAE.Z zmm k zmm +// VCVTUQQ2PD.RD_SAE.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUQQ2PD_RD_SAE_Z(z, k, z1) } @@ -26075,8 +28381,9 @@ func VCVTUQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUQQ2PD_RD_SAE_Z(z, k, z1 // // Forms: // -// VCVTUQQ2PD.RN_SAE zmm k zmm -// VCVTUQQ2PD.RN_SAE zmm zmm +// VCVTUQQ2PD.RN_SAE zmm k zmm +// VCVTUQQ2PD.RN_SAE zmm zmm +// // Construct and append a VCVTUQQ2PD.RN_SAE instruction to the active function. func (c *Context) VCVTUQQ2PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_RN_SAE(ops...)) @@ -26086,8 +28393,9 @@ func (c *Context) VCVTUQQ2PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PD.RN_SAE zmm k zmm -// VCVTUQQ2PD.RN_SAE zmm zmm +// VCVTUQQ2PD.RN_SAE zmm k zmm +// VCVTUQQ2PD.RN_SAE zmm zmm +// // Construct and append a VCVTUQQ2PD.RN_SAE instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_RN_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PD_RN_SAE(ops...) } @@ -26096,7 +28404,8 @@ func VCVTUQQ2PD_RN_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PD_RN_SAE(ops...) } // // Forms: // -// VCVTUQQ2PD.RN_SAE.Z zmm k zmm +// VCVTUQQ2PD.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.RN_SAE.Z instruction to the active function. func (c *Context) VCVTUQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_RN_SAE_Z(z, k, z1)) @@ -26106,7 +28415,8 @@ func (c *Context) VCVTUQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTUQQ2PD.RN_SAE.Z zmm k zmm +// VCVTUQQ2PD.RN_SAE.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUQQ2PD_RN_SAE_Z(z, k, z1) } @@ -26115,8 +28425,9 @@ func VCVTUQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUQQ2PD_RN_SAE_Z(z, k, z1 // // Forms: // -// VCVTUQQ2PD.RU_SAE zmm k zmm -// VCVTUQQ2PD.RU_SAE zmm zmm +// VCVTUQQ2PD.RU_SAE zmm k zmm +// VCVTUQQ2PD.RU_SAE zmm zmm +// // Construct and append a VCVTUQQ2PD.RU_SAE instruction to the active function. func (c *Context) VCVTUQQ2PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_RU_SAE(ops...)) @@ -26126,8 +28437,9 @@ func (c *Context) VCVTUQQ2PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PD.RU_SAE zmm k zmm -// VCVTUQQ2PD.RU_SAE zmm zmm +// VCVTUQQ2PD.RU_SAE zmm k zmm +// VCVTUQQ2PD.RU_SAE zmm zmm +// // Construct and append a VCVTUQQ2PD.RU_SAE instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_RU_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PD_RU_SAE(ops...) } @@ -26136,7 +28448,8 @@ func VCVTUQQ2PD_RU_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PD_RU_SAE(ops...) } // // Forms: // -// VCVTUQQ2PD.RU_SAE.Z zmm k zmm +// VCVTUQQ2PD.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.RU_SAE.Z instruction to the active function. func (c *Context) VCVTUQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_RU_SAE_Z(z, k, z1)) @@ -26146,7 +28459,8 @@ func (c *Context) VCVTUQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTUQQ2PD.RU_SAE.Z zmm k zmm +// VCVTUQQ2PD.RU_SAE.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUQQ2PD_RU_SAE_Z(z, k, z1) } @@ -26155,8 +28469,9 @@ func VCVTUQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUQQ2PD_RU_SAE_Z(z, k, z1 // // Forms: // -// VCVTUQQ2PD.RZ_SAE zmm k zmm -// VCVTUQQ2PD.RZ_SAE zmm zmm +// VCVTUQQ2PD.RZ_SAE zmm k zmm +// VCVTUQQ2PD.RZ_SAE zmm zmm +// // Construct and append a VCVTUQQ2PD.RZ_SAE instruction to the active function. func (c *Context) VCVTUQQ2PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_RZ_SAE(ops...)) @@ -26166,8 +28481,9 @@ func (c *Context) VCVTUQQ2PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PD.RZ_SAE zmm k zmm -// VCVTUQQ2PD.RZ_SAE zmm zmm +// VCVTUQQ2PD.RZ_SAE zmm k zmm +// VCVTUQQ2PD.RZ_SAE zmm zmm +// // Construct and append a VCVTUQQ2PD.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_RZ_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PD_RZ_SAE(ops...) } @@ -26176,7 +28492,8 @@ func VCVTUQQ2PD_RZ_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PD_RZ_SAE(ops...) } // // Forms: // -// VCVTUQQ2PD.RZ_SAE.Z zmm k zmm +// VCVTUQQ2PD.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTUQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_RZ_SAE_Z(z, k, z1)) @@ -26186,7 +28503,8 @@ func (c *Context) VCVTUQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VCVTUQQ2PD.RZ_SAE.Z zmm k zmm +// VCVTUQQ2PD.RZ_SAE.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUQQ2PD_RZ_SAE_Z(z, k, z1) } @@ -26195,12 +28513,13 @@ func VCVTUQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VCVTUQQ2PD_RZ_SAE_Z(z, k, z1 // // Forms: // -// VCVTUQQ2PD.Z m128 k xmm -// VCVTUQQ2PD.Z m256 k ymm -// VCVTUQQ2PD.Z xmm k xmm -// VCVTUQQ2PD.Z ymm k ymm -// VCVTUQQ2PD.Z m512 k zmm -// VCVTUQQ2PD.Z zmm k zmm +// VCVTUQQ2PD.Z m128 k xmm +// VCVTUQQ2PD.Z m256 k ymm +// VCVTUQQ2PD.Z xmm k xmm +// VCVTUQQ2PD.Z ymm k ymm +// VCVTUQQ2PD.Z m512 k zmm +// VCVTUQQ2PD.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.Z instruction to the active function. func (c *Context) VCVTUQQ2PD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VCVTUQQ2PD_Z(mxyz, k, xyz)) @@ -26210,12 +28529,13 @@ func (c *Context) VCVTUQQ2PD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VCVTUQQ2PD.Z m128 k xmm -// VCVTUQQ2PD.Z m256 k ymm -// VCVTUQQ2PD.Z xmm k xmm -// VCVTUQQ2PD.Z ymm k ymm -// VCVTUQQ2PD.Z m512 k zmm -// VCVTUQQ2PD.Z zmm k zmm +// VCVTUQQ2PD.Z m128 k xmm +// VCVTUQQ2PD.Z m256 k ymm +// VCVTUQQ2PD.Z xmm k xmm +// VCVTUQQ2PD.Z ymm k ymm +// VCVTUQQ2PD.Z m512 k zmm +// VCVTUQQ2PD.Z zmm k zmm +// // Construct and append a VCVTUQQ2PD.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PD_Z(mxyz, k, xyz operand.Op) { ctx.VCVTUQQ2PD_Z(mxyz, k, xyz) } @@ -26224,10 +28544,11 @@ func VCVTUQQ2PD_Z(mxyz, k, xyz operand.Op) { ctx.VCVTUQQ2PD_Z(mxyz, k, xyz) } // // Forms: // -// VCVTUQQ2PS m512 k ymm -// VCVTUQQ2PS m512 ymm -// VCVTUQQ2PS zmm k ymm -// VCVTUQQ2PS zmm ymm +// VCVTUQQ2PS m512 k ymm +// VCVTUQQ2PS m512 ymm +// VCVTUQQ2PS zmm k ymm +// VCVTUQQ2PS zmm ymm +// // Construct and append a VCVTUQQ2PS instruction to the active function. func (c *Context) VCVTUQQ2PS(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PS(ops...)) @@ -26237,10 +28558,11 @@ func (c *Context) VCVTUQQ2PS(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PS m512 k ymm -// VCVTUQQ2PS m512 ymm -// VCVTUQQ2PS zmm k ymm -// VCVTUQQ2PS zmm ymm +// VCVTUQQ2PS m512 k ymm +// VCVTUQQ2PS m512 ymm +// VCVTUQQ2PS zmm k ymm +// VCVTUQQ2PS zmm ymm +// // Construct and append a VCVTUQQ2PS instruction to the active function. // Operates on the global context. func VCVTUQQ2PS(ops ...operand.Op) { ctx.VCVTUQQ2PS(ops...) } @@ -26249,10 +28571,11 @@ func VCVTUQQ2PS(ops ...operand.Op) { ctx.VCVTUQQ2PS(ops...) } // // Forms: // -// VCVTUQQ2PSX m128 k xmm -// VCVTUQQ2PSX m128 xmm -// VCVTUQQ2PSX xmm k xmm -// VCVTUQQ2PSX xmm xmm +// VCVTUQQ2PSX m128 k xmm +// VCVTUQQ2PSX m128 xmm +// VCVTUQQ2PSX xmm k xmm +// VCVTUQQ2PSX xmm xmm +// // Construct and append a VCVTUQQ2PSX instruction to the active function. func (c *Context) VCVTUQQ2PSX(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PSX(ops...)) @@ -26262,10 +28585,11 @@ func (c *Context) VCVTUQQ2PSX(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PSX m128 k xmm -// VCVTUQQ2PSX m128 xmm -// VCVTUQQ2PSX xmm k xmm -// VCVTUQQ2PSX xmm xmm +// VCVTUQQ2PSX m128 k xmm +// VCVTUQQ2PSX m128 xmm +// VCVTUQQ2PSX xmm k xmm +// VCVTUQQ2PSX xmm xmm +// // Construct and append a VCVTUQQ2PSX instruction to the active function. // Operates on the global context. func VCVTUQQ2PSX(ops ...operand.Op) { ctx.VCVTUQQ2PSX(ops...) } @@ -26274,8 +28598,9 @@ func VCVTUQQ2PSX(ops ...operand.Op) { ctx.VCVTUQQ2PSX(ops...) } // // Forms: // -// VCVTUQQ2PSX.BCST m64 k xmm -// VCVTUQQ2PSX.BCST m64 xmm +// VCVTUQQ2PSX.BCST m64 k xmm +// VCVTUQQ2PSX.BCST m64 xmm +// // Construct and append a VCVTUQQ2PSX.BCST instruction to the active function. func (c *Context) VCVTUQQ2PSX_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PSX_BCST(ops...)) @@ -26285,8 +28610,9 @@ func (c *Context) VCVTUQQ2PSX_BCST(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PSX.BCST m64 k xmm -// VCVTUQQ2PSX.BCST m64 xmm +// VCVTUQQ2PSX.BCST m64 k xmm +// VCVTUQQ2PSX.BCST m64 xmm +// // Construct and append a VCVTUQQ2PSX.BCST instruction to the active function. // Operates on the global context. func VCVTUQQ2PSX_BCST(ops ...operand.Op) { ctx.VCVTUQQ2PSX_BCST(ops...) } @@ -26295,7 +28621,8 @@ func VCVTUQQ2PSX_BCST(ops ...operand.Op) { ctx.VCVTUQQ2PSX_BCST(ops...) } // // Forms: // -// VCVTUQQ2PSX.BCST.Z m64 k xmm +// VCVTUQQ2PSX.BCST.Z m64 k xmm +// // Construct and append a VCVTUQQ2PSX.BCST.Z instruction to the active function. func (c *Context) VCVTUQQ2PSX_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTUQQ2PSX_BCST_Z(m, k, x)) @@ -26305,7 +28632,8 @@ func (c *Context) VCVTUQQ2PSX_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTUQQ2PSX.BCST.Z m64 k xmm +// VCVTUQQ2PSX.BCST.Z m64 k xmm +// // Construct and append a VCVTUQQ2PSX.BCST.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PSX_BCST_Z(m, k, x operand.Op) { ctx.VCVTUQQ2PSX_BCST_Z(m, k, x) } @@ -26314,8 +28642,9 @@ func VCVTUQQ2PSX_BCST_Z(m, k, x operand.Op) { ctx.VCVTUQQ2PSX_BCST_Z(m, k, x) } // // Forms: // -// VCVTUQQ2PSX.Z m128 k xmm -// VCVTUQQ2PSX.Z xmm k xmm +// VCVTUQQ2PSX.Z m128 k xmm +// VCVTUQQ2PSX.Z xmm k xmm +// // Construct and append a VCVTUQQ2PSX.Z instruction to the active function. func (c *Context) VCVTUQQ2PSX_Z(mx, k, x operand.Op) { c.addinstruction(x86.VCVTUQQ2PSX_Z(mx, k, x)) @@ -26325,8 +28654,9 @@ func (c *Context) VCVTUQQ2PSX_Z(mx, k, x operand.Op) { // // Forms: // -// VCVTUQQ2PSX.Z m128 k xmm -// VCVTUQQ2PSX.Z xmm k xmm +// VCVTUQQ2PSX.Z m128 k xmm +// VCVTUQQ2PSX.Z xmm k xmm +// // Construct and append a VCVTUQQ2PSX.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PSX_Z(mx, k, x operand.Op) { ctx.VCVTUQQ2PSX_Z(mx, k, x) } @@ -26335,10 +28665,11 @@ func VCVTUQQ2PSX_Z(mx, k, x operand.Op) { ctx.VCVTUQQ2PSX_Z(mx, k, x) } // // Forms: // -// VCVTUQQ2PSY m256 k xmm -// VCVTUQQ2PSY m256 xmm -// VCVTUQQ2PSY ymm k xmm -// VCVTUQQ2PSY ymm xmm +// VCVTUQQ2PSY m256 k xmm +// VCVTUQQ2PSY m256 xmm +// VCVTUQQ2PSY ymm k xmm +// VCVTUQQ2PSY ymm xmm +// // Construct and append a VCVTUQQ2PSY instruction to the active function. func (c *Context) VCVTUQQ2PSY(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PSY(ops...)) @@ -26348,10 +28679,11 @@ func (c *Context) VCVTUQQ2PSY(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PSY m256 k xmm -// VCVTUQQ2PSY m256 xmm -// VCVTUQQ2PSY ymm k xmm -// VCVTUQQ2PSY ymm xmm +// VCVTUQQ2PSY m256 k xmm +// VCVTUQQ2PSY m256 xmm +// VCVTUQQ2PSY ymm k xmm +// VCVTUQQ2PSY ymm xmm +// // Construct and append a VCVTUQQ2PSY instruction to the active function. // Operates on the global context. func VCVTUQQ2PSY(ops ...operand.Op) { ctx.VCVTUQQ2PSY(ops...) } @@ -26360,8 +28692,9 @@ func VCVTUQQ2PSY(ops ...operand.Op) { ctx.VCVTUQQ2PSY(ops...) } // // Forms: // -// VCVTUQQ2PSY.BCST m64 k xmm -// VCVTUQQ2PSY.BCST m64 xmm +// VCVTUQQ2PSY.BCST m64 k xmm +// VCVTUQQ2PSY.BCST m64 xmm +// // Construct and append a VCVTUQQ2PSY.BCST instruction to the active function. func (c *Context) VCVTUQQ2PSY_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PSY_BCST(ops...)) @@ -26371,8 +28704,9 @@ func (c *Context) VCVTUQQ2PSY_BCST(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PSY.BCST m64 k xmm -// VCVTUQQ2PSY.BCST m64 xmm +// VCVTUQQ2PSY.BCST m64 k xmm +// VCVTUQQ2PSY.BCST m64 xmm +// // Construct and append a VCVTUQQ2PSY.BCST instruction to the active function. // Operates on the global context. func VCVTUQQ2PSY_BCST(ops ...operand.Op) { ctx.VCVTUQQ2PSY_BCST(ops...) } @@ -26381,7 +28715,8 @@ func VCVTUQQ2PSY_BCST(ops ...operand.Op) { ctx.VCVTUQQ2PSY_BCST(ops...) } // // Forms: // -// VCVTUQQ2PSY.BCST.Z m64 k xmm +// VCVTUQQ2PSY.BCST.Z m64 k xmm +// // Construct and append a VCVTUQQ2PSY.BCST.Z instruction to the active function. func (c *Context) VCVTUQQ2PSY_BCST_Z(m, k, x operand.Op) { c.addinstruction(x86.VCVTUQQ2PSY_BCST_Z(m, k, x)) @@ -26391,7 +28726,8 @@ func (c *Context) VCVTUQQ2PSY_BCST_Z(m, k, x operand.Op) { // // Forms: // -// VCVTUQQ2PSY.BCST.Z m64 k xmm +// VCVTUQQ2PSY.BCST.Z m64 k xmm +// // Construct and append a VCVTUQQ2PSY.BCST.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PSY_BCST_Z(m, k, x operand.Op) { ctx.VCVTUQQ2PSY_BCST_Z(m, k, x) } @@ -26400,8 +28736,9 @@ func VCVTUQQ2PSY_BCST_Z(m, k, x operand.Op) { ctx.VCVTUQQ2PSY_BCST_Z(m, k, x) } // // Forms: // -// VCVTUQQ2PSY.Z m256 k xmm -// VCVTUQQ2PSY.Z ymm k xmm +// VCVTUQQ2PSY.Z m256 k xmm +// VCVTUQQ2PSY.Z ymm k xmm +// // Construct and append a VCVTUQQ2PSY.Z instruction to the active function. func (c *Context) VCVTUQQ2PSY_Z(my, k, x operand.Op) { c.addinstruction(x86.VCVTUQQ2PSY_Z(my, k, x)) @@ -26411,8 +28748,9 @@ func (c *Context) VCVTUQQ2PSY_Z(my, k, x operand.Op) { // // Forms: // -// VCVTUQQ2PSY.Z m256 k xmm -// VCVTUQQ2PSY.Z ymm k xmm +// VCVTUQQ2PSY.Z m256 k xmm +// VCVTUQQ2PSY.Z ymm k xmm +// // Construct and append a VCVTUQQ2PSY.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PSY_Z(my, k, x operand.Op) { ctx.VCVTUQQ2PSY_Z(my, k, x) } @@ -26421,8 +28759,9 @@ func VCVTUQQ2PSY_Z(my, k, x operand.Op) { ctx.VCVTUQQ2PSY_Z(my, k, x) } // // Forms: // -// VCVTUQQ2PS.BCST m64 k ymm -// VCVTUQQ2PS.BCST m64 ymm +// VCVTUQQ2PS.BCST m64 k ymm +// VCVTUQQ2PS.BCST m64 ymm +// // Construct and append a VCVTUQQ2PS.BCST instruction to the active function. func (c *Context) VCVTUQQ2PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_BCST(ops...)) @@ -26432,8 +28771,9 @@ func (c *Context) VCVTUQQ2PS_BCST(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PS.BCST m64 k ymm -// VCVTUQQ2PS.BCST m64 ymm +// VCVTUQQ2PS.BCST m64 k ymm +// VCVTUQQ2PS.BCST m64 ymm +// // Construct and append a VCVTUQQ2PS.BCST instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_BCST(ops ...operand.Op) { ctx.VCVTUQQ2PS_BCST(ops...) } @@ -26442,7 +28782,8 @@ func VCVTUQQ2PS_BCST(ops ...operand.Op) { ctx.VCVTUQQ2PS_BCST(ops...) } // // Forms: // -// VCVTUQQ2PS.BCST.Z m64 k ymm +// VCVTUQQ2PS.BCST.Z m64 k ymm +// // Construct and append a VCVTUQQ2PS.BCST.Z instruction to the active function. func (c *Context) VCVTUQQ2PS_BCST_Z(m, k, y operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_BCST_Z(m, k, y)) @@ -26452,7 +28793,8 @@ func (c *Context) VCVTUQQ2PS_BCST_Z(m, k, y operand.Op) { // // Forms: // -// VCVTUQQ2PS.BCST.Z m64 k ymm +// VCVTUQQ2PS.BCST.Z m64 k ymm +// // Construct and append a VCVTUQQ2PS.BCST.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_BCST_Z(m, k, y operand.Op) { ctx.VCVTUQQ2PS_BCST_Z(m, k, y) } @@ -26461,8 +28803,9 @@ func VCVTUQQ2PS_BCST_Z(m, k, y operand.Op) { ctx.VCVTUQQ2PS_BCST_Z(m, k, y) } // // Forms: // -// VCVTUQQ2PS.RD_SAE zmm k ymm -// VCVTUQQ2PS.RD_SAE zmm ymm +// VCVTUQQ2PS.RD_SAE zmm k ymm +// VCVTUQQ2PS.RD_SAE zmm ymm +// // Construct and append a VCVTUQQ2PS.RD_SAE instruction to the active function. func (c *Context) VCVTUQQ2PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_RD_SAE(ops...)) @@ -26472,8 +28815,9 @@ func (c *Context) VCVTUQQ2PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PS.RD_SAE zmm k ymm -// VCVTUQQ2PS.RD_SAE zmm ymm +// VCVTUQQ2PS.RD_SAE zmm k ymm +// VCVTUQQ2PS.RD_SAE zmm ymm +// // Construct and append a VCVTUQQ2PS.RD_SAE instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PS_RD_SAE(ops...) } @@ -26482,7 +28826,8 @@ func VCVTUQQ2PS_RD_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PS_RD_SAE(ops...) } // // Forms: // -// VCVTUQQ2PS.RD_SAE.Z zmm k ymm +// VCVTUQQ2PS.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.RD_SAE.Z instruction to the active function. func (c *Context) VCVTUQQ2PS_RD_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_RD_SAE_Z(z, k, y)) @@ -26492,7 +28837,8 @@ func (c *Context) VCVTUQQ2PS_RD_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTUQQ2PS.RD_SAE.Z zmm k ymm +// VCVTUQQ2PS.RD_SAE.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTUQQ2PS_RD_SAE_Z(z, k, y) } @@ -26501,8 +28847,9 @@ func VCVTUQQ2PS_RD_SAE_Z(z, k, y operand.Op) { ctx.VCVTUQQ2PS_RD_SAE_Z(z, k, y) // // Forms: // -// VCVTUQQ2PS.RN_SAE zmm k ymm -// VCVTUQQ2PS.RN_SAE zmm ymm +// VCVTUQQ2PS.RN_SAE zmm k ymm +// VCVTUQQ2PS.RN_SAE zmm ymm +// // Construct and append a VCVTUQQ2PS.RN_SAE instruction to the active function. func (c *Context) VCVTUQQ2PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_RN_SAE(ops...)) @@ -26512,8 +28859,9 @@ func (c *Context) VCVTUQQ2PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PS.RN_SAE zmm k ymm -// VCVTUQQ2PS.RN_SAE zmm ymm +// VCVTUQQ2PS.RN_SAE zmm k ymm +// VCVTUQQ2PS.RN_SAE zmm ymm +// // Construct and append a VCVTUQQ2PS.RN_SAE instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PS_RN_SAE(ops...) } @@ -26522,7 +28870,8 @@ func VCVTUQQ2PS_RN_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PS_RN_SAE(ops...) } // // Forms: // -// VCVTUQQ2PS.RN_SAE.Z zmm k ymm +// VCVTUQQ2PS.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.RN_SAE.Z instruction to the active function. func (c *Context) VCVTUQQ2PS_RN_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_RN_SAE_Z(z, k, y)) @@ -26532,7 +28881,8 @@ func (c *Context) VCVTUQQ2PS_RN_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTUQQ2PS.RN_SAE.Z zmm k ymm +// VCVTUQQ2PS.RN_SAE.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTUQQ2PS_RN_SAE_Z(z, k, y) } @@ -26541,8 +28891,9 @@ func VCVTUQQ2PS_RN_SAE_Z(z, k, y operand.Op) { ctx.VCVTUQQ2PS_RN_SAE_Z(z, k, y) // // Forms: // -// VCVTUQQ2PS.RU_SAE zmm k ymm -// VCVTUQQ2PS.RU_SAE zmm ymm +// VCVTUQQ2PS.RU_SAE zmm k ymm +// VCVTUQQ2PS.RU_SAE zmm ymm +// // Construct and append a VCVTUQQ2PS.RU_SAE instruction to the active function. func (c *Context) VCVTUQQ2PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_RU_SAE(ops...)) @@ -26552,8 +28903,9 @@ func (c *Context) VCVTUQQ2PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PS.RU_SAE zmm k ymm -// VCVTUQQ2PS.RU_SAE zmm ymm +// VCVTUQQ2PS.RU_SAE zmm k ymm +// VCVTUQQ2PS.RU_SAE zmm ymm +// // Construct and append a VCVTUQQ2PS.RU_SAE instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PS_RU_SAE(ops...) } @@ -26562,7 +28914,8 @@ func VCVTUQQ2PS_RU_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PS_RU_SAE(ops...) } // // Forms: // -// VCVTUQQ2PS.RU_SAE.Z zmm k ymm +// VCVTUQQ2PS.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.RU_SAE.Z instruction to the active function. func (c *Context) VCVTUQQ2PS_RU_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_RU_SAE_Z(z, k, y)) @@ -26572,7 +28925,8 @@ func (c *Context) VCVTUQQ2PS_RU_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTUQQ2PS.RU_SAE.Z zmm k ymm +// VCVTUQQ2PS.RU_SAE.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTUQQ2PS_RU_SAE_Z(z, k, y) } @@ -26581,8 +28935,9 @@ func VCVTUQQ2PS_RU_SAE_Z(z, k, y operand.Op) { ctx.VCVTUQQ2PS_RU_SAE_Z(z, k, y) // // Forms: // -// VCVTUQQ2PS.RZ_SAE zmm k ymm -// VCVTUQQ2PS.RZ_SAE zmm ymm +// VCVTUQQ2PS.RZ_SAE zmm k ymm +// VCVTUQQ2PS.RZ_SAE zmm ymm +// // Construct and append a VCVTUQQ2PS.RZ_SAE instruction to the active function. func (c *Context) VCVTUQQ2PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_RZ_SAE(ops...)) @@ -26592,8 +28947,9 @@ func (c *Context) VCVTUQQ2PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VCVTUQQ2PS.RZ_SAE zmm k ymm -// VCVTUQQ2PS.RZ_SAE zmm ymm +// VCVTUQQ2PS.RZ_SAE zmm k ymm +// VCVTUQQ2PS.RZ_SAE zmm ymm +// // Construct and append a VCVTUQQ2PS.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PS_RZ_SAE(ops...) } @@ -26602,7 +28958,8 @@ func VCVTUQQ2PS_RZ_SAE(ops ...operand.Op) { ctx.VCVTUQQ2PS_RZ_SAE(ops...) } // // Forms: // -// VCVTUQQ2PS.RZ_SAE.Z zmm k ymm +// VCVTUQQ2PS.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.RZ_SAE.Z instruction to the active function. func (c *Context) VCVTUQQ2PS_RZ_SAE_Z(z, k, y operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_RZ_SAE_Z(z, k, y)) @@ -26612,7 +28969,8 @@ func (c *Context) VCVTUQQ2PS_RZ_SAE_Z(z, k, y operand.Op) { // // Forms: // -// VCVTUQQ2PS.RZ_SAE.Z zmm k ymm +// VCVTUQQ2PS.RZ_SAE.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTUQQ2PS_RZ_SAE_Z(z, k, y) } @@ -26621,8 +28979,9 @@ func VCVTUQQ2PS_RZ_SAE_Z(z, k, y operand.Op) { ctx.VCVTUQQ2PS_RZ_SAE_Z(z, k, y) // // Forms: // -// VCVTUQQ2PS.Z m512 k ymm -// VCVTUQQ2PS.Z zmm k ymm +// VCVTUQQ2PS.Z m512 k ymm +// VCVTUQQ2PS.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.Z instruction to the active function. func (c *Context) VCVTUQQ2PS_Z(mz, k, y operand.Op) { c.addinstruction(x86.VCVTUQQ2PS_Z(mz, k, y)) @@ -26632,8 +28991,9 @@ func (c *Context) VCVTUQQ2PS_Z(mz, k, y operand.Op) { // // Forms: // -// VCVTUQQ2PS.Z m512 k ymm -// VCVTUQQ2PS.Z zmm k ymm +// VCVTUQQ2PS.Z m512 k ymm +// VCVTUQQ2PS.Z zmm k ymm +// // Construct and append a VCVTUQQ2PS.Z instruction to the active function. // Operates on the global context. func VCVTUQQ2PS_Z(mz, k, y operand.Op) { ctx.VCVTUQQ2PS_Z(mz, k, y) } @@ -26642,8 +29002,9 @@ func VCVTUQQ2PS_Z(mz, k, y operand.Op) { ctx.VCVTUQQ2PS_Z(mz, k, y) } // // Forms: // -// VCVTUSI2SDL m32 xmm xmm -// VCVTUSI2SDL r32 xmm xmm +// VCVTUSI2SDL m32 xmm xmm +// VCVTUSI2SDL r32 xmm xmm +// // Construct and append a VCVTUSI2SDL instruction to the active function. func (c *Context) VCVTUSI2SDL(mr, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SDL(mr, x, x1)) @@ -26653,8 +29014,9 @@ func (c *Context) VCVTUSI2SDL(mr, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SDL m32 xmm xmm -// VCVTUSI2SDL r32 xmm xmm +// VCVTUSI2SDL m32 xmm xmm +// VCVTUSI2SDL r32 xmm xmm +// // Construct and append a VCVTUSI2SDL instruction to the active function. // Operates on the global context. func VCVTUSI2SDL(mr, x, x1 operand.Op) { ctx.VCVTUSI2SDL(mr, x, x1) } @@ -26663,8 +29025,9 @@ func VCVTUSI2SDL(mr, x, x1 operand.Op) { ctx.VCVTUSI2SDL(mr, x, x1) } // // Forms: // -// VCVTUSI2SDQ m64 xmm xmm -// VCVTUSI2SDQ r64 xmm xmm +// VCVTUSI2SDQ m64 xmm xmm +// VCVTUSI2SDQ r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ instruction to the active function. func (c *Context) VCVTUSI2SDQ(mr, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SDQ(mr, x, x1)) @@ -26674,8 +29037,9 @@ func (c *Context) VCVTUSI2SDQ(mr, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SDQ m64 xmm xmm -// VCVTUSI2SDQ r64 xmm xmm +// VCVTUSI2SDQ m64 xmm xmm +// VCVTUSI2SDQ r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ instruction to the active function. // Operates on the global context. func VCVTUSI2SDQ(mr, x, x1 operand.Op) { ctx.VCVTUSI2SDQ(mr, x, x1) } @@ -26684,7 +29048,8 @@ func VCVTUSI2SDQ(mr, x, x1 operand.Op) { ctx.VCVTUSI2SDQ(mr, x, x1) } // // Forms: // -// VCVTUSI2SDQ.RD_SAE r64 xmm xmm +// VCVTUSI2SDQ.RD_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ.RD_SAE instruction to the active function. func (c *Context) VCVTUSI2SDQ_RD_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SDQ_RD_SAE(r, x, x1)) @@ -26694,7 +29059,8 @@ func (c *Context) VCVTUSI2SDQ_RD_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SDQ.RD_SAE r64 xmm xmm +// VCVTUSI2SDQ.RD_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SDQ_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SDQ_RD_SAE(r, x, x1) } @@ -26703,7 +29069,8 @@ func VCVTUSI2SDQ_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SDQ_RD_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SDQ.RN_SAE r64 xmm xmm +// VCVTUSI2SDQ.RN_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ.RN_SAE instruction to the active function. func (c *Context) VCVTUSI2SDQ_RN_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SDQ_RN_SAE(r, x, x1)) @@ -26713,7 +29080,8 @@ func (c *Context) VCVTUSI2SDQ_RN_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SDQ.RN_SAE r64 xmm xmm +// VCVTUSI2SDQ.RN_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SDQ_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SDQ_RN_SAE(r, x, x1) } @@ -26722,7 +29090,8 @@ func VCVTUSI2SDQ_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SDQ_RN_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SDQ.RU_SAE r64 xmm xmm +// VCVTUSI2SDQ.RU_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ.RU_SAE instruction to the active function. func (c *Context) VCVTUSI2SDQ_RU_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SDQ_RU_SAE(r, x, x1)) @@ -26732,7 +29101,8 @@ func (c *Context) VCVTUSI2SDQ_RU_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SDQ.RU_SAE r64 xmm xmm +// VCVTUSI2SDQ.RU_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SDQ_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SDQ_RU_SAE(r, x, x1) } @@ -26741,7 +29111,8 @@ func VCVTUSI2SDQ_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SDQ_RU_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SDQ.RZ_SAE r64 xmm xmm +// VCVTUSI2SDQ.RZ_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ.RZ_SAE instruction to the active function. func (c *Context) VCVTUSI2SDQ_RZ_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SDQ_RZ_SAE(r, x, x1)) @@ -26751,7 +29122,8 @@ func (c *Context) VCVTUSI2SDQ_RZ_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SDQ.RZ_SAE r64 xmm xmm +// VCVTUSI2SDQ.RZ_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SDQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SDQ_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SDQ_RZ_SAE(r, x, x1) } @@ -26760,8 +29132,9 @@ func VCVTUSI2SDQ_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SDQ_RZ_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SSL m32 xmm xmm -// VCVTUSI2SSL r32 xmm xmm +// VCVTUSI2SSL m32 xmm xmm +// VCVTUSI2SSL r32 xmm xmm +// // Construct and append a VCVTUSI2SSL instruction to the active function. func (c *Context) VCVTUSI2SSL(mr, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSL(mr, x, x1)) @@ -26771,8 +29144,9 @@ func (c *Context) VCVTUSI2SSL(mr, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSL m32 xmm xmm -// VCVTUSI2SSL r32 xmm xmm +// VCVTUSI2SSL m32 xmm xmm +// VCVTUSI2SSL r32 xmm xmm +// // Construct and append a VCVTUSI2SSL instruction to the active function. // Operates on the global context. func VCVTUSI2SSL(mr, x, x1 operand.Op) { ctx.VCVTUSI2SSL(mr, x, x1) } @@ -26781,7 +29155,8 @@ func VCVTUSI2SSL(mr, x, x1 operand.Op) { ctx.VCVTUSI2SSL(mr, x, x1) } // // Forms: // -// VCVTUSI2SSL.RD_SAE r32 xmm xmm +// VCVTUSI2SSL.RD_SAE r32 xmm xmm +// // Construct and append a VCVTUSI2SSL.RD_SAE instruction to the active function. func (c *Context) VCVTUSI2SSL_RD_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSL_RD_SAE(r, x, x1)) @@ -26791,7 +29166,8 @@ func (c *Context) VCVTUSI2SSL_RD_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSL.RD_SAE r32 xmm xmm +// VCVTUSI2SSL.RD_SAE r32 xmm xmm +// // Construct and append a VCVTUSI2SSL.RD_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SSL_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSL_RD_SAE(r, x, x1) } @@ -26800,7 +29176,8 @@ func VCVTUSI2SSL_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSL_RD_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SSL.RN_SAE r32 xmm xmm +// VCVTUSI2SSL.RN_SAE r32 xmm xmm +// // Construct and append a VCVTUSI2SSL.RN_SAE instruction to the active function. func (c *Context) VCVTUSI2SSL_RN_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSL_RN_SAE(r, x, x1)) @@ -26810,7 +29187,8 @@ func (c *Context) VCVTUSI2SSL_RN_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSL.RN_SAE r32 xmm xmm +// VCVTUSI2SSL.RN_SAE r32 xmm xmm +// // Construct and append a VCVTUSI2SSL.RN_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SSL_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSL_RN_SAE(r, x, x1) } @@ -26819,7 +29197,8 @@ func VCVTUSI2SSL_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSL_RN_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SSL.RU_SAE r32 xmm xmm +// VCVTUSI2SSL.RU_SAE r32 xmm xmm +// // Construct and append a VCVTUSI2SSL.RU_SAE instruction to the active function. func (c *Context) VCVTUSI2SSL_RU_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSL_RU_SAE(r, x, x1)) @@ -26829,7 +29208,8 @@ func (c *Context) VCVTUSI2SSL_RU_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSL.RU_SAE r32 xmm xmm +// VCVTUSI2SSL.RU_SAE r32 xmm xmm +// // Construct and append a VCVTUSI2SSL.RU_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SSL_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSL_RU_SAE(r, x, x1) } @@ -26838,7 +29218,8 @@ func VCVTUSI2SSL_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSL_RU_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SSL.RZ_SAE r32 xmm xmm +// VCVTUSI2SSL.RZ_SAE r32 xmm xmm +// // Construct and append a VCVTUSI2SSL.RZ_SAE instruction to the active function. func (c *Context) VCVTUSI2SSL_RZ_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSL_RZ_SAE(r, x, x1)) @@ -26848,7 +29229,8 @@ func (c *Context) VCVTUSI2SSL_RZ_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSL.RZ_SAE r32 xmm xmm +// VCVTUSI2SSL.RZ_SAE r32 xmm xmm +// // Construct and append a VCVTUSI2SSL.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SSL_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSL_RZ_SAE(r, x, x1) } @@ -26857,8 +29239,9 @@ func VCVTUSI2SSL_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSL_RZ_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SSQ m64 xmm xmm -// VCVTUSI2SSQ r64 xmm xmm +// VCVTUSI2SSQ m64 xmm xmm +// VCVTUSI2SSQ r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ instruction to the active function. func (c *Context) VCVTUSI2SSQ(mr, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSQ(mr, x, x1)) @@ -26868,8 +29251,9 @@ func (c *Context) VCVTUSI2SSQ(mr, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSQ m64 xmm xmm -// VCVTUSI2SSQ r64 xmm xmm +// VCVTUSI2SSQ m64 xmm xmm +// VCVTUSI2SSQ r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ instruction to the active function. // Operates on the global context. func VCVTUSI2SSQ(mr, x, x1 operand.Op) { ctx.VCVTUSI2SSQ(mr, x, x1) } @@ -26878,7 +29262,8 @@ func VCVTUSI2SSQ(mr, x, x1 operand.Op) { ctx.VCVTUSI2SSQ(mr, x, x1) } // // Forms: // -// VCVTUSI2SSQ.RD_SAE r64 xmm xmm +// VCVTUSI2SSQ.RD_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ.RD_SAE instruction to the active function. func (c *Context) VCVTUSI2SSQ_RD_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSQ_RD_SAE(r, x, x1)) @@ -26888,7 +29273,8 @@ func (c *Context) VCVTUSI2SSQ_RD_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSQ.RD_SAE r64 xmm xmm +// VCVTUSI2SSQ.RD_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ.RD_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SSQ_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSQ_RD_SAE(r, x, x1) } @@ -26897,7 +29283,8 @@ func VCVTUSI2SSQ_RD_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSQ_RD_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SSQ.RN_SAE r64 xmm xmm +// VCVTUSI2SSQ.RN_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ.RN_SAE instruction to the active function. func (c *Context) VCVTUSI2SSQ_RN_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSQ_RN_SAE(r, x, x1)) @@ -26907,7 +29294,8 @@ func (c *Context) VCVTUSI2SSQ_RN_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSQ.RN_SAE r64 xmm xmm +// VCVTUSI2SSQ.RN_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ.RN_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SSQ_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSQ_RN_SAE(r, x, x1) } @@ -26916,7 +29304,8 @@ func VCVTUSI2SSQ_RN_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSQ_RN_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SSQ.RU_SAE r64 xmm xmm +// VCVTUSI2SSQ.RU_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ.RU_SAE instruction to the active function. func (c *Context) VCVTUSI2SSQ_RU_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSQ_RU_SAE(r, x, x1)) @@ -26926,7 +29315,8 @@ func (c *Context) VCVTUSI2SSQ_RU_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSQ.RU_SAE r64 xmm xmm +// VCVTUSI2SSQ.RU_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ.RU_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SSQ_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSQ_RU_SAE(r, x, x1) } @@ -26935,7 +29325,8 @@ func VCVTUSI2SSQ_RU_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSQ_RU_SAE(r, x, x1) // // Forms: // -// VCVTUSI2SSQ.RZ_SAE r64 xmm xmm +// VCVTUSI2SSQ.RZ_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ.RZ_SAE instruction to the active function. func (c *Context) VCVTUSI2SSQ_RZ_SAE(r, x, x1 operand.Op) { c.addinstruction(x86.VCVTUSI2SSQ_RZ_SAE(r, x, x1)) @@ -26945,7 +29336,8 @@ func (c *Context) VCVTUSI2SSQ_RZ_SAE(r, x, x1 operand.Op) { // // Forms: // -// VCVTUSI2SSQ.RZ_SAE r64 xmm xmm +// VCVTUSI2SSQ.RZ_SAE r64 xmm xmm +// // Construct and append a VCVTUSI2SSQ.RZ_SAE instruction to the active function. // Operates on the global context. func VCVTUSI2SSQ_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSQ_RZ_SAE(r, x, x1) } @@ -26954,18 +29346,19 @@ func VCVTUSI2SSQ_RZ_SAE(r, x, x1 operand.Op) { ctx.VCVTUSI2SSQ_RZ_SAE(r, x, x1) // // Forms: // -// VDBPSADBW imm8 m128 xmm k xmm -// VDBPSADBW imm8 m128 xmm xmm -// VDBPSADBW imm8 m256 ymm k ymm -// VDBPSADBW imm8 m256 ymm ymm -// VDBPSADBW imm8 xmm xmm k xmm -// VDBPSADBW imm8 xmm xmm xmm -// VDBPSADBW imm8 ymm ymm k ymm -// VDBPSADBW imm8 ymm ymm ymm -// VDBPSADBW imm8 m512 zmm k zmm -// VDBPSADBW imm8 m512 zmm zmm -// VDBPSADBW imm8 zmm zmm k zmm -// VDBPSADBW imm8 zmm zmm zmm +// VDBPSADBW imm8 m128 xmm k xmm +// VDBPSADBW imm8 m128 xmm xmm +// VDBPSADBW imm8 m256 ymm k ymm +// VDBPSADBW imm8 m256 ymm ymm +// VDBPSADBW imm8 xmm xmm k xmm +// VDBPSADBW imm8 xmm xmm xmm +// VDBPSADBW imm8 ymm ymm k ymm +// VDBPSADBW imm8 ymm ymm ymm +// VDBPSADBW imm8 m512 zmm k zmm +// VDBPSADBW imm8 m512 zmm zmm +// VDBPSADBW imm8 zmm zmm k zmm +// VDBPSADBW imm8 zmm zmm zmm +// // Construct and append a VDBPSADBW instruction to the active function. func (c *Context) VDBPSADBW(ops ...operand.Op) { c.addinstruction(x86.VDBPSADBW(ops...)) @@ -26975,18 +29368,19 @@ func (c *Context) VDBPSADBW(ops ...operand.Op) { // // Forms: // -// VDBPSADBW imm8 m128 xmm k xmm -// VDBPSADBW imm8 m128 xmm xmm -// VDBPSADBW imm8 m256 ymm k ymm -// VDBPSADBW imm8 m256 ymm ymm -// VDBPSADBW imm8 xmm xmm k xmm -// VDBPSADBW imm8 xmm xmm xmm -// VDBPSADBW imm8 ymm ymm k ymm -// VDBPSADBW imm8 ymm ymm ymm -// VDBPSADBW imm8 m512 zmm k zmm -// VDBPSADBW imm8 m512 zmm zmm -// VDBPSADBW imm8 zmm zmm k zmm -// VDBPSADBW imm8 zmm zmm zmm +// VDBPSADBW imm8 m128 xmm k xmm +// VDBPSADBW imm8 m128 xmm xmm +// VDBPSADBW imm8 m256 ymm k ymm +// VDBPSADBW imm8 m256 ymm ymm +// VDBPSADBW imm8 xmm xmm k xmm +// VDBPSADBW imm8 xmm xmm xmm +// VDBPSADBW imm8 ymm ymm k ymm +// VDBPSADBW imm8 ymm ymm ymm +// VDBPSADBW imm8 m512 zmm k zmm +// VDBPSADBW imm8 m512 zmm zmm +// VDBPSADBW imm8 zmm zmm k zmm +// VDBPSADBW imm8 zmm zmm zmm +// // Construct and append a VDBPSADBW instruction to the active function. // Operates on the global context. func VDBPSADBW(ops ...operand.Op) { ctx.VDBPSADBW(ops...) } @@ -26995,12 +29389,13 @@ func VDBPSADBW(ops ...operand.Op) { ctx.VDBPSADBW(ops...) } // // Forms: // -// VDBPSADBW.Z imm8 m128 xmm k xmm -// VDBPSADBW.Z imm8 m256 ymm k ymm -// VDBPSADBW.Z imm8 xmm xmm k xmm -// VDBPSADBW.Z imm8 ymm ymm k ymm -// VDBPSADBW.Z imm8 m512 zmm k zmm -// VDBPSADBW.Z imm8 zmm zmm k zmm +// VDBPSADBW.Z imm8 m128 xmm k xmm +// VDBPSADBW.Z imm8 m256 ymm k ymm +// VDBPSADBW.Z imm8 xmm xmm k xmm +// VDBPSADBW.Z imm8 ymm ymm k ymm +// VDBPSADBW.Z imm8 m512 zmm k zmm +// VDBPSADBW.Z imm8 zmm zmm k zmm +// // Construct and append a VDBPSADBW.Z instruction to the active function. func (c *Context) VDBPSADBW_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VDBPSADBW_Z(i, mxyz, xyz, k, xyz1)) @@ -27010,12 +29405,13 @@ func (c *Context) VDBPSADBW_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VDBPSADBW.Z imm8 m128 xmm k xmm -// VDBPSADBW.Z imm8 m256 ymm k ymm -// VDBPSADBW.Z imm8 xmm xmm k xmm -// VDBPSADBW.Z imm8 ymm ymm k ymm -// VDBPSADBW.Z imm8 m512 zmm k zmm -// VDBPSADBW.Z imm8 zmm zmm k zmm +// VDBPSADBW.Z imm8 m128 xmm k xmm +// VDBPSADBW.Z imm8 m256 ymm k ymm +// VDBPSADBW.Z imm8 xmm xmm k xmm +// VDBPSADBW.Z imm8 ymm ymm k ymm +// VDBPSADBW.Z imm8 m512 zmm k zmm +// VDBPSADBW.Z imm8 zmm zmm k zmm +// // Construct and append a VDBPSADBW.Z instruction to the active function. // Operates on the global context. func VDBPSADBW_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VDBPSADBW_Z(i, mxyz, xyz, k, xyz1) } @@ -27024,18 +29420,19 @@ func VDBPSADBW_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VDBPSADBW_Z(i, mxyz, xy // // Forms: // -// VDIVPD m128 xmm xmm -// VDIVPD m256 ymm ymm -// VDIVPD xmm xmm xmm -// VDIVPD ymm ymm ymm -// VDIVPD m128 xmm k xmm -// VDIVPD m256 ymm k ymm -// VDIVPD xmm xmm k xmm -// VDIVPD ymm ymm k ymm -// VDIVPD m512 zmm k zmm -// VDIVPD m512 zmm zmm -// VDIVPD zmm zmm k zmm -// VDIVPD zmm zmm zmm +// VDIVPD m128 xmm xmm +// VDIVPD m256 ymm ymm +// VDIVPD xmm xmm xmm +// VDIVPD ymm ymm ymm +// VDIVPD m128 xmm k xmm +// VDIVPD m256 ymm k ymm +// VDIVPD xmm xmm k xmm +// VDIVPD ymm ymm k ymm +// VDIVPD m512 zmm k zmm +// VDIVPD m512 zmm zmm +// VDIVPD zmm zmm k zmm +// VDIVPD zmm zmm zmm +// // Construct and append a VDIVPD instruction to the active function. func (c *Context) VDIVPD(ops ...operand.Op) { c.addinstruction(x86.VDIVPD(ops...)) @@ -27045,18 +29442,19 @@ func (c *Context) VDIVPD(ops ...operand.Op) { // // Forms: // -// VDIVPD m128 xmm xmm -// VDIVPD m256 ymm ymm -// VDIVPD xmm xmm xmm -// VDIVPD ymm ymm ymm -// VDIVPD m128 xmm k xmm -// VDIVPD m256 ymm k ymm -// VDIVPD xmm xmm k xmm -// VDIVPD ymm ymm k ymm -// VDIVPD m512 zmm k zmm -// VDIVPD m512 zmm zmm -// VDIVPD zmm zmm k zmm -// VDIVPD zmm zmm zmm +// VDIVPD m128 xmm xmm +// VDIVPD m256 ymm ymm +// VDIVPD xmm xmm xmm +// VDIVPD ymm ymm ymm +// VDIVPD m128 xmm k xmm +// VDIVPD m256 ymm k ymm +// VDIVPD xmm xmm k xmm +// VDIVPD ymm ymm k ymm +// VDIVPD m512 zmm k zmm +// VDIVPD m512 zmm zmm +// VDIVPD zmm zmm k zmm +// VDIVPD zmm zmm zmm +// // Construct and append a VDIVPD instruction to the active function. // Operates on the global context. func VDIVPD(ops ...operand.Op) { ctx.VDIVPD(ops...) } @@ -27065,12 +29463,13 @@ func VDIVPD(ops ...operand.Op) { ctx.VDIVPD(ops...) } // // Forms: // -// VDIVPD.BCST m64 xmm k xmm -// VDIVPD.BCST m64 xmm xmm -// VDIVPD.BCST m64 ymm k ymm -// VDIVPD.BCST m64 ymm ymm -// VDIVPD.BCST m64 zmm k zmm -// VDIVPD.BCST m64 zmm zmm +// VDIVPD.BCST m64 xmm k xmm +// VDIVPD.BCST m64 xmm xmm +// VDIVPD.BCST m64 ymm k ymm +// VDIVPD.BCST m64 ymm ymm +// VDIVPD.BCST m64 zmm k zmm +// VDIVPD.BCST m64 zmm zmm +// // Construct and append a VDIVPD.BCST instruction to the active function. func (c *Context) VDIVPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VDIVPD_BCST(ops...)) @@ -27080,12 +29479,13 @@ func (c *Context) VDIVPD_BCST(ops ...operand.Op) { // // Forms: // -// VDIVPD.BCST m64 xmm k xmm -// VDIVPD.BCST m64 xmm xmm -// VDIVPD.BCST m64 ymm k ymm -// VDIVPD.BCST m64 ymm ymm -// VDIVPD.BCST m64 zmm k zmm -// VDIVPD.BCST m64 zmm zmm +// VDIVPD.BCST m64 xmm k xmm +// VDIVPD.BCST m64 xmm xmm +// VDIVPD.BCST m64 ymm k ymm +// VDIVPD.BCST m64 ymm ymm +// VDIVPD.BCST m64 zmm k zmm +// VDIVPD.BCST m64 zmm zmm +// // Construct and append a VDIVPD.BCST instruction to the active function. // Operates on the global context. func VDIVPD_BCST(ops ...operand.Op) { ctx.VDIVPD_BCST(ops...) } @@ -27094,9 +29494,10 @@ func VDIVPD_BCST(ops ...operand.Op) { ctx.VDIVPD_BCST(ops...) } // // Forms: // -// VDIVPD.BCST.Z m64 xmm k xmm -// VDIVPD.BCST.Z m64 ymm k ymm -// VDIVPD.BCST.Z m64 zmm k zmm +// VDIVPD.BCST.Z m64 xmm k xmm +// VDIVPD.BCST.Z m64 ymm k ymm +// VDIVPD.BCST.Z m64 zmm k zmm +// // Construct and append a VDIVPD.BCST.Z instruction to the active function. func (c *Context) VDIVPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VDIVPD_BCST_Z(m, xyz, k, xyz1)) @@ -27106,9 +29507,10 @@ func (c *Context) VDIVPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VDIVPD.BCST.Z m64 xmm k xmm -// VDIVPD.BCST.Z m64 ymm k ymm -// VDIVPD.BCST.Z m64 zmm k zmm +// VDIVPD.BCST.Z m64 xmm k xmm +// VDIVPD.BCST.Z m64 ymm k ymm +// VDIVPD.BCST.Z m64 zmm k zmm +// // Construct and append a VDIVPD.BCST.Z instruction to the active function. // Operates on the global context. func VDIVPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VDIVPD_BCST_Z(m, xyz, k, xyz1) } @@ -27117,8 +29519,9 @@ func VDIVPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VDIVPD_BCST_Z(m, xyz, k, xy // // Forms: // -// VDIVPD.RD_SAE zmm zmm k zmm -// VDIVPD.RD_SAE zmm zmm zmm +// VDIVPD.RD_SAE zmm zmm k zmm +// VDIVPD.RD_SAE zmm zmm zmm +// // Construct and append a VDIVPD.RD_SAE instruction to the active function. func (c *Context) VDIVPD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVPD_RD_SAE(ops...)) @@ -27128,8 +29531,9 @@ func (c *Context) VDIVPD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VDIVPD.RD_SAE zmm zmm k zmm -// VDIVPD.RD_SAE zmm zmm zmm +// VDIVPD.RD_SAE zmm zmm k zmm +// VDIVPD.RD_SAE zmm zmm zmm +// // Construct and append a VDIVPD.RD_SAE instruction to the active function. // Operates on the global context. func VDIVPD_RD_SAE(ops ...operand.Op) { ctx.VDIVPD_RD_SAE(ops...) } @@ -27138,7 +29542,8 @@ func VDIVPD_RD_SAE(ops ...operand.Op) { ctx.VDIVPD_RD_SAE(ops...) } // // Forms: // -// VDIVPD.RD_SAE.Z zmm zmm k zmm +// VDIVPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPD.RD_SAE.Z instruction to the active function. func (c *Context) VDIVPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VDIVPD_RD_SAE_Z(z, z1, k, z2)) @@ -27148,7 +29553,8 @@ func (c *Context) VDIVPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VDIVPD.RD_SAE.Z zmm zmm k zmm +// VDIVPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VDIVPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPD_RD_SAE_Z(z, z1, k, z2) } @@ -27157,8 +29563,9 @@ func VDIVPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPD_RD_SAE_Z(z, z1, k, z2 // // Forms: // -// VDIVPD.RN_SAE zmm zmm k zmm -// VDIVPD.RN_SAE zmm zmm zmm +// VDIVPD.RN_SAE zmm zmm k zmm +// VDIVPD.RN_SAE zmm zmm zmm +// // Construct and append a VDIVPD.RN_SAE instruction to the active function. func (c *Context) VDIVPD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVPD_RN_SAE(ops...)) @@ -27168,8 +29575,9 @@ func (c *Context) VDIVPD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VDIVPD.RN_SAE zmm zmm k zmm -// VDIVPD.RN_SAE zmm zmm zmm +// VDIVPD.RN_SAE zmm zmm k zmm +// VDIVPD.RN_SAE zmm zmm zmm +// // Construct and append a VDIVPD.RN_SAE instruction to the active function. // Operates on the global context. func VDIVPD_RN_SAE(ops ...operand.Op) { ctx.VDIVPD_RN_SAE(ops...) } @@ -27178,7 +29586,8 @@ func VDIVPD_RN_SAE(ops ...operand.Op) { ctx.VDIVPD_RN_SAE(ops...) } // // Forms: // -// VDIVPD.RN_SAE.Z zmm zmm k zmm +// VDIVPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPD.RN_SAE.Z instruction to the active function. func (c *Context) VDIVPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VDIVPD_RN_SAE_Z(z, z1, k, z2)) @@ -27188,7 +29597,8 @@ func (c *Context) VDIVPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VDIVPD.RN_SAE.Z zmm zmm k zmm +// VDIVPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VDIVPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPD_RN_SAE_Z(z, z1, k, z2) } @@ -27197,8 +29607,9 @@ func VDIVPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPD_RN_SAE_Z(z, z1, k, z2 // // Forms: // -// VDIVPD.RU_SAE zmm zmm k zmm -// VDIVPD.RU_SAE zmm zmm zmm +// VDIVPD.RU_SAE zmm zmm k zmm +// VDIVPD.RU_SAE zmm zmm zmm +// // Construct and append a VDIVPD.RU_SAE instruction to the active function. func (c *Context) VDIVPD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVPD_RU_SAE(ops...)) @@ -27208,8 +29619,9 @@ func (c *Context) VDIVPD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VDIVPD.RU_SAE zmm zmm k zmm -// VDIVPD.RU_SAE zmm zmm zmm +// VDIVPD.RU_SAE zmm zmm k zmm +// VDIVPD.RU_SAE zmm zmm zmm +// // Construct and append a VDIVPD.RU_SAE instruction to the active function. // Operates on the global context. func VDIVPD_RU_SAE(ops ...operand.Op) { ctx.VDIVPD_RU_SAE(ops...) } @@ -27218,7 +29630,8 @@ func VDIVPD_RU_SAE(ops ...operand.Op) { ctx.VDIVPD_RU_SAE(ops...) } // // Forms: // -// VDIVPD.RU_SAE.Z zmm zmm k zmm +// VDIVPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPD.RU_SAE.Z instruction to the active function. func (c *Context) VDIVPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VDIVPD_RU_SAE_Z(z, z1, k, z2)) @@ -27228,7 +29641,8 @@ func (c *Context) VDIVPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VDIVPD.RU_SAE.Z zmm zmm k zmm +// VDIVPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VDIVPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPD_RU_SAE_Z(z, z1, k, z2) } @@ -27237,8 +29651,9 @@ func VDIVPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPD_RU_SAE_Z(z, z1, k, z2 // // Forms: // -// VDIVPD.RZ_SAE zmm zmm k zmm -// VDIVPD.RZ_SAE zmm zmm zmm +// VDIVPD.RZ_SAE zmm zmm k zmm +// VDIVPD.RZ_SAE zmm zmm zmm +// // Construct and append a VDIVPD.RZ_SAE instruction to the active function. func (c *Context) VDIVPD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVPD_RZ_SAE(ops...)) @@ -27248,8 +29663,9 @@ func (c *Context) VDIVPD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VDIVPD.RZ_SAE zmm zmm k zmm -// VDIVPD.RZ_SAE zmm zmm zmm +// VDIVPD.RZ_SAE zmm zmm k zmm +// VDIVPD.RZ_SAE zmm zmm zmm +// // Construct and append a VDIVPD.RZ_SAE instruction to the active function. // Operates on the global context. func VDIVPD_RZ_SAE(ops ...operand.Op) { ctx.VDIVPD_RZ_SAE(ops...) } @@ -27258,7 +29674,8 @@ func VDIVPD_RZ_SAE(ops ...operand.Op) { ctx.VDIVPD_RZ_SAE(ops...) } // // Forms: // -// VDIVPD.RZ_SAE.Z zmm zmm k zmm +// VDIVPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPD.RZ_SAE.Z instruction to the active function. func (c *Context) VDIVPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VDIVPD_RZ_SAE_Z(z, z1, k, z2)) @@ -27268,7 +29685,8 @@ func (c *Context) VDIVPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VDIVPD.RZ_SAE.Z zmm zmm k zmm +// VDIVPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VDIVPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPD_RZ_SAE_Z(z, z1, k, z2) } @@ -27277,12 +29695,13 @@ func VDIVPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPD_RZ_SAE_Z(z, z1, k, z2 // // Forms: // -// VDIVPD.Z m128 xmm k xmm -// VDIVPD.Z m256 ymm k ymm -// VDIVPD.Z xmm xmm k xmm -// VDIVPD.Z ymm ymm k ymm -// VDIVPD.Z m512 zmm k zmm -// VDIVPD.Z zmm zmm k zmm +// VDIVPD.Z m128 xmm k xmm +// VDIVPD.Z m256 ymm k ymm +// VDIVPD.Z xmm xmm k xmm +// VDIVPD.Z ymm ymm k ymm +// VDIVPD.Z m512 zmm k zmm +// VDIVPD.Z zmm zmm k zmm +// // Construct and append a VDIVPD.Z instruction to the active function. func (c *Context) VDIVPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VDIVPD_Z(mxyz, xyz, k, xyz1)) @@ -27292,12 +29711,13 @@ func (c *Context) VDIVPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VDIVPD.Z m128 xmm k xmm -// VDIVPD.Z m256 ymm k ymm -// VDIVPD.Z xmm xmm k xmm -// VDIVPD.Z ymm ymm k ymm -// VDIVPD.Z m512 zmm k zmm -// VDIVPD.Z zmm zmm k zmm +// VDIVPD.Z m128 xmm k xmm +// VDIVPD.Z m256 ymm k ymm +// VDIVPD.Z xmm xmm k xmm +// VDIVPD.Z ymm ymm k ymm +// VDIVPD.Z m512 zmm k zmm +// VDIVPD.Z zmm zmm k zmm +// // Construct and append a VDIVPD.Z instruction to the active function. // Operates on the global context. func VDIVPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VDIVPD_Z(mxyz, xyz, k, xyz1) } @@ -27306,18 +29726,19 @@ func VDIVPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VDIVPD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VDIVPS m128 xmm xmm -// VDIVPS m256 ymm ymm -// VDIVPS xmm xmm xmm -// VDIVPS ymm ymm ymm -// VDIVPS m128 xmm k xmm -// VDIVPS m256 ymm k ymm -// VDIVPS xmm xmm k xmm -// VDIVPS ymm ymm k ymm -// VDIVPS m512 zmm k zmm -// VDIVPS m512 zmm zmm -// VDIVPS zmm zmm k zmm -// VDIVPS zmm zmm zmm +// VDIVPS m128 xmm xmm +// VDIVPS m256 ymm ymm +// VDIVPS xmm xmm xmm +// VDIVPS ymm ymm ymm +// VDIVPS m128 xmm k xmm +// VDIVPS m256 ymm k ymm +// VDIVPS xmm xmm k xmm +// VDIVPS ymm ymm k ymm +// VDIVPS m512 zmm k zmm +// VDIVPS m512 zmm zmm +// VDIVPS zmm zmm k zmm +// VDIVPS zmm zmm zmm +// // Construct and append a VDIVPS instruction to the active function. func (c *Context) VDIVPS(ops ...operand.Op) { c.addinstruction(x86.VDIVPS(ops...)) @@ -27327,18 +29748,19 @@ func (c *Context) VDIVPS(ops ...operand.Op) { // // Forms: // -// VDIVPS m128 xmm xmm -// VDIVPS m256 ymm ymm -// VDIVPS xmm xmm xmm -// VDIVPS ymm ymm ymm -// VDIVPS m128 xmm k xmm -// VDIVPS m256 ymm k ymm -// VDIVPS xmm xmm k xmm -// VDIVPS ymm ymm k ymm -// VDIVPS m512 zmm k zmm -// VDIVPS m512 zmm zmm -// VDIVPS zmm zmm k zmm -// VDIVPS zmm zmm zmm +// VDIVPS m128 xmm xmm +// VDIVPS m256 ymm ymm +// VDIVPS xmm xmm xmm +// VDIVPS ymm ymm ymm +// VDIVPS m128 xmm k xmm +// VDIVPS m256 ymm k ymm +// VDIVPS xmm xmm k xmm +// VDIVPS ymm ymm k ymm +// VDIVPS m512 zmm k zmm +// VDIVPS m512 zmm zmm +// VDIVPS zmm zmm k zmm +// VDIVPS zmm zmm zmm +// // Construct and append a VDIVPS instruction to the active function. // Operates on the global context. func VDIVPS(ops ...operand.Op) { ctx.VDIVPS(ops...) } @@ -27347,12 +29769,13 @@ func VDIVPS(ops ...operand.Op) { ctx.VDIVPS(ops...) } // // Forms: // -// VDIVPS.BCST m32 xmm k xmm -// VDIVPS.BCST m32 xmm xmm -// VDIVPS.BCST m32 ymm k ymm -// VDIVPS.BCST m32 ymm ymm -// VDIVPS.BCST m32 zmm k zmm -// VDIVPS.BCST m32 zmm zmm +// VDIVPS.BCST m32 xmm k xmm +// VDIVPS.BCST m32 xmm xmm +// VDIVPS.BCST m32 ymm k ymm +// VDIVPS.BCST m32 ymm ymm +// VDIVPS.BCST m32 zmm k zmm +// VDIVPS.BCST m32 zmm zmm +// // Construct and append a VDIVPS.BCST instruction to the active function. func (c *Context) VDIVPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VDIVPS_BCST(ops...)) @@ -27362,12 +29785,13 @@ func (c *Context) VDIVPS_BCST(ops ...operand.Op) { // // Forms: // -// VDIVPS.BCST m32 xmm k xmm -// VDIVPS.BCST m32 xmm xmm -// VDIVPS.BCST m32 ymm k ymm -// VDIVPS.BCST m32 ymm ymm -// VDIVPS.BCST m32 zmm k zmm -// VDIVPS.BCST m32 zmm zmm +// VDIVPS.BCST m32 xmm k xmm +// VDIVPS.BCST m32 xmm xmm +// VDIVPS.BCST m32 ymm k ymm +// VDIVPS.BCST m32 ymm ymm +// VDIVPS.BCST m32 zmm k zmm +// VDIVPS.BCST m32 zmm zmm +// // Construct and append a VDIVPS.BCST instruction to the active function. // Operates on the global context. func VDIVPS_BCST(ops ...operand.Op) { ctx.VDIVPS_BCST(ops...) } @@ -27376,9 +29800,10 @@ func VDIVPS_BCST(ops ...operand.Op) { ctx.VDIVPS_BCST(ops...) } // // Forms: // -// VDIVPS.BCST.Z m32 xmm k xmm -// VDIVPS.BCST.Z m32 ymm k ymm -// VDIVPS.BCST.Z m32 zmm k zmm +// VDIVPS.BCST.Z m32 xmm k xmm +// VDIVPS.BCST.Z m32 ymm k ymm +// VDIVPS.BCST.Z m32 zmm k zmm +// // Construct and append a VDIVPS.BCST.Z instruction to the active function. func (c *Context) VDIVPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VDIVPS_BCST_Z(m, xyz, k, xyz1)) @@ -27388,9 +29813,10 @@ func (c *Context) VDIVPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VDIVPS.BCST.Z m32 xmm k xmm -// VDIVPS.BCST.Z m32 ymm k ymm -// VDIVPS.BCST.Z m32 zmm k zmm +// VDIVPS.BCST.Z m32 xmm k xmm +// VDIVPS.BCST.Z m32 ymm k ymm +// VDIVPS.BCST.Z m32 zmm k zmm +// // Construct and append a VDIVPS.BCST.Z instruction to the active function. // Operates on the global context. func VDIVPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VDIVPS_BCST_Z(m, xyz, k, xyz1) } @@ -27399,8 +29825,9 @@ func VDIVPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VDIVPS_BCST_Z(m, xyz, k, xy // // Forms: // -// VDIVPS.RD_SAE zmm zmm k zmm -// VDIVPS.RD_SAE zmm zmm zmm +// VDIVPS.RD_SAE zmm zmm k zmm +// VDIVPS.RD_SAE zmm zmm zmm +// // Construct and append a VDIVPS.RD_SAE instruction to the active function. func (c *Context) VDIVPS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVPS_RD_SAE(ops...)) @@ -27410,8 +29837,9 @@ func (c *Context) VDIVPS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VDIVPS.RD_SAE zmm zmm k zmm -// VDIVPS.RD_SAE zmm zmm zmm +// VDIVPS.RD_SAE zmm zmm k zmm +// VDIVPS.RD_SAE zmm zmm zmm +// // Construct and append a VDIVPS.RD_SAE instruction to the active function. // Operates on the global context. func VDIVPS_RD_SAE(ops ...operand.Op) { ctx.VDIVPS_RD_SAE(ops...) } @@ -27420,7 +29848,8 @@ func VDIVPS_RD_SAE(ops ...operand.Op) { ctx.VDIVPS_RD_SAE(ops...) } // // Forms: // -// VDIVPS.RD_SAE.Z zmm zmm k zmm +// VDIVPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPS.RD_SAE.Z instruction to the active function. func (c *Context) VDIVPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VDIVPS_RD_SAE_Z(z, z1, k, z2)) @@ -27430,7 +29859,8 @@ func (c *Context) VDIVPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VDIVPS.RD_SAE.Z zmm zmm k zmm +// VDIVPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VDIVPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPS_RD_SAE_Z(z, z1, k, z2) } @@ -27439,8 +29869,9 @@ func VDIVPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPS_RD_SAE_Z(z, z1, k, z2 // // Forms: // -// VDIVPS.RN_SAE zmm zmm k zmm -// VDIVPS.RN_SAE zmm zmm zmm +// VDIVPS.RN_SAE zmm zmm k zmm +// VDIVPS.RN_SAE zmm zmm zmm +// // Construct and append a VDIVPS.RN_SAE instruction to the active function. func (c *Context) VDIVPS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVPS_RN_SAE(ops...)) @@ -27450,8 +29881,9 @@ func (c *Context) VDIVPS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VDIVPS.RN_SAE zmm zmm k zmm -// VDIVPS.RN_SAE zmm zmm zmm +// VDIVPS.RN_SAE zmm zmm k zmm +// VDIVPS.RN_SAE zmm zmm zmm +// // Construct and append a VDIVPS.RN_SAE instruction to the active function. // Operates on the global context. func VDIVPS_RN_SAE(ops ...operand.Op) { ctx.VDIVPS_RN_SAE(ops...) } @@ -27460,7 +29892,8 @@ func VDIVPS_RN_SAE(ops ...operand.Op) { ctx.VDIVPS_RN_SAE(ops...) } // // Forms: // -// VDIVPS.RN_SAE.Z zmm zmm k zmm +// VDIVPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPS.RN_SAE.Z instruction to the active function. func (c *Context) VDIVPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VDIVPS_RN_SAE_Z(z, z1, k, z2)) @@ -27470,7 +29903,8 @@ func (c *Context) VDIVPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VDIVPS.RN_SAE.Z zmm zmm k zmm +// VDIVPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VDIVPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPS_RN_SAE_Z(z, z1, k, z2) } @@ -27479,8 +29913,9 @@ func VDIVPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPS_RN_SAE_Z(z, z1, k, z2 // // Forms: // -// VDIVPS.RU_SAE zmm zmm k zmm -// VDIVPS.RU_SAE zmm zmm zmm +// VDIVPS.RU_SAE zmm zmm k zmm +// VDIVPS.RU_SAE zmm zmm zmm +// // Construct and append a VDIVPS.RU_SAE instruction to the active function. func (c *Context) VDIVPS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVPS_RU_SAE(ops...)) @@ -27490,8 +29925,9 @@ func (c *Context) VDIVPS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VDIVPS.RU_SAE zmm zmm k zmm -// VDIVPS.RU_SAE zmm zmm zmm +// VDIVPS.RU_SAE zmm zmm k zmm +// VDIVPS.RU_SAE zmm zmm zmm +// // Construct and append a VDIVPS.RU_SAE instruction to the active function. // Operates on the global context. func VDIVPS_RU_SAE(ops ...operand.Op) { ctx.VDIVPS_RU_SAE(ops...) } @@ -27500,7 +29936,8 @@ func VDIVPS_RU_SAE(ops ...operand.Op) { ctx.VDIVPS_RU_SAE(ops...) } // // Forms: // -// VDIVPS.RU_SAE.Z zmm zmm k zmm +// VDIVPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPS.RU_SAE.Z instruction to the active function. func (c *Context) VDIVPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VDIVPS_RU_SAE_Z(z, z1, k, z2)) @@ -27510,7 +29947,8 @@ func (c *Context) VDIVPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VDIVPS.RU_SAE.Z zmm zmm k zmm +// VDIVPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VDIVPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPS_RU_SAE_Z(z, z1, k, z2) } @@ -27519,8 +29957,9 @@ func VDIVPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPS_RU_SAE_Z(z, z1, k, z2 // // Forms: // -// VDIVPS.RZ_SAE zmm zmm k zmm -// VDIVPS.RZ_SAE zmm zmm zmm +// VDIVPS.RZ_SAE zmm zmm k zmm +// VDIVPS.RZ_SAE zmm zmm zmm +// // Construct and append a VDIVPS.RZ_SAE instruction to the active function. func (c *Context) VDIVPS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVPS_RZ_SAE(ops...)) @@ -27530,8 +29969,9 @@ func (c *Context) VDIVPS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VDIVPS.RZ_SAE zmm zmm k zmm -// VDIVPS.RZ_SAE zmm zmm zmm +// VDIVPS.RZ_SAE zmm zmm k zmm +// VDIVPS.RZ_SAE zmm zmm zmm +// // Construct and append a VDIVPS.RZ_SAE instruction to the active function. // Operates on the global context. func VDIVPS_RZ_SAE(ops ...operand.Op) { ctx.VDIVPS_RZ_SAE(ops...) } @@ -27540,7 +29980,8 @@ func VDIVPS_RZ_SAE(ops ...operand.Op) { ctx.VDIVPS_RZ_SAE(ops...) } // // Forms: // -// VDIVPS.RZ_SAE.Z zmm zmm k zmm +// VDIVPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPS.RZ_SAE.Z instruction to the active function. func (c *Context) VDIVPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VDIVPS_RZ_SAE_Z(z, z1, k, z2)) @@ -27550,7 +29991,8 @@ func (c *Context) VDIVPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VDIVPS.RZ_SAE.Z zmm zmm k zmm +// VDIVPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VDIVPS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VDIVPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPS_RZ_SAE_Z(z, z1, k, z2) } @@ -27559,12 +30001,13 @@ func VDIVPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VDIVPS_RZ_SAE_Z(z, z1, k, z2 // // Forms: // -// VDIVPS.Z m128 xmm k xmm -// VDIVPS.Z m256 ymm k ymm -// VDIVPS.Z xmm xmm k xmm -// VDIVPS.Z ymm ymm k ymm -// VDIVPS.Z m512 zmm k zmm -// VDIVPS.Z zmm zmm k zmm +// VDIVPS.Z m128 xmm k xmm +// VDIVPS.Z m256 ymm k ymm +// VDIVPS.Z xmm xmm k xmm +// VDIVPS.Z ymm ymm k ymm +// VDIVPS.Z m512 zmm k zmm +// VDIVPS.Z zmm zmm k zmm +// // Construct and append a VDIVPS.Z instruction to the active function. func (c *Context) VDIVPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VDIVPS_Z(mxyz, xyz, k, xyz1)) @@ -27574,12 +30017,13 @@ func (c *Context) VDIVPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VDIVPS.Z m128 xmm k xmm -// VDIVPS.Z m256 ymm k ymm -// VDIVPS.Z xmm xmm k xmm -// VDIVPS.Z ymm ymm k ymm -// VDIVPS.Z m512 zmm k zmm -// VDIVPS.Z zmm zmm k zmm +// VDIVPS.Z m128 xmm k xmm +// VDIVPS.Z m256 ymm k ymm +// VDIVPS.Z xmm xmm k xmm +// VDIVPS.Z ymm ymm k ymm +// VDIVPS.Z m512 zmm k zmm +// VDIVPS.Z zmm zmm k zmm +// // Construct and append a VDIVPS.Z instruction to the active function. // Operates on the global context. func VDIVPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VDIVPS_Z(mxyz, xyz, k, xyz1) } @@ -27588,10 +30032,11 @@ func VDIVPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VDIVPS_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VDIVSD m64 xmm xmm -// VDIVSD xmm xmm xmm -// VDIVSD m64 xmm k xmm -// VDIVSD xmm xmm k xmm +// VDIVSD m64 xmm xmm +// VDIVSD xmm xmm xmm +// VDIVSD m64 xmm k xmm +// VDIVSD xmm xmm k xmm +// // Construct and append a VDIVSD instruction to the active function. func (c *Context) VDIVSD(ops ...operand.Op) { c.addinstruction(x86.VDIVSD(ops...)) @@ -27601,10 +30046,11 @@ func (c *Context) VDIVSD(ops ...operand.Op) { // // Forms: // -// VDIVSD m64 xmm xmm -// VDIVSD xmm xmm xmm -// VDIVSD m64 xmm k xmm -// VDIVSD xmm xmm k xmm +// VDIVSD m64 xmm xmm +// VDIVSD xmm xmm xmm +// VDIVSD m64 xmm k xmm +// VDIVSD xmm xmm k xmm +// // Construct and append a VDIVSD instruction to the active function. // Operates on the global context. func VDIVSD(ops ...operand.Op) { ctx.VDIVSD(ops...) } @@ -27613,8 +30059,9 @@ func VDIVSD(ops ...operand.Op) { ctx.VDIVSD(ops...) } // // Forms: // -// VDIVSD.RD_SAE xmm xmm k xmm -// VDIVSD.RD_SAE xmm xmm xmm +// VDIVSD.RD_SAE xmm xmm k xmm +// VDIVSD.RD_SAE xmm xmm xmm +// // Construct and append a VDIVSD.RD_SAE instruction to the active function. func (c *Context) VDIVSD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVSD_RD_SAE(ops...)) @@ -27624,8 +30071,9 @@ func (c *Context) VDIVSD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VDIVSD.RD_SAE xmm xmm k xmm -// VDIVSD.RD_SAE xmm xmm xmm +// VDIVSD.RD_SAE xmm xmm k xmm +// VDIVSD.RD_SAE xmm xmm xmm +// // Construct and append a VDIVSD.RD_SAE instruction to the active function. // Operates on the global context. func VDIVSD_RD_SAE(ops ...operand.Op) { ctx.VDIVSD_RD_SAE(ops...) } @@ -27634,7 +30082,8 @@ func VDIVSD_RD_SAE(ops ...operand.Op) { ctx.VDIVSD_RD_SAE(ops...) } // // Forms: // -// VDIVSD.RD_SAE.Z xmm xmm k xmm +// VDIVSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSD.RD_SAE.Z instruction to the active function. func (c *Context) VDIVSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VDIVSD_RD_SAE_Z(x, x1, k, x2)) @@ -27644,7 +30093,8 @@ func (c *Context) VDIVSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VDIVSD.RD_SAE.Z xmm xmm k xmm +// VDIVSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VDIVSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSD_RD_SAE_Z(x, x1, k, x2) } @@ -27653,8 +30103,9 @@ func VDIVSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSD_RD_SAE_Z(x, x1, k, x2 // // Forms: // -// VDIVSD.RN_SAE xmm xmm k xmm -// VDIVSD.RN_SAE xmm xmm xmm +// VDIVSD.RN_SAE xmm xmm k xmm +// VDIVSD.RN_SAE xmm xmm xmm +// // Construct and append a VDIVSD.RN_SAE instruction to the active function. func (c *Context) VDIVSD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVSD_RN_SAE(ops...)) @@ -27664,8 +30115,9 @@ func (c *Context) VDIVSD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VDIVSD.RN_SAE xmm xmm k xmm -// VDIVSD.RN_SAE xmm xmm xmm +// VDIVSD.RN_SAE xmm xmm k xmm +// VDIVSD.RN_SAE xmm xmm xmm +// // Construct and append a VDIVSD.RN_SAE instruction to the active function. // Operates on the global context. func VDIVSD_RN_SAE(ops ...operand.Op) { ctx.VDIVSD_RN_SAE(ops...) } @@ -27674,7 +30126,8 @@ func VDIVSD_RN_SAE(ops ...operand.Op) { ctx.VDIVSD_RN_SAE(ops...) } // // Forms: // -// VDIVSD.RN_SAE.Z xmm xmm k xmm +// VDIVSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSD.RN_SAE.Z instruction to the active function. func (c *Context) VDIVSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VDIVSD_RN_SAE_Z(x, x1, k, x2)) @@ -27684,7 +30137,8 @@ func (c *Context) VDIVSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VDIVSD.RN_SAE.Z xmm xmm k xmm +// VDIVSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VDIVSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSD_RN_SAE_Z(x, x1, k, x2) } @@ -27693,8 +30147,9 @@ func VDIVSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSD_RN_SAE_Z(x, x1, k, x2 // // Forms: // -// VDIVSD.RU_SAE xmm xmm k xmm -// VDIVSD.RU_SAE xmm xmm xmm +// VDIVSD.RU_SAE xmm xmm k xmm +// VDIVSD.RU_SAE xmm xmm xmm +// // Construct and append a VDIVSD.RU_SAE instruction to the active function. func (c *Context) VDIVSD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVSD_RU_SAE(ops...)) @@ -27704,8 +30159,9 @@ func (c *Context) VDIVSD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VDIVSD.RU_SAE xmm xmm k xmm -// VDIVSD.RU_SAE xmm xmm xmm +// VDIVSD.RU_SAE xmm xmm k xmm +// VDIVSD.RU_SAE xmm xmm xmm +// // Construct and append a VDIVSD.RU_SAE instruction to the active function. // Operates on the global context. func VDIVSD_RU_SAE(ops ...operand.Op) { ctx.VDIVSD_RU_SAE(ops...) } @@ -27714,7 +30170,8 @@ func VDIVSD_RU_SAE(ops ...operand.Op) { ctx.VDIVSD_RU_SAE(ops...) } // // Forms: // -// VDIVSD.RU_SAE.Z xmm xmm k xmm +// VDIVSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSD.RU_SAE.Z instruction to the active function. func (c *Context) VDIVSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VDIVSD_RU_SAE_Z(x, x1, k, x2)) @@ -27724,7 +30181,8 @@ func (c *Context) VDIVSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VDIVSD.RU_SAE.Z xmm xmm k xmm +// VDIVSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VDIVSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSD_RU_SAE_Z(x, x1, k, x2) } @@ -27733,8 +30191,9 @@ func VDIVSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSD_RU_SAE_Z(x, x1, k, x2 // // Forms: // -// VDIVSD.RZ_SAE xmm xmm k xmm -// VDIVSD.RZ_SAE xmm xmm xmm +// VDIVSD.RZ_SAE xmm xmm k xmm +// VDIVSD.RZ_SAE xmm xmm xmm +// // Construct and append a VDIVSD.RZ_SAE instruction to the active function. func (c *Context) VDIVSD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVSD_RZ_SAE(ops...)) @@ -27744,8 +30203,9 @@ func (c *Context) VDIVSD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VDIVSD.RZ_SAE xmm xmm k xmm -// VDIVSD.RZ_SAE xmm xmm xmm +// VDIVSD.RZ_SAE xmm xmm k xmm +// VDIVSD.RZ_SAE xmm xmm xmm +// // Construct and append a VDIVSD.RZ_SAE instruction to the active function. // Operates on the global context. func VDIVSD_RZ_SAE(ops ...operand.Op) { ctx.VDIVSD_RZ_SAE(ops...) } @@ -27754,7 +30214,8 @@ func VDIVSD_RZ_SAE(ops ...operand.Op) { ctx.VDIVSD_RZ_SAE(ops...) } // // Forms: // -// VDIVSD.RZ_SAE.Z xmm xmm k xmm +// VDIVSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSD.RZ_SAE.Z instruction to the active function. func (c *Context) VDIVSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VDIVSD_RZ_SAE_Z(x, x1, k, x2)) @@ -27764,7 +30225,8 @@ func (c *Context) VDIVSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VDIVSD.RZ_SAE.Z xmm xmm k xmm +// VDIVSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VDIVSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSD_RZ_SAE_Z(x, x1, k, x2) } @@ -27773,8 +30235,9 @@ func VDIVSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSD_RZ_SAE_Z(x, x1, k, x2 // // Forms: // -// VDIVSD.Z m64 xmm k xmm -// VDIVSD.Z xmm xmm k xmm +// VDIVSD.Z m64 xmm k xmm +// VDIVSD.Z xmm xmm k xmm +// // Construct and append a VDIVSD.Z instruction to the active function. func (c *Context) VDIVSD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VDIVSD_Z(mx, x, k, x1)) @@ -27784,8 +30247,9 @@ func (c *Context) VDIVSD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VDIVSD.Z m64 xmm k xmm -// VDIVSD.Z xmm xmm k xmm +// VDIVSD.Z m64 xmm k xmm +// VDIVSD.Z xmm xmm k xmm +// // Construct and append a VDIVSD.Z instruction to the active function. // Operates on the global context. func VDIVSD_Z(mx, x, k, x1 operand.Op) { ctx.VDIVSD_Z(mx, x, k, x1) } @@ -27794,10 +30258,11 @@ func VDIVSD_Z(mx, x, k, x1 operand.Op) { ctx.VDIVSD_Z(mx, x, k, x1) } // // Forms: // -// VDIVSS m32 xmm xmm -// VDIVSS xmm xmm xmm -// VDIVSS m32 xmm k xmm -// VDIVSS xmm xmm k xmm +// VDIVSS m32 xmm xmm +// VDIVSS xmm xmm xmm +// VDIVSS m32 xmm k xmm +// VDIVSS xmm xmm k xmm +// // Construct and append a VDIVSS instruction to the active function. func (c *Context) VDIVSS(ops ...operand.Op) { c.addinstruction(x86.VDIVSS(ops...)) @@ -27807,10 +30272,11 @@ func (c *Context) VDIVSS(ops ...operand.Op) { // // Forms: // -// VDIVSS m32 xmm xmm -// VDIVSS xmm xmm xmm -// VDIVSS m32 xmm k xmm -// VDIVSS xmm xmm k xmm +// VDIVSS m32 xmm xmm +// VDIVSS xmm xmm xmm +// VDIVSS m32 xmm k xmm +// VDIVSS xmm xmm k xmm +// // Construct and append a VDIVSS instruction to the active function. // Operates on the global context. func VDIVSS(ops ...operand.Op) { ctx.VDIVSS(ops...) } @@ -27819,8 +30285,9 @@ func VDIVSS(ops ...operand.Op) { ctx.VDIVSS(ops...) } // // Forms: // -// VDIVSS.RD_SAE xmm xmm k xmm -// VDIVSS.RD_SAE xmm xmm xmm +// VDIVSS.RD_SAE xmm xmm k xmm +// VDIVSS.RD_SAE xmm xmm xmm +// // Construct and append a VDIVSS.RD_SAE instruction to the active function. func (c *Context) VDIVSS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVSS_RD_SAE(ops...)) @@ -27830,8 +30297,9 @@ func (c *Context) VDIVSS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VDIVSS.RD_SAE xmm xmm k xmm -// VDIVSS.RD_SAE xmm xmm xmm +// VDIVSS.RD_SAE xmm xmm k xmm +// VDIVSS.RD_SAE xmm xmm xmm +// // Construct and append a VDIVSS.RD_SAE instruction to the active function. // Operates on the global context. func VDIVSS_RD_SAE(ops ...operand.Op) { ctx.VDIVSS_RD_SAE(ops...) } @@ -27840,7 +30308,8 @@ func VDIVSS_RD_SAE(ops ...operand.Op) { ctx.VDIVSS_RD_SAE(ops...) } // // Forms: // -// VDIVSS.RD_SAE.Z xmm xmm k xmm +// VDIVSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSS.RD_SAE.Z instruction to the active function. func (c *Context) VDIVSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VDIVSS_RD_SAE_Z(x, x1, k, x2)) @@ -27850,7 +30319,8 @@ func (c *Context) VDIVSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VDIVSS.RD_SAE.Z xmm xmm k xmm +// VDIVSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VDIVSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSS_RD_SAE_Z(x, x1, k, x2) } @@ -27859,8 +30329,9 @@ func VDIVSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSS_RD_SAE_Z(x, x1, k, x2 // // Forms: // -// VDIVSS.RN_SAE xmm xmm k xmm -// VDIVSS.RN_SAE xmm xmm xmm +// VDIVSS.RN_SAE xmm xmm k xmm +// VDIVSS.RN_SAE xmm xmm xmm +// // Construct and append a VDIVSS.RN_SAE instruction to the active function. func (c *Context) VDIVSS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVSS_RN_SAE(ops...)) @@ -27870,8 +30341,9 @@ func (c *Context) VDIVSS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VDIVSS.RN_SAE xmm xmm k xmm -// VDIVSS.RN_SAE xmm xmm xmm +// VDIVSS.RN_SAE xmm xmm k xmm +// VDIVSS.RN_SAE xmm xmm xmm +// // Construct and append a VDIVSS.RN_SAE instruction to the active function. // Operates on the global context. func VDIVSS_RN_SAE(ops ...operand.Op) { ctx.VDIVSS_RN_SAE(ops...) } @@ -27880,7 +30352,8 @@ func VDIVSS_RN_SAE(ops ...operand.Op) { ctx.VDIVSS_RN_SAE(ops...) } // // Forms: // -// VDIVSS.RN_SAE.Z xmm xmm k xmm +// VDIVSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSS.RN_SAE.Z instruction to the active function. func (c *Context) VDIVSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VDIVSS_RN_SAE_Z(x, x1, k, x2)) @@ -27890,7 +30363,8 @@ func (c *Context) VDIVSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VDIVSS.RN_SAE.Z xmm xmm k xmm +// VDIVSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VDIVSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSS_RN_SAE_Z(x, x1, k, x2) } @@ -27899,8 +30373,9 @@ func VDIVSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSS_RN_SAE_Z(x, x1, k, x2 // // Forms: // -// VDIVSS.RU_SAE xmm xmm k xmm -// VDIVSS.RU_SAE xmm xmm xmm +// VDIVSS.RU_SAE xmm xmm k xmm +// VDIVSS.RU_SAE xmm xmm xmm +// // Construct and append a VDIVSS.RU_SAE instruction to the active function. func (c *Context) VDIVSS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVSS_RU_SAE(ops...)) @@ -27910,8 +30385,9 @@ func (c *Context) VDIVSS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VDIVSS.RU_SAE xmm xmm k xmm -// VDIVSS.RU_SAE xmm xmm xmm +// VDIVSS.RU_SAE xmm xmm k xmm +// VDIVSS.RU_SAE xmm xmm xmm +// // Construct and append a VDIVSS.RU_SAE instruction to the active function. // Operates on the global context. func VDIVSS_RU_SAE(ops ...operand.Op) { ctx.VDIVSS_RU_SAE(ops...) } @@ -27920,7 +30396,8 @@ func VDIVSS_RU_SAE(ops ...operand.Op) { ctx.VDIVSS_RU_SAE(ops...) } // // Forms: // -// VDIVSS.RU_SAE.Z xmm xmm k xmm +// VDIVSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSS.RU_SAE.Z instruction to the active function. func (c *Context) VDIVSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VDIVSS_RU_SAE_Z(x, x1, k, x2)) @@ -27930,7 +30407,8 @@ func (c *Context) VDIVSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VDIVSS.RU_SAE.Z xmm xmm k xmm +// VDIVSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VDIVSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSS_RU_SAE_Z(x, x1, k, x2) } @@ -27939,8 +30417,9 @@ func VDIVSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSS_RU_SAE_Z(x, x1, k, x2 // // Forms: // -// VDIVSS.RZ_SAE xmm xmm k xmm -// VDIVSS.RZ_SAE xmm xmm xmm +// VDIVSS.RZ_SAE xmm xmm k xmm +// VDIVSS.RZ_SAE xmm xmm xmm +// // Construct and append a VDIVSS.RZ_SAE instruction to the active function. func (c *Context) VDIVSS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VDIVSS_RZ_SAE(ops...)) @@ -27950,8 +30429,9 @@ func (c *Context) VDIVSS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VDIVSS.RZ_SAE xmm xmm k xmm -// VDIVSS.RZ_SAE xmm xmm xmm +// VDIVSS.RZ_SAE xmm xmm k xmm +// VDIVSS.RZ_SAE xmm xmm xmm +// // Construct and append a VDIVSS.RZ_SAE instruction to the active function. // Operates on the global context. func VDIVSS_RZ_SAE(ops ...operand.Op) { ctx.VDIVSS_RZ_SAE(ops...) } @@ -27960,7 +30440,8 @@ func VDIVSS_RZ_SAE(ops ...operand.Op) { ctx.VDIVSS_RZ_SAE(ops...) } // // Forms: // -// VDIVSS.RZ_SAE.Z xmm xmm k xmm +// VDIVSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSS.RZ_SAE.Z instruction to the active function. func (c *Context) VDIVSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VDIVSS_RZ_SAE_Z(x, x1, k, x2)) @@ -27970,7 +30451,8 @@ func (c *Context) VDIVSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VDIVSS.RZ_SAE.Z xmm xmm k xmm +// VDIVSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VDIVSS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VDIVSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSS_RZ_SAE_Z(x, x1, k, x2) } @@ -27979,8 +30461,9 @@ func VDIVSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VDIVSS_RZ_SAE_Z(x, x1, k, x2 // // Forms: // -// VDIVSS.Z m32 xmm k xmm -// VDIVSS.Z xmm xmm k xmm +// VDIVSS.Z m32 xmm k xmm +// VDIVSS.Z xmm xmm k xmm +// // Construct and append a VDIVSS.Z instruction to the active function. func (c *Context) VDIVSS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VDIVSS_Z(mx, x, k, x1)) @@ -27990,8 +30473,9 @@ func (c *Context) VDIVSS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VDIVSS.Z m32 xmm k xmm -// VDIVSS.Z xmm xmm k xmm +// VDIVSS.Z m32 xmm k xmm +// VDIVSS.Z xmm xmm k xmm +// // Construct and append a VDIVSS.Z instruction to the active function. // Operates on the global context. func VDIVSS_Z(mx, x, k, x1 operand.Op) { ctx.VDIVSS_Z(mx, x, k, x1) } @@ -28000,8 +30484,9 @@ func VDIVSS_Z(mx, x, k, x1 operand.Op) { ctx.VDIVSS_Z(mx, x, k, x1) } // // Forms: // -// VDPPD imm8 m128 xmm xmm -// VDPPD imm8 xmm xmm xmm +// VDPPD imm8 m128 xmm xmm +// VDPPD imm8 xmm xmm xmm +// // Construct and append a VDPPD instruction to the active function. func (c *Context) VDPPD(i, mx, x, x1 operand.Op) { c.addinstruction(x86.VDPPD(i, mx, x, x1)) @@ -28011,8 +30496,9 @@ func (c *Context) VDPPD(i, mx, x, x1 operand.Op) { // // Forms: // -// VDPPD imm8 m128 xmm xmm -// VDPPD imm8 xmm xmm xmm +// VDPPD imm8 m128 xmm xmm +// VDPPD imm8 xmm xmm xmm +// // Construct and append a VDPPD instruction to the active function. // Operates on the global context. func VDPPD(i, mx, x, x1 operand.Op) { ctx.VDPPD(i, mx, x, x1) } @@ -28021,10 +30507,11 @@ func VDPPD(i, mx, x, x1 operand.Op) { ctx.VDPPD(i, mx, x, x1) } // // Forms: // -// VDPPS imm8 m128 xmm xmm -// VDPPS imm8 m256 ymm ymm -// VDPPS imm8 xmm xmm xmm -// VDPPS imm8 ymm ymm ymm +// VDPPS imm8 m128 xmm xmm +// VDPPS imm8 m256 ymm ymm +// VDPPS imm8 xmm xmm xmm +// VDPPS imm8 ymm ymm ymm +// // Construct and append a VDPPS instruction to the active function. func (c *Context) VDPPS(i, mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VDPPS(i, mxy, xy, xy1)) @@ -28034,10 +30521,11 @@ func (c *Context) VDPPS(i, mxy, xy, xy1 operand.Op) { // // Forms: // -// VDPPS imm8 m128 xmm xmm -// VDPPS imm8 m256 ymm ymm -// VDPPS imm8 xmm xmm xmm -// VDPPS imm8 ymm ymm ymm +// VDPPS imm8 m128 xmm xmm +// VDPPS imm8 m256 ymm ymm +// VDPPS imm8 xmm xmm xmm +// VDPPS imm8 ymm ymm ymm +// // Construct and append a VDPPS instruction to the active function. // Operates on the global context. func VDPPS(i, mxy, xy, xy1 operand.Op) { ctx.VDPPS(i, mxy, xy, xy1) } @@ -28046,10 +30534,11 @@ func VDPPS(i, mxy, xy, xy1 operand.Op) { ctx.VDPPS(i, mxy, xy, xy1) } // // Forms: // -// VEXP2PD m512 k zmm -// VEXP2PD m512 zmm -// VEXP2PD zmm k zmm -// VEXP2PD zmm zmm +// VEXP2PD m512 k zmm +// VEXP2PD m512 zmm +// VEXP2PD zmm k zmm +// VEXP2PD zmm zmm +// // Construct and append a VEXP2PD instruction to the active function. func (c *Context) VEXP2PD(ops ...operand.Op) { c.addinstruction(x86.VEXP2PD(ops...)) @@ -28059,10 +30548,11 @@ func (c *Context) VEXP2PD(ops ...operand.Op) { // // Forms: // -// VEXP2PD m512 k zmm -// VEXP2PD m512 zmm -// VEXP2PD zmm k zmm -// VEXP2PD zmm zmm +// VEXP2PD m512 k zmm +// VEXP2PD m512 zmm +// VEXP2PD zmm k zmm +// VEXP2PD zmm zmm +// // Construct and append a VEXP2PD instruction to the active function. // Operates on the global context. func VEXP2PD(ops ...operand.Op) { ctx.VEXP2PD(ops...) } @@ -28071,8 +30561,9 @@ func VEXP2PD(ops ...operand.Op) { ctx.VEXP2PD(ops...) } // // Forms: // -// VEXP2PD.BCST m64 k zmm -// VEXP2PD.BCST m64 zmm +// VEXP2PD.BCST m64 k zmm +// VEXP2PD.BCST m64 zmm +// // Construct and append a VEXP2PD.BCST instruction to the active function. func (c *Context) VEXP2PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VEXP2PD_BCST(ops...)) @@ -28082,8 +30573,9 @@ func (c *Context) VEXP2PD_BCST(ops ...operand.Op) { // // Forms: // -// VEXP2PD.BCST m64 k zmm -// VEXP2PD.BCST m64 zmm +// VEXP2PD.BCST m64 k zmm +// VEXP2PD.BCST m64 zmm +// // Construct and append a VEXP2PD.BCST instruction to the active function. // Operates on the global context. func VEXP2PD_BCST(ops ...operand.Op) { ctx.VEXP2PD_BCST(ops...) } @@ -28092,7 +30584,8 @@ func VEXP2PD_BCST(ops ...operand.Op) { ctx.VEXP2PD_BCST(ops...) } // // Forms: // -// VEXP2PD.BCST.Z m64 k zmm +// VEXP2PD.BCST.Z m64 k zmm +// // Construct and append a VEXP2PD.BCST.Z instruction to the active function. func (c *Context) VEXP2PD_BCST_Z(m, k, z operand.Op) { c.addinstruction(x86.VEXP2PD_BCST_Z(m, k, z)) @@ -28102,7 +30595,8 @@ func (c *Context) VEXP2PD_BCST_Z(m, k, z operand.Op) { // // Forms: // -// VEXP2PD.BCST.Z m64 k zmm +// VEXP2PD.BCST.Z m64 k zmm +// // Construct and append a VEXP2PD.BCST.Z instruction to the active function. // Operates on the global context. func VEXP2PD_BCST_Z(m, k, z operand.Op) { ctx.VEXP2PD_BCST_Z(m, k, z) } @@ -28111,8 +30605,9 @@ func VEXP2PD_BCST_Z(m, k, z operand.Op) { ctx.VEXP2PD_BCST_Z(m, k, z) } // // Forms: // -// VEXP2PD.SAE zmm k zmm -// VEXP2PD.SAE zmm zmm +// VEXP2PD.SAE zmm k zmm +// VEXP2PD.SAE zmm zmm +// // Construct and append a VEXP2PD.SAE instruction to the active function. func (c *Context) VEXP2PD_SAE(ops ...operand.Op) { c.addinstruction(x86.VEXP2PD_SAE(ops...)) @@ -28122,8 +30617,9 @@ func (c *Context) VEXP2PD_SAE(ops ...operand.Op) { // // Forms: // -// VEXP2PD.SAE zmm k zmm -// VEXP2PD.SAE zmm zmm +// VEXP2PD.SAE zmm k zmm +// VEXP2PD.SAE zmm zmm +// // Construct and append a VEXP2PD.SAE instruction to the active function. // Operates on the global context. func VEXP2PD_SAE(ops ...operand.Op) { ctx.VEXP2PD_SAE(ops...) } @@ -28132,7 +30628,8 @@ func VEXP2PD_SAE(ops ...operand.Op) { ctx.VEXP2PD_SAE(ops...) } // // Forms: // -// VEXP2PD.SAE.Z zmm k zmm +// VEXP2PD.SAE.Z zmm k zmm +// // Construct and append a VEXP2PD.SAE.Z instruction to the active function. func (c *Context) VEXP2PD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VEXP2PD_SAE_Z(z, k, z1)) @@ -28142,7 +30639,8 @@ func (c *Context) VEXP2PD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VEXP2PD.SAE.Z zmm k zmm +// VEXP2PD.SAE.Z zmm k zmm +// // Construct and append a VEXP2PD.SAE.Z instruction to the active function. // Operates on the global context. func VEXP2PD_SAE_Z(z, k, z1 operand.Op) { ctx.VEXP2PD_SAE_Z(z, k, z1) } @@ -28151,8 +30649,9 @@ func VEXP2PD_SAE_Z(z, k, z1 operand.Op) { ctx.VEXP2PD_SAE_Z(z, k, z1) } // // Forms: // -// VEXP2PD.Z m512 k zmm -// VEXP2PD.Z zmm k zmm +// VEXP2PD.Z m512 k zmm +// VEXP2PD.Z zmm k zmm +// // Construct and append a VEXP2PD.Z instruction to the active function. func (c *Context) VEXP2PD_Z(mz, k, z operand.Op) { c.addinstruction(x86.VEXP2PD_Z(mz, k, z)) @@ -28162,8 +30661,9 @@ func (c *Context) VEXP2PD_Z(mz, k, z operand.Op) { // // Forms: // -// VEXP2PD.Z m512 k zmm -// VEXP2PD.Z zmm k zmm +// VEXP2PD.Z m512 k zmm +// VEXP2PD.Z zmm k zmm +// // Construct and append a VEXP2PD.Z instruction to the active function. // Operates on the global context. func VEXP2PD_Z(mz, k, z operand.Op) { ctx.VEXP2PD_Z(mz, k, z) } @@ -28172,10 +30672,11 @@ func VEXP2PD_Z(mz, k, z operand.Op) { ctx.VEXP2PD_Z(mz, k, z) } // // Forms: // -// VEXP2PS m512 k zmm -// VEXP2PS m512 zmm -// VEXP2PS zmm k zmm -// VEXP2PS zmm zmm +// VEXP2PS m512 k zmm +// VEXP2PS m512 zmm +// VEXP2PS zmm k zmm +// VEXP2PS zmm zmm +// // Construct and append a VEXP2PS instruction to the active function. func (c *Context) VEXP2PS(ops ...operand.Op) { c.addinstruction(x86.VEXP2PS(ops...)) @@ -28185,10 +30686,11 @@ func (c *Context) VEXP2PS(ops ...operand.Op) { // // Forms: // -// VEXP2PS m512 k zmm -// VEXP2PS m512 zmm -// VEXP2PS zmm k zmm -// VEXP2PS zmm zmm +// VEXP2PS m512 k zmm +// VEXP2PS m512 zmm +// VEXP2PS zmm k zmm +// VEXP2PS zmm zmm +// // Construct and append a VEXP2PS instruction to the active function. // Operates on the global context. func VEXP2PS(ops ...operand.Op) { ctx.VEXP2PS(ops...) } @@ -28197,8 +30699,9 @@ func VEXP2PS(ops ...operand.Op) { ctx.VEXP2PS(ops...) } // // Forms: // -// VEXP2PS.BCST m32 k zmm -// VEXP2PS.BCST m32 zmm +// VEXP2PS.BCST m32 k zmm +// VEXP2PS.BCST m32 zmm +// // Construct and append a VEXP2PS.BCST instruction to the active function. func (c *Context) VEXP2PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VEXP2PS_BCST(ops...)) @@ -28208,8 +30711,9 @@ func (c *Context) VEXP2PS_BCST(ops ...operand.Op) { // // Forms: // -// VEXP2PS.BCST m32 k zmm -// VEXP2PS.BCST m32 zmm +// VEXP2PS.BCST m32 k zmm +// VEXP2PS.BCST m32 zmm +// // Construct and append a VEXP2PS.BCST instruction to the active function. // Operates on the global context. func VEXP2PS_BCST(ops ...operand.Op) { ctx.VEXP2PS_BCST(ops...) } @@ -28218,7 +30722,8 @@ func VEXP2PS_BCST(ops ...operand.Op) { ctx.VEXP2PS_BCST(ops...) } // // Forms: // -// VEXP2PS.BCST.Z m32 k zmm +// VEXP2PS.BCST.Z m32 k zmm +// // Construct and append a VEXP2PS.BCST.Z instruction to the active function. func (c *Context) VEXP2PS_BCST_Z(m, k, z operand.Op) { c.addinstruction(x86.VEXP2PS_BCST_Z(m, k, z)) @@ -28228,7 +30733,8 @@ func (c *Context) VEXP2PS_BCST_Z(m, k, z operand.Op) { // // Forms: // -// VEXP2PS.BCST.Z m32 k zmm +// VEXP2PS.BCST.Z m32 k zmm +// // Construct and append a VEXP2PS.BCST.Z instruction to the active function. // Operates on the global context. func VEXP2PS_BCST_Z(m, k, z operand.Op) { ctx.VEXP2PS_BCST_Z(m, k, z) } @@ -28237,8 +30743,9 @@ func VEXP2PS_BCST_Z(m, k, z operand.Op) { ctx.VEXP2PS_BCST_Z(m, k, z) } // // Forms: // -// VEXP2PS.SAE zmm k zmm -// VEXP2PS.SAE zmm zmm +// VEXP2PS.SAE zmm k zmm +// VEXP2PS.SAE zmm zmm +// // Construct and append a VEXP2PS.SAE instruction to the active function. func (c *Context) VEXP2PS_SAE(ops ...operand.Op) { c.addinstruction(x86.VEXP2PS_SAE(ops...)) @@ -28248,8 +30755,9 @@ func (c *Context) VEXP2PS_SAE(ops ...operand.Op) { // // Forms: // -// VEXP2PS.SAE zmm k zmm -// VEXP2PS.SAE zmm zmm +// VEXP2PS.SAE zmm k zmm +// VEXP2PS.SAE zmm zmm +// // Construct and append a VEXP2PS.SAE instruction to the active function. // Operates on the global context. func VEXP2PS_SAE(ops ...operand.Op) { ctx.VEXP2PS_SAE(ops...) } @@ -28258,7 +30766,8 @@ func VEXP2PS_SAE(ops ...operand.Op) { ctx.VEXP2PS_SAE(ops...) } // // Forms: // -// VEXP2PS.SAE.Z zmm k zmm +// VEXP2PS.SAE.Z zmm k zmm +// // Construct and append a VEXP2PS.SAE.Z instruction to the active function. func (c *Context) VEXP2PS_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VEXP2PS_SAE_Z(z, k, z1)) @@ -28268,7 +30777,8 @@ func (c *Context) VEXP2PS_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VEXP2PS.SAE.Z zmm k zmm +// VEXP2PS.SAE.Z zmm k zmm +// // Construct and append a VEXP2PS.SAE.Z instruction to the active function. // Operates on the global context. func VEXP2PS_SAE_Z(z, k, z1 operand.Op) { ctx.VEXP2PS_SAE_Z(z, k, z1) } @@ -28277,8 +30787,9 @@ func VEXP2PS_SAE_Z(z, k, z1 operand.Op) { ctx.VEXP2PS_SAE_Z(z, k, z1) } // // Forms: // -// VEXP2PS.Z m512 k zmm -// VEXP2PS.Z zmm k zmm +// VEXP2PS.Z m512 k zmm +// VEXP2PS.Z zmm k zmm +// // Construct and append a VEXP2PS.Z instruction to the active function. func (c *Context) VEXP2PS_Z(mz, k, z operand.Op) { c.addinstruction(x86.VEXP2PS_Z(mz, k, z)) @@ -28288,8 +30799,9 @@ func (c *Context) VEXP2PS_Z(mz, k, z operand.Op) { // // Forms: // -// VEXP2PS.Z m512 k zmm -// VEXP2PS.Z zmm k zmm +// VEXP2PS.Z m512 k zmm +// VEXP2PS.Z zmm k zmm +// // Construct and append a VEXP2PS.Z instruction to the active function. // Operates on the global context. func VEXP2PS_Z(mz, k, z operand.Op) { ctx.VEXP2PS_Z(mz, k, z) } @@ -28298,18 +30810,19 @@ func VEXP2PS_Z(mz, k, z operand.Op) { ctx.VEXP2PS_Z(mz, k, z) } // // Forms: // -// VEXPANDPD m256 k ymm -// VEXPANDPD m256 ymm -// VEXPANDPD ymm k ymm -// VEXPANDPD ymm ymm -// VEXPANDPD m512 k zmm -// VEXPANDPD m512 zmm -// VEXPANDPD zmm k zmm -// VEXPANDPD zmm zmm -// VEXPANDPD m128 k xmm -// VEXPANDPD m128 xmm -// VEXPANDPD xmm k xmm -// VEXPANDPD xmm xmm +// VEXPANDPD m256 k ymm +// VEXPANDPD m256 ymm +// VEXPANDPD ymm k ymm +// VEXPANDPD ymm ymm +// VEXPANDPD m512 k zmm +// VEXPANDPD m512 zmm +// VEXPANDPD zmm k zmm +// VEXPANDPD zmm zmm +// VEXPANDPD m128 k xmm +// VEXPANDPD m128 xmm +// VEXPANDPD xmm k xmm +// VEXPANDPD xmm xmm +// // Construct and append a VEXPANDPD instruction to the active function. func (c *Context) VEXPANDPD(ops ...operand.Op) { c.addinstruction(x86.VEXPANDPD(ops...)) @@ -28319,18 +30832,19 @@ func (c *Context) VEXPANDPD(ops ...operand.Op) { // // Forms: // -// VEXPANDPD m256 k ymm -// VEXPANDPD m256 ymm -// VEXPANDPD ymm k ymm -// VEXPANDPD ymm ymm -// VEXPANDPD m512 k zmm -// VEXPANDPD m512 zmm -// VEXPANDPD zmm k zmm -// VEXPANDPD zmm zmm -// VEXPANDPD m128 k xmm -// VEXPANDPD m128 xmm -// VEXPANDPD xmm k xmm -// VEXPANDPD xmm xmm +// VEXPANDPD m256 k ymm +// VEXPANDPD m256 ymm +// VEXPANDPD ymm k ymm +// VEXPANDPD ymm ymm +// VEXPANDPD m512 k zmm +// VEXPANDPD m512 zmm +// VEXPANDPD zmm k zmm +// VEXPANDPD zmm zmm +// VEXPANDPD m128 k xmm +// VEXPANDPD m128 xmm +// VEXPANDPD xmm k xmm +// VEXPANDPD xmm xmm +// // Construct and append a VEXPANDPD instruction to the active function. // Operates on the global context. func VEXPANDPD(ops ...operand.Op) { ctx.VEXPANDPD(ops...) } @@ -28339,12 +30853,13 @@ func VEXPANDPD(ops ...operand.Op) { ctx.VEXPANDPD(ops...) } // // Forms: // -// VEXPANDPD.Z m256 k ymm -// VEXPANDPD.Z ymm k ymm -// VEXPANDPD.Z m512 k zmm -// VEXPANDPD.Z zmm k zmm -// VEXPANDPD.Z m128 k xmm -// VEXPANDPD.Z xmm k xmm +// VEXPANDPD.Z m256 k ymm +// VEXPANDPD.Z ymm k ymm +// VEXPANDPD.Z m512 k zmm +// VEXPANDPD.Z zmm k zmm +// VEXPANDPD.Z m128 k xmm +// VEXPANDPD.Z xmm k xmm +// // Construct and append a VEXPANDPD.Z instruction to the active function. func (c *Context) VEXPANDPD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VEXPANDPD_Z(mxyz, k, xyz)) @@ -28354,12 +30869,13 @@ func (c *Context) VEXPANDPD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VEXPANDPD.Z m256 k ymm -// VEXPANDPD.Z ymm k ymm -// VEXPANDPD.Z m512 k zmm -// VEXPANDPD.Z zmm k zmm -// VEXPANDPD.Z m128 k xmm -// VEXPANDPD.Z xmm k xmm +// VEXPANDPD.Z m256 k ymm +// VEXPANDPD.Z ymm k ymm +// VEXPANDPD.Z m512 k zmm +// VEXPANDPD.Z zmm k zmm +// VEXPANDPD.Z m128 k xmm +// VEXPANDPD.Z xmm k xmm +// // Construct and append a VEXPANDPD.Z instruction to the active function. // Operates on the global context. func VEXPANDPD_Z(mxyz, k, xyz operand.Op) { ctx.VEXPANDPD_Z(mxyz, k, xyz) } @@ -28368,18 +30884,19 @@ func VEXPANDPD_Z(mxyz, k, xyz operand.Op) { ctx.VEXPANDPD_Z(mxyz, k, xyz) } // // Forms: // -// VEXPANDPS m128 k xmm -// VEXPANDPS m128 xmm -// VEXPANDPS m256 k ymm -// VEXPANDPS m256 ymm -// VEXPANDPS xmm k xmm -// VEXPANDPS xmm xmm -// VEXPANDPS ymm k ymm -// VEXPANDPS ymm ymm -// VEXPANDPS m512 k zmm -// VEXPANDPS m512 zmm -// VEXPANDPS zmm k zmm -// VEXPANDPS zmm zmm +// VEXPANDPS m128 k xmm +// VEXPANDPS m128 xmm +// VEXPANDPS m256 k ymm +// VEXPANDPS m256 ymm +// VEXPANDPS xmm k xmm +// VEXPANDPS xmm xmm +// VEXPANDPS ymm k ymm +// VEXPANDPS ymm ymm +// VEXPANDPS m512 k zmm +// VEXPANDPS m512 zmm +// VEXPANDPS zmm k zmm +// VEXPANDPS zmm zmm +// // Construct and append a VEXPANDPS instruction to the active function. func (c *Context) VEXPANDPS(ops ...operand.Op) { c.addinstruction(x86.VEXPANDPS(ops...)) @@ -28389,18 +30906,19 @@ func (c *Context) VEXPANDPS(ops ...operand.Op) { // // Forms: // -// VEXPANDPS m128 k xmm -// VEXPANDPS m128 xmm -// VEXPANDPS m256 k ymm -// VEXPANDPS m256 ymm -// VEXPANDPS xmm k xmm -// VEXPANDPS xmm xmm -// VEXPANDPS ymm k ymm -// VEXPANDPS ymm ymm -// VEXPANDPS m512 k zmm -// VEXPANDPS m512 zmm -// VEXPANDPS zmm k zmm -// VEXPANDPS zmm zmm +// VEXPANDPS m128 k xmm +// VEXPANDPS m128 xmm +// VEXPANDPS m256 k ymm +// VEXPANDPS m256 ymm +// VEXPANDPS xmm k xmm +// VEXPANDPS xmm xmm +// VEXPANDPS ymm k ymm +// VEXPANDPS ymm ymm +// VEXPANDPS m512 k zmm +// VEXPANDPS m512 zmm +// VEXPANDPS zmm k zmm +// VEXPANDPS zmm zmm +// // Construct and append a VEXPANDPS instruction to the active function. // Operates on the global context. func VEXPANDPS(ops ...operand.Op) { ctx.VEXPANDPS(ops...) } @@ -28409,12 +30927,13 @@ func VEXPANDPS(ops ...operand.Op) { ctx.VEXPANDPS(ops...) } // // Forms: // -// VEXPANDPS.Z m128 k xmm -// VEXPANDPS.Z m256 k ymm -// VEXPANDPS.Z xmm k xmm -// VEXPANDPS.Z ymm k ymm -// VEXPANDPS.Z m512 k zmm -// VEXPANDPS.Z zmm k zmm +// VEXPANDPS.Z m128 k xmm +// VEXPANDPS.Z m256 k ymm +// VEXPANDPS.Z xmm k xmm +// VEXPANDPS.Z ymm k ymm +// VEXPANDPS.Z m512 k zmm +// VEXPANDPS.Z zmm k zmm +// // Construct and append a VEXPANDPS.Z instruction to the active function. func (c *Context) VEXPANDPS_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VEXPANDPS_Z(mxyz, k, xyz)) @@ -28424,12 +30943,13 @@ func (c *Context) VEXPANDPS_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VEXPANDPS.Z m128 k xmm -// VEXPANDPS.Z m256 k ymm -// VEXPANDPS.Z xmm k xmm -// VEXPANDPS.Z ymm k ymm -// VEXPANDPS.Z m512 k zmm -// VEXPANDPS.Z zmm k zmm +// VEXPANDPS.Z m128 k xmm +// VEXPANDPS.Z m256 k ymm +// VEXPANDPS.Z xmm k xmm +// VEXPANDPS.Z ymm k ymm +// VEXPANDPS.Z m512 k zmm +// VEXPANDPS.Z zmm k zmm +// // Construct and append a VEXPANDPS.Z instruction to the active function. // Operates on the global context. func VEXPANDPS_Z(mxyz, k, xyz operand.Op) { ctx.VEXPANDPS_Z(mxyz, k, xyz) } @@ -28438,8 +30958,9 @@ func VEXPANDPS_Z(mxyz, k, xyz operand.Op) { ctx.VEXPANDPS_Z(mxyz, k, xyz) } // // Forms: // -// VEXTRACTF128 imm8 ymm m128 -// VEXTRACTF128 imm8 ymm xmm +// VEXTRACTF128 imm8 ymm m128 +// VEXTRACTF128 imm8 ymm xmm +// // Construct and append a VEXTRACTF128 instruction to the active function. func (c *Context) VEXTRACTF128(i, y, mx operand.Op) { c.addinstruction(x86.VEXTRACTF128(i, y, mx)) @@ -28449,8 +30970,9 @@ func (c *Context) VEXTRACTF128(i, y, mx operand.Op) { // // Forms: // -// VEXTRACTF128 imm8 ymm m128 -// VEXTRACTF128 imm8 ymm xmm +// VEXTRACTF128 imm8 ymm m128 +// VEXTRACTF128 imm8 ymm xmm +// // Construct and append a VEXTRACTF128 instruction to the active function. // Operates on the global context. func VEXTRACTF128(i, y, mx operand.Op) { ctx.VEXTRACTF128(i, y, mx) } @@ -28459,14 +30981,15 @@ func VEXTRACTF128(i, y, mx operand.Op) { ctx.VEXTRACTF128(i, y, mx) } // // Forms: // -// VEXTRACTF32X4 imm8 ymm k m128 -// VEXTRACTF32X4 imm8 ymm k xmm -// VEXTRACTF32X4 imm8 ymm m128 -// VEXTRACTF32X4 imm8 ymm xmm -// VEXTRACTF32X4 imm8 zmm k m128 -// VEXTRACTF32X4 imm8 zmm k xmm -// VEXTRACTF32X4 imm8 zmm m128 -// VEXTRACTF32X4 imm8 zmm xmm +// VEXTRACTF32X4 imm8 ymm k m128 +// VEXTRACTF32X4 imm8 ymm k xmm +// VEXTRACTF32X4 imm8 ymm m128 +// VEXTRACTF32X4 imm8 ymm xmm +// VEXTRACTF32X4 imm8 zmm k m128 +// VEXTRACTF32X4 imm8 zmm k xmm +// VEXTRACTF32X4 imm8 zmm m128 +// VEXTRACTF32X4 imm8 zmm xmm +// // Construct and append a VEXTRACTF32X4 instruction to the active function. func (c *Context) VEXTRACTF32X4(ops ...operand.Op) { c.addinstruction(x86.VEXTRACTF32X4(ops...)) @@ -28476,14 +30999,15 @@ func (c *Context) VEXTRACTF32X4(ops ...operand.Op) { // // Forms: // -// VEXTRACTF32X4 imm8 ymm k m128 -// VEXTRACTF32X4 imm8 ymm k xmm -// VEXTRACTF32X4 imm8 ymm m128 -// VEXTRACTF32X4 imm8 ymm xmm -// VEXTRACTF32X4 imm8 zmm k m128 -// VEXTRACTF32X4 imm8 zmm k xmm -// VEXTRACTF32X4 imm8 zmm m128 -// VEXTRACTF32X4 imm8 zmm xmm +// VEXTRACTF32X4 imm8 ymm k m128 +// VEXTRACTF32X4 imm8 ymm k xmm +// VEXTRACTF32X4 imm8 ymm m128 +// VEXTRACTF32X4 imm8 ymm xmm +// VEXTRACTF32X4 imm8 zmm k m128 +// VEXTRACTF32X4 imm8 zmm k xmm +// VEXTRACTF32X4 imm8 zmm m128 +// VEXTRACTF32X4 imm8 zmm xmm +// // Construct and append a VEXTRACTF32X4 instruction to the active function. // Operates on the global context. func VEXTRACTF32X4(ops ...operand.Op) { ctx.VEXTRACTF32X4(ops...) } @@ -28492,10 +31016,11 @@ func VEXTRACTF32X4(ops ...operand.Op) { ctx.VEXTRACTF32X4(ops...) } // // Forms: // -// VEXTRACTF32X4.Z imm8 ymm k m128 -// VEXTRACTF32X4.Z imm8 ymm k xmm -// VEXTRACTF32X4.Z imm8 zmm k m128 -// VEXTRACTF32X4.Z imm8 zmm k xmm +// VEXTRACTF32X4.Z imm8 ymm k m128 +// VEXTRACTF32X4.Z imm8 ymm k xmm +// VEXTRACTF32X4.Z imm8 zmm k m128 +// VEXTRACTF32X4.Z imm8 zmm k xmm +// // Construct and append a VEXTRACTF32X4.Z instruction to the active function. func (c *Context) VEXTRACTF32X4_Z(i, yz, k, mx operand.Op) { c.addinstruction(x86.VEXTRACTF32X4_Z(i, yz, k, mx)) @@ -28505,10 +31030,11 @@ func (c *Context) VEXTRACTF32X4_Z(i, yz, k, mx operand.Op) { // // Forms: // -// VEXTRACTF32X4.Z imm8 ymm k m128 -// VEXTRACTF32X4.Z imm8 ymm k xmm -// VEXTRACTF32X4.Z imm8 zmm k m128 -// VEXTRACTF32X4.Z imm8 zmm k xmm +// VEXTRACTF32X4.Z imm8 ymm k m128 +// VEXTRACTF32X4.Z imm8 ymm k xmm +// VEXTRACTF32X4.Z imm8 zmm k m128 +// VEXTRACTF32X4.Z imm8 zmm k xmm +// // Construct and append a VEXTRACTF32X4.Z instruction to the active function. // Operates on the global context. func VEXTRACTF32X4_Z(i, yz, k, mx operand.Op) { ctx.VEXTRACTF32X4_Z(i, yz, k, mx) } @@ -28517,10 +31043,11 @@ func VEXTRACTF32X4_Z(i, yz, k, mx operand.Op) { ctx.VEXTRACTF32X4_Z(i, yz, k, mx // // Forms: // -// VEXTRACTF32X8 imm8 zmm k m256 -// VEXTRACTF32X8 imm8 zmm k ymm -// VEXTRACTF32X8 imm8 zmm m256 -// VEXTRACTF32X8 imm8 zmm ymm +// VEXTRACTF32X8 imm8 zmm k m256 +// VEXTRACTF32X8 imm8 zmm k ymm +// VEXTRACTF32X8 imm8 zmm m256 +// VEXTRACTF32X8 imm8 zmm ymm +// // Construct and append a VEXTRACTF32X8 instruction to the active function. func (c *Context) VEXTRACTF32X8(ops ...operand.Op) { c.addinstruction(x86.VEXTRACTF32X8(ops...)) @@ -28530,10 +31057,11 @@ func (c *Context) VEXTRACTF32X8(ops ...operand.Op) { // // Forms: // -// VEXTRACTF32X8 imm8 zmm k m256 -// VEXTRACTF32X8 imm8 zmm k ymm -// VEXTRACTF32X8 imm8 zmm m256 -// VEXTRACTF32X8 imm8 zmm ymm +// VEXTRACTF32X8 imm8 zmm k m256 +// VEXTRACTF32X8 imm8 zmm k ymm +// VEXTRACTF32X8 imm8 zmm m256 +// VEXTRACTF32X8 imm8 zmm ymm +// // Construct and append a VEXTRACTF32X8 instruction to the active function. // Operates on the global context. func VEXTRACTF32X8(ops ...operand.Op) { ctx.VEXTRACTF32X8(ops...) } @@ -28542,8 +31070,9 @@ func VEXTRACTF32X8(ops ...operand.Op) { ctx.VEXTRACTF32X8(ops...) } // // Forms: // -// VEXTRACTF32X8.Z imm8 zmm k m256 -// VEXTRACTF32X8.Z imm8 zmm k ymm +// VEXTRACTF32X8.Z imm8 zmm k m256 +// VEXTRACTF32X8.Z imm8 zmm k ymm +// // Construct and append a VEXTRACTF32X8.Z instruction to the active function. func (c *Context) VEXTRACTF32X8_Z(i, z, k, my operand.Op) { c.addinstruction(x86.VEXTRACTF32X8_Z(i, z, k, my)) @@ -28553,8 +31082,9 @@ func (c *Context) VEXTRACTF32X8_Z(i, z, k, my operand.Op) { // // Forms: // -// VEXTRACTF32X8.Z imm8 zmm k m256 -// VEXTRACTF32X8.Z imm8 zmm k ymm +// VEXTRACTF32X8.Z imm8 zmm k m256 +// VEXTRACTF32X8.Z imm8 zmm k ymm +// // Construct and append a VEXTRACTF32X8.Z instruction to the active function. // Operates on the global context. func VEXTRACTF32X8_Z(i, z, k, my operand.Op) { ctx.VEXTRACTF32X8_Z(i, z, k, my) } @@ -28563,14 +31093,15 @@ func VEXTRACTF32X8_Z(i, z, k, my operand.Op) { ctx.VEXTRACTF32X8_Z(i, z, k, my) // // Forms: // -// VEXTRACTF64X2 imm8 ymm k m128 -// VEXTRACTF64X2 imm8 ymm k xmm -// VEXTRACTF64X2 imm8 ymm m128 -// VEXTRACTF64X2 imm8 ymm xmm -// VEXTRACTF64X2 imm8 zmm k m128 -// VEXTRACTF64X2 imm8 zmm k xmm -// VEXTRACTF64X2 imm8 zmm m128 -// VEXTRACTF64X2 imm8 zmm xmm +// VEXTRACTF64X2 imm8 ymm k m128 +// VEXTRACTF64X2 imm8 ymm k xmm +// VEXTRACTF64X2 imm8 ymm m128 +// VEXTRACTF64X2 imm8 ymm xmm +// VEXTRACTF64X2 imm8 zmm k m128 +// VEXTRACTF64X2 imm8 zmm k xmm +// VEXTRACTF64X2 imm8 zmm m128 +// VEXTRACTF64X2 imm8 zmm xmm +// // Construct and append a VEXTRACTF64X2 instruction to the active function. func (c *Context) VEXTRACTF64X2(ops ...operand.Op) { c.addinstruction(x86.VEXTRACTF64X2(ops...)) @@ -28580,14 +31111,15 @@ func (c *Context) VEXTRACTF64X2(ops ...operand.Op) { // // Forms: // -// VEXTRACTF64X2 imm8 ymm k m128 -// VEXTRACTF64X2 imm8 ymm k xmm -// VEXTRACTF64X2 imm8 ymm m128 -// VEXTRACTF64X2 imm8 ymm xmm -// VEXTRACTF64X2 imm8 zmm k m128 -// VEXTRACTF64X2 imm8 zmm k xmm -// VEXTRACTF64X2 imm8 zmm m128 -// VEXTRACTF64X2 imm8 zmm xmm +// VEXTRACTF64X2 imm8 ymm k m128 +// VEXTRACTF64X2 imm8 ymm k xmm +// VEXTRACTF64X2 imm8 ymm m128 +// VEXTRACTF64X2 imm8 ymm xmm +// VEXTRACTF64X2 imm8 zmm k m128 +// VEXTRACTF64X2 imm8 zmm k xmm +// VEXTRACTF64X2 imm8 zmm m128 +// VEXTRACTF64X2 imm8 zmm xmm +// // Construct and append a VEXTRACTF64X2 instruction to the active function. // Operates on the global context. func VEXTRACTF64X2(ops ...operand.Op) { ctx.VEXTRACTF64X2(ops...) } @@ -28596,10 +31128,11 @@ func VEXTRACTF64X2(ops ...operand.Op) { ctx.VEXTRACTF64X2(ops...) } // // Forms: // -// VEXTRACTF64X2.Z imm8 ymm k m128 -// VEXTRACTF64X2.Z imm8 ymm k xmm -// VEXTRACTF64X2.Z imm8 zmm k m128 -// VEXTRACTF64X2.Z imm8 zmm k xmm +// VEXTRACTF64X2.Z imm8 ymm k m128 +// VEXTRACTF64X2.Z imm8 ymm k xmm +// VEXTRACTF64X2.Z imm8 zmm k m128 +// VEXTRACTF64X2.Z imm8 zmm k xmm +// // Construct and append a VEXTRACTF64X2.Z instruction to the active function. func (c *Context) VEXTRACTF64X2_Z(i, yz, k, mx operand.Op) { c.addinstruction(x86.VEXTRACTF64X2_Z(i, yz, k, mx)) @@ -28609,10 +31142,11 @@ func (c *Context) VEXTRACTF64X2_Z(i, yz, k, mx operand.Op) { // // Forms: // -// VEXTRACTF64X2.Z imm8 ymm k m128 -// VEXTRACTF64X2.Z imm8 ymm k xmm -// VEXTRACTF64X2.Z imm8 zmm k m128 -// VEXTRACTF64X2.Z imm8 zmm k xmm +// VEXTRACTF64X2.Z imm8 ymm k m128 +// VEXTRACTF64X2.Z imm8 ymm k xmm +// VEXTRACTF64X2.Z imm8 zmm k m128 +// VEXTRACTF64X2.Z imm8 zmm k xmm +// // Construct and append a VEXTRACTF64X2.Z instruction to the active function. // Operates on the global context. func VEXTRACTF64X2_Z(i, yz, k, mx operand.Op) { ctx.VEXTRACTF64X2_Z(i, yz, k, mx) } @@ -28621,10 +31155,11 @@ func VEXTRACTF64X2_Z(i, yz, k, mx operand.Op) { ctx.VEXTRACTF64X2_Z(i, yz, k, mx // // Forms: // -// VEXTRACTF64X4 imm8 zmm k m256 -// VEXTRACTF64X4 imm8 zmm k ymm -// VEXTRACTF64X4 imm8 zmm m256 -// VEXTRACTF64X4 imm8 zmm ymm +// VEXTRACTF64X4 imm8 zmm k m256 +// VEXTRACTF64X4 imm8 zmm k ymm +// VEXTRACTF64X4 imm8 zmm m256 +// VEXTRACTF64X4 imm8 zmm ymm +// // Construct and append a VEXTRACTF64X4 instruction to the active function. func (c *Context) VEXTRACTF64X4(ops ...operand.Op) { c.addinstruction(x86.VEXTRACTF64X4(ops...)) @@ -28634,10 +31169,11 @@ func (c *Context) VEXTRACTF64X4(ops ...operand.Op) { // // Forms: // -// VEXTRACTF64X4 imm8 zmm k m256 -// VEXTRACTF64X4 imm8 zmm k ymm -// VEXTRACTF64X4 imm8 zmm m256 -// VEXTRACTF64X4 imm8 zmm ymm +// VEXTRACTF64X4 imm8 zmm k m256 +// VEXTRACTF64X4 imm8 zmm k ymm +// VEXTRACTF64X4 imm8 zmm m256 +// VEXTRACTF64X4 imm8 zmm ymm +// // Construct and append a VEXTRACTF64X4 instruction to the active function. // Operates on the global context. func VEXTRACTF64X4(ops ...operand.Op) { ctx.VEXTRACTF64X4(ops...) } @@ -28646,8 +31182,9 @@ func VEXTRACTF64X4(ops ...operand.Op) { ctx.VEXTRACTF64X4(ops...) } // // Forms: // -// VEXTRACTF64X4.Z imm8 zmm k m256 -// VEXTRACTF64X4.Z imm8 zmm k ymm +// VEXTRACTF64X4.Z imm8 zmm k m256 +// VEXTRACTF64X4.Z imm8 zmm k ymm +// // Construct and append a VEXTRACTF64X4.Z instruction to the active function. func (c *Context) VEXTRACTF64X4_Z(i, z, k, my operand.Op) { c.addinstruction(x86.VEXTRACTF64X4_Z(i, z, k, my)) @@ -28657,8 +31194,9 @@ func (c *Context) VEXTRACTF64X4_Z(i, z, k, my operand.Op) { // // Forms: // -// VEXTRACTF64X4.Z imm8 zmm k m256 -// VEXTRACTF64X4.Z imm8 zmm k ymm +// VEXTRACTF64X4.Z imm8 zmm k m256 +// VEXTRACTF64X4.Z imm8 zmm k ymm +// // Construct and append a VEXTRACTF64X4.Z instruction to the active function. // Operates on the global context. func VEXTRACTF64X4_Z(i, z, k, my operand.Op) { ctx.VEXTRACTF64X4_Z(i, z, k, my) } @@ -28667,8 +31205,9 @@ func VEXTRACTF64X4_Z(i, z, k, my operand.Op) { ctx.VEXTRACTF64X4_Z(i, z, k, my) // // Forms: // -// VEXTRACTI128 imm8 ymm m128 -// VEXTRACTI128 imm8 ymm xmm +// VEXTRACTI128 imm8 ymm m128 +// VEXTRACTI128 imm8 ymm xmm +// // Construct and append a VEXTRACTI128 instruction to the active function. func (c *Context) VEXTRACTI128(i, y, mx operand.Op) { c.addinstruction(x86.VEXTRACTI128(i, y, mx)) @@ -28678,8 +31217,9 @@ func (c *Context) VEXTRACTI128(i, y, mx operand.Op) { // // Forms: // -// VEXTRACTI128 imm8 ymm m128 -// VEXTRACTI128 imm8 ymm xmm +// VEXTRACTI128 imm8 ymm m128 +// VEXTRACTI128 imm8 ymm xmm +// // Construct and append a VEXTRACTI128 instruction to the active function. // Operates on the global context. func VEXTRACTI128(i, y, mx operand.Op) { ctx.VEXTRACTI128(i, y, mx) } @@ -28688,14 +31228,15 @@ func VEXTRACTI128(i, y, mx operand.Op) { ctx.VEXTRACTI128(i, y, mx) } // // Forms: // -// VEXTRACTI32X4 imm8 ymm k m128 -// VEXTRACTI32X4 imm8 ymm k xmm -// VEXTRACTI32X4 imm8 ymm m128 -// VEXTRACTI32X4 imm8 ymm xmm -// VEXTRACTI32X4 imm8 zmm k m128 -// VEXTRACTI32X4 imm8 zmm k xmm -// VEXTRACTI32X4 imm8 zmm m128 -// VEXTRACTI32X4 imm8 zmm xmm +// VEXTRACTI32X4 imm8 ymm k m128 +// VEXTRACTI32X4 imm8 ymm k xmm +// VEXTRACTI32X4 imm8 ymm m128 +// VEXTRACTI32X4 imm8 ymm xmm +// VEXTRACTI32X4 imm8 zmm k m128 +// VEXTRACTI32X4 imm8 zmm k xmm +// VEXTRACTI32X4 imm8 zmm m128 +// VEXTRACTI32X4 imm8 zmm xmm +// // Construct and append a VEXTRACTI32X4 instruction to the active function. func (c *Context) VEXTRACTI32X4(ops ...operand.Op) { c.addinstruction(x86.VEXTRACTI32X4(ops...)) @@ -28705,14 +31246,15 @@ func (c *Context) VEXTRACTI32X4(ops ...operand.Op) { // // Forms: // -// VEXTRACTI32X4 imm8 ymm k m128 -// VEXTRACTI32X4 imm8 ymm k xmm -// VEXTRACTI32X4 imm8 ymm m128 -// VEXTRACTI32X4 imm8 ymm xmm -// VEXTRACTI32X4 imm8 zmm k m128 -// VEXTRACTI32X4 imm8 zmm k xmm -// VEXTRACTI32X4 imm8 zmm m128 -// VEXTRACTI32X4 imm8 zmm xmm +// VEXTRACTI32X4 imm8 ymm k m128 +// VEXTRACTI32X4 imm8 ymm k xmm +// VEXTRACTI32X4 imm8 ymm m128 +// VEXTRACTI32X4 imm8 ymm xmm +// VEXTRACTI32X4 imm8 zmm k m128 +// VEXTRACTI32X4 imm8 zmm k xmm +// VEXTRACTI32X4 imm8 zmm m128 +// VEXTRACTI32X4 imm8 zmm xmm +// // Construct and append a VEXTRACTI32X4 instruction to the active function. // Operates on the global context. func VEXTRACTI32X4(ops ...operand.Op) { ctx.VEXTRACTI32X4(ops...) } @@ -28721,10 +31263,11 @@ func VEXTRACTI32X4(ops ...operand.Op) { ctx.VEXTRACTI32X4(ops...) } // // Forms: // -// VEXTRACTI32X4.Z imm8 ymm k m128 -// VEXTRACTI32X4.Z imm8 ymm k xmm -// VEXTRACTI32X4.Z imm8 zmm k m128 -// VEXTRACTI32X4.Z imm8 zmm k xmm +// VEXTRACTI32X4.Z imm8 ymm k m128 +// VEXTRACTI32X4.Z imm8 ymm k xmm +// VEXTRACTI32X4.Z imm8 zmm k m128 +// VEXTRACTI32X4.Z imm8 zmm k xmm +// // Construct and append a VEXTRACTI32X4.Z instruction to the active function. func (c *Context) VEXTRACTI32X4_Z(i, yz, k, mx operand.Op) { c.addinstruction(x86.VEXTRACTI32X4_Z(i, yz, k, mx)) @@ -28734,10 +31277,11 @@ func (c *Context) VEXTRACTI32X4_Z(i, yz, k, mx operand.Op) { // // Forms: // -// VEXTRACTI32X4.Z imm8 ymm k m128 -// VEXTRACTI32X4.Z imm8 ymm k xmm -// VEXTRACTI32X4.Z imm8 zmm k m128 -// VEXTRACTI32X4.Z imm8 zmm k xmm +// VEXTRACTI32X4.Z imm8 ymm k m128 +// VEXTRACTI32X4.Z imm8 ymm k xmm +// VEXTRACTI32X4.Z imm8 zmm k m128 +// VEXTRACTI32X4.Z imm8 zmm k xmm +// // Construct and append a VEXTRACTI32X4.Z instruction to the active function. // Operates on the global context. func VEXTRACTI32X4_Z(i, yz, k, mx operand.Op) { ctx.VEXTRACTI32X4_Z(i, yz, k, mx) } @@ -28746,10 +31290,11 @@ func VEXTRACTI32X4_Z(i, yz, k, mx operand.Op) { ctx.VEXTRACTI32X4_Z(i, yz, k, mx // // Forms: // -// VEXTRACTI32X8 imm8 zmm k m256 -// VEXTRACTI32X8 imm8 zmm k ymm -// VEXTRACTI32X8 imm8 zmm m256 -// VEXTRACTI32X8 imm8 zmm ymm +// VEXTRACTI32X8 imm8 zmm k m256 +// VEXTRACTI32X8 imm8 zmm k ymm +// VEXTRACTI32X8 imm8 zmm m256 +// VEXTRACTI32X8 imm8 zmm ymm +// // Construct and append a VEXTRACTI32X8 instruction to the active function. func (c *Context) VEXTRACTI32X8(ops ...operand.Op) { c.addinstruction(x86.VEXTRACTI32X8(ops...)) @@ -28759,10 +31304,11 @@ func (c *Context) VEXTRACTI32X8(ops ...operand.Op) { // // Forms: // -// VEXTRACTI32X8 imm8 zmm k m256 -// VEXTRACTI32X8 imm8 zmm k ymm -// VEXTRACTI32X8 imm8 zmm m256 -// VEXTRACTI32X8 imm8 zmm ymm +// VEXTRACTI32X8 imm8 zmm k m256 +// VEXTRACTI32X8 imm8 zmm k ymm +// VEXTRACTI32X8 imm8 zmm m256 +// VEXTRACTI32X8 imm8 zmm ymm +// // Construct and append a VEXTRACTI32X8 instruction to the active function. // Operates on the global context. func VEXTRACTI32X8(ops ...operand.Op) { ctx.VEXTRACTI32X8(ops...) } @@ -28771,8 +31317,9 @@ func VEXTRACTI32X8(ops ...operand.Op) { ctx.VEXTRACTI32X8(ops...) } // // Forms: // -// VEXTRACTI32X8.Z imm8 zmm k m256 -// VEXTRACTI32X8.Z imm8 zmm k ymm +// VEXTRACTI32X8.Z imm8 zmm k m256 +// VEXTRACTI32X8.Z imm8 zmm k ymm +// // Construct and append a VEXTRACTI32X8.Z instruction to the active function. func (c *Context) VEXTRACTI32X8_Z(i, z, k, my operand.Op) { c.addinstruction(x86.VEXTRACTI32X8_Z(i, z, k, my)) @@ -28782,8 +31329,9 @@ func (c *Context) VEXTRACTI32X8_Z(i, z, k, my operand.Op) { // // Forms: // -// VEXTRACTI32X8.Z imm8 zmm k m256 -// VEXTRACTI32X8.Z imm8 zmm k ymm +// VEXTRACTI32X8.Z imm8 zmm k m256 +// VEXTRACTI32X8.Z imm8 zmm k ymm +// // Construct and append a VEXTRACTI32X8.Z instruction to the active function. // Operates on the global context. func VEXTRACTI32X8_Z(i, z, k, my operand.Op) { ctx.VEXTRACTI32X8_Z(i, z, k, my) } @@ -28792,14 +31340,15 @@ func VEXTRACTI32X8_Z(i, z, k, my operand.Op) { ctx.VEXTRACTI32X8_Z(i, z, k, my) // // Forms: // -// VEXTRACTI64X2 imm8 ymm k m128 -// VEXTRACTI64X2 imm8 ymm k xmm -// VEXTRACTI64X2 imm8 ymm m128 -// VEXTRACTI64X2 imm8 ymm xmm -// VEXTRACTI64X2 imm8 zmm k m128 -// VEXTRACTI64X2 imm8 zmm k xmm -// VEXTRACTI64X2 imm8 zmm m128 -// VEXTRACTI64X2 imm8 zmm xmm +// VEXTRACTI64X2 imm8 ymm k m128 +// VEXTRACTI64X2 imm8 ymm k xmm +// VEXTRACTI64X2 imm8 ymm m128 +// VEXTRACTI64X2 imm8 ymm xmm +// VEXTRACTI64X2 imm8 zmm k m128 +// VEXTRACTI64X2 imm8 zmm k xmm +// VEXTRACTI64X2 imm8 zmm m128 +// VEXTRACTI64X2 imm8 zmm xmm +// // Construct and append a VEXTRACTI64X2 instruction to the active function. func (c *Context) VEXTRACTI64X2(ops ...operand.Op) { c.addinstruction(x86.VEXTRACTI64X2(ops...)) @@ -28809,14 +31358,15 @@ func (c *Context) VEXTRACTI64X2(ops ...operand.Op) { // // Forms: // -// VEXTRACTI64X2 imm8 ymm k m128 -// VEXTRACTI64X2 imm8 ymm k xmm -// VEXTRACTI64X2 imm8 ymm m128 -// VEXTRACTI64X2 imm8 ymm xmm -// VEXTRACTI64X2 imm8 zmm k m128 -// VEXTRACTI64X2 imm8 zmm k xmm -// VEXTRACTI64X2 imm8 zmm m128 -// VEXTRACTI64X2 imm8 zmm xmm +// VEXTRACTI64X2 imm8 ymm k m128 +// VEXTRACTI64X2 imm8 ymm k xmm +// VEXTRACTI64X2 imm8 ymm m128 +// VEXTRACTI64X2 imm8 ymm xmm +// VEXTRACTI64X2 imm8 zmm k m128 +// VEXTRACTI64X2 imm8 zmm k xmm +// VEXTRACTI64X2 imm8 zmm m128 +// VEXTRACTI64X2 imm8 zmm xmm +// // Construct and append a VEXTRACTI64X2 instruction to the active function. // Operates on the global context. func VEXTRACTI64X2(ops ...operand.Op) { ctx.VEXTRACTI64X2(ops...) } @@ -28825,10 +31375,11 @@ func VEXTRACTI64X2(ops ...operand.Op) { ctx.VEXTRACTI64X2(ops...) } // // Forms: // -// VEXTRACTI64X2.Z imm8 ymm k m128 -// VEXTRACTI64X2.Z imm8 ymm k xmm -// VEXTRACTI64X2.Z imm8 zmm k m128 -// VEXTRACTI64X2.Z imm8 zmm k xmm +// VEXTRACTI64X2.Z imm8 ymm k m128 +// VEXTRACTI64X2.Z imm8 ymm k xmm +// VEXTRACTI64X2.Z imm8 zmm k m128 +// VEXTRACTI64X2.Z imm8 zmm k xmm +// // Construct and append a VEXTRACTI64X2.Z instruction to the active function. func (c *Context) VEXTRACTI64X2_Z(i, yz, k, mx operand.Op) { c.addinstruction(x86.VEXTRACTI64X2_Z(i, yz, k, mx)) @@ -28838,10 +31389,11 @@ func (c *Context) VEXTRACTI64X2_Z(i, yz, k, mx operand.Op) { // // Forms: // -// VEXTRACTI64X2.Z imm8 ymm k m128 -// VEXTRACTI64X2.Z imm8 ymm k xmm -// VEXTRACTI64X2.Z imm8 zmm k m128 -// VEXTRACTI64X2.Z imm8 zmm k xmm +// VEXTRACTI64X2.Z imm8 ymm k m128 +// VEXTRACTI64X2.Z imm8 ymm k xmm +// VEXTRACTI64X2.Z imm8 zmm k m128 +// VEXTRACTI64X2.Z imm8 zmm k xmm +// // Construct and append a VEXTRACTI64X2.Z instruction to the active function. // Operates on the global context. func VEXTRACTI64X2_Z(i, yz, k, mx operand.Op) { ctx.VEXTRACTI64X2_Z(i, yz, k, mx) } @@ -28850,10 +31402,11 @@ func VEXTRACTI64X2_Z(i, yz, k, mx operand.Op) { ctx.VEXTRACTI64X2_Z(i, yz, k, mx // // Forms: // -// VEXTRACTI64X4 imm8 zmm k m256 -// VEXTRACTI64X4 imm8 zmm k ymm -// VEXTRACTI64X4 imm8 zmm m256 -// VEXTRACTI64X4 imm8 zmm ymm +// VEXTRACTI64X4 imm8 zmm k m256 +// VEXTRACTI64X4 imm8 zmm k ymm +// VEXTRACTI64X4 imm8 zmm m256 +// VEXTRACTI64X4 imm8 zmm ymm +// // Construct and append a VEXTRACTI64X4 instruction to the active function. func (c *Context) VEXTRACTI64X4(ops ...operand.Op) { c.addinstruction(x86.VEXTRACTI64X4(ops...)) @@ -28863,10 +31416,11 @@ func (c *Context) VEXTRACTI64X4(ops ...operand.Op) { // // Forms: // -// VEXTRACTI64X4 imm8 zmm k m256 -// VEXTRACTI64X4 imm8 zmm k ymm -// VEXTRACTI64X4 imm8 zmm m256 -// VEXTRACTI64X4 imm8 zmm ymm +// VEXTRACTI64X4 imm8 zmm k m256 +// VEXTRACTI64X4 imm8 zmm k ymm +// VEXTRACTI64X4 imm8 zmm m256 +// VEXTRACTI64X4 imm8 zmm ymm +// // Construct and append a VEXTRACTI64X4 instruction to the active function. // Operates on the global context. func VEXTRACTI64X4(ops ...operand.Op) { ctx.VEXTRACTI64X4(ops...) } @@ -28875,8 +31429,9 @@ func VEXTRACTI64X4(ops ...operand.Op) { ctx.VEXTRACTI64X4(ops...) } // // Forms: // -// VEXTRACTI64X4.Z imm8 zmm k m256 -// VEXTRACTI64X4.Z imm8 zmm k ymm +// VEXTRACTI64X4.Z imm8 zmm k m256 +// VEXTRACTI64X4.Z imm8 zmm k ymm +// // Construct and append a VEXTRACTI64X4.Z instruction to the active function. func (c *Context) VEXTRACTI64X4_Z(i, z, k, my operand.Op) { c.addinstruction(x86.VEXTRACTI64X4_Z(i, z, k, my)) @@ -28886,8 +31441,9 @@ func (c *Context) VEXTRACTI64X4_Z(i, z, k, my operand.Op) { // // Forms: // -// VEXTRACTI64X4.Z imm8 zmm k m256 -// VEXTRACTI64X4.Z imm8 zmm k ymm +// VEXTRACTI64X4.Z imm8 zmm k m256 +// VEXTRACTI64X4.Z imm8 zmm k ymm +// // Construct and append a VEXTRACTI64X4.Z instruction to the active function. // Operates on the global context. func VEXTRACTI64X4_Z(i, z, k, my operand.Op) { ctx.VEXTRACTI64X4_Z(i, z, k, my) } @@ -28896,8 +31452,9 @@ func VEXTRACTI64X4_Z(i, z, k, my operand.Op) { ctx.VEXTRACTI64X4_Z(i, z, k, my) // // Forms: // -// VEXTRACTPS imm8 xmm m32 -// VEXTRACTPS imm8 xmm r32 +// VEXTRACTPS imm8 xmm m32 +// VEXTRACTPS imm8 xmm r32 +// // Construct and append a VEXTRACTPS instruction to the active function. func (c *Context) VEXTRACTPS(i, x, mr operand.Op) { c.addinstruction(x86.VEXTRACTPS(i, x, mr)) @@ -28907,8 +31464,9 @@ func (c *Context) VEXTRACTPS(i, x, mr operand.Op) { // // Forms: // -// VEXTRACTPS imm8 xmm m32 -// VEXTRACTPS imm8 xmm r32 +// VEXTRACTPS imm8 xmm m32 +// VEXTRACTPS imm8 xmm r32 +// // Construct and append a VEXTRACTPS instruction to the active function. // Operates on the global context. func VEXTRACTPS(i, x, mr operand.Op) { ctx.VEXTRACTPS(i, x, mr) } @@ -28917,18 +31475,19 @@ func VEXTRACTPS(i, x, mr operand.Op) { ctx.VEXTRACTPS(i, x, mr) } // // Forms: // -// VFIXUPIMMPD imm8 m128 xmm k xmm -// VFIXUPIMMPD imm8 m128 xmm xmm -// VFIXUPIMMPD imm8 m256 ymm k ymm -// VFIXUPIMMPD imm8 m256 ymm ymm -// VFIXUPIMMPD imm8 xmm xmm k xmm -// VFIXUPIMMPD imm8 xmm xmm xmm -// VFIXUPIMMPD imm8 ymm ymm k ymm -// VFIXUPIMMPD imm8 ymm ymm ymm -// VFIXUPIMMPD imm8 m512 zmm k zmm -// VFIXUPIMMPD imm8 m512 zmm zmm -// VFIXUPIMMPD imm8 zmm zmm k zmm -// VFIXUPIMMPD imm8 zmm zmm zmm +// VFIXUPIMMPD imm8 m128 xmm k xmm +// VFIXUPIMMPD imm8 m128 xmm xmm +// VFIXUPIMMPD imm8 m256 ymm k ymm +// VFIXUPIMMPD imm8 m256 ymm ymm +// VFIXUPIMMPD imm8 xmm xmm k xmm +// VFIXUPIMMPD imm8 xmm xmm xmm +// VFIXUPIMMPD imm8 ymm ymm k ymm +// VFIXUPIMMPD imm8 ymm ymm ymm +// VFIXUPIMMPD imm8 m512 zmm k zmm +// VFIXUPIMMPD imm8 m512 zmm zmm +// VFIXUPIMMPD imm8 zmm zmm k zmm +// VFIXUPIMMPD imm8 zmm zmm zmm +// // Construct and append a VFIXUPIMMPD instruction to the active function. func (c *Context) VFIXUPIMMPD(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMPD(ops...)) @@ -28938,18 +31497,19 @@ func (c *Context) VFIXUPIMMPD(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMPD imm8 m128 xmm k xmm -// VFIXUPIMMPD imm8 m128 xmm xmm -// VFIXUPIMMPD imm8 m256 ymm k ymm -// VFIXUPIMMPD imm8 m256 ymm ymm -// VFIXUPIMMPD imm8 xmm xmm k xmm -// VFIXUPIMMPD imm8 xmm xmm xmm -// VFIXUPIMMPD imm8 ymm ymm k ymm -// VFIXUPIMMPD imm8 ymm ymm ymm -// VFIXUPIMMPD imm8 m512 zmm k zmm -// VFIXUPIMMPD imm8 m512 zmm zmm -// VFIXUPIMMPD imm8 zmm zmm k zmm -// VFIXUPIMMPD imm8 zmm zmm zmm +// VFIXUPIMMPD imm8 m128 xmm k xmm +// VFIXUPIMMPD imm8 m128 xmm xmm +// VFIXUPIMMPD imm8 m256 ymm k ymm +// VFIXUPIMMPD imm8 m256 ymm ymm +// VFIXUPIMMPD imm8 xmm xmm k xmm +// VFIXUPIMMPD imm8 xmm xmm xmm +// VFIXUPIMMPD imm8 ymm ymm k ymm +// VFIXUPIMMPD imm8 ymm ymm ymm +// VFIXUPIMMPD imm8 m512 zmm k zmm +// VFIXUPIMMPD imm8 m512 zmm zmm +// VFIXUPIMMPD imm8 zmm zmm k zmm +// VFIXUPIMMPD imm8 zmm zmm zmm +// // Construct and append a VFIXUPIMMPD instruction to the active function. // Operates on the global context. func VFIXUPIMMPD(ops ...operand.Op) { ctx.VFIXUPIMMPD(ops...) } @@ -28958,12 +31518,13 @@ func VFIXUPIMMPD(ops ...operand.Op) { ctx.VFIXUPIMMPD(ops...) } // // Forms: // -// VFIXUPIMMPD.BCST imm8 m64 xmm k xmm -// VFIXUPIMMPD.BCST imm8 m64 xmm xmm -// VFIXUPIMMPD.BCST imm8 m64 ymm k ymm -// VFIXUPIMMPD.BCST imm8 m64 ymm ymm -// VFIXUPIMMPD.BCST imm8 m64 zmm k zmm -// VFIXUPIMMPD.BCST imm8 m64 zmm zmm +// VFIXUPIMMPD.BCST imm8 m64 xmm k xmm +// VFIXUPIMMPD.BCST imm8 m64 xmm xmm +// VFIXUPIMMPD.BCST imm8 m64 ymm k ymm +// VFIXUPIMMPD.BCST imm8 m64 ymm ymm +// VFIXUPIMMPD.BCST imm8 m64 zmm k zmm +// VFIXUPIMMPD.BCST imm8 m64 zmm zmm +// // Construct and append a VFIXUPIMMPD.BCST instruction to the active function. func (c *Context) VFIXUPIMMPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMPD_BCST(ops...)) @@ -28973,12 +31534,13 @@ func (c *Context) VFIXUPIMMPD_BCST(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMPD.BCST imm8 m64 xmm k xmm -// VFIXUPIMMPD.BCST imm8 m64 xmm xmm -// VFIXUPIMMPD.BCST imm8 m64 ymm k ymm -// VFIXUPIMMPD.BCST imm8 m64 ymm ymm -// VFIXUPIMMPD.BCST imm8 m64 zmm k zmm -// VFIXUPIMMPD.BCST imm8 m64 zmm zmm +// VFIXUPIMMPD.BCST imm8 m64 xmm k xmm +// VFIXUPIMMPD.BCST imm8 m64 xmm xmm +// VFIXUPIMMPD.BCST imm8 m64 ymm k ymm +// VFIXUPIMMPD.BCST imm8 m64 ymm ymm +// VFIXUPIMMPD.BCST imm8 m64 zmm k zmm +// VFIXUPIMMPD.BCST imm8 m64 zmm zmm +// // Construct and append a VFIXUPIMMPD.BCST instruction to the active function. // Operates on the global context. func VFIXUPIMMPD_BCST(ops ...operand.Op) { ctx.VFIXUPIMMPD_BCST(ops...) } @@ -28987,9 +31549,10 @@ func VFIXUPIMMPD_BCST(ops ...operand.Op) { ctx.VFIXUPIMMPD_BCST(ops...) } // // Forms: // -// VFIXUPIMMPD.BCST.Z imm8 m64 xmm k xmm -// VFIXUPIMMPD.BCST.Z imm8 m64 ymm k ymm -// VFIXUPIMMPD.BCST.Z imm8 m64 zmm k zmm +// VFIXUPIMMPD.BCST.Z imm8 m64 xmm k xmm +// VFIXUPIMMPD.BCST.Z imm8 m64 ymm k ymm +// VFIXUPIMMPD.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VFIXUPIMMPD.BCST.Z instruction to the active function. func (c *Context) VFIXUPIMMPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFIXUPIMMPD_BCST_Z(i, m, xyz, k, xyz1)) @@ -28999,9 +31562,10 @@ func (c *Context) VFIXUPIMMPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFIXUPIMMPD.BCST.Z imm8 m64 xmm k xmm -// VFIXUPIMMPD.BCST.Z imm8 m64 ymm k ymm -// VFIXUPIMMPD.BCST.Z imm8 m64 zmm k zmm +// VFIXUPIMMPD.BCST.Z imm8 m64 xmm k xmm +// VFIXUPIMMPD.BCST.Z imm8 m64 ymm k ymm +// VFIXUPIMMPD.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VFIXUPIMMPD.BCST.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VFIXUPIMMPD_BCST_Z(i, m, xyz, k, xyz1) } @@ -29010,8 +31574,9 @@ func VFIXUPIMMPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VFIXUPIMMPD_BCST_Z( // // Forms: // -// VFIXUPIMMPD.SAE imm8 zmm zmm k zmm -// VFIXUPIMMPD.SAE imm8 zmm zmm zmm +// VFIXUPIMMPD.SAE imm8 zmm zmm k zmm +// VFIXUPIMMPD.SAE imm8 zmm zmm zmm +// // Construct and append a VFIXUPIMMPD.SAE instruction to the active function. func (c *Context) VFIXUPIMMPD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMPD_SAE(ops...)) @@ -29021,8 +31586,9 @@ func (c *Context) VFIXUPIMMPD_SAE(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMPD.SAE imm8 zmm zmm k zmm -// VFIXUPIMMPD.SAE imm8 zmm zmm zmm +// VFIXUPIMMPD.SAE imm8 zmm zmm k zmm +// VFIXUPIMMPD.SAE imm8 zmm zmm zmm +// // Construct and append a VFIXUPIMMPD.SAE instruction to the active function. // Operates on the global context. func VFIXUPIMMPD_SAE(ops ...operand.Op) { ctx.VFIXUPIMMPD_SAE(ops...) } @@ -29031,7 +31597,8 @@ func VFIXUPIMMPD_SAE(ops ...operand.Op) { ctx.VFIXUPIMMPD_SAE(ops...) } // // Forms: // -// VFIXUPIMMPD.SAE.Z imm8 zmm zmm k zmm +// VFIXUPIMMPD.SAE.Z imm8 zmm zmm k zmm +// // Construct and append a VFIXUPIMMPD.SAE.Z instruction to the active function. func (c *Context) VFIXUPIMMPD_SAE_Z(i, z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFIXUPIMMPD_SAE_Z(i, z, z1, k, z2)) @@ -29041,7 +31608,8 @@ func (c *Context) VFIXUPIMMPD_SAE_Z(i, z, z1, k, z2 operand.Op) { // // Forms: // -// VFIXUPIMMPD.SAE.Z imm8 zmm zmm k zmm +// VFIXUPIMMPD.SAE.Z imm8 zmm zmm k zmm +// // Construct and append a VFIXUPIMMPD.SAE.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMPD_SAE_Z(i, z, z1, k, z2 operand.Op) { ctx.VFIXUPIMMPD_SAE_Z(i, z, z1, k, z2) } @@ -29050,12 +31618,13 @@ func VFIXUPIMMPD_SAE_Z(i, z, z1, k, z2 operand.Op) { ctx.VFIXUPIMMPD_SAE_Z(i, z, // // Forms: // -// VFIXUPIMMPD.Z imm8 m128 xmm k xmm -// VFIXUPIMMPD.Z imm8 m256 ymm k ymm -// VFIXUPIMMPD.Z imm8 xmm xmm k xmm -// VFIXUPIMMPD.Z imm8 ymm ymm k ymm -// VFIXUPIMMPD.Z imm8 m512 zmm k zmm -// VFIXUPIMMPD.Z imm8 zmm zmm k zmm +// VFIXUPIMMPD.Z imm8 m128 xmm k xmm +// VFIXUPIMMPD.Z imm8 m256 ymm k ymm +// VFIXUPIMMPD.Z imm8 xmm xmm k xmm +// VFIXUPIMMPD.Z imm8 ymm ymm k ymm +// VFIXUPIMMPD.Z imm8 m512 zmm k zmm +// VFIXUPIMMPD.Z imm8 zmm zmm k zmm +// // Construct and append a VFIXUPIMMPD.Z instruction to the active function. func (c *Context) VFIXUPIMMPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFIXUPIMMPD_Z(i, mxyz, xyz, k, xyz1)) @@ -29065,12 +31634,13 @@ func (c *Context) VFIXUPIMMPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFIXUPIMMPD.Z imm8 m128 xmm k xmm -// VFIXUPIMMPD.Z imm8 m256 ymm k ymm -// VFIXUPIMMPD.Z imm8 xmm xmm k xmm -// VFIXUPIMMPD.Z imm8 ymm ymm k ymm -// VFIXUPIMMPD.Z imm8 m512 zmm k zmm -// VFIXUPIMMPD.Z imm8 zmm zmm k zmm +// VFIXUPIMMPD.Z imm8 m128 xmm k xmm +// VFIXUPIMMPD.Z imm8 m256 ymm k ymm +// VFIXUPIMMPD.Z imm8 xmm xmm k xmm +// VFIXUPIMMPD.Z imm8 ymm ymm k ymm +// VFIXUPIMMPD.Z imm8 m512 zmm k zmm +// VFIXUPIMMPD.Z imm8 zmm zmm k zmm +// // Construct and append a VFIXUPIMMPD.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VFIXUPIMMPD_Z(i, mxyz, xyz, k, xyz1) } @@ -29079,18 +31649,19 @@ func VFIXUPIMMPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VFIXUPIMMPD_Z(i, mxyz // // Forms: // -// VFIXUPIMMPS imm8 m256 ymm k ymm -// VFIXUPIMMPS imm8 m256 ymm ymm -// VFIXUPIMMPS imm8 ymm ymm k ymm -// VFIXUPIMMPS imm8 ymm ymm ymm -// VFIXUPIMMPS imm8 m512 zmm k zmm -// VFIXUPIMMPS imm8 m512 zmm zmm -// VFIXUPIMMPS imm8 zmm zmm k zmm -// VFIXUPIMMPS imm8 zmm zmm zmm -// VFIXUPIMMPS imm8 m128 xmm k xmm -// VFIXUPIMMPS imm8 m128 xmm xmm -// VFIXUPIMMPS imm8 xmm xmm k xmm -// VFIXUPIMMPS imm8 xmm xmm xmm +// VFIXUPIMMPS imm8 m256 ymm k ymm +// VFIXUPIMMPS imm8 m256 ymm ymm +// VFIXUPIMMPS imm8 ymm ymm k ymm +// VFIXUPIMMPS imm8 ymm ymm ymm +// VFIXUPIMMPS imm8 m512 zmm k zmm +// VFIXUPIMMPS imm8 m512 zmm zmm +// VFIXUPIMMPS imm8 zmm zmm k zmm +// VFIXUPIMMPS imm8 zmm zmm zmm +// VFIXUPIMMPS imm8 m128 xmm k xmm +// VFIXUPIMMPS imm8 m128 xmm xmm +// VFIXUPIMMPS imm8 xmm xmm k xmm +// VFIXUPIMMPS imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMPS instruction to the active function. func (c *Context) VFIXUPIMMPS(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMPS(ops...)) @@ -29100,18 +31671,19 @@ func (c *Context) VFIXUPIMMPS(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMPS imm8 m256 ymm k ymm -// VFIXUPIMMPS imm8 m256 ymm ymm -// VFIXUPIMMPS imm8 ymm ymm k ymm -// VFIXUPIMMPS imm8 ymm ymm ymm -// VFIXUPIMMPS imm8 m512 zmm k zmm -// VFIXUPIMMPS imm8 m512 zmm zmm -// VFIXUPIMMPS imm8 zmm zmm k zmm -// VFIXUPIMMPS imm8 zmm zmm zmm -// VFIXUPIMMPS imm8 m128 xmm k xmm -// VFIXUPIMMPS imm8 m128 xmm xmm -// VFIXUPIMMPS imm8 xmm xmm k xmm -// VFIXUPIMMPS imm8 xmm xmm xmm +// VFIXUPIMMPS imm8 m256 ymm k ymm +// VFIXUPIMMPS imm8 m256 ymm ymm +// VFIXUPIMMPS imm8 ymm ymm k ymm +// VFIXUPIMMPS imm8 ymm ymm ymm +// VFIXUPIMMPS imm8 m512 zmm k zmm +// VFIXUPIMMPS imm8 m512 zmm zmm +// VFIXUPIMMPS imm8 zmm zmm k zmm +// VFIXUPIMMPS imm8 zmm zmm zmm +// VFIXUPIMMPS imm8 m128 xmm k xmm +// VFIXUPIMMPS imm8 m128 xmm xmm +// VFIXUPIMMPS imm8 xmm xmm k xmm +// VFIXUPIMMPS imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMPS instruction to the active function. // Operates on the global context. func VFIXUPIMMPS(ops ...operand.Op) { ctx.VFIXUPIMMPS(ops...) } @@ -29120,12 +31692,13 @@ func VFIXUPIMMPS(ops ...operand.Op) { ctx.VFIXUPIMMPS(ops...) } // // Forms: // -// VFIXUPIMMPS.BCST imm8 m32 ymm k ymm -// VFIXUPIMMPS.BCST imm8 m32 ymm ymm -// VFIXUPIMMPS.BCST imm8 m32 zmm k zmm -// VFIXUPIMMPS.BCST imm8 m32 zmm zmm -// VFIXUPIMMPS.BCST imm8 m32 xmm k xmm -// VFIXUPIMMPS.BCST imm8 m32 xmm xmm +// VFIXUPIMMPS.BCST imm8 m32 ymm k ymm +// VFIXUPIMMPS.BCST imm8 m32 ymm ymm +// VFIXUPIMMPS.BCST imm8 m32 zmm k zmm +// VFIXUPIMMPS.BCST imm8 m32 zmm zmm +// VFIXUPIMMPS.BCST imm8 m32 xmm k xmm +// VFIXUPIMMPS.BCST imm8 m32 xmm xmm +// // Construct and append a VFIXUPIMMPS.BCST instruction to the active function. func (c *Context) VFIXUPIMMPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMPS_BCST(ops...)) @@ -29135,12 +31708,13 @@ func (c *Context) VFIXUPIMMPS_BCST(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMPS.BCST imm8 m32 ymm k ymm -// VFIXUPIMMPS.BCST imm8 m32 ymm ymm -// VFIXUPIMMPS.BCST imm8 m32 zmm k zmm -// VFIXUPIMMPS.BCST imm8 m32 zmm zmm -// VFIXUPIMMPS.BCST imm8 m32 xmm k xmm -// VFIXUPIMMPS.BCST imm8 m32 xmm xmm +// VFIXUPIMMPS.BCST imm8 m32 ymm k ymm +// VFIXUPIMMPS.BCST imm8 m32 ymm ymm +// VFIXUPIMMPS.BCST imm8 m32 zmm k zmm +// VFIXUPIMMPS.BCST imm8 m32 zmm zmm +// VFIXUPIMMPS.BCST imm8 m32 xmm k xmm +// VFIXUPIMMPS.BCST imm8 m32 xmm xmm +// // Construct and append a VFIXUPIMMPS.BCST instruction to the active function. // Operates on the global context. func VFIXUPIMMPS_BCST(ops ...operand.Op) { ctx.VFIXUPIMMPS_BCST(ops...) } @@ -29149,9 +31723,10 @@ func VFIXUPIMMPS_BCST(ops ...operand.Op) { ctx.VFIXUPIMMPS_BCST(ops...) } // // Forms: // -// VFIXUPIMMPS.BCST.Z imm8 m32 ymm k ymm -// VFIXUPIMMPS.BCST.Z imm8 m32 zmm k zmm -// VFIXUPIMMPS.BCST.Z imm8 m32 xmm k xmm +// VFIXUPIMMPS.BCST.Z imm8 m32 ymm k ymm +// VFIXUPIMMPS.BCST.Z imm8 m32 zmm k zmm +// VFIXUPIMMPS.BCST.Z imm8 m32 xmm k xmm +// // Construct and append a VFIXUPIMMPS.BCST.Z instruction to the active function. func (c *Context) VFIXUPIMMPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFIXUPIMMPS_BCST_Z(i, m, xyz, k, xyz1)) @@ -29161,9 +31736,10 @@ func (c *Context) VFIXUPIMMPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFIXUPIMMPS.BCST.Z imm8 m32 ymm k ymm -// VFIXUPIMMPS.BCST.Z imm8 m32 zmm k zmm -// VFIXUPIMMPS.BCST.Z imm8 m32 xmm k xmm +// VFIXUPIMMPS.BCST.Z imm8 m32 ymm k ymm +// VFIXUPIMMPS.BCST.Z imm8 m32 zmm k zmm +// VFIXUPIMMPS.BCST.Z imm8 m32 xmm k xmm +// // Construct and append a VFIXUPIMMPS.BCST.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VFIXUPIMMPS_BCST_Z(i, m, xyz, k, xyz1) } @@ -29172,8 +31748,9 @@ func VFIXUPIMMPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VFIXUPIMMPS_BCST_Z( // // Forms: // -// VFIXUPIMMPS.SAE imm8 zmm zmm k zmm -// VFIXUPIMMPS.SAE imm8 zmm zmm zmm +// VFIXUPIMMPS.SAE imm8 zmm zmm k zmm +// VFIXUPIMMPS.SAE imm8 zmm zmm zmm +// // Construct and append a VFIXUPIMMPS.SAE instruction to the active function. func (c *Context) VFIXUPIMMPS_SAE(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMPS_SAE(ops...)) @@ -29183,8 +31760,9 @@ func (c *Context) VFIXUPIMMPS_SAE(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMPS.SAE imm8 zmm zmm k zmm -// VFIXUPIMMPS.SAE imm8 zmm zmm zmm +// VFIXUPIMMPS.SAE imm8 zmm zmm k zmm +// VFIXUPIMMPS.SAE imm8 zmm zmm zmm +// // Construct and append a VFIXUPIMMPS.SAE instruction to the active function. // Operates on the global context. func VFIXUPIMMPS_SAE(ops ...operand.Op) { ctx.VFIXUPIMMPS_SAE(ops...) } @@ -29193,7 +31771,8 @@ func VFIXUPIMMPS_SAE(ops ...operand.Op) { ctx.VFIXUPIMMPS_SAE(ops...) } // // Forms: // -// VFIXUPIMMPS.SAE.Z imm8 zmm zmm k zmm +// VFIXUPIMMPS.SAE.Z imm8 zmm zmm k zmm +// // Construct and append a VFIXUPIMMPS.SAE.Z instruction to the active function. func (c *Context) VFIXUPIMMPS_SAE_Z(i, z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFIXUPIMMPS_SAE_Z(i, z, z1, k, z2)) @@ -29203,7 +31782,8 @@ func (c *Context) VFIXUPIMMPS_SAE_Z(i, z, z1, k, z2 operand.Op) { // // Forms: // -// VFIXUPIMMPS.SAE.Z imm8 zmm zmm k zmm +// VFIXUPIMMPS.SAE.Z imm8 zmm zmm k zmm +// // Construct and append a VFIXUPIMMPS.SAE.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMPS_SAE_Z(i, z, z1, k, z2 operand.Op) { ctx.VFIXUPIMMPS_SAE_Z(i, z, z1, k, z2) } @@ -29212,12 +31792,13 @@ func VFIXUPIMMPS_SAE_Z(i, z, z1, k, z2 operand.Op) { ctx.VFIXUPIMMPS_SAE_Z(i, z, // // Forms: // -// VFIXUPIMMPS.Z imm8 m256 ymm k ymm -// VFIXUPIMMPS.Z imm8 ymm ymm k ymm -// VFIXUPIMMPS.Z imm8 m512 zmm k zmm -// VFIXUPIMMPS.Z imm8 zmm zmm k zmm -// VFIXUPIMMPS.Z imm8 m128 xmm k xmm -// VFIXUPIMMPS.Z imm8 xmm xmm k xmm +// VFIXUPIMMPS.Z imm8 m256 ymm k ymm +// VFIXUPIMMPS.Z imm8 ymm ymm k ymm +// VFIXUPIMMPS.Z imm8 m512 zmm k zmm +// VFIXUPIMMPS.Z imm8 zmm zmm k zmm +// VFIXUPIMMPS.Z imm8 m128 xmm k xmm +// VFIXUPIMMPS.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMPS.Z instruction to the active function. func (c *Context) VFIXUPIMMPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFIXUPIMMPS_Z(i, mxyz, xyz, k, xyz1)) @@ -29227,12 +31808,13 @@ func (c *Context) VFIXUPIMMPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFIXUPIMMPS.Z imm8 m256 ymm k ymm -// VFIXUPIMMPS.Z imm8 ymm ymm k ymm -// VFIXUPIMMPS.Z imm8 m512 zmm k zmm -// VFIXUPIMMPS.Z imm8 zmm zmm k zmm -// VFIXUPIMMPS.Z imm8 m128 xmm k xmm -// VFIXUPIMMPS.Z imm8 xmm xmm k xmm +// VFIXUPIMMPS.Z imm8 m256 ymm k ymm +// VFIXUPIMMPS.Z imm8 ymm ymm k ymm +// VFIXUPIMMPS.Z imm8 m512 zmm k zmm +// VFIXUPIMMPS.Z imm8 zmm zmm k zmm +// VFIXUPIMMPS.Z imm8 m128 xmm k xmm +// VFIXUPIMMPS.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMPS.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VFIXUPIMMPS_Z(i, mxyz, xyz, k, xyz1) } @@ -29241,10 +31823,11 @@ func VFIXUPIMMPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VFIXUPIMMPS_Z(i, mxyz // // Forms: // -// VFIXUPIMMSD imm8 m64 xmm k xmm -// VFIXUPIMMSD imm8 m64 xmm xmm -// VFIXUPIMMSD imm8 xmm xmm k xmm -// VFIXUPIMMSD imm8 xmm xmm xmm +// VFIXUPIMMSD imm8 m64 xmm k xmm +// VFIXUPIMMSD imm8 m64 xmm xmm +// VFIXUPIMMSD imm8 xmm xmm k xmm +// VFIXUPIMMSD imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMSD instruction to the active function. func (c *Context) VFIXUPIMMSD(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMSD(ops...)) @@ -29254,10 +31837,11 @@ func (c *Context) VFIXUPIMMSD(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMSD imm8 m64 xmm k xmm -// VFIXUPIMMSD imm8 m64 xmm xmm -// VFIXUPIMMSD imm8 xmm xmm k xmm -// VFIXUPIMMSD imm8 xmm xmm xmm +// VFIXUPIMMSD imm8 m64 xmm k xmm +// VFIXUPIMMSD imm8 m64 xmm xmm +// VFIXUPIMMSD imm8 xmm xmm k xmm +// VFIXUPIMMSD imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMSD instruction to the active function. // Operates on the global context. func VFIXUPIMMSD(ops ...operand.Op) { ctx.VFIXUPIMMSD(ops...) } @@ -29266,8 +31850,9 @@ func VFIXUPIMMSD(ops ...operand.Op) { ctx.VFIXUPIMMSD(ops...) } // // Forms: // -// VFIXUPIMMSD.SAE imm8 xmm xmm k xmm -// VFIXUPIMMSD.SAE imm8 xmm xmm xmm +// VFIXUPIMMSD.SAE imm8 xmm xmm k xmm +// VFIXUPIMMSD.SAE imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMSD.SAE instruction to the active function. func (c *Context) VFIXUPIMMSD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMSD_SAE(ops...)) @@ -29277,8 +31862,9 @@ func (c *Context) VFIXUPIMMSD_SAE(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMSD.SAE imm8 xmm xmm k xmm -// VFIXUPIMMSD.SAE imm8 xmm xmm xmm +// VFIXUPIMMSD.SAE imm8 xmm xmm k xmm +// VFIXUPIMMSD.SAE imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMSD.SAE instruction to the active function. // Operates on the global context. func VFIXUPIMMSD_SAE(ops ...operand.Op) { ctx.VFIXUPIMMSD_SAE(ops...) } @@ -29287,7 +31873,8 @@ func VFIXUPIMMSD_SAE(ops ...operand.Op) { ctx.VFIXUPIMMSD_SAE(ops...) } // // Forms: // -// VFIXUPIMMSD.SAE.Z imm8 xmm xmm k xmm +// VFIXUPIMMSD.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMSD.SAE.Z instruction to the active function. func (c *Context) VFIXUPIMMSD_SAE_Z(i, x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFIXUPIMMSD_SAE_Z(i, x, x1, k, x2)) @@ -29297,7 +31884,8 @@ func (c *Context) VFIXUPIMMSD_SAE_Z(i, x, x1, k, x2 operand.Op) { // // Forms: // -// VFIXUPIMMSD.SAE.Z imm8 xmm xmm k xmm +// VFIXUPIMMSD.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMSD.SAE.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMSD_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VFIXUPIMMSD_SAE_Z(i, x, x1, k, x2) } @@ -29306,8 +31894,9 @@ func VFIXUPIMMSD_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VFIXUPIMMSD_SAE_Z(i, x, // // Forms: // -// VFIXUPIMMSD.Z imm8 m64 xmm k xmm -// VFIXUPIMMSD.Z imm8 xmm xmm k xmm +// VFIXUPIMMSD.Z imm8 m64 xmm k xmm +// VFIXUPIMMSD.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMSD.Z instruction to the active function. func (c *Context) VFIXUPIMMSD_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFIXUPIMMSD_Z(i, mx, x, k, x1)) @@ -29317,8 +31906,9 @@ func (c *Context) VFIXUPIMMSD_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VFIXUPIMMSD.Z imm8 m64 xmm k xmm -// VFIXUPIMMSD.Z imm8 xmm xmm k xmm +// VFIXUPIMMSD.Z imm8 m64 xmm k xmm +// VFIXUPIMMSD.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMSD.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMSD_Z(i, mx, x, k, x1 operand.Op) { ctx.VFIXUPIMMSD_Z(i, mx, x, k, x1) } @@ -29327,10 +31917,11 @@ func VFIXUPIMMSD_Z(i, mx, x, k, x1 operand.Op) { ctx.VFIXUPIMMSD_Z(i, mx, x, k, // // Forms: // -// VFIXUPIMMSS imm8 m32 xmm k xmm -// VFIXUPIMMSS imm8 m32 xmm xmm -// VFIXUPIMMSS imm8 xmm xmm k xmm -// VFIXUPIMMSS imm8 xmm xmm xmm +// VFIXUPIMMSS imm8 m32 xmm k xmm +// VFIXUPIMMSS imm8 m32 xmm xmm +// VFIXUPIMMSS imm8 xmm xmm k xmm +// VFIXUPIMMSS imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMSS instruction to the active function. func (c *Context) VFIXUPIMMSS(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMSS(ops...)) @@ -29340,10 +31931,11 @@ func (c *Context) VFIXUPIMMSS(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMSS imm8 m32 xmm k xmm -// VFIXUPIMMSS imm8 m32 xmm xmm -// VFIXUPIMMSS imm8 xmm xmm k xmm -// VFIXUPIMMSS imm8 xmm xmm xmm +// VFIXUPIMMSS imm8 m32 xmm k xmm +// VFIXUPIMMSS imm8 m32 xmm xmm +// VFIXUPIMMSS imm8 xmm xmm k xmm +// VFIXUPIMMSS imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMSS instruction to the active function. // Operates on the global context. func VFIXUPIMMSS(ops ...operand.Op) { ctx.VFIXUPIMMSS(ops...) } @@ -29352,8 +31944,9 @@ func VFIXUPIMMSS(ops ...operand.Op) { ctx.VFIXUPIMMSS(ops...) } // // Forms: // -// VFIXUPIMMSS.SAE imm8 xmm xmm k xmm -// VFIXUPIMMSS.SAE imm8 xmm xmm xmm +// VFIXUPIMMSS.SAE imm8 xmm xmm k xmm +// VFIXUPIMMSS.SAE imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMSS.SAE instruction to the active function. func (c *Context) VFIXUPIMMSS_SAE(ops ...operand.Op) { c.addinstruction(x86.VFIXUPIMMSS_SAE(ops...)) @@ -29363,8 +31956,9 @@ func (c *Context) VFIXUPIMMSS_SAE(ops ...operand.Op) { // // Forms: // -// VFIXUPIMMSS.SAE imm8 xmm xmm k xmm -// VFIXUPIMMSS.SAE imm8 xmm xmm xmm +// VFIXUPIMMSS.SAE imm8 xmm xmm k xmm +// VFIXUPIMMSS.SAE imm8 xmm xmm xmm +// // Construct and append a VFIXUPIMMSS.SAE instruction to the active function. // Operates on the global context. func VFIXUPIMMSS_SAE(ops ...operand.Op) { ctx.VFIXUPIMMSS_SAE(ops...) } @@ -29373,7 +31967,8 @@ func VFIXUPIMMSS_SAE(ops ...operand.Op) { ctx.VFIXUPIMMSS_SAE(ops...) } // // Forms: // -// VFIXUPIMMSS.SAE.Z imm8 xmm xmm k xmm +// VFIXUPIMMSS.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMSS.SAE.Z instruction to the active function. func (c *Context) VFIXUPIMMSS_SAE_Z(i, x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFIXUPIMMSS_SAE_Z(i, x, x1, k, x2)) @@ -29383,7 +31978,8 @@ func (c *Context) VFIXUPIMMSS_SAE_Z(i, x, x1, k, x2 operand.Op) { // // Forms: // -// VFIXUPIMMSS.SAE.Z imm8 xmm xmm k xmm +// VFIXUPIMMSS.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMSS.SAE.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMSS_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VFIXUPIMMSS_SAE_Z(i, x, x1, k, x2) } @@ -29392,8 +31988,9 @@ func VFIXUPIMMSS_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VFIXUPIMMSS_SAE_Z(i, x, // // Forms: // -// VFIXUPIMMSS.Z imm8 m32 xmm k xmm -// VFIXUPIMMSS.Z imm8 xmm xmm k xmm +// VFIXUPIMMSS.Z imm8 m32 xmm k xmm +// VFIXUPIMMSS.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMSS.Z instruction to the active function. func (c *Context) VFIXUPIMMSS_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFIXUPIMMSS_Z(i, mx, x, k, x1)) @@ -29403,8 +32000,9 @@ func (c *Context) VFIXUPIMMSS_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VFIXUPIMMSS.Z imm8 m32 xmm k xmm -// VFIXUPIMMSS.Z imm8 xmm xmm k xmm +// VFIXUPIMMSS.Z imm8 m32 xmm k xmm +// VFIXUPIMMSS.Z imm8 xmm xmm k xmm +// // Construct and append a VFIXUPIMMSS.Z instruction to the active function. // Operates on the global context. func VFIXUPIMMSS_Z(i, mx, x, k, x1 operand.Op) { ctx.VFIXUPIMMSS_Z(i, mx, x, k, x1) } @@ -29413,18 +32011,19 @@ func VFIXUPIMMSS_Z(i, mx, x, k, x1 operand.Op) { ctx.VFIXUPIMMSS_Z(i, mx, x, k, // // Forms: // -// VFMADD132PD m128 xmm xmm -// VFMADD132PD m256 ymm ymm -// VFMADD132PD xmm xmm xmm -// VFMADD132PD ymm ymm ymm -// VFMADD132PD m128 xmm k xmm -// VFMADD132PD m256 ymm k ymm -// VFMADD132PD xmm xmm k xmm -// VFMADD132PD ymm ymm k ymm -// VFMADD132PD m512 zmm k zmm -// VFMADD132PD m512 zmm zmm -// VFMADD132PD zmm zmm k zmm -// VFMADD132PD zmm zmm zmm +// VFMADD132PD m128 xmm xmm +// VFMADD132PD m256 ymm ymm +// VFMADD132PD xmm xmm xmm +// VFMADD132PD ymm ymm ymm +// VFMADD132PD m128 xmm k xmm +// VFMADD132PD m256 ymm k ymm +// VFMADD132PD xmm xmm k xmm +// VFMADD132PD ymm ymm k ymm +// VFMADD132PD m512 zmm k zmm +// VFMADD132PD m512 zmm zmm +// VFMADD132PD zmm zmm k zmm +// VFMADD132PD zmm zmm zmm +// // Construct and append a VFMADD132PD instruction to the active function. func (c *Context) VFMADD132PD(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PD(ops...)) @@ -29434,18 +32033,19 @@ func (c *Context) VFMADD132PD(ops ...operand.Op) { // // Forms: // -// VFMADD132PD m128 xmm xmm -// VFMADD132PD m256 ymm ymm -// VFMADD132PD xmm xmm xmm -// VFMADD132PD ymm ymm ymm -// VFMADD132PD m128 xmm k xmm -// VFMADD132PD m256 ymm k ymm -// VFMADD132PD xmm xmm k xmm -// VFMADD132PD ymm ymm k ymm -// VFMADD132PD m512 zmm k zmm -// VFMADD132PD m512 zmm zmm -// VFMADD132PD zmm zmm k zmm -// VFMADD132PD zmm zmm zmm +// VFMADD132PD m128 xmm xmm +// VFMADD132PD m256 ymm ymm +// VFMADD132PD xmm xmm xmm +// VFMADD132PD ymm ymm ymm +// VFMADD132PD m128 xmm k xmm +// VFMADD132PD m256 ymm k ymm +// VFMADD132PD xmm xmm k xmm +// VFMADD132PD ymm ymm k ymm +// VFMADD132PD m512 zmm k zmm +// VFMADD132PD m512 zmm zmm +// VFMADD132PD zmm zmm k zmm +// VFMADD132PD zmm zmm zmm +// // Construct and append a VFMADD132PD instruction to the active function. // Operates on the global context. func VFMADD132PD(ops ...operand.Op) { ctx.VFMADD132PD(ops...) } @@ -29454,12 +32054,13 @@ func VFMADD132PD(ops ...operand.Op) { ctx.VFMADD132PD(ops...) } // // Forms: // -// VFMADD132PD.BCST m64 xmm k xmm -// VFMADD132PD.BCST m64 xmm xmm -// VFMADD132PD.BCST m64 ymm k ymm -// VFMADD132PD.BCST m64 ymm ymm -// VFMADD132PD.BCST m64 zmm k zmm -// VFMADD132PD.BCST m64 zmm zmm +// VFMADD132PD.BCST m64 xmm k xmm +// VFMADD132PD.BCST m64 xmm xmm +// VFMADD132PD.BCST m64 ymm k ymm +// VFMADD132PD.BCST m64 ymm ymm +// VFMADD132PD.BCST m64 zmm k zmm +// VFMADD132PD.BCST m64 zmm zmm +// // Construct and append a VFMADD132PD.BCST instruction to the active function. func (c *Context) VFMADD132PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PD_BCST(ops...)) @@ -29469,12 +32070,13 @@ func (c *Context) VFMADD132PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMADD132PD.BCST m64 xmm k xmm -// VFMADD132PD.BCST m64 xmm xmm -// VFMADD132PD.BCST m64 ymm k ymm -// VFMADD132PD.BCST m64 ymm ymm -// VFMADD132PD.BCST m64 zmm k zmm -// VFMADD132PD.BCST m64 zmm zmm +// VFMADD132PD.BCST m64 xmm k xmm +// VFMADD132PD.BCST m64 xmm xmm +// VFMADD132PD.BCST m64 ymm k ymm +// VFMADD132PD.BCST m64 ymm ymm +// VFMADD132PD.BCST m64 zmm k zmm +// VFMADD132PD.BCST m64 zmm zmm +// // Construct and append a VFMADD132PD.BCST instruction to the active function. // Operates on the global context. func VFMADD132PD_BCST(ops ...operand.Op) { ctx.VFMADD132PD_BCST(ops...) } @@ -29483,9 +32085,10 @@ func VFMADD132PD_BCST(ops ...operand.Op) { ctx.VFMADD132PD_BCST(ops...) } // // Forms: // -// VFMADD132PD.BCST.Z m64 xmm k xmm -// VFMADD132PD.BCST.Z m64 ymm k ymm -// VFMADD132PD.BCST.Z m64 zmm k zmm +// VFMADD132PD.BCST.Z m64 xmm k xmm +// VFMADD132PD.BCST.Z m64 ymm k ymm +// VFMADD132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADD132PD.BCST.Z instruction to the active function. func (c *Context) VFMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD132PD_BCST_Z(m, xyz, k, xyz1)) @@ -29495,9 +32098,10 @@ func (c *Context) VFMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD132PD.BCST.Z m64 xmm k xmm -// VFMADD132PD.BCST.Z m64 ymm k ymm -// VFMADD132PD.BCST.Z m64 zmm k zmm +// VFMADD132PD.BCST.Z m64 xmm k xmm +// VFMADD132PD.BCST.Z m64 ymm k ymm +// VFMADD132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADD132PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD132PD_BCST_Z(m, xyz, k, xyz1) } @@ -29506,8 +32110,9 @@ func VFMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD132PD_BCST_Z(m, // // Forms: // -// VFMADD132PD.RD_SAE zmm zmm k zmm -// VFMADD132PD.RD_SAE zmm zmm zmm +// VFMADD132PD.RD_SAE zmm zmm k zmm +// VFMADD132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD132PD.RD_SAE instruction to the active function. func (c *Context) VFMADD132PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PD_RD_SAE(ops...)) @@ -29517,8 +32122,9 @@ func (c *Context) VFMADD132PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132PD.RD_SAE zmm zmm k zmm -// VFMADD132PD.RD_SAE zmm zmm zmm +// VFMADD132PD.RD_SAE zmm zmm k zmm +// VFMADD132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD132PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD132PD_RD_SAE(ops ...operand.Op) { ctx.VFMADD132PD_RD_SAE(ops...) } @@ -29527,7 +32133,8 @@ func VFMADD132PD_RD_SAE(ops ...operand.Op) { ctx.VFMADD132PD_RD_SAE(ops...) } // // Forms: // -// VFMADD132PD.RD_SAE.Z zmm zmm k zmm +// VFMADD132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD132PD_RD_SAE_Z(z, z1, k, z2)) @@ -29537,7 +32144,8 @@ func (c *Context) VFMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD132PD.RD_SAE.Z zmm zmm k zmm +// VFMADD132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PD_RD_SAE_Z(z, z1, k, z2) } @@ -29546,8 +32154,9 @@ func VFMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PD_RD_SAE_Z(z, // // Forms: // -// VFMADD132PD.RN_SAE zmm zmm k zmm -// VFMADD132PD.RN_SAE zmm zmm zmm +// VFMADD132PD.RN_SAE zmm zmm k zmm +// VFMADD132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD132PD.RN_SAE instruction to the active function. func (c *Context) VFMADD132PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PD_RN_SAE(ops...)) @@ -29557,8 +32166,9 @@ func (c *Context) VFMADD132PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132PD.RN_SAE zmm zmm k zmm -// VFMADD132PD.RN_SAE zmm zmm zmm +// VFMADD132PD.RN_SAE zmm zmm k zmm +// VFMADD132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD132PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD132PD_RN_SAE(ops ...operand.Op) { ctx.VFMADD132PD_RN_SAE(ops...) } @@ -29567,7 +32177,8 @@ func VFMADD132PD_RN_SAE(ops ...operand.Op) { ctx.VFMADD132PD_RN_SAE(ops...) } // // Forms: // -// VFMADD132PD.RN_SAE.Z zmm zmm k zmm +// VFMADD132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD132PD_RN_SAE_Z(z, z1, k, z2)) @@ -29577,7 +32188,8 @@ func (c *Context) VFMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD132PD.RN_SAE.Z zmm zmm k zmm +// VFMADD132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PD_RN_SAE_Z(z, z1, k, z2) } @@ -29586,8 +32198,9 @@ func VFMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PD_RN_SAE_Z(z, // // Forms: // -// VFMADD132PD.RU_SAE zmm zmm k zmm -// VFMADD132PD.RU_SAE zmm zmm zmm +// VFMADD132PD.RU_SAE zmm zmm k zmm +// VFMADD132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD132PD.RU_SAE instruction to the active function. func (c *Context) VFMADD132PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PD_RU_SAE(ops...)) @@ -29597,8 +32210,9 @@ func (c *Context) VFMADD132PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132PD.RU_SAE zmm zmm k zmm -// VFMADD132PD.RU_SAE zmm zmm zmm +// VFMADD132PD.RU_SAE zmm zmm k zmm +// VFMADD132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD132PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD132PD_RU_SAE(ops ...operand.Op) { ctx.VFMADD132PD_RU_SAE(ops...) } @@ -29607,7 +32221,8 @@ func VFMADD132PD_RU_SAE(ops ...operand.Op) { ctx.VFMADD132PD_RU_SAE(ops...) } // // Forms: // -// VFMADD132PD.RU_SAE.Z zmm zmm k zmm +// VFMADD132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD132PD_RU_SAE_Z(z, z1, k, z2)) @@ -29617,7 +32232,8 @@ func (c *Context) VFMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD132PD.RU_SAE.Z zmm zmm k zmm +// VFMADD132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PD_RU_SAE_Z(z, z1, k, z2) } @@ -29626,8 +32242,9 @@ func VFMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PD_RU_SAE_Z(z, // // Forms: // -// VFMADD132PD.RZ_SAE zmm zmm k zmm -// VFMADD132PD.RZ_SAE zmm zmm zmm +// VFMADD132PD.RZ_SAE zmm zmm k zmm +// VFMADD132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD132PD.RZ_SAE instruction to the active function. func (c *Context) VFMADD132PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PD_RZ_SAE(ops...)) @@ -29637,8 +32254,9 @@ func (c *Context) VFMADD132PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132PD.RZ_SAE zmm zmm k zmm -// VFMADD132PD.RZ_SAE zmm zmm zmm +// VFMADD132PD.RZ_SAE zmm zmm k zmm +// VFMADD132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD132PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD132PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD132PD_RZ_SAE(ops...) } @@ -29647,7 +32265,8 @@ func VFMADD132PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD132PD_RZ_SAE(ops...) } // // Forms: // -// VFMADD132PD.RZ_SAE.Z zmm zmm k zmm +// VFMADD132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD132PD_RZ_SAE_Z(z, z1, k, z2)) @@ -29657,7 +32276,8 @@ func (c *Context) VFMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD132PD.RZ_SAE.Z zmm zmm k zmm +// VFMADD132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PD_RZ_SAE_Z(z, z1, k, z2) } @@ -29666,12 +32286,13 @@ func VFMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PD_RZ_SAE_Z(z, // // Forms: // -// VFMADD132PD.Z m128 xmm k xmm -// VFMADD132PD.Z m256 ymm k ymm -// VFMADD132PD.Z xmm xmm k xmm -// VFMADD132PD.Z ymm ymm k ymm -// VFMADD132PD.Z m512 zmm k zmm -// VFMADD132PD.Z zmm zmm k zmm +// VFMADD132PD.Z m128 xmm k xmm +// VFMADD132PD.Z m256 ymm k ymm +// VFMADD132PD.Z xmm xmm k xmm +// VFMADD132PD.Z ymm ymm k ymm +// VFMADD132PD.Z m512 zmm k zmm +// VFMADD132PD.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.Z instruction to the active function. func (c *Context) VFMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD132PD_Z(mxyz, xyz, k, xyz1)) @@ -29681,12 +32302,13 @@ func (c *Context) VFMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD132PD.Z m128 xmm k xmm -// VFMADD132PD.Z m256 ymm k ymm -// VFMADD132PD.Z xmm xmm k xmm -// VFMADD132PD.Z ymm ymm k ymm -// VFMADD132PD.Z m512 zmm k zmm -// VFMADD132PD.Z zmm zmm k zmm +// VFMADD132PD.Z m128 xmm k xmm +// VFMADD132PD.Z m256 ymm k ymm +// VFMADD132PD.Z xmm xmm k xmm +// VFMADD132PD.Z ymm ymm k ymm +// VFMADD132PD.Z m512 zmm k zmm +// VFMADD132PD.Z zmm zmm k zmm +// // Construct and append a VFMADD132PD.Z instruction to the active function. // Operates on the global context. func VFMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD132PD_Z(mxyz, xyz, k, xyz1) } @@ -29695,18 +32317,19 @@ func VFMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD132PD_Z(mxyz, xyz, // // Forms: // -// VFMADD132PS m128 xmm xmm -// VFMADD132PS m256 ymm ymm -// VFMADD132PS xmm xmm xmm -// VFMADD132PS ymm ymm ymm -// VFMADD132PS m128 xmm k xmm -// VFMADD132PS m256 ymm k ymm -// VFMADD132PS xmm xmm k xmm -// VFMADD132PS ymm ymm k ymm -// VFMADD132PS m512 zmm k zmm -// VFMADD132PS m512 zmm zmm -// VFMADD132PS zmm zmm k zmm -// VFMADD132PS zmm zmm zmm +// VFMADD132PS m128 xmm xmm +// VFMADD132PS m256 ymm ymm +// VFMADD132PS xmm xmm xmm +// VFMADD132PS ymm ymm ymm +// VFMADD132PS m128 xmm k xmm +// VFMADD132PS m256 ymm k ymm +// VFMADD132PS xmm xmm k xmm +// VFMADD132PS ymm ymm k ymm +// VFMADD132PS m512 zmm k zmm +// VFMADD132PS m512 zmm zmm +// VFMADD132PS zmm zmm k zmm +// VFMADD132PS zmm zmm zmm +// // Construct and append a VFMADD132PS instruction to the active function. func (c *Context) VFMADD132PS(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PS(ops...)) @@ -29716,18 +32339,19 @@ func (c *Context) VFMADD132PS(ops ...operand.Op) { // // Forms: // -// VFMADD132PS m128 xmm xmm -// VFMADD132PS m256 ymm ymm -// VFMADD132PS xmm xmm xmm -// VFMADD132PS ymm ymm ymm -// VFMADD132PS m128 xmm k xmm -// VFMADD132PS m256 ymm k ymm -// VFMADD132PS xmm xmm k xmm -// VFMADD132PS ymm ymm k ymm -// VFMADD132PS m512 zmm k zmm -// VFMADD132PS m512 zmm zmm -// VFMADD132PS zmm zmm k zmm -// VFMADD132PS zmm zmm zmm +// VFMADD132PS m128 xmm xmm +// VFMADD132PS m256 ymm ymm +// VFMADD132PS xmm xmm xmm +// VFMADD132PS ymm ymm ymm +// VFMADD132PS m128 xmm k xmm +// VFMADD132PS m256 ymm k ymm +// VFMADD132PS xmm xmm k xmm +// VFMADD132PS ymm ymm k ymm +// VFMADD132PS m512 zmm k zmm +// VFMADD132PS m512 zmm zmm +// VFMADD132PS zmm zmm k zmm +// VFMADD132PS zmm zmm zmm +// // Construct and append a VFMADD132PS instruction to the active function. // Operates on the global context. func VFMADD132PS(ops ...operand.Op) { ctx.VFMADD132PS(ops...) } @@ -29736,12 +32360,13 @@ func VFMADD132PS(ops ...operand.Op) { ctx.VFMADD132PS(ops...) } // // Forms: // -// VFMADD132PS.BCST m32 xmm k xmm -// VFMADD132PS.BCST m32 xmm xmm -// VFMADD132PS.BCST m32 ymm k ymm -// VFMADD132PS.BCST m32 ymm ymm -// VFMADD132PS.BCST m32 zmm k zmm -// VFMADD132PS.BCST m32 zmm zmm +// VFMADD132PS.BCST m32 xmm k xmm +// VFMADD132PS.BCST m32 xmm xmm +// VFMADD132PS.BCST m32 ymm k ymm +// VFMADD132PS.BCST m32 ymm ymm +// VFMADD132PS.BCST m32 zmm k zmm +// VFMADD132PS.BCST m32 zmm zmm +// // Construct and append a VFMADD132PS.BCST instruction to the active function. func (c *Context) VFMADD132PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PS_BCST(ops...)) @@ -29751,12 +32376,13 @@ func (c *Context) VFMADD132PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMADD132PS.BCST m32 xmm k xmm -// VFMADD132PS.BCST m32 xmm xmm -// VFMADD132PS.BCST m32 ymm k ymm -// VFMADD132PS.BCST m32 ymm ymm -// VFMADD132PS.BCST m32 zmm k zmm -// VFMADD132PS.BCST m32 zmm zmm +// VFMADD132PS.BCST m32 xmm k xmm +// VFMADD132PS.BCST m32 xmm xmm +// VFMADD132PS.BCST m32 ymm k ymm +// VFMADD132PS.BCST m32 ymm ymm +// VFMADD132PS.BCST m32 zmm k zmm +// VFMADD132PS.BCST m32 zmm zmm +// // Construct and append a VFMADD132PS.BCST instruction to the active function. // Operates on the global context. func VFMADD132PS_BCST(ops ...operand.Op) { ctx.VFMADD132PS_BCST(ops...) } @@ -29765,9 +32391,10 @@ func VFMADD132PS_BCST(ops ...operand.Op) { ctx.VFMADD132PS_BCST(ops...) } // // Forms: // -// VFMADD132PS.BCST.Z m32 xmm k xmm -// VFMADD132PS.BCST.Z m32 ymm k ymm -// VFMADD132PS.BCST.Z m32 zmm k zmm +// VFMADD132PS.BCST.Z m32 xmm k xmm +// VFMADD132PS.BCST.Z m32 ymm k ymm +// VFMADD132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADD132PS.BCST.Z instruction to the active function. func (c *Context) VFMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD132PS_BCST_Z(m, xyz, k, xyz1)) @@ -29777,9 +32404,10 @@ func (c *Context) VFMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD132PS.BCST.Z m32 xmm k xmm -// VFMADD132PS.BCST.Z m32 ymm k ymm -// VFMADD132PS.BCST.Z m32 zmm k zmm +// VFMADD132PS.BCST.Z m32 xmm k xmm +// VFMADD132PS.BCST.Z m32 ymm k ymm +// VFMADD132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADD132PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD132PS_BCST_Z(m, xyz, k, xyz1) } @@ -29788,8 +32416,9 @@ func VFMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD132PS_BCST_Z(m, // // Forms: // -// VFMADD132PS.RD_SAE zmm zmm k zmm -// VFMADD132PS.RD_SAE zmm zmm zmm +// VFMADD132PS.RD_SAE zmm zmm k zmm +// VFMADD132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD132PS.RD_SAE instruction to the active function. func (c *Context) VFMADD132PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PS_RD_SAE(ops...)) @@ -29799,8 +32428,9 @@ func (c *Context) VFMADD132PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132PS.RD_SAE zmm zmm k zmm -// VFMADD132PS.RD_SAE zmm zmm zmm +// VFMADD132PS.RD_SAE zmm zmm k zmm +// VFMADD132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD132PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD132PS_RD_SAE(ops ...operand.Op) { ctx.VFMADD132PS_RD_SAE(ops...) } @@ -29809,7 +32439,8 @@ func VFMADD132PS_RD_SAE(ops ...operand.Op) { ctx.VFMADD132PS_RD_SAE(ops...) } // // Forms: // -// VFMADD132PS.RD_SAE.Z zmm zmm k zmm +// VFMADD132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD132PS_RD_SAE_Z(z, z1, k, z2)) @@ -29819,7 +32450,8 @@ func (c *Context) VFMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD132PS.RD_SAE.Z zmm zmm k zmm +// VFMADD132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PS_RD_SAE_Z(z, z1, k, z2) } @@ -29828,8 +32460,9 @@ func VFMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PS_RD_SAE_Z(z, // // Forms: // -// VFMADD132PS.RN_SAE zmm zmm k zmm -// VFMADD132PS.RN_SAE zmm zmm zmm +// VFMADD132PS.RN_SAE zmm zmm k zmm +// VFMADD132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD132PS.RN_SAE instruction to the active function. func (c *Context) VFMADD132PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PS_RN_SAE(ops...)) @@ -29839,8 +32472,9 @@ func (c *Context) VFMADD132PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132PS.RN_SAE zmm zmm k zmm -// VFMADD132PS.RN_SAE zmm zmm zmm +// VFMADD132PS.RN_SAE zmm zmm k zmm +// VFMADD132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD132PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD132PS_RN_SAE(ops ...operand.Op) { ctx.VFMADD132PS_RN_SAE(ops...) } @@ -29849,7 +32483,8 @@ func VFMADD132PS_RN_SAE(ops ...operand.Op) { ctx.VFMADD132PS_RN_SAE(ops...) } // // Forms: // -// VFMADD132PS.RN_SAE.Z zmm zmm k zmm +// VFMADD132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD132PS_RN_SAE_Z(z, z1, k, z2)) @@ -29859,7 +32494,8 @@ func (c *Context) VFMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD132PS.RN_SAE.Z zmm zmm k zmm +// VFMADD132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PS_RN_SAE_Z(z, z1, k, z2) } @@ -29868,8 +32504,9 @@ func VFMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PS_RN_SAE_Z(z, // // Forms: // -// VFMADD132PS.RU_SAE zmm zmm k zmm -// VFMADD132PS.RU_SAE zmm zmm zmm +// VFMADD132PS.RU_SAE zmm zmm k zmm +// VFMADD132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD132PS.RU_SAE instruction to the active function. func (c *Context) VFMADD132PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PS_RU_SAE(ops...)) @@ -29879,8 +32516,9 @@ func (c *Context) VFMADD132PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132PS.RU_SAE zmm zmm k zmm -// VFMADD132PS.RU_SAE zmm zmm zmm +// VFMADD132PS.RU_SAE zmm zmm k zmm +// VFMADD132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD132PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD132PS_RU_SAE(ops ...operand.Op) { ctx.VFMADD132PS_RU_SAE(ops...) } @@ -29889,7 +32527,8 @@ func VFMADD132PS_RU_SAE(ops ...operand.Op) { ctx.VFMADD132PS_RU_SAE(ops...) } // // Forms: // -// VFMADD132PS.RU_SAE.Z zmm zmm k zmm +// VFMADD132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD132PS_RU_SAE_Z(z, z1, k, z2)) @@ -29899,7 +32538,8 @@ func (c *Context) VFMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD132PS.RU_SAE.Z zmm zmm k zmm +// VFMADD132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PS_RU_SAE_Z(z, z1, k, z2) } @@ -29908,8 +32548,9 @@ func VFMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PS_RU_SAE_Z(z, // // Forms: // -// VFMADD132PS.RZ_SAE zmm zmm k zmm -// VFMADD132PS.RZ_SAE zmm zmm zmm +// VFMADD132PS.RZ_SAE zmm zmm k zmm +// VFMADD132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD132PS.RZ_SAE instruction to the active function. func (c *Context) VFMADD132PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132PS_RZ_SAE(ops...)) @@ -29919,8 +32560,9 @@ func (c *Context) VFMADD132PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132PS.RZ_SAE zmm zmm k zmm -// VFMADD132PS.RZ_SAE zmm zmm zmm +// VFMADD132PS.RZ_SAE zmm zmm k zmm +// VFMADD132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD132PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD132PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD132PS_RZ_SAE(ops...) } @@ -29929,7 +32571,8 @@ func VFMADD132PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD132PS_RZ_SAE(ops...) } // // Forms: // -// VFMADD132PS.RZ_SAE.Z zmm zmm k zmm +// VFMADD132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD132PS_RZ_SAE_Z(z, z1, k, z2)) @@ -29939,7 +32582,8 @@ func (c *Context) VFMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD132PS.RZ_SAE.Z zmm zmm k zmm +// VFMADD132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PS_RZ_SAE_Z(z, z1, k, z2) } @@ -29948,12 +32592,13 @@ func VFMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD132PS_RZ_SAE_Z(z, // // Forms: // -// VFMADD132PS.Z m128 xmm k xmm -// VFMADD132PS.Z m256 ymm k ymm -// VFMADD132PS.Z xmm xmm k xmm -// VFMADD132PS.Z ymm ymm k ymm -// VFMADD132PS.Z m512 zmm k zmm -// VFMADD132PS.Z zmm zmm k zmm +// VFMADD132PS.Z m128 xmm k xmm +// VFMADD132PS.Z m256 ymm k ymm +// VFMADD132PS.Z xmm xmm k xmm +// VFMADD132PS.Z ymm ymm k ymm +// VFMADD132PS.Z m512 zmm k zmm +// VFMADD132PS.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.Z instruction to the active function. func (c *Context) VFMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD132PS_Z(mxyz, xyz, k, xyz1)) @@ -29963,12 +32608,13 @@ func (c *Context) VFMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD132PS.Z m128 xmm k xmm -// VFMADD132PS.Z m256 ymm k ymm -// VFMADD132PS.Z xmm xmm k xmm -// VFMADD132PS.Z ymm ymm k ymm -// VFMADD132PS.Z m512 zmm k zmm -// VFMADD132PS.Z zmm zmm k zmm +// VFMADD132PS.Z m128 xmm k xmm +// VFMADD132PS.Z m256 ymm k ymm +// VFMADD132PS.Z xmm xmm k xmm +// VFMADD132PS.Z ymm ymm k ymm +// VFMADD132PS.Z m512 zmm k zmm +// VFMADD132PS.Z zmm zmm k zmm +// // Construct and append a VFMADD132PS.Z instruction to the active function. // Operates on the global context. func VFMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD132PS_Z(mxyz, xyz, k, xyz1) } @@ -29977,10 +32623,11 @@ func VFMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD132PS_Z(mxyz, xyz, // // Forms: // -// VFMADD132SD m64 xmm xmm -// VFMADD132SD xmm xmm xmm -// VFMADD132SD m64 xmm k xmm -// VFMADD132SD xmm xmm k xmm +// VFMADD132SD m64 xmm xmm +// VFMADD132SD xmm xmm xmm +// VFMADD132SD m64 xmm k xmm +// VFMADD132SD xmm xmm k xmm +// // Construct and append a VFMADD132SD instruction to the active function. func (c *Context) VFMADD132SD(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SD(ops...)) @@ -29990,10 +32637,11 @@ func (c *Context) VFMADD132SD(ops ...operand.Op) { // // Forms: // -// VFMADD132SD m64 xmm xmm -// VFMADD132SD xmm xmm xmm -// VFMADD132SD m64 xmm k xmm -// VFMADD132SD xmm xmm k xmm +// VFMADD132SD m64 xmm xmm +// VFMADD132SD xmm xmm xmm +// VFMADD132SD m64 xmm k xmm +// VFMADD132SD xmm xmm k xmm +// // Construct and append a VFMADD132SD instruction to the active function. // Operates on the global context. func VFMADD132SD(ops ...operand.Op) { ctx.VFMADD132SD(ops...) } @@ -30002,8 +32650,9 @@ func VFMADD132SD(ops ...operand.Op) { ctx.VFMADD132SD(ops...) } // // Forms: // -// VFMADD132SD.RD_SAE xmm xmm k xmm -// VFMADD132SD.RD_SAE xmm xmm xmm +// VFMADD132SD.RD_SAE xmm xmm k xmm +// VFMADD132SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD132SD.RD_SAE instruction to the active function. func (c *Context) VFMADD132SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SD_RD_SAE(ops...)) @@ -30013,8 +32662,9 @@ func (c *Context) VFMADD132SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132SD.RD_SAE xmm xmm k xmm -// VFMADD132SD.RD_SAE xmm xmm xmm +// VFMADD132SD.RD_SAE xmm xmm k xmm +// VFMADD132SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD132SD.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD132SD_RD_SAE(ops ...operand.Op) { ctx.VFMADD132SD_RD_SAE(ops...) } @@ -30023,7 +32673,8 @@ func VFMADD132SD_RD_SAE(ops ...operand.Op) { ctx.VFMADD132SD_RD_SAE(ops...) } // // Forms: // -// VFMADD132SD.RD_SAE.Z xmm xmm k xmm +// VFMADD132SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD132SD_RD_SAE_Z(x, x1, k, x2)) @@ -30033,7 +32684,8 @@ func (c *Context) VFMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD132SD.RD_SAE.Z xmm xmm k xmm +// VFMADD132SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SD_RD_SAE_Z(x, x1, k, x2) } @@ -30042,8 +32694,9 @@ func VFMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SD_RD_SAE_Z(x, // // Forms: // -// VFMADD132SD.RN_SAE xmm xmm k xmm -// VFMADD132SD.RN_SAE xmm xmm xmm +// VFMADD132SD.RN_SAE xmm xmm k xmm +// VFMADD132SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD132SD.RN_SAE instruction to the active function. func (c *Context) VFMADD132SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SD_RN_SAE(ops...)) @@ -30053,8 +32706,9 @@ func (c *Context) VFMADD132SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132SD.RN_SAE xmm xmm k xmm -// VFMADD132SD.RN_SAE xmm xmm xmm +// VFMADD132SD.RN_SAE xmm xmm k xmm +// VFMADD132SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD132SD.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD132SD_RN_SAE(ops ...operand.Op) { ctx.VFMADD132SD_RN_SAE(ops...) } @@ -30063,7 +32717,8 @@ func VFMADD132SD_RN_SAE(ops ...operand.Op) { ctx.VFMADD132SD_RN_SAE(ops...) } // // Forms: // -// VFMADD132SD.RN_SAE.Z xmm xmm k xmm +// VFMADD132SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD132SD_RN_SAE_Z(x, x1, k, x2)) @@ -30073,7 +32728,8 @@ func (c *Context) VFMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD132SD.RN_SAE.Z xmm xmm k xmm +// VFMADD132SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SD_RN_SAE_Z(x, x1, k, x2) } @@ -30082,8 +32738,9 @@ func VFMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SD_RN_SAE_Z(x, // // Forms: // -// VFMADD132SD.RU_SAE xmm xmm k xmm -// VFMADD132SD.RU_SAE xmm xmm xmm +// VFMADD132SD.RU_SAE xmm xmm k xmm +// VFMADD132SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD132SD.RU_SAE instruction to the active function. func (c *Context) VFMADD132SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SD_RU_SAE(ops...)) @@ -30093,8 +32750,9 @@ func (c *Context) VFMADD132SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132SD.RU_SAE xmm xmm k xmm -// VFMADD132SD.RU_SAE xmm xmm xmm +// VFMADD132SD.RU_SAE xmm xmm k xmm +// VFMADD132SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD132SD.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD132SD_RU_SAE(ops ...operand.Op) { ctx.VFMADD132SD_RU_SAE(ops...) } @@ -30103,7 +32761,8 @@ func VFMADD132SD_RU_SAE(ops ...operand.Op) { ctx.VFMADD132SD_RU_SAE(ops...) } // // Forms: // -// VFMADD132SD.RU_SAE.Z xmm xmm k xmm +// VFMADD132SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD132SD_RU_SAE_Z(x, x1, k, x2)) @@ -30113,7 +32772,8 @@ func (c *Context) VFMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD132SD.RU_SAE.Z xmm xmm k xmm +// VFMADD132SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SD_RU_SAE_Z(x, x1, k, x2) } @@ -30122,8 +32782,9 @@ func VFMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SD_RU_SAE_Z(x, // // Forms: // -// VFMADD132SD.RZ_SAE xmm xmm k xmm -// VFMADD132SD.RZ_SAE xmm xmm xmm +// VFMADD132SD.RZ_SAE xmm xmm k xmm +// VFMADD132SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD132SD.RZ_SAE instruction to the active function. func (c *Context) VFMADD132SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SD_RZ_SAE(ops...)) @@ -30133,8 +32794,9 @@ func (c *Context) VFMADD132SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132SD.RZ_SAE xmm xmm k xmm -// VFMADD132SD.RZ_SAE xmm xmm xmm +// VFMADD132SD.RZ_SAE xmm xmm k xmm +// VFMADD132SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD132SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD132SD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD132SD_RZ_SAE(ops...) } @@ -30143,7 +32805,8 @@ func VFMADD132SD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD132SD_RZ_SAE(ops...) } // // Forms: // -// VFMADD132SD.RZ_SAE.Z xmm xmm k xmm +// VFMADD132SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD132SD_RZ_SAE_Z(x, x1, k, x2)) @@ -30153,7 +32816,8 @@ func (c *Context) VFMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD132SD.RZ_SAE.Z xmm xmm k xmm +// VFMADD132SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SD_RZ_SAE_Z(x, x1, k, x2) } @@ -30162,8 +32826,9 @@ func VFMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SD_RZ_SAE_Z(x, // // Forms: // -// VFMADD132SD.Z m64 xmm k xmm -// VFMADD132SD.Z xmm xmm k xmm +// VFMADD132SD.Z m64 xmm k xmm +// VFMADD132SD.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.Z instruction to the active function. func (c *Context) VFMADD132SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMADD132SD_Z(mx, x, k, x1)) @@ -30173,8 +32838,9 @@ func (c *Context) VFMADD132SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMADD132SD.Z m64 xmm k xmm -// VFMADD132SD.Z xmm xmm k xmm +// VFMADD132SD.Z m64 xmm k xmm +// VFMADD132SD.Z xmm xmm k xmm +// // Construct and append a VFMADD132SD.Z instruction to the active function. // Operates on the global context. func VFMADD132SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD132SD_Z(mx, x, k, x1) } @@ -30183,10 +32849,11 @@ func VFMADD132SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD132SD_Z(mx, x, k, x1) } // // Forms: // -// VFMADD132SS m32 xmm xmm -// VFMADD132SS xmm xmm xmm -// VFMADD132SS m32 xmm k xmm -// VFMADD132SS xmm xmm k xmm +// VFMADD132SS m32 xmm xmm +// VFMADD132SS xmm xmm xmm +// VFMADD132SS m32 xmm k xmm +// VFMADD132SS xmm xmm k xmm +// // Construct and append a VFMADD132SS instruction to the active function. func (c *Context) VFMADD132SS(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SS(ops...)) @@ -30196,10 +32863,11 @@ func (c *Context) VFMADD132SS(ops ...operand.Op) { // // Forms: // -// VFMADD132SS m32 xmm xmm -// VFMADD132SS xmm xmm xmm -// VFMADD132SS m32 xmm k xmm -// VFMADD132SS xmm xmm k xmm +// VFMADD132SS m32 xmm xmm +// VFMADD132SS xmm xmm xmm +// VFMADD132SS m32 xmm k xmm +// VFMADD132SS xmm xmm k xmm +// // Construct and append a VFMADD132SS instruction to the active function. // Operates on the global context. func VFMADD132SS(ops ...operand.Op) { ctx.VFMADD132SS(ops...) } @@ -30208,8 +32876,9 @@ func VFMADD132SS(ops ...operand.Op) { ctx.VFMADD132SS(ops...) } // // Forms: // -// VFMADD132SS.RD_SAE xmm xmm k xmm -// VFMADD132SS.RD_SAE xmm xmm xmm +// VFMADD132SS.RD_SAE xmm xmm k xmm +// VFMADD132SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD132SS.RD_SAE instruction to the active function. func (c *Context) VFMADD132SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SS_RD_SAE(ops...)) @@ -30219,8 +32888,9 @@ func (c *Context) VFMADD132SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132SS.RD_SAE xmm xmm k xmm -// VFMADD132SS.RD_SAE xmm xmm xmm +// VFMADD132SS.RD_SAE xmm xmm k xmm +// VFMADD132SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD132SS.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD132SS_RD_SAE(ops ...operand.Op) { ctx.VFMADD132SS_RD_SAE(ops...) } @@ -30229,7 +32899,8 @@ func VFMADD132SS_RD_SAE(ops ...operand.Op) { ctx.VFMADD132SS_RD_SAE(ops...) } // // Forms: // -// VFMADD132SS.RD_SAE.Z xmm xmm k xmm +// VFMADD132SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD132SS_RD_SAE_Z(x, x1, k, x2)) @@ -30239,7 +32910,8 @@ func (c *Context) VFMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD132SS.RD_SAE.Z xmm xmm k xmm +// VFMADD132SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SS_RD_SAE_Z(x, x1, k, x2) } @@ -30248,8 +32920,9 @@ func VFMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SS_RD_SAE_Z(x, // // Forms: // -// VFMADD132SS.RN_SAE xmm xmm k xmm -// VFMADD132SS.RN_SAE xmm xmm xmm +// VFMADD132SS.RN_SAE xmm xmm k xmm +// VFMADD132SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD132SS.RN_SAE instruction to the active function. func (c *Context) VFMADD132SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SS_RN_SAE(ops...)) @@ -30259,8 +32932,9 @@ func (c *Context) VFMADD132SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132SS.RN_SAE xmm xmm k xmm -// VFMADD132SS.RN_SAE xmm xmm xmm +// VFMADD132SS.RN_SAE xmm xmm k xmm +// VFMADD132SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD132SS.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD132SS_RN_SAE(ops ...operand.Op) { ctx.VFMADD132SS_RN_SAE(ops...) } @@ -30269,7 +32943,8 @@ func VFMADD132SS_RN_SAE(ops ...operand.Op) { ctx.VFMADD132SS_RN_SAE(ops...) } // // Forms: // -// VFMADD132SS.RN_SAE.Z xmm xmm k xmm +// VFMADD132SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD132SS_RN_SAE_Z(x, x1, k, x2)) @@ -30279,7 +32954,8 @@ func (c *Context) VFMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD132SS.RN_SAE.Z xmm xmm k xmm +// VFMADD132SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SS_RN_SAE_Z(x, x1, k, x2) } @@ -30288,8 +32964,9 @@ func VFMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SS_RN_SAE_Z(x, // // Forms: // -// VFMADD132SS.RU_SAE xmm xmm k xmm -// VFMADD132SS.RU_SAE xmm xmm xmm +// VFMADD132SS.RU_SAE xmm xmm k xmm +// VFMADD132SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD132SS.RU_SAE instruction to the active function. func (c *Context) VFMADD132SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SS_RU_SAE(ops...)) @@ -30299,8 +32976,9 @@ func (c *Context) VFMADD132SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132SS.RU_SAE xmm xmm k xmm -// VFMADD132SS.RU_SAE xmm xmm xmm +// VFMADD132SS.RU_SAE xmm xmm k xmm +// VFMADD132SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD132SS.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD132SS_RU_SAE(ops ...operand.Op) { ctx.VFMADD132SS_RU_SAE(ops...) } @@ -30309,7 +32987,8 @@ func VFMADD132SS_RU_SAE(ops ...operand.Op) { ctx.VFMADD132SS_RU_SAE(ops...) } // // Forms: // -// VFMADD132SS.RU_SAE.Z xmm xmm k xmm +// VFMADD132SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD132SS_RU_SAE_Z(x, x1, k, x2)) @@ -30319,7 +32998,8 @@ func (c *Context) VFMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD132SS.RU_SAE.Z xmm xmm k xmm +// VFMADD132SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SS_RU_SAE_Z(x, x1, k, x2) } @@ -30328,8 +33008,9 @@ func VFMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SS_RU_SAE_Z(x, // // Forms: // -// VFMADD132SS.RZ_SAE xmm xmm k xmm -// VFMADD132SS.RZ_SAE xmm xmm xmm +// VFMADD132SS.RZ_SAE xmm xmm k xmm +// VFMADD132SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD132SS.RZ_SAE instruction to the active function. func (c *Context) VFMADD132SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD132SS_RZ_SAE(ops...)) @@ -30339,8 +33020,9 @@ func (c *Context) VFMADD132SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD132SS.RZ_SAE xmm xmm k xmm -// VFMADD132SS.RZ_SAE xmm xmm xmm +// VFMADD132SS.RZ_SAE xmm xmm k xmm +// VFMADD132SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD132SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD132SS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD132SS_RZ_SAE(ops...) } @@ -30349,7 +33031,8 @@ func VFMADD132SS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD132SS_RZ_SAE(ops...) } // // Forms: // -// VFMADD132SS.RZ_SAE.Z xmm xmm k xmm +// VFMADD132SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD132SS_RZ_SAE_Z(x, x1, k, x2)) @@ -30359,7 +33042,8 @@ func (c *Context) VFMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD132SS.RZ_SAE.Z xmm xmm k xmm +// VFMADD132SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SS_RZ_SAE_Z(x, x1, k, x2) } @@ -30368,8 +33052,9 @@ func VFMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD132SS_RZ_SAE_Z(x, // // Forms: // -// VFMADD132SS.Z m32 xmm k xmm -// VFMADD132SS.Z xmm xmm k xmm +// VFMADD132SS.Z m32 xmm k xmm +// VFMADD132SS.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.Z instruction to the active function. func (c *Context) VFMADD132SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMADD132SS_Z(mx, x, k, x1)) @@ -30379,8 +33064,9 @@ func (c *Context) VFMADD132SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMADD132SS.Z m32 xmm k xmm -// VFMADD132SS.Z xmm xmm k xmm +// VFMADD132SS.Z m32 xmm k xmm +// VFMADD132SS.Z xmm xmm k xmm +// // Construct and append a VFMADD132SS.Z instruction to the active function. // Operates on the global context. func VFMADD132SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD132SS_Z(mx, x, k, x1) } @@ -30389,18 +33075,19 @@ func VFMADD132SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD132SS_Z(mx, x, k, x1) } // // Forms: // -// VFMADD213PD m128 xmm xmm -// VFMADD213PD m256 ymm ymm -// VFMADD213PD xmm xmm xmm -// VFMADD213PD ymm ymm ymm -// VFMADD213PD m128 xmm k xmm -// VFMADD213PD m256 ymm k ymm -// VFMADD213PD xmm xmm k xmm -// VFMADD213PD ymm ymm k ymm -// VFMADD213PD m512 zmm k zmm -// VFMADD213PD m512 zmm zmm -// VFMADD213PD zmm zmm k zmm -// VFMADD213PD zmm zmm zmm +// VFMADD213PD m128 xmm xmm +// VFMADD213PD m256 ymm ymm +// VFMADD213PD xmm xmm xmm +// VFMADD213PD ymm ymm ymm +// VFMADD213PD m128 xmm k xmm +// VFMADD213PD m256 ymm k ymm +// VFMADD213PD xmm xmm k xmm +// VFMADD213PD ymm ymm k ymm +// VFMADD213PD m512 zmm k zmm +// VFMADD213PD m512 zmm zmm +// VFMADD213PD zmm zmm k zmm +// VFMADD213PD zmm zmm zmm +// // Construct and append a VFMADD213PD instruction to the active function. func (c *Context) VFMADD213PD(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PD(ops...)) @@ -30410,18 +33097,19 @@ func (c *Context) VFMADD213PD(ops ...operand.Op) { // // Forms: // -// VFMADD213PD m128 xmm xmm -// VFMADD213PD m256 ymm ymm -// VFMADD213PD xmm xmm xmm -// VFMADD213PD ymm ymm ymm -// VFMADD213PD m128 xmm k xmm -// VFMADD213PD m256 ymm k ymm -// VFMADD213PD xmm xmm k xmm -// VFMADD213PD ymm ymm k ymm -// VFMADD213PD m512 zmm k zmm -// VFMADD213PD m512 zmm zmm -// VFMADD213PD zmm zmm k zmm -// VFMADD213PD zmm zmm zmm +// VFMADD213PD m128 xmm xmm +// VFMADD213PD m256 ymm ymm +// VFMADD213PD xmm xmm xmm +// VFMADD213PD ymm ymm ymm +// VFMADD213PD m128 xmm k xmm +// VFMADD213PD m256 ymm k ymm +// VFMADD213PD xmm xmm k xmm +// VFMADD213PD ymm ymm k ymm +// VFMADD213PD m512 zmm k zmm +// VFMADD213PD m512 zmm zmm +// VFMADD213PD zmm zmm k zmm +// VFMADD213PD zmm zmm zmm +// // Construct and append a VFMADD213PD instruction to the active function. // Operates on the global context. func VFMADD213PD(ops ...operand.Op) { ctx.VFMADD213PD(ops...) } @@ -30430,12 +33118,13 @@ func VFMADD213PD(ops ...operand.Op) { ctx.VFMADD213PD(ops...) } // // Forms: // -// VFMADD213PD.BCST m64 xmm k xmm -// VFMADD213PD.BCST m64 xmm xmm -// VFMADD213PD.BCST m64 ymm k ymm -// VFMADD213PD.BCST m64 ymm ymm -// VFMADD213PD.BCST m64 zmm k zmm -// VFMADD213PD.BCST m64 zmm zmm +// VFMADD213PD.BCST m64 xmm k xmm +// VFMADD213PD.BCST m64 xmm xmm +// VFMADD213PD.BCST m64 ymm k ymm +// VFMADD213PD.BCST m64 ymm ymm +// VFMADD213PD.BCST m64 zmm k zmm +// VFMADD213PD.BCST m64 zmm zmm +// // Construct and append a VFMADD213PD.BCST instruction to the active function. func (c *Context) VFMADD213PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PD_BCST(ops...)) @@ -30445,12 +33134,13 @@ func (c *Context) VFMADD213PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMADD213PD.BCST m64 xmm k xmm -// VFMADD213PD.BCST m64 xmm xmm -// VFMADD213PD.BCST m64 ymm k ymm -// VFMADD213PD.BCST m64 ymm ymm -// VFMADD213PD.BCST m64 zmm k zmm -// VFMADD213PD.BCST m64 zmm zmm +// VFMADD213PD.BCST m64 xmm k xmm +// VFMADD213PD.BCST m64 xmm xmm +// VFMADD213PD.BCST m64 ymm k ymm +// VFMADD213PD.BCST m64 ymm ymm +// VFMADD213PD.BCST m64 zmm k zmm +// VFMADD213PD.BCST m64 zmm zmm +// // Construct and append a VFMADD213PD.BCST instruction to the active function. // Operates on the global context. func VFMADD213PD_BCST(ops ...operand.Op) { ctx.VFMADD213PD_BCST(ops...) } @@ -30459,9 +33149,10 @@ func VFMADD213PD_BCST(ops ...operand.Op) { ctx.VFMADD213PD_BCST(ops...) } // // Forms: // -// VFMADD213PD.BCST.Z m64 xmm k xmm -// VFMADD213PD.BCST.Z m64 ymm k ymm -// VFMADD213PD.BCST.Z m64 zmm k zmm +// VFMADD213PD.BCST.Z m64 xmm k xmm +// VFMADD213PD.BCST.Z m64 ymm k ymm +// VFMADD213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADD213PD.BCST.Z instruction to the active function. func (c *Context) VFMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD213PD_BCST_Z(m, xyz, k, xyz1)) @@ -30471,9 +33162,10 @@ func (c *Context) VFMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD213PD.BCST.Z m64 xmm k xmm -// VFMADD213PD.BCST.Z m64 ymm k ymm -// VFMADD213PD.BCST.Z m64 zmm k zmm +// VFMADD213PD.BCST.Z m64 xmm k xmm +// VFMADD213PD.BCST.Z m64 ymm k ymm +// VFMADD213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADD213PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD213PD_BCST_Z(m, xyz, k, xyz1) } @@ -30482,8 +33174,9 @@ func VFMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD213PD_BCST_Z(m, // // Forms: // -// VFMADD213PD.RD_SAE zmm zmm k zmm -// VFMADD213PD.RD_SAE zmm zmm zmm +// VFMADD213PD.RD_SAE zmm zmm k zmm +// VFMADD213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD213PD.RD_SAE instruction to the active function. func (c *Context) VFMADD213PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PD_RD_SAE(ops...)) @@ -30493,8 +33186,9 @@ func (c *Context) VFMADD213PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213PD.RD_SAE zmm zmm k zmm -// VFMADD213PD.RD_SAE zmm zmm zmm +// VFMADD213PD.RD_SAE zmm zmm k zmm +// VFMADD213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD213PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD213PD_RD_SAE(ops ...operand.Op) { ctx.VFMADD213PD_RD_SAE(ops...) } @@ -30503,7 +33197,8 @@ func VFMADD213PD_RD_SAE(ops ...operand.Op) { ctx.VFMADD213PD_RD_SAE(ops...) } // // Forms: // -// VFMADD213PD.RD_SAE.Z zmm zmm k zmm +// VFMADD213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD213PD_RD_SAE_Z(z, z1, k, z2)) @@ -30513,7 +33208,8 @@ func (c *Context) VFMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD213PD.RD_SAE.Z zmm zmm k zmm +// VFMADD213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PD_RD_SAE_Z(z, z1, k, z2) } @@ -30522,8 +33218,9 @@ func VFMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PD_RD_SAE_Z(z, // // Forms: // -// VFMADD213PD.RN_SAE zmm zmm k zmm -// VFMADD213PD.RN_SAE zmm zmm zmm +// VFMADD213PD.RN_SAE zmm zmm k zmm +// VFMADD213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD213PD.RN_SAE instruction to the active function. func (c *Context) VFMADD213PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PD_RN_SAE(ops...)) @@ -30533,8 +33230,9 @@ func (c *Context) VFMADD213PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213PD.RN_SAE zmm zmm k zmm -// VFMADD213PD.RN_SAE zmm zmm zmm +// VFMADD213PD.RN_SAE zmm zmm k zmm +// VFMADD213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD213PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD213PD_RN_SAE(ops ...operand.Op) { ctx.VFMADD213PD_RN_SAE(ops...) } @@ -30543,7 +33241,8 @@ func VFMADD213PD_RN_SAE(ops ...operand.Op) { ctx.VFMADD213PD_RN_SAE(ops...) } // // Forms: // -// VFMADD213PD.RN_SAE.Z zmm zmm k zmm +// VFMADD213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD213PD_RN_SAE_Z(z, z1, k, z2)) @@ -30553,7 +33252,8 @@ func (c *Context) VFMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD213PD.RN_SAE.Z zmm zmm k zmm +// VFMADD213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PD_RN_SAE_Z(z, z1, k, z2) } @@ -30562,8 +33262,9 @@ func VFMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PD_RN_SAE_Z(z, // // Forms: // -// VFMADD213PD.RU_SAE zmm zmm k zmm -// VFMADD213PD.RU_SAE zmm zmm zmm +// VFMADD213PD.RU_SAE zmm zmm k zmm +// VFMADD213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD213PD.RU_SAE instruction to the active function. func (c *Context) VFMADD213PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PD_RU_SAE(ops...)) @@ -30573,8 +33274,9 @@ func (c *Context) VFMADD213PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213PD.RU_SAE zmm zmm k zmm -// VFMADD213PD.RU_SAE zmm zmm zmm +// VFMADD213PD.RU_SAE zmm zmm k zmm +// VFMADD213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD213PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD213PD_RU_SAE(ops ...operand.Op) { ctx.VFMADD213PD_RU_SAE(ops...) } @@ -30583,7 +33285,8 @@ func VFMADD213PD_RU_SAE(ops ...operand.Op) { ctx.VFMADD213PD_RU_SAE(ops...) } // // Forms: // -// VFMADD213PD.RU_SAE.Z zmm zmm k zmm +// VFMADD213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD213PD_RU_SAE_Z(z, z1, k, z2)) @@ -30593,7 +33296,8 @@ func (c *Context) VFMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD213PD.RU_SAE.Z zmm zmm k zmm +// VFMADD213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PD_RU_SAE_Z(z, z1, k, z2) } @@ -30602,8 +33306,9 @@ func VFMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PD_RU_SAE_Z(z, // // Forms: // -// VFMADD213PD.RZ_SAE zmm zmm k zmm -// VFMADD213PD.RZ_SAE zmm zmm zmm +// VFMADD213PD.RZ_SAE zmm zmm k zmm +// VFMADD213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD213PD.RZ_SAE instruction to the active function. func (c *Context) VFMADD213PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PD_RZ_SAE(ops...)) @@ -30613,8 +33318,9 @@ func (c *Context) VFMADD213PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213PD.RZ_SAE zmm zmm k zmm -// VFMADD213PD.RZ_SAE zmm zmm zmm +// VFMADD213PD.RZ_SAE zmm zmm k zmm +// VFMADD213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD213PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD213PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD213PD_RZ_SAE(ops...) } @@ -30623,7 +33329,8 @@ func VFMADD213PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD213PD_RZ_SAE(ops...) } // // Forms: // -// VFMADD213PD.RZ_SAE.Z zmm zmm k zmm +// VFMADD213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD213PD_RZ_SAE_Z(z, z1, k, z2)) @@ -30633,7 +33340,8 @@ func (c *Context) VFMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD213PD.RZ_SAE.Z zmm zmm k zmm +// VFMADD213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PD_RZ_SAE_Z(z, z1, k, z2) } @@ -30642,12 +33350,13 @@ func VFMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PD_RZ_SAE_Z(z, // // Forms: // -// VFMADD213PD.Z m128 xmm k xmm -// VFMADD213PD.Z m256 ymm k ymm -// VFMADD213PD.Z xmm xmm k xmm -// VFMADD213PD.Z ymm ymm k ymm -// VFMADD213PD.Z m512 zmm k zmm -// VFMADD213PD.Z zmm zmm k zmm +// VFMADD213PD.Z m128 xmm k xmm +// VFMADD213PD.Z m256 ymm k ymm +// VFMADD213PD.Z xmm xmm k xmm +// VFMADD213PD.Z ymm ymm k ymm +// VFMADD213PD.Z m512 zmm k zmm +// VFMADD213PD.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.Z instruction to the active function. func (c *Context) VFMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD213PD_Z(mxyz, xyz, k, xyz1)) @@ -30657,12 +33366,13 @@ func (c *Context) VFMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD213PD.Z m128 xmm k xmm -// VFMADD213PD.Z m256 ymm k ymm -// VFMADD213PD.Z xmm xmm k xmm -// VFMADD213PD.Z ymm ymm k ymm -// VFMADD213PD.Z m512 zmm k zmm -// VFMADD213PD.Z zmm zmm k zmm +// VFMADD213PD.Z m128 xmm k xmm +// VFMADD213PD.Z m256 ymm k ymm +// VFMADD213PD.Z xmm xmm k xmm +// VFMADD213PD.Z ymm ymm k ymm +// VFMADD213PD.Z m512 zmm k zmm +// VFMADD213PD.Z zmm zmm k zmm +// // Construct and append a VFMADD213PD.Z instruction to the active function. // Operates on the global context. func VFMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD213PD_Z(mxyz, xyz, k, xyz1) } @@ -30671,18 +33381,19 @@ func VFMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD213PD_Z(mxyz, xyz, // // Forms: // -// VFMADD213PS m128 xmm xmm -// VFMADD213PS m256 ymm ymm -// VFMADD213PS xmm xmm xmm -// VFMADD213PS ymm ymm ymm -// VFMADD213PS m128 xmm k xmm -// VFMADD213PS m256 ymm k ymm -// VFMADD213PS xmm xmm k xmm -// VFMADD213PS ymm ymm k ymm -// VFMADD213PS m512 zmm k zmm -// VFMADD213PS m512 zmm zmm -// VFMADD213PS zmm zmm k zmm -// VFMADD213PS zmm zmm zmm +// VFMADD213PS m128 xmm xmm +// VFMADD213PS m256 ymm ymm +// VFMADD213PS xmm xmm xmm +// VFMADD213PS ymm ymm ymm +// VFMADD213PS m128 xmm k xmm +// VFMADD213PS m256 ymm k ymm +// VFMADD213PS xmm xmm k xmm +// VFMADD213PS ymm ymm k ymm +// VFMADD213PS m512 zmm k zmm +// VFMADD213PS m512 zmm zmm +// VFMADD213PS zmm zmm k zmm +// VFMADD213PS zmm zmm zmm +// // Construct and append a VFMADD213PS instruction to the active function. func (c *Context) VFMADD213PS(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PS(ops...)) @@ -30692,18 +33403,19 @@ func (c *Context) VFMADD213PS(ops ...operand.Op) { // // Forms: // -// VFMADD213PS m128 xmm xmm -// VFMADD213PS m256 ymm ymm -// VFMADD213PS xmm xmm xmm -// VFMADD213PS ymm ymm ymm -// VFMADD213PS m128 xmm k xmm -// VFMADD213PS m256 ymm k ymm -// VFMADD213PS xmm xmm k xmm -// VFMADD213PS ymm ymm k ymm -// VFMADD213PS m512 zmm k zmm -// VFMADD213PS m512 zmm zmm -// VFMADD213PS zmm zmm k zmm -// VFMADD213PS zmm zmm zmm +// VFMADD213PS m128 xmm xmm +// VFMADD213PS m256 ymm ymm +// VFMADD213PS xmm xmm xmm +// VFMADD213PS ymm ymm ymm +// VFMADD213PS m128 xmm k xmm +// VFMADD213PS m256 ymm k ymm +// VFMADD213PS xmm xmm k xmm +// VFMADD213PS ymm ymm k ymm +// VFMADD213PS m512 zmm k zmm +// VFMADD213PS m512 zmm zmm +// VFMADD213PS zmm zmm k zmm +// VFMADD213PS zmm zmm zmm +// // Construct and append a VFMADD213PS instruction to the active function. // Operates on the global context. func VFMADD213PS(ops ...operand.Op) { ctx.VFMADD213PS(ops...) } @@ -30712,12 +33424,13 @@ func VFMADD213PS(ops ...operand.Op) { ctx.VFMADD213PS(ops...) } // // Forms: // -// VFMADD213PS.BCST m32 xmm k xmm -// VFMADD213PS.BCST m32 xmm xmm -// VFMADD213PS.BCST m32 ymm k ymm -// VFMADD213PS.BCST m32 ymm ymm -// VFMADD213PS.BCST m32 zmm k zmm -// VFMADD213PS.BCST m32 zmm zmm +// VFMADD213PS.BCST m32 xmm k xmm +// VFMADD213PS.BCST m32 xmm xmm +// VFMADD213PS.BCST m32 ymm k ymm +// VFMADD213PS.BCST m32 ymm ymm +// VFMADD213PS.BCST m32 zmm k zmm +// VFMADD213PS.BCST m32 zmm zmm +// // Construct and append a VFMADD213PS.BCST instruction to the active function. func (c *Context) VFMADD213PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PS_BCST(ops...)) @@ -30727,12 +33440,13 @@ func (c *Context) VFMADD213PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMADD213PS.BCST m32 xmm k xmm -// VFMADD213PS.BCST m32 xmm xmm -// VFMADD213PS.BCST m32 ymm k ymm -// VFMADD213PS.BCST m32 ymm ymm -// VFMADD213PS.BCST m32 zmm k zmm -// VFMADD213PS.BCST m32 zmm zmm +// VFMADD213PS.BCST m32 xmm k xmm +// VFMADD213PS.BCST m32 xmm xmm +// VFMADD213PS.BCST m32 ymm k ymm +// VFMADD213PS.BCST m32 ymm ymm +// VFMADD213PS.BCST m32 zmm k zmm +// VFMADD213PS.BCST m32 zmm zmm +// // Construct and append a VFMADD213PS.BCST instruction to the active function. // Operates on the global context. func VFMADD213PS_BCST(ops ...operand.Op) { ctx.VFMADD213PS_BCST(ops...) } @@ -30741,9 +33455,10 @@ func VFMADD213PS_BCST(ops ...operand.Op) { ctx.VFMADD213PS_BCST(ops...) } // // Forms: // -// VFMADD213PS.BCST.Z m32 xmm k xmm -// VFMADD213PS.BCST.Z m32 ymm k ymm -// VFMADD213PS.BCST.Z m32 zmm k zmm +// VFMADD213PS.BCST.Z m32 xmm k xmm +// VFMADD213PS.BCST.Z m32 ymm k ymm +// VFMADD213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADD213PS.BCST.Z instruction to the active function. func (c *Context) VFMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD213PS_BCST_Z(m, xyz, k, xyz1)) @@ -30753,9 +33468,10 @@ func (c *Context) VFMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD213PS.BCST.Z m32 xmm k xmm -// VFMADD213PS.BCST.Z m32 ymm k ymm -// VFMADD213PS.BCST.Z m32 zmm k zmm +// VFMADD213PS.BCST.Z m32 xmm k xmm +// VFMADD213PS.BCST.Z m32 ymm k ymm +// VFMADD213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADD213PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD213PS_BCST_Z(m, xyz, k, xyz1) } @@ -30764,8 +33480,9 @@ func VFMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD213PS_BCST_Z(m, // // Forms: // -// VFMADD213PS.RD_SAE zmm zmm k zmm -// VFMADD213PS.RD_SAE zmm zmm zmm +// VFMADD213PS.RD_SAE zmm zmm k zmm +// VFMADD213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD213PS.RD_SAE instruction to the active function. func (c *Context) VFMADD213PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PS_RD_SAE(ops...)) @@ -30775,8 +33492,9 @@ func (c *Context) VFMADD213PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213PS.RD_SAE zmm zmm k zmm -// VFMADD213PS.RD_SAE zmm zmm zmm +// VFMADD213PS.RD_SAE zmm zmm k zmm +// VFMADD213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD213PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD213PS_RD_SAE(ops ...operand.Op) { ctx.VFMADD213PS_RD_SAE(ops...) } @@ -30785,7 +33503,8 @@ func VFMADD213PS_RD_SAE(ops ...operand.Op) { ctx.VFMADD213PS_RD_SAE(ops...) } // // Forms: // -// VFMADD213PS.RD_SAE.Z zmm zmm k zmm +// VFMADD213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD213PS_RD_SAE_Z(z, z1, k, z2)) @@ -30795,7 +33514,8 @@ func (c *Context) VFMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD213PS.RD_SAE.Z zmm zmm k zmm +// VFMADD213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PS_RD_SAE_Z(z, z1, k, z2) } @@ -30804,8 +33524,9 @@ func VFMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PS_RD_SAE_Z(z, // // Forms: // -// VFMADD213PS.RN_SAE zmm zmm k zmm -// VFMADD213PS.RN_SAE zmm zmm zmm +// VFMADD213PS.RN_SAE zmm zmm k zmm +// VFMADD213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD213PS.RN_SAE instruction to the active function. func (c *Context) VFMADD213PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PS_RN_SAE(ops...)) @@ -30815,8 +33536,9 @@ func (c *Context) VFMADD213PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213PS.RN_SAE zmm zmm k zmm -// VFMADD213PS.RN_SAE zmm zmm zmm +// VFMADD213PS.RN_SAE zmm zmm k zmm +// VFMADD213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD213PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD213PS_RN_SAE(ops ...operand.Op) { ctx.VFMADD213PS_RN_SAE(ops...) } @@ -30825,7 +33547,8 @@ func VFMADD213PS_RN_SAE(ops ...operand.Op) { ctx.VFMADD213PS_RN_SAE(ops...) } // // Forms: // -// VFMADD213PS.RN_SAE.Z zmm zmm k zmm +// VFMADD213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD213PS_RN_SAE_Z(z, z1, k, z2)) @@ -30835,7 +33558,8 @@ func (c *Context) VFMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD213PS.RN_SAE.Z zmm zmm k zmm +// VFMADD213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PS_RN_SAE_Z(z, z1, k, z2) } @@ -30844,8 +33568,9 @@ func VFMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PS_RN_SAE_Z(z, // // Forms: // -// VFMADD213PS.RU_SAE zmm zmm k zmm -// VFMADD213PS.RU_SAE zmm zmm zmm +// VFMADD213PS.RU_SAE zmm zmm k zmm +// VFMADD213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD213PS.RU_SAE instruction to the active function. func (c *Context) VFMADD213PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PS_RU_SAE(ops...)) @@ -30855,8 +33580,9 @@ func (c *Context) VFMADD213PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213PS.RU_SAE zmm zmm k zmm -// VFMADD213PS.RU_SAE zmm zmm zmm +// VFMADD213PS.RU_SAE zmm zmm k zmm +// VFMADD213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD213PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD213PS_RU_SAE(ops ...operand.Op) { ctx.VFMADD213PS_RU_SAE(ops...) } @@ -30865,7 +33591,8 @@ func VFMADD213PS_RU_SAE(ops ...operand.Op) { ctx.VFMADD213PS_RU_SAE(ops...) } // // Forms: // -// VFMADD213PS.RU_SAE.Z zmm zmm k zmm +// VFMADD213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD213PS_RU_SAE_Z(z, z1, k, z2)) @@ -30875,7 +33602,8 @@ func (c *Context) VFMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD213PS.RU_SAE.Z zmm zmm k zmm +// VFMADD213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PS_RU_SAE_Z(z, z1, k, z2) } @@ -30884,8 +33612,9 @@ func VFMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PS_RU_SAE_Z(z, // // Forms: // -// VFMADD213PS.RZ_SAE zmm zmm k zmm -// VFMADD213PS.RZ_SAE zmm zmm zmm +// VFMADD213PS.RZ_SAE zmm zmm k zmm +// VFMADD213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD213PS.RZ_SAE instruction to the active function. func (c *Context) VFMADD213PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213PS_RZ_SAE(ops...)) @@ -30895,8 +33624,9 @@ func (c *Context) VFMADD213PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213PS.RZ_SAE zmm zmm k zmm -// VFMADD213PS.RZ_SAE zmm zmm zmm +// VFMADD213PS.RZ_SAE zmm zmm k zmm +// VFMADD213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD213PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD213PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD213PS_RZ_SAE(ops...) } @@ -30905,7 +33635,8 @@ func VFMADD213PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD213PS_RZ_SAE(ops...) } // // Forms: // -// VFMADD213PS.RZ_SAE.Z zmm zmm k zmm +// VFMADD213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD213PS_RZ_SAE_Z(z, z1, k, z2)) @@ -30915,7 +33646,8 @@ func (c *Context) VFMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD213PS.RZ_SAE.Z zmm zmm k zmm +// VFMADD213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PS_RZ_SAE_Z(z, z1, k, z2) } @@ -30924,12 +33656,13 @@ func VFMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD213PS_RZ_SAE_Z(z, // // Forms: // -// VFMADD213PS.Z m128 xmm k xmm -// VFMADD213PS.Z m256 ymm k ymm -// VFMADD213PS.Z xmm xmm k xmm -// VFMADD213PS.Z ymm ymm k ymm -// VFMADD213PS.Z m512 zmm k zmm -// VFMADD213PS.Z zmm zmm k zmm +// VFMADD213PS.Z m128 xmm k xmm +// VFMADD213PS.Z m256 ymm k ymm +// VFMADD213PS.Z xmm xmm k xmm +// VFMADD213PS.Z ymm ymm k ymm +// VFMADD213PS.Z m512 zmm k zmm +// VFMADD213PS.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.Z instruction to the active function. func (c *Context) VFMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD213PS_Z(mxyz, xyz, k, xyz1)) @@ -30939,12 +33672,13 @@ func (c *Context) VFMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD213PS.Z m128 xmm k xmm -// VFMADD213PS.Z m256 ymm k ymm -// VFMADD213PS.Z xmm xmm k xmm -// VFMADD213PS.Z ymm ymm k ymm -// VFMADD213PS.Z m512 zmm k zmm -// VFMADD213PS.Z zmm zmm k zmm +// VFMADD213PS.Z m128 xmm k xmm +// VFMADD213PS.Z m256 ymm k ymm +// VFMADD213PS.Z xmm xmm k xmm +// VFMADD213PS.Z ymm ymm k ymm +// VFMADD213PS.Z m512 zmm k zmm +// VFMADD213PS.Z zmm zmm k zmm +// // Construct and append a VFMADD213PS.Z instruction to the active function. // Operates on the global context. func VFMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD213PS_Z(mxyz, xyz, k, xyz1) } @@ -30953,10 +33687,11 @@ func VFMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD213PS_Z(mxyz, xyz, // // Forms: // -// VFMADD213SD m64 xmm xmm -// VFMADD213SD xmm xmm xmm -// VFMADD213SD m64 xmm k xmm -// VFMADD213SD xmm xmm k xmm +// VFMADD213SD m64 xmm xmm +// VFMADD213SD xmm xmm xmm +// VFMADD213SD m64 xmm k xmm +// VFMADD213SD xmm xmm k xmm +// // Construct and append a VFMADD213SD instruction to the active function. func (c *Context) VFMADD213SD(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SD(ops...)) @@ -30966,10 +33701,11 @@ func (c *Context) VFMADD213SD(ops ...operand.Op) { // // Forms: // -// VFMADD213SD m64 xmm xmm -// VFMADD213SD xmm xmm xmm -// VFMADD213SD m64 xmm k xmm -// VFMADD213SD xmm xmm k xmm +// VFMADD213SD m64 xmm xmm +// VFMADD213SD xmm xmm xmm +// VFMADD213SD m64 xmm k xmm +// VFMADD213SD xmm xmm k xmm +// // Construct and append a VFMADD213SD instruction to the active function. // Operates on the global context. func VFMADD213SD(ops ...operand.Op) { ctx.VFMADD213SD(ops...) } @@ -30978,8 +33714,9 @@ func VFMADD213SD(ops ...operand.Op) { ctx.VFMADD213SD(ops...) } // // Forms: // -// VFMADD213SD.RD_SAE xmm xmm k xmm -// VFMADD213SD.RD_SAE xmm xmm xmm +// VFMADD213SD.RD_SAE xmm xmm k xmm +// VFMADD213SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD213SD.RD_SAE instruction to the active function. func (c *Context) VFMADD213SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SD_RD_SAE(ops...)) @@ -30989,8 +33726,9 @@ func (c *Context) VFMADD213SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213SD.RD_SAE xmm xmm k xmm -// VFMADD213SD.RD_SAE xmm xmm xmm +// VFMADD213SD.RD_SAE xmm xmm k xmm +// VFMADD213SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD213SD.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD213SD_RD_SAE(ops ...operand.Op) { ctx.VFMADD213SD_RD_SAE(ops...) } @@ -30999,7 +33737,8 @@ func VFMADD213SD_RD_SAE(ops ...operand.Op) { ctx.VFMADD213SD_RD_SAE(ops...) } // // Forms: // -// VFMADD213SD.RD_SAE.Z xmm xmm k xmm +// VFMADD213SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD213SD_RD_SAE_Z(x, x1, k, x2)) @@ -31009,7 +33748,8 @@ func (c *Context) VFMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD213SD.RD_SAE.Z xmm xmm k xmm +// VFMADD213SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SD_RD_SAE_Z(x, x1, k, x2) } @@ -31018,8 +33758,9 @@ func VFMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SD_RD_SAE_Z(x, // // Forms: // -// VFMADD213SD.RN_SAE xmm xmm k xmm -// VFMADD213SD.RN_SAE xmm xmm xmm +// VFMADD213SD.RN_SAE xmm xmm k xmm +// VFMADD213SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD213SD.RN_SAE instruction to the active function. func (c *Context) VFMADD213SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SD_RN_SAE(ops...)) @@ -31029,8 +33770,9 @@ func (c *Context) VFMADD213SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213SD.RN_SAE xmm xmm k xmm -// VFMADD213SD.RN_SAE xmm xmm xmm +// VFMADD213SD.RN_SAE xmm xmm k xmm +// VFMADD213SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD213SD.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD213SD_RN_SAE(ops ...operand.Op) { ctx.VFMADD213SD_RN_SAE(ops...) } @@ -31039,7 +33781,8 @@ func VFMADD213SD_RN_SAE(ops ...operand.Op) { ctx.VFMADD213SD_RN_SAE(ops...) } // // Forms: // -// VFMADD213SD.RN_SAE.Z xmm xmm k xmm +// VFMADD213SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD213SD_RN_SAE_Z(x, x1, k, x2)) @@ -31049,7 +33792,8 @@ func (c *Context) VFMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD213SD.RN_SAE.Z xmm xmm k xmm +// VFMADD213SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SD_RN_SAE_Z(x, x1, k, x2) } @@ -31058,8 +33802,9 @@ func VFMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SD_RN_SAE_Z(x, // // Forms: // -// VFMADD213SD.RU_SAE xmm xmm k xmm -// VFMADD213SD.RU_SAE xmm xmm xmm +// VFMADD213SD.RU_SAE xmm xmm k xmm +// VFMADD213SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD213SD.RU_SAE instruction to the active function. func (c *Context) VFMADD213SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SD_RU_SAE(ops...)) @@ -31069,8 +33814,9 @@ func (c *Context) VFMADD213SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213SD.RU_SAE xmm xmm k xmm -// VFMADD213SD.RU_SAE xmm xmm xmm +// VFMADD213SD.RU_SAE xmm xmm k xmm +// VFMADD213SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD213SD.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD213SD_RU_SAE(ops ...operand.Op) { ctx.VFMADD213SD_RU_SAE(ops...) } @@ -31079,7 +33825,8 @@ func VFMADD213SD_RU_SAE(ops ...operand.Op) { ctx.VFMADD213SD_RU_SAE(ops...) } // // Forms: // -// VFMADD213SD.RU_SAE.Z xmm xmm k xmm +// VFMADD213SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD213SD_RU_SAE_Z(x, x1, k, x2)) @@ -31089,7 +33836,8 @@ func (c *Context) VFMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD213SD.RU_SAE.Z xmm xmm k xmm +// VFMADD213SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SD_RU_SAE_Z(x, x1, k, x2) } @@ -31098,8 +33846,9 @@ func VFMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SD_RU_SAE_Z(x, // // Forms: // -// VFMADD213SD.RZ_SAE xmm xmm k xmm -// VFMADD213SD.RZ_SAE xmm xmm xmm +// VFMADD213SD.RZ_SAE xmm xmm k xmm +// VFMADD213SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD213SD.RZ_SAE instruction to the active function. func (c *Context) VFMADD213SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SD_RZ_SAE(ops...)) @@ -31109,8 +33858,9 @@ func (c *Context) VFMADD213SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213SD.RZ_SAE xmm xmm k xmm -// VFMADD213SD.RZ_SAE xmm xmm xmm +// VFMADD213SD.RZ_SAE xmm xmm k xmm +// VFMADD213SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD213SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD213SD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD213SD_RZ_SAE(ops...) } @@ -31119,7 +33869,8 @@ func VFMADD213SD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD213SD_RZ_SAE(ops...) } // // Forms: // -// VFMADD213SD.RZ_SAE.Z xmm xmm k xmm +// VFMADD213SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD213SD_RZ_SAE_Z(x, x1, k, x2)) @@ -31129,7 +33880,8 @@ func (c *Context) VFMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD213SD.RZ_SAE.Z xmm xmm k xmm +// VFMADD213SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SD_RZ_SAE_Z(x, x1, k, x2) } @@ -31138,8 +33890,9 @@ func VFMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SD_RZ_SAE_Z(x, // // Forms: // -// VFMADD213SD.Z m64 xmm k xmm -// VFMADD213SD.Z xmm xmm k xmm +// VFMADD213SD.Z m64 xmm k xmm +// VFMADD213SD.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.Z instruction to the active function. func (c *Context) VFMADD213SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMADD213SD_Z(mx, x, k, x1)) @@ -31149,8 +33902,9 @@ func (c *Context) VFMADD213SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMADD213SD.Z m64 xmm k xmm -// VFMADD213SD.Z xmm xmm k xmm +// VFMADD213SD.Z m64 xmm k xmm +// VFMADD213SD.Z xmm xmm k xmm +// // Construct and append a VFMADD213SD.Z instruction to the active function. // Operates on the global context. func VFMADD213SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD213SD_Z(mx, x, k, x1) } @@ -31159,10 +33913,11 @@ func VFMADD213SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD213SD_Z(mx, x, k, x1) } // // Forms: // -// VFMADD213SS m32 xmm xmm -// VFMADD213SS xmm xmm xmm -// VFMADD213SS m32 xmm k xmm -// VFMADD213SS xmm xmm k xmm +// VFMADD213SS m32 xmm xmm +// VFMADD213SS xmm xmm xmm +// VFMADD213SS m32 xmm k xmm +// VFMADD213SS xmm xmm k xmm +// // Construct and append a VFMADD213SS instruction to the active function. func (c *Context) VFMADD213SS(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SS(ops...)) @@ -31172,10 +33927,11 @@ func (c *Context) VFMADD213SS(ops ...operand.Op) { // // Forms: // -// VFMADD213SS m32 xmm xmm -// VFMADD213SS xmm xmm xmm -// VFMADD213SS m32 xmm k xmm -// VFMADD213SS xmm xmm k xmm +// VFMADD213SS m32 xmm xmm +// VFMADD213SS xmm xmm xmm +// VFMADD213SS m32 xmm k xmm +// VFMADD213SS xmm xmm k xmm +// // Construct and append a VFMADD213SS instruction to the active function. // Operates on the global context. func VFMADD213SS(ops ...operand.Op) { ctx.VFMADD213SS(ops...) } @@ -31184,8 +33940,9 @@ func VFMADD213SS(ops ...operand.Op) { ctx.VFMADD213SS(ops...) } // // Forms: // -// VFMADD213SS.RD_SAE xmm xmm k xmm -// VFMADD213SS.RD_SAE xmm xmm xmm +// VFMADD213SS.RD_SAE xmm xmm k xmm +// VFMADD213SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD213SS.RD_SAE instruction to the active function. func (c *Context) VFMADD213SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SS_RD_SAE(ops...)) @@ -31195,8 +33952,9 @@ func (c *Context) VFMADD213SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213SS.RD_SAE xmm xmm k xmm -// VFMADD213SS.RD_SAE xmm xmm xmm +// VFMADD213SS.RD_SAE xmm xmm k xmm +// VFMADD213SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD213SS.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD213SS_RD_SAE(ops ...operand.Op) { ctx.VFMADD213SS_RD_SAE(ops...) } @@ -31205,7 +33963,8 @@ func VFMADD213SS_RD_SAE(ops ...operand.Op) { ctx.VFMADD213SS_RD_SAE(ops...) } // // Forms: // -// VFMADD213SS.RD_SAE.Z xmm xmm k xmm +// VFMADD213SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD213SS_RD_SAE_Z(x, x1, k, x2)) @@ -31215,7 +33974,8 @@ func (c *Context) VFMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD213SS.RD_SAE.Z xmm xmm k xmm +// VFMADD213SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SS_RD_SAE_Z(x, x1, k, x2) } @@ -31224,8 +33984,9 @@ func VFMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SS_RD_SAE_Z(x, // // Forms: // -// VFMADD213SS.RN_SAE xmm xmm k xmm -// VFMADD213SS.RN_SAE xmm xmm xmm +// VFMADD213SS.RN_SAE xmm xmm k xmm +// VFMADD213SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD213SS.RN_SAE instruction to the active function. func (c *Context) VFMADD213SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SS_RN_SAE(ops...)) @@ -31235,8 +33996,9 @@ func (c *Context) VFMADD213SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213SS.RN_SAE xmm xmm k xmm -// VFMADD213SS.RN_SAE xmm xmm xmm +// VFMADD213SS.RN_SAE xmm xmm k xmm +// VFMADD213SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD213SS.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD213SS_RN_SAE(ops ...operand.Op) { ctx.VFMADD213SS_RN_SAE(ops...) } @@ -31245,7 +34007,8 @@ func VFMADD213SS_RN_SAE(ops ...operand.Op) { ctx.VFMADD213SS_RN_SAE(ops...) } // // Forms: // -// VFMADD213SS.RN_SAE.Z xmm xmm k xmm +// VFMADD213SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD213SS_RN_SAE_Z(x, x1, k, x2)) @@ -31255,7 +34018,8 @@ func (c *Context) VFMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD213SS.RN_SAE.Z xmm xmm k xmm +// VFMADD213SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SS_RN_SAE_Z(x, x1, k, x2) } @@ -31264,8 +34028,9 @@ func VFMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SS_RN_SAE_Z(x, // // Forms: // -// VFMADD213SS.RU_SAE xmm xmm k xmm -// VFMADD213SS.RU_SAE xmm xmm xmm +// VFMADD213SS.RU_SAE xmm xmm k xmm +// VFMADD213SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD213SS.RU_SAE instruction to the active function. func (c *Context) VFMADD213SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SS_RU_SAE(ops...)) @@ -31275,8 +34040,9 @@ func (c *Context) VFMADD213SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213SS.RU_SAE xmm xmm k xmm -// VFMADD213SS.RU_SAE xmm xmm xmm +// VFMADD213SS.RU_SAE xmm xmm k xmm +// VFMADD213SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD213SS.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD213SS_RU_SAE(ops ...operand.Op) { ctx.VFMADD213SS_RU_SAE(ops...) } @@ -31285,7 +34051,8 @@ func VFMADD213SS_RU_SAE(ops ...operand.Op) { ctx.VFMADD213SS_RU_SAE(ops...) } // // Forms: // -// VFMADD213SS.RU_SAE.Z xmm xmm k xmm +// VFMADD213SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD213SS_RU_SAE_Z(x, x1, k, x2)) @@ -31295,7 +34062,8 @@ func (c *Context) VFMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD213SS.RU_SAE.Z xmm xmm k xmm +// VFMADD213SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SS_RU_SAE_Z(x, x1, k, x2) } @@ -31304,8 +34072,9 @@ func VFMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SS_RU_SAE_Z(x, // // Forms: // -// VFMADD213SS.RZ_SAE xmm xmm k xmm -// VFMADD213SS.RZ_SAE xmm xmm xmm +// VFMADD213SS.RZ_SAE xmm xmm k xmm +// VFMADD213SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD213SS.RZ_SAE instruction to the active function. func (c *Context) VFMADD213SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD213SS_RZ_SAE(ops...)) @@ -31315,8 +34084,9 @@ func (c *Context) VFMADD213SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD213SS.RZ_SAE xmm xmm k xmm -// VFMADD213SS.RZ_SAE xmm xmm xmm +// VFMADD213SS.RZ_SAE xmm xmm k xmm +// VFMADD213SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD213SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD213SS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD213SS_RZ_SAE(ops...) } @@ -31325,7 +34095,8 @@ func VFMADD213SS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD213SS_RZ_SAE(ops...) } // // Forms: // -// VFMADD213SS.RZ_SAE.Z xmm xmm k xmm +// VFMADD213SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD213SS_RZ_SAE_Z(x, x1, k, x2)) @@ -31335,7 +34106,8 @@ func (c *Context) VFMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD213SS.RZ_SAE.Z xmm xmm k xmm +// VFMADD213SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SS_RZ_SAE_Z(x, x1, k, x2) } @@ -31344,8 +34116,9 @@ func VFMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD213SS_RZ_SAE_Z(x, // // Forms: // -// VFMADD213SS.Z m32 xmm k xmm -// VFMADD213SS.Z xmm xmm k xmm +// VFMADD213SS.Z m32 xmm k xmm +// VFMADD213SS.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.Z instruction to the active function. func (c *Context) VFMADD213SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMADD213SS_Z(mx, x, k, x1)) @@ -31355,8 +34128,9 @@ func (c *Context) VFMADD213SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMADD213SS.Z m32 xmm k xmm -// VFMADD213SS.Z xmm xmm k xmm +// VFMADD213SS.Z m32 xmm k xmm +// VFMADD213SS.Z xmm xmm k xmm +// // Construct and append a VFMADD213SS.Z instruction to the active function. // Operates on the global context. func VFMADD213SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD213SS_Z(mx, x, k, x1) } @@ -31365,18 +34139,19 @@ func VFMADD213SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD213SS_Z(mx, x, k, x1) } // // Forms: // -// VFMADD231PD m128 xmm xmm -// VFMADD231PD m256 ymm ymm -// VFMADD231PD xmm xmm xmm -// VFMADD231PD ymm ymm ymm -// VFMADD231PD m128 xmm k xmm -// VFMADD231PD m256 ymm k ymm -// VFMADD231PD xmm xmm k xmm -// VFMADD231PD ymm ymm k ymm -// VFMADD231PD m512 zmm k zmm -// VFMADD231PD m512 zmm zmm -// VFMADD231PD zmm zmm k zmm -// VFMADD231PD zmm zmm zmm +// VFMADD231PD m128 xmm xmm +// VFMADD231PD m256 ymm ymm +// VFMADD231PD xmm xmm xmm +// VFMADD231PD ymm ymm ymm +// VFMADD231PD m128 xmm k xmm +// VFMADD231PD m256 ymm k ymm +// VFMADD231PD xmm xmm k xmm +// VFMADD231PD ymm ymm k ymm +// VFMADD231PD m512 zmm k zmm +// VFMADD231PD m512 zmm zmm +// VFMADD231PD zmm zmm k zmm +// VFMADD231PD zmm zmm zmm +// // Construct and append a VFMADD231PD instruction to the active function. func (c *Context) VFMADD231PD(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PD(ops...)) @@ -31386,18 +34161,19 @@ func (c *Context) VFMADD231PD(ops ...operand.Op) { // // Forms: // -// VFMADD231PD m128 xmm xmm -// VFMADD231PD m256 ymm ymm -// VFMADD231PD xmm xmm xmm -// VFMADD231PD ymm ymm ymm -// VFMADD231PD m128 xmm k xmm -// VFMADD231PD m256 ymm k ymm -// VFMADD231PD xmm xmm k xmm -// VFMADD231PD ymm ymm k ymm -// VFMADD231PD m512 zmm k zmm -// VFMADD231PD m512 zmm zmm -// VFMADD231PD zmm zmm k zmm -// VFMADD231PD zmm zmm zmm +// VFMADD231PD m128 xmm xmm +// VFMADD231PD m256 ymm ymm +// VFMADD231PD xmm xmm xmm +// VFMADD231PD ymm ymm ymm +// VFMADD231PD m128 xmm k xmm +// VFMADD231PD m256 ymm k ymm +// VFMADD231PD xmm xmm k xmm +// VFMADD231PD ymm ymm k ymm +// VFMADD231PD m512 zmm k zmm +// VFMADD231PD m512 zmm zmm +// VFMADD231PD zmm zmm k zmm +// VFMADD231PD zmm zmm zmm +// // Construct and append a VFMADD231PD instruction to the active function. // Operates on the global context. func VFMADD231PD(ops ...operand.Op) { ctx.VFMADD231PD(ops...) } @@ -31406,12 +34182,13 @@ func VFMADD231PD(ops ...operand.Op) { ctx.VFMADD231PD(ops...) } // // Forms: // -// VFMADD231PD.BCST m64 xmm k xmm -// VFMADD231PD.BCST m64 xmm xmm -// VFMADD231PD.BCST m64 ymm k ymm -// VFMADD231PD.BCST m64 ymm ymm -// VFMADD231PD.BCST m64 zmm k zmm -// VFMADD231PD.BCST m64 zmm zmm +// VFMADD231PD.BCST m64 xmm k xmm +// VFMADD231PD.BCST m64 xmm xmm +// VFMADD231PD.BCST m64 ymm k ymm +// VFMADD231PD.BCST m64 ymm ymm +// VFMADD231PD.BCST m64 zmm k zmm +// VFMADD231PD.BCST m64 zmm zmm +// // Construct and append a VFMADD231PD.BCST instruction to the active function. func (c *Context) VFMADD231PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PD_BCST(ops...)) @@ -31421,12 +34198,13 @@ func (c *Context) VFMADD231PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMADD231PD.BCST m64 xmm k xmm -// VFMADD231PD.BCST m64 xmm xmm -// VFMADD231PD.BCST m64 ymm k ymm -// VFMADD231PD.BCST m64 ymm ymm -// VFMADD231PD.BCST m64 zmm k zmm -// VFMADD231PD.BCST m64 zmm zmm +// VFMADD231PD.BCST m64 xmm k xmm +// VFMADD231PD.BCST m64 xmm xmm +// VFMADD231PD.BCST m64 ymm k ymm +// VFMADD231PD.BCST m64 ymm ymm +// VFMADD231PD.BCST m64 zmm k zmm +// VFMADD231PD.BCST m64 zmm zmm +// // Construct and append a VFMADD231PD.BCST instruction to the active function. // Operates on the global context. func VFMADD231PD_BCST(ops ...operand.Op) { ctx.VFMADD231PD_BCST(ops...) } @@ -31435,9 +34213,10 @@ func VFMADD231PD_BCST(ops ...operand.Op) { ctx.VFMADD231PD_BCST(ops...) } // // Forms: // -// VFMADD231PD.BCST.Z m64 xmm k xmm -// VFMADD231PD.BCST.Z m64 ymm k ymm -// VFMADD231PD.BCST.Z m64 zmm k zmm +// VFMADD231PD.BCST.Z m64 xmm k xmm +// VFMADD231PD.BCST.Z m64 ymm k ymm +// VFMADD231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADD231PD.BCST.Z instruction to the active function. func (c *Context) VFMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD231PD_BCST_Z(m, xyz, k, xyz1)) @@ -31447,9 +34226,10 @@ func (c *Context) VFMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD231PD.BCST.Z m64 xmm k xmm -// VFMADD231PD.BCST.Z m64 ymm k ymm -// VFMADD231PD.BCST.Z m64 zmm k zmm +// VFMADD231PD.BCST.Z m64 xmm k xmm +// VFMADD231PD.BCST.Z m64 ymm k ymm +// VFMADD231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADD231PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD231PD_BCST_Z(m, xyz, k, xyz1) } @@ -31458,8 +34238,9 @@ func VFMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD231PD_BCST_Z(m, // // Forms: // -// VFMADD231PD.RD_SAE zmm zmm k zmm -// VFMADD231PD.RD_SAE zmm zmm zmm +// VFMADD231PD.RD_SAE zmm zmm k zmm +// VFMADD231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD231PD.RD_SAE instruction to the active function. func (c *Context) VFMADD231PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PD_RD_SAE(ops...)) @@ -31469,8 +34250,9 @@ func (c *Context) VFMADD231PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231PD.RD_SAE zmm zmm k zmm -// VFMADD231PD.RD_SAE zmm zmm zmm +// VFMADD231PD.RD_SAE zmm zmm k zmm +// VFMADD231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD231PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD231PD_RD_SAE(ops ...operand.Op) { ctx.VFMADD231PD_RD_SAE(ops...) } @@ -31479,7 +34261,8 @@ func VFMADD231PD_RD_SAE(ops ...operand.Op) { ctx.VFMADD231PD_RD_SAE(ops...) } // // Forms: // -// VFMADD231PD.RD_SAE.Z zmm zmm k zmm +// VFMADD231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD231PD_RD_SAE_Z(z, z1, k, z2)) @@ -31489,7 +34272,8 @@ func (c *Context) VFMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD231PD.RD_SAE.Z zmm zmm k zmm +// VFMADD231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PD_RD_SAE_Z(z, z1, k, z2) } @@ -31498,8 +34282,9 @@ func VFMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PD_RD_SAE_Z(z, // // Forms: // -// VFMADD231PD.RN_SAE zmm zmm k zmm -// VFMADD231PD.RN_SAE zmm zmm zmm +// VFMADD231PD.RN_SAE zmm zmm k zmm +// VFMADD231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD231PD.RN_SAE instruction to the active function. func (c *Context) VFMADD231PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PD_RN_SAE(ops...)) @@ -31509,8 +34294,9 @@ func (c *Context) VFMADD231PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231PD.RN_SAE zmm zmm k zmm -// VFMADD231PD.RN_SAE zmm zmm zmm +// VFMADD231PD.RN_SAE zmm zmm k zmm +// VFMADD231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD231PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD231PD_RN_SAE(ops ...operand.Op) { ctx.VFMADD231PD_RN_SAE(ops...) } @@ -31519,7 +34305,8 @@ func VFMADD231PD_RN_SAE(ops ...operand.Op) { ctx.VFMADD231PD_RN_SAE(ops...) } // // Forms: // -// VFMADD231PD.RN_SAE.Z zmm zmm k zmm +// VFMADD231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD231PD_RN_SAE_Z(z, z1, k, z2)) @@ -31529,7 +34316,8 @@ func (c *Context) VFMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD231PD.RN_SAE.Z zmm zmm k zmm +// VFMADD231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PD_RN_SAE_Z(z, z1, k, z2) } @@ -31538,8 +34326,9 @@ func VFMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PD_RN_SAE_Z(z, // // Forms: // -// VFMADD231PD.RU_SAE zmm zmm k zmm -// VFMADD231PD.RU_SAE zmm zmm zmm +// VFMADD231PD.RU_SAE zmm zmm k zmm +// VFMADD231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD231PD.RU_SAE instruction to the active function. func (c *Context) VFMADD231PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PD_RU_SAE(ops...)) @@ -31549,8 +34338,9 @@ func (c *Context) VFMADD231PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231PD.RU_SAE zmm zmm k zmm -// VFMADD231PD.RU_SAE zmm zmm zmm +// VFMADD231PD.RU_SAE zmm zmm k zmm +// VFMADD231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD231PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD231PD_RU_SAE(ops ...operand.Op) { ctx.VFMADD231PD_RU_SAE(ops...) } @@ -31559,7 +34349,8 @@ func VFMADD231PD_RU_SAE(ops ...operand.Op) { ctx.VFMADD231PD_RU_SAE(ops...) } // // Forms: // -// VFMADD231PD.RU_SAE.Z zmm zmm k zmm +// VFMADD231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD231PD_RU_SAE_Z(z, z1, k, z2)) @@ -31569,7 +34360,8 @@ func (c *Context) VFMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD231PD.RU_SAE.Z zmm zmm k zmm +// VFMADD231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PD_RU_SAE_Z(z, z1, k, z2) } @@ -31578,8 +34370,9 @@ func VFMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PD_RU_SAE_Z(z, // // Forms: // -// VFMADD231PD.RZ_SAE zmm zmm k zmm -// VFMADD231PD.RZ_SAE zmm zmm zmm +// VFMADD231PD.RZ_SAE zmm zmm k zmm +// VFMADD231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD231PD.RZ_SAE instruction to the active function. func (c *Context) VFMADD231PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PD_RZ_SAE(ops...)) @@ -31589,8 +34382,9 @@ func (c *Context) VFMADD231PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231PD.RZ_SAE zmm zmm k zmm -// VFMADD231PD.RZ_SAE zmm zmm zmm +// VFMADD231PD.RZ_SAE zmm zmm k zmm +// VFMADD231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD231PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD231PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD231PD_RZ_SAE(ops...) } @@ -31599,7 +34393,8 @@ func VFMADD231PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD231PD_RZ_SAE(ops...) } // // Forms: // -// VFMADD231PD.RZ_SAE.Z zmm zmm k zmm +// VFMADD231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD231PD_RZ_SAE_Z(z, z1, k, z2)) @@ -31609,7 +34404,8 @@ func (c *Context) VFMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD231PD.RZ_SAE.Z zmm zmm k zmm +// VFMADD231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PD_RZ_SAE_Z(z, z1, k, z2) } @@ -31618,12 +34414,13 @@ func VFMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PD_RZ_SAE_Z(z, // // Forms: // -// VFMADD231PD.Z m128 xmm k xmm -// VFMADD231PD.Z m256 ymm k ymm -// VFMADD231PD.Z xmm xmm k xmm -// VFMADD231PD.Z ymm ymm k ymm -// VFMADD231PD.Z m512 zmm k zmm -// VFMADD231PD.Z zmm zmm k zmm +// VFMADD231PD.Z m128 xmm k xmm +// VFMADD231PD.Z m256 ymm k ymm +// VFMADD231PD.Z xmm xmm k xmm +// VFMADD231PD.Z ymm ymm k ymm +// VFMADD231PD.Z m512 zmm k zmm +// VFMADD231PD.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.Z instruction to the active function. func (c *Context) VFMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD231PD_Z(mxyz, xyz, k, xyz1)) @@ -31633,12 +34430,13 @@ func (c *Context) VFMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD231PD.Z m128 xmm k xmm -// VFMADD231PD.Z m256 ymm k ymm -// VFMADD231PD.Z xmm xmm k xmm -// VFMADD231PD.Z ymm ymm k ymm -// VFMADD231PD.Z m512 zmm k zmm -// VFMADD231PD.Z zmm zmm k zmm +// VFMADD231PD.Z m128 xmm k xmm +// VFMADD231PD.Z m256 ymm k ymm +// VFMADD231PD.Z xmm xmm k xmm +// VFMADD231PD.Z ymm ymm k ymm +// VFMADD231PD.Z m512 zmm k zmm +// VFMADD231PD.Z zmm zmm k zmm +// // Construct and append a VFMADD231PD.Z instruction to the active function. // Operates on the global context. func VFMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD231PD_Z(mxyz, xyz, k, xyz1) } @@ -31647,18 +34445,19 @@ func VFMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD231PD_Z(mxyz, xyz, // // Forms: // -// VFMADD231PS m128 xmm xmm -// VFMADD231PS m256 ymm ymm -// VFMADD231PS xmm xmm xmm -// VFMADD231PS ymm ymm ymm -// VFMADD231PS m128 xmm k xmm -// VFMADD231PS m256 ymm k ymm -// VFMADD231PS xmm xmm k xmm -// VFMADD231PS ymm ymm k ymm -// VFMADD231PS m512 zmm k zmm -// VFMADD231PS m512 zmm zmm -// VFMADD231PS zmm zmm k zmm -// VFMADD231PS zmm zmm zmm +// VFMADD231PS m128 xmm xmm +// VFMADD231PS m256 ymm ymm +// VFMADD231PS xmm xmm xmm +// VFMADD231PS ymm ymm ymm +// VFMADD231PS m128 xmm k xmm +// VFMADD231PS m256 ymm k ymm +// VFMADD231PS xmm xmm k xmm +// VFMADD231PS ymm ymm k ymm +// VFMADD231PS m512 zmm k zmm +// VFMADD231PS m512 zmm zmm +// VFMADD231PS zmm zmm k zmm +// VFMADD231PS zmm zmm zmm +// // Construct and append a VFMADD231PS instruction to the active function. func (c *Context) VFMADD231PS(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PS(ops...)) @@ -31668,18 +34467,19 @@ func (c *Context) VFMADD231PS(ops ...operand.Op) { // // Forms: // -// VFMADD231PS m128 xmm xmm -// VFMADD231PS m256 ymm ymm -// VFMADD231PS xmm xmm xmm -// VFMADD231PS ymm ymm ymm -// VFMADD231PS m128 xmm k xmm -// VFMADD231PS m256 ymm k ymm -// VFMADD231PS xmm xmm k xmm -// VFMADD231PS ymm ymm k ymm -// VFMADD231PS m512 zmm k zmm -// VFMADD231PS m512 zmm zmm -// VFMADD231PS zmm zmm k zmm -// VFMADD231PS zmm zmm zmm +// VFMADD231PS m128 xmm xmm +// VFMADD231PS m256 ymm ymm +// VFMADD231PS xmm xmm xmm +// VFMADD231PS ymm ymm ymm +// VFMADD231PS m128 xmm k xmm +// VFMADD231PS m256 ymm k ymm +// VFMADD231PS xmm xmm k xmm +// VFMADD231PS ymm ymm k ymm +// VFMADD231PS m512 zmm k zmm +// VFMADD231PS m512 zmm zmm +// VFMADD231PS zmm zmm k zmm +// VFMADD231PS zmm zmm zmm +// // Construct and append a VFMADD231PS instruction to the active function. // Operates on the global context. func VFMADD231PS(ops ...operand.Op) { ctx.VFMADD231PS(ops...) } @@ -31688,12 +34488,13 @@ func VFMADD231PS(ops ...operand.Op) { ctx.VFMADD231PS(ops...) } // // Forms: // -// VFMADD231PS.BCST m32 xmm k xmm -// VFMADD231PS.BCST m32 xmm xmm -// VFMADD231PS.BCST m32 ymm k ymm -// VFMADD231PS.BCST m32 ymm ymm -// VFMADD231PS.BCST m32 zmm k zmm -// VFMADD231PS.BCST m32 zmm zmm +// VFMADD231PS.BCST m32 xmm k xmm +// VFMADD231PS.BCST m32 xmm xmm +// VFMADD231PS.BCST m32 ymm k ymm +// VFMADD231PS.BCST m32 ymm ymm +// VFMADD231PS.BCST m32 zmm k zmm +// VFMADD231PS.BCST m32 zmm zmm +// // Construct and append a VFMADD231PS.BCST instruction to the active function. func (c *Context) VFMADD231PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PS_BCST(ops...)) @@ -31703,12 +34504,13 @@ func (c *Context) VFMADD231PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMADD231PS.BCST m32 xmm k xmm -// VFMADD231PS.BCST m32 xmm xmm -// VFMADD231PS.BCST m32 ymm k ymm -// VFMADD231PS.BCST m32 ymm ymm -// VFMADD231PS.BCST m32 zmm k zmm -// VFMADD231PS.BCST m32 zmm zmm +// VFMADD231PS.BCST m32 xmm k xmm +// VFMADD231PS.BCST m32 xmm xmm +// VFMADD231PS.BCST m32 ymm k ymm +// VFMADD231PS.BCST m32 ymm ymm +// VFMADD231PS.BCST m32 zmm k zmm +// VFMADD231PS.BCST m32 zmm zmm +// // Construct and append a VFMADD231PS.BCST instruction to the active function. // Operates on the global context. func VFMADD231PS_BCST(ops ...operand.Op) { ctx.VFMADD231PS_BCST(ops...) } @@ -31717,9 +34519,10 @@ func VFMADD231PS_BCST(ops ...operand.Op) { ctx.VFMADD231PS_BCST(ops...) } // // Forms: // -// VFMADD231PS.BCST.Z m32 xmm k xmm -// VFMADD231PS.BCST.Z m32 ymm k ymm -// VFMADD231PS.BCST.Z m32 zmm k zmm +// VFMADD231PS.BCST.Z m32 xmm k xmm +// VFMADD231PS.BCST.Z m32 ymm k ymm +// VFMADD231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADD231PS.BCST.Z instruction to the active function. func (c *Context) VFMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD231PS_BCST_Z(m, xyz, k, xyz1)) @@ -31729,9 +34532,10 @@ func (c *Context) VFMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD231PS.BCST.Z m32 xmm k xmm -// VFMADD231PS.BCST.Z m32 ymm k ymm -// VFMADD231PS.BCST.Z m32 zmm k zmm +// VFMADD231PS.BCST.Z m32 xmm k xmm +// VFMADD231PS.BCST.Z m32 ymm k ymm +// VFMADD231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADD231PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD231PS_BCST_Z(m, xyz, k, xyz1) } @@ -31740,8 +34544,9 @@ func VFMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADD231PS_BCST_Z(m, // // Forms: // -// VFMADD231PS.RD_SAE zmm zmm k zmm -// VFMADD231PS.RD_SAE zmm zmm zmm +// VFMADD231PS.RD_SAE zmm zmm k zmm +// VFMADD231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD231PS.RD_SAE instruction to the active function. func (c *Context) VFMADD231PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PS_RD_SAE(ops...)) @@ -31751,8 +34556,9 @@ func (c *Context) VFMADD231PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231PS.RD_SAE zmm zmm k zmm -// VFMADD231PS.RD_SAE zmm zmm zmm +// VFMADD231PS.RD_SAE zmm zmm k zmm +// VFMADD231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADD231PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD231PS_RD_SAE(ops ...operand.Op) { ctx.VFMADD231PS_RD_SAE(ops...) } @@ -31761,7 +34567,8 @@ func VFMADD231PS_RD_SAE(ops ...operand.Op) { ctx.VFMADD231PS_RD_SAE(ops...) } // // Forms: // -// VFMADD231PS.RD_SAE.Z zmm zmm k zmm +// VFMADD231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD231PS_RD_SAE_Z(z, z1, k, z2)) @@ -31771,7 +34578,8 @@ func (c *Context) VFMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD231PS.RD_SAE.Z zmm zmm k zmm +// VFMADD231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PS_RD_SAE_Z(z, z1, k, z2) } @@ -31780,8 +34588,9 @@ func VFMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PS_RD_SAE_Z(z, // // Forms: // -// VFMADD231PS.RN_SAE zmm zmm k zmm -// VFMADD231PS.RN_SAE zmm zmm zmm +// VFMADD231PS.RN_SAE zmm zmm k zmm +// VFMADD231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD231PS.RN_SAE instruction to the active function. func (c *Context) VFMADD231PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PS_RN_SAE(ops...)) @@ -31791,8 +34600,9 @@ func (c *Context) VFMADD231PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231PS.RN_SAE zmm zmm k zmm -// VFMADD231PS.RN_SAE zmm zmm zmm +// VFMADD231PS.RN_SAE zmm zmm k zmm +// VFMADD231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADD231PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD231PS_RN_SAE(ops ...operand.Op) { ctx.VFMADD231PS_RN_SAE(ops...) } @@ -31801,7 +34611,8 @@ func VFMADD231PS_RN_SAE(ops ...operand.Op) { ctx.VFMADD231PS_RN_SAE(ops...) } // // Forms: // -// VFMADD231PS.RN_SAE.Z zmm zmm k zmm +// VFMADD231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD231PS_RN_SAE_Z(z, z1, k, z2)) @@ -31811,7 +34622,8 @@ func (c *Context) VFMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD231PS.RN_SAE.Z zmm zmm k zmm +// VFMADD231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PS_RN_SAE_Z(z, z1, k, z2) } @@ -31820,8 +34632,9 @@ func VFMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PS_RN_SAE_Z(z, // // Forms: // -// VFMADD231PS.RU_SAE zmm zmm k zmm -// VFMADD231PS.RU_SAE zmm zmm zmm +// VFMADD231PS.RU_SAE zmm zmm k zmm +// VFMADD231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD231PS.RU_SAE instruction to the active function. func (c *Context) VFMADD231PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PS_RU_SAE(ops...)) @@ -31831,8 +34644,9 @@ func (c *Context) VFMADD231PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231PS.RU_SAE zmm zmm k zmm -// VFMADD231PS.RU_SAE zmm zmm zmm +// VFMADD231PS.RU_SAE zmm zmm k zmm +// VFMADD231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADD231PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD231PS_RU_SAE(ops ...operand.Op) { ctx.VFMADD231PS_RU_SAE(ops...) } @@ -31841,7 +34655,8 @@ func VFMADD231PS_RU_SAE(ops ...operand.Op) { ctx.VFMADD231PS_RU_SAE(ops...) } // // Forms: // -// VFMADD231PS.RU_SAE.Z zmm zmm k zmm +// VFMADD231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD231PS_RU_SAE_Z(z, z1, k, z2)) @@ -31851,7 +34666,8 @@ func (c *Context) VFMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD231PS.RU_SAE.Z zmm zmm k zmm +// VFMADD231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PS_RU_SAE_Z(z, z1, k, z2) } @@ -31860,8 +34676,9 @@ func VFMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PS_RU_SAE_Z(z, // // Forms: // -// VFMADD231PS.RZ_SAE zmm zmm k zmm -// VFMADD231PS.RZ_SAE zmm zmm zmm +// VFMADD231PS.RZ_SAE zmm zmm k zmm +// VFMADD231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD231PS.RZ_SAE instruction to the active function. func (c *Context) VFMADD231PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231PS_RZ_SAE(ops...)) @@ -31871,8 +34688,9 @@ func (c *Context) VFMADD231PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231PS.RZ_SAE zmm zmm k zmm -// VFMADD231PS.RZ_SAE zmm zmm zmm +// VFMADD231PS.RZ_SAE zmm zmm k zmm +// VFMADD231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADD231PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD231PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD231PS_RZ_SAE(ops...) } @@ -31881,7 +34699,8 @@ func VFMADD231PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD231PS_RZ_SAE(ops...) } // // Forms: // -// VFMADD231PS.RZ_SAE.Z zmm zmm k zmm +// VFMADD231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADD231PS_RZ_SAE_Z(z, z1, k, z2)) @@ -31891,7 +34710,8 @@ func (c *Context) VFMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADD231PS.RZ_SAE.Z zmm zmm k zmm +// VFMADD231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PS_RZ_SAE_Z(z, z1, k, z2) } @@ -31900,12 +34720,13 @@ func VFMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADD231PS_RZ_SAE_Z(z, // // Forms: // -// VFMADD231PS.Z m128 xmm k xmm -// VFMADD231PS.Z m256 ymm k ymm -// VFMADD231PS.Z xmm xmm k xmm -// VFMADD231PS.Z ymm ymm k ymm -// VFMADD231PS.Z m512 zmm k zmm -// VFMADD231PS.Z zmm zmm k zmm +// VFMADD231PS.Z m128 xmm k xmm +// VFMADD231PS.Z m256 ymm k ymm +// VFMADD231PS.Z xmm xmm k xmm +// VFMADD231PS.Z ymm ymm k ymm +// VFMADD231PS.Z m512 zmm k zmm +// VFMADD231PS.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.Z instruction to the active function. func (c *Context) VFMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADD231PS_Z(mxyz, xyz, k, xyz1)) @@ -31915,12 +34736,13 @@ func (c *Context) VFMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADD231PS.Z m128 xmm k xmm -// VFMADD231PS.Z m256 ymm k ymm -// VFMADD231PS.Z xmm xmm k xmm -// VFMADD231PS.Z ymm ymm k ymm -// VFMADD231PS.Z m512 zmm k zmm -// VFMADD231PS.Z zmm zmm k zmm +// VFMADD231PS.Z m128 xmm k xmm +// VFMADD231PS.Z m256 ymm k ymm +// VFMADD231PS.Z xmm xmm k xmm +// VFMADD231PS.Z ymm ymm k ymm +// VFMADD231PS.Z m512 zmm k zmm +// VFMADD231PS.Z zmm zmm k zmm +// // Construct and append a VFMADD231PS.Z instruction to the active function. // Operates on the global context. func VFMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD231PS_Z(mxyz, xyz, k, xyz1) } @@ -31929,10 +34751,11 @@ func VFMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADD231PS_Z(mxyz, xyz, // // Forms: // -// VFMADD231SD m64 xmm xmm -// VFMADD231SD xmm xmm xmm -// VFMADD231SD m64 xmm k xmm -// VFMADD231SD xmm xmm k xmm +// VFMADD231SD m64 xmm xmm +// VFMADD231SD xmm xmm xmm +// VFMADD231SD m64 xmm k xmm +// VFMADD231SD xmm xmm k xmm +// // Construct and append a VFMADD231SD instruction to the active function. func (c *Context) VFMADD231SD(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SD(ops...)) @@ -31942,10 +34765,11 @@ func (c *Context) VFMADD231SD(ops ...operand.Op) { // // Forms: // -// VFMADD231SD m64 xmm xmm -// VFMADD231SD xmm xmm xmm -// VFMADD231SD m64 xmm k xmm -// VFMADD231SD xmm xmm k xmm +// VFMADD231SD m64 xmm xmm +// VFMADD231SD xmm xmm xmm +// VFMADD231SD m64 xmm k xmm +// VFMADD231SD xmm xmm k xmm +// // Construct and append a VFMADD231SD instruction to the active function. // Operates on the global context. func VFMADD231SD(ops ...operand.Op) { ctx.VFMADD231SD(ops...) } @@ -31954,8 +34778,9 @@ func VFMADD231SD(ops ...operand.Op) { ctx.VFMADD231SD(ops...) } // // Forms: // -// VFMADD231SD.RD_SAE xmm xmm k xmm -// VFMADD231SD.RD_SAE xmm xmm xmm +// VFMADD231SD.RD_SAE xmm xmm k xmm +// VFMADD231SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD231SD.RD_SAE instruction to the active function. func (c *Context) VFMADD231SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SD_RD_SAE(ops...)) @@ -31965,8 +34790,9 @@ func (c *Context) VFMADD231SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231SD.RD_SAE xmm xmm k xmm -// VFMADD231SD.RD_SAE xmm xmm xmm +// VFMADD231SD.RD_SAE xmm xmm k xmm +// VFMADD231SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD231SD.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD231SD_RD_SAE(ops ...operand.Op) { ctx.VFMADD231SD_RD_SAE(ops...) } @@ -31975,7 +34801,8 @@ func VFMADD231SD_RD_SAE(ops ...operand.Op) { ctx.VFMADD231SD_RD_SAE(ops...) } // // Forms: // -// VFMADD231SD.RD_SAE.Z xmm xmm k xmm +// VFMADD231SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD231SD_RD_SAE_Z(x, x1, k, x2)) @@ -31985,7 +34812,8 @@ func (c *Context) VFMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD231SD.RD_SAE.Z xmm xmm k xmm +// VFMADD231SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SD_RD_SAE_Z(x, x1, k, x2) } @@ -31994,8 +34822,9 @@ func VFMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SD_RD_SAE_Z(x, // // Forms: // -// VFMADD231SD.RN_SAE xmm xmm k xmm -// VFMADD231SD.RN_SAE xmm xmm xmm +// VFMADD231SD.RN_SAE xmm xmm k xmm +// VFMADD231SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD231SD.RN_SAE instruction to the active function. func (c *Context) VFMADD231SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SD_RN_SAE(ops...)) @@ -32005,8 +34834,9 @@ func (c *Context) VFMADD231SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231SD.RN_SAE xmm xmm k xmm -// VFMADD231SD.RN_SAE xmm xmm xmm +// VFMADD231SD.RN_SAE xmm xmm k xmm +// VFMADD231SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD231SD.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD231SD_RN_SAE(ops ...operand.Op) { ctx.VFMADD231SD_RN_SAE(ops...) } @@ -32015,7 +34845,8 @@ func VFMADD231SD_RN_SAE(ops ...operand.Op) { ctx.VFMADD231SD_RN_SAE(ops...) } // // Forms: // -// VFMADD231SD.RN_SAE.Z xmm xmm k xmm +// VFMADD231SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD231SD_RN_SAE_Z(x, x1, k, x2)) @@ -32025,7 +34856,8 @@ func (c *Context) VFMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD231SD.RN_SAE.Z xmm xmm k xmm +// VFMADD231SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SD_RN_SAE_Z(x, x1, k, x2) } @@ -32034,8 +34866,9 @@ func VFMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SD_RN_SAE_Z(x, // // Forms: // -// VFMADD231SD.RU_SAE xmm xmm k xmm -// VFMADD231SD.RU_SAE xmm xmm xmm +// VFMADD231SD.RU_SAE xmm xmm k xmm +// VFMADD231SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD231SD.RU_SAE instruction to the active function. func (c *Context) VFMADD231SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SD_RU_SAE(ops...)) @@ -32045,8 +34878,9 @@ func (c *Context) VFMADD231SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231SD.RU_SAE xmm xmm k xmm -// VFMADD231SD.RU_SAE xmm xmm xmm +// VFMADD231SD.RU_SAE xmm xmm k xmm +// VFMADD231SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD231SD.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD231SD_RU_SAE(ops ...operand.Op) { ctx.VFMADD231SD_RU_SAE(ops...) } @@ -32055,7 +34889,8 @@ func VFMADD231SD_RU_SAE(ops ...operand.Op) { ctx.VFMADD231SD_RU_SAE(ops...) } // // Forms: // -// VFMADD231SD.RU_SAE.Z xmm xmm k xmm +// VFMADD231SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD231SD_RU_SAE_Z(x, x1, k, x2)) @@ -32065,7 +34900,8 @@ func (c *Context) VFMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD231SD.RU_SAE.Z xmm xmm k xmm +// VFMADD231SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SD_RU_SAE_Z(x, x1, k, x2) } @@ -32074,8 +34910,9 @@ func VFMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SD_RU_SAE_Z(x, // // Forms: // -// VFMADD231SD.RZ_SAE xmm xmm k xmm -// VFMADD231SD.RZ_SAE xmm xmm xmm +// VFMADD231SD.RZ_SAE xmm xmm k xmm +// VFMADD231SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD231SD.RZ_SAE instruction to the active function. func (c *Context) VFMADD231SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SD_RZ_SAE(ops...)) @@ -32085,8 +34922,9 @@ func (c *Context) VFMADD231SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231SD.RZ_SAE xmm xmm k xmm -// VFMADD231SD.RZ_SAE xmm xmm xmm +// VFMADD231SD.RZ_SAE xmm xmm k xmm +// VFMADD231SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD231SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD231SD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD231SD_RZ_SAE(ops...) } @@ -32095,7 +34933,8 @@ func VFMADD231SD_RZ_SAE(ops ...operand.Op) { ctx.VFMADD231SD_RZ_SAE(ops...) } // // Forms: // -// VFMADD231SD.RZ_SAE.Z xmm xmm k xmm +// VFMADD231SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD231SD_RZ_SAE_Z(x, x1, k, x2)) @@ -32105,7 +34944,8 @@ func (c *Context) VFMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD231SD.RZ_SAE.Z xmm xmm k xmm +// VFMADD231SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SD_RZ_SAE_Z(x, x1, k, x2) } @@ -32114,8 +34954,9 @@ func VFMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SD_RZ_SAE_Z(x, // // Forms: // -// VFMADD231SD.Z m64 xmm k xmm -// VFMADD231SD.Z xmm xmm k xmm +// VFMADD231SD.Z m64 xmm k xmm +// VFMADD231SD.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.Z instruction to the active function. func (c *Context) VFMADD231SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMADD231SD_Z(mx, x, k, x1)) @@ -32125,8 +34966,9 @@ func (c *Context) VFMADD231SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMADD231SD.Z m64 xmm k xmm -// VFMADD231SD.Z xmm xmm k xmm +// VFMADD231SD.Z m64 xmm k xmm +// VFMADD231SD.Z xmm xmm k xmm +// // Construct and append a VFMADD231SD.Z instruction to the active function. // Operates on the global context. func VFMADD231SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD231SD_Z(mx, x, k, x1) } @@ -32135,10 +34977,11 @@ func VFMADD231SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD231SD_Z(mx, x, k, x1) } // // Forms: // -// VFMADD231SS m32 xmm xmm -// VFMADD231SS xmm xmm xmm -// VFMADD231SS m32 xmm k xmm -// VFMADD231SS xmm xmm k xmm +// VFMADD231SS m32 xmm xmm +// VFMADD231SS xmm xmm xmm +// VFMADD231SS m32 xmm k xmm +// VFMADD231SS xmm xmm k xmm +// // Construct and append a VFMADD231SS instruction to the active function. func (c *Context) VFMADD231SS(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SS(ops...)) @@ -32148,10 +34991,11 @@ func (c *Context) VFMADD231SS(ops ...operand.Op) { // // Forms: // -// VFMADD231SS m32 xmm xmm -// VFMADD231SS xmm xmm xmm -// VFMADD231SS m32 xmm k xmm -// VFMADD231SS xmm xmm k xmm +// VFMADD231SS m32 xmm xmm +// VFMADD231SS xmm xmm xmm +// VFMADD231SS m32 xmm k xmm +// VFMADD231SS xmm xmm k xmm +// // Construct and append a VFMADD231SS instruction to the active function. // Operates on the global context. func VFMADD231SS(ops ...operand.Op) { ctx.VFMADD231SS(ops...) } @@ -32160,8 +35004,9 @@ func VFMADD231SS(ops ...operand.Op) { ctx.VFMADD231SS(ops...) } // // Forms: // -// VFMADD231SS.RD_SAE xmm xmm k xmm -// VFMADD231SS.RD_SAE xmm xmm xmm +// VFMADD231SS.RD_SAE xmm xmm k xmm +// VFMADD231SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD231SS.RD_SAE instruction to the active function. func (c *Context) VFMADD231SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SS_RD_SAE(ops...)) @@ -32171,8 +35016,9 @@ func (c *Context) VFMADD231SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231SS.RD_SAE xmm xmm k xmm -// VFMADD231SS.RD_SAE xmm xmm xmm +// VFMADD231SS.RD_SAE xmm xmm k xmm +// VFMADD231SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMADD231SS.RD_SAE instruction to the active function. // Operates on the global context. func VFMADD231SS_RD_SAE(ops ...operand.Op) { ctx.VFMADD231SS_RD_SAE(ops...) } @@ -32181,7 +35027,8 @@ func VFMADD231SS_RD_SAE(ops ...operand.Op) { ctx.VFMADD231SS_RD_SAE(ops...) } // // Forms: // -// VFMADD231SS.RD_SAE.Z xmm xmm k xmm +// VFMADD231SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.RD_SAE.Z instruction to the active function. func (c *Context) VFMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD231SS_RD_SAE_Z(x, x1, k, x2)) @@ -32191,7 +35038,8 @@ func (c *Context) VFMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD231SS.RD_SAE.Z xmm xmm k xmm +// VFMADD231SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SS_RD_SAE_Z(x, x1, k, x2) } @@ -32200,8 +35048,9 @@ func VFMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SS_RD_SAE_Z(x, // // Forms: // -// VFMADD231SS.RN_SAE xmm xmm k xmm -// VFMADD231SS.RN_SAE xmm xmm xmm +// VFMADD231SS.RN_SAE xmm xmm k xmm +// VFMADD231SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD231SS.RN_SAE instruction to the active function. func (c *Context) VFMADD231SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SS_RN_SAE(ops...)) @@ -32211,8 +35060,9 @@ func (c *Context) VFMADD231SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231SS.RN_SAE xmm xmm k xmm -// VFMADD231SS.RN_SAE xmm xmm xmm +// VFMADD231SS.RN_SAE xmm xmm k xmm +// VFMADD231SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMADD231SS.RN_SAE instruction to the active function. // Operates on the global context. func VFMADD231SS_RN_SAE(ops ...operand.Op) { ctx.VFMADD231SS_RN_SAE(ops...) } @@ -32221,7 +35071,8 @@ func VFMADD231SS_RN_SAE(ops ...operand.Op) { ctx.VFMADD231SS_RN_SAE(ops...) } // // Forms: // -// VFMADD231SS.RN_SAE.Z xmm xmm k xmm +// VFMADD231SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.RN_SAE.Z instruction to the active function. func (c *Context) VFMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD231SS_RN_SAE_Z(x, x1, k, x2)) @@ -32231,7 +35082,8 @@ func (c *Context) VFMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD231SS.RN_SAE.Z xmm xmm k xmm +// VFMADD231SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SS_RN_SAE_Z(x, x1, k, x2) } @@ -32240,8 +35092,9 @@ func VFMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SS_RN_SAE_Z(x, // // Forms: // -// VFMADD231SS.RU_SAE xmm xmm k xmm -// VFMADD231SS.RU_SAE xmm xmm xmm +// VFMADD231SS.RU_SAE xmm xmm k xmm +// VFMADD231SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD231SS.RU_SAE instruction to the active function. func (c *Context) VFMADD231SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SS_RU_SAE(ops...)) @@ -32251,8 +35104,9 @@ func (c *Context) VFMADD231SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231SS.RU_SAE xmm xmm k xmm -// VFMADD231SS.RU_SAE xmm xmm xmm +// VFMADD231SS.RU_SAE xmm xmm k xmm +// VFMADD231SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMADD231SS.RU_SAE instruction to the active function. // Operates on the global context. func VFMADD231SS_RU_SAE(ops ...operand.Op) { ctx.VFMADD231SS_RU_SAE(ops...) } @@ -32261,7 +35115,8 @@ func VFMADD231SS_RU_SAE(ops ...operand.Op) { ctx.VFMADD231SS_RU_SAE(ops...) } // // Forms: // -// VFMADD231SS.RU_SAE.Z xmm xmm k xmm +// VFMADD231SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.RU_SAE.Z instruction to the active function. func (c *Context) VFMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD231SS_RU_SAE_Z(x, x1, k, x2)) @@ -32271,7 +35126,8 @@ func (c *Context) VFMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD231SS.RU_SAE.Z xmm xmm k xmm +// VFMADD231SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SS_RU_SAE_Z(x, x1, k, x2) } @@ -32280,8 +35136,9 @@ func VFMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SS_RU_SAE_Z(x, // // Forms: // -// VFMADD231SS.RZ_SAE xmm xmm k xmm -// VFMADD231SS.RZ_SAE xmm xmm xmm +// VFMADD231SS.RZ_SAE xmm xmm k xmm +// VFMADD231SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD231SS.RZ_SAE instruction to the active function. func (c *Context) VFMADD231SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADD231SS_RZ_SAE(ops...)) @@ -32291,8 +35148,9 @@ func (c *Context) VFMADD231SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADD231SS.RZ_SAE xmm xmm k xmm -// VFMADD231SS.RZ_SAE xmm xmm xmm +// VFMADD231SS.RZ_SAE xmm xmm k xmm +// VFMADD231SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMADD231SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADD231SS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD231SS_RZ_SAE(ops...) } @@ -32301,7 +35159,8 @@ func VFMADD231SS_RZ_SAE(ops ...operand.Op) { ctx.VFMADD231SS_RZ_SAE(ops...) } // // Forms: // -// VFMADD231SS.RZ_SAE.Z xmm xmm k xmm +// VFMADD231SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMADD231SS_RZ_SAE_Z(x, x1, k, x2)) @@ -32311,7 +35170,8 @@ func (c *Context) VFMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMADD231SS.RZ_SAE.Z xmm xmm k xmm +// VFMADD231SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SS_RZ_SAE_Z(x, x1, k, x2) } @@ -32320,8 +35180,9 @@ func VFMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMADD231SS_RZ_SAE_Z(x, // // Forms: // -// VFMADD231SS.Z m32 xmm k xmm -// VFMADD231SS.Z xmm xmm k xmm +// VFMADD231SS.Z m32 xmm k xmm +// VFMADD231SS.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.Z instruction to the active function. func (c *Context) VFMADD231SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMADD231SS_Z(mx, x, k, x1)) @@ -32331,8 +35192,9 @@ func (c *Context) VFMADD231SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMADD231SS.Z m32 xmm k xmm -// VFMADD231SS.Z xmm xmm k xmm +// VFMADD231SS.Z m32 xmm k xmm +// VFMADD231SS.Z xmm xmm k xmm +// // Construct and append a VFMADD231SS.Z instruction to the active function. // Operates on the global context. func VFMADD231SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD231SS_Z(mx, x, k, x1) } @@ -32341,18 +35203,19 @@ func VFMADD231SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMADD231SS_Z(mx, x, k, x1) } // // Forms: // -// VFMADDSUB132PD m128 xmm xmm -// VFMADDSUB132PD m256 ymm ymm -// VFMADDSUB132PD xmm xmm xmm -// VFMADDSUB132PD ymm ymm ymm -// VFMADDSUB132PD m128 xmm k xmm -// VFMADDSUB132PD m256 ymm k ymm -// VFMADDSUB132PD xmm xmm k xmm -// VFMADDSUB132PD ymm ymm k ymm -// VFMADDSUB132PD m512 zmm k zmm -// VFMADDSUB132PD m512 zmm zmm -// VFMADDSUB132PD zmm zmm k zmm -// VFMADDSUB132PD zmm zmm zmm +// VFMADDSUB132PD m128 xmm xmm +// VFMADDSUB132PD m256 ymm ymm +// VFMADDSUB132PD xmm xmm xmm +// VFMADDSUB132PD ymm ymm ymm +// VFMADDSUB132PD m128 xmm k xmm +// VFMADDSUB132PD m256 ymm k ymm +// VFMADDSUB132PD xmm xmm k xmm +// VFMADDSUB132PD ymm ymm k ymm +// VFMADDSUB132PD m512 zmm k zmm +// VFMADDSUB132PD m512 zmm zmm +// VFMADDSUB132PD zmm zmm k zmm +// VFMADDSUB132PD zmm zmm zmm +// // Construct and append a VFMADDSUB132PD instruction to the active function. func (c *Context) VFMADDSUB132PD(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PD(ops...)) @@ -32362,18 +35225,19 @@ func (c *Context) VFMADDSUB132PD(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PD m128 xmm xmm -// VFMADDSUB132PD m256 ymm ymm -// VFMADDSUB132PD xmm xmm xmm -// VFMADDSUB132PD ymm ymm ymm -// VFMADDSUB132PD m128 xmm k xmm -// VFMADDSUB132PD m256 ymm k ymm -// VFMADDSUB132PD xmm xmm k xmm -// VFMADDSUB132PD ymm ymm k ymm -// VFMADDSUB132PD m512 zmm k zmm -// VFMADDSUB132PD m512 zmm zmm -// VFMADDSUB132PD zmm zmm k zmm -// VFMADDSUB132PD zmm zmm zmm +// VFMADDSUB132PD m128 xmm xmm +// VFMADDSUB132PD m256 ymm ymm +// VFMADDSUB132PD xmm xmm xmm +// VFMADDSUB132PD ymm ymm ymm +// VFMADDSUB132PD m128 xmm k xmm +// VFMADDSUB132PD m256 ymm k ymm +// VFMADDSUB132PD xmm xmm k xmm +// VFMADDSUB132PD ymm ymm k ymm +// VFMADDSUB132PD m512 zmm k zmm +// VFMADDSUB132PD m512 zmm zmm +// VFMADDSUB132PD zmm zmm k zmm +// VFMADDSUB132PD zmm zmm zmm +// // Construct and append a VFMADDSUB132PD instruction to the active function. // Operates on the global context. func VFMADDSUB132PD(ops ...operand.Op) { ctx.VFMADDSUB132PD(ops...) } @@ -32382,12 +35246,13 @@ func VFMADDSUB132PD(ops ...operand.Op) { ctx.VFMADDSUB132PD(ops...) } // // Forms: // -// VFMADDSUB132PD.BCST m64 xmm k xmm -// VFMADDSUB132PD.BCST m64 xmm xmm -// VFMADDSUB132PD.BCST m64 ymm k ymm -// VFMADDSUB132PD.BCST m64 ymm ymm -// VFMADDSUB132PD.BCST m64 zmm k zmm -// VFMADDSUB132PD.BCST m64 zmm zmm +// VFMADDSUB132PD.BCST m64 xmm k xmm +// VFMADDSUB132PD.BCST m64 xmm xmm +// VFMADDSUB132PD.BCST m64 ymm k ymm +// VFMADDSUB132PD.BCST m64 ymm ymm +// VFMADDSUB132PD.BCST m64 zmm k zmm +// VFMADDSUB132PD.BCST m64 zmm zmm +// // Construct and append a VFMADDSUB132PD.BCST instruction to the active function. func (c *Context) VFMADDSUB132PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_BCST(ops...)) @@ -32397,12 +35262,13 @@ func (c *Context) VFMADDSUB132PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PD.BCST m64 xmm k xmm -// VFMADDSUB132PD.BCST m64 xmm xmm -// VFMADDSUB132PD.BCST m64 ymm k ymm -// VFMADDSUB132PD.BCST m64 ymm ymm -// VFMADDSUB132PD.BCST m64 zmm k zmm -// VFMADDSUB132PD.BCST m64 zmm zmm +// VFMADDSUB132PD.BCST m64 xmm k xmm +// VFMADDSUB132PD.BCST m64 xmm xmm +// VFMADDSUB132PD.BCST m64 ymm k ymm +// VFMADDSUB132PD.BCST m64 ymm ymm +// VFMADDSUB132PD.BCST m64 zmm k zmm +// VFMADDSUB132PD.BCST m64 zmm zmm +// // Construct and append a VFMADDSUB132PD.BCST instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_BCST(ops ...operand.Op) { ctx.VFMADDSUB132PD_BCST(ops...) } @@ -32411,9 +35277,10 @@ func VFMADDSUB132PD_BCST(ops ...operand.Op) { ctx.VFMADDSUB132PD_BCST(ops...) } // // Forms: // -// VFMADDSUB132PD.BCST.Z m64 xmm k xmm -// VFMADDSUB132PD.BCST.Z m64 ymm k ymm -// VFMADDSUB132PD.BCST.Z m64 zmm k zmm +// VFMADDSUB132PD.BCST.Z m64 xmm k xmm +// VFMADDSUB132PD.BCST.Z m64 ymm k ymm +// VFMADDSUB132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADDSUB132PD.BCST.Z instruction to the active function. func (c *Context) VFMADDSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_BCST_Z(m, xyz, k, xyz1)) @@ -32423,9 +35290,10 @@ func (c *Context) VFMADDSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB132PD.BCST.Z m64 xmm k xmm -// VFMADDSUB132PD.BCST.Z m64 ymm k ymm -// VFMADDSUB132PD.BCST.Z m64 zmm k zmm +// VFMADDSUB132PD.BCST.Z m64 xmm k xmm +// VFMADDSUB132PD.BCST.Z m64 ymm k ymm +// VFMADDSUB132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADDSUB132PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB132PD_BCST_Z(m, xyz, k, xyz1) } @@ -32434,8 +35302,9 @@ func VFMADDSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB132PD_BCST // // Forms: // -// VFMADDSUB132PD.RD_SAE zmm zmm k zmm -// VFMADDSUB132PD.RD_SAE zmm zmm zmm +// VFMADDSUB132PD.RD_SAE zmm zmm k zmm +// VFMADDSUB132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PD.RD_SAE instruction to the active function. func (c *Context) VFMADDSUB132PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_RD_SAE(ops...)) @@ -32445,8 +35314,9 @@ func (c *Context) VFMADDSUB132PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PD.RD_SAE zmm zmm k zmm -// VFMADDSUB132PD.RD_SAE zmm zmm zmm +// VFMADDSUB132PD.RD_SAE zmm zmm k zmm +// VFMADDSUB132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PD_RD_SAE(ops...) } @@ -32455,7 +35325,8 @@ func VFMADDSUB132PD_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PD_RD_SAE(ops... // // Forms: // -// VFMADDSUB132PD.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_RD_SAE_Z(z, z1, k, z2)) @@ -32465,7 +35336,8 @@ func (c *Context) VFMADDSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB132PD.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PD_RD_SAE_Z(z, z1, k, z2) } @@ -32474,8 +35346,9 @@ func VFMADDSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PD_RD_SA // // Forms: // -// VFMADDSUB132PD.RN_SAE zmm zmm k zmm -// VFMADDSUB132PD.RN_SAE zmm zmm zmm +// VFMADDSUB132PD.RN_SAE zmm zmm k zmm +// VFMADDSUB132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PD.RN_SAE instruction to the active function. func (c *Context) VFMADDSUB132PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_RN_SAE(ops...)) @@ -32485,8 +35358,9 @@ func (c *Context) VFMADDSUB132PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PD.RN_SAE zmm zmm k zmm -// VFMADDSUB132PD.RN_SAE zmm zmm zmm +// VFMADDSUB132PD.RN_SAE zmm zmm k zmm +// VFMADDSUB132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PD_RN_SAE(ops...) } @@ -32495,7 +35369,8 @@ func VFMADDSUB132PD_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PD_RN_SAE(ops... // // Forms: // -// VFMADDSUB132PD.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_RN_SAE_Z(z, z1, k, z2)) @@ -32505,7 +35380,8 @@ func (c *Context) VFMADDSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB132PD.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PD_RN_SAE_Z(z, z1, k, z2) } @@ -32514,8 +35390,9 @@ func VFMADDSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PD_RN_SA // // Forms: // -// VFMADDSUB132PD.RU_SAE zmm zmm k zmm -// VFMADDSUB132PD.RU_SAE zmm zmm zmm +// VFMADDSUB132PD.RU_SAE zmm zmm k zmm +// VFMADDSUB132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PD.RU_SAE instruction to the active function. func (c *Context) VFMADDSUB132PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_RU_SAE(ops...)) @@ -32525,8 +35402,9 @@ func (c *Context) VFMADDSUB132PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PD.RU_SAE zmm zmm k zmm -// VFMADDSUB132PD.RU_SAE zmm zmm zmm +// VFMADDSUB132PD.RU_SAE zmm zmm k zmm +// VFMADDSUB132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PD_RU_SAE(ops...) } @@ -32535,7 +35413,8 @@ func VFMADDSUB132PD_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PD_RU_SAE(ops... // // Forms: // -// VFMADDSUB132PD.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_RU_SAE_Z(z, z1, k, z2)) @@ -32545,7 +35424,8 @@ func (c *Context) VFMADDSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB132PD.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PD_RU_SAE_Z(z, z1, k, z2) } @@ -32554,8 +35434,9 @@ func VFMADDSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PD_RU_SA // // Forms: // -// VFMADDSUB132PD.RZ_SAE zmm zmm k zmm -// VFMADDSUB132PD.RZ_SAE zmm zmm zmm +// VFMADDSUB132PD.RZ_SAE zmm zmm k zmm +// VFMADDSUB132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PD.RZ_SAE instruction to the active function. func (c *Context) VFMADDSUB132PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_RZ_SAE(ops...)) @@ -32565,8 +35446,9 @@ func (c *Context) VFMADDSUB132PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PD.RZ_SAE zmm zmm k zmm -// VFMADDSUB132PD.RZ_SAE zmm zmm zmm +// VFMADDSUB132PD.RZ_SAE zmm zmm k zmm +// VFMADDSUB132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PD_RZ_SAE(ops...) } @@ -32575,7 +35457,8 @@ func VFMADDSUB132PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PD_RZ_SAE(ops... // // Forms: // -// VFMADDSUB132PD.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_RZ_SAE_Z(z, z1, k, z2)) @@ -32585,7 +35468,8 @@ func (c *Context) VFMADDSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB132PD.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PD_RZ_SAE_Z(z, z1, k, z2) } @@ -32594,12 +35478,13 @@ func VFMADDSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PD_RZ_SA // // Forms: // -// VFMADDSUB132PD.Z m128 xmm k xmm -// VFMADDSUB132PD.Z m256 ymm k ymm -// VFMADDSUB132PD.Z xmm xmm k xmm -// VFMADDSUB132PD.Z ymm ymm k ymm -// VFMADDSUB132PD.Z m512 zmm k zmm -// VFMADDSUB132PD.Z zmm zmm k zmm +// VFMADDSUB132PD.Z m128 xmm k xmm +// VFMADDSUB132PD.Z m256 ymm k ymm +// VFMADDSUB132PD.Z xmm xmm k xmm +// VFMADDSUB132PD.Z ymm ymm k ymm +// VFMADDSUB132PD.Z m512 zmm k zmm +// VFMADDSUB132PD.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.Z instruction to the active function. func (c *Context) VFMADDSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB132PD_Z(mxyz, xyz, k, xyz1)) @@ -32609,12 +35494,13 @@ func (c *Context) VFMADDSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB132PD.Z m128 xmm k xmm -// VFMADDSUB132PD.Z m256 ymm k ymm -// VFMADDSUB132PD.Z xmm xmm k xmm -// VFMADDSUB132PD.Z ymm ymm k ymm -// VFMADDSUB132PD.Z m512 zmm k zmm -// VFMADDSUB132PD.Z zmm zmm k zmm +// VFMADDSUB132PD.Z m128 xmm k xmm +// VFMADDSUB132PD.Z m256 ymm k ymm +// VFMADDSUB132PD.Z xmm xmm k xmm +// VFMADDSUB132PD.Z ymm ymm k ymm +// VFMADDSUB132PD.Z m512 zmm k zmm +// VFMADDSUB132PD.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PD.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB132PD_Z(mxyz, xyz, k, xyz1) } @@ -32623,18 +35509,19 @@ func VFMADDSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB132PD_Z(mxyz // // Forms: // -// VFMADDSUB132PS m128 xmm xmm -// VFMADDSUB132PS m256 ymm ymm -// VFMADDSUB132PS xmm xmm xmm -// VFMADDSUB132PS ymm ymm ymm -// VFMADDSUB132PS m128 xmm k xmm -// VFMADDSUB132PS m256 ymm k ymm -// VFMADDSUB132PS xmm xmm k xmm -// VFMADDSUB132PS ymm ymm k ymm -// VFMADDSUB132PS m512 zmm k zmm -// VFMADDSUB132PS m512 zmm zmm -// VFMADDSUB132PS zmm zmm k zmm -// VFMADDSUB132PS zmm zmm zmm +// VFMADDSUB132PS m128 xmm xmm +// VFMADDSUB132PS m256 ymm ymm +// VFMADDSUB132PS xmm xmm xmm +// VFMADDSUB132PS ymm ymm ymm +// VFMADDSUB132PS m128 xmm k xmm +// VFMADDSUB132PS m256 ymm k ymm +// VFMADDSUB132PS xmm xmm k xmm +// VFMADDSUB132PS ymm ymm k ymm +// VFMADDSUB132PS m512 zmm k zmm +// VFMADDSUB132PS m512 zmm zmm +// VFMADDSUB132PS zmm zmm k zmm +// VFMADDSUB132PS zmm zmm zmm +// // Construct and append a VFMADDSUB132PS instruction to the active function. func (c *Context) VFMADDSUB132PS(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PS(ops...)) @@ -32644,18 +35531,19 @@ func (c *Context) VFMADDSUB132PS(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PS m128 xmm xmm -// VFMADDSUB132PS m256 ymm ymm -// VFMADDSUB132PS xmm xmm xmm -// VFMADDSUB132PS ymm ymm ymm -// VFMADDSUB132PS m128 xmm k xmm -// VFMADDSUB132PS m256 ymm k ymm -// VFMADDSUB132PS xmm xmm k xmm -// VFMADDSUB132PS ymm ymm k ymm -// VFMADDSUB132PS m512 zmm k zmm -// VFMADDSUB132PS m512 zmm zmm -// VFMADDSUB132PS zmm zmm k zmm -// VFMADDSUB132PS zmm zmm zmm +// VFMADDSUB132PS m128 xmm xmm +// VFMADDSUB132PS m256 ymm ymm +// VFMADDSUB132PS xmm xmm xmm +// VFMADDSUB132PS ymm ymm ymm +// VFMADDSUB132PS m128 xmm k xmm +// VFMADDSUB132PS m256 ymm k ymm +// VFMADDSUB132PS xmm xmm k xmm +// VFMADDSUB132PS ymm ymm k ymm +// VFMADDSUB132PS m512 zmm k zmm +// VFMADDSUB132PS m512 zmm zmm +// VFMADDSUB132PS zmm zmm k zmm +// VFMADDSUB132PS zmm zmm zmm +// // Construct and append a VFMADDSUB132PS instruction to the active function. // Operates on the global context. func VFMADDSUB132PS(ops ...operand.Op) { ctx.VFMADDSUB132PS(ops...) } @@ -32664,12 +35552,13 @@ func VFMADDSUB132PS(ops ...operand.Op) { ctx.VFMADDSUB132PS(ops...) } // // Forms: // -// VFMADDSUB132PS.BCST m32 xmm k xmm -// VFMADDSUB132PS.BCST m32 xmm xmm -// VFMADDSUB132PS.BCST m32 ymm k ymm -// VFMADDSUB132PS.BCST m32 ymm ymm -// VFMADDSUB132PS.BCST m32 zmm k zmm -// VFMADDSUB132PS.BCST m32 zmm zmm +// VFMADDSUB132PS.BCST m32 xmm k xmm +// VFMADDSUB132PS.BCST m32 xmm xmm +// VFMADDSUB132PS.BCST m32 ymm k ymm +// VFMADDSUB132PS.BCST m32 ymm ymm +// VFMADDSUB132PS.BCST m32 zmm k zmm +// VFMADDSUB132PS.BCST m32 zmm zmm +// // Construct and append a VFMADDSUB132PS.BCST instruction to the active function. func (c *Context) VFMADDSUB132PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_BCST(ops...)) @@ -32679,12 +35568,13 @@ func (c *Context) VFMADDSUB132PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PS.BCST m32 xmm k xmm -// VFMADDSUB132PS.BCST m32 xmm xmm -// VFMADDSUB132PS.BCST m32 ymm k ymm -// VFMADDSUB132PS.BCST m32 ymm ymm -// VFMADDSUB132PS.BCST m32 zmm k zmm -// VFMADDSUB132PS.BCST m32 zmm zmm +// VFMADDSUB132PS.BCST m32 xmm k xmm +// VFMADDSUB132PS.BCST m32 xmm xmm +// VFMADDSUB132PS.BCST m32 ymm k ymm +// VFMADDSUB132PS.BCST m32 ymm ymm +// VFMADDSUB132PS.BCST m32 zmm k zmm +// VFMADDSUB132PS.BCST m32 zmm zmm +// // Construct and append a VFMADDSUB132PS.BCST instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_BCST(ops ...operand.Op) { ctx.VFMADDSUB132PS_BCST(ops...) } @@ -32693,9 +35583,10 @@ func VFMADDSUB132PS_BCST(ops ...operand.Op) { ctx.VFMADDSUB132PS_BCST(ops...) } // // Forms: // -// VFMADDSUB132PS.BCST.Z m32 xmm k xmm -// VFMADDSUB132PS.BCST.Z m32 ymm k ymm -// VFMADDSUB132PS.BCST.Z m32 zmm k zmm +// VFMADDSUB132PS.BCST.Z m32 xmm k xmm +// VFMADDSUB132PS.BCST.Z m32 ymm k ymm +// VFMADDSUB132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADDSUB132PS.BCST.Z instruction to the active function. func (c *Context) VFMADDSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_BCST_Z(m, xyz, k, xyz1)) @@ -32705,9 +35596,10 @@ func (c *Context) VFMADDSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB132PS.BCST.Z m32 xmm k xmm -// VFMADDSUB132PS.BCST.Z m32 ymm k ymm -// VFMADDSUB132PS.BCST.Z m32 zmm k zmm +// VFMADDSUB132PS.BCST.Z m32 xmm k xmm +// VFMADDSUB132PS.BCST.Z m32 ymm k ymm +// VFMADDSUB132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADDSUB132PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB132PS_BCST_Z(m, xyz, k, xyz1) } @@ -32716,8 +35608,9 @@ func VFMADDSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB132PS_BCST // // Forms: // -// VFMADDSUB132PS.RD_SAE zmm zmm k zmm -// VFMADDSUB132PS.RD_SAE zmm zmm zmm +// VFMADDSUB132PS.RD_SAE zmm zmm k zmm +// VFMADDSUB132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PS.RD_SAE instruction to the active function. func (c *Context) VFMADDSUB132PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_RD_SAE(ops...)) @@ -32727,8 +35620,9 @@ func (c *Context) VFMADDSUB132PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PS.RD_SAE zmm zmm k zmm -// VFMADDSUB132PS.RD_SAE zmm zmm zmm +// VFMADDSUB132PS.RD_SAE zmm zmm k zmm +// VFMADDSUB132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PS_RD_SAE(ops...) } @@ -32737,7 +35631,8 @@ func VFMADDSUB132PS_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PS_RD_SAE(ops... // // Forms: // -// VFMADDSUB132PS.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_RD_SAE_Z(z, z1, k, z2)) @@ -32747,7 +35642,8 @@ func (c *Context) VFMADDSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB132PS.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PS_RD_SAE_Z(z, z1, k, z2) } @@ -32756,8 +35652,9 @@ func VFMADDSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PS_RD_SA // // Forms: // -// VFMADDSUB132PS.RN_SAE zmm zmm k zmm -// VFMADDSUB132PS.RN_SAE zmm zmm zmm +// VFMADDSUB132PS.RN_SAE zmm zmm k zmm +// VFMADDSUB132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PS.RN_SAE instruction to the active function. func (c *Context) VFMADDSUB132PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_RN_SAE(ops...)) @@ -32767,8 +35664,9 @@ func (c *Context) VFMADDSUB132PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PS.RN_SAE zmm zmm k zmm -// VFMADDSUB132PS.RN_SAE zmm zmm zmm +// VFMADDSUB132PS.RN_SAE zmm zmm k zmm +// VFMADDSUB132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PS_RN_SAE(ops...) } @@ -32777,7 +35675,8 @@ func VFMADDSUB132PS_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PS_RN_SAE(ops... // // Forms: // -// VFMADDSUB132PS.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_RN_SAE_Z(z, z1, k, z2)) @@ -32787,7 +35686,8 @@ func (c *Context) VFMADDSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB132PS.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PS_RN_SAE_Z(z, z1, k, z2) } @@ -32796,8 +35696,9 @@ func VFMADDSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PS_RN_SA // // Forms: // -// VFMADDSUB132PS.RU_SAE zmm zmm k zmm -// VFMADDSUB132PS.RU_SAE zmm zmm zmm +// VFMADDSUB132PS.RU_SAE zmm zmm k zmm +// VFMADDSUB132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PS.RU_SAE instruction to the active function. func (c *Context) VFMADDSUB132PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_RU_SAE(ops...)) @@ -32807,8 +35708,9 @@ func (c *Context) VFMADDSUB132PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PS.RU_SAE zmm zmm k zmm -// VFMADDSUB132PS.RU_SAE zmm zmm zmm +// VFMADDSUB132PS.RU_SAE zmm zmm k zmm +// VFMADDSUB132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PS_RU_SAE(ops...) } @@ -32817,7 +35719,8 @@ func VFMADDSUB132PS_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PS_RU_SAE(ops... // // Forms: // -// VFMADDSUB132PS.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_RU_SAE_Z(z, z1, k, z2)) @@ -32827,7 +35730,8 @@ func (c *Context) VFMADDSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB132PS.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PS_RU_SAE_Z(z, z1, k, z2) } @@ -32836,8 +35740,9 @@ func VFMADDSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PS_RU_SA // // Forms: // -// VFMADDSUB132PS.RZ_SAE zmm zmm k zmm -// VFMADDSUB132PS.RZ_SAE zmm zmm zmm +// VFMADDSUB132PS.RZ_SAE zmm zmm k zmm +// VFMADDSUB132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PS.RZ_SAE instruction to the active function. func (c *Context) VFMADDSUB132PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_RZ_SAE(ops...)) @@ -32847,8 +35752,9 @@ func (c *Context) VFMADDSUB132PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB132PS.RZ_SAE zmm zmm k zmm -// VFMADDSUB132PS.RZ_SAE zmm zmm zmm +// VFMADDSUB132PS.RZ_SAE zmm zmm k zmm +// VFMADDSUB132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB132PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PS_RZ_SAE(ops...) } @@ -32857,7 +35763,8 @@ func VFMADDSUB132PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB132PS_RZ_SAE(ops... // // Forms: // -// VFMADDSUB132PS.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_RZ_SAE_Z(z, z1, k, z2)) @@ -32867,7 +35774,8 @@ func (c *Context) VFMADDSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB132PS.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PS_RZ_SAE_Z(z, z1, k, z2) } @@ -32876,12 +35784,13 @@ func VFMADDSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB132PS_RZ_SA // // Forms: // -// VFMADDSUB132PS.Z m128 xmm k xmm -// VFMADDSUB132PS.Z m256 ymm k ymm -// VFMADDSUB132PS.Z xmm xmm k xmm -// VFMADDSUB132PS.Z ymm ymm k ymm -// VFMADDSUB132PS.Z m512 zmm k zmm -// VFMADDSUB132PS.Z zmm zmm k zmm +// VFMADDSUB132PS.Z m128 xmm k xmm +// VFMADDSUB132PS.Z m256 ymm k ymm +// VFMADDSUB132PS.Z xmm xmm k xmm +// VFMADDSUB132PS.Z ymm ymm k ymm +// VFMADDSUB132PS.Z m512 zmm k zmm +// VFMADDSUB132PS.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.Z instruction to the active function. func (c *Context) VFMADDSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB132PS_Z(mxyz, xyz, k, xyz1)) @@ -32891,12 +35800,13 @@ func (c *Context) VFMADDSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB132PS.Z m128 xmm k xmm -// VFMADDSUB132PS.Z m256 ymm k ymm -// VFMADDSUB132PS.Z xmm xmm k xmm -// VFMADDSUB132PS.Z ymm ymm k ymm -// VFMADDSUB132PS.Z m512 zmm k zmm -// VFMADDSUB132PS.Z zmm zmm k zmm +// VFMADDSUB132PS.Z m128 xmm k xmm +// VFMADDSUB132PS.Z m256 ymm k ymm +// VFMADDSUB132PS.Z xmm xmm k xmm +// VFMADDSUB132PS.Z ymm ymm k ymm +// VFMADDSUB132PS.Z m512 zmm k zmm +// VFMADDSUB132PS.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB132PS.Z instruction to the active function. // Operates on the global context. func VFMADDSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB132PS_Z(mxyz, xyz, k, xyz1) } @@ -32905,18 +35815,19 @@ func VFMADDSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB132PS_Z(mxyz // // Forms: // -// VFMADDSUB213PD m128 xmm xmm -// VFMADDSUB213PD m256 ymm ymm -// VFMADDSUB213PD xmm xmm xmm -// VFMADDSUB213PD ymm ymm ymm -// VFMADDSUB213PD m128 xmm k xmm -// VFMADDSUB213PD m256 ymm k ymm -// VFMADDSUB213PD xmm xmm k xmm -// VFMADDSUB213PD ymm ymm k ymm -// VFMADDSUB213PD m512 zmm k zmm -// VFMADDSUB213PD m512 zmm zmm -// VFMADDSUB213PD zmm zmm k zmm -// VFMADDSUB213PD zmm zmm zmm +// VFMADDSUB213PD m128 xmm xmm +// VFMADDSUB213PD m256 ymm ymm +// VFMADDSUB213PD xmm xmm xmm +// VFMADDSUB213PD ymm ymm ymm +// VFMADDSUB213PD m128 xmm k xmm +// VFMADDSUB213PD m256 ymm k ymm +// VFMADDSUB213PD xmm xmm k xmm +// VFMADDSUB213PD ymm ymm k ymm +// VFMADDSUB213PD m512 zmm k zmm +// VFMADDSUB213PD m512 zmm zmm +// VFMADDSUB213PD zmm zmm k zmm +// VFMADDSUB213PD zmm zmm zmm +// // Construct and append a VFMADDSUB213PD instruction to the active function. func (c *Context) VFMADDSUB213PD(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PD(ops...)) @@ -32926,18 +35837,19 @@ func (c *Context) VFMADDSUB213PD(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PD m128 xmm xmm -// VFMADDSUB213PD m256 ymm ymm -// VFMADDSUB213PD xmm xmm xmm -// VFMADDSUB213PD ymm ymm ymm -// VFMADDSUB213PD m128 xmm k xmm -// VFMADDSUB213PD m256 ymm k ymm -// VFMADDSUB213PD xmm xmm k xmm -// VFMADDSUB213PD ymm ymm k ymm -// VFMADDSUB213PD m512 zmm k zmm -// VFMADDSUB213PD m512 zmm zmm -// VFMADDSUB213PD zmm zmm k zmm -// VFMADDSUB213PD zmm zmm zmm +// VFMADDSUB213PD m128 xmm xmm +// VFMADDSUB213PD m256 ymm ymm +// VFMADDSUB213PD xmm xmm xmm +// VFMADDSUB213PD ymm ymm ymm +// VFMADDSUB213PD m128 xmm k xmm +// VFMADDSUB213PD m256 ymm k ymm +// VFMADDSUB213PD xmm xmm k xmm +// VFMADDSUB213PD ymm ymm k ymm +// VFMADDSUB213PD m512 zmm k zmm +// VFMADDSUB213PD m512 zmm zmm +// VFMADDSUB213PD zmm zmm k zmm +// VFMADDSUB213PD zmm zmm zmm +// // Construct and append a VFMADDSUB213PD instruction to the active function. // Operates on the global context. func VFMADDSUB213PD(ops ...operand.Op) { ctx.VFMADDSUB213PD(ops...) } @@ -32946,12 +35858,13 @@ func VFMADDSUB213PD(ops ...operand.Op) { ctx.VFMADDSUB213PD(ops...) } // // Forms: // -// VFMADDSUB213PD.BCST m64 xmm k xmm -// VFMADDSUB213PD.BCST m64 xmm xmm -// VFMADDSUB213PD.BCST m64 ymm k ymm -// VFMADDSUB213PD.BCST m64 ymm ymm -// VFMADDSUB213PD.BCST m64 zmm k zmm -// VFMADDSUB213PD.BCST m64 zmm zmm +// VFMADDSUB213PD.BCST m64 xmm k xmm +// VFMADDSUB213PD.BCST m64 xmm xmm +// VFMADDSUB213PD.BCST m64 ymm k ymm +// VFMADDSUB213PD.BCST m64 ymm ymm +// VFMADDSUB213PD.BCST m64 zmm k zmm +// VFMADDSUB213PD.BCST m64 zmm zmm +// // Construct and append a VFMADDSUB213PD.BCST instruction to the active function. func (c *Context) VFMADDSUB213PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_BCST(ops...)) @@ -32961,12 +35874,13 @@ func (c *Context) VFMADDSUB213PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PD.BCST m64 xmm k xmm -// VFMADDSUB213PD.BCST m64 xmm xmm -// VFMADDSUB213PD.BCST m64 ymm k ymm -// VFMADDSUB213PD.BCST m64 ymm ymm -// VFMADDSUB213PD.BCST m64 zmm k zmm -// VFMADDSUB213PD.BCST m64 zmm zmm +// VFMADDSUB213PD.BCST m64 xmm k xmm +// VFMADDSUB213PD.BCST m64 xmm xmm +// VFMADDSUB213PD.BCST m64 ymm k ymm +// VFMADDSUB213PD.BCST m64 ymm ymm +// VFMADDSUB213PD.BCST m64 zmm k zmm +// VFMADDSUB213PD.BCST m64 zmm zmm +// // Construct and append a VFMADDSUB213PD.BCST instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_BCST(ops ...operand.Op) { ctx.VFMADDSUB213PD_BCST(ops...) } @@ -32975,9 +35889,10 @@ func VFMADDSUB213PD_BCST(ops ...operand.Op) { ctx.VFMADDSUB213PD_BCST(ops...) } // // Forms: // -// VFMADDSUB213PD.BCST.Z m64 xmm k xmm -// VFMADDSUB213PD.BCST.Z m64 ymm k ymm -// VFMADDSUB213PD.BCST.Z m64 zmm k zmm +// VFMADDSUB213PD.BCST.Z m64 xmm k xmm +// VFMADDSUB213PD.BCST.Z m64 ymm k ymm +// VFMADDSUB213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADDSUB213PD.BCST.Z instruction to the active function. func (c *Context) VFMADDSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_BCST_Z(m, xyz, k, xyz1)) @@ -32987,9 +35902,10 @@ func (c *Context) VFMADDSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB213PD.BCST.Z m64 xmm k xmm -// VFMADDSUB213PD.BCST.Z m64 ymm k ymm -// VFMADDSUB213PD.BCST.Z m64 zmm k zmm +// VFMADDSUB213PD.BCST.Z m64 xmm k xmm +// VFMADDSUB213PD.BCST.Z m64 ymm k ymm +// VFMADDSUB213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADDSUB213PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB213PD_BCST_Z(m, xyz, k, xyz1) } @@ -32998,8 +35914,9 @@ func VFMADDSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB213PD_BCST // // Forms: // -// VFMADDSUB213PD.RD_SAE zmm zmm k zmm -// VFMADDSUB213PD.RD_SAE zmm zmm zmm +// VFMADDSUB213PD.RD_SAE zmm zmm k zmm +// VFMADDSUB213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PD.RD_SAE instruction to the active function. func (c *Context) VFMADDSUB213PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_RD_SAE(ops...)) @@ -33009,8 +35926,9 @@ func (c *Context) VFMADDSUB213PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PD.RD_SAE zmm zmm k zmm -// VFMADDSUB213PD.RD_SAE zmm zmm zmm +// VFMADDSUB213PD.RD_SAE zmm zmm k zmm +// VFMADDSUB213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PD_RD_SAE(ops...) } @@ -33019,7 +35937,8 @@ func VFMADDSUB213PD_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PD_RD_SAE(ops... // // Forms: // -// VFMADDSUB213PD.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_RD_SAE_Z(z, z1, k, z2)) @@ -33029,7 +35948,8 @@ func (c *Context) VFMADDSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB213PD.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PD_RD_SAE_Z(z, z1, k, z2) } @@ -33038,8 +35958,9 @@ func VFMADDSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PD_RD_SA // // Forms: // -// VFMADDSUB213PD.RN_SAE zmm zmm k zmm -// VFMADDSUB213PD.RN_SAE zmm zmm zmm +// VFMADDSUB213PD.RN_SAE zmm zmm k zmm +// VFMADDSUB213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PD.RN_SAE instruction to the active function. func (c *Context) VFMADDSUB213PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_RN_SAE(ops...)) @@ -33049,8 +35970,9 @@ func (c *Context) VFMADDSUB213PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PD.RN_SAE zmm zmm k zmm -// VFMADDSUB213PD.RN_SAE zmm zmm zmm +// VFMADDSUB213PD.RN_SAE zmm zmm k zmm +// VFMADDSUB213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PD_RN_SAE(ops...) } @@ -33059,7 +35981,8 @@ func VFMADDSUB213PD_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PD_RN_SAE(ops... // // Forms: // -// VFMADDSUB213PD.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_RN_SAE_Z(z, z1, k, z2)) @@ -33069,7 +35992,8 @@ func (c *Context) VFMADDSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB213PD.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PD_RN_SAE_Z(z, z1, k, z2) } @@ -33078,8 +36002,9 @@ func VFMADDSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PD_RN_SA // // Forms: // -// VFMADDSUB213PD.RU_SAE zmm zmm k zmm -// VFMADDSUB213PD.RU_SAE zmm zmm zmm +// VFMADDSUB213PD.RU_SAE zmm zmm k zmm +// VFMADDSUB213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PD.RU_SAE instruction to the active function. func (c *Context) VFMADDSUB213PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_RU_SAE(ops...)) @@ -33089,8 +36014,9 @@ func (c *Context) VFMADDSUB213PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PD.RU_SAE zmm zmm k zmm -// VFMADDSUB213PD.RU_SAE zmm zmm zmm +// VFMADDSUB213PD.RU_SAE zmm zmm k zmm +// VFMADDSUB213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PD_RU_SAE(ops...) } @@ -33099,7 +36025,8 @@ func VFMADDSUB213PD_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PD_RU_SAE(ops... // // Forms: // -// VFMADDSUB213PD.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_RU_SAE_Z(z, z1, k, z2)) @@ -33109,7 +36036,8 @@ func (c *Context) VFMADDSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB213PD.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PD_RU_SAE_Z(z, z1, k, z2) } @@ -33118,8 +36046,9 @@ func VFMADDSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PD_RU_SA // // Forms: // -// VFMADDSUB213PD.RZ_SAE zmm zmm k zmm -// VFMADDSUB213PD.RZ_SAE zmm zmm zmm +// VFMADDSUB213PD.RZ_SAE zmm zmm k zmm +// VFMADDSUB213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PD.RZ_SAE instruction to the active function. func (c *Context) VFMADDSUB213PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_RZ_SAE(ops...)) @@ -33129,8 +36058,9 @@ func (c *Context) VFMADDSUB213PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PD.RZ_SAE zmm zmm k zmm -// VFMADDSUB213PD.RZ_SAE zmm zmm zmm +// VFMADDSUB213PD.RZ_SAE zmm zmm k zmm +// VFMADDSUB213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PD_RZ_SAE(ops...) } @@ -33139,7 +36069,8 @@ func VFMADDSUB213PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PD_RZ_SAE(ops... // // Forms: // -// VFMADDSUB213PD.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_RZ_SAE_Z(z, z1, k, z2)) @@ -33149,7 +36080,8 @@ func (c *Context) VFMADDSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB213PD.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PD_RZ_SAE_Z(z, z1, k, z2) } @@ -33158,12 +36090,13 @@ func VFMADDSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PD_RZ_SA // // Forms: // -// VFMADDSUB213PD.Z m128 xmm k xmm -// VFMADDSUB213PD.Z m256 ymm k ymm -// VFMADDSUB213PD.Z xmm xmm k xmm -// VFMADDSUB213PD.Z ymm ymm k ymm -// VFMADDSUB213PD.Z m512 zmm k zmm -// VFMADDSUB213PD.Z zmm zmm k zmm +// VFMADDSUB213PD.Z m128 xmm k xmm +// VFMADDSUB213PD.Z m256 ymm k ymm +// VFMADDSUB213PD.Z xmm xmm k xmm +// VFMADDSUB213PD.Z ymm ymm k ymm +// VFMADDSUB213PD.Z m512 zmm k zmm +// VFMADDSUB213PD.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.Z instruction to the active function. func (c *Context) VFMADDSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB213PD_Z(mxyz, xyz, k, xyz1)) @@ -33173,12 +36106,13 @@ func (c *Context) VFMADDSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB213PD.Z m128 xmm k xmm -// VFMADDSUB213PD.Z m256 ymm k ymm -// VFMADDSUB213PD.Z xmm xmm k xmm -// VFMADDSUB213PD.Z ymm ymm k ymm -// VFMADDSUB213PD.Z m512 zmm k zmm -// VFMADDSUB213PD.Z zmm zmm k zmm +// VFMADDSUB213PD.Z m128 xmm k xmm +// VFMADDSUB213PD.Z m256 ymm k ymm +// VFMADDSUB213PD.Z xmm xmm k xmm +// VFMADDSUB213PD.Z ymm ymm k ymm +// VFMADDSUB213PD.Z m512 zmm k zmm +// VFMADDSUB213PD.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PD.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB213PD_Z(mxyz, xyz, k, xyz1) } @@ -33187,18 +36121,19 @@ func VFMADDSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB213PD_Z(mxyz // // Forms: // -// VFMADDSUB213PS m128 xmm xmm -// VFMADDSUB213PS m256 ymm ymm -// VFMADDSUB213PS xmm xmm xmm -// VFMADDSUB213PS ymm ymm ymm -// VFMADDSUB213PS m128 xmm k xmm -// VFMADDSUB213PS m256 ymm k ymm -// VFMADDSUB213PS xmm xmm k xmm -// VFMADDSUB213PS ymm ymm k ymm -// VFMADDSUB213PS m512 zmm k zmm -// VFMADDSUB213PS m512 zmm zmm -// VFMADDSUB213PS zmm zmm k zmm -// VFMADDSUB213PS zmm zmm zmm +// VFMADDSUB213PS m128 xmm xmm +// VFMADDSUB213PS m256 ymm ymm +// VFMADDSUB213PS xmm xmm xmm +// VFMADDSUB213PS ymm ymm ymm +// VFMADDSUB213PS m128 xmm k xmm +// VFMADDSUB213PS m256 ymm k ymm +// VFMADDSUB213PS xmm xmm k xmm +// VFMADDSUB213PS ymm ymm k ymm +// VFMADDSUB213PS m512 zmm k zmm +// VFMADDSUB213PS m512 zmm zmm +// VFMADDSUB213PS zmm zmm k zmm +// VFMADDSUB213PS zmm zmm zmm +// // Construct and append a VFMADDSUB213PS instruction to the active function. func (c *Context) VFMADDSUB213PS(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PS(ops...)) @@ -33208,18 +36143,19 @@ func (c *Context) VFMADDSUB213PS(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PS m128 xmm xmm -// VFMADDSUB213PS m256 ymm ymm -// VFMADDSUB213PS xmm xmm xmm -// VFMADDSUB213PS ymm ymm ymm -// VFMADDSUB213PS m128 xmm k xmm -// VFMADDSUB213PS m256 ymm k ymm -// VFMADDSUB213PS xmm xmm k xmm -// VFMADDSUB213PS ymm ymm k ymm -// VFMADDSUB213PS m512 zmm k zmm -// VFMADDSUB213PS m512 zmm zmm -// VFMADDSUB213PS zmm zmm k zmm -// VFMADDSUB213PS zmm zmm zmm +// VFMADDSUB213PS m128 xmm xmm +// VFMADDSUB213PS m256 ymm ymm +// VFMADDSUB213PS xmm xmm xmm +// VFMADDSUB213PS ymm ymm ymm +// VFMADDSUB213PS m128 xmm k xmm +// VFMADDSUB213PS m256 ymm k ymm +// VFMADDSUB213PS xmm xmm k xmm +// VFMADDSUB213PS ymm ymm k ymm +// VFMADDSUB213PS m512 zmm k zmm +// VFMADDSUB213PS m512 zmm zmm +// VFMADDSUB213PS zmm zmm k zmm +// VFMADDSUB213PS zmm zmm zmm +// // Construct and append a VFMADDSUB213PS instruction to the active function. // Operates on the global context. func VFMADDSUB213PS(ops ...operand.Op) { ctx.VFMADDSUB213PS(ops...) } @@ -33228,12 +36164,13 @@ func VFMADDSUB213PS(ops ...operand.Op) { ctx.VFMADDSUB213PS(ops...) } // // Forms: // -// VFMADDSUB213PS.BCST m32 xmm k xmm -// VFMADDSUB213PS.BCST m32 xmm xmm -// VFMADDSUB213PS.BCST m32 ymm k ymm -// VFMADDSUB213PS.BCST m32 ymm ymm -// VFMADDSUB213PS.BCST m32 zmm k zmm -// VFMADDSUB213PS.BCST m32 zmm zmm +// VFMADDSUB213PS.BCST m32 xmm k xmm +// VFMADDSUB213PS.BCST m32 xmm xmm +// VFMADDSUB213PS.BCST m32 ymm k ymm +// VFMADDSUB213PS.BCST m32 ymm ymm +// VFMADDSUB213PS.BCST m32 zmm k zmm +// VFMADDSUB213PS.BCST m32 zmm zmm +// // Construct and append a VFMADDSUB213PS.BCST instruction to the active function. func (c *Context) VFMADDSUB213PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_BCST(ops...)) @@ -33243,12 +36180,13 @@ func (c *Context) VFMADDSUB213PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PS.BCST m32 xmm k xmm -// VFMADDSUB213PS.BCST m32 xmm xmm -// VFMADDSUB213PS.BCST m32 ymm k ymm -// VFMADDSUB213PS.BCST m32 ymm ymm -// VFMADDSUB213PS.BCST m32 zmm k zmm -// VFMADDSUB213PS.BCST m32 zmm zmm +// VFMADDSUB213PS.BCST m32 xmm k xmm +// VFMADDSUB213PS.BCST m32 xmm xmm +// VFMADDSUB213PS.BCST m32 ymm k ymm +// VFMADDSUB213PS.BCST m32 ymm ymm +// VFMADDSUB213PS.BCST m32 zmm k zmm +// VFMADDSUB213PS.BCST m32 zmm zmm +// // Construct and append a VFMADDSUB213PS.BCST instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_BCST(ops ...operand.Op) { ctx.VFMADDSUB213PS_BCST(ops...) } @@ -33257,9 +36195,10 @@ func VFMADDSUB213PS_BCST(ops ...operand.Op) { ctx.VFMADDSUB213PS_BCST(ops...) } // // Forms: // -// VFMADDSUB213PS.BCST.Z m32 xmm k xmm -// VFMADDSUB213PS.BCST.Z m32 ymm k ymm -// VFMADDSUB213PS.BCST.Z m32 zmm k zmm +// VFMADDSUB213PS.BCST.Z m32 xmm k xmm +// VFMADDSUB213PS.BCST.Z m32 ymm k ymm +// VFMADDSUB213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADDSUB213PS.BCST.Z instruction to the active function. func (c *Context) VFMADDSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_BCST_Z(m, xyz, k, xyz1)) @@ -33269,9 +36208,10 @@ func (c *Context) VFMADDSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB213PS.BCST.Z m32 xmm k xmm -// VFMADDSUB213PS.BCST.Z m32 ymm k ymm -// VFMADDSUB213PS.BCST.Z m32 zmm k zmm +// VFMADDSUB213PS.BCST.Z m32 xmm k xmm +// VFMADDSUB213PS.BCST.Z m32 ymm k ymm +// VFMADDSUB213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADDSUB213PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB213PS_BCST_Z(m, xyz, k, xyz1) } @@ -33280,8 +36220,9 @@ func VFMADDSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB213PS_BCST // // Forms: // -// VFMADDSUB213PS.RD_SAE zmm zmm k zmm -// VFMADDSUB213PS.RD_SAE zmm zmm zmm +// VFMADDSUB213PS.RD_SAE zmm zmm k zmm +// VFMADDSUB213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PS.RD_SAE instruction to the active function. func (c *Context) VFMADDSUB213PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_RD_SAE(ops...)) @@ -33291,8 +36232,9 @@ func (c *Context) VFMADDSUB213PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PS.RD_SAE zmm zmm k zmm -// VFMADDSUB213PS.RD_SAE zmm zmm zmm +// VFMADDSUB213PS.RD_SAE zmm zmm k zmm +// VFMADDSUB213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PS_RD_SAE(ops...) } @@ -33301,7 +36243,8 @@ func VFMADDSUB213PS_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PS_RD_SAE(ops... // // Forms: // -// VFMADDSUB213PS.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_RD_SAE_Z(z, z1, k, z2)) @@ -33311,7 +36254,8 @@ func (c *Context) VFMADDSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB213PS.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PS_RD_SAE_Z(z, z1, k, z2) } @@ -33320,8 +36264,9 @@ func VFMADDSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PS_RD_SA // // Forms: // -// VFMADDSUB213PS.RN_SAE zmm zmm k zmm -// VFMADDSUB213PS.RN_SAE zmm zmm zmm +// VFMADDSUB213PS.RN_SAE zmm zmm k zmm +// VFMADDSUB213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PS.RN_SAE instruction to the active function. func (c *Context) VFMADDSUB213PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_RN_SAE(ops...)) @@ -33331,8 +36276,9 @@ func (c *Context) VFMADDSUB213PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PS.RN_SAE zmm zmm k zmm -// VFMADDSUB213PS.RN_SAE zmm zmm zmm +// VFMADDSUB213PS.RN_SAE zmm zmm k zmm +// VFMADDSUB213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PS_RN_SAE(ops...) } @@ -33341,7 +36287,8 @@ func VFMADDSUB213PS_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PS_RN_SAE(ops... // // Forms: // -// VFMADDSUB213PS.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_RN_SAE_Z(z, z1, k, z2)) @@ -33351,7 +36298,8 @@ func (c *Context) VFMADDSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB213PS.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PS_RN_SAE_Z(z, z1, k, z2) } @@ -33360,8 +36308,9 @@ func VFMADDSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PS_RN_SA // // Forms: // -// VFMADDSUB213PS.RU_SAE zmm zmm k zmm -// VFMADDSUB213PS.RU_SAE zmm zmm zmm +// VFMADDSUB213PS.RU_SAE zmm zmm k zmm +// VFMADDSUB213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PS.RU_SAE instruction to the active function. func (c *Context) VFMADDSUB213PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_RU_SAE(ops...)) @@ -33371,8 +36320,9 @@ func (c *Context) VFMADDSUB213PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PS.RU_SAE zmm zmm k zmm -// VFMADDSUB213PS.RU_SAE zmm zmm zmm +// VFMADDSUB213PS.RU_SAE zmm zmm k zmm +// VFMADDSUB213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PS_RU_SAE(ops...) } @@ -33381,7 +36331,8 @@ func VFMADDSUB213PS_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PS_RU_SAE(ops... // // Forms: // -// VFMADDSUB213PS.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_RU_SAE_Z(z, z1, k, z2)) @@ -33391,7 +36342,8 @@ func (c *Context) VFMADDSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB213PS.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PS_RU_SAE_Z(z, z1, k, z2) } @@ -33400,8 +36352,9 @@ func VFMADDSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PS_RU_SA // // Forms: // -// VFMADDSUB213PS.RZ_SAE zmm zmm k zmm -// VFMADDSUB213PS.RZ_SAE zmm zmm zmm +// VFMADDSUB213PS.RZ_SAE zmm zmm k zmm +// VFMADDSUB213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PS.RZ_SAE instruction to the active function. func (c *Context) VFMADDSUB213PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_RZ_SAE(ops...)) @@ -33411,8 +36364,9 @@ func (c *Context) VFMADDSUB213PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB213PS.RZ_SAE zmm zmm k zmm -// VFMADDSUB213PS.RZ_SAE zmm zmm zmm +// VFMADDSUB213PS.RZ_SAE zmm zmm k zmm +// VFMADDSUB213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB213PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PS_RZ_SAE(ops...) } @@ -33421,7 +36375,8 @@ func VFMADDSUB213PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB213PS_RZ_SAE(ops... // // Forms: // -// VFMADDSUB213PS.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_RZ_SAE_Z(z, z1, k, z2)) @@ -33431,7 +36386,8 @@ func (c *Context) VFMADDSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB213PS.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PS_RZ_SAE_Z(z, z1, k, z2) } @@ -33440,12 +36396,13 @@ func VFMADDSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB213PS_RZ_SA // // Forms: // -// VFMADDSUB213PS.Z m128 xmm k xmm -// VFMADDSUB213PS.Z m256 ymm k ymm -// VFMADDSUB213PS.Z xmm xmm k xmm -// VFMADDSUB213PS.Z ymm ymm k ymm -// VFMADDSUB213PS.Z m512 zmm k zmm -// VFMADDSUB213PS.Z zmm zmm k zmm +// VFMADDSUB213PS.Z m128 xmm k xmm +// VFMADDSUB213PS.Z m256 ymm k ymm +// VFMADDSUB213PS.Z xmm xmm k xmm +// VFMADDSUB213PS.Z ymm ymm k ymm +// VFMADDSUB213PS.Z m512 zmm k zmm +// VFMADDSUB213PS.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.Z instruction to the active function. func (c *Context) VFMADDSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB213PS_Z(mxyz, xyz, k, xyz1)) @@ -33455,12 +36412,13 @@ func (c *Context) VFMADDSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB213PS.Z m128 xmm k xmm -// VFMADDSUB213PS.Z m256 ymm k ymm -// VFMADDSUB213PS.Z xmm xmm k xmm -// VFMADDSUB213PS.Z ymm ymm k ymm -// VFMADDSUB213PS.Z m512 zmm k zmm -// VFMADDSUB213PS.Z zmm zmm k zmm +// VFMADDSUB213PS.Z m128 xmm k xmm +// VFMADDSUB213PS.Z m256 ymm k ymm +// VFMADDSUB213PS.Z xmm xmm k xmm +// VFMADDSUB213PS.Z ymm ymm k ymm +// VFMADDSUB213PS.Z m512 zmm k zmm +// VFMADDSUB213PS.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB213PS.Z instruction to the active function. // Operates on the global context. func VFMADDSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB213PS_Z(mxyz, xyz, k, xyz1) } @@ -33469,18 +36427,19 @@ func VFMADDSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB213PS_Z(mxyz // // Forms: // -// VFMADDSUB231PD m128 xmm xmm -// VFMADDSUB231PD m256 ymm ymm -// VFMADDSUB231PD xmm xmm xmm -// VFMADDSUB231PD ymm ymm ymm -// VFMADDSUB231PD m128 xmm k xmm -// VFMADDSUB231PD m256 ymm k ymm -// VFMADDSUB231PD xmm xmm k xmm -// VFMADDSUB231PD ymm ymm k ymm -// VFMADDSUB231PD m512 zmm k zmm -// VFMADDSUB231PD m512 zmm zmm -// VFMADDSUB231PD zmm zmm k zmm -// VFMADDSUB231PD zmm zmm zmm +// VFMADDSUB231PD m128 xmm xmm +// VFMADDSUB231PD m256 ymm ymm +// VFMADDSUB231PD xmm xmm xmm +// VFMADDSUB231PD ymm ymm ymm +// VFMADDSUB231PD m128 xmm k xmm +// VFMADDSUB231PD m256 ymm k ymm +// VFMADDSUB231PD xmm xmm k xmm +// VFMADDSUB231PD ymm ymm k ymm +// VFMADDSUB231PD m512 zmm k zmm +// VFMADDSUB231PD m512 zmm zmm +// VFMADDSUB231PD zmm zmm k zmm +// VFMADDSUB231PD zmm zmm zmm +// // Construct and append a VFMADDSUB231PD instruction to the active function. func (c *Context) VFMADDSUB231PD(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PD(ops...)) @@ -33490,18 +36449,19 @@ func (c *Context) VFMADDSUB231PD(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PD m128 xmm xmm -// VFMADDSUB231PD m256 ymm ymm -// VFMADDSUB231PD xmm xmm xmm -// VFMADDSUB231PD ymm ymm ymm -// VFMADDSUB231PD m128 xmm k xmm -// VFMADDSUB231PD m256 ymm k ymm -// VFMADDSUB231PD xmm xmm k xmm -// VFMADDSUB231PD ymm ymm k ymm -// VFMADDSUB231PD m512 zmm k zmm -// VFMADDSUB231PD m512 zmm zmm -// VFMADDSUB231PD zmm zmm k zmm -// VFMADDSUB231PD zmm zmm zmm +// VFMADDSUB231PD m128 xmm xmm +// VFMADDSUB231PD m256 ymm ymm +// VFMADDSUB231PD xmm xmm xmm +// VFMADDSUB231PD ymm ymm ymm +// VFMADDSUB231PD m128 xmm k xmm +// VFMADDSUB231PD m256 ymm k ymm +// VFMADDSUB231PD xmm xmm k xmm +// VFMADDSUB231PD ymm ymm k ymm +// VFMADDSUB231PD m512 zmm k zmm +// VFMADDSUB231PD m512 zmm zmm +// VFMADDSUB231PD zmm zmm k zmm +// VFMADDSUB231PD zmm zmm zmm +// // Construct and append a VFMADDSUB231PD instruction to the active function. // Operates on the global context. func VFMADDSUB231PD(ops ...operand.Op) { ctx.VFMADDSUB231PD(ops...) } @@ -33510,12 +36470,13 @@ func VFMADDSUB231PD(ops ...operand.Op) { ctx.VFMADDSUB231PD(ops...) } // // Forms: // -// VFMADDSUB231PD.BCST m64 xmm k xmm -// VFMADDSUB231PD.BCST m64 xmm xmm -// VFMADDSUB231PD.BCST m64 ymm k ymm -// VFMADDSUB231PD.BCST m64 ymm ymm -// VFMADDSUB231PD.BCST m64 zmm k zmm -// VFMADDSUB231PD.BCST m64 zmm zmm +// VFMADDSUB231PD.BCST m64 xmm k xmm +// VFMADDSUB231PD.BCST m64 xmm xmm +// VFMADDSUB231PD.BCST m64 ymm k ymm +// VFMADDSUB231PD.BCST m64 ymm ymm +// VFMADDSUB231PD.BCST m64 zmm k zmm +// VFMADDSUB231PD.BCST m64 zmm zmm +// // Construct and append a VFMADDSUB231PD.BCST instruction to the active function. func (c *Context) VFMADDSUB231PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_BCST(ops...)) @@ -33525,12 +36486,13 @@ func (c *Context) VFMADDSUB231PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PD.BCST m64 xmm k xmm -// VFMADDSUB231PD.BCST m64 xmm xmm -// VFMADDSUB231PD.BCST m64 ymm k ymm -// VFMADDSUB231PD.BCST m64 ymm ymm -// VFMADDSUB231PD.BCST m64 zmm k zmm -// VFMADDSUB231PD.BCST m64 zmm zmm +// VFMADDSUB231PD.BCST m64 xmm k xmm +// VFMADDSUB231PD.BCST m64 xmm xmm +// VFMADDSUB231PD.BCST m64 ymm k ymm +// VFMADDSUB231PD.BCST m64 ymm ymm +// VFMADDSUB231PD.BCST m64 zmm k zmm +// VFMADDSUB231PD.BCST m64 zmm zmm +// // Construct and append a VFMADDSUB231PD.BCST instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_BCST(ops ...operand.Op) { ctx.VFMADDSUB231PD_BCST(ops...) } @@ -33539,9 +36501,10 @@ func VFMADDSUB231PD_BCST(ops ...operand.Op) { ctx.VFMADDSUB231PD_BCST(ops...) } // // Forms: // -// VFMADDSUB231PD.BCST.Z m64 xmm k xmm -// VFMADDSUB231PD.BCST.Z m64 ymm k ymm -// VFMADDSUB231PD.BCST.Z m64 zmm k zmm +// VFMADDSUB231PD.BCST.Z m64 xmm k xmm +// VFMADDSUB231PD.BCST.Z m64 ymm k ymm +// VFMADDSUB231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADDSUB231PD.BCST.Z instruction to the active function. func (c *Context) VFMADDSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_BCST_Z(m, xyz, k, xyz1)) @@ -33551,9 +36514,10 @@ func (c *Context) VFMADDSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB231PD.BCST.Z m64 xmm k xmm -// VFMADDSUB231PD.BCST.Z m64 ymm k ymm -// VFMADDSUB231PD.BCST.Z m64 zmm k zmm +// VFMADDSUB231PD.BCST.Z m64 xmm k xmm +// VFMADDSUB231PD.BCST.Z m64 ymm k ymm +// VFMADDSUB231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMADDSUB231PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB231PD_BCST_Z(m, xyz, k, xyz1) } @@ -33562,8 +36526,9 @@ func VFMADDSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB231PD_BCST // // Forms: // -// VFMADDSUB231PD.RD_SAE zmm zmm k zmm -// VFMADDSUB231PD.RD_SAE zmm zmm zmm +// VFMADDSUB231PD.RD_SAE zmm zmm k zmm +// VFMADDSUB231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PD.RD_SAE instruction to the active function. func (c *Context) VFMADDSUB231PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_RD_SAE(ops...)) @@ -33573,8 +36538,9 @@ func (c *Context) VFMADDSUB231PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PD.RD_SAE zmm zmm k zmm -// VFMADDSUB231PD.RD_SAE zmm zmm zmm +// VFMADDSUB231PD.RD_SAE zmm zmm k zmm +// VFMADDSUB231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PD_RD_SAE(ops...) } @@ -33583,7 +36549,8 @@ func VFMADDSUB231PD_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PD_RD_SAE(ops... // // Forms: // -// VFMADDSUB231PD.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_RD_SAE_Z(z, z1, k, z2)) @@ -33593,7 +36560,8 @@ func (c *Context) VFMADDSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB231PD.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PD_RD_SAE_Z(z, z1, k, z2) } @@ -33602,8 +36570,9 @@ func VFMADDSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PD_RD_SA // // Forms: // -// VFMADDSUB231PD.RN_SAE zmm zmm k zmm -// VFMADDSUB231PD.RN_SAE zmm zmm zmm +// VFMADDSUB231PD.RN_SAE zmm zmm k zmm +// VFMADDSUB231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PD.RN_SAE instruction to the active function. func (c *Context) VFMADDSUB231PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_RN_SAE(ops...)) @@ -33613,8 +36582,9 @@ func (c *Context) VFMADDSUB231PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PD.RN_SAE zmm zmm k zmm -// VFMADDSUB231PD.RN_SAE zmm zmm zmm +// VFMADDSUB231PD.RN_SAE zmm zmm k zmm +// VFMADDSUB231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PD_RN_SAE(ops...) } @@ -33623,7 +36593,8 @@ func VFMADDSUB231PD_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PD_RN_SAE(ops... // // Forms: // -// VFMADDSUB231PD.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_RN_SAE_Z(z, z1, k, z2)) @@ -33633,7 +36604,8 @@ func (c *Context) VFMADDSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB231PD.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PD_RN_SAE_Z(z, z1, k, z2) } @@ -33642,8 +36614,9 @@ func VFMADDSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PD_RN_SA // // Forms: // -// VFMADDSUB231PD.RU_SAE zmm zmm k zmm -// VFMADDSUB231PD.RU_SAE zmm zmm zmm +// VFMADDSUB231PD.RU_SAE zmm zmm k zmm +// VFMADDSUB231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PD.RU_SAE instruction to the active function. func (c *Context) VFMADDSUB231PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_RU_SAE(ops...)) @@ -33653,8 +36626,9 @@ func (c *Context) VFMADDSUB231PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PD.RU_SAE zmm zmm k zmm -// VFMADDSUB231PD.RU_SAE zmm zmm zmm +// VFMADDSUB231PD.RU_SAE zmm zmm k zmm +// VFMADDSUB231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PD_RU_SAE(ops...) } @@ -33663,7 +36637,8 @@ func VFMADDSUB231PD_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PD_RU_SAE(ops... // // Forms: // -// VFMADDSUB231PD.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_RU_SAE_Z(z, z1, k, z2)) @@ -33673,7 +36648,8 @@ func (c *Context) VFMADDSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB231PD.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PD_RU_SAE_Z(z, z1, k, z2) } @@ -33682,8 +36658,9 @@ func VFMADDSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PD_RU_SA // // Forms: // -// VFMADDSUB231PD.RZ_SAE zmm zmm k zmm -// VFMADDSUB231PD.RZ_SAE zmm zmm zmm +// VFMADDSUB231PD.RZ_SAE zmm zmm k zmm +// VFMADDSUB231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PD.RZ_SAE instruction to the active function. func (c *Context) VFMADDSUB231PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_RZ_SAE(ops...)) @@ -33693,8 +36670,9 @@ func (c *Context) VFMADDSUB231PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PD.RZ_SAE zmm zmm k zmm -// VFMADDSUB231PD.RZ_SAE zmm zmm zmm +// VFMADDSUB231PD.RZ_SAE zmm zmm k zmm +// VFMADDSUB231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PD_RZ_SAE(ops...) } @@ -33703,7 +36681,8 @@ func VFMADDSUB231PD_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PD_RZ_SAE(ops... // // Forms: // -// VFMADDSUB231PD.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_RZ_SAE_Z(z, z1, k, z2)) @@ -33713,7 +36692,8 @@ func (c *Context) VFMADDSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB231PD.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PD_RZ_SAE_Z(z, z1, k, z2) } @@ -33722,12 +36702,13 @@ func VFMADDSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PD_RZ_SA // // Forms: // -// VFMADDSUB231PD.Z m128 xmm k xmm -// VFMADDSUB231PD.Z m256 ymm k ymm -// VFMADDSUB231PD.Z xmm xmm k xmm -// VFMADDSUB231PD.Z ymm ymm k ymm -// VFMADDSUB231PD.Z m512 zmm k zmm -// VFMADDSUB231PD.Z zmm zmm k zmm +// VFMADDSUB231PD.Z m128 xmm k xmm +// VFMADDSUB231PD.Z m256 ymm k ymm +// VFMADDSUB231PD.Z xmm xmm k xmm +// VFMADDSUB231PD.Z ymm ymm k ymm +// VFMADDSUB231PD.Z m512 zmm k zmm +// VFMADDSUB231PD.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.Z instruction to the active function. func (c *Context) VFMADDSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB231PD_Z(mxyz, xyz, k, xyz1)) @@ -33737,12 +36718,13 @@ func (c *Context) VFMADDSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB231PD.Z m128 xmm k xmm -// VFMADDSUB231PD.Z m256 ymm k ymm -// VFMADDSUB231PD.Z xmm xmm k xmm -// VFMADDSUB231PD.Z ymm ymm k ymm -// VFMADDSUB231PD.Z m512 zmm k zmm -// VFMADDSUB231PD.Z zmm zmm k zmm +// VFMADDSUB231PD.Z m128 xmm k xmm +// VFMADDSUB231PD.Z m256 ymm k ymm +// VFMADDSUB231PD.Z xmm xmm k xmm +// VFMADDSUB231PD.Z ymm ymm k ymm +// VFMADDSUB231PD.Z m512 zmm k zmm +// VFMADDSUB231PD.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PD.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB231PD_Z(mxyz, xyz, k, xyz1) } @@ -33751,18 +36733,19 @@ func VFMADDSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB231PD_Z(mxyz // // Forms: // -// VFMADDSUB231PS m128 xmm xmm -// VFMADDSUB231PS m256 ymm ymm -// VFMADDSUB231PS xmm xmm xmm -// VFMADDSUB231PS ymm ymm ymm -// VFMADDSUB231PS m128 xmm k xmm -// VFMADDSUB231PS m256 ymm k ymm -// VFMADDSUB231PS xmm xmm k xmm -// VFMADDSUB231PS ymm ymm k ymm -// VFMADDSUB231PS m512 zmm k zmm -// VFMADDSUB231PS m512 zmm zmm -// VFMADDSUB231PS zmm zmm k zmm -// VFMADDSUB231PS zmm zmm zmm +// VFMADDSUB231PS m128 xmm xmm +// VFMADDSUB231PS m256 ymm ymm +// VFMADDSUB231PS xmm xmm xmm +// VFMADDSUB231PS ymm ymm ymm +// VFMADDSUB231PS m128 xmm k xmm +// VFMADDSUB231PS m256 ymm k ymm +// VFMADDSUB231PS xmm xmm k xmm +// VFMADDSUB231PS ymm ymm k ymm +// VFMADDSUB231PS m512 zmm k zmm +// VFMADDSUB231PS m512 zmm zmm +// VFMADDSUB231PS zmm zmm k zmm +// VFMADDSUB231PS zmm zmm zmm +// // Construct and append a VFMADDSUB231PS instruction to the active function. func (c *Context) VFMADDSUB231PS(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PS(ops...)) @@ -33772,18 +36755,19 @@ func (c *Context) VFMADDSUB231PS(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PS m128 xmm xmm -// VFMADDSUB231PS m256 ymm ymm -// VFMADDSUB231PS xmm xmm xmm -// VFMADDSUB231PS ymm ymm ymm -// VFMADDSUB231PS m128 xmm k xmm -// VFMADDSUB231PS m256 ymm k ymm -// VFMADDSUB231PS xmm xmm k xmm -// VFMADDSUB231PS ymm ymm k ymm -// VFMADDSUB231PS m512 zmm k zmm -// VFMADDSUB231PS m512 zmm zmm -// VFMADDSUB231PS zmm zmm k zmm -// VFMADDSUB231PS zmm zmm zmm +// VFMADDSUB231PS m128 xmm xmm +// VFMADDSUB231PS m256 ymm ymm +// VFMADDSUB231PS xmm xmm xmm +// VFMADDSUB231PS ymm ymm ymm +// VFMADDSUB231PS m128 xmm k xmm +// VFMADDSUB231PS m256 ymm k ymm +// VFMADDSUB231PS xmm xmm k xmm +// VFMADDSUB231PS ymm ymm k ymm +// VFMADDSUB231PS m512 zmm k zmm +// VFMADDSUB231PS m512 zmm zmm +// VFMADDSUB231PS zmm zmm k zmm +// VFMADDSUB231PS zmm zmm zmm +// // Construct and append a VFMADDSUB231PS instruction to the active function. // Operates on the global context. func VFMADDSUB231PS(ops ...operand.Op) { ctx.VFMADDSUB231PS(ops...) } @@ -33792,12 +36776,13 @@ func VFMADDSUB231PS(ops ...operand.Op) { ctx.VFMADDSUB231PS(ops...) } // // Forms: // -// VFMADDSUB231PS.BCST m32 xmm k xmm -// VFMADDSUB231PS.BCST m32 xmm xmm -// VFMADDSUB231PS.BCST m32 ymm k ymm -// VFMADDSUB231PS.BCST m32 ymm ymm -// VFMADDSUB231PS.BCST m32 zmm k zmm -// VFMADDSUB231PS.BCST m32 zmm zmm +// VFMADDSUB231PS.BCST m32 xmm k xmm +// VFMADDSUB231PS.BCST m32 xmm xmm +// VFMADDSUB231PS.BCST m32 ymm k ymm +// VFMADDSUB231PS.BCST m32 ymm ymm +// VFMADDSUB231PS.BCST m32 zmm k zmm +// VFMADDSUB231PS.BCST m32 zmm zmm +// // Construct and append a VFMADDSUB231PS.BCST instruction to the active function. func (c *Context) VFMADDSUB231PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_BCST(ops...)) @@ -33807,12 +36792,13 @@ func (c *Context) VFMADDSUB231PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PS.BCST m32 xmm k xmm -// VFMADDSUB231PS.BCST m32 xmm xmm -// VFMADDSUB231PS.BCST m32 ymm k ymm -// VFMADDSUB231PS.BCST m32 ymm ymm -// VFMADDSUB231PS.BCST m32 zmm k zmm -// VFMADDSUB231PS.BCST m32 zmm zmm +// VFMADDSUB231PS.BCST m32 xmm k xmm +// VFMADDSUB231PS.BCST m32 xmm xmm +// VFMADDSUB231PS.BCST m32 ymm k ymm +// VFMADDSUB231PS.BCST m32 ymm ymm +// VFMADDSUB231PS.BCST m32 zmm k zmm +// VFMADDSUB231PS.BCST m32 zmm zmm +// // Construct and append a VFMADDSUB231PS.BCST instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_BCST(ops ...operand.Op) { ctx.VFMADDSUB231PS_BCST(ops...) } @@ -33821,9 +36807,10 @@ func VFMADDSUB231PS_BCST(ops ...operand.Op) { ctx.VFMADDSUB231PS_BCST(ops...) } // // Forms: // -// VFMADDSUB231PS.BCST.Z m32 xmm k xmm -// VFMADDSUB231PS.BCST.Z m32 ymm k ymm -// VFMADDSUB231PS.BCST.Z m32 zmm k zmm +// VFMADDSUB231PS.BCST.Z m32 xmm k xmm +// VFMADDSUB231PS.BCST.Z m32 ymm k ymm +// VFMADDSUB231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADDSUB231PS.BCST.Z instruction to the active function. func (c *Context) VFMADDSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_BCST_Z(m, xyz, k, xyz1)) @@ -33833,9 +36820,10 @@ func (c *Context) VFMADDSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB231PS.BCST.Z m32 xmm k xmm -// VFMADDSUB231PS.BCST.Z m32 ymm k ymm -// VFMADDSUB231PS.BCST.Z m32 zmm k zmm +// VFMADDSUB231PS.BCST.Z m32 xmm k xmm +// VFMADDSUB231PS.BCST.Z m32 ymm k ymm +// VFMADDSUB231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMADDSUB231PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB231PS_BCST_Z(m, xyz, k, xyz1) } @@ -33844,8 +36832,9 @@ func VFMADDSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB231PS_BCST // // Forms: // -// VFMADDSUB231PS.RD_SAE zmm zmm k zmm -// VFMADDSUB231PS.RD_SAE zmm zmm zmm +// VFMADDSUB231PS.RD_SAE zmm zmm k zmm +// VFMADDSUB231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PS.RD_SAE instruction to the active function. func (c *Context) VFMADDSUB231PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_RD_SAE(ops...)) @@ -33855,8 +36844,9 @@ func (c *Context) VFMADDSUB231PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PS.RD_SAE zmm zmm k zmm -// VFMADDSUB231PS.RD_SAE zmm zmm zmm +// VFMADDSUB231PS.RD_SAE zmm zmm k zmm +// VFMADDSUB231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PS_RD_SAE(ops...) } @@ -33865,7 +36855,8 @@ func VFMADDSUB231PS_RD_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PS_RD_SAE(ops... // // Forms: // -// VFMADDSUB231PS.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_RD_SAE_Z(z, z1, k, z2)) @@ -33875,7 +36866,8 @@ func (c *Context) VFMADDSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB231PS.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PS_RD_SAE_Z(z, z1, k, z2) } @@ -33884,8 +36876,9 @@ func VFMADDSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PS_RD_SA // // Forms: // -// VFMADDSUB231PS.RN_SAE zmm zmm k zmm -// VFMADDSUB231PS.RN_SAE zmm zmm zmm +// VFMADDSUB231PS.RN_SAE zmm zmm k zmm +// VFMADDSUB231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PS.RN_SAE instruction to the active function. func (c *Context) VFMADDSUB231PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_RN_SAE(ops...)) @@ -33895,8 +36888,9 @@ func (c *Context) VFMADDSUB231PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PS.RN_SAE zmm zmm k zmm -// VFMADDSUB231PS.RN_SAE zmm zmm zmm +// VFMADDSUB231PS.RN_SAE zmm zmm k zmm +// VFMADDSUB231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PS_RN_SAE(ops...) } @@ -33905,7 +36899,8 @@ func VFMADDSUB231PS_RN_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PS_RN_SAE(ops... // // Forms: // -// VFMADDSUB231PS.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_RN_SAE_Z(z, z1, k, z2)) @@ -33915,7 +36910,8 @@ func (c *Context) VFMADDSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB231PS.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PS_RN_SAE_Z(z, z1, k, z2) } @@ -33924,8 +36920,9 @@ func VFMADDSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PS_RN_SA // // Forms: // -// VFMADDSUB231PS.RU_SAE zmm zmm k zmm -// VFMADDSUB231PS.RU_SAE zmm zmm zmm +// VFMADDSUB231PS.RU_SAE zmm zmm k zmm +// VFMADDSUB231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PS.RU_SAE instruction to the active function. func (c *Context) VFMADDSUB231PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_RU_SAE(ops...)) @@ -33935,8 +36932,9 @@ func (c *Context) VFMADDSUB231PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PS.RU_SAE zmm zmm k zmm -// VFMADDSUB231PS.RU_SAE zmm zmm zmm +// VFMADDSUB231PS.RU_SAE zmm zmm k zmm +// VFMADDSUB231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PS_RU_SAE(ops...) } @@ -33945,7 +36943,8 @@ func VFMADDSUB231PS_RU_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PS_RU_SAE(ops... // // Forms: // -// VFMADDSUB231PS.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_RU_SAE_Z(z, z1, k, z2)) @@ -33955,7 +36954,8 @@ func (c *Context) VFMADDSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB231PS.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PS_RU_SAE_Z(z, z1, k, z2) } @@ -33964,8 +36964,9 @@ func VFMADDSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PS_RU_SA // // Forms: // -// VFMADDSUB231PS.RZ_SAE zmm zmm k zmm -// VFMADDSUB231PS.RZ_SAE zmm zmm zmm +// VFMADDSUB231PS.RZ_SAE zmm zmm k zmm +// VFMADDSUB231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PS.RZ_SAE instruction to the active function. func (c *Context) VFMADDSUB231PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_RZ_SAE(ops...)) @@ -33975,8 +36976,9 @@ func (c *Context) VFMADDSUB231PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMADDSUB231PS.RZ_SAE zmm zmm k zmm -// VFMADDSUB231PS.RZ_SAE zmm zmm zmm +// VFMADDSUB231PS.RZ_SAE zmm zmm k zmm +// VFMADDSUB231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMADDSUB231PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PS_RZ_SAE(ops...) } @@ -33985,7 +36987,8 @@ func VFMADDSUB231PS_RZ_SAE(ops ...operand.Op) { ctx.VFMADDSUB231PS_RZ_SAE(ops... // // Forms: // -// VFMADDSUB231PS.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMADDSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_RZ_SAE_Z(z, z1, k, z2)) @@ -33995,7 +36998,8 @@ func (c *Context) VFMADDSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMADDSUB231PS.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PS_RZ_SAE_Z(z, z1, k, z2) } @@ -34004,12 +37008,13 @@ func VFMADDSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMADDSUB231PS_RZ_SA // // Forms: // -// VFMADDSUB231PS.Z m128 xmm k xmm -// VFMADDSUB231PS.Z m256 ymm k ymm -// VFMADDSUB231PS.Z xmm xmm k xmm -// VFMADDSUB231PS.Z ymm ymm k ymm -// VFMADDSUB231PS.Z m512 zmm k zmm -// VFMADDSUB231PS.Z zmm zmm k zmm +// VFMADDSUB231PS.Z m128 xmm k xmm +// VFMADDSUB231PS.Z m256 ymm k ymm +// VFMADDSUB231PS.Z xmm xmm k xmm +// VFMADDSUB231PS.Z ymm ymm k ymm +// VFMADDSUB231PS.Z m512 zmm k zmm +// VFMADDSUB231PS.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.Z instruction to the active function. func (c *Context) VFMADDSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMADDSUB231PS_Z(mxyz, xyz, k, xyz1)) @@ -34019,12 +37024,13 @@ func (c *Context) VFMADDSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMADDSUB231PS.Z m128 xmm k xmm -// VFMADDSUB231PS.Z m256 ymm k ymm -// VFMADDSUB231PS.Z xmm xmm k xmm -// VFMADDSUB231PS.Z ymm ymm k ymm -// VFMADDSUB231PS.Z m512 zmm k zmm -// VFMADDSUB231PS.Z zmm zmm k zmm +// VFMADDSUB231PS.Z m128 xmm k xmm +// VFMADDSUB231PS.Z m256 ymm k ymm +// VFMADDSUB231PS.Z xmm xmm k xmm +// VFMADDSUB231PS.Z ymm ymm k ymm +// VFMADDSUB231PS.Z m512 zmm k zmm +// VFMADDSUB231PS.Z zmm zmm k zmm +// // Construct and append a VFMADDSUB231PS.Z instruction to the active function. // Operates on the global context. func VFMADDSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB231PS_Z(mxyz, xyz, k, xyz1) } @@ -34033,18 +37039,19 @@ func VFMADDSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMADDSUB231PS_Z(mxyz // // Forms: // -// VFMSUB132PD m128 xmm xmm -// VFMSUB132PD m256 ymm ymm -// VFMSUB132PD xmm xmm xmm -// VFMSUB132PD ymm ymm ymm -// VFMSUB132PD m128 xmm k xmm -// VFMSUB132PD m256 ymm k ymm -// VFMSUB132PD xmm xmm k xmm -// VFMSUB132PD ymm ymm k ymm -// VFMSUB132PD m512 zmm k zmm -// VFMSUB132PD m512 zmm zmm -// VFMSUB132PD zmm zmm k zmm -// VFMSUB132PD zmm zmm zmm +// VFMSUB132PD m128 xmm xmm +// VFMSUB132PD m256 ymm ymm +// VFMSUB132PD xmm xmm xmm +// VFMSUB132PD ymm ymm ymm +// VFMSUB132PD m128 xmm k xmm +// VFMSUB132PD m256 ymm k ymm +// VFMSUB132PD xmm xmm k xmm +// VFMSUB132PD ymm ymm k ymm +// VFMSUB132PD m512 zmm k zmm +// VFMSUB132PD m512 zmm zmm +// VFMSUB132PD zmm zmm k zmm +// VFMSUB132PD zmm zmm zmm +// // Construct and append a VFMSUB132PD instruction to the active function. func (c *Context) VFMSUB132PD(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PD(ops...)) @@ -34054,18 +37061,19 @@ func (c *Context) VFMSUB132PD(ops ...operand.Op) { // // Forms: // -// VFMSUB132PD m128 xmm xmm -// VFMSUB132PD m256 ymm ymm -// VFMSUB132PD xmm xmm xmm -// VFMSUB132PD ymm ymm ymm -// VFMSUB132PD m128 xmm k xmm -// VFMSUB132PD m256 ymm k ymm -// VFMSUB132PD xmm xmm k xmm -// VFMSUB132PD ymm ymm k ymm -// VFMSUB132PD m512 zmm k zmm -// VFMSUB132PD m512 zmm zmm -// VFMSUB132PD zmm zmm k zmm -// VFMSUB132PD zmm zmm zmm +// VFMSUB132PD m128 xmm xmm +// VFMSUB132PD m256 ymm ymm +// VFMSUB132PD xmm xmm xmm +// VFMSUB132PD ymm ymm ymm +// VFMSUB132PD m128 xmm k xmm +// VFMSUB132PD m256 ymm k ymm +// VFMSUB132PD xmm xmm k xmm +// VFMSUB132PD ymm ymm k ymm +// VFMSUB132PD m512 zmm k zmm +// VFMSUB132PD m512 zmm zmm +// VFMSUB132PD zmm zmm k zmm +// VFMSUB132PD zmm zmm zmm +// // Construct and append a VFMSUB132PD instruction to the active function. // Operates on the global context. func VFMSUB132PD(ops ...operand.Op) { ctx.VFMSUB132PD(ops...) } @@ -34074,12 +37082,13 @@ func VFMSUB132PD(ops ...operand.Op) { ctx.VFMSUB132PD(ops...) } // // Forms: // -// VFMSUB132PD.BCST m64 xmm k xmm -// VFMSUB132PD.BCST m64 xmm xmm -// VFMSUB132PD.BCST m64 ymm k ymm -// VFMSUB132PD.BCST m64 ymm ymm -// VFMSUB132PD.BCST m64 zmm k zmm -// VFMSUB132PD.BCST m64 zmm zmm +// VFMSUB132PD.BCST m64 xmm k xmm +// VFMSUB132PD.BCST m64 xmm xmm +// VFMSUB132PD.BCST m64 ymm k ymm +// VFMSUB132PD.BCST m64 ymm ymm +// VFMSUB132PD.BCST m64 zmm k zmm +// VFMSUB132PD.BCST m64 zmm zmm +// // Construct and append a VFMSUB132PD.BCST instruction to the active function. func (c *Context) VFMSUB132PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PD_BCST(ops...)) @@ -34089,12 +37098,13 @@ func (c *Context) VFMSUB132PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUB132PD.BCST m64 xmm k xmm -// VFMSUB132PD.BCST m64 xmm xmm -// VFMSUB132PD.BCST m64 ymm k ymm -// VFMSUB132PD.BCST m64 ymm ymm -// VFMSUB132PD.BCST m64 zmm k zmm -// VFMSUB132PD.BCST m64 zmm zmm +// VFMSUB132PD.BCST m64 xmm k xmm +// VFMSUB132PD.BCST m64 xmm xmm +// VFMSUB132PD.BCST m64 ymm k ymm +// VFMSUB132PD.BCST m64 ymm ymm +// VFMSUB132PD.BCST m64 zmm k zmm +// VFMSUB132PD.BCST m64 zmm zmm +// // Construct and append a VFMSUB132PD.BCST instruction to the active function. // Operates on the global context. func VFMSUB132PD_BCST(ops ...operand.Op) { ctx.VFMSUB132PD_BCST(ops...) } @@ -34103,9 +37113,10 @@ func VFMSUB132PD_BCST(ops ...operand.Op) { ctx.VFMSUB132PD_BCST(ops...) } // // Forms: // -// VFMSUB132PD.BCST.Z m64 xmm k xmm -// VFMSUB132PD.BCST.Z m64 ymm k ymm -// VFMSUB132PD.BCST.Z m64 zmm k zmm +// VFMSUB132PD.BCST.Z m64 xmm k xmm +// VFMSUB132PD.BCST.Z m64 ymm k ymm +// VFMSUB132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUB132PD.BCST.Z instruction to the active function. func (c *Context) VFMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB132PD_BCST_Z(m, xyz, k, xyz1)) @@ -34115,9 +37126,10 @@ func (c *Context) VFMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB132PD.BCST.Z m64 xmm k xmm -// VFMSUB132PD.BCST.Z m64 ymm k ymm -// VFMSUB132PD.BCST.Z m64 zmm k zmm +// VFMSUB132PD.BCST.Z m64 xmm k xmm +// VFMSUB132PD.BCST.Z m64 ymm k ymm +// VFMSUB132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUB132PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB132PD_BCST_Z(m, xyz, k, xyz1) } @@ -34126,8 +37138,9 @@ func VFMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB132PD_BCST_Z(m, // // Forms: // -// VFMSUB132PD.RD_SAE zmm zmm k zmm -// VFMSUB132PD.RD_SAE zmm zmm zmm +// VFMSUB132PD.RD_SAE zmm zmm k zmm +// VFMSUB132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PD.RD_SAE instruction to the active function. func (c *Context) VFMSUB132PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PD_RD_SAE(ops...)) @@ -34137,8 +37150,9 @@ func (c *Context) VFMSUB132PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132PD.RD_SAE zmm zmm k zmm -// VFMSUB132PD.RD_SAE zmm zmm zmm +// VFMSUB132PD.RD_SAE zmm zmm k zmm +// VFMSUB132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB132PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB132PD_RD_SAE(ops...) } @@ -34147,7 +37161,8 @@ func VFMSUB132PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB132PD_RD_SAE(ops...) } // // Forms: // -// VFMSUB132PD.RD_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB132PD_RD_SAE_Z(z, z1, k, z2)) @@ -34157,7 +37172,8 @@ func (c *Context) VFMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB132PD.RD_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PD_RD_SAE_Z(z, z1, k, z2) } @@ -34166,8 +37182,9 @@ func VFMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PD_RD_SAE_Z(z, // // Forms: // -// VFMSUB132PD.RN_SAE zmm zmm k zmm -// VFMSUB132PD.RN_SAE zmm zmm zmm +// VFMSUB132PD.RN_SAE zmm zmm k zmm +// VFMSUB132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PD.RN_SAE instruction to the active function. func (c *Context) VFMSUB132PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PD_RN_SAE(ops...)) @@ -34177,8 +37194,9 @@ func (c *Context) VFMSUB132PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132PD.RN_SAE zmm zmm k zmm -// VFMSUB132PD.RN_SAE zmm zmm zmm +// VFMSUB132PD.RN_SAE zmm zmm k zmm +// VFMSUB132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB132PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB132PD_RN_SAE(ops...) } @@ -34187,7 +37205,8 @@ func VFMSUB132PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB132PD_RN_SAE(ops...) } // // Forms: // -// VFMSUB132PD.RN_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB132PD_RN_SAE_Z(z, z1, k, z2)) @@ -34197,7 +37216,8 @@ func (c *Context) VFMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB132PD.RN_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PD_RN_SAE_Z(z, z1, k, z2) } @@ -34206,8 +37226,9 @@ func VFMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PD_RN_SAE_Z(z, // // Forms: // -// VFMSUB132PD.RU_SAE zmm zmm k zmm -// VFMSUB132PD.RU_SAE zmm zmm zmm +// VFMSUB132PD.RU_SAE zmm zmm k zmm +// VFMSUB132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PD.RU_SAE instruction to the active function. func (c *Context) VFMSUB132PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PD_RU_SAE(ops...)) @@ -34217,8 +37238,9 @@ func (c *Context) VFMSUB132PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132PD.RU_SAE zmm zmm k zmm -// VFMSUB132PD.RU_SAE zmm zmm zmm +// VFMSUB132PD.RU_SAE zmm zmm k zmm +// VFMSUB132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB132PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB132PD_RU_SAE(ops...) } @@ -34227,7 +37249,8 @@ func VFMSUB132PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB132PD_RU_SAE(ops...) } // // Forms: // -// VFMSUB132PD.RU_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB132PD_RU_SAE_Z(z, z1, k, z2)) @@ -34237,7 +37260,8 @@ func (c *Context) VFMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB132PD.RU_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PD_RU_SAE_Z(z, z1, k, z2) } @@ -34246,8 +37270,9 @@ func VFMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PD_RU_SAE_Z(z, // // Forms: // -// VFMSUB132PD.RZ_SAE zmm zmm k zmm -// VFMSUB132PD.RZ_SAE zmm zmm zmm +// VFMSUB132PD.RZ_SAE zmm zmm k zmm +// VFMSUB132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PD.RZ_SAE instruction to the active function. func (c *Context) VFMSUB132PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PD_RZ_SAE(ops...)) @@ -34257,8 +37282,9 @@ func (c *Context) VFMSUB132PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132PD.RZ_SAE zmm zmm k zmm -// VFMSUB132PD.RZ_SAE zmm zmm zmm +// VFMSUB132PD.RZ_SAE zmm zmm k zmm +// VFMSUB132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB132PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB132PD_RZ_SAE(ops...) } @@ -34267,7 +37293,8 @@ func VFMSUB132PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB132PD_RZ_SAE(ops...) } // // Forms: // -// VFMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB132PD_RZ_SAE_Z(z, z1, k, z2)) @@ -34277,7 +37304,8 @@ func (c *Context) VFMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PD_RZ_SAE_Z(z, z1, k, z2) } @@ -34286,12 +37314,13 @@ func VFMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PD_RZ_SAE_Z(z, // // Forms: // -// VFMSUB132PD.Z m128 xmm k xmm -// VFMSUB132PD.Z m256 ymm k ymm -// VFMSUB132PD.Z xmm xmm k xmm -// VFMSUB132PD.Z ymm ymm k ymm -// VFMSUB132PD.Z m512 zmm k zmm -// VFMSUB132PD.Z zmm zmm k zmm +// VFMSUB132PD.Z m128 xmm k xmm +// VFMSUB132PD.Z m256 ymm k ymm +// VFMSUB132PD.Z xmm xmm k xmm +// VFMSUB132PD.Z ymm ymm k ymm +// VFMSUB132PD.Z m512 zmm k zmm +// VFMSUB132PD.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.Z instruction to the active function. func (c *Context) VFMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB132PD_Z(mxyz, xyz, k, xyz1)) @@ -34301,12 +37330,13 @@ func (c *Context) VFMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB132PD.Z m128 xmm k xmm -// VFMSUB132PD.Z m256 ymm k ymm -// VFMSUB132PD.Z xmm xmm k xmm -// VFMSUB132PD.Z ymm ymm k ymm -// VFMSUB132PD.Z m512 zmm k zmm -// VFMSUB132PD.Z zmm zmm k zmm +// VFMSUB132PD.Z m128 xmm k xmm +// VFMSUB132PD.Z m256 ymm k ymm +// VFMSUB132PD.Z xmm xmm k xmm +// VFMSUB132PD.Z ymm ymm k ymm +// VFMSUB132PD.Z m512 zmm k zmm +// VFMSUB132PD.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PD.Z instruction to the active function. // Operates on the global context. func VFMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB132PD_Z(mxyz, xyz, k, xyz1) } @@ -34315,18 +37345,19 @@ func VFMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB132PD_Z(mxyz, xyz, // // Forms: // -// VFMSUB132PS m128 xmm xmm -// VFMSUB132PS m256 ymm ymm -// VFMSUB132PS xmm xmm xmm -// VFMSUB132PS ymm ymm ymm -// VFMSUB132PS m128 xmm k xmm -// VFMSUB132PS m256 ymm k ymm -// VFMSUB132PS xmm xmm k xmm -// VFMSUB132PS ymm ymm k ymm -// VFMSUB132PS m512 zmm k zmm -// VFMSUB132PS m512 zmm zmm -// VFMSUB132PS zmm zmm k zmm -// VFMSUB132PS zmm zmm zmm +// VFMSUB132PS m128 xmm xmm +// VFMSUB132PS m256 ymm ymm +// VFMSUB132PS xmm xmm xmm +// VFMSUB132PS ymm ymm ymm +// VFMSUB132PS m128 xmm k xmm +// VFMSUB132PS m256 ymm k ymm +// VFMSUB132PS xmm xmm k xmm +// VFMSUB132PS ymm ymm k ymm +// VFMSUB132PS m512 zmm k zmm +// VFMSUB132PS m512 zmm zmm +// VFMSUB132PS zmm zmm k zmm +// VFMSUB132PS zmm zmm zmm +// // Construct and append a VFMSUB132PS instruction to the active function. func (c *Context) VFMSUB132PS(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PS(ops...)) @@ -34336,18 +37367,19 @@ func (c *Context) VFMSUB132PS(ops ...operand.Op) { // // Forms: // -// VFMSUB132PS m128 xmm xmm -// VFMSUB132PS m256 ymm ymm -// VFMSUB132PS xmm xmm xmm -// VFMSUB132PS ymm ymm ymm -// VFMSUB132PS m128 xmm k xmm -// VFMSUB132PS m256 ymm k ymm -// VFMSUB132PS xmm xmm k xmm -// VFMSUB132PS ymm ymm k ymm -// VFMSUB132PS m512 zmm k zmm -// VFMSUB132PS m512 zmm zmm -// VFMSUB132PS zmm zmm k zmm -// VFMSUB132PS zmm zmm zmm +// VFMSUB132PS m128 xmm xmm +// VFMSUB132PS m256 ymm ymm +// VFMSUB132PS xmm xmm xmm +// VFMSUB132PS ymm ymm ymm +// VFMSUB132PS m128 xmm k xmm +// VFMSUB132PS m256 ymm k ymm +// VFMSUB132PS xmm xmm k xmm +// VFMSUB132PS ymm ymm k ymm +// VFMSUB132PS m512 zmm k zmm +// VFMSUB132PS m512 zmm zmm +// VFMSUB132PS zmm zmm k zmm +// VFMSUB132PS zmm zmm zmm +// // Construct and append a VFMSUB132PS instruction to the active function. // Operates on the global context. func VFMSUB132PS(ops ...operand.Op) { ctx.VFMSUB132PS(ops...) } @@ -34356,12 +37388,13 @@ func VFMSUB132PS(ops ...operand.Op) { ctx.VFMSUB132PS(ops...) } // // Forms: // -// VFMSUB132PS.BCST m32 xmm k xmm -// VFMSUB132PS.BCST m32 xmm xmm -// VFMSUB132PS.BCST m32 ymm k ymm -// VFMSUB132PS.BCST m32 ymm ymm -// VFMSUB132PS.BCST m32 zmm k zmm -// VFMSUB132PS.BCST m32 zmm zmm +// VFMSUB132PS.BCST m32 xmm k xmm +// VFMSUB132PS.BCST m32 xmm xmm +// VFMSUB132PS.BCST m32 ymm k ymm +// VFMSUB132PS.BCST m32 ymm ymm +// VFMSUB132PS.BCST m32 zmm k zmm +// VFMSUB132PS.BCST m32 zmm zmm +// // Construct and append a VFMSUB132PS.BCST instruction to the active function. func (c *Context) VFMSUB132PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PS_BCST(ops...)) @@ -34371,12 +37404,13 @@ func (c *Context) VFMSUB132PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUB132PS.BCST m32 xmm k xmm -// VFMSUB132PS.BCST m32 xmm xmm -// VFMSUB132PS.BCST m32 ymm k ymm -// VFMSUB132PS.BCST m32 ymm ymm -// VFMSUB132PS.BCST m32 zmm k zmm -// VFMSUB132PS.BCST m32 zmm zmm +// VFMSUB132PS.BCST m32 xmm k xmm +// VFMSUB132PS.BCST m32 xmm xmm +// VFMSUB132PS.BCST m32 ymm k ymm +// VFMSUB132PS.BCST m32 ymm ymm +// VFMSUB132PS.BCST m32 zmm k zmm +// VFMSUB132PS.BCST m32 zmm zmm +// // Construct and append a VFMSUB132PS.BCST instruction to the active function. // Operates on the global context. func VFMSUB132PS_BCST(ops ...operand.Op) { ctx.VFMSUB132PS_BCST(ops...) } @@ -34385,9 +37419,10 @@ func VFMSUB132PS_BCST(ops ...operand.Op) { ctx.VFMSUB132PS_BCST(ops...) } // // Forms: // -// VFMSUB132PS.BCST.Z m32 xmm k xmm -// VFMSUB132PS.BCST.Z m32 ymm k ymm -// VFMSUB132PS.BCST.Z m32 zmm k zmm +// VFMSUB132PS.BCST.Z m32 xmm k xmm +// VFMSUB132PS.BCST.Z m32 ymm k ymm +// VFMSUB132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUB132PS.BCST.Z instruction to the active function. func (c *Context) VFMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB132PS_BCST_Z(m, xyz, k, xyz1)) @@ -34397,9 +37432,10 @@ func (c *Context) VFMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB132PS.BCST.Z m32 xmm k xmm -// VFMSUB132PS.BCST.Z m32 ymm k ymm -// VFMSUB132PS.BCST.Z m32 zmm k zmm +// VFMSUB132PS.BCST.Z m32 xmm k xmm +// VFMSUB132PS.BCST.Z m32 ymm k ymm +// VFMSUB132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUB132PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB132PS_BCST_Z(m, xyz, k, xyz1) } @@ -34408,8 +37444,9 @@ func VFMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB132PS_BCST_Z(m, // // Forms: // -// VFMSUB132PS.RD_SAE zmm zmm k zmm -// VFMSUB132PS.RD_SAE zmm zmm zmm +// VFMSUB132PS.RD_SAE zmm zmm k zmm +// VFMSUB132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PS.RD_SAE instruction to the active function. func (c *Context) VFMSUB132PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PS_RD_SAE(ops...)) @@ -34419,8 +37456,9 @@ func (c *Context) VFMSUB132PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132PS.RD_SAE zmm zmm k zmm -// VFMSUB132PS.RD_SAE zmm zmm zmm +// VFMSUB132PS.RD_SAE zmm zmm k zmm +// VFMSUB132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB132PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB132PS_RD_SAE(ops...) } @@ -34429,7 +37467,8 @@ func VFMSUB132PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB132PS_RD_SAE(ops...) } // // Forms: // -// VFMSUB132PS.RD_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB132PS_RD_SAE_Z(z, z1, k, z2)) @@ -34439,7 +37478,8 @@ func (c *Context) VFMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB132PS.RD_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PS_RD_SAE_Z(z, z1, k, z2) } @@ -34448,8 +37488,9 @@ func VFMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PS_RD_SAE_Z(z, // // Forms: // -// VFMSUB132PS.RN_SAE zmm zmm k zmm -// VFMSUB132PS.RN_SAE zmm zmm zmm +// VFMSUB132PS.RN_SAE zmm zmm k zmm +// VFMSUB132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PS.RN_SAE instruction to the active function. func (c *Context) VFMSUB132PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PS_RN_SAE(ops...)) @@ -34459,8 +37500,9 @@ func (c *Context) VFMSUB132PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132PS.RN_SAE zmm zmm k zmm -// VFMSUB132PS.RN_SAE zmm zmm zmm +// VFMSUB132PS.RN_SAE zmm zmm k zmm +// VFMSUB132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB132PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB132PS_RN_SAE(ops...) } @@ -34469,7 +37511,8 @@ func VFMSUB132PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB132PS_RN_SAE(ops...) } // // Forms: // -// VFMSUB132PS.RN_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB132PS_RN_SAE_Z(z, z1, k, z2)) @@ -34479,7 +37522,8 @@ func (c *Context) VFMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB132PS.RN_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PS_RN_SAE_Z(z, z1, k, z2) } @@ -34488,8 +37532,9 @@ func VFMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PS_RN_SAE_Z(z, // // Forms: // -// VFMSUB132PS.RU_SAE zmm zmm k zmm -// VFMSUB132PS.RU_SAE zmm zmm zmm +// VFMSUB132PS.RU_SAE zmm zmm k zmm +// VFMSUB132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PS.RU_SAE instruction to the active function. func (c *Context) VFMSUB132PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PS_RU_SAE(ops...)) @@ -34499,8 +37544,9 @@ func (c *Context) VFMSUB132PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132PS.RU_SAE zmm zmm k zmm -// VFMSUB132PS.RU_SAE zmm zmm zmm +// VFMSUB132PS.RU_SAE zmm zmm k zmm +// VFMSUB132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB132PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB132PS_RU_SAE(ops...) } @@ -34509,7 +37555,8 @@ func VFMSUB132PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB132PS_RU_SAE(ops...) } // // Forms: // -// VFMSUB132PS.RU_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB132PS_RU_SAE_Z(z, z1, k, z2)) @@ -34519,7 +37566,8 @@ func (c *Context) VFMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB132PS.RU_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PS_RU_SAE_Z(z, z1, k, z2) } @@ -34528,8 +37576,9 @@ func VFMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PS_RU_SAE_Z(z, // // Forms: // -// VFMSUB132PS.RZ_SAE zmm zmm k zmm -// VFMSUB132PS.RZ_SAE zmm zmm zmm +// VFMSUB132PS.RZ_SAE zmm zmm k zmm +// VFMSUB132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PS.RZ_SAE instruction to the active function. func (c *Context) VFMSUB132PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132PS_RZ_SAE(ops...)) @@ -34539,8 +37588,9 @@ func (c *Context) VFMSUB132PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132PS.RZ_SAE zmm zmm k zmm -// VFMSUB132PS.RZ_SAE zmm zmm zmm +// VFMSUB132PS.RZ_SAE zmm zmm k zmm +// VFMSUB132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB132PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB132PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB132PS_RZ_SAE(ops...) } @@ -34549,7 +37599,8 @@ func VFMSUB132PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB132PS_RZ_SAE(ops...) } // // Forms: // -// VFMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB132PS_RZ_SAE_Z(z, z1, k, z2)) @@ -34559,7 +37610,8 @@ func (c *Context) VFMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PS_RZ_SAE_Z(z, z1, k, z2) } @@ -34568,12 +37620,13 @@ func VFMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB132PS_RZ_SAE_Z(z, // // Forms: // -// VFMSUB132PS.Z m128 xmm k xmm -// VFMSUB132PS.Z m256 ymm k ymm -// VFMSUB132PS.Z xmm xmm k xmm -// VFMSUB132PS.Z ymm ymm k ymm -// VFMSUB132PS.Z m512 zmm k zmm -// VFMSUB132PS.Z zmm zmm k zmm +// VFMSUB132PS.Z m128 xmm k xmm +// VFMSUB132PS.Z m256 ymm k ymm +// VFMSUB132PS.Z xmm xmm k xmm +// VFMSUB132PS.Z ymm ymm k ymm +// VFMSUB132PS.Z m512 zmm k zmm +// VFMSUB132PS.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.Z instruction to the active function. func (c *Context) VFMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB132PS_Z(mxyz, xyz, k, xyz1)) @@ -34583,12 +37636,13 @@ func (c *Context) VFMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB132PS.Z m128 xmm k xmm -// VFMSUB132PS.Z m256 ymm k ymm -// VFMSUB132PS.Z xmm xmm k xmm -// VFMSUB132PS.Z ymm ymm k ymm -// VFMSUB132PS.Z m512 zmm k zmm -// VFMSUB132PS.Z zmm zmm k zmm +// VFMSUB132PS.Z m128 xmm k xmm +// VFMSUB132PS.Z m256 ymm k ymm +// VFMSUB132PS.Z xmm xmm k xmm +// VFMSUB132PS.Z ymm ymm k ymm +// VFMSUB132PS.Z m512 zmm k zmm +// VFMSUB132PS.Z zmm zmm k zmm +// // Construct and append a VFMSUB132PS.Z instruction to the active function. // Operates on the global context. func VFMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB132PS_Z(mxyz, xyz, k, xyz1) } @@ -34597,10 +37651,11 @@ func VFMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB132PS_Z(mxyz, xyz, // // Forms: // -// VFMSUB132SD m64 xmm xmm -// VFMSUB132SD xmm xmm xmm -// VFMSUB132SD m64 xmm k xmm -// VFMSUB132SD xmm xmm k xmm +// VFMSUB132SD m64 xmm xmm +// VFMSUB132SD xmm xmm xmm +// VFMSUB132SD m64 xmm k xmm +// VFMSUB132SD xmm xmm k xmm +// // Construct and append a VFMSUB132SD instruction to the active function. func (c *Context) VFMSUB132SD(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SD(ops...)) @@ -34610,10 +37665,11 @@ func (c *Context) VFMSUB132SD(ops ...operand.Op) { // // Forms: // -// VFMSUB132SD m64 xmm xmm -// VFMSUB132SD xmm xmm xmm -// VFMSUB132SD m64 xmm k xmm -// VFMSUB132SD xmm xmm k xmm +// VFMSUB132SD m64 xmm xmm +// VFMSUB132SD xmm xmm xmm +// VFMSUB132SD m64 xmm k xmm +// VFMSUB132SD xmm xmm k xmm +// // Construct and append a VFMSUB132SD instruction to the active function. // Operates on the global context. func VFMSUB132SD(ops ...operand.Op) { ctx.VFMSUB132SD(ops...) } @@ -34622,8 +37678,9 @@ func VFMSUB132SD(ops ...operand.Op) { ctx.VFMSUB132SD(ops...) } // // Forms: // -// VFMSUB132SD.RD_SAE xmm xmm k xmm -// VFMSUB132SD.RD_SAE xmm xmm xmm +// VFMSUB132SD.RD_SAE xmm xmm k xmm +// VFMSUB132SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SD.RD_SAE instruction to the active function. func (c *Context) VFMSUB132SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SD_RD_SAE(ops...)) @@ -34633,8 +37690,9 @@ func (c *Context) VFMSUB132SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132SD.RD_SAE xmm xmm k xmm -// VFMSUB132SD.RD_SAE xmm xmm xmm +// VFMSUB132SD.RD_SAE xmm xmm k xmm +// VFMSUB132SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SD.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB132SD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB132SD_RD_SAE(ops...) } @@ -34643,7 +37701,8 @@ func VFMSUB132SD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB132SD_RD_SAE(ops...) } // // Forms: // -// VFMSUB132SD.RD_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB132SD_RD_SAE_Z(x, x1, k, x2)) @@ -34653,7 +37712,8 @@ func (c *Context) VFMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB132SD.RD_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SD_RD_SAE_Z(x, x1, k, x2) } @@ -34662,8 +37722,9 @@ func VFMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SD_RD_SAE_Z(x, // // Forms: // -// VFMSUB132SD.RN_SAE xmm xmm k xmm -// VFMSUB132SD.RN_SAE xmm xmm xmm +// VFMSUB132SD.RN_SAE xmm xmm k xmm +// VFMSUB132SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SD.RN_SAE instruction to the active function. func (c *Context) VFMSUB132SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SD_RN_SAE(ops...)) @@ -34673,8 +37734,9 @@ func (c *Context) VFMSUB132SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132SD.RN_SAE xmm xmm k xmm -// VFMSUB132SD.RN_SAE xmm xmm xmm +// VFMSUB132SD.RN_SAE xmm xmm k xmm +// VFMSUB132SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SD.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB132SD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB132SD_RN_SAE(ops...) } @@ -34683,7 +37745,8 @@ func VFMSUB132SD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB132SD_RN_SAE(ops...) } // // Forms: // -// VFMSUB132SD.RN_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB132SD_RN_SAE_Z(x, x1, k, x2)) @@ -34693,7 +37756,8 @@ func (c *Context) VFMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB132SD.RN_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SD_RN_SAE_Z(x, x1, k, x2) } @@ -34702,8 +37766,9 @@ func VFMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SD_RN_SAE_Z(x, // // Forms: // -// VFMSUB132SD.RU_SAE xmm xmm k xmm -// VFMSUB132SD.RU_SAE xmm xmm xmm +// VFMSUB132SD.RU_SAE xmm xmm k xmm +// VFMSUB132SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SD.RU_SAE instruction to the active function. func (c *Context) VFMSUB132SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SD_RU_SAE(ops...)) @@ -34713,8 +37778,9 @@ func (c *Context) VFMSUB132SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132SD.RU_SAE xmm xmm k xmm -// VFMSUB132SD.RU_SAE xmm xmm xmm +// VFMSUB132SD.RU_SAE xmm xmm k xmm +// VFMSUB132SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SD.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB132SD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB132SD_RU_SAE(ops...) } @@ -34723,7 +37789,8 @@ func VFMSUB132SD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB132SD_RU_SAE(ops...) } // // Forms: // -// VFMSUB132SD.RU_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB132SD_RU_SAE_Z(x, x1, k, x2)) @@ -34733,7 +37800,8 @@ func (c *Context) VFMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB132SD.RU_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SD_RU_SAE_Z(x, x1, k, x2) } @@ -34742,8 +37810,9 @@ func VFMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SD_RU_SAE_Z(x, // // Forms: // -// VFMSUB132SD.RZ_SAE xmm xmm k xmm -// VFMSUB132SD.RZ_SAE xmm xmm xmm +// VFMSUB132SD.RZ_SAE xmm xmm k xmm +// VFMSUB132SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SD.RZ_SAE instruction to the active function. func (c *Context) VFMSUB132SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SD_RZ_SAE(ops...)) @@ -34753,8 +37822,9 @@ func (c *Context) VFMSUB132SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132SD.RZ_SAE xmm xmm k xmm -// VFMSUB132SD.RZ_SAE xmm xmm xmm +// VFMSUB132SD.RZ_SAE xmm xmm k xmm +// VFMSUB132SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB132SD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB132SD_RZ_SAE(ops...) } @@ -34763,7 +37833,8 @@ func VFMSUB132SD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB132SD_RZ_SAE(ops...) } // // Forms: // -// VFMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB132SD_RZ_SAE_Z(x, x1, k, x2)) @@ -34773,7 +37844,8 @@ func (c *Context) VFMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SD_RZ_SAE_Z(x, x1, k, x2) } @@ -34782,8 +37854,9 @@ func VFMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SD_RZ_SAE_Z(x, // // Forms: // -// VFMSUB132SD.Z m64 xmm k xmm -// VFMSUB132SD.Z xmm xmm k xmm +// VFMSUB132SD.Z m64 xmm k xmm +// VFMSUB132SD.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.Z instruction to the active function. func (c *Context) VFMSUB132SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMSUB132SD_Z(mx, x, k, x1)) @@ -34793,8 +37866,9 @@ func (c *Context) VFMSUB132SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMSUB132SD.Z m64 xmm k xmm -// VFMSUB132SD.Z xmm xmm k xmm +// VFMSUB132SD.Z m64 xmm k xmm +// VFMSUB132SD.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SD.Z instruction to the active function. // Operates on the global context. func VFMSUB132SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB132SD_Z(mx, x, k, x1) } @@ -34803,10 +37877,11 @@ func VFMSUB132SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB132SD_Z(mx, x, k, x1) } // // Forms: // -// VFMSUB132SS m32 xmm xmm -// VFMSUB132SS xmm xmm xmm -// VFMSUB132SS m32 xmm k xmm -// VFMSUB132SS xmm xmm k xmm +// VFMSUB132SS m32 xmm xmm +// VFMSUB132SS xmm xmm xmm +// VFMSUB132SS m32 xmm k xmm +// VFMSUB132SS xmm xmm k xmm +// // Construct and append a VFMSUB132SS instruction to the active function. func (c *Context) VFMSUB132SS(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SS(ops...)) @@ -34816,10 +37891,11 @@ func (c *Context) VFMSUB132SS(ops ...operand.Op) { // // Forms: // -// VFMSUB132SS m32 xmm xmm -// VFMSUB132SS xmm xmm xmm -// VFMSUB132SS m32 xmm k xmm -// VFMSUB132SS xmm xmm k xmm +// VFMSUB132SS m32 xmm xmm +// VFMSUB132SS xmm xmm xmm +// VFMSUB132SS m32 xmm k xmm +// VFMSUB132SS xmm xmm k xmm +// // Construct and append a VFMSUB132SS instruction to the active function. // Operates on the global context. func VFMSUB132SS(ops ...operand.Op) { ctx.VFMSUB132SS(ops...) } @@ -34828,8 +37904,9 @@ func VFMSUB132SS(ops ...operand.Op) { ctx.VFMSUB132SS(ops...) } // // Forms: // -// VFMSUB132SS.RD_SAE xmm xmm k xmm -// VFMSUB132SS.RD_SAE xmm xmm xmm +// VFMSUB132SS.RD_SAE xmm xmm k xmm +// VFMSUB132SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SS.RD_SAE instruction to the active function. func (c *Context) VFMSUB132SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SS_RD_SAE(ops...)) @@ -34839,8 +37916,9 @@ func (c *Context) VFMSUB132SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132SS.RD_SAE xmm xmm k xmm -// VFMSUB132SS.RD_SAE xmm xmm xmm +// VFMSUB132SS.RD_SAE xmm xmm k xmm +// VFMSUB132SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SS.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB132SS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB132SS_RD_SAE(ops...) } @@ -34849,7 +37927,8 @@ func VFMSUB132SS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB132SS_RD_SAE(ops...) } // // Forms: // -// VFMSUB132SS.RD_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB132SS_RD_SAE_Z(x, x1, k, x2)) @@ -34859,7 +37938,8 @@ func (c *Context) VFMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB132SS.RD_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SS_RD_SAE_Z(x, x1, k, x2) } @@ -34868,8 +37948,9 @@ func VFMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SS_RD_SAE_Z(x, // // Forms: // -// VFMSUB132SS.RN_SAE xmm xmm k xmm -// VFMSUB132SS.RN_SAE xmm xmm xmm +// VFMSUB132SS.RN_SAE xmm xmm k xmm +// VFMSUB132SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SS.RN_SAE instruction to the active function. func (c *Context) VFMSUB132SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SS_RN_SAE(ops...)) @@ -34879,8 +37960,9 @@ func (c *Context) VFMSUB132SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132SS.RN_SAE xmm xmm k xmm -// VFMSUB132SS.RN_SAE xmm xmm xmm +// VFMSUB132SS.RN_SAE xmm xmm k xmm +// VFMSUB132SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SS.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB132SS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB132SS_RN_SAE(ops...) } @@ -34889,7 +37971,8 @@ func VFMSUB132SS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB132SS_RN_SAE(ops...) } // // Forms: // -// VFMSUB132SS.RN_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB132SS_RN_SAE_Z(x, x1, k, x2)) @@ -34899,7 +37982,8 @@ func (c *Context) VFMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB132SS.RN_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SS_RN_SAE_Z(x, x1, k, x2) } @@ -34908,8 +37992,9 @@ func VFMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SS_RN_SAE_Z(x, // // Forms: // -// VFMSUB132SS.RU_SAE xmm xmm k xmm -// VFMSUB132SS.RU_SAE xmm xmm xmm +// VFMSUB132SS.RU_SAE xmm xmm k xmm +// VFMSUB132SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SS.RU_SAE instruction to the active function. func (c *Context) VFMSUB132SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SS_RU_SAE(ops...)) @@ -34919,8 +38004,9 @@ func (c *Context) VFMSUB132SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132SS.RU_SAE xmm xmm k xmm -// VFMSUB132SS.RU_SAE xmm xmm xmm +// VFMSUB132SS.RU_SAE xmm xmm k xmm +// VFMSUB132SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SS.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB132SS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB132SS_RU_SAE(ops...) } @@ -34929,7 +38015,8 @@ func VFMSUB132SS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB132SS_RU_SAE(ops...) } // // Forms: // -// VFMSUB132SS.RU_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB132SS_RU_SAE_Z(x, x1, k, x2)) @@ -34939,7 +38026,8 @@ func (c *Context) VFMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB132SS.RU_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SS_RU_SAE_Z(x, x1, k, x2) } @@ -34948,8 +38036,9 @@ func VFMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SS_RU_SAE_Z(x, // // Forms: // -// VFMSUB132SS.RZ_SAE xmm xmm k xmm -// VFMSUB132SS.RZ_SAE xmm xmm xmm +// VFMSUB132SS.RZ_SAE xmm xmm k xmm +// VFMSUB132SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SS.RZ_SAE instruction to the active function. func (c *Context) VFMSUB132SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB132SS_RZ_SAE(ops...)) @@ -34959,8 +38048,9 @@ func (c *Context) VFMSUB132SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB132SS.RZ_SAE xmm xmm k xmm -// VFMSUB132SS.RZ_SAE xmm xmm xmm +// VFMSUB132SS.RZ_SAE xmm xmm k xmm +// VFMSUB132SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB132SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB132SS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB132SS_RZ_SAE(ops...) } @@ -34969,7 +38059,8 @@ func VFMSUB132SS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB132SS_RZ_SAE(ops...) } // // Forms: // -// VFMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB132SS_RZ_SAE_Z(x, x1, k, x2)) @@ -34979,7 +38070,8 @@ func (c *Context) VFMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SS_RZ_SAE_Z(x, x1, k, x2) } @@ -34988,8 +38080,9 @@ func VFMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB132SS_RZ_SAE_Z(x, // // Forms: // -// VFMSUB132SS.Z m32 xmm k xmm -// VFMSUB132SS.Z xmm xmm k xmm +// VFMSUB132SS.Z m32 xmm k xmm +// VFMSUB132SS.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.Z instruction to the active function. func (c *Context) VFMSUB132SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMSUB132SS_Z(mx, x, k, x1)) @@ -34999,8 +38092,9 @@ func (c *Context) VFMSUB132SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMSUB132SS.Z m32 xmm k xmm -// VFMSUB132SS.Z xmm xmm k xmm +// VFMSUB132SS.Z m32 xmm k xmm +// VFMSUB132SS.Z xmm xmm k xmm +// // Construct and append a VFMSUB132SS.Z instruction to the active function. // Operates on the global context. func VFMSUB132SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB132SS_Z(mx, x, k, x1) } @@ -35009,18 +38103,19 @@ func VFMSUB132SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB132SS_Z(mx, x, k, x1) } // // Forms: // -// VFMSUB213PD m128 xmm xmm -// VFMSUB213PD m256 ymm ymm -// VFMSUB213PD xmm xmm xmm -// VFMSUB213PD ymm ymm ymm -// VFMSUB213PD m128 xmm k xmm -// VFMSUB213PD m256 ymm k ymm -// VFMSUB213PD xmm xmm k xmm -// VFMSUB213PD ymm ymm k ymm -// VFMSUB213PD m512 zmm k zmm -// VFMSUB213PD m512 zmm zmm -// VFMSUB213PD zmm zmm k zmm -// VFMSUB213PD zmm zmm zmm +// VFMSUB213PD m128 xmm xmm +// VFMSUB213PD m256 ymm ymm +// VFMSUB213PD xmm xmm xmm +// VFMSUB213PD ymm ymm ymm +// VFMSUB213PD m128 xmm k xmm +// VFMSUB213PD m256 ymm k ymm +// VFMSUB213PD xmm xmm k xmm +// VFMSUB213PD ymm ymm k ymm +// VFMSUB213PD m512 zmm k zmm +// VFMSUB213PD m512 zmm zmm +// VFMSUB213PD zmm zmm k zmm +// VFMSUB213PD zmm zmm zmm +// // Construct and append a VFMSUB213PD instruction to the active function. func (c *Context) VFMSUB213PD(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PD(ops...)) @@ -35030,18 +38125,19 @@ func (c *Context) VFMSUB213PD(ops ...operand.Op) { // // Forms: // -// VFMSUB213PD m128 xmm xmm -// VFMSUB213PD m256 ymm ymm -// VFMSUB213PD xmm xmm xmm -// VFMSUB213PD ymm ymm ymm -// VFMSUB213PD m128 xmm k xmm -// VFMSUB213PD m256 ymm k ymm -// VFMSUB213PD xmm xmm k xmm -// VFMSUB213PD ymm ymm k ymm -// VFMSUB213PD m512 zmm k zmm -// VFMSUB213PD m512 zmm zmm -// VFMSUB213PD zmm zmm k zmm -// VFMSUB213PD zmm zmm zmm +// VFMSUB213PD m128 xmm xmm +// VFMSUB213PD m256 ymm ymm +// VFMSUB213PD xmm xmm xmm +// VFMSUB213PD ymm ymm ymm +// VFMSUB213PD m128 xmm k xmm +// VFMSUB213PD m256 ymm k ymm +// VFMSUB213PD xmm xmm k xmm +// VFMSUB213PD ymm ymm k ymm +// VFMSUB213PD m512 zmm k zmm +// VFMSUB213PD m512 zmm zmm +// VFMSUB213PD zmm zmm k zmm +// VFMSUB213PD zmm zmm zmm +// // Construct and append a VFMSUB213PD instruction to the active function. // Operates on the global context. func VFMSUB213PD(ops ...operand.Op) { ctx.VFMSUB213PD(ops...) } @@ -35050,12 +38146,13 @@ func VFMSUB213PD(ops ...operand.Op) { ctx.VFMSUB213PD(ops...) } // // Forms: // -// VFMSUB213PD.BCST m64 xmm k xmm -// VFMSUB213PD.BCST m64 xmm xmm -// VFMSUB213PD.BCST m64 ymm k ymm -// VFMSUB213PD.BCST m64 ymm ymm -// VFMSUB213PD.BCST m64 zmm k zmm -// VFMSUB213PD.BCST m64 zmm zmm +// VFMSUB213PD.BCST m64 xmm k xmm +// VFMSUB213PD.BCST m64 xmm xmm +// VFMSUB213PD.BCST m64 ymm k ymm +// VFMSUB213PD.BCST m64 ymm ymm +// VFMSUB213PD.BCST m64 zmm k zmm +// VFMSUB213PD.BCST m64 zmm zmm +// // Construct and append a VFMSUB213PD.BCST instruction to the active function. func (c *Context) VFMSUB213PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PD_BCST(ops...)) @@ -35065,12 +38162,13 @@ func (c *Context) VFMSUB213PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUB213PD.BCST m64 xmm k xmm -// VFMSUB213PD.BCST m64 xmm xmm -// VFMSUB213PD.BCST m64 ymm k ymm -// VFMSUB213PD.BCST m64 ymm ymm -// VFMSUB213PD.BCST m64 zmm k zmm -// VFMSUB213PD.BCST m64 zmm zmm +// VFMSUB213PD.BCST m64 xmm k xmm +// VFMSUB213PD.BCST m64 xmm xmm +// VFMSUB213PD.BCST m64 ymm k ymm +// VFMSUB213PD.BCST m64 ymm ymm +// VFMSUB213PD.BCST m64 zmm k zmm +// VFMSUB213PD.BCST m64 zmm zmm +// // Construct and append a VFMSUB213PD.BCST instruction to the active function. // Operates on the global context. func VFMSUB213PD_BCST(ops ...operand.Op) { ctx.VFMSUB213PD_BCST(ops...) } @@ -35079,9 +38177,10 @@ func VFMSUB213PD_BCST(ops ...operand.Op) { ctx.VFMSUB213PD_BCST(ops...) } // // Forms: // -// VFMSUB213PD.BCST.Z m64 xmm k xmm -// VFMSUB213PD.BCST.Z m64 ymm k ymm -// VFMSUB213PD.BCST.Z m64 zmm k zmm +// VFMSUB213PD.BCST.Z m64 xmm k xmm +// VFMSUB213PD.BCST.Z m64 ymm k ymm +// VFMSUB213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUB213PD.BCST.Z instruction to the active function. func (c *Context) VFMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB213PD_BCST_Z(m, xyz, k, xyz1)) @@ -35091,9 +38190,10 @@ func (c *Context) VFMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB213PD.BCST.Z m64 xmm k xmm -// VFMSUB213PD.BCST.Z m64 ymm k ymm -// VFMSUB213PD.BCST.Z m64 zmm k zmm +// VFMSUB213PD.BCST.Z m64 xmm k xmm +// VFMSUB213PD.BCST.Z m64 ymm k ymm +// VFMSUB213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUB213PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB213PD_BCST_Z(m, xyz, k, xyz1) } @@ -35102,8 +38202,9 @@ func VFMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB213PD_BCST_Z(m, // // Forms: // -// VFMSUB213PD.RD_SAE zmm zmm k zmm -// VFMSUB213PD.RD_SAE zmm zmm zmm +// VFMSUB213PD.RD_SAE zmm zmm k zmm +// VFMSUB213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PD.RD_SAE instruction to the active function. func (c *Context) VFMSUB213PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PD_RD_SAE(ops...)) @@ -35113,8 +38214,9 @@ func (c *Context) VFMSUB213PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213PD.RD_SAE zmm zmm k zmm -// VFMSUB213PD.RD_SAE zmm zmm zmm +// VFMSUB213PD.RD_SAE zmm zmm k zmm +// VFMSUB213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB213PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB213PD_RD_SAE(ops...) } @@ -35123,7 +38225,8 @@ func VFMSUB213PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB213PD_RD_SAE(ops...) } // // Forms: // -// VFMSUB213PD.RD_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB213PD_RD_SAE_Z(z, z1, k, z2)) @@ -35133,7 +38236,8 @@ func (c *Context) VFMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB213PD.RD_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PD_RD_SAE_Z(z, z1, k, z2) } @@ -35142,8 +38246,9 @@ func VFMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PD_RD_SAE_Z(z, // // Forms: // -// VFMSUB213PD.RN_SAE zmm zmm k zmm -// VFMSUB213PD.RN_SAE zmm zmm zmm +// VFMSUB213PD.RN_SAE zmm zmm k zmm +// VFMSUB213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PD.RN_SAE instruction to the active function. func (c *Context) VFMSUB213PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PD_RN_SAE(ops...)) @@ -35153,8 +38258,9 @@ func (c *Context) VFMSUB213PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213PD.RN_SAE zmm zmm k zmm -// VFMSUB213PD.RN_SAE zmm zmm zmm +// VFMSUB213PD.RN_SAE zmm zmm k zmm +// VFMSUB213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB213PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB213PD_RN_SAE(ops...) } @@ -35163,7 +38269,8 @@ func VFMSUB213PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB213PD_RN_SAE(ops...) } // // Forms: // -// VFMSUB213PD.RN_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB213PD_RN_SAE_Z(z, z1, k, z2)) @@ -35173,7 +38280,8 @@ func (c *Context) VFMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB213PD.RN_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PD_RN_SAE_Z(z, z1, k, z2) } @@ -35182,8 +38290,9 @@ func VFMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PD_RN_SAE_Z(z, // // Forms: // -// VFMSUB213PD.RU_SAE zmm zmm k zmm -// VFMSUB213PD.RU_SAE zmm zmm zmm +// VFMSUB213PD.RU_SAE zmm zmm k zmm +// VFMSUB213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PD.RU_SAE instruction to the active function. func (c *Context) VFMSUB213PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PD_RU_SAE(ops...)) @@ -35193,8 +38302,9 @@ func (c *Context) VFMSUB213PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213PD.RU_SAE zmm zmm k zmm -// VFMSUB213PD.RU_SAE zmm zmm zmm +// VFMSUB213PD.RU_SAE zmm zmm k zmm +// VFMSUB213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB213PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB213PD_RU_SAE(ops...) } @@ -35203,7 +38313,8 @@ func VFMSUB213PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB213PD_RU_SAE(ops...) } // // Forms: // -// VFMSUB213PD.RU_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB213PD_RU_SAE_Z(z, z1, k, z2)) @@ -35213,7 +38324,8 @@ func (c *Context) VFMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB213PD.RU_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PD_RU_SAE_Z(z, z1, k, z2) } @@ -35222,8 +38334,9 @@ func VFMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PD_RU_SAE_Z(z, // // Forms: // -// VFMSUB213PD.RZ_SAE zmm zmm k zmm -// VFMSUB213PD.RZ_SAE zmm zmm zmm +// VFMSUB213PD.RZ_SAE zmm zmm k zmm +// VFMSUB213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PD.RZ_SAE instruction to the active function. func (c *Context) VFMSUB213PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PD_RZ_SAE(ops...)) @@ -35233,8 +38346,9 @@ func (c *Context) VFMSUB213PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213PD.RZ_SAE zmm zmm k zmm -// VFMSUB213PD.RZ_SAE zmm zmm zmm +// VFMSUB213PD.RZ_SAE zmm zmm k zmm +// VFMSUB213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB213PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB213PD_RZ_SAE(ops...) } @@ -35243,7 +38357,8 @@ func VFMSUB213PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB213PD_RZ_SAE(ops...) } // // Forms: // -// VFMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB213PD_RZ_SAE_Z(z, z1, k, z2)) @@ -35253,7 +38368,8 @@ func (c *Context) VFMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PD_RZ_SAE_Z(z, z1, k, z2) } @@ -35262,12 +38378,13 @@ func VFMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PD_RZ_SAE_Z(z, // // Forms: // -// VFMSUB213PD.Z m128 xmm k xmm -// VFMSUB213PD.Z m256 ymm k ymm -// VFMSUB213PD.Z xmm xmm k xmm -// VFMSUB213PD.Z ymm ymm k ymm -// VFMSUB213PD.Z m512 zmm k zmm -// VFMSUB213PD.Z zmm zmm k zmm +// VFMSUB213PD.Z m128 xmm k xmm +// VFMSUB213PD.Z m256 ymm k ymm +// VFMSUB213PD.Z xmm xmm k xmm +// VFMSUB213PD.Z ymm ymm k ymm +// VFMSUB213PD.Z m512 zmm k zmm +// VFMSUB213PD.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.Z instruction to the active function. func (c *Context) VFMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB213PD_Z(mxyz, xyz, k, xyz1)) @@ -35277,12 +38394,13 @@ func (c *Context) VFMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB213PD.Z m128 xmm k xmm -// VFMSUB213PD.Z m256 ymm k ymm -// VFMSUB213PD.Z xmm xmm k xmm -// VFMSUB213PD.Z ymm ymm k ymm -// VFMSUB213PD.Z m512 zmm k zmm -// VFMSUB213PD.Z zmm zmm k zmm +// VFMSUB213PD.Z m128 xmm k xmm +// VFMSUB213PD.Z m256 ymm k ymm +// VFMSUB213PD.Z xmm xmm k xmm +// VFMSUB213PD.Z ymm ymm k ymm +// VFMSUB213PD.Z m512 zmm k zmm +// VFMSUB213PD.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PD.Z instruction to the active function. // Operates on the global context. func VFMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB213PD_Z(mxyz, xyz, k, xyz1) } @@ -35291,18 +38409,19 @@ func VFMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB213PD_Z(mxyz, xyz, // // Forms: // -// VFMSUB213PS m128 xmm xmm -// VFMSUB213PS m256 ymm ymm -// VFMSUB213PS xmm xmm xmm -// VFMSUB213PS ymm ymm ymm -// VFMSUB213PS m128 xmm k xmm -// VFMSUB213PS m256 ymm k ymm -// VFMSUB213PS xmm xmm k xmm -// VFMSUB213PS ymm ymm k ymm -// VFMSUB213PS m512 zmm k zmm -// VFMSUB213PS m512 zmm zmm -// VFMSUB213PS zmm zmm k zmm -// VFMSUB213PS zmm zmm zmm +// VFMSUB213PS m128 xmm xmm +// VFMSUB213PS m256 ymm ymm +// VFMSUB213PS xmm xmm xmm +// VFMSUB213PS ymm ymm ymm +// VFMSUB213PS m128 xmm k xmm +// VFMSUB213PS m256 ymm k ymm +// VFMSUB213PS xmm xmm k xmm +// VFMSUB213PS ymm ymm k ymm +// VFMSUB213PS m512 zmm k zmm +// VFMSUB213PS m512 zmm zmm +// VFMSUB213PS zmm zmm k zmm +// VFMSUB213PS zmm zmm zmm +// // Construct and append a VFMSUB213PS instruction to the active function. func (c *Context) VFMSUB213PS(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PS(ops...)) @@ -35312,18 +38431,19 @@ func (c *Context) VFMSUB213PS(ops ...operand.Op) { // // Forms: // -// VFMSUB213PS m128 xmm xmm -// VFMSUB213PS m256 ymm ymm -// VFMSUB213PS xmm xmm xmm -// VFMSUB213PS ymm ymm ymm -// VFMSUB213PS m128 xmm k xmm -// VFMSUB213PS m256 ymm k ymm -// VFMSUB213PS xmm xmm k xmm -// VFMSUB213PS ymm ymm k ymm -// VFMSUB213PS m512 zmm k zmm -// VFMSUB213PS m512 zmm zmm -// VFMSUB213PS zmm zmm k zmm -// VFMSUB213PS zmm zmm zmm +// VFMSUB213PS m128 xmm xmm +// VFMSUB213PS m256 ymm ymm +// VFMSUB213PS xmm xmm xmm +// VFMSUB213PS ymm ymm ymm +// VFMSUB213PS m128 xmm k xmm +// VFMSUB213PS m256 ymm k ymm +// VFMSUB213PS xmm xmm k xmm +// VFMSUB213PS ymm ymm k ymm +// VFMSUB213PS m512 zmm k zmm +// VFMSUB213PS m512 zmm zmm +// VFMSUB213PS zmm zmm k zmm +// VFMSUB213PS zmm zmm zmm +// // Construct and append a VFMSUB213PS instruction to the active function. // Operates on the global context. func VFMSUB213PS(ops ...operand.Op) { ctx.VFMSUB213PS(ops...) } @@ -35332,12 +38452,13 @@ func VFMSUB213PS(ops ...operand.Op) { ctx.VFMSUB213PS(ops...) } // // Forms: // -// VFMSUB213PS.BCST m32 xmm k xmm -// VFMSUB213PS.BCST m32 xmm xmm -// VFMSUB213PS.BCST m32 ymm k ymm -// VFMSUB213PS.BCST m32 ymm ymm -// VFMSUB213PS.BCST m32 zmm k zmm -// VFMSUB213PS.BCST m32 zmm zmm +// VFMSUB213PS.BCST m32 xmm k xmm +// VFMSUB213PS.BCST m32 xmm xmm +// VFMSUB213PS.BCST m32 ymm k ymm +// VFMSUB213PS.BCST m32 ymm ymm +// VFMSUB213PS.BCST m32 zmm k zmm +// VFMSUB213PS.BCST m32 zmm zmm +// // Construct and append a VFMSUB213PS.BCST instruction to the active function. func (c *Context) VFMSUB213PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PS_BCST(ops...)) @@ -35347,12 +38468,13 @@ func (c *Context) VFMSUB213PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUB213PS.BCST m32 xmm k xmm -// VFMSUB213PS.BCST m32 xmm xmm -// VFMSUB213PS.BCST m32 ymm k ymm -// VFMSUB213PS.BCST m32 ymm ymm -// VFMSUB213PS.BCST m32 zmm k zmm -// VFMSUB213PS.BCST m32 zmm zmm +// VFMSUB213PS.BCST m32 xmm k xmm +// VFMSUB213PS.BCST m32 xmm xmm +// VFMSUB213PS.BCST m32 ymm k ymm +// VFMSUB213PS.BCST m32 ymm ymm +// VFMSUB213PS.BCST m32 zmm k zmm +// VFMSUB213PS.BCST m32 zmm zmm +// // Construct and append a VFMSUB213PS.BCST instruction to the active function. // Operates on the global context. func VFMSUB213PS_BCST(ops ...operand.Op) { ctx.VFMSUB213PS_BCST(ops...) } @@ -35361,9 +38483,10 @@ func VFMSUB213PS_BCST(ops ...operand.Op) { ctx.VFMSUB213PS_BCST(ops...) } // // Forms: // -// VFMSUB213PS.BCST.Z m32 xmm k xmm -// VFMSUB213PS.BCST.Z m32 ymm k ymm -// VFMSUB213PS.BCST.Z m32 zmm k zmm +// VFMSUB213PS.BCST.Z m32 xmm k xmm +// VFMSUB213PS.BCST.Z m32 ymm k ymm +// VFMSUB213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUB213PS.BCST.Z instruction to the active function. func (c *Context) VFMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB213PS_BCST_Z(m, xyz, k, xyz1)) @@ -35373,9 +38496,10 @@ func (c *Context) VFMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB213PS.BCST.Z m32 xmm k xmm -// VFMSUB213PS.BCST.Z m32 ymm k ymm -// VFMSUB213PS.BCST.Z m32 zmm k zmm +// VFMSUB213PS.BCST.Z m32 xmm k xmm +// VFMSUB213PS.BCST.Z m32 ymm k ymm +// VFMSUB213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUB213PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB213PS_BCST_Z(m, xyz, k, xyz1) } @@ -35384,8 +38508,9 @@ func VFMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB213PS_BCST_Z(m, // // Forms: // -// VFMSUB213PS.RD_SAE zmm zmm k zmm -// VFMSUB213PS.RD_SAE zmm zmm zmm +// VFMSUB213PS.RD_SAE zmm zmm k zmm +// VFMSUB213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PS.RD_SAE instruction to the active function. func (c *Context) VFMSUB213PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PS_RD_SAE(ops...)) @@ -35395,8 +38520,9 @@ func (c *Context) VFMSUB213PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213PS.RD_SAE zmm zmm k zmm -// VFMSUB213PS.RD_SAE zmm zmm zmm +// VFMSUB213PS.RD_SAE zmm zmm k zmm +// VFMSUB213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB213PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB213PS_RD_SAE(ops...) } @@ -35405,7 +38531,8 @@ func VFMSUB213PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB213PS_RD_SAE(ops...) } // // Forms: // -// VFMSUB213PS.RD_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB213PS_RD_SAE_Z(z, z1, k, z2)) @@ -35415,7 +38542,8 @@ func (c *Context) VFMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB213PS.RD_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PS_RD_SAE_Z(z, z1, k, z2) } @@ -35424,8 +38552,9 @@ func VFMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PS_RD_SAE_Z(z, // // Forms: // -// VFMSUB213PS.RN_SAE zmm zmm k zmm -// VFMSUB213PS.RN_SAE zmm zmm zmm +// VFMSUB213PS.RN_SAE zmm zmm k zmm +// VFMSUB213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PS.RN_SAE instruction to the active function. func (c *Context) VFMSUB213PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PS_RN_SAE(ops...)) @@ -35435,8 +38564,9 @@ func (c *Context) VFMSUB213PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213PS.RN_SAE zmm zmm k zmm -// VFMSUB213PS.RN_SAE zmm zmm zmm +// VFMSUB213PS.RN_SAE zmm zmm k zmm +// VFMSUB213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB213PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB213PS_RN_SAE(ops...) } @@ -35445,7 +38575,8 @@ func VFMSUB213PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB213PS_RN_SAE(ops...) } // // Forms: // -// VFMSUB213PS.RN_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB213PS_RN_SAE_Z(z, z1, k, z2)) @@ -35455,7 +38586,8 @@ func (c *Context) VFMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB213PS.RN_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PS_RN_SAE_Z(z, z1, k, z2) } @@ -35464,8 +38596,9 @@ func VFMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PS_RN_SAE_Z(z, // // Forms: // -// VFMSUB213PS.RU_SAE zmm zmm k zmm -// VFMSUB213PS.RU_SAE zmm zmm zmm +// VFMSUB213PS.RU_SAE zmm zmm k zmm +// VFMSUB213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PS.RU_SAE instruction to the active function. func (c *Context) VFMSUB213PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PS_RU_SAE(ops...)) @@ -35475,8 +38608,9 @@ func (c *Context) VFMSUB213PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213PS.RU_SAE zmm zmm k zmm -// VFMSUB213PS.RU_SAE zmm zmm zmm +// VFMSUB213PS.RU_SAE zmm zmm k zmm +// VFMSUB213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB213PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB213PS_RU_SAE(ops...) } @@ -35485,7 +38619,8 @@ func VFMSUB213PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB213PS_RU_SAE(ops...) } // // Forms: // -// VFMSUB213PS.RU_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB213PS_RU_SAE_Z(z, z1, k, z2)) @@ -35495,7 +38630,8 @@ func (c *Context) VFMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB213PS.RU_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PS_RU_SAE_Z(z, z1, k, z2) } @@ -35504,8 +38640,9 @@ func VFMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PS_RU_SAE_Z(z, // // Forms: // -// VFMSUB213PS.RZ_SAE zmm zmm k zmm -// VFMSUB213PS.RZ_SAE zmm zmm zmm +// VFMSUB213PS.RZ_SAE zmm zmm k zmm +// VFMSUB213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PS.RZ_SAE instruction to the active function. func (c *Context) VFMSUB213PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213PS_RZ_SAE(ops...)) @@ -35515,8 +38652,9 @@ func (c *Context) VFMSUB213PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213PS.RZ_SAE zmm zmm k zmm -// VFMSUB213PS.RZ_SAE zmm zmm zmm +// VFMSUB213PS.RZ_SAE zmm zmm k zmm +// VFMSUB213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB213PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB213PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB213PS_RZ_SAE(ops...) } @@ -35525,7 +38663,8 @@ func VFMSUB213PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB213PS_RZ_SAE(ops...) } // // Forms: // -// VFMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB213PS_RZ_SAE_Z(z, z1, k, z2)) @@ -35535,7 +38674,8 @@ func (c *Context) VFMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PS_RZ_SAE_Z(z, z1, k, z2) } @@ -35544,12 +38684,13 @@ func VFMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB213PS_RZ_SAE_Z(z, // // Forms: // -// VFMSUB213PS.Z m128 xmm k xmm -// VFMSUB213PS.Z m256 ymm k ymm -// VFMSUB213PS.Z xmm xmm k xmm -// VFMSUB213PS.Z ymm ymm k ymm -// VFMSUB213PS.Z m512 zmm k zmm -// VFMSUB213PS.Z zmm zmm k zmm +// VFMSUB213PS.Z m128 xmm k xmm +// VFMSUB213PS.Z m256 ymm k ymm +// VFMSUB213PS.Z xmm xmm k xmm +// VFMSUB213PS.Z ymm ymm k ymm +// VFMSUB213PS.Z m512 zmm k zmm +// VFMSUB213PS.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.Z instruction to the active function. func (c *Context) VFMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB213PS_Z(mxyz, xyz, k, xyz1)) @@ -35559,12 +38700,13 @@ func (c *Context) VFMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB213PS.Z m128 xmm k xmm -// VFMSUB213PS.Z m256 ymm k ymm -// VFMSUB213PS.Z xmm xmm k xmm -// VFMSUB213PS.Z ymm ymm k ymm -// VFMSUB213PS.Z m512 zmm k zmm -// VFMSUB213PS.Z zmm zmm k zmm +// VFMSUB213PS.Z m128 xmm k xmm +// VFMSUB213PS.Z m256 ymm k ymm +// VFMSUB213PS.Z xmm xmm k xmm +// VFMSUB213PS.Z ymm ymm k ymm +// VFMSUB213PS.Z m512 zmm k zmm +// VFMSUB213PS.Z zmm zmm k zmm +// // Construct and append a VFMSUB213PS.Z instruction to the active function. // Operates on the global context. func VFMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB213PS_Z(mxyz, xyz, k, xyz1) } @@ -35573,10 +38715,11 @@ func VFMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB213PS_Z(mxyz, xyz, // // Forms: // -// VFMSUB213SD m64 xmm xmm -// VFMSUB213SD xmm xmm xmm -// VFMSUB213SD m64 xmm k xmm -// VFMSUB213SD xmm xmm k xmm +// VFMSUB213SD m64 xmm xmm +// VFMSUB213SD xmm xmm xmm +// VFMSUB213SD m64 xmm k xmm +// VFMSUB213SD xmm xmm k xmm +// // Construct and append a VFMSUB213SD instruction to the active function. func (c *Context) VFMSUB213SD(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SD(ops...)) @@ -35586,10 +38729,11 @@ func (c *Context) VFMSUB213SD(ops ...operand.Op) { // // Forms: // -// VFMSUB213SD m64 xmm xmm -// VFMSUB213SD xmm xmm xmm -// VFMSUB213SD m64 xmm k xmm -// VFMSUB213SD xmm xmm k xmm +// VFMSUB213SD m64 xmm xmm +// VFMSUB213SD xmm xmm xmm +// VFMSUB213SD m64 xmm k xmm +// VFMSUB213SD xmm xmm k xmm +// // Construct and append a VFMSUB213SD instruction to the active function. // Operates on the global context. func VFMSUB213SD(ops ...operand.Op) { ctx.VFMSUB213SD(ops...) } @@ -35598,8 +38742,9 @@ func VFMSUB213SD(ops ...operand.Op) { ctx.VFMSUB213SD(ops...) } // // Forms: // -// VFMSUB213SD.RD_SAE xmm xmm k xmm -// VFMSUB213SD.RD_SAE xmm xmm xmm +// VFMSUB213SD.RD_SAE xmm xmm k xmm +// VFMSUB213SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SD.RD_SAE instruction to the active function. func (c *Context) VFMSUB213SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SD_RD_SAE(ops...)) @@ -35609,8 +38754,9 @@ func (c *Context) VFMSUB213SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213SD.RD_SAE xmm xmm k xmm -// VFMSUB213SD.RD_SAE xmm xmm xmm +// VFMSUB213SD.RD_SAE xmm xmm k xmm +// VFMSUB213SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SD.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB213SD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB213SD_RD_SAE(ops...) } @@ -35619,7 +38765,8 @@ func VFMSUB213SD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB213SD_RD_SAE(ops...) } // // Forms: // -// VFMSUB213SD.RD_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB213SD_RD_SAE_Z(x, x1, k, x2)) @@ -35629,7 +38776,8 @@ func (c *Context) VFMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB213SD.RD_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SD_RD_SAE_Z(x, x1, k, x2) } @@ -35638,8 +38786,9 @@ func VFMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SD_RD_SAE_Z(x, // // Forms: // -// VFMSUB213SD.RN_SAE xmm xmm k xmm -// VFMSUB213SD.RN_SAE xmm xmm xmm +// VFMSUB213SD.RN_SAE xmm xmm k xmm +// VFMSUB213SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SD.RN_SAE instruction to the active function. func (c *Context) VFMSUB213SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SD_RN_SAE(ops...)) @@ -35649,8 +38798,9 @@ func (c *Context) VFMSUB213SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213SD.RN_SAE xmm xmm k xmm -// VFMSUB213SD.RN_SAE xmm xmm xmm +// VFMSUB213SD.RN_SAE xmm xmm k xmm +// VFMSUB213SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SD.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB213SD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB213SD_RN_SAE(ops...) } @@ -35659,7 +38809,8 @@ func VFMSUB213SD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB213SD_RN_SAE(ops...) } // // Forms: // -// VFMSUB213SD.RN_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB213SD_RN_SAE_Z(x, x1, k, x2)) @@ -35669,7 +38820,8 @@ func (c *Context) VFMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB213SD.RN_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SD_RN_SAE_Z(x, x1, k, x2) } @@ -35678,8 +38830,9 @@ func VFMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SD_RN_SAE_Z(x, // // Forms: // -// VFMSUB213SD.RU_SAE xmm xmm k xmm -// VFMSUB213SD.RU_SAE xmm xmm xmm +// VFMSUB213SD.RU_SAE xmm xmm k xmm +// VFMSUB213SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SD.RU_SAE instruction to the active function. func (c *Context) VFMSUB213SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SD_RU_SAE(ops...)) @@ -35689,8 +38842,9 @@ func (c *Context) VFMSUB213SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213SD.RU_SAE xmm xmm k xmm -// VFMSUB213SD.RU_SAE xmm xmm xmm +// VFMSUB213SD.RU_SAE xmm xmm k xmm +// VFMSUB213SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SD.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB213SD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB213SD_RU_SAE(ops...) } @@ -35699,7 +38853,8 @@ func VFMSUB213SD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB213SD_RU_SAE(ops...) } // // Forms: // -// VFMSUB213SD.RU_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB213SD_RU_SAE_Z(x, x1, k, x2)) @@ -35709,7 +38864,8 @@ func (c *Context) VFMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB213SD.RU_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SD_RU_SAE_Z(x, x1, k, x2) } @@ -35718,8 +38874,9 @@ func VFMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SD_RU_SAE_Z(x, // // Forms: // -// VFMSUB213SD.RZ_SAE xmm xmm k xmm -// VFMSUB213SD.RZ_SAE xmm xmm xmm +// VFMSUB213SD.RZ_SAE xmm xmm k xmm +// VFMSUB213SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SD.RZ_SAE instruction to the active function. func (c *Context) VFMSUB213SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SD_RZ_SAE(ops...)) @@ -35729,8 +38886,9 @@ func (c *Context) VFMSUB213SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213SD.RZ_SAE xmm xmm k xmm -// VFMSUB213SD.RZ_SAE xmm xmm xmm +// VFMSUB213SD.RZ_SAE xmm xmm k xmm +// VFMSUB213SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB213SD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB213SD_RZ_SAE(ops...) } @@ -35739,7 +38897,8 @@ func VFMSUB213SD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB213SD_RZ_SAE(ops...) } // // Forms: // -// VFMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB213SD_RZ_SAE_Z(x, x1, k, x2)) @@ -35749,7 +38908,8 @@ func (c *Context) VFMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SD_RZ_SAE_Z(x, x1, k, x2) } @@ -35758,8 +38918,9 @@ func VFMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SD_RZ_SAE_Z(x, // // Forms: // -// VFMSUB213SD.Z m64 xmm k xmm -// VFMSUB213SD.Z xmm xmm k xmm +// VFMSUB213SD.Z m64 xmm k xmm +// VFMSUB213SD.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.Z instruction to the active function. func (c *Context) VFMSUB213SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMSUB213SD_Z(mx, x, k, x1)) @@ -35769,8 +38930,9 @@ func (c *Context) VFMSUB213SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMSUB213SD.Z m64 xmm k xmm -// VFMSUB213SD.Z xmm xmm k xmm +// VFMSUB213SD.Z m64 xmm k xmm +// VFMSUB213SD.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SD.Z instruction to the active function. // Operates on the global context. func VFMSUB213SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB213SD_Z(mx, x, k, x1) } @@ -35779,10 +38941,11 @@ func VFMSUB213SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB213SD_Z(mx, x, k, x1) } // // Forms: // -// VFMSUB213SS m32 xmm xmm -// VFMSUB213SS xmm xmm xmm -// VFMSUB213SS m32 xmm k xmm -// VFMSUB213SS xmm xmm k xmm +// VFMSUB213SS m32 xmm xmm +// VFMSUB213SS xmm xmm xmm +// VFMSUB213SS m32 xmm k xmm +// VFMSUB213SS xmm xmm k xmm +// // Construct and append a VFMSUB213SS instruction to the active function. func (c *Context) VFMSUB213SS(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SS(ops...)) @@ -35792,10 +38955,11 @@ func (c *Context) VFMSUB213SS(ops ...operand.Op) { // // Forms: // -// VFMSUB213SS m32 xmm xmm -// VFMSUB213SS xmm xmm xmm -// VFMSUB213SS m32 xmm k xmm -// VFMSUB213SS xmm xmm k xmm +// VFMSUB213SS m32 xmm xmm +// VFMSUB213SS xmm xmm xmm +// VFMSUB213SS m32 xmm k xmm +// VFMSUB213SS xmm xmm k xmm +// // Construct and append a VFMSUB213SS instruction to the active function. // Operates on the global context. func VFMSUB213SS(ops ...operand.Op) { ctx.VFMSUB213SS(ops...) } @@ -35804,8 +38968,9 @@ func VFMSUB213SS(ops ...operand.Op) { ctx.VFMSUB213SS(ops...) } // // Forms: // -// VFMSUB213SS.RD_SAE xmm xmm k xmm -// VFMSUB213SS.RD_SAE xmm xmm xmm +// VFMSUB213SS.RD_SAE xmm xmm k xmm +// VFMSUB213SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SS.RD_SAE instruction to the active function. func (c *Context) VFMSUB213SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SS_RD_SAE(ops...)) @@ -35815,8 +38980,9 @@ func (c *Context) VFMSUB213SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213SS.RD_SAE xmm xmm k xmm -// VFMSUB213SS.RD_SAE xmm xmm xmm +// VFMSUB213SS.RD_SAE xmm xmm k xmm +// VFMSUB213SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SS.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB213SS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB213SS_RD_SAE(ops...) } @@ -35825,7 +38991,8 @@ func VFMSUB213SS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB213SS_RD_SAE(ops...) } // // Forms: // -// VFMSUB213SS.RD_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB213SS_RD_SAE_Z(x, x1, k, x2)) @@ -35835,7 +39002,8 @@ func (c *Context) VFMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB213SS.RD_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SS_RD_SAE_Z(x, x1, k, x2) } @@ -35844,8 +39012,9 @@ func VFMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SS_RD_SAE_Z(x, // // Forms: // -// VFMSUB213SS.RN_SAE xmm xmm k xmm -// VFMSUB213SS.RN_SAE xmm xmm xmm +// VFMSUB213SS.RN_SAE xmm xmm k xmm +// VFMSUB213SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SS.RN_SAE instruction to the active function. func (c *Context) VFMSUB213SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SS_RN_SAE(ops...)) @@ -35855,8 +39024,9 @@ func (c *Context) VFMSUB213SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213SS.RN_SAE xmm xmm k xmm -// VFMSUB213SS.RN_SAE xmm xmm xmm +// VFMSUB213SS.RN_SAE xmm xmm k xmm +// VFMSUB213SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SS.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB213SS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB213SS_RN_SAE(ops...) } @@ -35865,7 +39035,8 @@ func VFMSUB213SS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB213SS_RN_SAE(ops...) } // // Forms: // -// VFMSUB213SS.RN_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB213SS_RN_SAE_Z(x, x1, k, x2)) @@ -35875,7 +39046,8 @@ func (c *Context) VFMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB213SS.RN_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SS_RN_SAE_Z(x, x1, k, x2) } @@ -35884,8 +39056,9 @@ func VFMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SS_RN_SAE_Z(x, // // Forms: // -// VFMSUB213SS.RU_SAE xmm xmm k xmm -// VFMSUB213SS.RU_SAE xmm xmm xmm +// VFMSUB213SS.RU_SAE xmm xmm k xmm +// VFMSUB213SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SS.RU_SAE instruction to the active function. func (c *Context) VFMSUB213SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SS_RU_SAE(ops...)) @@ -35895,8 +39068,9 @@ func (c *Context) VFMSUB213SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213SS.RU_SAE xmm xmm k xmm -// VFMSUB213SS.RU_SAE xmm xmm xmm +// VFMSUB213SS.RU_SAE xmm xmm k xmm +// VFMSUB213SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SS.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB213SS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB213SS_RU_SAE(ops...) } @@ -35905,7 +39079,8 @@ func VFMSUB213SS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB213SS_RU_SAE(ops...) } // // Forms: // -// VFMSUB213SS.RU_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB213SS_RU_SAE_Z(x, x1, k, x2)) @@ -35915,7 +39090,8 @@ func (c *Context) VFMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB213SS.RU_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SS_RU_SAE_Z(x, x1, k, x2) } @@ -35924,8 +39100,9 @@ func VFMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SS_RU_SAE_Z(x, // // Forms: // -// VFMSUB213SS.RZ_SAE xmm xmm k xmm -// VFMSUB213SS.RZ_SAE xmm xmm xmm +// VFMSUB213SS.RZ_SAE xmm xmm k xmm +// VFMSUB213SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SS.RZ_SAE instruction to the active function. func (c *Context) VFMSUB213SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB213SS_RZ_SAE(ops...)) @@ -35935,8 +39112,9 @@ func (c *Context) VFMSUB213SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB213SS.RZ_SAE xmm xmm k xmm -// VFMSUB213SS.RZ_SAE xmm xmm xmm +// VFMSUB213SS.RZ_SAE xmm xmm k xmm +// VFMSUB213SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB213SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB213SS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB213SS_RZ_SAE(ops...) } @@ -35945,7 +39123,8 @@ func VFMSUB213SS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB213SS_RZ_SAE(ops...) } // // Forms: // -// VFMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB213SS_RZ_SAE_Z(x, x1, k, x2)) @@ -35955,7 +39134,8 @@ func (c *Context) VFMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SS_RZ_SAE_Z(x, x1, k, x2) } @@ -35964,8 +39144,9 @@ func VFMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB213SS_RZ_SAE_Z(x, // // Forms: // -// VFMSUB213SS.Z m32 xmm k xmm -// VFMSUB213SS.Z xmm xmm k xmm +// VFMSUB213SS.Z m32 xmm k xmm +// VFMSUB213SS.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.Z instruction to the active function. func (c *Context) VFMSUB213SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMSUB213SS_Z(mx, x, k, x1)) @@ -35975,8 +39156,9 @@ func (c *Context) VFMSUB213SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMSUB213SS.Z m32 xmm k xmm -// VFMSUB213SS.Z xmm xmm k xmm +// VFMSUB213SS.Z m32 xmm k xmm +// VFMSUB213SS.Z xmm xmm k xmm +// // Construct and append a VFMSUB213SS.Z instruction to the active function. // Operates on the global context. func VFMSUB213SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB213SS_Z(mx, x, k, x1) } @@ -35985,18 +39167,19 @@ func VFMSUB213SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB213SS_Z(mx, x, k, x1) } // // Forms: // -// VFMSUB231PD m128 xmm xmm -// VFMSUB231PD m256 ymm ymm -// VFMSUB231PD xmm xmm xmm -// VFMSUB231PD ymm ymm ymm -// VFMSUB231PD m128 xmm k xmm -// VFMSUB231PD m256 ymm k ymm -// VFMSUB231PD xmm xmm k xmm -// VFMSUB231PD ymm ymm k ymm -// VFMSUB231PD m512 zmm k zmm -// VFMSUB231PD m512 zmm zmm -// VFMSUB231PD zmm zmm k zmm -// VFMSUB231PD zmm zmm zmm +// VFMSUB231PD m128 xmm xmm +// VFMSUB231PD m256 ymm ymm +// VFMSUB231PD xmm xmm xmm +// VFMSUB231PD ymm ymm ymm +// VFMSUB231PD m128 xmm k xmm +// VFMSUB231PD m256 ymm k ymm +// VFMSUB231PD xmm xmm k xmm +// VFMSUB231PD ymm ymm k ymm +// VFMSUB231PD m512 zmm k zmm +// VFMSUB231PD m512 zmm zmm +// VFMSUB231PD zmm zmm k zmm +// VFMSUB231PD zmm zmm zmm +// // Construct and append a VFMSUB231PD instruction to the active function. func (c *Context) VFMSUB231PD(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PD(ops...)) @@ -36006,18 +39189,19 @@ func (c *Context) VFMSUB231PD(ops ...operand.Op) { // // Forms: // -// VFMSUB231PD m128 xmm xmm -// VFMSUB231PD m256 ymm ymm -// VFMSUB231PD xmm xmm xmm -// VFMSUB231PD ymm ymm ymm -// VFMSUB231PD m128 xmm k xmm -// VFMSUB231PD m256 ymm k ymm -// VFMSUB231PD xmm xmm k xmm -// VFMSUB231PD ymm ymm k ymm -// VFMSUB231PD m512 zmm k zmm -// VFMSUB231PD m512 zmm zmm -// VFMSUB231PD zmm zmm k zmm -// VFMSUB231PD zmm zmm zmm +// VFMSUB231PD m128 xmm xmm +// VFMSUB231PD m256 ymm ymm +// VFMSUB231PD xmm xmm xmm +// VFMSUB231PD ymm ymm ymm +// VFMSUB231PD m128 xmm k xmm +// VFMSUB231PD m256 ymm k ymm +// VFMSUB231PD xmm xmm k xmm +// VFMSUB231PD ymm ymm k ymm +// VFMSUB231PD m512 zmm k zmm +// VFMSUB231PD m512 zmm zmm +// VFMSUB231PD zmm zmm k zmm +// VFMSUB231PD zmm zmm zmm +// // Construct and append a VFMSUB231PD instruction to the active function. // Operates on the global context. func VFMSUB231PD(ops ...operand.Op) { ctx.VFMSUB231PD(ops...) } @@ -36026,12 +39210,13 @@ func VFMSUB231PD(ops ...operand.Op) { ctx.VFMSUB231PD(ops...) } // // Forms: // -// VFMSUB231PD.BCST m64 xmm k xmm -// VFMSUB231PD.BCST m64 xmm xmm -// VFMSUB231PD.BCST m64 ymm k ymm -// VFMSUB231PD.BCST m64 ymm ymm -// VFMSUB231PD.BCST m64 zmm k zmm -// VFMSUB231PD.BCST m64 zmm zmm +// VFMSUB231PD.BCST m64 xmm k xmm +// VFMSUB231PD.BCST m64 xmm xmm +// VFMSUB231PD.BCST m64 ymm k ymm +// VFMSUB231PD.BCST m64 ymm ymm +// VFMSUB231PD.BCST m64 zmm k zmm +// VFMSUB231PD.BCST m64 zmm zmm +// // Construct and append a VFMSUB231PD.BCST instruction to the active function. func (c *Context) VFMSUB231PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PD_BCST(ops...)) @@ -36041,12 +39226,13 @@ func (c *Context) VFMSUB231PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUB231PD.BCST m64 xmm k xmm -// VFMSUB231PD.BCST m64 xmm xmm -// VFMSUB231PD.BCST m64 ymm k ymm -// VFMSUB231PD.BCST m64 ymm ymm -// VFMSUB231PD.BCST m64 zmm k zmm -// VFMSUB231PD.BCST m64 zmm zmm +// VFMSUB231PD.BCST m64 xmm k xmm +// VFMSUB231PD.BCST m64 xmm xmm +// VFMSUB231PD.BCST m64 ymm k ymm +// VFMSUB231PD.BCST m64 ymm ymm +// VFMSUB231PD.BCST m64 zmm k zmm +// VFMSUB231PD.BCST m64 zmm zmm +// // Construct and append a VFMSUB231PD.BCST instruction to the active function. // Operates on the global context. func VFMSUB231PD_BCST(ops ...operand.Op) { ctx.VFMSUB231PD_BCST(ops...) } @@ -36055,9 +39241,10 @@ func VFMSUB231PD_BCST(ops ...operand.Op) { ctx.VFMSUB231PD_BCST(ops...) } // // Forms: // -// VFMSUB231PD.BCST.Z m64 xmm k xmm -// VFMSUB231PD.BCST.Z m64 ymm k ymm -// VFMSUB231PD.BCST.Z m64 zmm k zmm +// VFMSUB231PD.BCST.Z m64 xmm k xmm +// VFMSUB231PD.BCST.Z m64 ymm k ymm +// VFMSUB231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUB231PD.BCST.Z instruction to the active function. func (c *Context) VFMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB231PD_BCST_Z(m, xyz, k, xyz1)) @@ -36067,9 +39254,10 @@ func (c *Context) VFMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB231PD.BCST.Z m64 xmm k xmm -// VFMSUB231PD.BCST.Z m64 ymm k ymm -// VFMSUB231PD.BCST.Z m64 zmm k zmm +// VFMSUB231PD.BCST.Z m64 xmm k xmm +// VFMSUB231PD.BCST.Z m64 ymm k ymm +// VFMSUB231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUB231PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB231PD_BCST_Z(m, xyz, k, xyz1) } @@ -36078,8 +39266,9 @@ func VFMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB231PD_BCST_Z(m, // // Forms: // -// VFMSUB231PD.RD_SAE zmm zmm k zmm -// VFMSUB231PD.RD_SAE zmm zmm zmm +// VFMSUB231PD.RD_SAE zmm zmm k zmm +// VFMSUB231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PD.RD_SAE instruction to the active function. func (c *Context) VFMSUB231PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PD_RD_SAE(ops...)) @@ -36089,8 +39278,9 @@ func (c *Context) VFMSUB231PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231PD.RD_SAE zmm zmm k zmm -// VFMSUB231PD.RD_SAE zmm zmm zmm +// VFMSUB231PD.RD_SAE zmm zmm k zmm +// VFMSUB231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB231PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB231PD_RD_SAE(ops...) } @@ -36099,7 +39289,8 @@ func VFMSUB231PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB231PD_RD_SAE(ops...) } // // Forms: // -// VFMSUB231PD.RD_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB231PD_RD_SAE_Z(z, z1, k, z2)) @@ -36109,7 +39300,8 @@ func (c *Context) VFMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB231PD.RD_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PD_RD_SAE_Z(z, z1, k, z2) } @@ -36118,8 +39310,9 @@ func VFMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PD_RD_SAE_Z(z, // // Forms: // -// VFMSUB231PD.RN_SAE zmm zmm k zmm -// VFMSUB231PD.RN_SAE zmm zmm zmm +// VFMSUB231PD.RN_SAE zmm zmm k zmm +// VFMSUB231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PD.RN_SAE instruction to the active function. func (c *Context) VFMSUB231PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PD_RN_SAE(ops...)) @@ -36129,8 +39322,9 @@ func (c *Context) VFMSUB231PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231PD.RN_SAE zmm zmm k zmm -// VFMSUB231PD.RN_SAE zmm zmm zmm +// VFMSUB231PD.RN_SAE zmm zmm k zmm +// VFMSUB231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB231PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB231PD_RN_SAE(ops...) } @@ -36139,7 +39333,8 @@ func VFMSUB231PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB231PD_RN_SAE(ops...) } // // Forms: // -// VFMSUB231PD.RN_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB231PD_RN_SAE_Z(z, z1, k, z2)) @@ -36149,7 +39344,8 @@ func (c *Context) VFMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB231PD.RN_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PD_RN_SAE_Z(z, z1, k, z2) } @@ -36158,8 +39354,9 @@ func VFMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PD_RN_SAE_Z(z, // // Forms: // -// VFMSUB231PD.RU_SAE zmm zmm k zmm -// VFMSUB231PD.RU_SAE zmm zmm zmm +// VFMSUB231PD.RU_SAE zmm zmm k zmm +// VFMSUB231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PD.RU_SAE instruction to the active function. func (c *Context) VFMSUB231PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PD_RU_SAE(ops...)) @@ -36169,8 +39366,9 @@ func (c *Context) VFMSUB231PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231PD.RU_SAE zmm zmm k zmm -// VFMSUB231PD.RU_SAE zmm zmm zmm +// VFMSUB231PD.RU_SAE zmm zmm k zmm +// VFMSUB231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB231PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB231PD_RU_SAE(ops...) } @@ -36179,7 +39377,8 @@ func VFMSUB231PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB231PD_RU_SAE(ops...) } // // Forms: // -// VFMSUB231PD.RU_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB231PD_RU_SAE_Z(z, z1, k, z2)) @@ -36189,7 +39388,8 @@ func (c *Context) VFMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB231PD.RU_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PD_RU_SAE_Z(z, z1, k, z2) } @@ -36198,8 +39398,9 @@ func VFMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PD_RU_SAE_Z(z, // // Forms: // -// VFMSUB231PD.RZ_SAE zmm zmm k zmm -// VFMSUB231PD.RZ_SAE zmm zmm zmm +// VFMSUB231PD.RZ_SAE zmm zmm k zmm +// VFMSUB231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PD.RZ_SAE instruction to the active function. func (c *Context) VFMSUB231PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PD_RZ_SAE(ops...)) @@ -36209,8 +39410,9 @@ func (c *Context) VFMSUB231PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231PD.RZ_SAE zmm zmm k zmm -// VFMSUB231PD.RZ_SAE zmm zmm zmm +// VFMSUB231PD.RZ_SAE zmm zmm k zmm +// VFMSUB231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB231PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB231PD_RZ_SAE(ops...) } @@ -36219,7 +39421,8 @@ func VFMSUB231PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB231PD_RZ_SAE(ops...) } // // Forms: // -// VFMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB231PD_RZ_SAE_Z(z, z1, k, z2)) @@ -36229,7 +39432,8 @@ func (c *Context) VFMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PD_RZ_SAE_Z(z, z1, k, z2) } @@ -36238,12 +39442,13 @@ func VFMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PD_RZ_SAE_Z(z, // // Forms: // -// VFMSUB231PD.Z m128 xmm k xmm -// VFMSUB231PD.Z m256 ymm k ymm -// VFMSUB231PD.Z xmm xmm k xmm -// VFMSUB231PD.Z ymm ymm k ymm -// VFMSUB231PD.Z m512 zmm k zmm -// VFMSUB231PD.Z zmm zmm k zmm +// VFMSUB231PD.Z m128 xmm k xmm +// VFMSUB231PD.Z m256 ymm k ymm +// VFMSUB231PD.Z xmm xmm k xmm +// VFMSUB231PD.Z ymm ymm k ymm +// VFMSUB231PD.Z m512 zmm k zmm +// VFMSUB231PD.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.Z instruction to the active function. func (c *Context) VFMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB231PD_Z(mxyz, xyz, k, xyz1)) @@ -36253,12 +39458,13 @@ func (c *Context) VFMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB231PD.Z m128 xmm k xmm -// VFMSUB231PD.Z m256 ymm k ymm -// VFMSUB231PD.Z xmm xmm k xmm -// VFMSUB231PD.Z ymm ymm k ymm -// VFMSUB231PD.Z m512 zmm k zmm -// VFMSUB231PD.Z zmm zmm k zmm +// VFMSUB231PD.Z m128 xmm k xmm +// VFMSUB231PD.Z m256 ymm k ymm +// VFMSUB231PD.Z xmm xmm k xmm +// VFMSUB231PD.Z ymm ymm k ymm +// VFMSUB231PD.Z m512 zmm k zmm +// VFMSUB231PD.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PD.Z instruction to the active function. // Operates on the global context. func VFMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB231PD_Z(mxyz, xyz, k, xyz1) } @@ -36267,18 +39473,19 @@ func VFMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB231PD_Z(mxyz, xyz, // // Forms: // -// VFMSUB231PS m128 xmm xmm -// VFMSUB231PS m256 ymm ymm -// VFMSUB231PS xmm xmm xmm -// VFMSUB231PS ymm ymm ymm -// VFMSUB231PS m128 xmm k xmm -// VFMSUB231PS m256 ymm k ymm -// VFMSUB231PS xmm xmm k xmm -// VFMSUB231PS ymm ymm k ymm -// VFMSUB231PS m512 zmm k zmm -// VFMSUB231PS m512 zmm zmm -// VFMSUB231PS zmm zmm k zmm -// VFMSUB231PS zmm zmm zmm +// VFMSUB231PS m128 xmm xmm +// VFMSUB231PS m256 ymm ymm +// VFMSUB231PS xmm xmm xmm +// VFMSUB231PS ymm ymm ymm +// VFMSUB231PS m128 xmm k xmm +// VFMSUB231PS m256 ymm k ymm +// VFMSUB231PS xmm xmm k xmm +// VFMSUB231PS ymm ymm k ymm +// VFMSUB231PS m512 zmm k zmm +// VFMSUB231PS m512 zmm zmm +// VFMSUB231PS zmm zmm k zmm +// VFMSUB231PS zmm zmm zmm +// // Construct and append a VFMSUB231PS instruction to the active function. func (c *Context) VFMSUB231PS(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PS(ops...)) @@ -36288,18 +39495,19 @@ func (c *Context) VFMSUB231PS(ops ...operand.Op) { // // Forms: // -// VFMSUB231PS m128 xmm xmm -// VFMSUB231PS m256 ymm ymm -// VFMSUB231PS xmm xmm xmm -// VFMSUB231PS ymm ymm ymm -// VFMSUB231PS m128 xmm k xmm -// VFMSUB231PS m256 ymm k ymm -// VFMSUB231PS xmm xmm k xmm -// VFMSUB231PS ymm ymm k ymm -// VFMSUB231PS m512 zmm k zmm -// VFMSUB231PS m512 zmm zmm -// VFMSUB231PS zmm zmm k zmm -// VFMSUB231PS zmm zmm zmm +// VFMSUB231PS m128 xmm xmm +// VFMSUB231PS m256 ymm ymm +// VFMSUB231PS xmm xmm xmm +// VFMSUB231PS ymm ymm ymm +// VFMSUB231PS m128 xmm k xmm +// VFMSUB231PS m256 ymm k ymm +// VFMSUB231PS xmm xmm k xmm +// VFMSUB231PS ymm ymm k ymm +// VFMSUB231PS m512 zmm k zmm +// VFMSUB231PS m512 zmm zmm +// VFMSUB231PS zmm zmm k zmm +// VFMSUB231PS zmm zmm zmm +// // Construct and append a VFMSUB231PS instruction to the active function. // Operates on the global context. func VFMSUB231PS(ops ...operand.Op) { ctx.VFMSUB231PS(ops...) } @@ -36308,12 +39516,13 @@ func VFMSUB231PS(ops ...operand.Op) { ctx.VFMSUB231PS(ops...) } // // Forms: // -// VFMSUB231PS.BCST m32 xmm k xmm -// VFMSUB231PS.BCST m32 xmm xmm -// VFMSUB231PS.BCST m32 ymm k ymm -// VFMSUB231PS.BCST m32 ymm ymm -// VFMSUB231PS.BCST m32 zmm k zmm -// VFMSUB231PS.BCST m32 zmm zmm +// VFMSUB231PS.BCST m32 xmm k xmm +// VFMSUB231PS.BCST m32 xmm xmm +// VFMSUB231PS.BCST m32 ymm k ymm +// VFMSUB231PS.BCST m32 ymm ymm +// VFMSUB231PS.BCST m32 zmm k zmm +// VFMSUB231PS.BCST m32 zmm zmm +// // Construct and append a VFMSUB231PS.BCST instruction to the active function. func (c *Context) VFMSUB231PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PS_BCST(ops...)) @@ -36323,12 +39532,13 @@ func (c *Context) VFMSUB231PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUB231PS.BCST m32 xmm k xmm -// VFMSUB231PS.BCST m32 xmm xmm -// VFMSUB231PS.BCST m32 ymm k ymm -// VFMSUB231PS.BCST m32 ymm ymm -// VFMSUB231PS.BCST m32 zmm k zmm -// VFMSUB231PS.BCST m32 zmm zmm +// VFMSUB231PS.BCST m32 xmm k xmm +// VFMSUB231PS.BCST m32 xmm xmm +// VFMSUB231PS.BCST m32 ymm k ymm +// VFMSUB231PS.BCST m32 ymm ymm +// VFMSUB231PS.BCST m32 zmm k zmm +// VFMSUB231PS.BCST m32 zmm zmm +// // Construct and append a VFMSUB231PS.BCST instruction to the active function. // Operates on the global context. func VFMSUB231PS_BCST(ops ...operand.Op) { ctx.VFMSUB231PS_BCST(ops...) } @@ -36337,9 +39547,10 @@ func VFMSUB231PS_BCST(ops ...operand.Op) { ctx.VFMSUB231PS_BCST(ops...) } // // Forms: // -// VFMSUB231PS.BCST.Z m32 xmm k xmm -// VFMSUB231PS.BCST.Z m32 ymm k ymm -// VFMSUB231PS.BCST.Z m32 zmm k zmm +// VFMSUB231PS.BCST.Z m32 xmm k xmm +// VFMSUB231PS.BCST.Z m32 ymm k ymm +// VFMSUB231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUB231PS.BCST.Z instruction to the active function. func (c *Context) VFMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB231PS_BCST_Z(m, xyz, k, xyz1)) @@ -36349,9 +39560,10 @@ func (c *Context) VFMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB231PS.BCST.Z m32 xmm k xmm -// VFMSUB231PS.BCST.Z m32 ymm k ymm -// VFMSUB231PS.BCST.Z m32 zmm k zmm +// VFMSUB231PS.BCST.Z m32 xmm k xmm +// VFMSUB231PS.BCST.Z m32 ymm k ymm +// VFMSUB231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUB231PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB231PS_BCST_Z(m, xyz, k, xyz1) } @@ -36360,8 +39572,9 @@ func VFMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUB231PS_BCST_Z(m, // // Forms: // -// VFMSUB231PS.RD_SAE zmm zmm k zmm -// VFMSUB231PS.RD_SAE zmm zmm zmm +// VFMSUB231PS.RD_SAE zmm zmm k zmm +// VFMSUB231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PS.RD_SAE instruction to the active function. func (c *Context) VFMSUB231PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PS_RD_SAE(ops...)) @@ -36371,8 +39584,9 @@ func (c *Context) VFMSUB231PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231PS.RD_SAE zmm zmm k zmm -// VFMSUB231PS.RD_SAE zmm zmm zmm +// VFMSUB231PS.RD_SAE zmm zmm k zmm +// VFMSUB231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB231PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB231PS_RD_SAE(ops...) } @@ -36381,7 +39595,8 @@ func VFMSUB231PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB231PS_RD_SAE(ops...) } // // Forms: // -// VFMSUB231PS.RD_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB231PS_RD_SAE_Z(z, z1, k, z2)) @@ -36391,7 +39606,8 @@ func (c *Context) VFMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB231PS.RD_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PS_RD_SAE_Z(z, z1, k, z2) } @@ -36400,8 +39616,9 @@ func VFMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PS_RD_SAE_Z(z, // // Forms: // -// VFMSUB231PS.RN_SAE zmm zmm k zmm -// VFMSUB231PS.RN_SAE zmm zmm zmm +// VFMSUB231PS.RN_SAE zmm zmm k zmm +// VFMSUB231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PS.RN_SAE instruction to the active function. func (c *Context) VFMSUB231PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PS_RN_SAE(ops...)) @@ -36411,8 +39628,9 @@ func (c *Context) VFMSUB231PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231PS.RN_SAE zmm zmm k zmm -// VFMSUB231PS.RN_SAE zmm zmm zmm +// VFMSUB231PS.RN_SAE zmm zmm k zmm +// VFMSUB231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB231PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB231PS_RN_SAE(ops...) } @@ -36421,7 +39639,8 @@ func VFMSUB231PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB231PS_RN_SAE(ops...) } // // Forms: // -// VFMSUB231PS.RN_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB231PS_RN_SAE_Z(z, z1, k, z2)) @@ -36431,7 +39650,8 @@ func (c *Context) VFMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB231PS.RN_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PS_RN_SAE_Z(z, z1, k, z2) } @@ -36440,8 +39660,9 @@ func VFMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PS_RN_SAE_Z(z, // // Forms: // -// VFMSUB231PS.RU_SAE zmm zmm k zmm -// VFMSUB231PS.RU_SAE zmm zmm zmm +// VFMSUB231PS.RU_SAE zmm zmm k zmm +// VFMSUB231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PS.RU_SAE instruction to the active function. func (c *Context) VFMSUB231PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PS_RU_SAE(ops...)) @@ -36451,8 +39672,9 @@ func (c *Context) VFMSUB231PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231PS.RU_SAE zmm zmm k zmm -// VFMSUB231PS.RU_SAE zmm zmm zmm +// VFMSUB231PS.RU_SAE zmm zmm k zmm +// VFMSUB231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB231PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB231PS_RU_SAE(ops...) } @@ -36461,7 +39683,8 @@ func VFMSUB231PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB231PS_RU_SAE(ops...) } // // Forms: // -// VFMSUB231PS.RU_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB231PS_RU_SAE_Z(z, z1, k, z2)) @@ -36471,7 +39694,8 @@ func (c *Context) VFMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB231PS.RU_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PS_RU_SAE_Z(z, z1, k, z2) } @@ -36480,8 +39704,9 @@ func VFMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PS_RU_SAE_Z(z, // // Forms: // -// VFMSUB231PS.RZ_SAE zmm zmm k zmm -// VFMSUB231PS.RZ_SAE zmm zmm zmm +// VFMSUB231PS.RZ_SAE zmm zmm k zmm +// VFMSUB231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PS.RZ_SAE instruction to the active function. func (c *Context) VFMSUB231PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231PS_RZ_SAE(ops...)) @@ -36491,8 +39716,9 @@ func (c *Context) VFMSUB231PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231PS.RZ_SAE zmm zmm k zmm -// VFMSUB231PS.RZ_SAE zmm zmm zmm +// VFMSUB231PS.RZ_SAE zmm zmm k zmm +// VFMSUB231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUB231PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB231PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB231PS_RZ_SAE(ops...) } @@ -36501,7 +39727,8 @@ func VFMSUB231PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB231PS_RZ_SAE(ops...) } // // Forms: // -// VFMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUB231PS_RZ_SAE_Z(z, z1, k, z2)) @@ -36511,7 +39738,8 @@ func (c *Context) VFMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PS_RZ_SAE_Z(z, z1, k, z2) } @@ -36520,12 +39748,13 @@ func VFMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUB231PS_RZ_SAE_Z(z, // // Forms: // -// VFMSUB231PS.Z m128 xmm k xmm -// VFMSUB231PS.Z m256 ymm k ymm -// VFMSUB231PS.Z xmm xmm k xmm -// VFMSUB231PS.Z ymm ymm k ymm -// VFMSUB231PS.Z m512 zmm k zmm -// VFMSUB231PS.Z zmm zmm k zmm +// VFMSUB231PS.Z m128 xmm k xmm +// VFMSUB231PS.Z m256 ymm k ymm +// VFMSUB231PS.Z xmm xmm k xmm +// VFMSUB231PS.Z ymm ymm k ymm +// VFMSUB231PS.Z m512 zmm k zmm +// VFMSUB231PS.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.Z instruction to the active function. func (c *Context) VFMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUB231PS_Z(mxyz, xyz, k, xyz1)) @@ -36535,12 +39764,13 @@ func (c *Context) VFMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUB231PS.Z m128 xmm k xmm -// VFMSUB231PS.Z m256 ymm k ymm -// VFMSUB231PS.Z xmm xmm k xmm -// VFMSUB231PS.Z ymm ymm k ymm -// VFMSUB231PS.Z m512 zmm k zmm -// VFMSUB231PS.Z zmm zmm k zmm +// VFMSUB231PS.Z m128 xmm k xmm +// VFMSUB231PS.Z m256 ymm k ymm +// VFMSUB231PS.Z xmm xmm k xmm +// VFMSUB231PS.Z ymm ymm k ymm +// VFMSUB231PS.Z m512 zmm k zmm +// VFMSUB231PS.Z zmm zmm k zmm +// // Construct and append a VFMSUB231PS.Z instruction to the active function. // Operates on the global context. func VFMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB231PS_Z(mxyz, xyz, k, xyz1) } @@ -36549,10 +39779,11 @@ func VFMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUB231PS_Z(mxyz, xyz, // // Forms: // -// VFMSUB231SD m64 xmm xmm -// VFMSUB231SD xmm xmm xmm -// VFMSUB231SD m64 xmm k xmm -// VFMSUB231SD xmm xmm k xmm +// VFMSUB231SD m64 xmm xmm +// VFMSUB231SD xmm xmm xmm +// VFMSUB231SD m64 xmm k xmm +// VFMSUB231SD xmm xmm k xmm +// // Construct and append a VFMSUB231SD instruction to the active function. func (c *Context) VFMSUB231SD(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SD(ops...)) @@ -36562,10 +39793,11 @@ func (c *Context) VFMSUB231SD(ops ...operand.Op) { // // Forms: // -// VFMSUB231SD m64 xmm xmm -// VFMSUB231SD xmm xmm xmm -// VFMSUB231SD m64 xmm k xmm -// VFMSUB231SD xmm xmm k xmm +// VFMSUB231SD m64 xmm xmm +// VFMSUB231SD xmm xmm xmm +// VFMSUB231SD m64 xmm k xmm +// VFMSUB231SD xmm xmm k xmm +// // Construct and append a VFMSUB231SD instruction to the active function. // Operates on the global context. func VFMSUB231SD(ops ...operand.Op) { ctx.VFMSUB231SD(ops...) } @@ -36574,8 +39806,9 @@ func VFMSUB231SD(ops ...operand.Op) { ctx.VFMSUB231SD(ops...) } // // Forms: // -// VFMSUB231SD.RD_SAE xmm xmm k xmm -// VFMSUB231SD.RD_SAE xmm xmm xmm +// VFMSUB231SD.RD_SAE xmm xmm k xmm +// VFMSUB231SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SD.RD_SAE instruction to the active function. func (c *Context) VFMSUB231SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SD_RD_SAE(ops...)) @@ -36585,8 +39818,9 @@ func (c *Context) VFMSUB231SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231SD.RD_SAE xmm xmm k xmm -// VFMSUB231SD.RD_SAE xmm xmm xmm +// VFMSUB231SD.RD_SAE xmm xmm k xmm +// VFMSUB231SD.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SD.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB231SD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB231SD_RD_SAE(ops...) } @@ -36595,7 +39829,8 @@ func VFMSUB231SD_RD_SAE(ops ...operand.Op) { ctx.VFMSUB231SD_RD_SAE(ops...) } // // Forms: // -// VFMSUB231SD.RD_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB231SD_RD_SAE_Z(x, x1, k, x2)) @@ -36605,7 +39840,8 @@ func (c *Context) VFMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB231SD.RD_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SD_RD_SAE_Z(x, x1, k, x2) } @@ -36614,8 +39850,9 @@ func VFMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SD_RD_SAE_Z(x, // // Forms: // -// VFMSUB231SD.RN_SAE xmm xmm k xmm -// VFMSUB231SD.RN_SAE xmm xmm xmm +// VFMSUB231SD.RN_SAE xmm xmm k xmm +// VFMSUB231SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SD.RN_SAE instruction to the active function. func (c *Context) VFMSUB231SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SD_RN_SAE(ops...)) @@ -36625,8 +39862,9 @@ func (c *Context) VFMSUB231SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231SD.RN_SAE xmm xmm k xmm -// VFMSUB231SD.RN_SAE xmm xmm xmm +// VFMSUB231SD.RN_SAE xmm xmm k xmm +// VFMSUB231SD.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SD.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB231SD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB231SD_RN_SAE(ops...) } @@ -36635,7 +39873,8 @@ func VFMSUB231SD_RN_SAE(ops ...operand.Op) { ctx.VFMSUB231SD_RN_SAE(ops...) } // // Forms: // -// VFMSUB231SD.RN_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB231SD_RN_SAE_Z(x, x1, k, x2)) @@ -36645,7 +39884,8 @@ func (c *Context) VFMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB231SD.RN_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SD_RN_SAE_Z(x, x1, k, x2) } @@ -36654,8 +39894,9 @@ func VFMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SD_RN_SAE_Z(x, // // Forms: // -// VFMSUB231SD.RU_SAE xmm xmm k xmm -// VFMSUB231SD.RU_SAE xmm xmm xmm +// VFMSUB231SD.RU_SAE xmm xmm k xmm +// VFMSUB231SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SD.RU_SAE instruction to the active function. func (c *Context) VFMSUB231SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SD_RU_SAE(ops...)) @@ -36665,8 +39906,9 @@ func (c *Context) VFMSUB231SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231SD.RU_SAE xmm xmm k xmm -// VFMSUB231SD.RU_SAE xmm xmm xmm +// VFMSUB231SD.RU_SAE xmm xmm k xmm +// VFMSUB231SD.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SD.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB231SD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB231SD_RU_SAE(ops...) } @@ -36675,7 +39917,8 @@ func VFMSUB231SD_RU_SAE(ops ...operand.Op) { ctx.VFMSUB231SD_RU_SAE(ops...) } // // Forms: // -// VFMSUB231SD.RU_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB231SD_RU_SAE_Z(x, x1, k, x2)) @@ -36685,7 +39928,8 @@ func (c *Context) VFMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB231SD.RU_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SD_RU_SAE_Z(x, x1, k, x2) } @@ -36694,8 +39938,9 @@ func VFMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SD_RU_SAE_Z(x, // // Forms: // -// VFMSUB231SD.RZ_SAE xmm xmm k xmm -// VFMSUB231SD.RZ_SAE xmm xmm xmm +// VFMSUB231SD.RZ_SAE xmm xmm k xmm +// VFMSUB231SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SD.RZ_SAE instruction to the active function. func (c *Context) VFMSUB231SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SD_RZ_SAE(ops...)) @@ -36705,8 +39950,9 @@ func (c *Context) VFMSUB231SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231SD.RZ_SAE xmm xmm k xmm -// VFMSUB231SD.RZ_SAE xmm xmm xmm +// VFMSUB231SD.RZ_SAE xmm xmm k xmm +// VFMSUB231SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB231SD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB231SD_RZ_SAE(ops...) } @@ -36715,7 +39961,8 @@ func VFMSUB231SD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB231SD_RZ_SAE(ops...) } // // Forms: // -// VFMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB231SD_RZ_SAE_Z(x, x1, k, x2)) @@ -36725,7 +39972,8 @@ func (c *Context) VFMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SD_RZ_SAE_Z(x, x1, k, x2) } @@ -36734,8 +39982,9 @@ func VFMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SD_RZ_SAE_Z(x, // // Forms: // -// VFMSUB231SD.Z m64 xmm k xmm -// VFMSUB231SD.Z xmm xmm k xmm +// VFMSUB231SD.Z m64 xmm k xmm +// VFMSUB231SD.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.Z instruction to the active function. func (c *Context) VFMSUB231SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMSUB231SD_Z(mx, x, k, x1)) @@ -36745,8 +39994,9 @@ func (c *Context) VFMSUB231SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMSUB231SD.Z m64 xmm k xmm -// VFMSUB231SD.Z xmm xmm k xmm +// VFMSUB231SD.Z m64 xmm k xmm +// VFMSUB231SD.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SD.Z instruction to the active function. // Operates on the global context. func VFMSUB231SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB231SD_Z(mx, x, k, x1) } @@ -36755,10 +40005,11 @@ func VFMSUB231SD_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB231SD_Z(mx, x, k, x1) } // // Forms: // -// VFMSUB231SS m32 xmm xmm -// VFMSUB231SS xmm xmm xmm -// VFMSUB231SS m32 xmm k xmm -// VFMSUB231SS xmm xmm k xmm +// VFMSUB231SS m32 xmm xmm +// VFMSUB231SS xmm xmm xmm +// VFMSUB231SS m32 xmm k xmm +// VFMSUB231SS xmm xmm k xmm +// // Construct and append a VFMSUB231SS instruction to the active function. func (c *Context) VFMSUB231SS(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SS(ops...)) @@ -36768,10 +40019,11 @@ func (c *Context) VFMSUB231SS(ops ...operand.Op) { // // Forms: // -// VFMSUB231SS m32 xmm xmm -// VFMSUB231SS xmm xmm xmm -// VFMSUB231SS m32 xmm k xmm -// VFMSUB231SS xmm xmm k xmm +// VFMSUB231SS m32 xmm xmm +// VFMSUB231SS xmm xmm xmm +// VFMSUB231SS m32 xmm k xmm +// VFMSUB231SS xmm xmm k xmm +// // Construct and append a VFMSUB231SS instruction to the active function. // Operates on the global context. func VFMSUB231SS(ops ...operand.Op) { ctx.VFMSUB231SS(ops...) } @@ -36780,8 +40032,9 @@ func VFMSUB231SS(ops ...operand.Op) { ctx.VFMSUB231SS(ops...) } // // Forms: // -// VFMSUB231SS.RD_SAE xmm xmm k xmm -// VFMSUB231SS.RD_SAE xmm xmm xmm +// VFMSUB231SS.RD_SAE xmm xmm k xmm +// VFMSUB231SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SS.RD_SAE instruction to the active function. func (c *Context) VFMSUB231SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SS_RD_SAE(ops...)) @@ -36791,8 +40044,9 @@ func (c *Context) VFMSUB231SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231SS.RD_SAE xmm xmm k xmm -// VFMSUB231SS.RD_SAE xmm xmm xmm +// VFMSUB231SS.RD_SAE xmm xmm k xmm +// VFMSUB231SS.RD_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SS.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUB231SS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB231SS_RD_SAE(ops...) } @@ -36801,7 +40055,8 @@ func VFMSUB231SS_RD_SAE(ops ...operand.Op) { ctx.VFMSUB231SS_RD_SAE(ops...) } // // Forms: // -// VFMSUB231SS.RD_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB231SS_RD_SAE_Z(x, x1, k, x2)) @@ -36811,7 +40066,8 @@ func (c *Context) VFMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB231SS.RD_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SS_RD_SAE_Z(x, x1, k, x2) } @@ -36820,8 +40076,9 @@ func VFMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SS_RD_SAE_Z(x, // // Forms: // -// VFMSUB231SS.RN_SAE xmm xmm k xmm -// VFMSUB231SS.RN_SAE xmm xmm xmm +// VFMSUB231SS.RN_SAE xmm xmm k xmm +// VFMSUB231SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SS.RN_SAE instruction to the active function. func (c *Context) VFMSUB231SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SS_RN_SAE(ops...)) @@ -36831,8 +40088,9 @@ func (c *Context) VFMSUB231SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231SS.RN_SAE xmm xmm k xmm -// VFMSUB231SS.RN_SAE xmm xmm xmm +// VFMSUB231SS.RN_SAE xmm xmm k xmm +// VFMSUB231SS.RN_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SS.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUB231SS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB231SS_RN_SAE(ops...) } @@ -36841,7 +40099,8 @@ func VFMSUB231SS_RN_SAE(ops ...operand.Op) { ctx.VFMSUB231SS_RN_SAE(ops...) } // // Forms: // -// VFMSUB231SS.RN_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB231SS_RN_SAE_Z(x, x1, k, x2)) @@ -36851,7 +40110,8 @@ func (c *Context) VFMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB231SS.RN_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SS_RN_SAE_Z(x, x1, k, x2) } @@ -36860,8 +40120,9 @@ func VFMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SS_RN_SAE_Z(x, // // Forms: // -// VFMSUB231SS.RU_SAE xmm xmm k xmm -// VFMSUB231SS.RU_SAE xmm xmm xmm +// VFMSUB231SS.RU_SAE xmm xmm k xmm +// VFMSUB231SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SS.RU_SAE instruction to the active function. func (c *Context) VFMSUB231SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SS_RU_SAE(ops...)) @@ -36871,8 +40132,9 @@ func (c *Context) VFMSUB231SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231SS.RU_SAE xmm xmm k xmm -// VFMSUB231SS.RU_SAE xmm xmm xmm +// VFMSUB231SS.RU_SAE xmm xmm k xmm +// VFMSUB231SS.RU_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SS.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUB231SS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB231SS_RU_SAE(ops...) } @@ -36881,7 +40143,8 @@ func VFMSUB231SS_RU_SAE(ops ...operand.Op) { ctx.VFMSUB231SS_RU_SAE(ops...) } // // Forms: // -// VFMSUB231SS.RU_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB231SS_RU_SAE_Z(x, x1, k, x2)) @@ -36891,7 +40154,8 @@ func (c *Context) VFMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB231SS.RU_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SS_RU_SAE_Z(x, x1, k, x2) } @@ -36900,8 +40164,9 @@ func VFMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SS_RU_SAE_Z(x, // // Forms: // -// VFMSUB231SS.RZ_SAE xmm xmm k xmm -// VFMSUB231SS.RZ_SAE xmm xmm xmm +// VFMSUB231SS.RZ_SAE xmm xmm k xmm +// VFMSUB231SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SS.RZ_SAE instruction to the active function. func (c *Context) VFMSUB231SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUB231SS_RZ_SAE(ops...)) @@ -36911,8 +40176,9 @@ func (c *Context) VFMSUB231SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUB231SS.RZ_SAE xmm xmm k xmm -// VFMSUB231SS.RZ_SAE xmm xmm xmm +// VFMSUB231SS.RZ_SAE xmm xmm k xmm +// VFMSUB231SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFMSUB231SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUB231SS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB231SS_RZ_SAE(ops...) } @@ -36921,7 +40187,8 @@ func VFMSUB231SS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUB231SS_RZ_SAE(ops...) } // // Forms: // -// VFMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFMSUB231SS_RZ_SAE_Z(x, x1, k, x2)) @@ -36931,7 +40198,8 @@ func (c *Context) VFMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SS_RZ_SAE_Z(x, x1, k, x2) } @@ -36940,8 +40208,9 @@ func VFMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFMSUB231SS_RZ_SAE_Z(x, // // Forms: // -// VFMSUB231SS.Z m32 xmm k xmm -// VFMSUB231SS.Z xmm xmm k xmm +// VFMSUB231SS.Z m32 xmm k xmm +// VFMSUB231SS.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.Z instruction to the active function. func (c *Context) VFMSUB231SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFMSUB231SS_Z(mx, x, k, x1)) @@ -36951,8 +40220,9 @@ func (c *Context) VFMSUB231SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFMSUB231SS.Z m32 xmm k xmm -// VFMSUB231SS.Z xmm xmm k xmm +// VFMSUB231SS.Z m32 xmm k xmm +// VFMSUB231SS.Z xmm xmm k xmm +// // Construct and append a VFMSUB231SS.Z instruction to the active function. // Operates on the global context. func VFMSUB231SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB231SS_Z(mx, x, k, x1) } @@ -36961,18 +40231,19 @@ func VFMSUB231SS_Z(mx, x, k, x1 operand.Op) { ctx.VFMSUB231SS_Z(mx, x, k, x1) } // // Forms: // -// VFMSUBADD132PD m128 xmm xmm -// VFMSUBADD132PD m256 ymm ymm -// VFMSUBADD132PD xmm xmm xmm -// VFMSUBADD132PD ymm ymm ymm -// VFMSUBADD132PD m128 xmm k xmm -// VFMSUBADD132PD m256 ymm k ymm -// VFMSUBADD132PD xmm xmm k xmm -// VFMSUBADD132PD ymm ymm k ymm -// VFMSUBADD132PD m512 zmm k zmm -// VFMSUBADD132PD m512 zmm zmm -// VFMSUBADD132PD zmm zmm k zmm -// VFMSUBADD132PD zmm zmm zmm +// VFMSUBADD132PD m128 xmm xmm +// VFMSUBADD132PD m256 ymm ymm +// VFMSUBADD132PD xmm xmm xmm +// VFMSUBADD132PD ymm ymm ymm +// VFMSUBADD132PD m128 xmm k xmm +// VFMSUBADD132PD m256 ymm k ymm +// VFMSUBADD132PD xmm xmm k xmm +// VFMSUBADD132PD ymm ymm k ymm +// VFMSUBADD132PD m512 zmm k zmm +// VFMSUBADD132PD m512 zmm zmm +// VFMSUBADD132PD zmm zmm k zmm +// VFMSUBADD132PD zmm zmm zmm +// // Construct and append a VFMSUBADD132PD instruction to the active function. func (c *Context) VFMSUBADD132PD(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PD(ops...)) @@ -36982,18 +40253,19 @@ func (c *Context) VFMSUBADD132PD(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PD m128 xmm xmm -// VFMSUBADD132PD m256 ymm ymm -// VFMSUBADD132PD xmm xmm xmm -// VFMSUBADD132PD ymm ymm ymm -// VFMSUBADD132PD m128 xmm k xmm -// VFMSUBADD132PD m256 ymm k ymm -// VFMSUBADD132PD xmm xmm k xmm -// VFMSUBADD132PD ymm ymm k ymm -// VFMSUBADD132PD m512 zmm k zmm -// VFMSUBADD132PD m512 zmm zmm -// VFMSUBADD132PD zmm zmm k zmm -// VFMSUBADD132PD zmm zmm zmm +// VFMSUBADD132PD m128 xmm xmm +// VFMSUBADD132PD m256 ymm ymm +// VFMSUBADD132PD xmm xmm xmm +// VFMSUBADD132PD ymm ymm ymm +// VFMSUBADD132PD m128 xmm k xmm +// VFMSUBADD132PD m256 ymm k ymm +// VFMSUBADD132PD xmm xmm k xmm +// VFMSUBADD132PD ymm ymm k ymm +// VFMSUBADD132PD m512 zmm k zmm +// VFMSUBADD132PD m512 zmm zmm +// VFMSUBADD132PD zmm zmm k zmm +// VFMSUBADD132PD zmm zmm zmm +// // Construct and append a VFMSUBADD132PD instruction to the active function. // Operates on the global context. func VFMSUBADD132PD(ops ...operand.Op) { ctx.VFMSUBADD132PD(ops...) } @@ -37002,12 +40274,13 @@ func VFMSUBADD132PD(ops ...operand.Op) { ctx.VFMSUBADD132PD(ops...) } // // Forms: // -// VFMSUBADD132PD.BCST m64 xmm k xmm -// VFMSUBADD132PD.BCST m64 xmm xmm -// VFMSUBADD132PD.BCST m64 ymm k ymm -// VFMSUBADD132PD.BCST m64 ymm ymm -// VFMSUBADD132PD.BCST m64 zmm k zmm -// VFMSUBADD132PD.BCST m64 zmm zmm +// VFMSUBADD132PD.BCST m64 xmm k xmm +// VFMSUBADD132PD.BCST m64 xmm xmm +// VFMSUBADD132PD.BCST m64 ymm k ymm +// VFMSUBADD132PD.BCST m64 ymm ymm +// VFMSUBADD132PD.BCST m64 zmm k zmm +// VFMSUBADD132PD.BCST m64 zmm zmm +// // Construct and append a VFMSUBADD132PD.BCST instruction to the active function. func (c *Context) VFMSUBADD132PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_BCST(ops...)) @@ -37017,12 +40290,13 @@ func (c *Context) VFMSUBADD132PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PD.BCST m64 xmm k xmm -// VFMSUBADD132PD.BCST m64 xmm xmm -// VFMSUBADD132PD.BCST m64 ymm k ymm -// VFMSUBADD132PD.BCST m64 ymm ymm -// VFMSUBADD132PD.BCST m64 zmm k zmm -// VFMSUBADD132PD.BCST m64 zmm zmm +// VFMSUBADD132PD.BCST m64 xmm k xmm +// VFMSUBADD132PD.BCST m64 xmm xmm +// VFMSUBADD132PD.BCST m64 ymm k ymm +// VFMSUBADD132PD.BCST m64 ymm ymm +// VFMSUBADD132PD.BCST m64 zmm k zmm +// VFMSUBADD132PD.BCST m64 zmm zmm +// // Construct and append a VFMSUBADD132PD.BCST instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_BCST(ops ...operand.Op) { ctx.VFMSUBADD132PD_BCST(ops...) } @@ -37031,9 +40305,10 @@ func VFMSUBADD132PD_BCST(ops ...operand.Op) { ctx.VFMSUBADD132PD_BCST(ops...) } // // Forms: // -// VFMSUBADD132PD.BCST.Z m64 xmm k xmm -// VFMSUBADD132PD.BCST.Z m64 ymm k ymm -// VFMSUBADD132PD.BCST.Z m64 zmm k zmm +// VFMSUBADD132PD.BCST.Z m64 xmm k xmm +// VFMSUBADD132PD.BCST.Z m64 ymm k ymm +// VFMSUBADD132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUBADD132PD.BCST.Z instruction to the active function. func (c *Context) VFMSUBADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_BCST_Z(m, xyz, k, xyz1)) @@ -37043,9 +40318,10 @@ func (c *Context) VFMSUBADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD132PD.BCST.Z m64 xmm k xmm -// VFMSUBADD132PD.BCST.Z m64 ymm k ymm -// VFMSUBADD132PD.BCST.Z m64 zmm k zmm +// VFMSUBADD132PD.BCST.Z m64 xmm k xmm +// VFMSUBADD132PD.BCST.Z m64 ymm k ymm +// VFMSUBADD132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUBADD132PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD132PD_BCST_Z(m, xyz, k, xyz1) } @@ -37054,8 +40330,9 @@ func VFMSUBADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD132PD_BCST // // Forms: // -// VFMSUBADD132PD.RD_SAE zmm zmm k zmm -// VFMSUBADD132PD.RD_SAE zmm zmm zmm +// VFMSUBADD132PD.RD_SAE zmm zmm k zmm +// VFMSUBADD132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PD.RD_SAE instruction to the active function. func (c *Context) VFMSUBADD132PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_RD_SAE(ops...)) @@ -37065,8 +40342,9 @@ func (c *Context) VFMSUBADD132PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PD.RD_SAE zmm zmm k zmm -// VFMSUBADD132PD.RD_SAE zmm zmm zmm +// VFMSUBADD132PD.RD_SAE zmm zmm k zmm +// VFMSUBADD132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PD_RD_SAE(ops...) } @@ -37075,7 +40353,8 @@ func VFMSUBADD132PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PD_RD_SAE(ops... // // Forms: // -// VFMSUBADD132PD.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_RD_SAE_Z(z, z1, k, z2)) @@ -37085,7 +40364,8 @@ func (c *Context) VFMSUBADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD132PD.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PD_RD_SAE_Z(z, z1, k, z2) } @@ -37094,8 +40374,9 @@ func VFMSUBADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PD_RD_SA // // Forms: // -// VFMSUBADD132PD.RN_SAE zmm zmm k zmm -// VFMSUBADD132PD.RN_SAE zmm zmm zmm +// VFMSUBADD132PD.RN_SAE zmm zmm k zmm +// VFMSUBADD132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PD.RN_SAE instruction to the active function. func (c *Context) VFMSUBADD132PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_RN_SAE(ops...)) @@ -37105,8 +40386,9 @@ func (c *Context) VFMSUBADD132PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PD.RN_SAE zmm zmm k zmm -// VFMSUBADD132PD.RN_SAE zmm zmm zmm +// VFMSUBADD132PD.RN_SAE zmm zmm k zmm +// VFMSUBADD132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PD_RN_SAE(ops...) } @@ -37115,7 +40397,8 @@ func VFMSUBADD132PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PD_RN_SAE(ops... // // Forms: // -// VFMSUBADD132PD.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_RN_SAE_Z(z, z1, k, z2)) @@ -37125,7 +40408,8 @@ func (c *Context) VFMSUBADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD132PD.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PD_RN_SAE_Z(z, z1, k, z2) } @@ -37134,8 +40418,9 @@ func VFMSUBADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PD_RN_SA // // Forms: // -// VFMSUBADD132PD.RU_SAE zmm zmm k zmm -// VFMSUBADD132PD.RU_SAE zmm zmm zmm +// VFMSUBADD132PD.RU_SAE zmm zmm k zmm +// VFMSUBADD132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PD.RU_SAE instruction to the active function. func (c *Context) VFMSUBADD132PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_RU_SAE(ops...)) @@ -37145,8 +40430,9 @@ func (c *Context) VFMSUBADD132PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PD.RU_SAE zmm zmm k zmm -// VFMSUBADD132PD.RU_SAE zmm zmm zmm +// VFMSUBADD132PD.RU_SAE zmm zmm k zmm +// VFMSUBADD132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PD_RU_SAE(ops...) } @@ -37155,7 +40441,8 @@ func VFMSUBADD132PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PD_RU_SAE(ops... // // Forms: // -// VFMSUBADD132PD.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_RU_SAE_Z(z, z1, k, z2)) @@ -37165,7 +40452,8 @@ func (c *Context) VFMSUBADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD132PD.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PD_RU_SAE_Z(z, z1, k, z2) } @@ -37174,8 +40462,9 @@ func VFMSUBADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PD_RU_SA // // Forms: // -// VFMSUBADD132PD.RZ_SAE zmm zmm k zmm -// VFMSUBADD132PD.RZ_SAE zmm zmm zmm +// VFMSUBADD132PD.RZ_SAE zmm zmm k zmm +// VFMSUBADD132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PD.RZ_SAE instruction to the active function. func (c *Context) VFMSUBADD132PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_RZ_SAE(ops...)) @@ -37185,8 +40474,9 @@ func (c *Context) VFMSUBADD132PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PD.RZ_SAE zmm zmm k zmm -// VFMSUBADD132PD.RZ_SAE zmm zmm zmm +// VFMSUBADD132PD.RZ_SAE zmm zmm k zmm +// VFMSUBADD132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PD_RZ_SAE(ops...) } @@ -37195,7 +40485,8 @@ func VFMSUBADD132PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PD_RZ_SAE(ops... // // Forms: // -// VFMSUBADD132PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_RZ_SAE_Z(z, z1, k, z2)) @@ -37205,7 +40496,8 @@ func (c *Context) VFMSUBADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD132PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PD_RZ_SAE_Z(z, z1, k, z2) } @@ -37214,12 +40506,13 @@ func VFMSUBADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PD_RZ_SA // // Forms: // -// VFMSUBADD132PD.Z m128 xmm k xmm -// VFMSUBADD132PD.Z m256 ymm k ymm -// VFMSUBADD132PD.Z xmm xmm k xmm -// VFMSUBADD132PD.Z ymm ymm k ymm -// VFMSUBADD132PD.Z m512 zmm k zmm -// VFMSUBADD132PD.Z zmm zmm k zmm +// VFMSUBADD132PD.Z m128 xmm k xmm +// VFMSUBADD132PD.Z m256 ymm k ymm +// VFMSUBADD132PD.Z xmm xmm k xmm +// VFMSUBADD132PD.Z ymm ymm k ymm +// VFMSUBADD132PD.Z m512 zmm k zmm +// VFMSUBADD132PD.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.Z instruction to the active function. func (c *Context) VFMSUBADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD132PD_Z(mxyz, xyz, k, xyz1)) @@ -37229,12 +40522,13 @@ func (c *Context) VFMSUBADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD132PD.Z m128 xmm k xmm -// VFMSUBADD132PD.Z m256 ymm k ymm -// VFMSUBADD132PD.Z xmm xmm k xmm -// VFMSUBADD132PD.Z ymm ymm k ymm -// VFMSUBADD132PD.Z m512 zmm k zmm -// VFMSUBADD132PD.Z zmm zmm k zmm +// VFMSUBADD132PD.Z m128 xmm k xmm +// VFMSUBADD132PD.Z m256 ymm k ymm +// VFMSUBADD132PD.Z xmm xmm k xmm +// VFMSUBADD132PD.Z ymm ymm k ymm +// VFMSUBADD132PD.Z m512 zmm k zmm +// VFMSUBADD132PD.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PD.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD132PD_Z(mxyz, xyz, k, xyz1) } @@ -37243,18 +40537,19 @@ func VFMSUBADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD132PD_Z(mxyz // // Forms: // -// VFMSUBADD132PS m128 xmm xmm -// VFMSUBADD132PS m256 ymm ymm -// VFMSUBADD132PS xmm xmm xmm -// VFMSUBADD132PS ymm ymm ymm -// VFMSUBADD132PS m128 xmm k xmm -// VFMSUBADD132PS m256 ymm k ymm -// VFMSUBADD132PS xmm xmm k xmm -// VFMSUBADD132PS ymm ymm k ymm -// VFMSUBADD132PS m512 zmm k zmm -// VFMSUBADD132PS m512 zmm zmm -// VFMSUBADD132PS zmm zmm k zmm -// VFMSUBADD132PS zmm zmm zmm +// VFMSUBADD132PS m128 xmm xmm +// VFMSUBADD132PS m256 ymm ymm +// VFMSUBADD132PS xmm xmm xmm +// VFMSUBADD132PS ymm ymm ymm +// VFMSUBADD132PS m128 xmm k xmm +// VFMSUBADD132PS m256 ymm k ymm +// VFMSUBADD132PS xmm xmm k xmm +// VFMSUBADD132PS ymm ymm k ymm +// VFMSUBADD132PS m512 zmm k zmm +// VFMSUBADD132PS m512 zmm zmm +// VFMSUBADD132PS zmm zmm k zmm +// VFMSUBADD132PS zmm zmm zmm +// // Construct and append a VFMSUBADD132PS instruction to the active function. func (c *Context) VFMSUBADD132PS(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PS(ops...)) @@ -37264,18 +40559,19 @@ func (c *Context) VFMSUBADD132PS(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PS m128 xmm xmm -// VFMSUBADD132PS m256 ymm ymm -// VFMSUBADD132PS xmm xmm xmm -// VFMSUBADD132PS ymm ymm ymm -// VFMSUBADD132PS m128 xmm k xmm -// VFMSUBADD132PS m256 ymm k ymm -// VFMSUBADD132PS xmm xmm k xmm -// VFMSUBADD132PS ymm ymm k ymm -// VFMSUBADD132PS m512 zmm k zmm -// VFMSUBADD132PS m512 zmm zmm -// VFMSUBADD132PS zmm zmm k zmm -// VFMSUBADD132PS zmm zmm zmm +// VFMSUBADD132PS m128 xmm xmm +// VFMSUBADD132PS m256 ymm ymm +// VFMSUBADD132PS xmm xmm xmm +// VFMSUBADD132PS ymm ymm ymm +// VFMSUBADD132PS m128 xmm k xmm +// VFMSUBADD132PS m256 ymm k ymm +// VFMSUBADD132PS xmm xmm k xmm +// VFMSUBADD132PS ymm ymm k ymm +// VFMSUBADD132PS m512 zmm k zmm +// VFMSUBADD132PS m512 zmm zmm +// VFMSUBADD132PS zmm zmm k zmm +// VFMSUBADD132PS zmm zmm zmm +// // Construct and append a VFMSUBADD132PS instruction to the active function. // Operates on the global context. func VFMSUBADD132PS(ops ...operand.Op) { ctx.VFMSUBADD132PS(ops...) } @@ -37284,12 +40580,13 @@ func VFMSUBADD132PS(ops ...operand.Op) { ctx.VFMSUBADD132PS(ops...) } // // Forms: // -// VFMSUBADD132PS.BCST m32 xmm k xmm -// VFMSUBADD132PS.BCST m32 xmm xmm -// VFMSUBADD132PS.BCST m32 ymm k ymm -// VFMSUBADD132PS.BCST m32 ymm ymm -// VFMSUBADD132PS.BCST m32 zmm k zmm -// VFMSUBADD132PS.BCST m32 zmm zmm +// VFMSUBADD132PS.BCST m32 xmm k xmm +// VFMSUBADD132PS.BCST m32 xmm xmm +// VFMSUBADD132PS.BCST m32 ymm k ymm +// VFMSUBADD132PS.BCST m32 ymm ymm +// VFMSUBADD132PS.BCST m32 zmm k zmm +// VFMSUBADD132PS.BCST m32 zmm zmm +// // Construct and append a VFMSUBADD132PS.BCST instruction to the active function. func (c *Context) VFMSUBADD132PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_BCST(ops...)) @@ -37299,12 +40596,13 @@ func (c *Context) VFMSUBADD132PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PS.BCST m32 xmm k xmm -// VFMSUBADD132PS.BCST m32 xmm xmm -// VFMSUBADD132PS.BCST m32 ymm k ymm -// VFMSUBADD132PS.BCST m32 ymm ymm -// VFMSUBADD132PS.BCST m32 zmm k zmm -// VFMSUBADD132PS.BCST m32 zmm zmm +// VFMSUBADD132PS.BCST m32 xmm k xmm +// VFMSUBADD132PS.BCST m32 xmm xmm +// VFMSUBADD132PS.BCST m32 ymm k ymm +// VFMSUBADD132PS.BCST m32 ymm ymm +// VFMSUBADD132PS.BCST m32 zmm k zmm +// VFMSUBADD132PS.BCST m32 zmm zmm +// // Construct and append a VFMSUBADD132PS.BCST instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_BCST(ops ...operand.Op) { ctx.VFMSUBADD132PS_BCST(ops...) } @@ -37313,9 +40611,10 @@ func VFMSUBADD132PS_BCST(ops ...operand.Op) { ctx.VFMSUBADD132PS_BCST(ops...) } // // Forms: // -// VFMSUBADD132PS.BCST.Z m32 xmm k xmm -// VFMSUBADD132PS.BCST.Z m32 ymm k ymm -// VFMSUBADD132PS.BCST.Z m32 zmm k zmm +// VFMSUBADD132PS.BCST.Z m32 xmm k xmm +// VFMSUBADD132PS.BCST.Z m32 ymm k ymm +// VFMSUBADD132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUBADD132PS.BCST.Z instruction to the active function. func (c *Context) VFMSUBADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_BCST_Z(m, xyz, k, xyz1)) @@ -37325,9 +40624,10 @@ func (c *Context) VFMSUBADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD132PS.BCST.Z m32 xmm k xmm -// VFMSUBADD132PS.BCST.Z m32 ymm k ymm -// VFMSUBADD132PS.BCST.Z m32 zmm k zmm +// VFMSUBADD132PS.BCST.Z m32 xmm k xmm +// VFMSUBADD132PS.BCST.Z m32 ymm k ymm +// VFMSUBADD132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUBADD132PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD132PS_BCST_Z(m, xyz, k, xyz1) } @@ -37336,8 +40636,9 @@ func VFMSUBADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD132PS_BCST // // Forms: // -// VFMSUBADD132PS.RD_SAE zmm zmm k zmm -// VFMSUBADD132PS.RD_SAE zmm zmm zmm +// VFMSUBADD132PS.RD_SAE zmm zmm k zmm +// VFMSUBADD132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PS.RD_SAE instruction to the active function. func (c *Context) VFMSUBADD132PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_RD_SAE(ops...)) @@ -37347,8 +40648,9 @@ func (c *Context) VFMSUBADD132PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PS.RD_SAE zmm zmm k zmm -// VFMSUBADD132PS.RD_SAE zmm zmm zmm +// VFMSUBADD132PS.RD_SAE zmm zmm k zmm +// VFMSUBADD132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PS_RD_SAE(ops...) } @@ -37357,7 +40659,8 @@ func VFMSUBADD132PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PS_RD_SAE(ops... // // Forms: // -// VFMSUBADD132PS.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_RD_SAE_Z(z, z1, k, z2)) @@ -37367,7 +40670,8 @@ func (c *Context) VFMSUBADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD132PS.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PS_RD_SAE_Z(z, z1, k, z2) } @@ -37376,8 +40680,9 @@ func VFMSUBADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PS_RD_SA // // Forms: // -// VFMSUBADD132PS.RN_SAE zmm zmm k zmm -// VFMSUBADD132PS.RN_SAE zmm zmm zmm +// VFMSUBADD132PS.RN_SAE zmm zmm k zmm +// VFMSUBADD132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PS.RN_SAE instruction to the active function. func (c *Context) VFMSUBADD132PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_RN_SAE(ops...)) @@ -37387,8 +40692,9 @@ func (c *Context) VFMSUBADD132PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PS.RN_SAE zmm zmm k zmm -// VFMSUBADD132PS.RN_SAE zmm zmm zmm +// VFMSUBADD132PS.RN_SAE zmm zmm k zmm +// VFMSUBADD132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PS_RN_SAE(ops...) } @@ -37397,7 +40703,8 @@ func VFMSUBADD132PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PS_RN_SAE(ops... // // Forms: // -// VFMSUBADD132PS.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_RN_SAE_Z(z, z1, k, z2)) @@ -37407,7 +40714,8 @@ func (c *Context) VFMSUBADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD132PS.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PS_RN_SAE_Z(z, z1, k, z2) } @@ -37416,8 +40724,9 @@ func VFMSUBADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PS_RN_SA // // Forms: // -// VFMSUBADD132PS.RU_SAE zmm zmm k zmm -// VFMSUBADD132PS.RU_SAE zmm zmm zmm +// VFMSUBADD132PS.RU_SAE zmm zmm k zmm +// VFMSUBADD132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PS.RU_SAE instruction to the active function. func (c *Context) VFMSUBADD132PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_RU_SAE(ops...)) @@ -37427,8 +40736,9 @@ func (c *Context) VFMSUBADD132PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PS.RU_SAE zmm zmm k zmm -// VFMSUBADD132PS.RU_SAE zmm zmm zmm +// VFMSUBADD132PS.RU_SAE zmm zmm k zmm +// VFMSUBADD132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PS_RU_SAE(ops...) } @@ -37437,7 +40747,8 @@ func VFMSUBADD132PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PS_RU_SAE(ops... // // Forms: // -// VFMSUBADD132PS.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_RU_SAE_Z(z, z1, k, z2)) @@ -37447,7 +40758,8 @@ func (c *Context) VFMSUBADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD132PS.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PS_RU_SAE_Z(z, z1, k, z2) } @@ -37456,8 +40768,9 @@ func VFMSUBADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PS_RU_SA // // Forms: // -// VFMSUBADD132PS.RZ_SAE zmm zmm k zmm -// VFMSUBADD132PS.RZ_SAE zmm zmm zmm +// VFMSUBADD132PS.RZ_SAE zmm zmm k zmm +// VFMSUBADD132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PS.RZ_SAE instruction to the active function. func (c *Context) VFMSUBADD132PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_RZ_SAE(ops...)) @@ -37467,8 +40780,9 @@ func (c *Context) VFMSUBADD132PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD132PS.RZ_SAE zmm zmm k zmm -// VFMSUBADD132PS.RZ_SAE zmm zmm zmm +// VFMSUBADD132PS.RZ_SAE zmm zmm k zmm +// VFMSUBADD132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD132PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PS_RZ_SAE(ops...) } @@ -37477,7 +40791,8 @@ func VFMSUBADD132PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD132PS_RZ_SAE(ops... // // Forms: // -// VFMSUBADD132PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_RZ_SAE_Z(z, z1, k, z2)) @@ -37487,7 +40802,8 @@ func (c *Context) VFMSUBADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD132PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PS_RZ_SAE_Z(z, z1, k, z2) } @@ -37496,12 +40812,13 @@ func VFMSUBADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD132PS_RZ_SA // // Forms: // -// VFMSUBADD132PS.Z m128 xmm k xmm -// VFMSUBADD132PS.Z m256 ymm k ymm -// VFMSUBADD132PS.Z xmm xmm k xmm -// VFMSUBADD132PS.Z ymm ymm k ymm -// VFMSUBADD132PS.Z m512 zmm k zmm -// VFMSUBADD132PS.Z zmm zmm k zmm +// VFMSUBADD132PS.Z m128 xmm k xmm +// VFMSUBADD132PS.Z m256 ymm k ymm +// VFMSUBADD132PS.Z xmm xmm k xmm +// VFMSUBADD132PS.Z ymm ymm k ymm +// VFMSUBADD132PS.Z m512 zmm k zmm +// VFMSUBADD132PS.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.Z instruction to the active function. func (c *Context) VFMSUBADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD132PS_Z(mxyz, xyz, k, xyz1)) @@ -37511,12 +40828,13 @@ func (c *Context) VFMSUBADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD132PS.Z m128 xmm k xmm -// VFMSUBADD132PS.Z m256 ymm k ymm -// VFMSUBADD132PS.Z xmm xmm k xmm -// VFMSUBADD132PS.Z ymm ymm k ymm -// VFMSUBADD132PS.Z m512 zmm k zmm -// VFMSUBADD132PS.Z zmm zmm k zmm +// VFMSUBADD132PS.Z m128 xmm k xmm +// VFMSUBADD132PS.Z m256 ymm k ymm +// VFMSUBADD132PS.Z xmm xmm k xmm +// VFMSUBADD132PS.Z ymm ymm k ymm +// VFMSUBADD132PS.Z m512 zmm k zmm +// VFMSUBADD132PS.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD132PS.Z instruction to the active function. // Operates on the global context. func VFMSUBADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD132PS_Z(mxyz, xyz, k, xyz1) } @@ -37525,18 +40843,19 @@ func VFMSUBADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD132PS_Z(mxyz // // Forms: // -// VFMSUBADD213PD m128 xmm xmm -// VFMSUBADD213PD m256 ymm ymm -// VFMSUBADD213PD xmm xmm xmm -// VFMSUBADD213PD ymm ymm ymm -// VFMSUBADD213PD m128 xmm k xmm -// VFMSUBADD213PD m256 ymm k ymm -// VFMSUBADD213PD xmm xmm k xmm -// VFMSUBADD213PD ymm ymm k ymm -// VFMSUBADD213PD m512 zmm k zmm -// VFMSUBADD213PD m512 zmm zmm -// VFMSUBADD213PD zmm zmm k zmm -// VFMSUBADD213PD zmm zmm zmm +// VFMSUBADD213PD m128 xmm xmm +// VFMSUBADD213PD m256 ymm ymm +// VFMSUBADD213PD xmm xmm xmm +// VFMSUBADD213PD ymm ymm ymm +// VFMSUBADD213PD m128 xmm k xmm +// VFMSUBADD213PD m256 ymm k ymm +// VFMSUBADD213PD xmm xmm k xmm +// VFMSUBADD213PD ymm ymm k ymm +// VFMSUBADD213PD m512 zmm k zmm +// VFMSUBADD213PD m512 zmm zmm +// VFMSUBADD213PD zmm zmm k zmm +// VFMSUBADD213PD zmm zmm zmm +// // Construct and append a VFMSUBADD213PD instruction to the active function. func (c *Context) VFMSUBADD213PD(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PD(ops...)) @@ -37546,18 +40865,19 @@ func (c *Context) VFMSUBADD213PD(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PD m128 xmm xmm -// VFMSUBADD213PD m256 ymm ymm -// VFMSUBADD213PD xmm xmm xmm -// VFMSUBADD213PD ymm ymm ymm -// VFMSUBADD213PD m128 xmm k xmm -// VFMSUBADD213PD m256 ymm k ymm -// VFMSUBADD213PD xmm xmm k xmm -// VFMSUBADD213PD ymm ymm k ymm -// VFMSUBADD213PD m512 zmm k zmm -// VFMSUBADD213PD m512 zmm zmm -// VFMSUBADD213PD zmm zmm k zmm -// VFMSUBADD213PD zmm zmm zmm +// VFMSUBADD213PD m128 xmm xmm +// VFMSUBADD213PD m256 ymm ymm +// VFMSUBADD213PD xmm xmm xmm +// VFMSUBADD213PD ymm ymm ymm +// VFMSUBADD213PD m128 xmm k xmm +// VFMSUBADD213PD m256 ymm k ymm +// VFMSUBADD213PD xmm xmm k xmm +// VFMSUBADD213PD ymm ymm k ymm +// VFMSUBADD213PD m512 zmm k zmm +// VFMSUBADD213PD m512 zmm zmm +// VFMSUBADD213PD zmm zmm k zmm +// VFMSUBADD213PD zmm zmm zmm +// // Construct and append a VFMSUBADD213PD instruction to the active function. // Operates on the global context. func VFMSUBADD213PD(ops ...operand.Op) { ctx.VFMSUBADD213PD(ops...) } @@ -37566,12 +40886,13 @@ func VFMSUBADD213PD(ops ...operand.Op) { ctx.VFMSUBADD213PD(ops...) } // // Forms: // -// VFMSUBADD213PD.BCST m64 xmm k xmm -// VFMSUBADD213PD.BCST m64 xmm xmm -// VFMSUBADD213PD.BCST m64 ymm k ymm -// VFMSUBADD213PD.BCST m64 ymm ymm -// VFMSUBADD213PD.BCST m64 zmm k zmm -// VFMSUBADD213PD.BCST m64 zmm zmm +// VFMSUBADD213PD.BCST m64 xmm k xmm +// VFMSUBADD213PD.BCST m64 xmm xmm +// VFMSUBADD213PD.BCST m64 ymm k ymm +// VFMSUBADD213PD.BCST m64 ymm ymm +// VFMSUBADD213PD.BCST m64 zmm k zmm +// VFMSUBADD213PD.BCST m64 zmm zmm +// // Construct and append a VFMSUBADD213PD.BCST instruction to the active function. func (c *Context) VFMSUBADD213PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_BCST(ops...)) @@ -37581,12 +40902,13 @@ func (c *Context) VFMSUBADD213PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PD.BCST m64 xmm k xmm -// VFMSUBADD213PD.BCST m64 xmm xmm -// VFMSUBADD213PD.BCST m64 ymm k ymm -// VFMSUBADD213PD.BCST m64 ymm ymm -// VFMSUBADD213PD.BCST m64 zmm k zmm -// VFMSUBADD213PD.BCST m64 zmm zmm +// VFMSUBADD213PD.BCST m64 xmm k xmm +// VFMSUBADD213PD.BCST m64 xmm xmm +// VFMSUBADD213PD.BCST m64 ymm k ymm +// VFMSUBADD213PD.BCST m64 ymm ymm +// VFMSUBADD213PD.BCST m64 zmm k zmm +// VFMSUBADD213PD.BCST m64 zmm zmm +// // Construct and append a VFMSUBADD213PD.BCST instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_BCST(ops ...operand.Op) { ctx.VFMSUBADD213PD_BCST(ops...) } @@ -37595,9 +40917,10 @@ func VFMSUBADD213PD_BCST(ops ...operand.Op) { ctx.VFMSUBADD213PD_BCST(ops...) } // // Forms: // -// VFMSUBADD213PD.BCST.Z m64 xmm k xmm -// VFMSUBADD213PD.BCST.Z m64 ymm k ymm -// VFMSUBADD213PD.BCST.Z m64 zmm k zmm +// VFMSUBADD213PD.BCST.Z m64 xmm k xmm +// VFMSUBADD213PD.BCST.Z m64 ymm k ymm +// VFMSUBADD213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUBADD213PD.BCST.Z instruction to the active function. func (c *Context) VFMSUBADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_BCST_Z(m, xyz, k, xyz1)) @@ -37607,9 +40930,10 @@ func (c *Context) VFMSUBADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD213PD.BCST.Z m64 xmm k xmm -// VFMSUBADD213PD.BCST.Z m64 ymm k ymm -// VFMSUBADD213PD.BCST.Z m64 zmm k zmm +// VFMSUBADD213PD.BCST.Z m64 xmm k xmm +// VFMSUBADD213PD.BCST.Z m64 ymm k ymm +// VFMSUBADD213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUBADD213PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD213PD_BCST_Z(m, xyz, k, xyz1) } @@ -37618,8 +40942,9 @@ func VFMSUBADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD213PD_BCST // // Forms: // -// VFMSUBADD213PD.RD_SAE zmm zmm k zmm -// VFMSUBADD213PD.RD_SAE zmm zmm zmm +// VFMSUBADD213PD.RD_SAE zmm zmm k zmm +// VFMSUBADD213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PD.RD_SAE instruction to the active function. func (c *Context) VFMSUBADD213PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_RD_SAE(ops...)) @@ -37629,8 +40954,9 @@ func (c *Context) VFMSUBADD213PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PD.RD_SAE zmm zmm k zmm -// VFMSUBADD213PD.RD_SAE zmm zmm zmm +// VFMSUBADD213PD.RD_SAE zmm zmm k zmm +// VFMSUBADD213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PD_RD_SAE(ops...) } @@ -37639,7 +40965,8 @@ func VFMSUBADD213PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PD_RD_SAE(ops... // // Forms: // -// VFMSUBADD213PD.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_RD_SAE_Z(z, z1, k, z2)) @@ -37649,7 +40976,8 @@ func (c *Context) VFMSUBADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD213PD.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PD_RD_SAE_Z(z, z1, k, z2) } @@ -37658,8 +40986,9 @@ func VFMSUBADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PD_RD_SA // // Forms: // -// VFMSUBADD213PD.RN_SAE zmm zmm k zmm -// VFMSUBADD213PD.RN_SAE zmm zmm zmm +// VFMSUBADD213PD.RN_SAE zmm zmm k zmm +// VFMSUBADD213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PD.RN_SAE instruction to the active function. func (c *Context) VFMSUBADD213PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_RN_SAE(ops...)) @@ -37669,8 +40998,9 @@ func (c *Context) VFMSUBADD213PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PD.RN_SAE zmm zmm k zmm -// VFMSUBADD213PD.RN_SAE zmm zmm zmm +// VFMSUBADD213PD.RN_SAE zmm zmm k zmm +// VFMSUBADD213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PD_RN_SAE(ops...) } @@ -37679,7 +41009,8 @@ func VFMSUBADD213PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PD_RN_SAE(ops... // // Forms: // -// VFMSUBADD213PD.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_RN_SAE_Z(z, z1, k, z2)) @@ -37689,7 +41020,8 @@ func (c *Context) VFMSUBADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD213PD.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PD_RN_SAE_Z(z, z1, k, z2) } @@ -37698,8 +41030,9 @@ func VFMSUBADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PD_RN_SA // // Forms: // -// VFMSUBADD213PD.RU_SAE zmm zmm k zmm -// VFMSUBADD213PD.RU_SAE zmm zmm zmm +// VFMSUBADD213PD.RU_SAE zmm zmm k zmm +// VFMSUBADD213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PD.RU_SAE instruction to the active function. func (c *Context) VFMSUBADD213PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_RU_SAE(ops...)) @@ -37709,8 +41042,9 @@ func (c *Context) VFMSUBADD213PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PD.RU_SAE zmm zmm k zmm -// VFMSUBADD213PD.RU_SAE zmm zmm zmm +// VFMSUBADD213PD.RU_SAE zmm zmm k zmm +// VFMSUBADD213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PD_RU_SAE(ops...) } @@ -37719,7 +41053,8 @@ func VFMSUBADD213PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PD_RU_SAE(ops... // // Forms: // -// VFMSUBADD213PD.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_RU_SAE_Z(z, z1, k, z2)) @@ -37729,7 +41064,8 @@ func (c *Context) VFMSUBADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD213PD.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PD_RU_SAE_Z(z, z1, k, z2) } @@ -37738,8 +41074,9 @@ func VFMSUBADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PD_RU_SA // // Forms: // -// VFMSUBADD213PD.RZ_SAE zmm zmm k zmm -// VFMSUBADD213PD.RZ_SAE zmm zmm zmm +// VFMSUBADD213PD.RZ_SAE zmm zmm k zmm +// VFMSUBADD213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PD.RZ_SAE instruction to the active function. func (c *Context) VFMSUBADD213PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_RZ_SAE(ops...)) @@ -37749,8 +41086,9 @@ func (c *Context) VFMSUBADD213PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PD.RZ_SAE zmm zmm k zmm -// VFMSUBADD213PD.RZ_SAE zmm zmm zmm +// VFMSUBADD213PD.RZ_SAE zmm zmm k zmm +// VFMSUBADD213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PD_RZ_SAE(ops...) } @@ -37759,7 +41097,8 @@ func VFMSUBADD213PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PD_RZ_SAE(ops... // // Forms: // -// VFMSUBADD213PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_RZ_SAE_Z(z, z1, k, z2)) @@ -37769,7 +41108,8 @@ func (c *Context) VFMSUBADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD213PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PD_RZ_SAE_Z(z, z1, k, z2) } @@ -37778,12 +41118,13 @@ func VFMSUBADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PD_RZ_SA // // Forms: // -// VFMSUBADD213PD.Z m128 xmm k xmm -// VFMSUBADD213PD.Z m256 ymm k ymm -// VFMSUBADD213PD.Z xmm xmm k xmm -// VFMSUBADD213PD.Z ymm ymm k ymm -// VFMSUBADD213PD.Z m512 zmm k zmm -// VFMSUBADD213PD.Z zmm zmm k zmm +// VFMSUBADD213PD.Z m128 xmm k xmm +// VFMSUBADD213PD.Z m256 ymm k ymm +// VFMSUBADD213PD.Z xmm xmm k xmm +// VFMSUBADD213PD.Z ymm ymm k ymm +// VFMSUBADD213PD.Z m512 zmm k zmm +// VFMSUBADD213PD.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.Z instruction to the active function. func (c *Context) VFMSUBADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD213PD_Z(mxyz, xyz, k, xyz1)) @@ -37793,12 +41134,13 @@ func (c *Context) VFMSUBADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD213PD.Z m128 xmm k xmm -// VFMSUBADD213PD.Z m256 ymm k ymm -// VFMSUBADD213PD.Z xmm xmm k xmm -// VFMSUBADD213PD.Z ymm ymm k ymm -// VFMSUBADD213PD.Z m512 zmm k zmm -// VFMSUBADD213PD.Z zmm zmm k zmm +// VFMSUBADD213PD.Z m128 xmm k xmm +// VFMSUBADD213PD.Z m256 ymm k ymm +// VFMSUBADD213PD.Z xmm xmm k xmm +// VFMSUBADD213PD.Z ymm ymm k ymm +// VFMSUBADD213PD.Z m512 zmm k zmm +// VFMSUBADD213PD.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PD.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD213PD_Z(mxyz, xyz, k, xyz1) } @@ -37807,18 +41149,19 @@ func VFMSUBADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD213PD_Z(mxyz // // Forms: // -// VFMSUBADD213PS m128 xmm xmm -// VFMSUBADD213PS m256 ymm ymm -// VFMSUBADD213PS xmm xmm xmm -// VFMSUBADD213PS ymm ymm ymm -// VFMSUBADD213PS m128 xmm k xmm -// VFMSUBADD213PS m256 ymm k ymm -// VFMSUBADD213PS xmm xmm k xmm -// VFMSUBADD213PS ymm ymm k ymm -// VFMSUBADD213PS m512 zmm k zmm -// VFMSUBADD213PS m512 zmm zmm -// VFMSUBADD213PS zmm zmm k zmm -// VFMSUBADD213PS zmm zmm zmm +// VFMSUBADD213PS m128 xmm xmm +// VFMSUBADD213PS m256 ymm ymm +// VFMSUBADD213PS xmm xmm xmm +// VFMSUBADD213PS ymm ymm ymm +// VFMSUBADD213PS m128 xmm k xmm +// VFMSUBADD213PS m256 ymm k ymm +// VFMSUBADD213PS xmm xmm k xmm +// VFMSUBADD213PS ymm ymm k ymm +// VFMSUBADD213PS m512 zmm k zmm +// VFMSUBADD213PS m512 zmm zmm +// VFMSUBADD213PS zmm zmm k zmm +// VFMSUBADD213PS zmm zmm zmm +// // Construct and append a VFMSUBADD213PS instruction to the active function. func (c *Context) VFMSUBADD213PS(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PS(ops...)) @@ -37828,18 +41171,19 @@ func (c *Context) VFMSUBADD213PS(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PS m128 xmm xmm -// VFMSUBADD213PS m256 ymm ymm -// VFMSUBADD213PS xmm xmm xmm -// VFMSUBADD213PS ymm ymm ymm -// VFMSUBADD213PS m128 xmm k xmm -// VFMSUBADD213PS m256 ymm k ymm -// VFMSUBADD213PS xmm xmm k xmm -// VFMSUBADD213PS ymm ymm k ymm -// VFMSUBADD213PS m512 zmm k zmm -// VFMSUBADD213PS m512 zmm zmm -// VFMSUBADD213PS zmm zmm k zmm -// VFMSUBADD213PS zmm zmm zmm +// VFMSUBADD213PS m128 xmm xmm +// VFMSUBADD213PS m256 ymm ymm +// VFMSUBADD213PS xmm xmm xmm +// VFMSUBADD213PS ymm ymm ymm +// VFMSUBADD213PS m128 xmm k xmm +// VFMSUBADD213PS m256 ymm k ymm +// VFMSUBADD213PS xmm xmm k xmm +// VFMSUBADD213PS ymm ymm k ymm +// VFMSUBADD213PS m512 zmm k zmm +// VFMSUBADD213PS m512 zmm zmm +// VFMSUBADD213PS zmm zmm k zmm +// VFMSUBADD213PS zmm zmm zmm +// // Construct and append a VFMSUBADD213PS instruction to the active function. // Operates on the global context. func VFMSUBADD213PS(ops ...operand.Op) { ctx.VFMSUBADD213PS(ops...) } @@ -37848,12 +41192,13 @@ func VFMSUBADD213PS(ops ...operand.Op) { ctx.VFMSUBADD213PS(ops...) } // // Forms: // -// VFMSUBADD213PS.BCST m32 xmm k xmm -// VFMSUBADD213PS.BCST m32 xmm xmm -// VFMSUBADD213PS.BCST m32 ymm k ymm -// VFMSUBADD213PS.BCST m32 ymm ymm -// VFMSUBADD213PS.BCST m32 zmm k zmm -// VFMSUBADD213PS.BCST m32 zmm zmm +// VFMSUBADD213PS.BCST m32 xmm k xmm +// VFMSUBADD213PS.BCST m32 xmm xmm +// VFMSUBADD213PS.BCST m32 ymm k ymm +// VFMSUBADD213PS.BCST m32 ymm ymm +// VFMSUBADD213PS.BCST m32 zmm k zmm +// VFMSUBADD213PS.BCST m32 zmm zmm +// // Construct and append a VFMSUBADD213PS.BCST instruction to the active function. func (c *Context) VFMSUBADD213PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_BCST(ops...)) @@ -37863,12 +41208,13 @@ func (c *Context) VFMSUBADD213PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PS.BCST m32 xmm k xmm -// VFMSUBADD213PS.BCST m32 xmm xmm -// VFMSUBADD213PS.BCST m32 ymm k ymm -// VFMSUBADD213PS.BCST m32 ymm ymm -// VFMSUBADD213PS.BCST m32 zmm k zmm -// VFMSUBADD213PS.BCST m32 zmm zmm +// VFMSUBADD213PS.BCST m32 xmm k xmm +// VFMSUBADD213PS.BCST m32 xmm xmm +// VFMSUBADD213PS.BCST m32 ymm k ymm +// VFMSUBADD213PS.BCST m32 ymm ymm +// VFMSUBADD213PS.BCST m32 zmm k zmm +// VFMSUBADD213PS.BCST m32 zmm zmm +// // Construct and append a VFMSUBADD213PS.BCST instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_BCST(ops ...operand.Op) { ctx.VFMSUBADD213PS_BCST(ops...) } @@ -37877,9 +41223,10 @@ func VFMSUBADD213PS_BCST(ops ...operand.Op) { ctx.VFMSUBADD213PS_BCST(ops...) } // // Forms: // -// VFMSUBADD213PS.BCST.Z m32 xmm k xmm -// VFMSUBADD213PS.BCST.Z m32 ymm k ymm -// VFMSUBADD213PS.BCST.Z m32 zmm k zmm +// VFMSUBADD213PS.BCST.Z m32 xmm k xmm +// VFMSUBADD213PS.BCST.Z m32 ymm k ymm +// VFMSUBADD213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUBADD213PS.BCST.Z instruction to the active function. func (c *Context) VFMSUBADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_BCST_Z(m, xyz, k, xyz1)) @@ -37889,9 +41236,10 @@ func (c *Context) VFMSUBADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD213PS.BCST.Z m32 xmm k xmm -// VFMSUBADD213PS.BCST.Z m32 ymm k ymm -// VFMSUBADD213PS.BCST.Z m32 zmm k zmm +// VFMSUBADD213PS.BCST.Z m32 xmm k xmm +// VFMSUBADD213PS.BCST.Z m32 ymm k ymm +// VFMSUBADD213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUBADD213PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD213PS_BCST_Z(m, xyz, k, xyz1) } @@ -37900,8 +41248,9 @@ func VFMSUBADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD213PS_BCST // // Forms: // -// VFMSUBADD213PS.RD_SAE zmm zmm k zmm -// VFMSUBADD213PS.RD_SAE zmm zmm zmm +// VFMSUBADD213PS.RD_SAE zmm zmm k zmm +// VFMSUBADD213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PS.RD_SAE instruction to the active function. func (c *Context) VFMSUBADD213PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_RD_SAE(ops...)) @@ -37911,8 +41260,9 @@ func (c *Context) VFMSUBADD213PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PS.RD_SAE zmm zmm k zmm -// VFMSUBADD213PS.RD_SAE zmm zmm zmm +// VFMSUBADD213PS.RD_SAE zmm zmm k zmm +// VFMSUBADD213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PS_RD_SAE(ops...) } @@ -37921,7 +41271,8 @@ func VFMSUBADD213PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PS_RD_SAE(ops... // // Forms: // -// VFMSUBADD213PS.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_RD_SAE_Z(z, z1, k, z2)) @@ -37931,7 +41282,8 @@ func (c *Context) VFMSUBADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD213PS.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PS_RD_SAE_Z(z, z1, k, z2) } @@ -37940,8 +41292,9 @@ func VFMSUBADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PS_RD_SA // // Forms: // -// VFMSUBADD213PS.RN_SAE zmm zmm k zmm -// VFMSUBADD213PS.RN_SAE zmm zmm zmm +// VFMSUBADD213PS.RN_SAE zmm zmm k zmm +// VFMSUBADD213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PS.RN_SAE instruction to the active function. func (c *Context) VFMSUBADD213PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_RN_SAE(ops...)) @@ -37951,8 +41304,9 @@ func (c *Context) VFMSUBADD213PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PS.RN_SAE zmm zmm k zmm -// VFMSUBADD213PS.RN_SAE zmm zmm zmm +// VFMSUBADD213PS.RN_SAE zmm zmm k zmm +// VFMSUBADD213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PS_RN_SAE(ops...) } @@ -37961,7 +41315,8 @@ func VFMSUBADD213PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PS_RN_SAE(ops... // // Forms: // -// VFMSUBADD213PS.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_RN_SAE_Z(z, z1, k, z2)) @@ -37971,7 +41326,8 @@ func (c *Context) VFMSUBADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD213PS.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PS_RN_SAE_Z(z, z1, k, z2) } @@ -37980,8 +41336,9 @@ func VFMSUBADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PS_RN_SA // // Forms: // -// VFMSUBADD213PS.RU_SAE zmm zmm k zmm -// VFMSUBADD213PS.RU_SAE zmm zmm zmm +// VFMSUBADD213PS.RU_SAE zmm zmm k zmm +// VFMSUBADD213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PS.RU_SAE instruction to the active function. func (c *Context) VFMSUBADD213PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_RU_SAE(ops...)) @@ -37991,8 +41348,9 @@ func (c *Context) VFMSUBADD213PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PS.RU_SAE zmm zmm k zmm -// VFMSUBADD213PS.RU_SAE zmm zmm zmm +// VFMSUBADD213PS.RU_SAE zmm zmm k zmm +// VFMSUBADD213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PS_RU_SAE(ops...) } @@ -38001,7 +41359,8 @@ func VFMSUBADD213PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PS_RU_SAE(ops... // // Forms: // -// VFMSUBADD213PS.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_RU_SAE_Z(z, z1, k, z2)) @@ -38011,7 +41370,8 @@ func (c *Context) VFMSUBADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD213PS.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PS_RU_SAE_Z(z, z1, k, z2) } @@ -38020,8 +41380,9 @@ func VFMSUBADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PS_RU_SA // // Forms: // -// VFMSUBADD213PS.RZ_SAE zmm zmm k zmm -// VFMSUBADD213PS.RZ_SAE zmm zmm zmm +// VFMSUBADD213PS.RZ_SAE zmm zmm k zmm +// VFMSUBADD213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PS.RZ_SAE instruction to the active function. func (c *Context) VFMSUBADD213PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_RZ_SAE(ops...)) @@ -38031,8 +41392,9 @@ func (c *Context) VFMSUBADD213PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD213PS.RZ_SAE zmm zmm k zmm -// VFMSUBADD213PS.RZ_SAE zmm zmm zmm +// VFMSUBADD213PS.RZ_SAE zmm zmm k zmm +// VFMSUBADD213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD213PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PS_RZ_SAE(ops...) } @@ -38041,7 +41403,8 @@ func VFMSUBADD213PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD213PS_RZ_SAE(ops... // // Forms: // -// VFMSUBADD213PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_RZ_SAE_Z(z, z1, k, z2)) @@ -38051,7 +41414,8 @@ func (c *Context) VFMSUBADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD213PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PS_RZ_SAE_Z(z, z1, k, z2) } @@ -38060,12 +41424,13 @@ func VFMSUBADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD213PS_RZ_SA // // Forms: // -// VFMSUBADD213PS.Z m128 xmm k xmm -// VFMSUBADD213PS.Z m256 ymm k ymm -// VFMSUBADD213PS.Z xmm xmm k xmm -// VFMSUBADD213PS.Z ymm ymm k ymm -// VFMSUBADD213PS.Z m512 zmm k zmm -// VFMSUBADD213PS.Z zmm zmm k zmm +// VFMSUBADD213PS.Z m128 xmm k xmm +// VFMSUBADD213PS.Z m256 ymm k ymm +// VFMSUBADD213PS.Z xmm xmm k xmm +// VFMSUBADD213PS.Z ymm ymm k ymm +// VFMSUBADD213PS.Z m512 zmm k zmm +// VFMSUBADD213PS.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.Z instruction to the active function. func (c *Context) VFMSUBADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD213PS_Z(mxyz, xyz, k, xyz1)) @@ -38075,12 +41440,13 @@ func (c *Context) VFMSUBADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD213PS.Z m128 xmm k xmm -// VFMSUBADD213PS.Z m256 ymm k ymm -// VFMSUBADD213PS.Z xmm xmm k xmm -// VFMSUBADD213PS.Z ymm ymm k ymm -// VFMSUBADD213PS.Z m512 zmm k zmm -// VFMSUBADD213PS.Z zmm zmm k zmm +// VFMSUBADD213PS.Z m128 xmm k xmm +// VFMSUBADD213PS.Z m256 ymm k ymm +// VFMSUBADD213PS.Z xmm xmm k xmm +// VFMSUBADD213PS.Z ymm ymm k ymm +// VFMSUBADD213PS.Z m512 zmm k zmm +// VFMSUBADD213PS.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD213PS.Z instruction to the active function. // Operates on the global context. func VFMSUBADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD213PS_Z(mxyz, xyz, k, xyz1) } @@ -38089,18 +41455,19 @@ func VFMSUBADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD213PS_Z(mxyz // // Forms: // -// VFMSUBADD231PD m128 xmm xmm -// VFMSUBADD231PD m256 ymm ymm -// VFMSUBADD231PD xmm xmm xmm -// VFMSUBADD231PD ymm ymm ymm -// VFMSUBADD231PD m128 xmm k xmm -// VFMSUBADD231PD m256 ymm k ymm -// VFMSUBADD231PD xmm xmm k xmm -// VFMSUBADD231PD ymm ymm k ymm -// VFMSUBADD231PD m512 zmm k zmm -// VFMSUBADD231PD m512 zmm zmm -// VFMSUBADD231PD zmm zmm k zmm -// VFMSUBADD231PD zmm zmm zmm +// VFMSUBADD231PD m128 xmm xmm +// VFMSUBADD231PD m256 ymm ymm +// VFMSUBADD231PD xmm xmm xmm +// VFMSUBADD231PD ymm ymm ymm +// VFMSUBADD231PD m128 xmm k xmm +// VFMSUBADD231PD m256 ymm k ymm +// VFMSUBADD231PD xmm xmm k xmm +// VFMSUBADD231PD ymm ymm k ymm +// VFMSUBADD231PD m512 zmm k zmm +// VFMSUBADD231PD m512 zmm zmm +// VFMSUBADD231PD zmm zmm k zmm +// VFMSUBADD231PD zmm zmm zmm +// // Construct and append a VFMSUBADD231PD instruction to the active function. func (c *Context) VFMSUBADD231PD(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PD(ops...)) @@ -38110,18 +41477,19 @@ func (c *Context) VFMSUBADD231PD(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PD m128 xmm xmm -// VFMSUBADD231PD m256 ymm ymm -// VFMSUBADD231PD xmm xmm xmm -// VFMSUBADD231PD ymm ymm ymm -// VFMSUBADD231PD m128 xmm k xmm -// VFMSUBADD231PD m256 ymm k ymm -// VFMSUBADD231PD xmm xmm k xmm -// VFMSUBADD231PD ymm ymm k ymm -// VFMSUBADD231PD m512 zmm k zmm -// VFMSUBADD231PD m512 zmm zmm -// VFMSUBADD231PD zmm zmm k zmm -// VFMSUBADD231PD zmm zmm zmm +// VFMSUBADD231PD m128 xmm xmm +// VFMSUBADD231PD m256 ymm ymm +// VFMSUBADD231PD xmm xmm xmm +// VFMSUBADD231PD ymm ymm ymm +// VFMSUBADD231PD m128 xmm k xmm +// VFMSUBADD231PD m256 ymm k ymm +// VFMSUBADD231PD xmm xmm k xmm +// VFMSUBADD231PD ymm ymm k ymm +// VFMSUBADD231PD m512 zmm k zmm +// VFMSUBADD231PD m512 zmm zmm +// VFMSUBADD231PD zmm zmm k zmm +// VFMSUBADD231PD zmm zmm zmm +// // Construct and append a VFMSUBADD231PD instruction to the active function. // Operates on the global context. func VFMSUBADD231PD(ops ...operand.Op) { ctx.VFMSUBADD231PD(ops...) } @@ -38130,12 +41498,13 @@ func VFMSUBADD231PD(ops ...operand.Op) { ctx.VFMSUBADD231PD(ops...) } // // Forms: // -// VFMSUBADD231PD.BCST m64 xmm k xmm -// VFMSUBADD231PD.BCST m64 xmm xmm -// VFMSUBADD231PD.BCST m64 ymm k ymm -// VFMSUBADD231PD.BCST m64 ymm ymm -// VFMSUBADD231PD.BCST m64 zmm k zmm -// VFMSUBADD231PD.BCST m64 zmm zmm +// VFMSUBADD231PD.BCST m64 xmm k xmm +// VFMSUBADD231PD.BCST m64 xmm xmm +// VFMSUBADD231PD.BCST m64 ymm k ymm +// VFMSUBADD231PD.BCST m64 ymm ymm +// VFMSUBADD231PD.BCST m64 zmm k zmm +// VFMSUBADD231PD.BCST m64 zmm zmm +// // Construct and append a VFMSUBADD231PD.BCST instruction to the active function. func (c *Context) VFMSUBADD231PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_BCST(ops...)) @@ -38145,12 +41514,13 @@ func (c *Context) VFMSUBADD231PD_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PD.BCST m64 xmm k xmm -// VFMSUBADD231PD.BCST m64 xmm xmm -// VFMSUBADD231PD.BCST m64 ymm k ymm -// VFMSUBADD231PD.BCST m64 ymm ymm -// VFMSUBADD231PD.BCST m64 zmm k zmm -// VFMSUBADD231PD.BCST m64 zmm zmm +// VFMSUBADD231PD.BCST m64 xmm k xmm +// VFMSUBADD231PD.BCST m64 xmm xmm +// VFMSUBADD231PD.BCST m64 ymm k ymm +// VFMSUBADD231PD.BCST m64 ymm ymm +// VFMSUBADD231PD.BCST m64 zmm k zmm +// VFMSUBADD231PD.BCST m64 zmm zmm +// // Construct and append a VFMSUBADD231PD.BCST instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_BCST(ops ...operand.Op) { ctx.VFMSUBADD231PD_BCST(ops...) } @@ -38159,9 +41529,10 @@ func VFMSUBADD231PD_BCST(ops ...operand.Op) { ctx.VFMSUBADD231PD_BCST(ops...) } // // Forms: // -// VFMSUBADD231PD.BCST.Z m64 xmm k xmm -// VFMSUBADD231PD.BCST.Z m64 ymm k ymm -// VFMSUBADD231PD.BCST.Z m64 zmm k zmm +// VFMSUBADD231PD.BCST.Z m64 xmm k xmm +// VFMSUBADD231PD.BCST.Z m64 ymm k ymm +// VFMSUBADD231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUBADD231PD.BCST.Z instruction to the active function. func (c *Context) VFMSUBADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_BCST_Z(m, xyz, k, xyz1)) @@ -38171,9 +41542,10 @@ func (c *Context) VFMSUBADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD231PD.BCST.Z m64 xmm k xmm -// VFMSUBADD231PD.BCST.Z m64 ymm k ymm -// VFMSUBADD231PD.BCST.Z m64 zmm k zmm +// VFMSUBADD231PD.BCST.Z m64 xmm k xmm +// VFMSUBADD231PD.BCST.Z m64 ymm k ymm +// VFMSUBADD231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFMSUBADD231PD.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD231PD_BCST_Z(m, xyz, k, xyz1) } @@ -38182,8 +41554,9 @@ func VFMSUBADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD231PD_BCST // // Forms: // -// VFMSUBADD231PD.RD_SAE zmm zmm k zmm -// VFMSUBADD231PD.RD_SAE zmm zmm zmm +// VFMSUBADD231PD.RD_SAE zmm zmm k zmm +// VFMSUBADD231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PD.RD_SAE instruction to the active function. func (c *Context) VFMSUBADD231PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_RD_SAE(ops...)) @@ -38193,8 +41566,9 @@ func (c *Context) VFMSUBADD231PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PD.RD_SAE zmm zmm k zmm -// VFMSUBADD231PD.RD_SAE zmm zmm zmm +// VFMSUBADD231PD.RD_SAE zmm zmm k zmm +// VFMSUBADD231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PD.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PD_RD_SAE(ops...) } @@ -38203,7 +41577,8 @@ func VFMSUBADD231PD_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PD_RD_SAE(ops... // // Forms: // -// VFMSUBADD231PD.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_RD_SAE_Z(z, z1, k, z2)) @@ -38213,7 +41588,8 @@ func (c *Context) VFMSUBADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD231PD.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PD_RD_SAE_Z(z, z1, k, z2) } @@ -38222,8 +41598,9 @@ func VFMSUBADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PD_RD_SA // // Forms: // -// VFMSUBADD231PD.RN_SAE zmm zmm k zmm -// VFMSUBADD231PD.RN_SAE zmm zmm zmm +// VFMSUBADD231PD.RN_SAE zmm zmm k zmm +// VFMSUBADD231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PD.RN_SAE instruction to the active function. func (c *Context) VFMSUBADD231PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_RN_SAE(ops...)) @@ -38233,8 +41610,9 @@ func (c *Context) VFMSUBADD231PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PD.RN_SAE zmm zmm k zmm -// VFMSUBADD231PD.RN_SAE zmm zmm zmm +// VFMSUBADD231PD.RN_SAE zmm zmm k zmm +// VFMSUBADD231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PD.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PD_RN_SAE(ops...) } @@ -38243,7 +41621,8 @@ func VFMSUBADD231PD_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PD_RN_SAE(ops... // // Forms: // -// VFMSUBADD231PD.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_RN_SAE_Z(z, z1, k, z2)) @@ -38253,7 +41632,8 @@ func (c *Context) VFMSUBADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD231PD.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PD_RN_SAE_Z(z, z1, k, z2) } @@ -38262,8 +41642,9 @@ func VFMSUBADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PD_RN_SA // // Forms: // -// VFMSUBADD231PD.RU_SAE zmm zmm k zmm -// VFMSUBADD231PD.RU_SAE zmm zmm zmm +// VFMSUBADD231PD.RU_SAE zmm zmm k zmm +// VFMSUBADD231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PD.RU_SAE instruction to the active function. func (c *Context) VFMSUBADD231PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_RU_SAE(ops...)) @@ -38273,8 +41654,9 @@ func (c *Context) VFMSUBADD231PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PD.RU_SAE zmm zmm k zmm -// VFMSUBADD231PD.RU_SAE zmm zmm zmm +// VFMSUBADD231PD.RU_SAE zmm zmm k zmm +// VFMSUBADD231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PD.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PD_RU_SAE(ops...) } @@ -38283,7 +41665,8 @@ func VFMSUBADD231PD_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PD_RU_SAE(ops... // // Forms: // -// VFMSUBADD231PD.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_RU_SAE_Z(z, z1, k, z2)) @@ -38293,7 +41676,8 @@ func (c *Context) VFMSUBADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD231PD.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PD_RU_SAE_Z(z, z1, k, z2) } @@ -38302,8 +41686,9 @@ func VFMSUBADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PD_RU_SA // // Forms: // -// VFMSUBADD231PD.RZ_SAE zmm zmm k zmm -// VFMSUBADD231PD.RZ_SAE zmm zmm zmm +// VFMSUBADD231PD.RZ_SAE zmm zmm k zmm +// VFMSUBADD231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PD.RZ_SAE instruction to the active function. func (c *Context) VFMSUBADD231PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_RZ_SAE(ops...)) @@ -38313,8 +41698,9 @@ func (c *Context) VFMSUBADD231PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PD.RZ_SAE zmm zmm k zmm -// VFMSUBADD231PD.RZ_SAE zmm zmm zmm +// VFMSUBADD231PD.RZ_SAE zmm zmm k zmm +// VFMSUBADD231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PD_RZ_SAE(ops...) } @@ -38323,7 +41709,8 @@ func VFMSUBADD231PD_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PD_RZ_SAE(ops... // // Forms: // -// VFMSUBADD231PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_RZ_SAE_Z(z, z1, k, z2)) @@ -38333,7 +41720,8 @@ func (c *Context) VFMSUBADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD231PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PD_RZ_SAE_Z(z, z1, k, z2) } @@ -38342,12 +41730,13 @@ func VFMSUBADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PD_RZ_SA // // Forms: // -// VFMSUBADD231PD.Z m128 xmm k xmm -// VFMSUBADD231PD.Z m256 ymm k ymm -// VFMSUBADD231PD.Z xmm xmm k xmm -// VFMSUBADD231PD.Z ymm ymm k ymm -// VFMSUBADD231PD.Z m512 zmm k zmm -// VFMSUBADD231PD.Z zmm zmm k zmm +// VFMSUBADD231PD.Z m128 xmm k xmm +// VFMSUBADD231PD.Z m256 ymm k ymm +// VFMSUBADD231PD.Z xmm xmm k xmm +// VFMSUBADD231PD.Z ymm ymm k ymm +// VFMSUBADD231PD.Z m512 zmm k zmm +// VFMSUBADD231PD.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.Z instruction to the active function. func (c *Context) VFMSUBADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD231PD_Z(mxyz, xyz, k, xyz1)) @@ -38357,12 +41746,13 @@ func (c *Context) VFMSUBADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD231PD.Z m128 xmm k xmm -// VFMSUBADD231PD.Z m256 ymm k ymm -// VFMSUBADD231PD.Z xmm xmm k xmm -// VFMSUBADD231PD.Z ymm ymm k ymm -// VFMSUBADD231PD.Z m512 zmm k zmm -// VFMSUBADD231PD.Z zmm zmm k zmm +// VFMSUBADD231PD.Z m128 xmm k xmm +// VFMSUBADD231PD.Z m256 ymm k ymm +// VFMSUBADD231PD.Z xmm xmm k xmm +// VFMSUBADD231PD.Z ymm ymm k ymm +// VFMSUBADD231PD.Z m512 zmm k zmm +// VFMSUBADD231PD.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PD.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD231PD_Z(mxyz, xyz, k, xyz1) } @@ -38371,18 +41761,19 @@ func VFMSUBADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD231PD_Z(mxyz // // Forms: // -// VFMSUBADD231PS m128 xmm xmm -// VFMSUBADD231PS m256 ymm ymm -// VFMSUBADD231PS xmm xmm xmm -// VFMSUBADD231PS ymm ymm ymm -// VFMSUBADD231PS m128 xmm k xmm -// VFMSUBADD231PS m256 ymm k ymm -// VFMSUBADD231PS xmm xmm k xmm -// VFMSUBADD231PS ymm ymm k ymm -// VFMSUBADD231PS m512 zmm k zmm -// VFMSUBADD231PS m512 zmm zmm -// VFMSUBADD231PS zmm zmm k zmm -// VFMSUBADD231PS zmm zmm zmm +// VFMSUBADD231PS m128 xmm xmm +// VFMSUBADD231PS m256 ymm ymm +// VFMSUBADD231PS xmm xmm xmm +// VFMSUBADD231PS ymm ymm ymm +// VFMSUBADD231PS m128 xmm k xmm +// VFMSUBADD231PS m256 ymm k ymm +// VFMSUBADD231PS xmm xmm k xmm +// VFMSUBADD231PS ymm ymm k ymm +// VFMSUBADD231PS m512 zmm k zmm +// VFMSUBADD231PS m512 zmm zmm +// VFMSUBADD231PS zmm zmm k zmm +// VFMSUBADD231PS zmm zmm zmm +// // Construct and append a VFMSUBADD231PS instruction to the active function. func (c *Context) VFMSUBADD231PS(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PS(ops...)) @@ -38392,18 +41783,19 @@ func (c *Context) VFMSUBADD231PS(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PS m128 xmm xmm -// VFMSUBADD231PS m256 ymm ymm -// VFMSUBADD231PS xmm xmm xmm -// VFMSUBADD231PS ymm ymm ymm -// VFMSUBADD231PS m128 xmm k xmm -// VFMSUBADD231PS m256 ymm k ymm -// VFMSUBADD231PS xmm xmm k xmm -// VFMSUBADD231PS ymm ymm k ymm -// VFMSUBADD231PS m512 zmm k zmm -// VFMSUBADD231PS m512 zmm zmm -// VFMSUBADD231PS zmm zmm k zmm -// VFMSUBADD231PS zmm zmm zmm +// VFMSUBADD231PS m128 xmm xmm +// VFMSUBADD231PS m256 ymm ymm +// VFMSUBADD231PS xmm xmm xmm +// VFMSUBADD231PS ymm ymm ymm +// VFMSUBADD231PS m128 xmm k xmm +// VFMSUBADD231PS m256 ymm k ymm +// VFMSUBADD231PS xmm xmm k xmm +// VFMSUBADD231PS ymm ymm k ymm +// VFMSUBADD231PS m512 zmm k zmm +// VFMSUBADD231PS m512 zmm zmm +// VFMSUBADD231PS zmm zmm k zmm +// VFMSUBADD231PS zmm zmm zmm +// // Construct and append a VFMSUBADD231PS instruction to the active function. // Operates on the global context. func VFMSUBADD231PS(ops ...operand.Op) { ctx.VFMSUBADD231PS(ops...) } @@ -38412,12 +41804,13 @@ func VFMSUBADD231PS(ops ...operand.Op) { ctx.VFMSUBADD231PS(ops...) } // // Forms: // -// VFMSUBADD231PS.BCST m32 xmm k xmm -// VFMSUBADD231PS.BCST m32 xmm xmm -// VFMSUBADD231PS.BCST m32 ymm k ymm -// VFMSUBADD231PS.BCST m32 ymm ymm -// VFMSUBADD231PS.BCST m32 zmm k zmm -// VFMSUBADD231PS.BCST m32 zmm zmm +// VFMSUBADD231PS.BCST m32 xmm k xmm +// VFMSUBADD231PS.BCST m32 xmm xmm +// VFMSUBADD231PS.BCST m32 ymm k ymm +// VFMSUBADD231PS.BCST m32 ymm ymm +// VFMSUBADD231PS.BCST m32 zmm k zmm +// VFMSUBADD231PS.BCST m32 zmm zmm +// // Construct and append a VFMSUBADD231PS.BCST instruction to the active function. func (c *Context) VFMSUBADD231PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_BCST(ops...)) @@ -38427,12 +41820,13 @@ func (c *Context) VFMSUBADD231PS_BCST(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PS.BCST m32 xmm k xmm -// VFMSUBADD231PS.BCST m32 xmm xmm -// VFMSUBADD231PS.BCST m32 ymm k ymm -// VFMSUBADD231PS.BCST m32 ymm ymm -// VFMSUBADD231PS.BCST m32 zmm k zmm -// VFMSUBADD231PS.BCST m32 zmm zmm +// VFMSUBADD231PS.BCST m32 xmm k xmm +// VFMSUBADD231PS.BCST m32 xmm xmm +// VFMSUBADD231PS.BCST m32 ymm k ymm +// VFMSUBADD231PS.BCST m32 ymm ymm +// VFMSUBADD231PS.BCST m32 zmm k zmm +// VFMSUBADD231PS.BCST m32 zmm zmm +// // Construct and append a VFMSUBADD231PS.BCST instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_BCST(ops ...operand.Op) { ctx.VFMSUBADD231PS_BCST(ops...) } @@ -38441,9 +41835,10 @@ func VFMSUBADD231PS_BCST(ops ...operand.Op) { ctx.VFMSUBADD231PS_BCST(ops...) } // // Forms: // -// VFMSUBADD231PS.BCST.Z m32 xmm k xmm -// VFMSUBADD231PS.BCST.Z m32 ymm k ymm -// VFMSUBADD231PS.BCST.Z m32 zmm k zmm +// VFMSUBADD231PS.BCST.Z m32 xmm k xmm +// VFMSUBADD231PS.BCST.Z m32 ymm k ymm +// VFMSUBADD231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUBADD231PS.BCST.Z instruction to the active function. func (c *Context) VFMSUBADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_BCST_Z(m, xyz, k, xyz1)) @@ -38453,9 +41848,10 @@ func (c *Context) VFMSUBADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD231PS.BCST.Z m32 xmm k xmm -// VFMSUBADD231PS.BCST.Z m32 ymm k ymm -// VFMSUBADD231PS.BCST.Z m32 zmm k zmm +// VFMSUBADD231PS.BCST.Z m32 xmm k xmm +// VFMSUBADD231PS.BCST.Z m32 ymm k ymm +// VFMSUBADD231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFMSUBADD231PS.BCST.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD231PS_BCST_Z(m, xyz, k, xyz1) } @@ -38464,8 +41860,9 @@ func VFMSUBADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD231PS_BCST // // Forms: // -// VFMSUBADD231PS.RD_SAE zmm zmm k zmm -// VFMSUBADD231PS.RD_SAE zmm zmm zmm +// VFMSUBADD231PS.RD_SAE zmm zmm k zmm +// VFMSUBADD231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PS.RD_SAE instruction to the active function. func (c *Context) VFMSUBADD231PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_RD_SAE(ops...)) @@ -38475,8 +41872,9 @@ func (c *Context) VFMSUBADD231PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PS.RD_SAE zmm zmm k zmm -// VFMSUBADD231PS.RD_SAE zmm zmm zmm +// VFMSUBADD231PS.RD_SAE zmm zmm k zmm +// VFMSUBADD231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PS.RD_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PS_RD_SAE(ops...) } @@ -38485,7 +41883,8 @@ func VFMSUBADD231PS_RD_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PS_RD_SAE(ops... // // Forms: // -// VFMSUBADD231PS.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.RD_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_RD_SAE_Z(z, z1, k, z2)) @@ -38495,7 +41894,8 @@ func (c *Context) VFMSUBADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD231PS.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PS_RD_SAE_Z(z, z1, k, z2) } @@ -38504,8 +41904,9 @@ func VFMSUBADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PS_RD_SA // // Forms: // -// VFMSUBADD231PS.RN_SAE zmm zmm k zmm -// VFMSUBADD231PS.RN_SAE zmm zmm zmm +// VFMSUBADD231PS.RN_SAE zmm zmm k zmm +// VFMSUBADD231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PS.RN_SAE instruction to the active function. func (c *Context) VFMSUBADD231PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_RN_SAE(ops...)) @@ -38515,8 +41916,9 @@ func (c *Context) VFMSUBADD231PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PS.RN_SAE zmm zmm k zmm -// VFMSUBADD231PS.RN_SAE zmm zmm zmm +// VFMSUBADD231PS.RN_SAE zmm zmm k zmm +// VFMSUBADD231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PS.RN_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PS_RN_SAE(ops...) } @@ -38525,7 +41927,8 @@ func VFMSUBADD231PS_RN_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PS_RN_SAE(ops... // // Forms: // -// VFMSUBADD231PS.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.RN_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_RN_SAE_Z(z, z1, k, z2)) @@ -38535,7 +41938,8 @@ func (c *Context) VFMSUBADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD231PS.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PS_RN_SAE_Z(z, z1, k, z2) } @@ -38544,8 +41948,9 @@ func VFMSUBADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PS_RN_SA // // Forms: // -// VFMSUBADD231PS.RU_SAE zmm zmm k zmm -// VFMSUBADD231PS.RU_SAE zmm zmm zmm +// VFMSUBADD231PS.RU_SAE zmm zmm k zmm +// VFMSUBADD231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PS.RU_SAE instruction to the active function. func (c *Context) VFMSUBADD231PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_RU_SAE(ops...)) @@ -38555,8 +41960,9 @@ func (c *Context) VFMSUBADD231PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PS.RU_SAE zmm zmm k zmm -// VFMSUBADD231PS.RU_SAE zmm zmm zmm +// VFMSUBADD231PS.RU_SAE zmm zmm k zmm +// VFMSUBADD231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PS.RU_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PS_RU_SAE(ops...) } @@ -38565,7 +41971,8 @@ func VFMSUBADD231PS_RU_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PS_RU_SAE(ops... // // Forms: // -// VFMSUBADD231PS.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.RU_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_RU_SAE_Z(z, z1, k, z2)) @@ -38575,7 +41982,8 @@ func (c *Context) VFMSUBADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD231PS.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PS_RU_SAE_Z(z, z1, k, z2) } @@ -38584,8 +41992,9 @@ func VFMSUBADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PS_RU_SA // // Forms: // -// VFMSUBADD231PS.RZ_SAE zmm zmm k zmm -// VFMSUBADD231PS.RZ_SAE zmm zmm zmm +// VFMSUBADD231PS.RZ_SAE zmm zmm k zmm +// VFMSUBADD231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PS.RZ_SAE instruction to the active function. func (c *Context) VFMSUBADD231PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_RZ_SAE(ops...)) @@ -38595,8 +42004,9 @@ func (c *Context) VFMSUBADD231PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFMSUBADD231PS.RZ_SAE zmm zmm k zmm -// VFMSUBADD231PS.RZ_SAE zmm zmm zmm +// VFMSUBADD231PS.RZ_SAE zmm zmm k zmm +// VFMSUBADD231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFMSUBADD231PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PS_RZ_SAE(ops...) } @@ -38605,7 +42015,8 @@ func VFMSUBADD231PS_RZ_SAE(ops ...operand.Op) { ctx.VFMSUBADD231PS_RZ_SAE(ops... // // Forms: // -// VFMSUBADD231PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFMSUBADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_RZ_SAE_Z(z, z1, k, z2)) @@ -38615,7 +42026,8 @@ func (c *Context) VFMSUBADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFMSUBADD231PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PS_RZ_SAE_Z(z, z1, k, z2) } @@ -38624,12 +42036,13 @@ func VFMSUBADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFMSUBADD231PS_RZ_SA // // Forms: // -// VFMSUBADD231PS.Z m128 xmm k xmm -// VFMSUBADD231PS.Z m256 ymm k ymm -// VFMSUBADD231PS.Z xmm xmm k xmm -// VFMSUBADD231PS.Z ymm ymm k ymm -// VFMSUBADD231PS.Z m512 zmm k zmm -// VFMSUBADD231PS.Z zmm zmm k zmm +// VFMSUBADD231PS.Z m128 xmm k xmm +// VFMSUBADD231PS.Z m256 ymm k ymm +// VFMSUBADD231PS.Z xmm xmm k xmm +// VFMSUBADD231PS.Z ymm ymm k ymm +// VFMSUBADD231PS.Z m512 zmm k zmm +// VFMSUBADD231PS.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.Z instruction to the active function. func (c *Context) VFMSUBADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFMSUBADD231PS_Z(mxyz, xyz, k, xyz1)) @@ -38639,12 +42052,13 @@ func (c *Context) VFMSUBADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFMSUBADD231PS.Z m128 xmm k xmm -// VFMSUBADD231PS.Z m256 ymm k ymm -// VFMSUBADD231PS.Z xmm xmm k xmm -// VFMSUBADD231PS.Z ymm ymm k ymm -// VFMSUBADD231PS.Z m512 zmm k zmm -// VFMSUBADD231PS.Z zmm zmm k zmm +// VFMSUBADD231PS.Z m128 xmm k xmm +// VFMSUBADD231PS.Z m256 ymm k ymm +// VFMSUBADD231PS.Z xmm xmm k xmm +// VFMSUBADD231PS.Z ymm ymm k ymm +// VFMSUBADD231PS.Z m512 zmm k zmm +// VFMSUBADD231PS.Z zmm zmm k zmm +// // Construct and append a VFMSUBADD231PS.Z instruction to the active function. // Operates on the global context. func VFMSUBADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD231PS_Z(mxyz, xyz, k, xyz1) } @@ -38653,18 +42067,19 @@ func VFMSUBADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFMSUBADD231PS_Z(mxyz // // Forms: // -// VFNMADD132PD m128 xmm xmm -// VFNMADD132PD m256 ymm ymm -// VFNMADD132PD xmm xmm xmm -// VFNMADD132PD ymm ymm ymm -// VFNMADD132PD m128 xmm k xmm -// VFNMADD132PD m256 ymm k ymm -// VFNMADD132PD xmm xmm k xmm -// VFNMADD132PD ymm ymm k ymm -// VFNMADD132PD m512 zmm k zmm -// VFNMADD132PD m512 zmm zmm -// VFNMADD132PD zmm zmm k zmm -// VFNMADD132PD zmm zmm zmm +// VFNMADD132PD m128 xmm xmm +// VFNMADD132PD m256 ymm ymm +// VFNMADD132PD xmm xmm xmm +// VFNMADD132PD ymm ymm ymm +// VFNMADD132PD m128 xmm k xmm +// VFNMADD132PD m256 ymm k ymm +// VFNMADD132PD xmm xmm k xmm +// VFNMADD132PD ymm ymm k ymm +// VFNMADD132PD m512 zmm k zmm +// VFNMADD132PD m512 zmm zmm +// VFNMADD132PD zmm zmm k zmm +// VFNMADD132PD zmm zmm zmm +// // Construct and append a VFNMADD132PD instruction to the active function. func (c *Context) VFNMADD132PD(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PD(ops...)) @@ -38674,18 +42089,19 @@ func (c *Context) VFNMADD132PD(ops ...operand.Op) { // // Forms: // -// VFNMADD132PD m128 xmm xmm -// VFNMADD132PD m256 ymm ymm -// VFNMADD132PD xmm xmm xmm -// VFNMADD132PD ymm ymm ymm -// VFNMADD132PD m128 xmm k xmm -// VFNMADD132PD m256 ymm k ymm -// VFNMADD132PD xmm xmm k xmm -// VFNMADD132PD ymm ymm k ymm -// VFNMADD132PD m512 zmm k zmm -// VFNMADD132PD m512 zmm zmm -// VFNMADD132PD zmm zmm k zmm -// VFNMADD132PD zmm zmm zmm +// VFNMADD132PD m128 xmm xmm +// VFNMADD132PD m256 ymm ymm +// VFNMADD132PD xmm xmm xmm +// VFNMADD132PD ymm ymm ymm +// VFNMADD132PD m128 xmm k xmm +// VFNMADD132PD m256 ymm k ymm +// VFNMADD132PD xmm xmm k xmm +// VFNMADD132PD ymm ymm k ymm +// VFNMADD132PD m512 zmm k zmm +// VFNMADD132PD m512 zmm zmm +// VFNMADD132PD zmm zmm k zmm +// VFNMADD132PD zmm zmm zmm +// // Construct and append a VFNMADD132PD instruction to the active function. // Operates on the global context. func VFNMADD132PD(ops ...operand.Op) { ctx.VFNMADD132PD(ops...) } @@ -38694,12 +42110,13 @@ func VFNMADD132PD(ops ...operand.Op) { ctx.VFNMADD132PD(ops...) } // // Forms: // -// VFNMADD132PD.BCST m64 xmm k xmm -// VFNMADD132PD.BCST m64 xmm xmm -// VFNMADD132PD.BCST m64 ymm k ymm -// VFNMADD132PD.BCST m64 ymm ymm -// VFNMADD132PD.BCST m64 zmm k zmm -// VFNMADD132PD.BCST m64 zmm zmm +// VFNMADD132PD.BCST m64 xmm k xmm +// VFNMADD132PD.BCST m64 xmm xmm +// VFNMADD132PD.BCST m64 ymm k ymm +// VFNMADD132PD.BCST m64 ymm ymm +// VFNMADD132PD.BCST m64 zmm k zmm +// VFNMADD132PD.BCST m64 zmm zmm +// // Construct and append a VFNMADD132PD.BCST instruction to the active function. func (c *Context) VFNMADD132PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PD_BCST(ops...)) @@ -38709,12 +42126,13 @@ func (c *Context) VFNMADD132PD_BCST(ops ...operand.Op) { // // Forms: // -// VFNMADD132PD.BCST m64 xmm k xmm -// VFNMADD132PD.BCST m64 xmm xmm -// VFNMADD132PD.BCST m64 ymm k ymm -// VFNMADD132PD.BCST m64 ymm ymm -// VFNMADD132PD.BCST m64 zmm k zmm -// VFNMADD132PD.BCST m64 zmm zmm +// VFNMADD132PD.BCST m64 xmm k xmm +// VFNMADD132PD.BCST m64 xmm xmm +// VFNMADD132PD.BCST m64 ymm k ymm +// VFNMADD132PD.BCST m64 ymm ymm +// VFNMADD132PD.BCST m64 zmm k zmm +// VFNMADD132PD.BCST m64 zmm zmm +// // Construct and append a VFNMADD132PD.BCST instruction to the active function. // Operates on the global context. func VFNMADD132PD_BCST(ops ...operand.Op) { ctx.VFNMADD132PD_BCST(ops...) } @@ -38723,9 +42141,10 @@ func VFNMADD132PD_BCST(ops ...operand.Op) { ctx.VFNMADD132PD_BCST(ops...) } // // Forms: // -// VFNMADD132PD.BCST.Z m64 xmm k xmm -// VFNMADD132PD.BCST.Z m64 ymm k ymm -// VFNMADD132PD.BCST.Z m64 zmm k zmm +// VFNMADD132PD.BCST.Z m64 xmm k xmm +// VFNMADD132PD.BCST.Z m64 ymm k ymm +// VFNMADD132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMADD132PD.BCST.Z instruction to the active function. func (c *Context) VFNMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD132PD_BCST_Z(m, xyz, k, xyz1)) @@ -38735,9 +42154,10 @@ func (c *Context) VFNMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD132PD.BCST.Z m64 xmm k xmm -// VFNMADD132PD.BCST.Z m64 ymm k ymm -// VFNMADD132PD.BCST.Z m64 zmm k zmm +// VFNMADD132PD.BCST.Z m64 xmm k xmm +// VFNMADD132PD.BCST.Z m64 ymm k ymm +// VFNMADD132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMADD132PD.BCST.Z instruction to the active function. // Operates on the global context. func VFNMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD132PD_BCST_Z(m, xyz, k, xyz1) } @@ -38746,8 +42166,9 @@ func VFNMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD132PD_BCST_Z(m // // Forms: // -// VFNMADD132PD.RD_SAE zmm zmm k zmm -// VFNMADD132PD.RD_SAE zmm zmm zmm +// VFNMADD132PD.RD_SAE zmm zmm k zmm +// VFNMADD132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PD.RD_SAE instruction to the active function. func (c *Context) VFNMADD132PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PD_RD_SAE(ops...)) @@ -38757,8 +42178,9 @@ func (c *Context) VFNMADD132PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132PD.RD_SAE zmm zmm k zmm -// VFNMADD132PD.RD_SAE zmm zmm zmm +// VFNMADD132PD.RD_SAE zmm zmm k zmm +// VFNMADD132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD132PD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD132PD_RD_SAE(ops...) } @@ -38767,7 +42189,8 @@ func VFNMADD132PD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD132PD_RD_SAE(ops...) } // // Forms: // -// VFNMADD132PD.RD_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD132PD_RD_SAE_Z(z, z1, k, z2)) @@ -38777,7 +42200,8 @@ func (c *Context) VFNMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD132PD.RD_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PD_RD_SAE_Z(z, z1, k, z2) } @@ -38786,8 +42210,9 @@ func VFNMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PD_RD_SAE_Z( // // Forms: // -// VFNMADD132PD.RN_SAE zmm zmm k zmm -// VFNMADD132PD.RN_SAE zmm zmm zmm +// VFNMADD132PD.RN_SAE zmm zmm k zmm +// VFNMADD132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PD.RN_SAE instruction to the active function. func (c *Context) VFNMADD132PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PD_RN_SAE(ops...)) @@ -38797,8 +42222,9 @@ func (c *Context) VFNMADD132PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132PD.RN_SAE zmm zmm k zmm -// VFNMADD132PD.RN_SAE zmm zmm zmm +// VFNMADD132PD.RN_SAE zmm zmm k zmm +// VFNMADD132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD132PD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD132PD_RN_SAE(ops...) } @@ -38807,7 +42233,8 @@ func VFNMADD132PD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD132PD_RN_SAE(ops...) } // // Forms: // -// VFNMADD132PD.RN_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD132PD_RN_SAE_Z(z, z1, k, z2)) @@ -38817,7 +42244,8 @@ func (c *Context) VFNMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD132PD.RN_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PD_RN_SAE_Z(z, z1, k, z2) } @@ -38826,8 +42254,9 @@ func VFNMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PD_RN_SAE_Z( // // Forms: // -// VFNMADD132PD.RU_SAE zmm zmm k zmm -// VFNMADD132PD.RU_SAE zmm zmm zmm +// VFNMADD132PD.RU_SAE zmm zmm k zmm +// VFNMADD132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PD.RU_SAE instruction to the active function. func (c *Context) VFNMADD132PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PD_RU_SAE(ops...)) @@ -38837,8 +42266,9 @@ func (c *Context) VFNMADD132PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132PD.RU_SAE zmm zmm k zmm -// VFNMADD132PD.RU_SAE zmm zmm zmm +// VFNMADD132PD.RU_SAE zmm zmm k zmm +// VFNMADD132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD132PD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD132PD_RU_SAE(ops...) } @@ -38847,7 +42277,8 @@ func VFNMADD132PD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD132PD_RU_SAE(ops...) } // // Forms: // -// VFNMADD132PD.RU_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD132PD_RU_SAE_Z(z, z1, k, z2)) @@ -38857,7 +42288,8 @@ func (c *Context) VFNMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD132PD.RU_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PD_RU_SAE_Z(z, z1, k, z2) } @@ -38866,8 +42298,9 @@ func VFNMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PD_RU_SAE_Z( // // Forms: // -// VFNMADD132PD.RZ_SAE zmm zmm k zmm -// VFNMADD132PD.RZ_SAE zmm zmm zmm +// VFNMADD132PD.RZ_SAE zmm zmm k zmm +// VFNMADD132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PD.RZ_SAE instruction to the active function. func (c *Context) VFNMADD132PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PD_RZ_SAE(ops...)) @@ -38877,8 +42310,9 @@ func (c *Context) VFNMADD132PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132PD.RZ_SAE zmm zmm k zmm -// VFNMADD132PD.RZ_SAE zmm zmm zmm +// VFNMADD132PD.RZ_SAE zmm zmm k zmm +// VFNMADD132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD132PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD132PD_RZ_SAE(ops...) } @@ -38887,7 +42321,8 @@ func VFNMADD132PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD132PD_RZ_SAE(ops...) } // // Forms: // -// VFNMADD132PD.RZ_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD132PD_RZ_SAE_Z(z, z1, k, z2)) @@ -38897,7 +42332,8 @@ func (c *Context) VFNMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD132PD.RZ_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PD_RZ_SAE_Z(z, z1, k, z2) } @@ -38906,12 +42342,13 @@ func VFNMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PD_RZ_SAE_Z( // // Forms: // -// VFNMADD132PD.Z m128 xmm k xmm -// VFNMADD132PD.Z m256 ymm k ymm -// VFNMADD132PD.Z xmm xmm k xmm -// VFNMADD132PD.Z ymm ymm k ymm -// VFNMADD132PD.Z m512 zmm k zmm -// VFNMADD132PD.Z zmm zmm k zmm +// VFNMADD132PD.Z m128 xmm k xmm +// VFNMADD132PD.Z m256 ymm k ymm +// VFNMADD132PD.Z xmm xmm k xmm +// VFNMADD132PD.Z ymm ymm k ymm +// VFNMADD132PD.Z m512 zmm k zmm +// VFNMADD132PD.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.Z instruction to the active function. func (c *Context) VFNMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD132PD_Z(mxyz, xyz, k, xyz1)) @@ -38921,12 +42358,13 @@ func (c *Context) VFNMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD132PD.Z m128 xmm k xmm -// VFNMADD132PD.Z m256 ymm k ymm -// VFNMADD132PD.Z xmm xmm k xmm -// VFNMADD132PD.Z ymm ymm k ymm -// VFNMADD132PD.Z m512 zmm k zmm -// VFNMADD132PD.Z zmm zmm k zmm +// VFNMADD132PD.Z m128 xmm k xmm +// VFNMADD132PD.Z m256 ymm k ymm +// VFNMADD132PD.Z xmm xmm k xmm +// VFNMADD132PD.Z ymm ymm k ymm +// VFNMADD132PD.Z m512 zmm k zmm +// VFNMADD132PD.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PD.Z instruction to the active function. // Operates on the global context. func VFNMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD132PD_Z(mxyz, xyz, k, xyz1) } @@ -38935,18 +42373,19 @@ func VFNMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD132PD_Z(mxyz, xy // // Forms: // -// VFNMADD132PS m128 xmm xmm -// VFNMADD132PS m256 ymm ymm -// VFNMADD132PS xmm xmm xmm -// VFNMADD132PS ymm ymm ymm -// VFNMADD132PS m128 xmm k xmm -// VFNMADD132PS m256 ymm k ymm -// VFNMADD132PS xmm xmm k xmm -// VFNMADD132PS ymm ymm k ymm -// VFNMADD132PS m512 zmm k zmm -// VFNMADD132PS m512 zmm zmm -// VFNMADD132PS zmm zmm k zmm -// VFNMADD132PS zmm zmm zmm +// VFNMADD132PS m128 xmm xmm +// VFNMADD132PS m256 ymm ymm +// VFNMADD132PS xmm xmm xmm +// VFNMADD132PS ymm ymm ymm +// VFNMADD132PS m128 xmm k xmm +// VFNMADD132PS m256 ymm k ymm +// VFNMADD132PS xmm xmm k xmm +// VFNMADD132PS ymm ymm k ymm +// VFNMADD132PS m512 zmm k zmm +// VFNMADD132PS m512 zmm zmm +// VFNMADD132PS zmm zmm k zmm +// VFNMADD132PS zmm zmm zmm +// // Construct and append a VFNMADD132PS instruction to the active function. func (c *Context) VFNMADD132PS(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PS(ops...)) @@ -38956,18 +42395,19 @@ func (c *Context) VFNMADD132PS(ops ...operand.Op) { // // Forms: // -// VFNMADD132PS m128 xmm xmm -// VFNMADD132PS m256 ymm ymm -// VFNMADD132PS xmm xmm xmm -// VFNMADD132PS ymm ymm ymm -// VFNMADD132PS m128 xmm k xmm -// VFNMADD132PS m256 ymm k ymm -// VFNMADD132PS xmm xmm k xmm -// VFNMADD132PS ymm ymm k ymm -// VFNMADD132PS m512 zmm k zmm -// VFNMADD132PS m512 zmm zmm -// VFNMADD132PS zmm zmm k zmm -// VFNMADD132PS zmm zmm zmm +// VFNMADD132PS m128 xmm xmm +// VFNMADD132PS m256 ymm ymm +// VFNMADD132PS xmm xmm xmm +// VFNMADD132PS ymm ymm ymm +// VFNMADD132PS m128 xmm k xmm +// VFNMADD132PS m256 ymm k ymm +// VFNMADD132PS xmm xmm k xmm +// VFNMADD132PS ymm ymm k ymm +// VFNMADD132PS m512 zmm k zmm +// VFNMADD132PS m512 zmm zmm +// VFNMADD132PS zmm zmm k zmm +// VFNMADD132PS zmm zmm zmm +// // Construct and append a VFNMADD132PS instruction to the active function. // Operates on the global context. func VFNMADD132PS(ops ...operand.Op) { ctx.VFNMADD132PS(ops...) } @@ -38976,12 +42416,13 @@ func VFNMADD132PS(ops ...operand.Op) { ctx.VFNMADD132PS(ops...) } // // Forms: // -// VFNMADD132PS.BCST m32 xmm k xmm -// VFNMADD132PS.BCST m32 xmm xmm -// VFNMADD132PS.BCST m32 ymm k ymm -// VFNMADD132PS.BCST m32 ymm ymm -// VFNMADD132PS.BCST m32 zmm k zmm -// VFNMADD132PS.BCST m32 zmm zmm +// VFNMADD132PS.BCST m32 xmm k xmm +// VFNMADD132PS.BCST m32 xmm xmm +// VFNMADD132PS.BCST m32 ymm k ymm +// VFNMADD132PS.BCST m32 ymm ymm +// VFNMADD132PS.BCST m32 zmm k zmm +// VFNMADD132PS.BCST m32 zmm zmm +// // Construct and append a VFNMADD132PS.BCST instruction to the active function. func (c *Context) VFNMADD132PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PS_BCST(ops...)) @@ -38991,12 +42432,13 @@ func (c *Context) VFNMADD132PS_BCST(ops ...operand.Op) { // // Forms: // -// VFNMADD132PS.BCST m32 xmm k xmm -// VFNMADD132PS.BCST m32 xmm xmm -// VFNMADD132PS.BCST m32 ymm k ymm -// VFNMADD132PS.BCST m32 ymm ymm -// VFNMADD132PS.BCST m32 zmm k zmm -// VFNMADD132PS.BCST m32 zmm zmm +// VFNMADD132PS.BCST m32 xmm k xmm +// VFNMADD132PS.BCST m32 xmm xmm +// VFNMADD132PS.BCST m32 ymm k ymm +// VFNMADD132PS.BCST m32 ymm ymm +// VFNMADD132PS.BCST m32 zmm k zmm +// VFNMADD132PS.BCST m32 zmm zmm +// // Construct and append a VFNMADD132PS.BCST instruction to the active function. // Operates on the global context. func VFNMADD132PS_BCST(ops ...operand.Op) { ctx.VFNMADD132PS_BCST(ops...) } @@ -39005,9 +42447,10 @@ func VFNMADD132PS_BCST(ops ...operand.Op) { ctx.VFNMADD132PS_BCST(ops...) } // // Forms: // -// VFNMADD132PS.BCST.Z m32 xmm k xmm -// VFNMADD132PS.BCST.Z m32 ymm k ymm -// VFNMADD132PS.BCST.Z m32 zmm k zmm +// VFNMADD132PS.BCST.Z m32 xmm k xmm +// VFNMADD132PS.BCST.Z m32 ymm k ymm +// VFNMADD132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMADD132PS.BCST.Z instruction to the active function. func (c *Context) VFNMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD132PS_BCST_Z(m, xyz, k, xyz1)) @@ -39017,9 +42460,10 @@ func (c *Context) VFNMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD132PS.BCST.Z m32 xmm k xmm -// VFNMADD132PS.BCST.Z m32 ymm k ymm -// VFNMADD132PS.BCST.Z m32 zmm k zmm +// VFNMADD132PS.BCST.Z m32 xmm k xmm +// VFNMADD132PS.BCST.Z m32 ymm k ymm +// VFNMADD132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMADD132PS.BCST.Z instruction to the active function. // Operates on the global context. func VFNMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD132PS_BCST_Z(m, xyz, k, xyz1) } @@ -39028,8 +42472,9 @@ func VFNMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD132PS_BCST_Z(m // // Forms: // -// VFNMADD132PS.RD_SAE zmm zmm k zmm -// VFNMADD132PS.RD_SAE zmm zmm zmm +// VFNMADD132PS.RD_SAE zmm zmm k zmm +// VFNMADD132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PS.RD_SAE instruction to the active function. func (c *Context) VFNMADD132PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PS_RD_SAE(ops...)) @@ -39039,8 +42484,9 @@ func (c *Context) VFNMADD132PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132PS.RD_SAE zmm zmm k zmm -// VFNMADD132PS.RD_SAE zmm zmm zmm +// VFNMADD132PS.RD_SAE zmm zmm k zmm +// VFNMADD132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD132PS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD132PS_RD_SAE(ops...) } @@ -39049,7 +42495,8 @@ func VFNMADD132PS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD132PS_RD_SAE(ops...) } // // Forms: // -// VFNMADD132PS.RD_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD132PS_RD_SAE_Z(z, z1, k, z2)) @@ -39059,7 +42506,8 @@ func (c *Context) VFNMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD132PS.RD_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PS_RD_SAE_Z(z, z1, k, z2) } @@ -39068,8 +42516,9 @@ func VFNMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PS_RD_SAE_Z( // // Forms: // -// VFNMADD132PS.RN_SAE zmm zmm k zmm -// VFNMADD132PS.RN_SAE zmm zmm zmm +// VFNMADD132PS.RN_SAE zmm zmm k zmm +// VFNMADD132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PS.RN_SAE instruction to the active function. func (c *Context) VFNMADD132PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PS_RN_SAE(ops...)) @@ -39079,8 +42528,9 @@ func (c *Context) VFNMADD132PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132PS.RN_SAE zmm zmm k zmm -// VFNMADD132PS.RN_SAE zmm zmm zmm +// VFNMADD132PS.RN_SAE zmm zmm k zmm +// VFNMADD132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD132PS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD132PS_RN_SAE(ops...) } @@ -39089,7 +42539,8 @@ func VFNMADD132PS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD132PS_RN_SAE(ops...) } // // Forms: // -// VFNMADD132PS.RN_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD132PS_RN_SAE_Z(z, z1, k, z2)) @@ -39099,7 +42550,8 @@ func (c *Context) VFNMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD132PS.RN_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PS_RN_SAE_Z(z, z1, k, z2) } @@ -39108,8 +42560,9 @@ func VFNMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PS_RN_SAE_Z( // // Forms: // -// VFNMADD132PS.RU_SAE zmm zmm k zmm -// VFNMADD132PS.RU_SAE zmm zmm zmm +// VFNMADD132PS.RU_SAE zmm zmm k zmm +// VFNMADD132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PS.RU_SAE instruction to the active function. func (c *Context) VFNMADD132PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PS_RU_SAE(ops...)) @@ -39119,8 +42572,9 @@ func (c *Context) VFNMADD132PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132PS.RU_SAE zmm zmm k zmm -// VFNMADD132PS.RU_SAE zmm zmm zmm +// VFNMADD132PS.RU_SAE zmm zmm k zmm +// VFNMADD132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD132PS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD132PS_RU_SAE(ops...) } @@ -39129,7 +42583,8 @@ func VFNMADD132PS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD132PS_RU_SAE(ops...) } // // Forms: // -// VFNMADD132PS.RU_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD132PS_RU_SAE_Z(z, z1, k, z2)) @@ -39139,7 +42594,8 @@ func (c *Context) VFNMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD132PS.RU_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PS_RU_SAE_Z(z, z1, k, z2) } @@ -39148,8 +42604,9 @@ func VFNMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PS_RU_SAE_Z( // // Forms: // -// VFNMADD132PS.RZ_SAE zmm zmm k zmm -// VFNMADD132PS.RZ_SAE zmm zmm zmm +// VFNMADD132PS.RZ_SAE zmm zmm k zmm +// VFNMADD132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PS.RZ_SAE instruction to the active function. func (c *Context) VFNMADD132PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132PS_RZ_SAE(ops...)) @@ -39159,8 +42616,9 @@ func (c *Context) VFNMADD132PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132PS.RZ_SAE zmm zmm k zmm -// VFNMADD132PS.RZ_SAE zmm zmm zmm +// VFNMADD132PS.RZ_SAE zmm zmm k zmm +// VFNMADD132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD132PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD132PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD132PS_RZ_SAE(ops...) } @@ -39169,7 +42627,8 @@ func VFNMADD132PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD132PS_RZ_SAE(ops...) } // // Forms: // -// VFNMADD132PS.RZ_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD132PS_RZ_SAE_Z(z, z1, k, z2)) @@ -39179,7 +42638,8 @@ func (c *Context) VFNMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD132PS.RZ_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PS_RZ_SAE_Z(z, z1, k, z2) } @@ -39188,12 +42648,13 @@ func VFNMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD132PS_RZ_SAE_Z( // // Forms: // -// VFNMADD132PS.Z m128 xmm k xmm -// VFNMADD132PS.Z m256 ymm k ymm -// VFNMADD132PS.Z xmm xmm k xmm -// VFNMADD132PS.Z ymm ymm k ymm -// VFNMADD132PS.Z m512 zmm k zmm -// VFNMADD132PS.Z zmm zmm k zmm +// VFNMADD132PS.Z m128 xmm k xmm +// VFNMADD132PS.Z m256 ymm k ymm +// VFNMADD132PS.Z xmm xmm k xmm +// VFNMADD132PS.Z ymm ymm k ymm +// VFNMADD132PS.Z m512 zmm k zmm +// VFNMADD132PS.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.Z instruction to the active function. func (c *Context) VFNMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD132PS_Z(mxyz, xyz, k, xyz1)) @@ -39203,12 +42664,13 @@ func (c *Context) VFNMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD132PS.Z m128 xmm k xmm -// VFNMADD132PS.Z m256 ymm k ymm -// VFNMADD132PS.Z xmm xmm k xmm -// VFNMADD132PS.Z ymm ymm k ymm -// VFNMADD132PS.Z m512 zmm k zmm -// VFNMADD132PS.Z zmm zmm k zmm +// VFNMADD132PS.Z m128 xmm k xmm +// VFNMADD132PS.Z m256 ymm k ymm +// VFNMADD132PS.Z xmm xmm k xmm +// VFNMADD132PS.Z ymm ymm k ymm +// VFNMADD132PS.Z m512 zmm k zmm +// VFNMADD132PS.Z zmm zmm k zmm +// // Construct and append a VFNMADD132PS.Z instruction to the active function. // Operates on the global context. func VFNMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD132PS_Z(mxyz, xyz, k, xyz1) } @@ -39217,10 +42679,11 @@ func VFNMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD132PS_Z(mxyz, xy // // Forms: // -// VFNMADD132SD m64 xmm xmm -// VFNMADD132SD xmm xmm xmm -// VFNMADD132SD m64 xmm k xmm -// VFNMADD132SD xmm xmm k xmm +// VFNMADD132SD m64 xmm xmm +// VFNMADD132SD xmm xmm xmm +// VFNMADD132SD m64 xmm k xmm +// VFNMADD132SD xmm xmm k xmm +// // Construct and append a VFNMADD132SD instruction to the active function. func (c *Context) VFNMADD132SD(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SD(ops...)) @@ -39230,10 +42693,11 @@ func (c *Context) VFNMADD132SD(ops ...operand.Op) { // // Forms: // -// VFNMADD132SD m64 xmm xmm -// VFNMADD132SD xmm xmm xmm -// VFNMADD132SD m64 xmm k xmm -// VFNMADD132SD xmm xmm k xmm +// VFNMADD132SD m64 xmm xmm +// VFNMADD132SD xmm xmm xmm +// VFNMADD132SD m64 xmm k xmm +// VFNMADD132SD xmm xmm k xmm +// // Construct and append a VFNMADD132SD instruction to the active function. // Operates on the global context. func VFNMADD132SD(ops ...operand.Op) { ctx.VFNMADD132SD(ops...) } @@ -39242,8 +42706,9 @@ func VFNMADD132SD(ops ...operand.Op) { ctx.VFNMADD132SD(ops...) } // // Forms: // -// VFNMADD132SD.RD_SAE xmm xmm k xmm -// VFNMADD132SD.RD_SAE xmm xmm xmm +// VFNMADD132SD.RD_SAE xmm xmm k xmm +// VFNMADD132SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SD.RD_SAE instruction to the active function. func (c *Context) VFNMADD132SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SD_RD_SAE(ops...)) @@ -39253,8 +42718,9 @@ func (c *Context) VFNMADD132SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132SD.RD_SAE xmm xmm k xmm -// VFNMADD132SD.RD_SAE xmm xmm xmm +// VFNMADD132SD.RD_SAE xmm xmm k xmm +// VFNMADD132SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD132SD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD132SD_RD_SAE(ops...) } @@ -39263,7 +42729,8 @@ func VFNMADD132SD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD132SD_RD_SAE(ops...) } // // Forms: // -// VFNMADD132SD.RD_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD132SD_RD_SAE_Z(x, x1, k, x2)) @@ -39273,7 +42740,8 @@ func (c *Context) VFNMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD132SD.RD_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SD_RD_SAE_Z(x, x1, k, x2) } @@ -39282,8 +42750,9 @@ func VFNMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SD_RD_SAE_Z( // // Forms: // -// VFNMADD132SD.RN_SAE xmm xmm k xmm -// VFNMADD132SD.RN_SAE xmm xmm xmm +// VFNMADD132SD.RN_SAE xmm xmm k xmm +// VFNMADD132SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SD.RN_SAE instruction to the active function. func (c *Context) VFNMADD132SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SD_RN_SAE(ops...)) @@ -39293,8 +42762,9 @@ func (c *Context) VFNMADD132SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132SD.RN_SAE xmm xmm k xmm -// VFNMADD132SD.RN_SAE xmm xmm xmm +// VFNMADD132SD.RN_SAE xmm xmm k xmm +// VFNMADD132SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD132SD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD132SD_RN_SAE(ops...) } @@ -39303,7 +42773,8 @@ func VFNMADD132SD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD132SD_RN_SAE(ops...) } // // Forms: // -// VFNMADD132SD.RN_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD132SD_RN_SAE_Z(x, x1, k, x2)) @@ -39313,7 +42784,8 @@ func (c *Context) VFNMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD132SD.RN_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SD_RN_SAE_Z(x, x1, k, x2) } @@ -39322,8 +42794,9 @@ func VFNMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SD_RN_SAE_Z( // // Forms: // -// VFNMADD132SD.RU_SAE xmm xmm k xmm -// VFNMADD132SD.RU_SAE xmm xmm xmm +// VFNMADD132SD.RU_SAE xmm xmm k xmm +// VFNMADD132SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SD.RU_SAE instruction to the active function. func (c *Context) VFNMADD132SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SD_RU_SAE(ops...)) @@ -39333,8 +42806,9 @@ func (c *Context) VFNMADD132SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132SD.RU_SAE xmm xmm k xmm -// VFNMADD132SD.RU_SAE xmm xmm xmm +// VFNMADD132SD.RU_SAE xmm xmm k xmm +// VFNMADD132SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD132SD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD132SD_RU_SAE(ops...) } @@ -39343,7 +42817,8 @@ func VFNMADD132SD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD132SD_RU_SAE(ops...) } // // Forms: // -// VFNMADD132SD.RU_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD132SD_RU_SAE_Z(x, x1, k, x2)) @@ -39353,7 +42828,8 @@ func (c *Context) VFNMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD132SD.RU_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SD_RU_SAE_Z(x, x1, k, x2) } @@ -39362,8 +42838,9 @@ func VFNMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SD_RU_SAE_Z( // // Forms: // -// VFNMADD132SD.RZ_SAE xmm xmm k xmm -// VFNMADD132SD.RZ_SAE xmm xmm xmm +// VFNMADD132SD.RZ_SAE xmm xmm k xmm +// VFNMADD132SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SD.RZ_SAE instruction to the active function. func (c *Context) VFNMADD132SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SD_RZ_SAE(ops...)) @@ -39373,8 +42850,9 @@ func (c *Context) VFNMADD132SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132SD.RZ_SAE xmm xmm k xmm -// VFNMADD132SD.RZ_SAE xmm xmm xmm +// VFNMADD132SD.RZ_SAE xmm xmm k xmm +// VFNMADD132SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD132SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD132SD_RZ_SAE(ops...) } @@ -39383,7 +42861,8 @@ func VFNMADD132SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD132SD_RZ_SAE(ops...) } // // Forms: // -// VFNMADD132SD.RZ_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD132SD_RZ_SAE_Z(x, x1, k, x2)) @@ -39393,7 +42872,8 @@ func (c *Context) VFNMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD132SD.RZ_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SD_RZ_SAE_Z(x, x1, k, x2) } @@ -39402,8 +42882,9 @@ func VFNMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SD_RZ_SAE_Z( // // Forms: // -// VFNMADD132SD.Z m64 xmm k xmm -// VFNMADD132SD.Z xmm xmm k xmm +// VFNMADD132SD.Z m64 xmm k xmm +// VFNMADD132SD.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.Z instruction to the active function. func (c *Context) VFNMADD132SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMADD132SD_Z(mx, x, k, x1)) @@ -39413,8 +42894,9 @@ func (c *Context) VFNMADD132SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMADD132SD.Z m64 xmm k xmm -// VFNMADD132SD.Z xmm xmm k xmm +// VFNMADD132SD.Z m64 xmm k xmm +// VFNMADD132SD.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SD.Z instruction to the active function. // Operates on the global context. func VFNMADD132SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD132SD_Z(mx, x, k, x1) } @@ -39423,10 +42905,11 @@ func VFNMADD132SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD132SD_Z(mx, x, k, x1) // // Forms: // -// VFNMADD132SS m32 xmm xmm -// VFNMADD132SS xmm xmm xmm -// VFNMADD132SS m32 xmm k xmm -// VFNMADD132SS xmm xmm k xmm +// VFNMADD132SS m32 xmm xmm +// VFNMADD132SS xmm xmm xmm +// VFNMADD132SS m32 xmm k xmm +// VFNMADD132SS xmm xmm k xmm +// // Construct and append a VFNMADD132SS instruction to the active function. func (c *Context) VFNMADD132SS(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SS(ops...)) @@ -39436,10 +42919,11 @@ func (c *Context) VFNMADD132SS(ops ...operand.Op) { // // Forms: // -// VFNMADD132SS m32 xmm xmm -// VFNMADD132SS xmm xmm xmm -// VFNMADD132SS m32 xmm k xmm -// VFNMADD132SS xmm xmm k xmm +// VFNMADD132SS m32 xmm xmm +// VFNMADD132SS xmm xmm xmm +// VFNMADD132SS m32 xmm k xmm +// VFNMADD132SS xmm xmm k xmm +// // Construct and append a VFNMADD132SS instruction to the active function. // Operates on the global context. func VFNMADD132SS(ops ...operand.Op) { ctx.VFNMADD132SS(ops...) } @@ -39448,8 +42932,9 @@ func VFNMADD132SS(ops ...operand.Op) { ctx.VFNMADD132SS(ops...) } // // Forms: // -// VFNMADD132SS.RD_SAE xmm xmm k xmm -// VFNMADD132SS.RD_SAE xmm xmm xmm +// VFNMADD132SS.RD_SAE xmm xmm k xmm +// VFNMADD132SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SS.RD_SAE instruction to the active function. func (c *Context) VFNMADD132SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SS_RD_SAE(ops...)) @@ -39459,8 +42944,9 @@ func (c *Context) VFNMADD132SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132SS.RD_SAE xmm xmm k xmm -// VFNMADD132SS.RD_SAE xmm xmm xmm +// VFNMADD132SS.RD_SAE xmm xmm k xmm +// VFNMADD132SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD132SS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD132SS_RD_SAE(ops...) } @@ -39469,7 +42955,8 @@ func VFNMADD132SS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD132SS_RD_SAE(ops...) } // // Forms: // -// VFNMADD132SS.RD_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD132SS_RD_SAE_Z(x, x1, k, x2)) @@ -39479,7 +42966,8 @@ func (c *Context) VFNMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD132SS.RD_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SS_RD_SAE_Z(x, x1, k, x2) } @@ -39488,8 +42976,9 @@ func VFNMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SS_RD_SAE_Z( // // Forms: // -// VFNMADD132SS.RN_SAE xmm xmm k xmm -// VFNMADD132SS.RN_SAE xmm xmm xmm +// VFNMADD132SS.RN_SAE xmm xmm k xmm +// VFNMADD132SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SS.RN_SAE instruction to the active function. func (c *Context) VFNMADD132SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SS_RN_SAE(ops...)) @@ -39499,8 +42988,9 @@ func (c *Context) VFNMADD132SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132SS.RN_SAE xmm xmm k xmm -// VFNMADD132SS.RN_SAE xmm xmm xmm +// VFNMADD132SS.RN_SAE xmm xmm k xmm +// VFNMADD132SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD132SS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD132SS_RN_SAE(ops...) } @@ -39509,7 +42999,8 @@ func VFNMADD132SS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD132SS_RN_SAE(ops...) } // // Forms: // -// VFNMADD132SS.RN_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD132SS_RN_SAE_Z(x, x1, k, x2)) @@ -39519,7 +43010,8 @@ func (c *Context) VFNMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD132SS.RN_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SS_RN_SAE_Z(x, x1, k, x2) } @@ -39528,8 +43020,9 @@ func VFNMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SS_RN_SAE_Z( // // Forms: // -// VFNMADD132SS.RU_SAE xmm xmm k xmm -// VFNMADD132SS.RU_SAE xmm xmm xmm +// VFNMADD132SS.RU_SAE xmm xmm k xmm +// VFNMADD132SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SS.RU_SAE instruction to the active function. func (c *Context) VFNMADD132SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SS_RU_SAE(ops...)) @@ -39539,8 +43032,9 @@ func (c *Context) VFNMADD132SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132SS.RU_SAE xmm xmm k xmm -// VFNMADD132SS.RU_SAE xmm xmm xmm +// VFNMADD132SS.RU_SAE xmm xmm k xmm +// VFNMADD132SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD132SS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD132SS_RU_SAE(ops...) } @@ -39549,7 +43043,8 @@ func VFNMADD132SS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD132SS_RU_SAE(ops...) } // // Forms: // -// VFNMADD132SS.RU_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD132SS_RU_SAE_Z(x, x1, k, x2)) @@ -39559,7 +43054,8 @@ func (c *Context) VFNMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD132SS.RU_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SS_RU_SAE_Z(x, x1, k, x2) } @@ -39568,8 +43064,9 @@ func VFNMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SS_RU_SAE_Z( // // Forms: // -// VFNMADD132SS.RZ_SAE xmm xmm k xmm -// VFNMADD132SS.RZ_SAE xmm xmm xmm +// VFNMADD132SS.RZ_SAE xmm xmm k xmm +// VFNMADD132SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SS.RZ_SAE instruction to the active function. func (c *Context) VFNMADD132SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD132SS_RZ_SAE(ops...)) @@ -39579,8 +43076,9 @@ func (c *Context) VFNMADD132SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD132SS.RZ_SAE xmm xmm k xmm -// VFNMADD132SS.RZ_SAE xmm xmm xmm +// VFNMADD132SS.RZ_SAE xmm xmm k xmm +// VFNMADD132SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD132SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD132SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD132SS_RZ_SAE(ops...) } @@ -39589,7 +43087,8 @@ func VFNMADD132SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD132SS_RZ_SAE(ops...) } // // Forms: // -// VFNMADD132SS.RZ_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD132SS_RZ_SAE_Z(x, x1, k, x2)) @@ -39599,7 +43098,8 @@ func (c *Context) VFNMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD132SS.RZ_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SS_RZ_SAE_Z(x, x1, k, x2) } @@ -39608,8 +43108,9 @@ func VFNMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD132SS_RZ_SAE_Z( // // Forms: // -// VFNMADD132SS.Z m32 xmm k xmm -// VFNMADD132SS.Z xmm xmm k xmm +// VFNMADD132SS.Z m32 xmm k xmm +// VFNMADD132SS.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.Z instruction to the active function. func (c *Context) VFNMADD132SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMADD132SS_Z(mx, x, k, x1)) @@ -39619,8 +43120,9 @@ func (c *Context) VFNMADD132SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMADD132SS.Z m32 xmm k xmm -// VFNMADD132SS.Z xmm xmm k xmm +// VFNMADD132SS.Z m32 xmm k xmm +// VFNMADD132SS.Z xmm xmm k xmm +// // Construct and append a VFNMADD132SS.Z instruction to the active function. // Operates on the global context. func VFNMADD132SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD132SS_Z(mx, x, k, x1) } @@ -39629,18 +43131,19 @@ func VFNMADD132SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD132SS_Z(mx, x, k, x1) // // Forms: // -// VFNMADD213PD m128 xmm xmm -// VFNMADD213PD m256 ymm ymm -// VFNMADD213PD xmm xmm xmm -// VFNMADD213PD ymm ymm ymm -// VFNMADD213PD m128 xmm k xmm -// VFNMADD213PD m256 ymm k ymm -// VFNMADD213PD xmm xmm k xmm -// VFNMADD213PD ymm ymm k ymm -// VFNMADD213PD m512 zmm k zmm -// VFNMADD213PD m512 zmm zmm -// VFNMADD213PD zmm zmm k zmm -// VFNMADD213PD zmm zmm zmm +// VFNMADD213PD m128 xmm xmm +// VFNMADD213PD m256 ymm ymm +// VFNMADD213PD xmm xmm xmm +// VFNMADD213PD ymm ymm ymm +// VFNMADD213PD m128 xmm k xmm +// VFNMADD213PD m256 ymm k ymm +// VFNMADD213PD xmm xmm k xmm +// VFNMADD213PD ymm ymm k ymm +// VFNMADD213PD m512 zmm k zmm +// VFNMADD213PD m512 zmm zmm +// VFNMADD213PD zmm zmm k zmm +// VFNMADD213PD zmm zmm zmm +// // Construct and append a VFNMADD213PD instruction to the active function. func (c *Context) VFNMADD213PD(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PD(ops...)) @@ -39650,18 +43153,19 @@ func (c *Context) VFNMADD213PD(ops ...operand.Op) { // // Forms: // -// VFNMADD213PD m128 xmm xmm -// VFNMADD213PD m256 ymm ymm -// VFNMADD213PD xmm xmm xmm -// VFNMADD213PD ymm ymm ymm -// VFNMADD213PD m128 xmm k xmm -// VFNMADD213PD m256 ymm k ymm -// VFNMADD213PD xmm xmm k xmm -// VFNMADD213PD ymm ymm k ymm -// VFNMADD213PD m512 zmm k zmm -// VFNMADD213PD m512 zmm zmm -// VFNMADD213PD zmm zmm k zmm -// VFNMADD213PD zmm zmm zmm +// VFNMADD213PD m128 xmm xmm +// VFNMADD213PD m256 ymm ymm +// VFNMADD213PD xmm xmm xmm +// VFNMADD213PD ymm ymm ymm +// VFNMADD213PD m128 xmm k xmm +// VFNMADD213PD m256 ymm k ymm +// VFNMADD213PD xmm xmm k xmm +// VFNMADD213PD ymm ymm k ymm +// VFNMADD213PD m512 zmm k zmm +// VFNMADD213PD m512 zmm zmm +// VFNMADD213PD zmm zmm k zmm +// VFNMADD213PD zmm zmm zmm +// // Construct and append a VFNMADD213PD instruction to the active function. // Operates on the global context. func VFNMADD213PD(ops ...operand.Op) { ctx.VFNMADD213PD(ops...) } @@ -39670,12 +43174,13 @@ func VFNMADD213PD(ops ...operand.Op) { ctx.VFNMADD213PD(ops...) } // // Forms: // -// VFNMADD213PD.BCST m64 xmm k xmm -// VFNMADD213PD.BCST m64 xmm xmm -// VFNMADD213PD.BCST m64 ymm k ymm -// VFNMADD213PD.BCST m64 ymm ymm -// VFNMADD213PD.BCST m64 zmm k zmm -// VFNMADD213PD.BCST m64 zmm zmm +// VFNMADD213PD.BCST m64 xmm k xmm +// VFNMADD213PD.BCST m64 xmm xmm +// VFNMADD213PD.BCST m64 ymm k ymm +// VFNMADD213PD.BCST m64 ymm ymm +// VFNMADD213PD.BCST m64 zmm k zmm +// VFNMADD213PD.BCST m64 zmm zmm +// // Construct and append a VFNMADD213PD.BCST instruction to the active function. func (c *Context) VFNMADD213PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PD_BCST(ops...)) @@ -39685,12 +43190,13 @@ func (c *Context) VFNMADD213PD_BCST(ops ...operand.Op) { // // Forms: // -// VFNMADD213PD.BCST m64 xmm k xmm -// VFNMADD213PD.BCST m64 xmm xmm -// VFNMADD213PD.BCST m64 ymm k ymm -// VFNMADD213PD.BCST m64 ymm ymm -// VFNMADD213PD.BCST m64 zmm k zmm -// VFNMADD213PD.BCST m64 zmm zmm +// VFNMADD213PD.BCST m64 xmm k xmm +// VFNMADD213PD.BCST m64 xmm xmm +// VFNMADD213PD.BCST m64 ymm k ymm +// VFNMADD213PD.BCST m64 ymm ymm +// VFNMADD213PD.BCST m64 zmm k zmm +// VFNMADD213PD.BCST m64 zmm zmm +// // Construct and append a VFNMADD213PD.BCST instruction to the active function. // Operates on the global context. func VFNMADD213PD_BCST(ops ...operand.Op) { ctx.VFNMADD213PD_BCST(ops...) } @@ -39699,9 +43205,10 @@ func VFNMADD213PD_BCST(ops ...operand.Op) { ctx.VFNMADD213PD_BCST(ops...) } // // Forms: // -// VFNMADD213PD.BCST.Z m64 xmm k xmm -// VFNMADD213PD.BCST.Z m64 ymm k ymm -// VFNMADD213PD.BCST.Z m64 zmm k zmm +// VFNMADD213PD.BCST.Z m64 xmm k xmm +// VFNMADD213PD.BCST.Z m64 ymm k ymm +// VFNMADD213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMADD213PD.BCST.Z instruction to the active function. func (c *Context) VFNMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD213PD_BCST_Z(m, xyz, k, xyz1)) @@ -39711,9 +43218,10 @@ func (c *Context) VFNMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD213PD.BCST.Z m64 xmm k xmm -// VFNMADD213PD.BCST.Z m64 ymm k ymm -// VFNMADD213PD.BCST.Z m64 zmm k zmm +// VFNMADD213PD.BCST.Z m64 xmm k xmm +// VFNMADD213PD.BCST.Z m64 ymm k ymm +// VFNMADD213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMADD213PD.BCST.Z instruction to the active function. // Operates on the global context. func VFNMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD213PD_BCST_Z(m, xyz, k, xyz1) } @@ -39722,8 +43230,9 @@ func VFNMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD213PD_BCST_Z(m // // Forms: // -// VFNMADD213PD.RD_SAE zmm zmm k zmm -// VFNMADD213PD.RD_SAE zmm zmm zmm +// VFNMADD213PD.RD_SAE zmm zmm k zmm +// VFNMADD213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PD.RD_SAE instruction to the active function. func (c *Context) VFNMADD213PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PD_RD_SAE(ops...)) @@ -39733,8 +43242,9 @@ func (c *Context) VFNMADD213PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213PD.RD_SAE zmm zmm k zmm -// VFNMADD213PD.RD_SAE zmm zmm zmm +// VFNMADD213PD.RD_SAE zmm zmm k zmm +// VFNMADD213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD213PD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD213PD_RD_SAE(ops...) } @@ -39743,7 +43253,8 @@ func VFNMADD213PD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD213PD_RD_SAE(ops...) } // // Forms: // -// VFNMADD213PD.RD_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD213PD_RD_SAE_Z(z, z1, k, z2)) @@ -39753,7 +43264,8 @@ func (c *Context) VFNMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD213PD.RD_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PD_RD_SAE_Z(z, z1, k, z2) } @@ -39762,8 +43274,9 @@ func VFNMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PD_RD_SAE_Z( // // Forms: // -// VFNMADD213PD.RN_SAE zmm zmm k zmm -// VFNMADD213PD.RN_SAE zmm zmm zmm +// VFNMADD213PD.RN_SAE zmm zmm k zmm +// VFNMADD213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PD.RN_SAE instruction to the active function. func (c *Context) VFNMADD213PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PD_RN_SAE(ops...)) @@ -39773,8 +43286,9 @@ func (c *Context) VFNMADD213PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213PD.RN_SAE zmm zmm k zmm -// VFNMADD213PD.RN_SAE zmm zmm zmm +// VFNMADD213PD.RN_SAE zmm zmm k zmm +// VFNMADD213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD213PD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD213PD_RN_SAE(ops...) } @@ -39783,7 +43297,8 @@ func VFNMADD213PD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD213PD_RN_SAE(ops...) } // // Forms: // -// VFNMADD213PD.RN_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD213PD_RN_SAE_Z(z, z1, k, z2)) @@ -39793,7 +43308,8 @@ func (c *Context) VFNMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD213PD.RN_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PD_RN_SAE_Z(z, z1, k, z2) } @@ -39802,8 +43318,9 @@ func VFNMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PD_RN_SAE_Z( // // Forms: // -// VFNMADD213PD.RU_SAE zmm zmm k zmm -// VFNMADD213PD.RU_SAE zmm zmm zmm +// VFNMADD213PD.RU_SAE zmm zmm k zmm +// VFNMADD213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PD.RU_SAE instruction to the active function. func (c *Context) VFNMADD213PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PD_RU_SAE(ops...)) @@ -39813,8 +43330,9 @@ func (c *Context) VFNMADD213PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213PD.RU_SAE zmm zmm k zmm -// VFNMADD213PD.RU_SAE zmm zmm zmm +// VFNMADD213PD.RU_SAE zmm zmm k zmm +// VFNMADD213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD213PD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD213PD_RU_SAE(ops...) } @@ -39823,7 +43341,8 @@ func VFNMADD213PD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD213PD_RU_SAE(ops...) } // // Forms: // -// VFNMADD213PD.RU_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD213PD_RU_SAE_Z(z, z1, k, z2)) @@ -39833,7 +43352,8 @@ func (c *Context) VFNMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD213PD.RU_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PD_RU_SAE_Z(z, z1, k, z2) } @@ -39842,8 +43362,9 @@ func VFNMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PD_RU_SAE_Z( // // Forms: // -// VFNMADD213PD.RZ_SAE zmm zmm k zmm -// VFNMADD213PD.RZ_SAE zmm zmm zmm +// VFNMADD213PD.RZ_SAE zmm zmm k zmm +// VFNMADD213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PD.RZ_SAE instruction to the active function. func (c *Context) VFNMADD213PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PD_RZ_SAE(ops...)) @@ -39853,8 +43374,9 @@ func (c *Context) VFNMADD213PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213PD.RZ_SAE zmm zmm k zmm -// VFNMADD213PD.RZ_SAE zmm zmm zmm +// VFNMADD213PD.RZ_SAE zmm zmm k zmm +// VFNMADD213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD213PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD213PD_RZ_SAE(ops...) } @@ -39863,7 +43385,8 @@ func VFNMADD213PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD213PD_RZ_SAE(ops...) } // // Forms: // -// VFNMADD213PD.RZ_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD213PD_RZ_SAE_Z(z, z1, k, z2)) @@ -39873,7 +43396,8 @@ func (c *Context) VFNMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD213PD.RZ_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PD_RZ_SAE_Z(z, z1, k, z2) } @@ -39882,12 +43406,13 @@ func VFNMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PD_RZ_SAE_Z( // // Forms: // -// VFNMADD213PD.Z m128 xmm k xmm -// VFNMADD213PD.Z m256 ymm k ymm -// VFNMADD213PD.Z xmm xmm k xmm -// VFNMADD213PD.Z ymm ymm k ymm -// VFNMADD213PD.Z m512 zmm k zmm -// VFNMADD213PD.Z zmm zmm k zmm +// VFNMADD213PD.Z m128 xmm k xmm +// VFNMADD213PD.Z m256 ymm k ymm +// VFNMADD213PD.Z xmm xmm k xmm +// VFNMADD213PD.Z ymm ymm k ymm +// VFNMADD213PD.Z m512 zmm k zmm +// VFNMADD213PD.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.Z instruction to the active function. func (c *Context) VFNMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD213PD_Z(mxyz, xyz, k, xyz1)) @@ -39897,12 +43422,13 @@ func (c *Context) VFNMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD213PD.Z m128 xmm k xmm -// VFNMADD213PD.Z m256 ymm k ymm -// VFNMADD213PD.Z xmm xmm k xmm -// VFNMADD213PD.Z ymm ymm k ymm -// VFNMADD213PD.Z m512 zmm k zmm -// VFNMADD213PD.Z zmm zmm k zmm +// VFNMADD213PD.Z m128 xmm k xmm +// VFNMADD213PD.Z m256 ymm k ymm +// VFNMADD213PD.Z xmm xmm k xmm +// VFNMADD213PD.Z ymm ymm k ymm +// VFNMADD213PD.Z m512 zmm k zmm +// VFNMADD213PD.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PD.Z instruction to the active function. // Operates on the global context. func VFNMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD213PD_Z(mxyz, xyz, k, xyz1) } @@ -39911,18 +43437,19 @@ func VFNMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD213PD_Z(mxyz, xy // // Forms: // -// VFNMADD213PS m128 xmm xmm -// VFNMADD213PS m256 ymm ymm -// VFNMADD213PS xmm xmm xmm -// VFNMADD213PS ymm ymm ymm -// VFNMADD213PS m128 xmm k xmm -// VFNMADD213PS m256 ymm k ymm -// VFNMADD213PS xmm xmm k xmm -// VFNMADD213PS ymm ymm k ymm -// VFNMADD213PS m512 zmm k zmm -// VFNMADD213PS m512 zmm zmm -// VFNMADD213PS zmm zmm k zmm -// VFNMADD213PS zmm zmm zmm +// VFNMADD213PS m128 xmm xmm +// VFNMADD213PS m256 ymm ymm +// VFNMADD213PS xmm xmm xmm +// VFNMADD213PS ymm ymm ymm +// VFNMADD213PS m128 xmm k xmm +// VFNMADD213PS m256 ymm k ymm +// VFNMADD213PS xmm xmm k xmm +// VFNMADD213PS ymm ymm k ymm +// VFNMADD213PS m512 zmm k zmm +// VFNMADD213PS m512 zmm zmm +// VFNMADD213PS zmm zmm k zmm +// VFNMADD213PS zmm zmm zmm +// // Construct and append a VFNMADD213PS instruction to the active function. func (c *Context) VFNMADD213PS(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PS(ops...)) @@ -39932,18 +43459,19 @@ func (c *Context) VFNMADD213PS(ops ...operand.Op) { // // Forms: // -// VFNMADD213PS m128 xmm xmm -// VFNMADD213PS m256 ymm ymm -// VFNMADD213PS xmm xmm xmm -// VFNMADD213PS ymm ymm ymm -// VFNMADD213PS m128 xmm k xmm -// VFNMADD213PS m256 ymm k ymm -// VFNMADD213PS xmm xmm k xmm -// VFNMADD213PS ymm ymm k ymm -// VFNMADD213PS m512 zmm k zmm -// VFNMADD213PS m512 zmm zmm -// VFNMADD213PS zmm zmm k zmm -// VFNMADD213PS zmm zmm zmm +// VFNMADD213PS m128 xmm xmm +// VFNMADD213PS m256 ymm ymm +// VFNMADD213PS xmm xmm xmm +// VFNMADD213PS ymm ymm ymm +// VFNMADD213PS m128 xmm k xmm +// VFNMADD213PS m256 ymm k ymm +// VFNMADD213PS xmm xmm k xmm +// VFNMADD213PS ymm ymm k ymm +// VFNMADD213PS m512 zmm k zmm +// VFNMADD213PS m512 zmm zmm +// VFNMADD213PS zmm zmm k zmm +// VFNMADD213PS zmm zmm zmm +// // Construct and append a VFNMADD213PS instruction to the active function. // Operates on the global context. func VFNMADD213PS(ops ...operand.Op) { ctx.VFNMADD213PS(ops...) } @@ -39952,12 +43480,13 @@ func VFNMADD213PS(ops ...operand.Op) { ctx.VFNMADD213PS(ops...) } // // Forms: // -// VFNMADD213PS.BCST m32 xmm k xmm -// VFNMADD213PS.BCST m32 xmm xmm -// VFNMADD213PS.BCST m32 ymm k ymm -// VFNMADD213PS.BCST m32 ymm ymm -// VFNMADD213PS.BCST m32 zmm k zmm -// VFNMADD213PS.BCST m32 zmm zmm +// VFNMADD213PS.BCST m32 xmm k xmm +// VFNMADD213PS.BCST m32 xmm xmm +// VFNMADD213PS.BCST m32 ymm k ymm +// VFNMADD213PS.BCST m32 ymm ymm +// VFNMADD213PS.BCST m32 zmm k zmm +// VFNMADD213PS.BCST m32 zmm zmm +// // Construct and append a VFNMADD213PS.BCST instruction to the active function. func (c *Context) VFNMADD213PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PS_BCST(ops...)) @@ -39967,12 +43496,13 @@ func (c *Context) VFNMADD213PS_BCST(ops ...operand.Op) { // // Forms: // -// VFNMADD213PS.BCST m32 xmm k xmm -// VFNMADD213PS.BCST m32 xmm xmm -// VFNMADD213PS.BCST m32 ymm k ymm -// VFNMADD213PS.BCST m32 ymm ymm -// VFNMADD213PS.BCST m32 zmm k zmm -// VFNMADD213PS.BCST m32 zmm zmm +// VFNMADD213PS.BCST m32 xmm k xmm +// VFNMADD213PS.BCST m32 xmm xmm +// VFNMADD213PS.BCST m32 ymm k ymm +// VFNMADD213PS.BCST m32 ymm ymm +// VFNMADD213PS.BCST m32 zmm k zmm +// VFNMADD213PS.BCST m32 zmm zmm +// // Construct and append a VFNMADD213PS.BCST instruction to the active function. // Operates on the global context. func VFNMADD213PS_BCST(ops ...operand.Op) { ctx.VFNMADD213PS_BCST(ops...) } @@ -39981,9 +43511,10 @@ func VFNMADD213PS_BCST(ops ...operand.Op) { ctx.VFNMADD213PS_BCST(ops...) } // // Forms: // -// VFNMADD213PS.BCST.Z m32 xmm k xmm -// VFNMADD213PS.BCST.Z m32 ymm k ymm -// VFNMADD213PS.BCST.Z m32 zmm k zmm +// VFNMADD213PS.BCST.Z m32 xmm k xmm +// VFNMADD213PS.BCST.Z m32 ymm k ymm +// VFNMADD213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMADD213PS.BCST.Z instruction to the active function. func (c *Context) VFNMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD213PS_BCST_Z(m, xyz, k, xyz1)) @@ -39993,9 +43524,10 @@ func (c *Context) VFNMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD213PS.BCST.Z m32 xmm k xmm -// VFNMADD213PS.BCST.Z m32 ymm k ymm -// VFNMADD213PS.BCST.Z m32 zmm k zmm +// VFNMADD213PS.BCST.Z m32 xmm k xmm +// VFNMADD213PS.BCST.Z m32 ymm k ymm +// VFNMADD213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMADD213PS.BCST.Z instruction to the active function. // Operates on the global context. func VFNMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD213PS_BCST_Z(m, xyz, k, xyz1) } @@ -40004,8 +43536,9 @@ func VFNMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD213PS_BCST_Z(m // // Forms: // -// VFNMADD213PS.RD_SAE zmm zmm k zmm -// VFNMADD213PS.RD_SAE zmm zmm zmm +// VFNMADD213PS.RD_SAE zmm zmm k zmm +// VFNMADD213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PS.RD_SAE instruction to the active function. func (c *Context) VFNMADD213PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PS_RD_SAE(ops...)) @@ -40015,8 +43548,9 @@ func (c *Context) VFNMADD213PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213PS.RD_SAE zmm zmm k zmm -// VFNMADD213PS.RD_SAE zmm zmm zmm +// VFNMADD213PS.RD_SAE zmm zmm k zmm +// VFNMADD213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD213PS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD213PS_RD_SAE(ops...) } @@ -40025,7 +43559,8 @@ func VFNMADD213PS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD213PS_RD_SAE(ops...) } // // Forms: // -// VFNMADD213PS.RD_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD213PS_RD_SAE_Z(z, z1, k, z2)) @@ -40035,7 +43570,8 @@ func (c *Context) VFNMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD213PS.RD_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PS_RD_SAE_Z(z, z1, k, z2) } @@ -40044,8 +43580,9 @@ func VFNMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PS_RD_SAE_Z( // // Forms: // -// VFNMADD213PS.RN_SAE zmm zmm k zmm -// VFNMADD213PS.RN_SAE zmm zmm zmm +// VFNMADD213PS.RN_SAE zmm zmm k zmm +// VFNMADD213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PS.RN_SAE instruction to the active function. func (c *Context) VFNMADD213PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PS_RN_SAE(ops...)) @@ -40055,8 +43592,9 @@ func (c *Context) VFNMADD213PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213PS.RN_SAE zmm zmm k zmm -// VFNMADD213PS.RN_SAE zmm zmm zmm +// VFNMADD213PS.RN_SAE zmm zmm k zmm +// VFNMADD213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD213PS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD213PS_RN_SAE(ops...) } @@ -40065,7 +43603,8 @@ func VFNMADD213PS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD213PS_RN_SAE(ops...) } // // Forms: // -// VFNMADD213PS.RN_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD213PS_RN_SAE_Z(z, z1, k, z2)) @@ -40075,7 +43614,8 @@ func (c *Context) VFNMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD213PS.RN_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PS_RN_SAE_Z(z, z1, k, z2) } @@ -40084,8 +43624,9 @@ func VFNMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PS_RN_SAE_Z( // // Forms: // -// VFNMADD213PS.RU_SAE zmm zmm k zmm -// VFNMADD213PS.RU_SAE zmm zmm zmm +// VFNMADD213PS.RU_SAE zmm zmm k zmm +// VFNMADD213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PS.RU_SAE instruction to the active function. func (c *Context) VFNMADD213PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PS_RU_SAE(ops...)) @@ -40095,8 +43636,9 @@ func (c *Context) VFNMADD213PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213PS.RU_SAE zmm zmm k zmm -// VFNMADD213PS.RU_SAE zmm zmm zmm +// VFNMADD213PS.RU_SAE zmm zmm k zmm +// VFNMADD213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD213PS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD213PS_RU_SAE(ops...) } @@ -40105,7 +43647,8 @@ func VFNMADD213PS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD213PS_RU_SAE(ops...) } // // Forms: // -// VFNMADD213PS.RU_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD213PS_RU_SAE_Z(z, z1, k, z2)) @@ -40115,7 +43658,8 @@ func (c *Context) VFNMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD213PS.RU_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PS_RU_SAE_Z(z, z1, k, z2) } @@ -40124,8 +43668,9 @@ func VFNMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PS_RU_SAE_Z( // // Forms: // -// VFNMADD213PS.RZ_SAE zmm zmm k zmm -// VFNMADD213PS.RZ_SAE zmm zmm zmm +// VFNMADD213PS.RZ_SAE zmm zmm k zmm +// VFNMADD213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PS.RZ_SAE instruction to the active function. func (c *Context) VFNMADD213PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213PS_RZ_SAE(ops...)) @@ -40135,8 +43680,9 @@ func (c *Context) VFNMADD213PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213PS.RZ_SAE zmm zmm k zmm -// VFNMADD213PS.RZ_SAE zmm zmm zmm +// VFNMADD213PS.RZ_SAE zmm zmm k zmm +// VFNMADD213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD213PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD213PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD213PS_RZ_SAE(ops...) } @@ -40145,7 +43691,8 @@ func VFNMADD213PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD213PS_RZ_SAE(ops...) } // // Forms: // -// VFNMADD213PS.RZ_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD213PS_RZ_SAE_Z(z, z1, k, z2)) @@ -40155,7 +43702,8 @@ func (c *Context) VFNMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD213PS.RZ_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PS_RZ_SAE_Z(z, z1, k, z2) } @@ -40164,12 +43712,13 @@ func VFNMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD213PS_RZ_SAE_Z( // // Forms: // -// VFNMADD213PS.Z m128 xmm k xmm -// VFNMADD213PS.Z m256 ymm k ymm -// VFNMADD213PS.Z xmm xmm k xmm -// VFNMADD213PS.Z ymm ymm k ymm -// VFNMADD213PS.Z m512 zmm k zmm -// VFNMADD213PS.Z zmm zmm k zmm +// VFNMADD213PS.Z m128 xmm k xmm +// VFNMADD213PS.Z m256 ymm k ymm +// VFNMADD213PS.Z xmm xmm k xmm +// VFNMADD213PS.Z ymm ymm k ymm +// VFNMADD213PS.Z m512 zmm k zmm +// VFNMADD213PS.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.Z instruction to the active function. func (c *Context) VFNMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD213PS_Z(mxyz, xyz, k, xyz1)) @@ -40179,12 +43728,13 @@ func (c *Context) VFNMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD213PS.Z m128 xmm k xmm -// VFNMADD213PS.Z m256 ymm k ymm -// VFNMADD213PS.Z xmm xmm k xmm -// VFNMADD213PS.Z ymm ymm k ymm -// VFNMADD213PS.Z m512 zmm k zmm -// VFNMADD213PS.Z zmm zmm k zmm +// VFNMADD213PS.Z m128 xmm k xmm +// VFNMADD213PS.Z m256 ymm k ymm +// VFNMADD213PS.Z xmm xmm k xmm +// VFNMADD213PS.Z ymm ymm k ymm +// VFNMADD213PS.Z m512 zmm k zmm +// VFNMADD213PS.Z zmm zmm k zmm +// // Construct and append a VFNMADD213PS.Z instruction to the active function. // Operates on the global context. func VFNMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD213PS_Z(mxyz, xyz, k, xyz1) } @@ -40193,10 +43743,11 @@ func VFNMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD213PS_Z(mxyz, xy // // Forms: // -// VFNMADD213SD m64 xmm xmm -// VFNMADD213SD xmm xmm xmm -// VFNMADD213SD m64 xmm k xmm -// VFNMADD213SD xmm xmm k xmm +// VFNMADD213SD m64 xmm xmm +// VFNMADD213SD xmm xmm xmm +// VFNMADD213SD m64 xmm k xmm +// VFNMADD213SD xmm xmm k xmm +// // Construct and append a VFNMADD213SD instruction to the active function. func (c *Context) VFNMADD213SD(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SD(ops...)) @@ -40206,10 +43757,11 @@ func (c *Context) VFNMADD213SD(ops ...operand.Op) { // // Forms: // -// VFNMADD213SD m64 xmm xmm -// VFNMADD213SD xmm xmm xmm -// VFNMADD213SD m64 xmm k xmm -// VFNMADD213SD xmm xmm k xmm +// VFNMADD213SD m64 xmm xmm +// VFNMADD213SD xmm xmm xmm +// VFNMADD213SD m64 xmm k xmm +// VFNMADD213SD xmm xmm k xmm +// // Construct and append a VFNMADD213SD instruction to the active function. // Operates on the global context. func VFNMADD213SD(ops ...operand.Op) { ctx.VFNMADD213SD(ops...) } @@ -40218,8 +43770,9 @@ func VFNMADD213SD(ops ...operand.Op) { ctx.VFNMADD213SD(ops...) } // // Forms: // -// VFNMADD213SD.RD_SAE xmm xmm k xmm -// VFNMADD213SD.RD_SAE xmm xmm xmm +// VFNMADD213SD.RD_SAE xmm xmm k xmm +// VFNMADD213SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SD.RD_SAE instruction to the active function. func (c *Context) VFNMADD213SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SD_RD_SAE(ops...)) @@ -40229,8 +43782,9 @@ func (c *Context) VFNMADD213SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213SD.RD_SAE xmm xmm k xmm -// VFNMADD213SD.RD_SAE xmm xmm xmm +// VFNMADD213SD.RD_SAE xmm xmm k xmm +// VFNMADD213SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD213SD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD213SD_RD_SAE(ops...) } @@ -40239,7 +43793,8 @@ func VFNMADD213SD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD213SD_RD_SAE(ops...) } // // Forms: // -// VFNMADD213SD.RD_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD213SD_RD_SAE_Z(x, x1, k, x2)) @@ -40249,7 +43804,8 @@ func (c *Context) VFNMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD213SD.RD_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SD_RD_SAE_Z(x, x1, k, x2) } @@ -40258,8 +43814,9 @@ func VFNMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SD_RD_SAE_Z( // // Forms: // -// VFNMADD213SD.RN_SAE xmm xmm k xmm -// VFNMADD213SD.RN_SAE xmm xmm xmm +// VFNMADD213SD.RN_SAE xmm xmm k xmm +// VFNMADD213SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SD.RN_SAE instruction to the active function. func (c *Context) VFNMADD213SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SD_RN_SAE(ops...)) @@ -40269,8 +43826,9 @@ func (c *Context) VFNMADD213SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213SD.RN_SAE xmm xmm k xmm -// VFNMADD213SD.RN_SAE xmm xmm xmm +// VFNMADD213SD.RN_SAE xmm xmm k xmm +// VFNMADD213SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD213SD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD213SD_RN_SAE(ops...) } @@ -40279,7 +43837,8 @@ func VFNMADD213SD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD213SD_RN_SAE(ops...) } // // Forms: // -// VFNMADD213SD.RN_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD213SD_RN_SAE_Z(x, x1, k, x2)) @@ -40289,7 +43848,8 @@ func (c *Context) VFNMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD213SD.RN_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SD_RN_SAE_Z(x, x1, k, x2) } @@ -40298,8 +43858,9 @@ func VFNMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SD_RN_SAE_Z( // // Forms: // -// VFNMADD213SD.RU_SAE xmm xmm k xmm -// VFNMADD213SD.RU_SAE xmm xmm xmm +// VFNMADD213SD.RU_SAE xmm xmm k xmm +// VFNMADD213SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SD.RU_SAE instruction to the active function. func (c *Context) VFNMADD213SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SD_RU_SAE(ops...)) @@ -40309,8 +43870,9 @@ func (c *Context) VFNMADD213SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213SD.RU_SAE xmm xmm k xmm -// VFNMADD213SD.RU_SAE xmm xmm xmm +// VFNMADD213SD.RU_SAE xmm xmm k xmm +// VFNMADD213SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD213SD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD213SD_RU_SAE(ops...) } @@ -40319,7 +43881,8 @@ func VFNMADD213SD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD213SD_RU_SAE(ops...) } // // Forms: // -// VFNMADD213SD.RU_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD213SD_RU_SAE_Z(x, x1, k, x2)) @@ -40329,7 +43892,8 @@ func (c *Context) VFNMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD213SD.RU_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SD_RU_SAE_Z(x, x1, k, x2) } @@ -40338,8 +43902,9 @@ func VFNMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SD_RU_SAE_Z( // // Forms: // -// VFNMADD213SD.RZ_SAE xmm xmm k xmm -// VFNMADD213SD.RZ_SAE xmm xmm xmm +// VFNMADD213SD.RZ_SAE xmm xmm k xmm +// VFNMADD213SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SD.RZ_SAE instruction to the active function. func (c *Context) VFNMADD213SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SD_RZ_SAE(ops...)) @@ -40349,8 +43914,9 @@ func (c *Context) VFNMADD213SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213SD.RZ_SAE xmm xmm k xmm -// VFNMADD213SD.RZ_SAE xmm xmm xmm +// VFNMADD213SD.RZ_SAE xmm xmm k xmm +// VFNMADD213SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD213SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD213SD_RZ_SAE(ops...) } @@ -40359,7 +43925,8 @@ func VFNMADD213SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD213SD_RZ_SAE(ops...) } // // Forms: // -// VFNMADD213SD.RZ_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD213SD_RZ_SAE_Z(x, x1, k, x2)) @@ -40369,7 +43936,8 @@ func (c *Context) VFNMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD213SD.RZ_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SD_RZ_SAE_Z(x, x1, k, x2) } @@ -40378,8 +43946,9 @@ func VFNMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SD_RZ_SAE_Z( // // Forms: // -// VFNMADD213SD.Z m64 xmm k xmm -// VFNMADD213SD.Z xmm xmm k xmm +// VFNMADD213SD.Z m64 xmm k xmm +// VFNMADD213SD.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.Z instruction to the active function. func (c *Context) VFNMADD213SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMADD213SD_Z(mx, x, k, x1)) @@ -40389,8 +43958,9 @@ func (c *Context) VFNMADD213SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMADD213SD.Z m64 xmm k xmm -// VFNMADD213SD.Z xmm xmm k xmm +// VFNMADD213SD.Z m64 xmm k xmm +// VFNMADD213SD.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SD.Z instruction to the active function. // Operates on the global context. func VFNMADD213SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD213SD_Z(mx, x, k, x1) } @@ -40399,10 +43969,11 @@ func VFNMADD213SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD213SD_Z(mx, x, k, x1) // // Forms: // -// VFNMADD213SS m32 xmm xmm -// VFNMADD213SS xmm xmm xmm -// VFNMADD213SS m32 xmm k xmm -// VFNMADD213SS xmm xmm k xmm +// VFNMADD213SS m32 xmm xmm +// VFNMADD213SS xmm xmm xmm +// VFNMADD213SS m32 xmm k xmm +// VFNMADD213SS xmm xmm k xmm +// // Construct and append a VFNMADD213SS instruction to the active function. func (c *Context) VFNMADD213SS(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SS(ops...)) @@ -40412,10 +43983,11 @@ func (c *Context) VFNMADD213SS(ops ...operand.Op) { // // Forms: // -// VFNMADD213SS m32 xmm xmm -// VFNMADD213SS xmm xmm xmm -// VFNMADD213SS m32 xmm k xmm -// VFNMADD213SS xmm xmm k xmm +// VFNMADD213SS m32 xmm xmm +// VFNMADD213SS xmm xmm xmm +// VFNMADD213SS m32 xmm k xmm +// VFNMADD213SS xmm xmm k xmm +// // Construct and append a VFNMADD213SS instruction to the active function. // Operates on the global context. func VFNMADD213SS(ops ...operand.Op) { ctx.VFNMADD213SS(ops...) } @@ -40424,8 +43996,9 @@ func VFNMADD213SS(ops ...operand.Op) { ctx.VFNMADD213SS(ops...) } // // Forms: // -// VFNMADD213SS.RD_SAE xmm xmm k xmm -// VFNMADD213SS.RD_SAE xmm xmm xmm +// VFNMADD213SS.RD_SAE xmm xmm k xmm +// VFNMADD213SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SS.RD_SAE instruction to the active function. func (c *Context) VFNMADD213SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SS_RD_SAE(ops...)) @@ -40435,8 +44008,9 @@ func (c *Context) VFNMADD213SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213SS.RD_SAE xmm xmm k xmm -// VFNMADD213SS.RD_SAE xmm xmm xmm +// VFNMADD213SS.RD_SAE xmm xmm k xmm +// VFNMADD213SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD213SS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD213SS_RD_SAE(ops...) } @@ -40445,7 +44019,8 @@ func VFNMADD213SS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD213SS_RD_SAE(ops...) } // // Forms: // -// VFNMADD213SS.RD_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD213SS_RD_SAE_Z(x, x1, k, x2)) @@ -40455,7 +44030,8 @@ func (c *Context) VFNMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD213SS.RD_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SS_RD_SAE_Z(x, x1, k, x2) } @@ -40464,8 +44040,9 @@ func VFNMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SS_RD_SAE_Z( // // Forms: // -// VFNMADD213SS.RN_SAE xmm xmm k xmm -// VFNMADD213SS.RN_SAE xmm xmm xmm +// VFNMADD213SS.RN_SAE xmm xmm k xmm +// VFNMADD213SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SS.RN_SAE instruction to the active function. func (c *Context) VFNMADD213SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SS_RN_SAE(ops...)) @@ -40475,8 +44052,9 @@ func (c *Context) VFNMADD213SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213SS.RN_SAE xmm xmm k xmm -// VFNMADD213SS.RN_SAE xmm xmm xmm +// VFNMADD213SS.RN_SAE xmm xmm k xmm +// VFNMADD213SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD213SS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD213SS_RN_SAE(ops...) } @@ -40485,7 +44063,8 @@ func VFNMADD213SS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD213SS_RN_SAE(ops...) } // // Forms: // -// VFNMADD213SS.RN_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD213SS_RN_SAE_Z(x, x1, k, x2)) @@ -40495,7 +44074,8 @@ func (c *Context) VFNMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD213SS.RN_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SS_RN_SAE_Z(x, x1, k, x2) } @@ -40504,8 +44084,9 @@ func VFNMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SS_RN_SAE_Z( // // Forms: // -// VFNMADD213SS.RU_SAE xmm xmm k xmm -// VFNMADD213SS.RU_SAE xmm xmm xmm +// VFNMADD213SS.RU_SAE xmm xmm k xmm +// VFNMADD213SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SS.RU_SAE instruction to the active function. func (c *Context) VFNMADD213SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SS_RU_SAE(ops...)) @@ -40515,8 +44096,9 @@ func (c *Context) VFNMADD213SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213SS.RU_SAE xmm xmm k xmm -// VFNMADD213SS.RU_SAE xmm xmm xmm +// VFNMADD213SS.RU_SAE xmm xmm k xmm +// VFNMADD213SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD213SS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD213SS_RU_SAE(ops...) } @@ -40525,7 +44107,8 @@ func VFNMADD213SS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD213SS_RU_SAE(ops...) } // // Forms: // -// VFNMADD213SS.RU_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD213SS_RU_SAE_Z(x, x1, k, x2)) @@ -40535,7 +44118,8 @@ func (c *Context) VFNMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD213SS.RU_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SS_RU_SAE_Z(x, x1, k, x2) } @@ -40544,8 +44128,9 @@ func VFNMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SS_RU_SAE_Z( // // Forms: // -// VFNMADD213SS.RZ_SAE xmm xmm k xmm -// VFNMADD213SS.RZ_SAE xmm xmm xmm +// VFNMADD213SS.RZ_SAE xmm xmm k xmm +// VFNMADD213SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SS.RZ_SAE instruction to the active function. func (c *Context) VFNMADD213SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD213SS_RZ_SAE(ops...)) @@ -40555,8 +44140,9 @@ func (c *Context) VFNMADD213SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD213SS.RZ_SAE xmm xmm k xmm -// VFNMADD213SS.RZ_SAE xmm xmm xmm +// VFNMADD213SS.RZ_SAE xmm xmm k xmm +// VFNMADD213SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD213SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD213SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD213SS_RZ_SAE(ops...) } @@ -40565,7 +44151,8 @@ func VFNMADD213SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD213SS_RZ_SAE(ops...) } // // Forms: // -// VFNMADD213SS.RZ_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD213SS_RZ_SAE_Z(x, x1, k, x2)) @@ -40575,7 +44162,8 @@ func (c *Context) VFNMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD213SS.RZ_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SS_RZ_SAE_Z(x, x1, k, x2) } @@ -40584,8 +44172,9 @@ func VFNMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD213SS_RZ_SAE_Z( // // Forms: // -// VFNMADD213SS.Z m32 xmm k xmm -// VFNMADD213SS.Z xmm xmm k xmm +// VFNMADD213SS.Z m32 xmm k xmm +// VFNMADD213SS.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.Z instruction to the active function. func (c *Context) VFNMADD213SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMADD213SS_Z(mx, x, k, x1)) @@ -40595,8 +44184,9 @@ func (c *Context) VFNMADD213SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMADD213SS.Z m32 xmm k xmm -// VFNMADD213SS.Z xmm xmm k xmm +// VFNMADD213SS.Z m32 xmm k xmm +// VFNMADD213SS.Z xmm xmm k xmm +// // Construct and append a VFNMADD213SS.Z instruction to the active function. // Operates on the global context. func VFNMADD213SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD213SS_Z(mx, x, k, x1) } @@ -40605,18 +44195,19 @@ func VFNMADD213SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD213SS_Z(mx, x, k, x1) // // Forms: // -// VFNMADD231PD m128 xmm xmm -// VFNMADD231PD m256 ymm ymm -// VFNMADD231PD xmm xmm xmm -// VFNMADD231PD ymm ymm ymm -// VFNMADD231PD m128 xmm k xmm -// VFNMADD231PD m256 ymm k ymm -// VFNMADD231PD xmm xmm k xmm -// VFNMADD231PD ymm ymm k ymm -// VFNMADD231PD m512 zmm k zmm -// VFNMADD231PD m512 zmm zmm -// VFNMADD231PD zmm zmm k zmm -// VFNMADD231PD zmm zmm zmm +// VFNMADD231PD m128 xmm xmm +// VFNMADD231PD m256 ymm ymm +// VFNMADD231PD xmm xmm xmm +// VFNMADD231PD ymm ymm ymm +// VFNMADD231PD m128 xmm k xmm +// VFNMADD231PD m256 ymm k ymm +// VFNMADD231PD xmm xmm k xmm +// VFNMADD231PD ymm ymm k ymm +// VFNMADD231PD m512 zmm k zmm +// VFNMADD231PD m512 zmm zmm +// VFNMADD231PD zmm zmm k zmm +// VFNMADD231PD zmm zmm zmm +// // Construct and append a VFNMADD231PD instruction to the active function. func (c *Context) VFNMADD231PD(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PD(ops...)) @@ -40626,18 +44217,19 @@ func (c *Context) VFNMADD231PD(ops ...operand.Op) { // // Forms: // -// VFNMADD231PD m128 xmm xmm -// VFNMADD231PD m256 ymm ymm -// VFNMADD231PD xmm xmm xmm -// VFNMADD231PD ymm ymm ymm -// VFNMADD231PD m128 xmm k xmm -// VFNMADD231PD m256 ymm k ymm -// VFNMADD231PD xmm xmm k xmm -// VFNMADD231PD ymm ymm k ymm -// VFNMADD231PD m512 zmm k zmm -// VFNMADD231PD m512 zmm zmm -// VFNMADD231PD zmm zmm k zmm -// VFNMADD231PD zmm zmm zmm +// VFNMADD231PD m128 xmm xmm +// VFNMADD231PD m256 ymm ymm +// VFNMADD231PD xmm xmm xmm +// VFNMADD231PD ymm ymm ymm +// VFNMADD231PD m128 xmm k xmm +// VFNMADD231PD m256 ymm k ymm +// VFNMADD231PD xmm xmm k xmm +// VFNMADD231PD ymm ymm k ymm +// VFNMADD231PD m512 zmm k zmm +// VFNMADD231PD m512 zmm zmm +// VFNMADD231PD zmm zmm k zmm +// VFNMADD231PD zmm zmm zmm +// // Construct and append a VFNMADD231PD instruction to the active function. // Operates on the global context. func VFNMADD231PD(ops ...operand.Op) { ctx.VFNMADD231PD(ops...) } @@ -40646,12 +44238,13 @@ func VFNMADD231PD(ops ...operand.Op) { ctx.VFNMADD231PD(ops...) } // // Forms: // -// VFNMADD231PD.BCST m64 xmm k xmm -// VFNMADD231PD.BCST m64 xmm xmm -// VFNMADD231PD.BCST m64 ymm k ymm -// VFNMADD231PD.BCST m64 ymm ymm -// VFNMADD231PD.BCST m64 zmm k zmm -// VFNMADD231PD.BCST m64 zmm zmm +// VFNMADD231PD.BCST m64 xmm k xmm +// VFNMADD231PD.BCST m64 xmm xmm +// VFNMADD231PD.BCST m64 ymm k ymm +// VFNMADD231PD.BCST m64 ymm ymm +// VFNMADD231PD.BCST m64 zmm k zmm +// VFNMADD231PD.BCST m64 zmm zmm +// // Construct and append a VFNMADD231PD.BCST instruction to the active function. func (c *Context) VFNMADD231PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PD_BCST(ops...)) @@ -40661,12 +44254,13 @@ func (c *Context) VFNMADD231PD_BCST(ops ...operand.Op) { // // Forms: // -// VFNMADD231PD.BCST m64 xmm k xmm -// VFNMADD231PD.BCST m64 xmm xmm -// VFNMADD231PD.BCST m64 ymm k ymm -// VFNMADD231PD.BCST m64 ymm ymm -// VFNMADD231PD.BCST m64 zmm k zmm -// VFNMADD231PD.BCST m64 zmm zmm +// VFNMADD231PD.BCST m64 xmm k xmm +// VFNMADD231PD.BCST m64 xmm xmm +// VFNMADD231PD.BCST m64 ymm k ymm +// VFNMADD231PD.BCST m64 ymm ymm +// VFNMADD231PD.BCST m64 zmm k zmm +// VFNMADD231PD.BCST m64 zmm zmm +// // Construct and append a VFNMADD231PD.BCST instruction to the active function. // Operates on the global context. func VFNMADD231PD_BCST(ops ...operand.Op) { ctx.VFNMADD231PD_BCST(ops...) } @@ -40675,9 +44269,10 @@ func VFNMADD231PD_BCST(ops ...operand.Op) { ctx.VFNMADD231PD_BCST(ops...) } // // Forms: // -// VFNMADD231PD.BCST.Z m64 xmm k xmm -// VFNMADD231PD.BCST.Z m64 ymm k ymm -// VFNMADD231PD.BCST.Z m64 zmm k zmm +// VFNMADD231PD.BCST.Z m64 xmm k xmm +// VFNMADD231PD.BCST.Z m64 ymm k ymm +// VFNMADD231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMADD231PD.BCST.Z instruction to the active function. func (c *Context) VFNMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD231PD_BCST_Z(m, xyz, k, xyz1)) @@ -40687,9 +44282,10 @@ func (c *Context) VFNMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD231PD.BCST.Z m64 xmm k xmm -// VFNMADD231PD.BCST.Z m64 ymm k ymm -// VFNMADD231PD.BCST.Z m64 zmm k zmm +// VFNMADD231PD.BCST.Z m64 xmm k xmm +// VFNMADD231PD.BCST.Z m64 ymm k ymm +// VFNMADD231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMADD231PD.BCST.Z instruction to the active function. // Operates on the global context. func VFNMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD231PD_BCST_Z(m, xyz, k, xyz1) } @@ -40698,8 +44294,9 @@ func VFNMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD231PD_BCST_Z(m // // Forms: // -// VFNMADD231PD.RD_SAE zmm zmm k zmm -// VFNMADD231PD.RD_SAE zmm zmm zmm +// VFNMADD231PD.RD_SAE zmm zmm k zmm +// VFNMADD231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PD.RD_SAE instruction to the active function. func (c *Context) VFNMADD231PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PD_RD_SAE(ops...)) @@ -40709,8 +44306,9 @@ func (c *Context) VFNMADD231PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231PD.RD_SAE zmm zmm k zmm -// VFNMADD231PD.RD_SAE zmm zmm zmm +// VFNMADD231PD.RD_SAE zmm zmm k zmm +// VFNMADD231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD231PD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD231PD_RD_SAE(ops...) } @@ -40719,7 +44317,8 @@ func VFNMADD231PD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD231PD_RD_SAE(ops...) } // // Forms: // -// VFNMADD231PD.RD_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD231PD_RD_SAE_Z(z, z1, k, z2)) @@ -40729,7 +44328,8 @@ func (c *Context) VFNMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD231PD.RD_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PD_RD_SAE_Z(z, z1, k, z2) } @@ -40738,8 +44338,9 @@ func VFNMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PD_RD_SAE_Z( // // Forms: // -// VFNMADD231PD.RN_SAE zmm zmm k zmm -// VFNMADD231PD.RN_SAE zmm zmm zmm +// VFNMADD231PD.RN_SAE zmm zmm k zmm +// VFNMADD231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PD.RN_SAE instruction to the active function. func (c *Context) VFNMADD231PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PD_RN_SAE(ops...)) @@ -40749,8 +44350,9 @@ func (c *Context) VFNMADD231PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231PD.RN_SAE zmm zmm k zmm -// VFNMADD231PD.RN_SAE zmm zmm zmm +// VFNMADD231PD.RN_SAE zmm zmm k zmm +// VFNMADD231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD231PD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD231PD_RN_SAE(ops...) } @@ -40759,7 +44361,8 @@ func VFNMADD231PD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD231PD_RN_SAE(ops...) } // // Forms: // -// VFNMADD231PD.RN_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD231PD_RN_SAE_Z(z, z1, k, z2)) @@ -40769,7 +44372,8 @@ func (c *Context) VFNMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD231PD.RN_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PD_RN_SAE_Z(z, z1, k, z2) } @@ -40778,8 +44382,9 @@ func VFNMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PD_RN_SAE_Z( // // Forms: // -// VFNMADD231PD.RU_SAE zmm zmm k zmm -// VFNMADD231PD.RU_SAE zmm zmm zmm +// VFNMADD231PD.RU_SAE zmm zmm k zmm +// VFNMADD231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PD.RU_SAE instruction to the active function. func (c *Context) VFNMADD231PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PD_RU_SAE(ops...)) @@ -40789,8 +44394,9 @@ func (c *Context) VFNMADD231PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231PD.RU_SAE zmm zmm k zmm -// VFNMADD231PD.RU_SAE zmm zmm zmm +// VFNMADD231PD.RU_SAE zmm zmm k zmm +// VFNMADD231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD231PD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD231PD_RU_SAE(ops...) } @@ -40799,7 +44405,8 @@ func VFNMADD231PD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD231PD_RU_SAE(ops...) } // // Forms: // -// VFNMADD231PD.RU_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD231PD_RU_SAE_Z(z, z1, k, z2)) @@ -40809,7 +44416,8 @@ func (c *Context) VFNMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD231PD.RU_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PD_RU_SAE_Z(z, z1, k, z2) } @@ -40818,8 +44426,9 @@ func VFNMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PD_RU_SAE_Z( // // Forms: // -// VFNMADD231PD.RZ_SAE zmm zmm k zmm -// VFNMADD231PD.RZ_SAE zmm zmm zmm +// VFNMADD231PD.RZ_SAE zmm zmm k zmm +// VFNMADD231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PD.RZ_SAE instruction to the active function. func (c *Context) VFNMADD231PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PD_RZ_SAE(ops...)) @@ -40829,8 +44438,9 @@ func (c *Context) VFNMADD231PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231PD.RZ_SAE zmm zmm k zmm -// VFNMADD231PD.RZ_SAE zmm zmm zmm +// VFNMADD231PD.RZ_SAE zmm zmm k zmm +// VFNMADD231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD231PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD231PD_RZ_SAE(ops...) } @@ -40839,7 +44449,8 @@ func VFNMADD231PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD231PD_RZ_SAE(ops...) } // // Forms: // -// VFNMADD231PD.RZ_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD231PD_RZ_SAE_Z(z, z1, k, z2)) @@ -40849,7 +44460,8 @@ func (c *Context) VFNMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD231PD.RZ_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PD_RZ_SAE_Z(z, z1, k, z2) } @@ -40858,12 +44470,13 @@ func VFNMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PD_RZ_SAE_Z( // // Forms: // -// VFNMADD231PD.Z m128 xmm k xmm -// VFNMADD231PD.Z m256 ymm k ymm -// VFNMADD231PD.Z xmm xmm k xmm -// VFNMADD231PD.Z ymm ymm k ymm -// VFNMADD231PD.Z m512 zmm k zmm -// VFNMADD231PD.Z zmm zmm k zmm +// VFNMADD231PD.Z m128 xmm k xmm +// VFNMADD231PD.Z m256 ymm k ymm +// VFNMADD231PD.Z xmm xmm k xmm +// VFNMADD231PD.Z ymm ymm k ymm +// VFNMADD231PD.Z m512 zmm k zmm +// VFNMADD231PD.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.Z instruction to the active function. func (c *Context) VFNMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD231PD_Z(mxyz, xyz, k, xyz1)) @@ -40873,12 +44486,13 @@ func (c *Context) VFNMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD231PD.Z m128 xmm k xmm -// VFNMADD231PD.Z m256 ymm k ymm -// VFNMADD231PD.Z xmm xmm k xmm -// VFNMADD231PD.Z ymm ymm k ymm -// VFNMADD231PD.Z m512 zmm k zmm -// VFNMADD231PD.Z zmm zmm k zmm +// VFNMADD231PD.Z m128 xmm k xmm +// VFNMADD231PD.Z m256 ymm k ymm +// VFNMADD231PD.Z xmm xmm k xmm +// VFNMADD231PD.Z ymm ymm k ymm +// VFNMADD231PD.Z m512 zmm k zmm +// VFNMADD231PD.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PD.Z instruction to the active function. // Operates on the global context. func VFNMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD231PD_Z(mxyz, xyz, k, xyz1) } @@ -40887,18 +44501,19 @@ func VFNMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD231PD_Z(mxyz, xy // // Forms: // -// VFNMADD231PS m128 xmm xmm -// VFNMADD231PS m256 ymm ymm -// VFNMADD231PS xmm xmm xmm -// VFNMADD231PS ymm ymm ymm -// VFNMADD231PS m128 xmm k xmm -// VFNMADD231PS m256 ymm k ymm -// VFNMADD231PS xmm xmm k xmm -// VFNMADD231PS ymm ymm k ymm -// VFNMADD231PS m512 zmm k zmm -// VFNMADD231PS m512 zmm zmm -// VFNMADD231PS zmm zmm k zmm -// VFNMADD231PS zmm zmm zmm +// VFNMADD231PS m128 xmm xmm +// VFNMADD231PS m256 ymm ymm +// VFNMADD231PS xmm xmm xmm +// VFNMADD231PS ymm ymm ymm +// VFNMADD231PS m128 xmm k xmm +// VFNMADD231PS m256 ymm k ymm +// VFNMADD231PS xmm xmm k xmm +// VFNMADD231PS ymm ymm k ymm +// VFNMADD231PS m512 zmm k zmm +// VFNMADD231PS m512 zmm zmm +// VFNMADD231PS zmm zmm k zmm +// VFNMADD231PS zmm zmm zmm +// // Construct and append a VFNMADD231PS instruction to the active function. func (c *Context) VFNMADD231PS(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PS(ops...)) @@ -40908,18 +44523,19 @@ func (c *Context) VFNMADD231PS(ops ...operand.Op) { // // Forms: // -// VFNMADD231PS m128 xmm xmm -// VFNMADD231PS m256 ymm ymm -// VFNMADD231PS xmm xmm xmm -// VFNMADD231PS ymm ymm ymm -// VFNMADD231PS m128 xmm k xmm -// VFNMADD231PS m256 ymm k ymm -// VFNMADD231PS xmm xmm k xmm -// VFNMADD231PS ymm ymm k ymm -// VFNMADD231PS m512 zmm k zmm -// VFNMADD231PS m512 zmm zmm -// VFNMADD231PS zmm zmm k zmm -// VFNMADD231PS zmm zmm zmm +// VFNMADD231PS m128 xmm xmm +// VFNMADD231PS m256 ymm ymm +// VFNMADD231PS xmm xmm xmm +// VFNMADD231PS ymm ymm ymm +// VFNMADD231PS m128 xmm k xmm +// VFNMADD231PS m256 ymm k ymm +// VFNMADD231PS xmm xmm k xmm +// VFNMADD231PS ymm ymm k ymm +// VFNMADD231PS m512 zmm k zmm +// VFNMADD231PS m512 zmm zmm +// VFNMADD231PS zmm zmm k zmm +// VFNMADD231PS zmm zmm zmm +// // Construct and append a VFNMADD231PS instruction to the active function. // Operates on the global context. func VFNMADD231PS(ops ...operand.Op) { ctx.VFNMADD231PS(ops...) } @@ -40928,12 +44544,13 @@ func VFNMADD231PS(ops ...operand.Op) { ctx.VFNMADD231PS(ops...) } // // Forms: // -// VFNMADD231PS.BCST m32 xmm k xmm -// VFNMADD231PS.BCST m32 xmm xmm -// VFNMADD231PS.BCST m32 ymm k ymm -// VFNMADD231PS.BCST m32 ymm ymm -// VFNMADD231PS.BCST m32 zmm k zmm -// VFNMADD231PS.BCST m32 zmm zmm +// VFNMADD231PS.BCST m32 xmm k xmm +// VFNMADD231PS.BCST m32 xmm xmm +// VFNMADD231PS.BCST m32 ymm k ymm +// VFNMADD231PS.BCST m32 ymm ymm +// VFNMADD231PS.BCST m32 zmm k zmm +// VFNMADD231PS.BCST m32 zmm zmm +// // Construct and append a VFNMADD231PS.BCST instruction to the active function. func (c *Context) VFNMADD231PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PS_BCST(ops...)) @@ -40943,12 +44560,13 @@ func (c *Context) VFNMADD231PS_BCST(ops ...operand.Op) { // // Forms: // -// VFNMADD231PS.BCST m32 xmm k xmm -// VFNMADD231PS.BCST m32 xmm xmm -// VFNMADD231PS.BCST m32 ymm k ymm -// VFNMADD231PS.BCST m32 ymm ymm -// VFNMADD231PS.BCST m32 zmm k zmm -// VFNMADD231PS.BCST m32 zmm zmm +// VFNMADD231PS.BCST m32 xmm k xmm +// VFNMADD231PS.BCST m32 xmm xmm +// VFNMADD231PS.BCST m32 ymm k ymm +// VFNMADD231PS.BCST m32 ymm ymm +// VFNMADD231PS.BCST m32 zmm k zmm +// VFNMADD231PS.BCST m32 zmm zmm +// // Construct and append a VFNMADD231PS.BCST instruction to the active function. // Operates on the global context. func VFNMADD231PS_BCST(ops ...operand.Op) { ctx.VFNMADD231PS_BCST(ops...) } @@ -40957,9 +44575,10 @@ func VFNMADD231PS_BCST(ops ...operand.Op) { ctx.VFNMADD231PS_BCST(ops...) } // // Forms: // -// VFNMADD231PS.BCST.Z m32 xmm k xmm -// VFNMADD231PS.BCST.Z m32 ymm k ymm -// VFNMADD231PS.BCST.Z m32 zmm k zmm +// VFNMADD231PS.BCST.Z m32 xmm k xmm +// VFNMADD231PS.BCST.Z m32 ymm k ymm +// VFNMADD231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMADD231PS.BCST.Z instruction to the active function. func (c *Context) VFNMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD231PS_BCST_Z(m, xyz, k, xyz1)) @@ -40969,9 +44588,10 @@ func (c *Context) VFNMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD231PS.BCST.Z m32 xmm k xmm -// VFNMADD231PS.BCST.Z m32 ymm k ymm -// VFNMADD231PS.BCST.Z m32 zmm k zmm +// VFNMADD231PS.BCST.Z m32 xmm k xmm +// VFNMADD231PS.BCST.Z m32 ymm k ymm +// VFNMADD231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMADD231PS.BCST.Z instruction to the active function. // Operates on the global context. func VFNMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD231PS_BCST_Z(m, xyz, k, xyz1) } @@ -40980,8 +44600,9 @@ func VFNMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMADD231PS_BCST_Z(m // // Forms: // -// VFNMADD231PS.RD_SAE zmm zmm k zmm -// VFNMADD231PS.RD_SAE zmm zmm zmm +// VFNMADD231PS.RD_SAE zmm zmm k zmm +// VFNMADD231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PS.RD_SAE instruction to the active function. func (c *Context) VFNMADD231PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PS_RD_SAE(ops...)) @@ -40991,8 +44612,9 @@ func (c *Context) VFNMADD231PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231PS.RD_SAE zmm zmm k zmm -// VFNMADD231PS.RD_SAE zmm zmm zmm +// VFNMADD231PS.RD_SAE zmm zmm k zmm +// VFNMADD231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD231PS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD231PS_RD_SAE(ops...) } @@ -41001,7 +44623,8 @@ func VFNMADD231PS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD231PS_RD_SAE(ops...) } // // Forms: // -// VFNMADD231PS.RD_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD231PS_RD_SAE_Z(z, z1, k, z2)) @@ -41011,7 +44634,8 @@ func (c *Context) VFNMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD231PS.RD_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PS_RD_SAE_Z(z, z1, k, z2) } @@ -41020,8 +44644,9 @@ func VFNMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PS_RD_SAE_Z( // // Forms: // -// VFNMADD231PS.RN_SAE zmm zmm k zmm -// VFNMADD231PS.RN_SAE zmm zmm zmm +// VFNMADD231PS.RN_SAE zmm zmm k zmm +// VFNMADD231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PS.RN_SAE instruction to the active function. func (c *Context) VFNMADD231PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PS_RN_SAE(ops...)) @@ -41031,8 +44656,9 @@ func (c *Context) VFNMADD231PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231PS.RN_SAE zmm zmm k zmm -// VFNMADD231PS.RN_SAE zmm zmm zmm +// VFNMADD231PS.RN_SAE zmm zmm k zmm +// VFNMADD231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD231PS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD231PS_RN_SAE(ops...) } @@ -41041,7 +44667,8 @@ func VFNMADD231PS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD231PS_RN_SAE(ops...) } // // Forms: // -// VFNMADD231PS.RN_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD231PS_RN_SAE_Z(z, z1, k, z2)) @@ -41051,7 +44678,8 @@ func (c *Context) VFNMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD231PS.RN_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PS_RN_SAE_Z(z, z1, k, z2) } @@ -41060,8 +44688,9 @@ func VFNMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PS_RN_SAE_Z( // // Forms: // -// VFNMADD231PS.RU_SAE zmm zmm k zmm -// VFNMADD231PS.RU_SAE zmm zmm zmm +// VFNMADD231PS.RU_SAE zmm zmm k zmm +// VFNMADD231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PS.RU_SAE instruction to the active function. func (c *Context) VFNMADD231PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PS_RU_SAE(ops...)) @@ -41071,8 +44700,9 @@ func (c *Context) VFNMADD231PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231PS.RU_SAE zmm zmm k zmm -// VFNMADD231PS.RU_SAE zmm zmm zmm +// VFNMADD231PS.RU_SAE zmm zmm k zmm +// VFNMADD231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD231PS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD231PS_RU_SAE(ops...) } @@ -41081,7 +44711,8 @@ func VFNMADD231PS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD231PS_RU_SAE(ops...) } // // Forms: // -// VFNMADD231PS.RU_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD231PS_RU_SAE_Z(z, z1, k, z2)) @@ -41091,7 +44722,8 @@ func (c *Context) VFNMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD231PS.RU_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PS_RU_SAE_Z(z, z1, k, z2) } @@ -41100,8 +44732,9 @@ func VFNMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PS_RU_SAE_Z( // // Forms: // -// VFNMADD231PS.RZ_SAE zmm zmm k zmm -// VFNMADD231PS.RZ_SAE zmm zmm zmm +// VFNMADD231PS.RZ_SAE zmm zmm k zmm +// VFNMADD231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PS.RZ_SAE instruction to the active function. func (c *Context) VFNMADD231PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231PS_RZ_SAE(ops...)) @@ -41111,8 +44744,9 @@ func (c *Context) VFNMADD231PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231PS.RZ_SAE zmm zmm k zmm -// VFNMADD231PS.RZ_SAE zmm zmm zmm +// VFNMADD231PS.RZ_SAE zmm zmm k zmm +// VFNMADD231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMADD231PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD231PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD231PS_RZ_SAE(ops...) } @@ -41121,7 +44755,8 @@ func VFNMADD231PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD231PS_RZ_SAE(ops...) } // // Forms: // -// VFNMADD231PS.RZ_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMADD231PS_RZ_SAE_Z(z, z1, k, z2)) @@ -41131,7 +44766,8 @@ func (c *Context) VFNMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMADD231PS.RZ_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PS_RZ_SAE_Z(z, z1, k, z2) } @@ -41140,12 +44776,13 @@ func VFNMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMADD231PS_RZ_SAE_Z( // // Forms: // -// VFNMADD231PS.Z m128 xmm k xmm -// VFNMADD231PS.Z m256 ymm k ymm -// VFNMADD231PS.Z xmm xmm k xmm -// VFNMADD231PS.Z ymm ymm k ymm -// VFNMADD231PS.Z m512 zmm k zmm -// VFNMADD231PS.Z zmm zmm k zmm +// VFNMADD231PS.Z m128 xmm k xmm +// VFNMADD231PS.Z m256 ymm k ymm +// VFNMADD231PS.Z xmm xmm k xmm +// VFNMADD231PS.Z ymm ymm k ymm +// VFNMADD231PS.Z m512 zmm k zmm +// VFNMADD231PS.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.Z instruction to the active function. func (c *Context) VFNMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMADD231PS_Z(mxyz, xyz, k, xyz1)) @@ -41155,12 +44792,13 @@ func (c *Context) VFNMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMADD231PS.Z m128 xmm k xmm -// VFNMADD231PS.Z m256 ymm k ymm -// VFNMADD231PS.Z xmm xmm k xmm -// VFNMADD231PS.Z ymm ymm k ymm -// VFNMADD231PS.Z m512 zmm k zmm -// VFNMADD231PS.Z zmm zmm k zmm +// VFNMADD231PS.Z m128 xmm k xmm +// VFNMADD231PS.Z m256 ymm k ymm +// VFNMADD231PS.Z xmm xmm k xmm +// VFNMADD231PS.Z ymm ymm k ymm +// VFNMADD231PS.Z m512 zmm k zmm +// VFNMADD231PS.Z zmm zmm k zmm +// // Construct and append a VFNMADD231PS.Z instruction to the active function. // Operates on the global context. func VFNMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD231PS_Z(mxyz, xyz, k, xyz1) } @@ -41169,10 +44807,11 @@ func VFNMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMADD231PS_Z(mxyz, xy // // Forms: // -// VFNMADD231SD m64 xmm xmm -// VFNMADD231SD xmm xmm xmm -// VFNMADD231SD m64 xmm k xmm -// VFNMADD231SD xmm xmm k xmm +// VFNMADD231SD m64 xmm xmm +// VFNMADD231SD xmm xmm xmm +// VFNMADD231SD m64 xmm k xmm +// VFNMADD231SD xmm xmm k xmm +// // Construct and append a VFNMADD231SD instruction to the active function. func (c *Context) VFNMADD231SD(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SD(ops...)) @@ -41182,10 +44821,11 @@ func (c *Context) VFNMADD231SD(ops ...operand.Op) { // // Forms: // -// VFNMADD231SD m64 xmm xmm -// VFNMADD231SD xmm xmm xmm -// VFNMADD231SD m64 xmm k xmm -// VFNMADD231SD xmm xmm k xmm +// VFNMADD231SD m64 xmm xmm +// VFNMADD231SD xmm xmm xmm +// VFNMADD231SD m64 xmm k xmm +// VFNMADD231SD xmm xmm k xmm +// // Construct and append a VFNMADD231SD instruction to the active function. // Operates on the global context. func VFNMADD231SD(ops ...operand.Op) { ctx.VFNMADD231SD(ops...) } @@ -41194,8 +44834,9 @@ func VFNMADD231SD(ops ...operand.Op) { ctx.VFNMADD231SD(ops...) } // // Forms: // -// VFNMADD231SD.RD_SAE xmm xmm k xmm -// VFNMADD231SD.RD_SAE xmm xmm xmm +// VFNMADD231SD.RD_SAE xmm xmm k xmm +// VFNMADD231SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SD.RD_SAE instruction to the active function. func (c *Context) VFNMADD231SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SD_RD_SAE(ops...)) @@ -41205,8 +44846,9 @@ func (c *Context) VFNMADD231SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231SD.RD_SAE xmm xmm k xmm -// VFNMADD231SD.RD_SAE xmm xmm xmm +// VFNMADD231SD.RD_SAE xmm xmm k xmm +// VFNMADD231SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD231SD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD231SD_RD_SAE(ops...) } @@ -41215,7 +44857,8 @@ func VFNMADD231SD_RD_SAE(ops ...operand.Op) { ctx.VFNMADD231SD_RD_SAE(ops...) } // // Forms: // -// VFNMADD231SD.RD_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD231SD_RD_SAE_Z(x, x1, k, x2)) @@ -41225,7 +44868,8 @@ func (c *Context) VFNMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD231SD.RD_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SD_RD_SAE_Z(x, x1, k, x2) } @@ -41234,8 +44878,9 @@ func VFNMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SD_RD_SAE_Z( // // Forms: // -// VFNMADD231SD.RN_SAE xmm xmm k xmm -// VFNMADD231SD.RN_SAE xmm xmm xmm +// VFNMADD231SD.RN_SAE xmm xmm k xmm +// VFNMADD231SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SD.RN_SAE instruction to the active function. func (c *Context) VFNMADD231SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SD_RN_SAE(ops...)) @@ -41245,8 +44890,9 @@ func (c *Context) VFNMADD231SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231SD.RN_SAE xmm xmm k xmm -// VFNMADD231SD.RN_SAE xmm xmm xmm +// VFNMADD231SD.RN_SAE xmm xmm k xmm +// VFNMADD231SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD231SD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD231SD_RN_SAE(ops...) } @@ -41255,7 +44901,8 @@ func VFNMADD231SD_RN_SAE(ops ...operand.Op) { ctx.VFNMADD231SD_RN_SAE(ops...) } // // Forms: // -// VFNMADD231SD.RN_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD231SD_RN_SAE_Z(x, x1, k, x2)) @@ -41265,7 +44912,8 @@ func (c *Context) VFNMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD231SD.RN_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SD_RN_SAE_Z(x, x1, k, x2) } @@ -41274,8 +44922,9 @@ func VFNMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SD_RN_SAE_Z( // // Forms: // -// VFNMADD231SD.RU_SAE xmm xmm k xmm -// VFNMADD231SD.RU_SAE xmm xmm xmm +// VFNMADD231SD.RU_SAE xmm xmm k xmm +// VFNMADD231SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SD.RU_SAE instruction to the active function. func (c *Context) VFNMADD231SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SD_RU_SAE(ops...)) @@ -41285,8 +44934,9 @@ func (c *Context) VFNMADD231SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231SD.RU_SAE xmm xmm k xmm -// VFNMADD231SD.RU_SAE xmm xmm xmm +// VFNMADD231SD.RU_SAE xmm xmm k xmm +// VFNMADD231SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD231SD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD231SD_RU_SAE(ops...) } @@ -41295,7 +44945,8 @@ func VFNMADD231SD_RU_SAE(ops ...operand.Op) { ctx.VFNMADD231SD_RU_SAE(ops...) } // // Forms: // -// VFNMADD231SD.RU_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD231SD_RU_SAE_Z(x, x1, k, x2)) @@ -41305,7 +44956,8 @@ func (c *Context) VFNMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD231SD.RU_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SD_RU_SAE_Z(x, x1, k, x2) } @@ -41314,8 +44966,9 @@ func VFNMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SD_RU_SAE_Z( // // Forms: // -// VFNMADD231SD.RZ_SAE xmm xmm k xmm -// VFNMADD231SD.RZ_SAE xmm xmm xmm +// VFNMADD231SD.RZ_SAE xmm xmm k xmm +// VFNMADD231SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SD.RZ_SAE instruction to the active function. func (c *Context) VFNMADD231SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SD_RZ_SAE(ops...)) @@ -41325,8 +44978,9 @@ func (c *Context) VFNMADD231SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231SD.RZ_SAE xmm xmm k xmm -// VFNMADD231SD.RZ_SAE xmm xmm xmm +// VFNMADD231SD.RZ_SAE xmm xmm k xmm +// VFNMADD231SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD231SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD231SD_RZ_SAE(ops...) } @@ -41335,7 +44989,8 @@ func VFNMADD231SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD231SD_RZ_SAE(ops...) } // // Forms: // -// VFNMADD231SD.RZ_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD231SD_RZ_SAE_Z(x, x1, k, x2)) @@ -41345,7 +45000,8 @@ func (c *Context) VFNMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD231SD.RZ_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SD_RZ_SAE_Z(x, x1, k, x2) } @@ -41354,8 +45010,9 @@ func VFNMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SD_RZ_SAE_Z( // // Forms: // -// VFNMADD231SD.Z m64 xmm k xmm -// VFNMADD231SD.Z xmm xmm k xmm +// VFNMADD231SD.Z m64 xmm k xmm +// VFNMADD231SD.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.Z instruction to the active function. func (c *Context) VFNMADD231SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMADD231SD_Z(mx, x, k, x1)) @@ -41365,8 +45022,9 @@ func (c *Context) VFNMADD231SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMADD231SD.Z m64 xmm k xmm -// VFNMADD231SD.Z xmm xmm k xmm +// VFNMADD231SD.Z m64 xmm k xmm +// VFNMADD231SD.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SD.Z instruction to the active function. // Operates on the global context. func VFNMADD231SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD231SD_Z(mx, x, k, x1) } @@ -41375,10 +45033,11 @@ func VFNMADD231SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD231SD_Z(mx, x, k, x1) // // Forms: // -// VFNMADD231SS m32 xmm xmm -// VFNMADD231SS xmm xmm xmm -// VFNMADD231SS m32 xmm k xmm -// VFNMADD231SS xmm xmm k xmm +// VFNMADD231SS m32 xmm xmm +// VFNMADD231SS xmm xmm xmm +// VFNMADD231SS m32 xmm k xmm +// VFNMADD231SS xmm xmm k xmm +// // Construct and append a VFNMADD231SS instruction to the active function. func (c *Context) VFNMADD231SS(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SS(ops...)) @@ -41388,10 +45047,11 @@ func (c *Context) VFNMADD231SS(ops ...operand.Op) { // // Forms: // -// VFNMADD231SS m32 xmm xmm -// VFNMADD231SS xmm xmm xmm -// VFNMADD231SS m32 xmm k xmm -// VFNMADD231SS xmm xmm k xmm +// VFNMADD231SS m32 xmm xmm +// VFNMADD231SS xmm xmm xmm +// VFNMADD231SS m32 xmm k xmm +// VFNMADD231SS xmm xmm k xmm +// // Construct and append a VFNMADD231SS instruction to the active function. // Operates on the global context. func VFNMADD231SS(ops ...operand.Op) { ctx.VFNMADD231SS(ops...) } @@ -41400,8 +45060,9 @@ func VFNMADD231SS(ops ...operand.Op) { ctx.VFNMADD231SS(ops...) } // // Forms: // -// VFNMADD231SS.RD_SAE xmm xmm k xmm -// VFNMADD231SS.RD_SAE xmm xmm xmm +// VFNMADD231SS.RD_SAE xmm xmm k xmm +// VFNMADD231SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SS.RD_SAE instruction to the active function. func (c *Context) VFNMADD231SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SS_RD_SAE(ops...)) @@ -41411,8 +45072,9 @@ func (c *Context) VFNMADD231SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231SS.RD_SAE xmm xmm k xmm -// VFNMADD231SS.RD_SAE xmm xmm xmm +// VFNMADD231SS.RD_SAE xmm xmm k xmm +// VFNMADD231SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMADD231SS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD231SS_RD_SAE(ops...) } @@ -41421,7 +45083,8 @@ func VFNMADD231SS_RD_SAE(ops ...operand.Op) { ctx.VFNMADD231SS_RD_SAE(ops...) } // // Forms: // -// VFNMADD231SS.RD_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD231SS_RD_SAE_Z(x, x1, k, x2)) @@ -41431,7 +45094,8 @@ func (c *Context) VFNMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD231SS.RD_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SS_RD_SAE_Z(x, x1, k, x2) } @@ -41440,8 +45104,9 @@ func VFNMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SS_RD_SAE_Z( // // Forms: // -// VFNMADD231SS.RN_SAE xmm xmm k xmm -// VFNMADD231SS.RN_SAE xmm xmm xmm +// VFNMADD231SS.RN_SAE xmm xmm k xmm +// VFNMADD231SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SS.RN_SAE instruction to the active function. func (c *Context) VFNMADD231SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SS_RN_SAE(ops...)) @@ -41451,8 +45116,9 @@ func (c *Context) VFNMADD231SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231SS.RN_SAE xmm xmm k xmm -// VFNMADD231SS.RN_SAE xmm xmm xmm +// VFNMADD231SS.RN_SAE xmm xmm k xmm +// VFNMADD231SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMADD231SS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD231SS_RN_SAE(ops...) } @@ -41461,7 +45127,8 @@ func VFNMADD231SS_RN_SAE(ops ...operand.Op) { ctx.VFNMADD231SS_RN_SAE(ops...) } // // Forms: // -// VFNMADD231SS.RN_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD231SS_RN_SAE_Z(x, x1, k, x2)) @@ -41471,7 +45138,8 @@ func (c *Context) VFNMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD231SS.RN_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SS_RN_SAE_Z(x, x1, k, x2) } @@ -41480,8 +45148,9 @@ func VFNMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SS_RN_SAE_Z( // // Forms: // -// VFNMADD231SS.RU_SAE xmm xmm k xmm -// VFNMADD231SS.RU_SAE xmm xmm xmm +// VFNMADD231SS.RU_SAE xmm xmm k xmm +// VFNMADD231SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SS.RU_SAE instruction to the active function. func (c *Context) VFNMADD231SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SS_RU_SAE(ops...)) @@ -41491,8 +45160,9 @@ func (c *Context) VFNMADD231SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231SS.RU_SAE xmm xmm k xmm -// VFNMADD231SS.RU_SAE xmm xmm xmm +// VFNMADD231SS.RU_SAE xmm xmm k xmm +// VFNMADD231SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMADD231SS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD231SS_RU_SAE(ops...) } @@ -41501,7 +45171,8 @@ func VFNMADD231SS_RU_SAE(ops ...operand.Op) { ctx.VFNMADD231SS_RU_SAE(ops...) } // // Forms: // -// VFNMADD231SS.RU_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD231SS_RU_SAE_Z(x, x1, k, x2)) @@ -41511,7 +45182,8 @@ func (c *Context) VFNMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD231SS.RU_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SS_RU_SAE_Z(x, x1, k, x2) } @@ -41520,8 +45192,9 @@ func VFNMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SS_RU_SAE_Z( // // Forms: // -// VFNMADD231SS.RZ_SAE xmm xmm k xmm -// VFNMADD231SS.RZ_SAE xmm xmm xmm +// VFNMADD231SS.RZ_SAE xmm xmm k xmm +// VFNMADD231SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SS.RZ_SAE instruction to the active function. func (c *Context) VFNMADD231SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMADD231SS_RZ_SAE(ops...)) @@ -41531,8 +45204,9 @@ func (c *Context) VFNMADD231SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMADD231SS.RZ_SAE xmm xmm k xmm -// VFNMADD231SS.RZ_SAE xmm xmm xmm +// VFNMADD231SS.RZ_SAE xmm xmm k xmm +// VFNMADD231SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMADD231SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMADD231SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD231SS_RZ_SAE(ops...) } @@ -41541,7 +45215,8 @@ func VFNMADD231SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMADD231SS_RZ_SAE(ops...) } // // Forms: // -// VFNMADD231SS.RZ_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMADD231SS_RZ_SAE_Z(x, x1, k, x2)) @@ -41551,7 +45226,8 @@ func (c *Context) VFNMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMADD231SS.RZ_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SS_RZ_SAE_Z(x, x1, k, x2) } @@ -41560,8 +45236,9 @@ func VFNMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMADD231SS_RZ_SAE_Z( // // Forms: // -// VFNMADD231SS.Z m32 xmm k xmm -// VFNMADD231SS.Z xmm xmm k xmm +// VFNMADD231SS.Z m32 xmm k xmm +// VFNMADD231SS.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.Z instruction to the active function. func (c *Context) VFNMADD231SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMADD231SS_Z(mx, x, k, x1)) @@ -41571,8 +45248,9 @@ func (c *Context) VFNMADD231SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMADD231SS.Z m32 xmm k xmm -// VFNMADD231SS.Z xmm xmm k xmm +// VFNMADD231SS.Z m32 xmm k xmm +// VFNMADD231SS.Z xmm xmm k xmm +// // Construct and append a VFNMADD231SS.Z instruction to the active function. // Operates on the global context. func VFNMADD231SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD231SS_Z(mx, x, k, x1) } @@ -41581,18 +45259,19 @@ func VFNMADD231SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMADD231SS_Z(mx, x, k, x1) // // Forms: // -// VFNMSUB132PD m128 xmm xmm -// VFNMSUB132PD m256 ymm ymm -// VFNMSUB132PD xmm xmm xmm -// VFNMSUB132PD ymm ymm ymm -// VFNMSUB132PD m128 xmm k xmm -// VFNMSUB132PD m256 ymm k ymm -// VFNMSUB132PD xmm xmm k xmm -// VFNMSUB132PD ymm ymm k ymm -// VFNMSUB132PD m512 zmm k zmm -// VFNMSUB132PD m512 zmm zmm -// VFNMSUB132PD zmm zmm k zmm -// VFNMSUB132PD zmm zmm zmm +// VFNMSUB132PD m128 xmm xmm +// VFNMSUB132PD m256 ymm ymm +// VFNMSUB132PD xmm xmm xmm +// VFNMSUB132PD ymm ymm ymm +// VFNMSUB132PD m128 xmm k xmm +// VFNMSUB132PD m256 ymm k ymm +// VFNMSUB132PD xmm xmm k xmm +// VFNMSUB132PD ymm ymm k ymm +// VFNMSUB132PD m512 zmm k zmm +// VFNMSUB132PD m512 zmm zmm +// VFNMSUB132PD zmm zmm k zmm +// VFNMSUB132PD zmm zmm zmm +// // Construct and append a VFNMSUB132PD instruction to the active function. func (c *Context) VFNMSUB132PD(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PD(ops...)) @@ -41602,18 +45281,19 @@ func (c *Context) VFNMSUB132PD(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PD m128 xmm xmm -// VFNMSUB132PD m256 ymm ymm -// VFNMSUB132PD xmm xmm xmm -// VFNMSUB132PD ymm ymm ymm -// VFNMSUB132PD m128 xmm k xmm -// VFNMSUB132PD m256 ymm k ymm -// VFNMSUB132PD xmm xmm k xmm -// VFNMSUB132PD ymm ymm k ymm -// VFNMSUB132PD m512 zmm k zmm -// VFNMSUB132PD m512 zmm zmm -// VFNMSUB132PD zmm zmm k zmm -// VFNMSUB132PD zmm zmm zmm +// VFNMSUB132PD m128 xmm xmm +// VFNMSUB132PD m256 ymm ymm +// VFNMSUB132PD xmm xmm xmm +// VFNMSUB132PD ymm ymm ymm +// VFNMSUB132PD m128 xmm k xmm +// VFNMSUB132PD m256 ymm k ymm +// VFNMSUB132PD xmm xmm k xmm +// VFNMSUB132PD ymm ymm k ymm +// VFNMSUB132PD m512 zmm k zmm +// VFNMSUB132PD m512 zmm zmm +// VFNMSUB132PD zmm zmm k zmm +// VFNMSUB132PD zmm zmm zmm +// // Construct and append a VFNMSUB132PD instruction to the active function. // Operates on the global context. func VFNMSUB132PD(ops ...operand.Op) { ctx.VFNMSUB132PD(ops...) } @@ -41622,12 +45302,13 @@ func VFNMSUB132PD(ops ...operand.Op) { ctx.VFNMSUB132PD(ops...) } // // Forms: // -// VFNMSUB132PD.BCST m64 xmm k xmm -// VFNMSUB132PD.BCST m64 xmm xmm -// VFNMSUB132PD.BCST m64 ymm k ymm -// VFNMSUB132PD.BCST m64 ymm ymm -// VFNMSUB132PD.BCST m64 zmm k zmm -// VFNMSUB132PD.BCST m64 zmm zmm +// VFNMSUB132PD.BCST m64 xmm k xmm +// VFNMSUB132PD.BCST m64 xmm xmm +// VFNMSUB132PD.BCST m64 ymm k ymm +// VFNMSUB132PD.BCST m64 ymm ymm +// VFNMSUB132PD.BCST m64 zmm k zmm +// VFNMSUB132PD.BCST m64 zmm zmm +// // Construct and append a VFNMSUB132PD.BCST instruction to the active function. func (c *Context) VFNMSUB132PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PD_BCST(ops...)) @@ -41637,12 +45318,13 @@ func (c *Context) VFNMSUB132PD_BCST(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PD.BCST m64 xmm k xmm -// VFNMSUB132PD.BCST m64 xmm xmm -// VFNMSUB132PD.BCST m64 ymm k ymm -// VFNMSUB132PD.BCST m64 ymm ymm -// VFNMSUB132PD.BCST m64 zmm k zmm -// VFNMSUB132PD.BCST m64 zmm zmm +// VFNMSUB132PD.BCST m64 xmm k xmm +// VFNMSUB132PD.BCST m64 xmm xmm +// VFNMSUB132PD.BCST m64 ymm k ymm +// VFNMSUB132PD.BCST m64 ymm ymm +// VFNMSUB132PD.BCST m64 zmm k zmm +// VFNMSUB132PD.BCST m64 zmm zmm +// // Construct and append a VFNMSUB132PD.BCST instruction to the active function. // Operates on the global context. func VFNMSUB132PD_BCST(ops ...operand.Op) { ctx.VFNMSUB132PD_BCST(ops...) } @@ -41651,9 +45333,10 @@ func VFNMSUB132PD_BCST(ops ...operand.Op) { ctx.VFNMSUB132PD_BCST(ops...) } // // Forms: // -// VFNMSUB132PD.BCST.Z m64 xmm k xmm -// VFNMSUB132PD.BCST.Z m64 ymm k ymm -// VFNMSUB132PD.BCST.Z m64 zmm k zmm +// VFNMSUB132PD.BCST.Z m64 xmm k xmm +// VFNMSUB132PD.BCST.Z m64 ymm k ymm +// VFNMSUB132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMSUB132PD.BCST.Z instruction to the active function. func (c *Context) VFNMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB132PD_BCST_Z(m, xyz, k, xyz1)) @@ -41663,9 +45346,10 @@ func (c *Context) VFNMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB132PD.BCST.Z m64 xmm k xmm -// VFNMSUB132PD.BCST.Z m64 ymm k ymm -// VFNMSUB132PD.BCST.Z m64 zmm k zmm +// VFNMSUB132PD.BCST.Z m64 xmm k xmm +// VFNMSUB132PD.BCST.Z m64 ymm k ymm +// VFNMSUB132PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMSUB132PD.BCST.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB132PD_BCST_Z(m, xyz, k, xyz1) } @@ -41674,8 +45358,9 @@ func VFNMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB132PD_BCST_Z(m // // Forms: // -// VFNMSUB132PD.RD_SAE zmm zmm k zmm -// VFNMSUB132PD.RD_SAE zmm zmm zmm +// VFNMSUB132PD.RD_SAE zmm zmm k zmm +// VFNMSUB132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PD.RD_SAE instruction to the active function. func (c *Context) VFNMSUB132PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PD_RD_SAE(ops...)) @@ -41685,8 +45370,9 @@ func (c *Context) VFNMSUB132PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PD.RD_SAE zmm zmm k zmm -// VFNMSUB132PD.RD_SAE zmm zmm zmm +// VFNMSUB132PD.RD_SAE zmm zmm k zmm +// VFNMSUB132PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132PD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB132PD_RD_SAE(ops...) } @@ -41695,7 +45381,8 @@ func VFNMSUB132PD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB132PD_RD_SAE(ops...) } // // Forms: // -// VFNMSUB132PD.RD_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB132PD_RD_SAE_Z(z, z1, k, z2)) @@ -41705,7 +45392,8 @@ func (c *Context) VFNMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB132PD.RD_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PD_RD_SAE_Z(z, z1, k, z2) } @@ -41714,8 +45402,9 @@ func VFNMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PD_RD_SAE_Z( // // Forms: // -// VFNMSUB132PD.RN_SAE zmm zmm k zmm -// VFNMSUB132PD.RN_SAE zmm zmm zmm +// VFNMSUB132PD.RN_SAE zmm zmm k zmm +// VFNMSUB132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PD.RN_SAE instruction to the active function. func (c *Context) VFNMSUB132PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PD_RN_SAE(ops...)) @@ -41725,8 +45414,9 @@ func (c *Context) VFNMSUB132PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PD.RN_SAE zmm zmm k zmm -// VFNMSUB132PD.RN_SAE zmm zmm zmm +// VFNMSUB132PD.RN_SAE zmm zmm k zmm +// VFNMSUB132PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132PD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB132PD_RN_SAE(ops...) } @@ -41735,7 +45425,8 @@ func VFNMSUB132PD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB132PD_RN_SAE(ops...) } // // Forms: // -// VFNMSUB132PD.RN_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB132PD_RN_SAE_Z(z, z1, k, z2)) @@ -41745,7 +45436,8 @@ func (c *Context) VFNMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB132PD.RN_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PD_RN_SAE_Z(z, z1, k, z2) } @@ -41754,8 +45446,9 @@ func VFNMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PD_RN_SAE_Z( // // Forms: // -// VFNMSUB132PD.RU_SAE zmm zmm k zmm -// VFNMSUB132PD.RU_SAE zmm zmm zmm +// VFNMSUB132PD.RU_SAE zmm zmm k zmm +// VFNMSUB132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PD.RU_SAE instruction to the active function. func (c *Context) VFNMSUB132PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PD_RU_SAE(ops...)) @@ -41765,8 +45458,9 @@ func (c *Context) VFNMSUB132PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PD.RU_SAE zmm zmm k zmm -// VFNMSUB132PD.RU_SAE zmm zmm zmm +// VFNMSUB132PD.RU_SAE zmm zmm k zmm +// VFNMSUB132PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132PD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB132PD_RU_SAE(ops...) } @@ -41775,7 +45469,8 @@ func VFNMSUB132PD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB132PD_RU_SAE(ops...) } // // Forms: // -// VFNMSUB132PD.RU_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB132PD_RU_SAE_Z(z, z1, k, z2)) @@ -41785,7 +45480,8 @@ func (c *Context) VFNMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB132PD.RU_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PD_RU_SAE_Z(z, z1, k, z2) } @@ -41794,8 +45490,9 @@ func VFNMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PD_RU_SAE_Z( // // Forms: // -// VFNMSUB132PD.RZ_SAE zmm zmm k zmm -// VFNMSUB132PD.RZ_SAE zmm zmm zmm +// VFNMSUB132PD.RZ_SAE zmm zmm k zmm +// VFNMSUB132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PD.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB132PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PD_RZ_SAE(ops...)) @@ -41805,8 +45502,9 @@ func (c *Context) VFNMSUB132PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PD.RZ_SAE zmm zmm k zmm -// VFNMSUB132PD.RZ_SAE zmm zmm zmm +// VFNMSUB132PD.RZ_SAE zmm zmm k zmm +// VFNMSUB132PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB132PD_RZ_SAE(ops...) } @@ -41815,7 +45513,8 @@ func VFNMSUB132PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB132PD_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB132PD_RZ_SAE_Z(z, z1, k, z2)) @@ -41825,7 +45524,8 @@ func (c *Context) VFNMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PD_RZ_SAE_Z(z, z1, k, z2) } @@ -41834,12 +45534,13 @@ func VFNMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PD_RZ_SAE_Z( // // Forms: // -// VFNMSUB132PD.Z m128 xmm k xmm -// VFNMSUB132PD.Z m256 ymm k ymm -// VFNMSUB132PD.Z xmm xmm k xmm -// VFNMSUB132PD.Z ymm ymm k ymm -// VFNMSUB132PD.Z m512 zmm k zmm -// VFNMSUB132PD.Z zmm zmm k zmm +// VFNMSUB132PD.Z m128 xmm k xmm +// VFNMSUB132PD.Z m256 ymm k ymm +// VFNMSUB132PD.Z xmm xmm k xmm +// VFNMSUB132PD.Z ymm ymm k ymm +// VFNMSUB132PD.Z m512 zmm k zmm +// VFNMSUB132PD.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.Z instruction to the active function. func (c *Context) VFNMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB132PD_Z(mxyz, xyz, k, xyz1)) @@ -41849,12 +45550,13 @@ func (c *Context) VFNMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB132PD.Z m128 xmm k xmm -// VFNMSUB132PD.Z m256 ymm k ymm -// VFNMSUB132PD.Z xmm xmm k xmm -// VFNMSUB132PD.Z ymm ymm k ymm -// VFNMSUB132PD.Z m512 zmm k zmm -// VFNMSUB132PD.Z zmm zmm k zmm +// VFNMSUB132PD.Z m128 xmm k xmm +// VFNMSUB132PD.Z m256 ymm k ymm +// VFNMSUB132PD.Z xmm xmm k xmm +// VFNMSUB132PD.Z ymm ymm k ymm +// VFNMSUB132PD.Z m512 zmm k zmm +// VFNMSUB132PD.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PD.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB132PD_Z(mxyz, xyz, k, xyz1) } @@ -41863,18 +45565,19 @@ func VFNMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB132PD_Z(mxyz, xy // // Forms: // -// VFNMSUB132PS m128 xmm xmm -// VFNMSUB132PS m256 ymm ymm -// VFNMSUB132PS xmm xmm xmm -// VFNMSUB132PS ymm ymm ymm -// VFNMSUB132PS m128 xmm k xmm -// VFNMSUB132PS m256 ymm k ymm -// VFNMSUB132PS xmm xmm k xmm -// VFNMSUB132PS ymm ymm k ymm -// VFNMSUB132PS m512 zmm k zmm -// VFNMSUB132PS m512 zmm zmm -// VFNMSUB132PS zmm zmm k zmm -// VFNMSUB132PS zmm zmm zmm +// VFNMSUB132PS m128 xmm xmm +// VFNMSUB132PS m256 ymm ymm +// VFNMSUB132PS xmm xmm xmm +// VFNMSUB132PS ymm ymm ymm +// VFNMSUB132PS m128 xmm k xmm +// VFNMSUB132PS m256 ymm k ymm +// VFNMSUB132PS xmm xmm k xmm +// VFNMSUB132PS ymm ymm k ymm +// VFNMSUB132PS m512 zmm k zmm +// VFNMSUB132PS m512 zmm zmm +// VFNMSUB132PS zmm zmm k zmm +// VFNMSUB132PS zmm zmm zmm +// // Construct and append a VFNMSUB132PS instruction to the active function. func (c *Context) VFNMSUB132PS(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PS(ops...)) @@ -41884,18 +45587,19 @@ func (c *Context) VFNMSUB132PS(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PS m128 xmm xmm -// VFNMSUB132PS m256 ymm ymm -// VFNMSUB132PS xmm xmm xmm -// VFNMSUB132PS ymm ymm ymm -// VFNMSUB132PS m128 xmm k xmm -// VFNMSUB132PS m256 ymm k ymm -// VFNMSUB132PS xmm xmm k xmm -// VFNMSUB132PS ymm ymm k ymm -// VFNMSUB132PS m512 zmm k zmm -// VFNMSUB132PS m512 zmm zmm -// VFNMSUB132PS zmm zmm k zmm -// VFNMSUB132PS zmm zmm zmm +// VFNMSUB132PS m128 xmm xmm +// VFNMSUB132PS m256 ymm ymm +// VFNMSUB132PS xmm xmm xmm +// VFNMSUB132PS ymm ymm ymm +// VFNMSUB132PS m128 xmm k xmm +// VFNMSUB132PS m256 ymm k ymm +// VFNMSUB132PS xmm xmm k xmm +// VFNMSUB132PS ymm ymm k ymm +// VFNMSUB132PS m512 zmm k zmm +// VFNMSUB132PS m512 zmm zmm +// VFNMSUB132PS zmm zmm k zmm +// VFNMSUB132PS zmm zmm zmm +// // Construct and append a VFNMSUB132PS instruction to the active function. // Operates on the global context. func VFNMSUB132PS(ops ...operand.Op) { ctx.VFNMSUB132PS(ops...) } @@ -41904,12 +45608,13 @@ func VFNMSUB132PS(ops ...operand.Op) { ctx.VFNMSUB132PS(ops...) } // // Forms: // -// VFNMSUB132PS.BCST m32 xmm k xmm -// VFNMSUB132PS.BCST m32 xmm xmm -// VFNMSUB132PS.BCST m32 ymm k ymm -// VFNMSUB132PS.BCST m32 ymm ymm -// VFNMSUB132PS.BCST m32 zmm k zmm -// VFNMSUB132PS.BCST m32 zmm zmm +// VFNMSUB132PS.BCST m32 xmm k xmm +// VFNMSUB132PS.BCST m32 xmm xmm +// VFNMSUB132PS.BCST m32 ymm k ymm +// VFNMSUB132PS.BCST m32 ymm ymm +// VFNMSUB132PS.BCST m32 zmm k zmm +// VFNMSUB132PS.BCST m32 zmm zmm +// // Construct and append a VFNMSUB132PS.BCST instruction to the active function. func (c *Context) VFNMSUB132PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PS_BCST(ops...)) @@ -41919,12 +45624,13 @@ func (c *Context) VFNMSUB132PS_BCST(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PS.BCST m32 xmm k xmm -// VFNMSUB132PS.BCST m32 xmm xmm -// VFNMSUB132PS.BCST m32 ymm k ymm -// VFNMSUB132PS.BCST m32 ymm ymm -// VFNMSUB132PS.BCST m32 zmm k zmm -// VFNMSUB132PS.BCST m32 zmm zmm +// VFNMSUB132PS.BCST m32 xmm k xmm +// VFNMSUB132PS.BCST m32 xmm xmm +// VFNMSUB132PS.BCST m32 ymm k ymm +// VFNMSUB132PS.BCST m32 ymm ymm +// VFNMSUB132PS.BCST m32 zmm k zmm +// VFNMSUB132PS.BCST m32 zmm zmm +// // Construct and append a VFNMSUB132PS.BCST instruction to the active function. // Operates on the global context. func VFNMSUB132PS_BCST(ops ...operand.Op) { ctx.VFNMSUB132PS_BCST(ops...) } @@ -41933,9 +45639,10 @@ func VFNMSUB132PS_BCST(ops ...operand.Op) { ctx.VFNMSUB132PS_BCST(ops...) } // // Forms: // -// VFNMSUB132PS.BCST.Z m32 xmm k xmm -// VFNMSUB132PS.BCST.Z m32 ymm k ymm -// VFNMSUB132PS.BCST.Z m32 zmm k zmm +// VFNMSUB132PS.BCST.Z m32 xmm k xmm +// VFNMSUB132PS.BCST.Z m32 ymm k ymm +// VFNMSUB132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMSUB132PS.BCST.Z instruction to the active function. func (c *Context) VFNMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB132PS_BCST_Z(m, xyz, k, xyz1)) @@ -41945,9 +45652,10 @@ func (c *Context) VFNMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB132PS.BCST.Z m32 xmm k xmm -// VFNMSUB132PS.BCST.Z m32 ymm k ymm -// VFNMSUB132PS.BCST.Z m32 zmm k zmm +// VFNMSUB132PS.BCST.Z m32 xmm k xmm +// VFNMSUB132PS.BCST.Z m32 ymm k ymm +// VFNMSUB132PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMSUB132PS.BCST.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB132PS_BCST_Z(m, xyz, k, xyz1) } @@ -41956,8 +45664,9 @@ func VFNMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB132PS_BCST_Z(m // // Forms: // -// VFNMSUB132PS.RD_SAE zmm zmm k zmm -// VFNMSUB132PS.RD_SAE zmm zmm zmm +// VFNMSUB132PS.RD_SAE zmm zmm k zmm +// VFNMSUB132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PS.RD_SAE instruction to the active function. func (c *Context) VFNMSUB132PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PS_RD_SAE(ops...)) @@ -41967,8 +45676,9 @@ func (c *Context) VFNMSUB132PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PS.RD_SAE zmm zmm k zmm -// VFNMSUB132PS.RD_SAE zmm zmm zmm +// VFNMSUB132PS.RD_SAE zmm zmm k zmm +// VFNMSUB132PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132PS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB132PS_RD_SAE(ops...) } @@ -41977,7 +45687,8 @@ func VFNMSUB132PS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB132PS_RD_SAE(ops...) } // // Forms: // -// VFNMSUB132PS.RD_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB132PS_RD_SAE_Z(z, z1, k, z2)) @@ -41987,7 +45698,8 @@ func (c *Context) VFNMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB132PS.RD_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PS_RD_SAE_Z(z, z1, k, z2) } @@ -41996,8 +45708,9 @@ func VFNMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PS_RD_SAE_Z( // // Forms: // -// VFNMSUB132PS.RN_SAE zmm zmm k zmm -// VFNMSUB132PS.RN_SAE zmm zmm zmm +// VFNMSUB132PS.RN_SAE zmm zmm k zmm +// VFNMSUB132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PS.RN_SAE instruction to the active function. func (c *Context) VFNMSUB132PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PS_RN_SAE(ops...)) @@ -42007,8 +45720,9 @@ func (c *Context) VFNMSUB132PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PS.RN_SAE zmm zmm k zmm -// VFNMSUB132PS.RN_SAE zmm zmm zmm +// VFNMSUB132PS.RN_SAE zmm zmm k zmm +// VFNMSUB132PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132PS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB132PS_RN_SAE(ops...) } @@ -42017,7 +45731,8 @@ func VFNMSUB132PS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB132PS_RN_SAE(ops...) } // // Forms: // -// VFNMSUB132PS.RN_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB132PS_RN_SAE_Z(z, z1, k, z2)) @@ -42027,7 +45742,8 @@ func (c *Context) VFNMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB132PS.RN_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PS_RN_SAE_Z(z, z1, k, z2) } @@ -42036,8 +45752,9 @@ func VFNMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PS_RN_SAE_Z( // // Forms: // -// VFNMSUB132PS.RU_SAE zmm zmm k zmm -// VFNMSUB132PS.RU_SAE zmm zmm zmm +// VFNMSUB132PS.RU_SAE zmm zmm k zmm +// VFNMSUB132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PS.RU_SAE instruction to the active function. func (c *Context) VFNMSUB132PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PS_RU_SAE(ops...)) @@ -42047,8 +45764,9 @@ func (c *Context) VFNMSUB132PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PS.RU_SAE zmm zmm k zmm -// VFNMSUB132PS.RU_SAE zmm zmm zmm +// VFNMSUB132PS.RU_SAE zmm zmm k zmm +// VFNMSUB132PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132PS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB132PS_RU_SAE(ops...) } @@ -42057,7 +45775,8 @@ func VFNMSUB132PS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB132PS_RU_SAE(ops...) } // // Forms: // -// VFNMSUB132PS.RU_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB132PS_RU_SAE_Z(z, z1, k, z2)) @@ -42067,7 +45786,8 @@ func (c *Context) VFNMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB132PS.RU_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PS_RU_SAE_Z(z, z1, k, z2) } @@ -42076,8 +45796,9 @@ func VFNMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PS_RU_SAE_Z( // // Forms: // -// VFNMSUB132PS.RZ_SAE zmm zmm k zmm -// VFNMSUB132PS.RZ_SAE zmm zmm zmm +// VFNMSUB132PS.RZ_SAE zmm zmm k zmm +// VFNMSUB132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PS.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB132PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132PS_RZ_SAE(ops...)) @@ -42087,8 +45808,9 @@ func (c *Context) VFNMSUB132PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132PS.RZ_SAE zmm zmm k zmm -// VFNMSUB132PS.RZ_SAE zmm zmm zmm +// VFNMSUB132PS.RZ_SAE zmm zmm k zmm +// VFNMSUB132PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB132PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB132PS_RZ_SAE(ops...) } @@ -42097,7 +45819,8 @@ func VFNMSUB132PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB132PS_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB132PS_RZ_SAE_Z(z, z1, k, z2)) @@ -42107,7 +45830,8 @@ func (c *Context) VFNMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PS_RZ_SAE_Z(z, z1, k, z2) } @@ -42116,12 +45840,13 @@ func VFNMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB132PS_RZ_SAE_Z( // // Forms: // -// VFNMSUB132PS.Z m128 xmm k xmm -// VFNMSUB132PS.Z m256 ymm k ymm -// VFNMSUB132PS.Z xmm xmm k xmm -// VFNMSUB132PS.Z ymm ymm k ymm -// VFNMSUB132PS.Z m512 zmm k zmm -// VFNMSUB132PS.Z zmm zmm k zmm +// VFNMSUB132PS.Z m128 xmm k xmm +// VFNMSUB132PS.Z m256 ymm k ymm +// VFNMSUB132PS.Z xmm xmm k xmm +// VFNMSUB132PS.Z ymm ymm k ymm +// VFNMSUB132PS.Z m512 zmm k zmm +// VFNMSUB132PS.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.Z instruction to the active function. func (c *Context) VFNMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB132PS_Z(mxyz, xyz, k, xyz1)) @@ -42131,12 +45856,13 @@ func (c *Context) VFNMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB132PS.Z m128 xmm k xmm -// VFNMSUB132PS.Z m256 ymm k ymm -// VFNMSUB132PS.Z xmm xmm k xmm -// VFNMSUB132PS.Z ymm ymm k ymm -// VFNMSUB132PS.Z m512 zmm k zmm -// VFNMSUB132PS.Z zmm zmm k zmm +// VFNMSUB132PS.Z m128 xmm k xmm +// VFNMSUB132PS.Z m256 ymm k ymm +// VFNMSUB132PS.Z xmm xmm k xmm +// VFNMSUB132PS.Z ymm ymm k ymm +// VFNMSUB132PS.Z m512 zmm k zmm +// VFNMSUB132PS.Z zmm zmm k zmm +// // Construct and append a VFNMSUB132PS.Z instruction to the active function. // Operates on the global context. func VFNMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB132PS_Z(mxyz, xyz, k, xyz1) } @@ -42145,10 +45871,11 @@ func VFNMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB132PS_Z(mxyz, xy // // Forms: // -// VFNMSUB132SD m64 xmm xmm -// VFNMSUB132SD xmm xmm xmm -// VFNMSUB132SD m64 xmm k xmm -// VFNMSUB132SD xmm xmm k xmm +// VFNMSUB132SD m64 xmm xmm +// VFNMSUB132SD xmm xmm xmm +// VFNMSUB132SD m64 xmm k xmm +// VFNMSUB132SD xmm xmm k xmm +// // Construct and append a VFNMSUB132SD instruction to the active function. func (c *Context) VFNMSUB132SD(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SD(ops...)) @@ -42158,10 +45885,11 @@ func (c *Context) VFNMSUB132SD(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SD m64 xmm xmm -// VFNMSUB132SD xmm xmm xmm -// VFNMSUB132SD m64 xmm k xmm -// VFNMSUB132SD xmm xmm k xmm +// VFNMSUB132SD m64 xmm xmm +// VFNMSUB132SD xmm xmm xmm +// VFNMSUB132SD m64 xmm k xmm +// VFNMSUB132SD xmm xmm k xmm +// // Construct and append a VFNMSUB132SD instruction to the active function. // Operates on the global context. func VFNMSUB132SD(ops ...operand.Op) { ctx.VFNMSUB132SD(ops...) } @@ -42170,8 +45898,9 @@ func VFNMSUB132SD(ops ...operand.Op) { ctx.VFNMSUB132SD(ops...) } // // Forms: // -// VFNMSUB132SD.RD_SAE xmm xmm k xmm -// VFNMSUB132SD.RD_SAE xmm xmm xmm +// VFNMSUB132SD.RD_SAE xmm xmm k xmm +// VFNMSUB132SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SD.RD_SAE instruction to the active function. func (c *Context) VFNMSUB132SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SD_RD_SAE(ops...)) @@ -42181,8 +45910,9 @@ func (c *Context) VFNMSUB132SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SD.RD_SAE xmm xmm k xmm -// VFNMSUB132SD.RD_SAE xmm xmm xmm +// VFNMSUB132SD.RD_SAE xmm xmm k xmm +// VFNMSUB132SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132SD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB132SD_RD_SAE(ops...) } @@ -42191,7 +45921,8 @@ func VFNMSUB132SD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB132SD_RD_SAE(ops...) } // // Forms: // -// VFNMSUB132SD.RD_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB132SD_RD_SAE_Z(x, x1, k, x2)) @@ -42201,7 +45932,8 @@ func (c *Context) VFNMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB132SD.RD_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SD_RD_SAE_Z(x, x1, k, x2) } @@ -42210,8 +45942,9 @@ func VFNMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SD_RD_SAE_Z( // // Forms: // -// VFNMSUB132SD.RN_SAE xmm xmm k xmm -// VFNMSUB132SD.RN_SAE xmm xmm xmm +// VFNMSUB132SD.RN_SAE xmm xmm k xmm +// VFNMSUB132SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SD.RN_SAE instruction to the active function. func (c *Context) VFNMSUB132SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SD_RN_SAE(ops...)) @@ -42221,8 +45954,9 @@ func (c *Context) VFNMSUB132SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SD.RN_SAE xmm xmm k xmm -// VFNMSUB132SD.RN_SAE xmm xmm xmm +// VFNMSUB132SD.RN_SAE xmm xmm k xmm +// VFNMSUB132SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132SD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB132SD_RN_SAE(ops...) } @@ -42231,7 +45965,8 @@ func VFNMSUB132SD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB132SD_RN_SAE(ops...) } // // Forms: // -// VFNMSUB132SD.RN_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB132SD_RN_SAE_Z(x, x1, k, x2)) @@ -42241,7 +45976,8 @@ func (c *Context) VFNMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB132SD.RN_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SD_RN_SAE_Z(x, x1, k, x2) } @@ -42250,8 +45986,9 @@ func VFNMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SD_RN_SAE_Z( // // Forms: // -// VFNMSUB132SD.RU_SAE xmm xmm k xmm -// VFNMSUB132SD.RU_SAE xmm xmm xmm +// VFNMSUB132SD.RU_SAE xmm xmm k xmm +// VFNMSUB132SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SD.RU_SAE instruction to the active function. func (c *Context) VFNMSUB132SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SD_RU_SAE(ops...)) @@ -42261,8 +45998,9 @@ func (c *Context) VFNMSUB132SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SD.RU_SAE xmm xmm k xmm -// VFNMSUB132SD.RU_SAE xmm xmm xmm +// VFNMSUB132SD.RU_SAE xmm xmm k xmm +// VFNMSUB132SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132SD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB132SD_RU_SAE(ops...) } @@ -42271,7 +46009,8 @@ func VFNMSUB132SD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB132SD_RU_SAE(ops...) } // // Forms: // -// VFNMSUB132SD.RU_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB132SD_RU_SAE_Z(x, x1, k, x2)) @@ -42281,7 +46020,8 @@ func (c *Context) VFNMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB132SD.RU_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SD_RU_SAE_Z(x, x1, k, x2) } @@ -42290,8 +46030,9 @@ func VFNMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SD_RU_SAE_Z( // // Forms: // -// VFNMSUB132SD.RZ_SAE xmm xmm k xmm -// VFNMSUB132SD.RZ_SAE xmm xmm xmm +// VFNMSUB132SD.RZ_SAE xmm xmm k xmm +// VFNMSUB132SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SD.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB132SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SD_RZ_SAE(ops...)) @@ -42301,8 +46042,9 @@ func (c *Context) VFNMSUB132SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SD.RZ_SAE xmm xmm k xmm -// VFNMSUB132SD.RZ_SAE xmm xmm xmm +// VFNMSUB132SD.RZ_SAE xmm xmm k xmm +// VFNMSUB132SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB132SD_RZ_SAE(ops...) } @@ -42311,7 +46053,8 @@ func VFNMSUB132SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB132SD_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB132SD_RZ_SAE_Z(x, x1, k, x2)) @@ -42321,7 +46064,8 @@ func (c *Context) VFNMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SD_RZ_SAE_Z(x, x1, k, x2) } @@ -42330,8 +46074,9 @@ func VFNMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SD_RZ_SAE_Z( // // Forms: // -// VFNMSUB132SD.Z m64 xmm k xmm -// VFNMSUB132SD.Z xmm xmm k xmm +// VFNMSUB132SD.Z m64 xmm k xmm +// VFNMSUB132SD.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.Z instruction to the active function. func (c *Context) VFNMSUB132SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMSUB132SD_Z(mx, x, k, x1)) @@ -42341,8 +46086,9 @@ func (c *Context) VFNMSUB132SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMSUB132SD.Z m64 xmm k xmm -// VFNMSUB132SD.Z xmm xmm k xmm +// VFNMSUB132SD.Z m64 xmm k xmm +// VFNMSUB132SD.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SD.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB132SD_Z(mx, x, k, x1) } @@ -42351,10 +46097,11 @@ func VFNMSUB132SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB132SD_Z(mx, x, k, x1) // // Forms: // -// VFNMSUB132SS m32 xmm xmm -// VFNMSUB132SS xmm xmm xmm -// VFNMSUB132SS m32 xmm k xmm -// VFNMSUB132SS xmm xmm k xmm +// VFNMSUB132SS m32 xmm xmm +// VFNMSUB132SS xmm xmm xmm +// VFNMSUB132SS m32 xmm k xmm +// VFNMSUB132SS xmm xmm k xmm +// // Construct and append a VFNMSUB132SS instruction to the active function. func (c *Context) VFNMSUB132SS(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SS(ops...)) @@ -42364,10 +46111,11 @@ func (c *Context) VFNMSUB132SS(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SS m32 xmm xmm -// VFNMSUB132SS xmm xmm xmm -// VFNMSUB132SS m32 xmm k xmm -// VFNMSUB132SS xmm xmm k xmm +// VFNMSUB132SS m32 xmm xmm +// VFNMSUB132SS xmm xmm xmm +// VFNMSUB132SS m32 xmm k xmm +// VFNMSUB132SS xmm xmm k xmm +// // Construct and append a VFNMSUB132SS instruction to the active function. // Operates on the global context. func VFNMSUB132SS(ops ...operand.Op) { ctx.VFNMSUB132SS(ops...) } @@ -42376,8 +46124,9 @@ func VFNMSUB132SS(ops ...operand.Op) { ctx.VFNMSUB132SS(ops...) } // // Forms: // -// VFNMSUB132SS.RD_SAE xmm xmm k xmm -// VFNMSUB132SS.RD_SAE xmm xmm xmm +// VFNMSUB132SS.RD_SAE xmm xmm k xmm +// VFNMSUB132SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SS.RD_SAE instruction to the active function. func (c *Context) VFNMSUB132SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SS_RD_SAE(ops...)) @@ -42387,8 +46136,9 @@ func (c *Context) VFNMSUB132SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SS.RD_SAE xmm xmm k xmm -// VFNMSUB132SS.RD_SAE xmm xmm xmm +// VFNMSUB132SS.RD_SAE xmm xmm k xmm +// VFNMSUB132SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132SS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB132SS_RD_SAE(ops...) } @@ -42397,7 +46147,8 @@ func VFNMSUB132SS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB132SS_RD_SAE(ops...) } // // Forms: // -// VFNMSUB132SS.RD_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB132SS_RD_SAE_Z(x, x1, k, x2)) @@ -42407,7 +46158,8 @@ func (c *Context) VFNMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB132SS.RD_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SS_RD_SAE_Z(x, x1, k, x2) } @@ -42416,8 +46168,9 @@ func VFNMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SS_RD_SAE_Z( // // Forms: // -// VFNMSUB132SS.RN_SAE xmm xmm k xmm -// VFNMSUB132SS.RN_SAE xmm xmm xmm +// VFNMSUB132SS.RN_SAE xmm xmm k xmm +// VFNMSUB132SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SS.RN_SAE instruction to the active function. func (c *Context) VFNMSUB132SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SS_RN_SAE(ops...)) @@ -42427,8 +46180,9 @@ func (c *Context) VFNMSUB132SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SS.RN_SAE xmm xmm k xmm -// VFNMSUB132SS.RN_SAE xmm xmm xmm +// VFNMSUB132SS.RN_SAE xmm xmm k xmm +// VFNMSUB132SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132SS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB132SS_RN_SAE(ops...) } @@ -42437,7 +46191,8 @@ func VFNMSUB132SS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB132SS_RN_SAE(ops...) } // // Forms: // -// VFNMSUB132SS.RN_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB132SS_RN_SAE_Z(x, x1, k, x2)) @@ -42447,7 +46202,8 @@ func (c *Context) VFNMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB132SS.RN_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SS_RN_SAE_Z(x, x1, k, x2) } @@ -42456,8 +46212,9 @@ func VFNMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SS_RN_SAE_Z( // // Forms: // -// VFNMSUB132SS.RU_SAE xmm xmm k xmm -// VFNMSUB132SS.RU_SAE xmm xmm xmm +// VFNMSUB132SS.RU_SAE xmm xmm k xmm +// VFNMSUB132SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SS.RU_SAE instruction to the active function. func (c *Context) VFNMSUB132SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SS_RU_SAE(ops...)) @@ -42467,8 +46224,9 @@ func (c *Context) VFNMSUB132SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SS.RU_SAE xmm xmm k xmm -// VFNMSUB132SS.RU_SAE xmm xmm xmm +// VFNMSUB132SS.RU_SAE xmm xmm k xmm +// VFNMSUB132SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132SS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB132SS_RU_SAE(ops...) } @@ -42477,7 +46235,8 @@ func VFNMSUB132SS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB132SS_RU_SAE(ops...) } // // Forms: // -// VFNMSUB132SS.RU_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB132SS_RU_SAE_Z(x, x1, k, x2)) @@ -42487,7 +46246,8 @@ func (c *Context) VFNMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB132SS.RU_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SS_RU_SAE_Z(x, x1, k, x2) } @@ -42496,8 +46256,9 @@ func VFNMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SS_RU_SAE_Z( // // Forms: // -// VFNMSUB132SS.RZ_SAE xmm xmm k xmm -// VFNMSUB132SS.RZ_SAE xmm xmm xmm +// VFNMSUB132SS.RZ_SAE xmm xmm k xmm +// VFNMSUB132SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SS.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB132SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB132SS_RZ_SAE(ops...)) @@ -42507,8 +46268,9 @@ func (c *Context) VFNMSUB132SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB132SS.RZ_SAE xmm xmm k xmm -// VFNMSUB132SS.RZ_SAE xmm xmm xmm +// VFNMSUB132SS.RZ_SAE xmm xmm k xmm +// VFNMSUB132SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB132SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB132SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB132SS_RZ_SAE(ops...) } @@ -42517,7 +46279,8 @@ func VFNMSUB132SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB132SS_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB132SS_RZ_SAE_Z(x, x1, k, x2)) @@ -42527,7 +46290,8 @@ func (c *Context) VFNMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SS_RZ_SAE_Z(x, x1, k, x2) } @@ -42536,8 +46300,9 @@ func VFNMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB132SS_RZ_SAE_Z( // // Forms: // -// VFNMSUB132SS.Z m32 xmm k xmm -// VFNMSUB132SS.Z xmm xmm k xmm +// VFNMSUB132SS.Z m32 xmm k xmm +// VFNMSUB132SS.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.Z instruction to the active function. func (c *Context) VFNMSUB132SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMSUB132SS_Z(mx, x, k, x1)) @@ -42547,8 +46312,9 @@ func (c *Context) VFNMSUB132SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMSUB132SS.Z m32 xmm k xmm -// VFNMSUB132SS.Z xmm xmm k xmm +// VFNMSUB132SS.Z m32 xmm k xmm +// VFNMSUB132SS.Z xmm xmm k xmm +// // Construct and append a VFNMSUB132SS.Z instruction to the active function. // Operates on the global context. func VFNMSUB132SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB132SS_Z(mx, x, k, x1) } @@ -42557,18 +46323,19 @@ func VFNMSUB132SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB132SS_Z(mx, x, k, x1) // // Forms: // -// VFNMSUB213PD m128 xmm xmm -// VFNMSUB213PD m256 ymm ymm -// VFNMSUB213PD xmm xmm xmm -// VFNMSUB213PD ymm ymm ymm -// VFNMSUB213PD m128 xmm k xmm -// VFNMSUB213PD m256 ymm k ymm -// VFNMSUB213PD xmm xmm k xmm -// VFNMSUB213PD ymm ymm k ymm -// VFNMSUB213PD m512 zmm k zmm -// VFNMSUB213PD m512 zmm zmm -// VFNMSUB213PD zmm zmm k zmm -// VFNMSUB213PD zmm zmm zmm +// VFNMSUB213PD m128 xmm xmm +// VFNMSUB213PD m256 ymm ymm +// VFNMSUB213PD xmm xmm xmm +// VFNMSUB213PD ymm ymm ymm +// VFNMSUB213PD m128 xmm k xmm +// VFNMSUB213PD m256 ymm k ymm +// VFNMSUB213PD xmm xmm k xmm +// VFNMSUB213PD ymm ymm k ymm +// VFNMSUB213PD m512 zmm k zmm +// VFNMSUB213PD m512 zmm zmm +// VFNMSUB213PD zmm zmm k zmm +// VFNMSUB213PD zmm zmm zmm +// // Construct and append a VFNMSUB213PD instruction to the active function. func (c *Context) VFNMSUB213PD(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PD(ops...)) @@ -42578,18 +46345,19 @@ func (c *Context) VFNMSUB213PD(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PD m128 xmm xmm -// VFNMSUB213PD m256 ymm ymm -// VFNMSUB213PD xmm xmm xmm -// VFNMSUB213PD ymm ymm ymm -// VFNMSUB213PD m128 xmm k xmm -// VFNMSUB213PD m256 ymm k ymm -// VFNMSUB213PD xmm xmm k xmm -// VFNMSUB213PD ymm ymm k ymm -// VFNMSUB213PD m512 zmm k zmm -// VFNMSUB213PD m512 zmm zmm -// VFNMSUB213PD zmm zmm k zmm -// VFNMSUB213PD zmm zmm zmm +// VFNMSUB213PD m128 xmm xmm +// VFNMSUB213PD m256 ymm ymm +// VFNMSUB213PD xmm xmm xmm +// VFNMSUB213PD ymm ymm ymm +// VFNMSUB213PD m128 xmm k xmm +// VFNMSUB213PD m256 ymm k ymm +// VFNMSUB213PD xmm xmm k xmm +// VFNMSUB213PD ymm ymm k ymm +// VFNMSUB213PD m512 zmm k zmm +// VFNMSUB213PD m512 zmm zmm +// VFNMSUB213PD zmm zmm k zmm +// VFNMSUB213PD zmm zmm zmm +// // Construct and append a VFNMSUB213PD instruction to the active function. // Operates on the global context. func VFNMSUB213PD(ops ...operand.Op) { ctx.VFNMSUB213PD(ops...) } @@ -42598,12 +46366,13 @@ func VFNMSUB213PD(ops ...operand.Op) { ctx.VFNMSUB213PD(ops...) } // // Forms: // -// VFNMSUB213PD.BCST m64 xmm k xmm -// VFNMSUB213PD.BCST m64 xmm xmm -// VFNMSUB213PD.BCST m64 ymm k ymm -// VFNMSUB213PD.BCST m64 ymm ymm -// VFNMSUB213PD.BCST m64 zmm k zmm -// VFNMSUB213PD.BCST m64 zmm zmm +// VFNMSUB213PD.BCST m64 xmm k xmm +// VFNMSUB213PD.BCST m64 xmm xmm +// VFNMSUB213PD.BCST m64 ymm k ymm +// VFNMSUB213PD.BCST m64 ymm ymm +// VFNMSUB213PD.BCST m64 zmm k zmm +// VFNMSUB213PD.BCST m64 zmm zmm +// // Construct and append a VFNMSUB213PD.BCST instruction to the active function. func (c *Context) VFNMSUB213PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PD_BCST(ops...)) @@ -42613,12 +46382,13 @@ func (c *Context) VFNMSUB213PD_BCST(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PD.BCST m64 xmm k xmm -// VFNMSUB213PD.BCST m64 xmm xmm -// VFNMSUB213PD.BCST m64 ymm k ymm -// VFNMSUB213PD.BCST m64 ymm ymm -// VFNMSUB213PD.BCST m64 zmm k zmm -// VFNMSUB213PD.BCST m64 zmm zmm +// VFNMSUB213PD.BCST m64 xmm k xmm +// VFNMSUB213PD.BCST m64 xmm xmm +// VFNMSUB213PD.BCST m64 ymm k ymm +// VFNMSUB213PD.BCST m64 ymm ymm +// VFNMSUB213PD.BCST m64 zmm k zmm +// VFNMSUB213PD.BCST m64 zmm zmm +// // Construct and append a VFNMSUB213PD.BCST instruction to the active function. // Operates on the global context. func VFNMSUB213PD_BCST(ops ...operand.Op) { ctx.VFNMSUB213PD_BCST(ops...) } @@ -42627,9 +46397,10 @@ func VFNMSUB213PD_BCST(ops ...operand.Op) { ctx.VFNMSUB213PD_BCST(ops...) } // // Forms: // -// VFNMSUB213PD.BCST.Z m64 xmm k xmm -// VFNMSUB213PD.BCST.Z m64 ymm k ymm -// VFNMSUB213PD.BCST.Z m64 zmm k zmm +// VFNMSUB213PD.BCST.Z m64 xmm k xmm +// VFNMSUB213PD.BCST.Z m64 ymm k ymm +// VFNMSUB213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMSUB213PD.BCST.Z instruction to the active function. func (c *Context) VFNMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB213PD_BCST_Z(m, xyz, k, xyz1)) @@ -42639,9 +46410,10 @@ func (c *Context) VFNMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB213PD.BCST.Z m64 xmm k xmm -// VFNMSUB213PD.BCST.Z m64 ymm k ymm -// VFNMSUB213PD.BCST.Z m64 zmm k zmm +// VFNMSUB213PD.BCST.Z m64 xmm k xmm +// VFNMSUB213PD.BCST.Z m64 ymm k ymm +// VFNMSUB213PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMSUB213PD.BCST.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB213PD_BCST_Z(m, xyz, k, xyz1) } @@ -42650,8 +46422,9 @@ func VFNMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB213PD_BCST_Z(m // // Forms: // -// VFNMSUB213PD.RD_SAE zmm zmm k zmm -// VFNMSUB213PD.RD_SAE zmm zmm zmm +// VFNMSUB213PD.RD_SAE zmm zmm k zmm +// VFNMSUB213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PD.RD_SAE instruction to the active function. func (c *Context) VFNMSUB213PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PD_RD_SAE(ops...)) @@ -42661,8 +46434,9 @@ func (c *Context) VFNMSUB213PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PD.RD_SAE zmm zmm k zmm -// VFNMSUB213PD.RD_SAE zmm zmm zmm +// VFNMSUB213PD.RD_SAE zmm zmm k zmm +// VFNMSUB213PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213PD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB213PD_RD_SAE(ops...) } @@ -42671,7 +46445,8 @@ func VFNMSUB213PD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB213PD_RD_SAE(ops...) } // // Forms: // -// VFNMSUB213PD.RD_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB213PD_RD_SAE_Z(z, z1, k, z2)) @@ -42681,7 +46456,8 @@ func (c *Context) VFNMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB213PD.RD_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PD_RD_SAE_Z(z, z1, k, z2) } @@ -42690,8 +46466,9 @@ func VFNMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PD_RD_SAE_Z( // // Forms: // -// VFNMSUB213PD.RN_SAE zmm zmm k zmm -// VFNMSUB213PD.RN_SAE zmm zmm zmm +// VFNMSUB213PD.RN_SAE zmm zmm k zmm +// VFNMSUB213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PD.RN_SAE instruction to the active function. func (c *Context) VFNMSUB213PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PD_RN_SAE(ops...)) @@ -42701,8 +46478,9 @@ func (c *Context) VFNMSUB213PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PD.RN_SAE zmm zmm k zmm -// VFNMSUB213PD.RN_SAE zmm zmm zmm +// VFNMSUB213PD.RN_SAE zmm zmm k zmm +// VFNMSUB213PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213PD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB213PD_RN_SAE(ops...) } @@ -42711,7 +46489,8 @@ func VFNMSUB213PD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB213PD_RN_SAE(ops...) } // // Forms: // -// VFNMSUB213PD.RN_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB213PD_RN_SAE_Z(z, z1, k, z2)) @@ -42721,7 +46500,8 @@ func (c *Context) VFNMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB213PD.RN_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PD_RN_SAE_Z(z, z1, k, z2) } @@ -42730,8 +46510,9 @@ func VFNMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PD_RN_SAE_Z( // // Forms: // -// VFNMSUB213PD.RU_SAE zmm zmm k zmm -// VFNMSUB213PD.RU_SAE zmm zmm zmm +// VFNMSUB213PD.RU_SAE zmm zmm k zmm +// VFNMSUB213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PD.RU_SAE instruction to the active function. func (c *Context) VFNMSUB213PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PD_RU_SAE(ops...)) @@ -42741,8 +46522,9 @@ func (c *Context) VFNMSUB213PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PD.RU_SAE zmm zmm k zmm -// VFNMSUB213PD.RU_SAE zmm zmm zmm +// VFNMSUB213PD.RU_SAE zmm zmm k zmm +// VFNMSUB213PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213PD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB213PD_RU_SAE(ops...) } @@ -42751,7 +46533,8 @@ func VFNMSUB213PD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB213PD_RU_SAE(ops...) } // // Forms: // -// VFNMSUB213PD.RU_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB213PD_RU_SAE_Z(z, z1, k, z2)) @@ -42761,7 +46544,8 @@ func (c *Context) VFNMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB213PD.RU_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PD_RU_SAE_Z(z, z1, k, z2) } @@ -42770,8 +46554,9 @@ func VFNMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PD_RU_SAE_Z( // // Forms: // -// VFNMSUB213PD.RZ_SAE zmm zmm k zmm -// VFNMSUB213PD.RZ_SAE zmm zmm zmm +// VFNMSUB213PD.RZ_SAE zmm zmm k zmm +// VFNMSUB213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PD.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB213PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PD_RZ_SAE(ops...)) @@ -42781,8 +46566,9 @@ func (c *Context) VFNMSUB213PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PD.RZ_SAE zmm zmm k zmm -// VFNMSUB213PD.RZ_SAE zmm zmm zmm +// VFNMSUB213PD.RZ_SAE zmm zmm k zmm +// VFNMSUB213PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB213PD_RZ_SAE(ops...) } @@ -42791,7 +46577,8 @@ func VFNMSUB213PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB213PD_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB213PD_RZ_SAE_Z(z, z1, k, z2)) @@ -42801,7 +46588,8 @@ func (c *Context) VFNMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PD_RZ_SAE_Z(z, z1, k, z2) } @@ -42810,12 +46598,13 @@ func VFNMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PD_RZ_SAE_Z( // // Forms: // -// VFNMSUB213PD.Z m128 xmm k xmm -// VFNMSUB213PD.Z m256 ymm k ymm -// VFNMSUB213PD.Z xmm xmm k xmm -// VFNMSUB213PD.Z ymm ymm k ymm -// VFNMSUB213PD.Z m512 zmm k zmm -// VFNMSUB213PD.Z zmm zmm k zmm +// VFNMSUB213PD.Z m128 xmm k xmm +// VFNMSUB213PD.Z m256 ymm k ymm +// VFNMSUB213PD.Z xmm xmm k xmm +// VFNMSUB213PD.Z ymm ymm k ymm +// VFNMSUB213PD.Z m512 zmm k zmm +// VFNMSUB213PD.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.Z instruction to the active function. func (c *Context) VFNMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB213PD_Z(mxyz, xyz, k, xyz1)) @@ -42825,12 +46614,13 @@ func (c *Context) VFNMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB213PD.Z m128 xmm k xmm -// VFNMSUB213PD.Z m256 ymm k ymm -// VFNMSUB213PD.Z xmm xmm k xmm -// VFNMSUB213PD.Z ymm ymm k ymm -// VFNMSUB213PD.Z m512 zmm k zmm -// VFNMSUB213PD.Z zmm zmm k zmm +// VFNMSUB213PD.Z m128 xmm k xmm +// VFNMSUB213PD.Z m256 ymm k ymm +// VFNMSUB213PD.Z xmm xmm k xmm +// VFNMSUB213PD.Z ymm ymm k ymm +// VFNMSUB213PD.Z m512 zmm k zmm +// VFNMSUB213PD.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PD.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB213PD_Z(mxyz, xyz, k, xyz1) } @@ -42839,18 +46629,19 @@ func VFNMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB213PD_Z(mxyz, xy // // Forms: // -// VFNMSUB213PS m128 xmm xmm -// VFNMSUB213PS m256 ymm ymm -// VFNMSUB213PS xmm xmm xmm -// VFNMSUB213PS ymm ymm ymm -// VFNMSUB213PS m128 xmm k xmm -// VFNMSUB213PS m256 ymm k ymm -// VFNMSUB213PS xmm xmm k xmm -// VFNMSUB213PS ymm ymm k ymm -// VFNMSUB213PS m512 zmm k zmm -// VFNMSUB213PS m512 zmm zmm -// VFNMSUB213PS zmm zmm k zmm -// VFNMSUB213PS zmm zmm zmm +// VFNMSUB213PS m128 xmm xmm +// VFNMSUB213PS m256 ymm ymm +// VFNMSUB213PS xmm xmm xmm +// VFNMSUB213PS ymm ymm ymm +// VFNMSUB213PS m128 xmm k xmm +// VFNMSUB213PS m256 ymm k ymm +// VFNMSUB213PS xmm xmm k xmm +// VFNMSUB213PS ymm ymm k ymm +// VFNMSUB213PS m512 zmm k zmm +// VFNMSUB213PS m512 zmm zmm +// VFNMSUB213PS zmm zmm k zmm +// VFNMSUB213PS zmm zmm zmm +// // Construct and append a VFNMSUB213PS instruction to the active function. func (c *Context) VFNMSUB213PS(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PS(ops...)) @@ -42860,18 +46651,19 @@ func (c *Context) VFNMSUB213PS(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PS m128 xmm xmm -// VFNMSUB213PS m256 ymm ymm -// VFNMSUB213PS xmm xmm xmm -// VFNMSUB213PS ymm ymm ymm -// VFNMSUB213PS m128 xmm k xmm -// VFNMSUB213PS m256 ymm k ymm -// VFNMSUB213PS xmm xmm k xmm -// VFNMSUB213PS ymm ymm k ymm -// VFNMSUB213PS m512 zmm k zmm -// VFNMSUB213PS m512 zmm zmm -// VFNMSUB213PS zmm zmm k zmm -// VFNMSUB213PS zmm zmm zmm +// VFNMSUB213PS m128 xmm xmm +// VFNMSUB213PS m256 ymm ymm +// VFNMSUB213PS xmm xmm xmm +// VFNMSUB213PS ymm ymm ymm +// VFNMSUB213PS m128 xmm k xmm +// VFNMSUB213PS m256 ymm k ymm +// VFNMSUB213PS xmm xmm k xmm +// VFNMSUB213PS ymm ymm k ymm +// VFNMSUB213PS m512 zmm k zmm +// VFNMSUB213PS m512 zmm zmm +// VFNMSUB213PS zmm zmm k zmm +// VFNMSUB213PS zmm zmm zmm +// // Construct and append a VFNMSUB213PS instruction to the active function. // Operates on the global context. func VFNMSUB213PS(ops ...operand.Op) { ctx.VFNMSUB213PS(ops...) } @@ -42880,12 +46672,13 @@ func VFNMSUB213PS(ops ...operand.Op) { ctx.VFNMSUB213PS(ops...) } // // Forms: // -// VFNMSUB213PS.BCST m32 xmm k xmm -// VFNMSUB213PS.BCST m32 xmm xmm -// VFNMSUB213PS.BCST m32 ymm k ymm -// VFNMSUB213PS.BCST m32 ymm ymm -// VFNMSUB213PS.BCST m32 zmm k zmm -// VFNMSUB213PS.BCST m32 zmm zmm +// VFNMSUB213PS.BCST m32 xmm k xmm +// VFNMSUB213PS.BCST m32 xmm xmm +// VFNMSUB213PS.BCST m32 ymm k ymm +// VFNMSUB213PS.BCST m32 ymm ymm +// VFNMSUB213PS.BCST m32 zmm k zmm +// VFNMSUB213PS.BCST m32 zmm zmm +// // Construct and append a VFNMSUB213PS.BCST instruction to the active function. func (c *Context) VFNMSUB213PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PS_BCST(ops...)) @@ -42895,12 +46688,13 @@ func (c *Context) VFNMSUB213PS_BCST(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PS.BCST m32 xmm k xmm -// VFNMSUB213PS.BCST m32 xmm xmm -// VFNMSUB213PS.BCST m32 ymm k ymm -// VFNMSUB213PS.BCST m32 ymm ymm -// VFNMSUB213PS.BCST m32 zmm k zmm -// VFNMSUB213PS.BCST m32 zmm zmm +// VFNMSUB213PS.BCST m32 xmm k xmm +// VFNMSUB213PS.BCST m32 xmm xmm +// VFNMSUB213PS.BCST m32 ymm k ymm +// VFNMSUB213PS.BCST m32 ymm ymm +// VFNMSUB213PS.BCST m32 zmm k zmm +// VFNMSUB213PS.BCST m32 zmm zmm +// // Construct and append a VFNMSUB213PS.BCST instruction to the active function. // Operates on the global context. func VFNMSUB213PS_BCST(ops ...operand.Op) { ctx.VFNMSUB213PS_BCST(ops...) } @@ -42909,9 +46703,10 @@ func VFNMSUB213PS_BCST(ops ...operand.Op) { ctx.VFNMSUB213PS_BCST(ops...) } // // Forms: // -// VFNMSUB213PS.BCST.Z m32 xmm k xmm -// VFNMSUB213PS.BCST.Z m32 ymm k ymm -// VFNMSUB213PS.BCST.Z m32 zmm k zmm +// VFNMSUB213PS.BCST.Z m32 xmm k xmm +// VFNMSUB213PS.BCST.Z m32 ymm k ymm +// VFNMSUB213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMSUB213PS.BCST.Z instruction to the active function. func (c *Context) VFNMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB213PS_BCST_Z(m, xyz, k, xyz1)) @@ -42921,9 +46716,10 @@ func (c *Context) VFNMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB213PS.BCST.Z m32 xmm k xmm -// VFNMSUB213PS.BCST.Z m32 ymm k ymm -// VFNMSUB213PS.BCST.Z m32 zmm k zmm +// VFNMSUB213PS.BCST.Z m32 xmm k xmm +// VFNMSUB213PS.BCST.Z m32 ymm k ymm +// VFNMSUB213PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMSUB213PS.BCST.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB213PS_BCST_Z(m, xyz, k, xyz1) } @@ -42932,8 +46728,9 @@ func VFNMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB213PS_BCST_Z(m // // Forms: // -// VFNMSUB213PS.RD_SAE zmm zmm k zmm -// VFNMSUB213PS.RD_SAE zmm zmm zmm +// VFNMSUB213PS.RD_SAE zmm zmm k zmm +// VFNMSUB213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PS.RD_SAE instruction to the active function. func (c *Context) VFNMSUB213PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PS_RD_SAE(ops...)) @@ -42943,8 +46740,9 @@ func (c *Context) VFNMSUB213PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PS.RD_SAE zmm zmm k zmm -// VFNMSUB213PS.RD_SAE zmm zmm zmm +// VFNMSUB213PS.RD_SAE zmm zmm k zmm +// VFNMSUB213PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213PS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB213PS_RD_SAE(ops...) } @@ -42953,7 +46751,8 @@ func VFNMSUB213PS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB213PS_RD_SAE(ops...) } // // Forms: // -// VFNMSUB213PS.RD_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB213PS_RD_SAE_Z(z, z1, k, z2)) @@ -42963,7 +46762,8 @@ func (c *Context) VFNMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB213PS.RD_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PS_RD_SAE_Z(z, z1, k, z2) } @@ -42972,8 +46772,9 @@ func VFNMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PS_RD_SAE_Z( // // Forms: // -// VFNMSUB213PS.RN_SAE zmm zmm k zmm -// VFNMSUB213PS.RN_SAE zmm zmm zmm +// VFNMSUB213PS.RN_SAE zmm zmm k zmm +// VFNMSUB213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PS.RN_SAE instruction to the active function. func (c *Context) VFNMSUB213PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PS_RN_SAE(ops...)) @@ -42983,8 +46784,9 @@ func (c *Context) VFNMSUB213PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PS.RN_SAE zmm zmm k zmm -// VFNMSUB213PS.RN_SAE zmm zmm zmm +// VFNMSUB213PS.RN_SAE zmm zmm k zmm +// VFNMSUB213PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213PS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB213PS_RN_SAE(ops...) } @@ -42993,7 +46795,8 @@ func VFNMSUB213PS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB213PS_RN_SAE(ops...) } // // Forms: // -// VFNMSUB213PS.RN_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB213PS_RN_SAE_Z(z, z1, k, z2)) @@ -43003,7 +46806,8 @@ func (c *Context) VFNMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB213PS.RN_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PS_RN_SAE_Z(z, z1, k, z2) } @@ -43012,8 +46816,9 @@ func VFNMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PS_RN_SAE_Z( // // Forms: // -// VFNMSUB213PS.RU_SAE zmm zmm k zmm -// VFNMSUB213PS.RU_SAE zmm zmm zmm +// VFNMSUB213PS.RU_SAE zmm zmm k zmm +// VFNMSUB213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PS.RU_SAE instruction to the active function. func (c *Context) VFNMSUB213PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PS_RU_SAE(ops...)) @@ -43023,8 +46828,9 @@ func (c *Context) VFNMSUB213PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PS.RU_SAE zmm zmm k zmm -// VFNMSUB213PS.RU_SAE zmm zmm zmm +// VFNMSUB213PS.RU_SAE zmm zmm k zmm +// VFNMSUB213PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213PS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB213PS_RU_SAE(ops...) } @@ -43033,7 +46839,8 @@ func VFNMSUB213PS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB213PS_RU_SAE(ops...) } // // Forms: // -// VFNMSUB213PS.RU_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB213PS_RU_SAE_Z(z, z1, k, z2)) @@ -43043,7 +46850,8 @@ func (c *Context) VFNMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB213PS.RU_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PS_RU_SAE_Z(z, z1, k, z2) } @@ -43052,8 +46860,9 @@ func VFNMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PS_RU_SAE_Z( // // Forms: // -// VFNMSUB213PS.RZ_SAE zmm zmm k zmm -// VFNMSUB213PS.RZ_SAE zmm zmm zmm +// VFNMSUB213PS.RZ_SAE zmm zmm k zmm +// VFNMSUB213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PS.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB213PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213PS_RZ_SAE(ops...)) @@ -43063,8 +46872,9 @@ func (c *Context) VFNMSUB213PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213PS.RZ_SAE zmm zmm k zmm -// VFNMSUB213PS.RZ_SAE zmm zmm zmm +// VFNMSUB213PS.RZ_SAE zmm zmm k zmm +// VFNMSUB213PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB213PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB213PS_RZ_SAE(ops...) } @@ -43073,7 +46883,8 @@ func VFNMSUB213PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB213PS_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB213PS_RZ_SAE_Z(z, z1, k, z2)) @@ -43083,7 +46894,8 @@ func (c *Context) VFNMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PS_RZ_SAE_Z(z, z1, k, z2) } @@ -43092,12 +46904,13 @@ func VFNMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB213PS_RZ_SAE_Z( // // Forms: // -// VFNMSUB213PS.Z m128 xmm k xmm -// VFNMSUB213PS.Z m256 ymm k ymm -// VFNMSUB213PS.Z xmm xmm k xmm -// VFNMSUB213PS.Z ymm ymm k ymm -// VFNMSUB213PS.Z m512 zmm k zmm -// VFNMSUB213PS.Z zmm zmm k zmm +// VFNMSUB213PS.Z m128 xmm k xmm +// VFNMSUB213PS.Z m256 ymm k ymm +// VFNMSUB213PS.Z xmm xmm k xmm +// VFNMSUB213PS.Z ymm ymm k ymm +// VFNMSUB213PS.Z m512 zmm k zmm +// VFNMSUB213PS.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.Z instruction to the active function. func (c *Context) VFNMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB213PS_Z(mxyz, xyz, k, xyz1)) @@ -43107,12 +46920,13 @@ func (c *Context) VFNMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB213PS.Z m128 xmm k xmm -// VFNMSUB213PS.Z m256 ymm k ymm -// VFNMSUB213PS.Z xmm xmm k xmm -// VFNMSUB213PS.Z ymm ymm k ymm -// VFNMSUB213PS.Z m512 zmm k zmm -// VFNMSUB213PS.Z zmm zmm k zmm +// VFNMSUB213PS.Z m128 xmm k xmm +// VFNMSUB213PS.Z m256 ymm k ymm +// VFNMSUB213PS.Z xmm xmm k xmm +// VFNMSUB213PS.Z ymm ymm k ymm +// VFNMSUB213PS.Z m512 zmm k zmm +// VFNMSUB213PS.Z zmm zmm k zmm +// // Construct and append a VFNMSUB213PS.Z instruction to the active function. // Operates on the global context. func VFNMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB213PS_Z(mxyz, xyz, k, xyz1) } @@ -43121,10 +46935,11 @@ func VFNMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB213PS_Z(mxyz, xy // // Forms: // -// VFNMSUB213SD m64 xmm xmm -// VFNMSUB213SD xmm xmm xmm -// VFNMSUB213SD m64 xmm k xmm -// VFNMSUB213SD xmm xmm k xmm +// VFNMSUB213SD m64 xmm xmm +// VFNMSUB213SD xmm xmm xmm +// VFNMSUB213SD m64 xmm k xmm +// VFNMSUB213SD xmm xmm k xmm +// // Construct and append a VFNMSUB213SD instruction to the active function. func (c *Context) VFNMSUB213SD(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SD(ops...)) @@ -43134,10 +46949,11 @@ func (c *Context) VFNMSUB213SD(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SD m64 xmm xmm -// VFNMSUB213SD xmm xmm xmm -// VFNMSUB213SD m64 xmm k xmm -// VFNMSUB213SD xmm xmm k xmm +// VFNMSUB213SD m64 xmm xmm +// VFNMSUB213SD xmm xmm xmm +// VFNMSUB213SD m64 xmm k xmm +// VFNMSUB213SD xmm xmm k xmm +// // Construct and append a VFNMSUB213SD instruction to the active function. // Operates on the global context. func VFNMSUB213SD(ops ...operand.Op) { ctx.VFNMSUB213SD(ops...) } @@ -43146,8 +46962,9 @@ func VFNMSUB213SD(ops ...operand.Op) { ctx.VFNMSUB213SD(ops...) } // // Forms: // -// VFNMSUB213SD.RD_SAE xmm xmm k xmm -// VFNMSUB213SD.RD_SAE xmm xmm xmm +// VFNMSUB213SD.RD_SAE xmm xmm k xmm +// VFNMSUB213SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SD.RD_SAE instruction to the active function. func (c *Context) VFNMSUB213SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SD_RD_SAE(ops...)) @@ -43157,8 +46974,9 @@ func (c *Context) VFNMSUB213SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SD.RD_SAE xmm xmm k xmm -// VFNMSUB213SD.RD_SAE xmm xmm xmm +// VFNMSUB213SD.RD_SAE xmm xmm k xmm +// VFNMSUB213SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213SD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB213SD_RD_SAE(ops...) } @@ -43167,7 +46985,8 @@ func VFNMSUB213SD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB213SD_RD_SAE(ops...) } // // Forms: // -// VFNMSUB213SD.RD_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB213SD_RD_SAE_Z(x, x1, k, x2)) @@ -43177,7 +46996,8 @@ func (c *Context) VFNMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB213SD.RD_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SD_RD_SAE_Z(x, x1, k, x2) } @@ -43186,8 +47006,9 @@ func VFNMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SD_RD_SAE_Z( // // Forms: // -// VFNMSUB213SD.RN_SAE xmm xmm k xmm -// VFNMSUB213SD.RN_SAE xmm xmm xmm +// VFNMSUB213SD.RN_SAE xmm xmm k xmm +// VFNMSUB213SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SD.RN_SAE instruction to the active function. func (c *Context) VFNMSUB213SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SD_RN_SAE(ops...)) @@ -43197,8 +47018,9 @@ func (c *Context) VFNMSUB213SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SD.RN_SAE xmm xmm k xmm -// VFNMSUB213SD.RN_SAE xmm xmm xmm +// VFNMSUB213SD.RN_SAE xmm xmm k xmm +// VFNMSUB213SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213SD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB213SD_RN_SAE(ops...) } @@ -43207,7 +47029,8 @@ func VFNMSUB213SD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB213SD_RN_SAE(ops...) } // // Forms: // -// VFNMSUB213SD.RN_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB213SD_RN_SAE_Z(x, x1, k, x2)) @@ -43217,7 +47040,8 @@ func (c *Context) VFNMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB213SD.RN_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SD_RN_SAE_Z(x, x1, k, x2) } @@ -43226,8 +47050,9 @@ func VFNMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SD_RN_SAE_Z( // // Forms: // -// VFNMSUB213SD.RU_SAE xmm xmm k xmm -// VFNMSUB213SD.RU_SAE xmm xmm xmm +// VFNMSUB213SD.RU_SAE xmm xmm k xmm +// VFNMSUB213SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SD.RU_SAE instruction to the active function. func (c *Context) VFNMSUB213SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SD_RU_SAE(ops...)) @@ -43237,8 +47062,9 @@ func (c *Context) VFNMSUB213SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SD.RU_SAE xmm xmm k xmm -// VFNMSUB213SD.RU_SAE xmm xmm xmm +// VFNMSUB213SD.RU_SAE xmm xmm k xmm +// VFNMSUB213SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213SD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB213SD_RU_SAE(ops...) } @@ -43247,7 +47073,8 @@ func VFNMSUB213SD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB213SD_RU_SAE(ops...) } // // Forms: // -// VFNMSUB213SD.RU_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB213SD_RU_SAE_Z(x, x1, k, x2)) @@ -43257,7 +47084,8 @@ func (c *Context) VFNMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB213SD.RU_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SD_RU_SAE_Z(x, x1, k, x2) } @@ -43266,8 +47094,9 @@ func VFNMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SD_RU_SAE_Z( // // Forms: // -// VFNMSUB213SD.RZ_SAE xmm xmm k xmm -// VFNMSUB213SD.RZ_SAE xmm xmm xmm +// VFNMSUB213SD.RZ_SAE xmm xmm k xmm +// VFNMSUB213SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SD.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB213SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SD_RZ_SAE(ops...)) @@ -43277,8 +47106,9 @@ func (c *Context) VFNMSUB213SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SD.RZ_SAE xmm xmm k xmm -// VFNMSUB213SD.RZ_SAE xmm xmm xmm +// VFNMSUB213SD.RZ_SAE xmm xmm k xmm +// VFNMSUB213SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB213SD_RZ_SAE(ops...) } @@ -43287,7 +47117,8 @@ func VFNMSUB213SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB213SD_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB213SD_RZ_SAE_Z(x, x1, k, x2)) @@ -43297,7 +47128,8 @@ func (c *Context) VFNMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SD_RZ_SAE_Z(x, x1, k, x2) } @@ -43306,8 +47138,9 @@ func VFNMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SD_RZ_SAE_Z( // // Forms: // -// VFNMSUB213SD.Z m64 xmm k xmm -// VFNMSUB213SD.Z xmm xmm k xmm +// VFNMSUB213SD.Z m64 xmm k xmm +// VFNMSUB213SD.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.Z instruction to the active function. func (c *Context) VFNMSUB213SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMSUB213SD_Z(mx, x, k, x1)) @@ -43317,8 +47150,9 @@ func (c *Context) VFNMSUB213SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMSUB213SD.Z m64 xmm k xmm -// VFNMSUB213SD.Z xmm xmm k xmm +// VFNMSUB213SD.Z m64 xmm k xmm +// VFNMSUB213SD.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SD.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB213SD_Z(mx, x, k, x1) } @@ -43327,10 +47161,11 @@ func VFNMSUB213SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB213SD_Z(mx, x, k, x1) // // Forms: // -// VFNMSUB213SS m32 xmm xmm -// VFNMSUB213SS xmm xmm xmm -// VFNMSUB213SS m32 xmm k xmm -// VFNMSUB213SS xmm xmm k xmm +// VFNMSUB213SS m32 xmm xmm +// VFNMSUB213SS xmm xmm xmm +// VFNMSUB213SS m32 xmm k xmm +// VFNMSUB213SS xmm xmm k xmm +// // Construct and append a VFNMSUB213SS instruction to the active function. func (c *Context) VFNMSUB213SS(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SS(ops...)) @@ -43340,10 +47175,11 @@ func (c *Context) VFNMSUB213SS(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SS m32 xmm xmm -// VFNMSUB213SS xmm xmm xmm -// VFNMSUB213SS m32 xmm k xmm -// VFNMSUB213SS xmm xmm k xmm +// VFNMSUB213SS m32 xmm xmm +// VFNMSUB213SS xmm xmm xmm +// VFNMSUB213SS m32 xmm k xmm +// VFNMSUB213SS xmm xmm k xmm +// // Construct and append a VFNMSUB213SS instruction to the active function. // Operates on the global context. func VFNMSUB213SS(ops ...operand.Op) { ctx.VFNMSUB213SS(ops...) } @@ -43352,8 +47188,9 @@ func VFNMSUB213SS(ops ...operand.Op) { ctx.VFNMSUB213SS(ops...) } // // Forms: // -// VFNMSUB213SS.RD_SAE xmm xmm k xmm -// VFNMSUB213SS.RD_SAE xmm xmm xmm +// VFNMSUB213SS.RD_SAE xmm xmm k xmm +// VFNMSUB213SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SS.RD_SAE instruction to the active function. func (c *Context) VFNMSUB213SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SS_RD_SAE(ops...)) @@ -43363,8 +47200,9 @@ func (c *Context) VFNMSUB213SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SS.RD_SAE xmm xmm k xmm -// VFNMSUB213SS.RD_SAE xmm xmm xmm +// VFNMSUB213SS.RD_SAE xmm xmm k xmm +// VFNMSUB213SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213SS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB213SS_RD_SAE(ops...) } @@ -43373,7 +47211,8 @@ func VFNMSUB213SS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB213SS_RD_SAE(ops...) } // // Forms: // -// VFNMSUB213SS.RD_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB213SS_RD_SAE_Z(x, x1, k, x2)) @@ -43383,7 +47222,8 @@ func (c *Context) VFNMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB213SS.RD_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SS_RD_SAE_Z(x, x1, k, x2) } @@ -43392,8 +47232,9 @@ func VFNMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SS_RD_SAE_Z( // // Forms: // -// VFNMSUB213SS.RN_SAE xmm xmm k xmm -// VFNMSUB213SS.RN_SAE xmm xmm xmm +// VFNMSUB213SS.RN_SAE xmm xmm k xmm +// VFNMSUB213SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SS.RN_SAE instruction to the active function. func (c *Context) VFNMSUB213SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SS_RN_SAE(ops...)) @@ -43403,8 +47244,9 @@ func (c *Context) VFNMSUB213SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SS.RN_SAE xmm xmm k xmm -// VFNMSUB213SS.RN_SAE xmm xmm xmm +// VFNMSUB213SS.RN_SAE xmm xmm k xmm +// VFNMSUB213SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213SS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB213SS_RN_SAE(ops...) } @@ -43413,7 +47255,8 @@ func VFNMSUB213SS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB213SS_RN_SAE(ops...) } // // Forms: // -// VFNMSUB213SS.RN_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB213SS_RN_SAE_Z(x, x1, k, x2)) @@ -43423,7 +47266,8 @@ func (c *Context) VFNMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB213SS.RN_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SS_RN_SAE_Z(x, x1, k, x2) } @@ -43432,8 +47276,9 @@ func VFNMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SS_RN_SAE_Z( // // Forms: // -// VFNMSUB213SS.RU_SAE xmm xmm k xmm -// VFNMSUB213SS.RU_SAE xmm xmm xmm +// VFNMSUB213SS.RU_SAE xmm xmm k xmm +// VFNMSUB213SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SS.RU_SAE instruction to the active function. func (c *Context) VFNMSUB213SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SS_RU_SAE(ops...)) @@ -43443,8 +47288,9 @@ func (c *Context) VFNMSUB213SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SS.RU_SAE xmm xmm k xmm -// VFNMSUB213SS.RU_SAE xmm xmm xmm +// VFNMSUB213SS.RU_SAE xmm xmm k xmm +// VFNMSUB213SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213SS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB213SS_RU_SAE(ops...) } @@ -43453,7 +47299,8 @@ func VFNMSUB213SS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB213SS_RU_SAE(ops...) } // // Forms: // -// VFNMSUB213SS.RU_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB213SS_RU_SAE_Z(x, x1, k, x2)) @@ -43463,7 +47310,8 @@ func (c *Context) VFNMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB213SS.RU_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SS_RU_SAE_Z(x, x1, k, x2) } @@ -43472,8 +47320,9 @@ func VFNMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SS_RU_SAE_Z( // // Forms: // -// VFNMSUB213SS.RZ_SAE xmm xmm k xmm -// VFNMSUB213SS.RZ_SAE xmm xmm xmm +// VFNMSUB213SS.RZ_SAE xmm xmm k xmm +// VFNMSUB213SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SS.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB213SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB213SS_RZ_SAE(ops...)) @@ -43483,8 +47332,9 @@ func (c *Context) VFNMSUB213SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB213SS.RZ_SAE xmm xmm k xmm -// VFNMSUB213SS.RZ_SAE xmm xmm xmm +// VFNMSUB213SS.RZ_SAE xmm xmm k xmm +// VFNMSUB213SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB213SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB213SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB213SS_RZ_SAE(ops...) } @@ -43493,7 +47343,8 @@ func VFNMSUB213SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB213SS_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB213SS_RZ_SAE_Z(x, x1, k, x2)) @@ -43503,7 +47354,8 @@ func (c *Context) VFNMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SS_RZ_SAE_Z(x, x1, k, x2) } @@ -43512,8 +47364,9 @@ func VFNMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB213SS_RZ_SAE_Z( // // Forms: // -// VFNMSUB213SS.Z m32 xmm k xmm -// VFNMSUB213SS.Z xmm xmm k xmm +// VFNMSUB213SS.Z m32 xmm k xmm +// VFNMSUB213SS.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.Z instruction to the active function. func (c *Context) VFNMSUB213SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMSUB213SS_Z(mx, x, k, x1)) @@ -43523,8 +47376,9 @@ func (c *Context) VFNMSUB213SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMSUB213SS.Z m32 xmm k xmm -// VFNMSUB213SS.Z xmm xmm k xmm +// VFNMSUB213SS.Z m32 xmm k xmm +// VFNMSUB213SS.Z xmm xmm k xmm +// // Construct and append a VFNMSUB213SS.Z instruction to the active function. // Operates on the global context. func VFNMSUB213SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB213SS_Z(mx, x, k, x1) } @@ -43533,18 +47387,19 @@ func VFNMSUB213SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB213SS_Z(mx, x, k, x1) // // Forms: // -// VFNMSUB231PD m128 xmm xmm -// VFNMSUB231PD m256 ymm ymm -// VFNMSUB231PD xmm xmm xmm -// VFNMSUB231PD ymm ymm ymm -// VFNMSUB231PD m128 xmm k xmm -// VFNMSUB231PD m256 ymm k ymm -// VFNMSUB231PD xmm xmm k xmm -// VFNMSUB231PD ymm ymm k ymm -// VFNMSUB231PD m512 zmm k zmm -// VFNMSUB231PD m512 zmm zmm -// VFNMSUB231PD zmm zmm k zmm -// VFNMSUB231PD zmm zmm zmm +// VFNMSUB231PD m128 xmm xmm +// VFNMSUB231PD m256 ymm ymm +// VFNMSUB231PD xmm xmm xmm +// VFNMSUB231PD ymm ymm ymm +// VFNMSUB231PD m128 xmm k xmm +// VFNMSUB231PD m256 ymm k ymm +// VFNMSUB231PD xmm xmm k xmm +// VFNMSUB231PD ymm ymm k ymm +// VFNMSUB231PD m512 zmm k zmm +// VFNMSUB231PD m512 zmm zmm +// VFNMSUB231PD zmm zmm k zmm +// VFNMSUB231PD zmm zmm zmm +// // Construct and append a VFNMSUB231PD instruction to the active function. func (c *Context) VFNMSUB231PD(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PD(ops...)) @@ -43554,18 +47409,19 @@ func (c *Context) VFNMSUB231PD(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PD m128 xmm xmm -// VFNMSUB231PD m256 ymm ymm -// VFNMSUB231PD xmm xmm xmm -// VFNMSUB231PD ymm ymm ymm -// VFNMSUB231PD m128 xmm k xmm -// VFNMSUB231PD m256 ymm k ymm -// VFNMSUB231PD xmm xmm k xmm -// VFNMSUB231PD ymm ymm k ymm -// VFNMSUB231PD m512 zmm k zmm -// VFNMSUB231PD m512 zmm zmm -// VFNMSUB231PD zmm zmm k zmm -// VFNMSUB231PD zmm zmm zmm +// VFNMSUB231PD m128 xmm xmm +// VFNMSUB231PD m256 ymm ymm +// VFNMSUB231PD xmm xmm xmm +// VFNMSUB231PD ymm ymm ymm +// VFNMSUB231PD m128 xmm k xmm +// VFNMSUB231PD m256 ymm k ymm +// VFNMSUB231PD xmm xmm k xmm +// VFNMSUB231PD ymm ymm k ymm +// VFNMSUB231PD m512 zmm k zmm +// VFNMSUB231PD m512 zmm zmm +// VFNMSUB231PD zmm zmm k zmm +// VFNMSUB231PD zmm zmm zmm +// // Construct and append a VFNMSUB231PD instruction to the active function. // Operates on the global context. func VFNMSUB231PD(ops ...operand.Op) { ctx.VFNMSUB231PD(ops...) } @@ -43574,12 +47430,13 @@ func VFNMSUB231PD(ops ...operand.Op) { ctx.VFNMSUB231PD(ops...) } // // Forms: // -// VFNMSUB231PD.BCST m64 xmm k xmm -// VFNMSUB231PD.BCST m64 xmm xmm -// VFNMSUB231PD.BCST m64 ymm k ymm -// VFNMSUB231PD.BCST m64 ymm ymm -// VFNMSUB231PD.BCST m64 zmm k zmm -// VFNMSUB231PD.BCST m64 zmm zmm +// VFNMSUB231PD.BCST m64 xmm k xmm +// VFNMSUB231PD.BCST m64 xmm xmm +// VFNMSUB231PD.BCST m64 ymm k ymm +// VFNMSUB231PD.BCST m64 ymm ymm +// VFNMSUB231PD.BCST m64 zmm k zmm +// VFNMSUB231PD.BCST m64 zmm zmm +// // Construct and append a VFNMSUB231PD.BCST instruction to the active function. func (c *Context) VFNMSUB231PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PD_BCST(ops...)) @@ -43589,12 +47446,13 @@ func (c *Context) VFNMSUB231PD_BCST(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PD.BCST m64 xmm k xmm -// VFNMSUB231PD.BCST m64 xmm xmm -// VFNMSUB231PD.BCST m64 ymm k ymm -// VFNMSUB231PD.BCST m64 ymm ymm -// VFNMSUB231PD.BCST m64 zmm k zmm -// VFNMSUB231PD.BCST m64 zmm zmm +// VFNMSUB231PD.BCST m64 xmm k xmm +// VFNMSUB231PD.BCST m64 xmm xmm +// VFNMSUB231PD.BCST m64 ymm k ymm +// VFNMSUB231PD.BCST m64 ymm ymm +// VFNMSUB231PD.BCST m64 zmm k zmm +// VFNMSUB231PD.BCST m64 zmm zmm +// // Construct and append a VFNMSUB231PD.BCST instruction to the active function. // Operates on the global context. func VFNMSUB231PD_BCST(ops ...operand.Op) { ctx.VFNMSUB231PD_BCST(ops...) } @@ -43603,9 +47461,10 @@ func VFNMSUB231PD_BCST(ops ...operand.Op) { ctx.VFNMSUB231PD_BCST(ops...) } // // Forms: // -// VFNMSUB231PD.BCST.Z m64 xmm k xmm -// VFNMSUB231PD.BCST.Z m64 ymm k ymm -// VFNMSUB231PD.BCST.Z m64 zmm k zmm +// VFNMSUB231PD.BCST.Z m64 xmm k xmm +// VFNMSUB231PD.BCST.Z m64 ymm k ymm +// VFNMSUB231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMSUB231PD.BCST.Z instruction to the active function. func (c *Context) VFNMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB231PD_BCST_Z(m, xyz, k, xyz1)) @@ -43615,9 +47474,10 @@ func (c *Context) VFNMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB231PD.BCST.Z m64 xmm k xmm -// VFNMSUB231PD.BCST.Z m64 ymm k ymm -// VFNMSUB231PD.BCST.Z m64 zmm k zmm +// VFNMSUB231PD.BCST.Z m64 xmm k xmm +// VFNMSUB231PD.BCST.Z m64 ymm k ymm +// VFNMSUB231PD.BCST.Z m64 zmm k zmm +// // Construct and append a VFNMSUB231PD.BCST.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB231PD_BCST_Z(m, xyz, k, xyz1) } @@ -43626,8 +47486,9 @@ func VFNMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB231PD_BCST_Z(m // // Forms: // -// VFNMSUB231PD.RD_SAE zmm zmm k zmm -// VFNMSUB231PD.RD_SAE zmm zmm zmm +// VFNMSUB231PD.RD_SAE zmm zmm k zmm +// VFNMSUB231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PD.RD_SAE instruction to the active function. func (c *Context) VFNMSUB231PD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PD_RD_SAE(ops...)) @@ -43637,8 +47498,9 @@ func (c *Context) VFNMSUB231PD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PD.RD_SAE zmm zmm k zmm -// VFNMSUB231PD.RD_SAE zmm zmm zmm +// VFNMSUB231PD.RD_SAE zmm zmm k zmm +// VFNMSUB231PD.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231PD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB231PD_RD_SAE(ops...) } @@ -43647,7 +47509,8 @@ func VFNMSUB231PD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB231PD_RD_SAE(ops...) } // // Forms: // -// VFNMSUB231PD.RD_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB231PD_RD_SAE_Z(z, z1, k, z2)) @@ -43657,7 +47520,8 @@ func (c *Context) VFNMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB231PD.RD_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PD_RD_SAE_Z(z, z1, k, z2) } @@ -43666,8 +47530,9 @@ func VFNMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PD_RD_SAE_Z( // // Forms: // -// VFNMSUB231PD.RN_SAE zmm zmm k zmm -// VFNMSUB231PD.RN_SAE zmm zmm zmm +// VFNMSUB231PD.RN_SAE zmm zmm k zmm +// VFNMSUB231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PD.RN_SAE instruction to the active function. func (c *Context) VFNMSUB231PD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PD_RN_SAE(ops...)) @@ -43677,8 +47542,9 @@ func (c *Context) VFNMSUB231PD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PD.RN_SAE zmm zmm k zmm -// VFNMSUB231PD.RN_SAE zmm zmm zmm +// VFNMSUB231PD.RN_SAE zmm zmm k zmm +// VFNMSUB231PD.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231PD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB231PD_RN_SAE(ops...) } @@ -43687,7 +47553,8 @@ func VFNMSUB231PD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB231PD_RN_SAE(ops...) } // // Forms: // -// VFNMSUB231PD.RN_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB231PD_RN_SAE_Z(z, z1, k, z2)) @@ -43697,7 +47564,8 @@ func (c *Context) VFNMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB231PD.RN_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PD_RN_SAE_Z(z, z1, k, z2) } @@ -43706,8 +47574,9 @@ func VFNMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PD_RN_SAE_Z( // // Forms: // -// VFNMSUB231PD.RU_SAE zmm zmm k zmm -// VFNMSUB231PD.RU_SAE zmm zmm zmm +// VFNMSUB231PD.RU_SAE zmm zmm k zmm +// VFNMSUB231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PD.RU_SAE instruction to the active function. func (c *Context) VFNMSUB231PD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PD_RU_SAE(ops...)) @@ -43717,8 +47586,9 @@ func (c *Context) VFNMSUB231PD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PD.RU_SAE zmm zmm k zmm -// VFNMSUB231PD.RU_SAE zmm zmm zmm +// VFNMSUB231PD.RU_SAE zmm zmm k zmm +// VFNMSUB231PD.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231PD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB231PD_RU_SAE(ops...) } @@ -43727,7 +47597,8 @@ func VFNMSUB231PD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB231PD_RU_SAE(ops...) } // // Forms: // -// VFNMSUB231PD.RU_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB231PD_RU_SAE_Z(z, z1, k, z2)) @@ -43737,7 +47608,8 @@ func (c *Context) VFNMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB231PD.RU_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PD_RU_SAE_Z(z, z1, k, z2) } @@ -43746,8 +47618,9 @@ func VFNMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PD_RU_SAE_Z( // // Forms: // -// VFNMSUB231PD.RZ_SAE zmm zmm k zmm -// VFNMSUB231PD.RZ_SAE zmm zmm zmm +// VFNMSUB231PD.RZ_SAE zmm zmm k zmm +// VFNMSUB231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PD.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB231PD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PD_RZ_SAE(ops...)) @@ -43757,8 +47630,9 @@ func (c *Context) VFNMSUB231PD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PD.RZ_SAE zmm zmm k zmm -// VFNMSUB231PD.RZ_SAE zmm zmm zmm +// VFNMSUB231PD.RZ_SAE zmm zmm k zmm +// VFNMSUB231PD.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB231PD_RZ_SAE(ops...) } @@ -43767,7 +47641,8 @@ func VFNMSUB231PD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB231PD_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB231PD_RZ_SAE_Z(z, z1, k, z2)) @@ -43777,7 +47652,8 @@ func (c *Context) VFNMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PD_RZ_SAE_Z(z, z1, k, z2) } @@ -43786,12 +47662,13 @@ func VFNMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PD_RZ_SAE_Z( // // Forms: // -// VFNMSUB231PD.Z m128 xmm k xmm -// VFNMSUB231PD.Z m256 ymm k ymm -// VFNMSUB231PD.Z xmm xmm k xmm -// VFNMSUB231PD.Z ymm ymm k ymm -// VFNMSUB231PD.Z m512 zmm k zmm -// VFNMSUB231PD.Z zmm zmm k zmm +// VFNMSUB231PD.Z m128 xmm k xmm +// VFNMSUB231PD.Z m256 ymm k ymm +// VFNMSUB231PD.Z xmm xmm k xmm +// VFNMSUB231PD.Z ymm ymm k ymm +// VFNMSUB231PD.Z m512 zmm k zmm +// VFNMSUB231PD.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.Z instruction to the active function. func (c *Context) VFNMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB231PD_Z(mxyz, xyz, k, xyz1)) @@ -43801,12 +47678,13 @@ func (c *Context) VFNMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB231PD.Z m128 xmm k xmm -// VFNMSUB231PD.Z m256 ymm k ymm -// VFNMSUB231PD.Z xmm xmm k xmm -// VFNMSUB231PD.Z ymm ymm k ymm -// VFNMSUB231PD.Z m512 zmm k zmm -// VFNMSUB231PD.Z zmm zmm k zmm +// VFNMSUB231PD.Z m128 xmm k xmm +// VFNMSUB231PD.Z m256 ymm k ymm +// VFNMSUB231PD.Z xmm xmm k xmm +// VFNMSUB231PD.Z ymm ymm k ymm +// VFNMSUB231PD.Z m512 zmm k zmm +// VFNMSUB231PD.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PD.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB231PD_Z(mxyz, xyz, k, xyz1) } @@ -43815,18 +47693,19 @@ func VFNMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB231PD_Z(mxyz, xy // // Forms: // -// VFNMSUB231PS m128 xmm xmm -// VFNMSUB231PS m256 ymm ymm -// VFNMSUB231PS xmm xmm xmm -// VFNMSUB231PS ymm ymm ymm -// VFNMSUB231PS m128 xmm k xmm -// VFNMSUB231PS m256 ymm k ymm -// VFNMSUB231PS xmm xmm k xmm -// VFNMSUB231PS ymm ymm k ymm -// VFNMSUB231PS m512 zmm k zmm -// VFNMSUB231PS m512 zmm zmm -// VFNMSUB231PS zmm zmm k zmm -// VFNMSUB231PS zmm zmm zmm +// VFNMSUB231PS m128 xmm xmm +// VFNMSUB231PS m256 ymm ymm +// VFNMSUB231PS xmm xmm xmm +// VFNMSUB231PS ymm ymm ymm +// VFNMSUB231PS m128 xmm k xmm +// VFNMSUB231PS m256 ymm k ymm +// VFNMSUB231PS xmm xmm k xmm +// VFNMSUB231PS ymm ymm k ymm +// VFNMSUB231PS m512 zmm k zmm +// VFNMSUB231PS m512 zmm zmm +// VFNMSUB231PS zmm zmm k zmm +// VFNMSUB231PS zmm zmm zmm +// // Construct and append a VFNMSUB231PS instruction to the active function. func (c *Context) VFNMSUB231PS(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PS(ops...)) @@ -43836,18 +47715,19 @@ func (c *Context) VFNMSUB231PS(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PS m128 xmm xmm -// VFNMSUB231PS m256 ymm ymm -// VFNMSUB231PS xmm xmm xmm -// VFNMSUB231PS ymm ymm ymm -// VFNMSUB231PS m128 xmm k xmm -// VFNMSUB231PS m256 ymm k ymm -// VFNMSUB231PS xmm xmm k xmm -// VFNMSUB231PS ymm ymm k ymm -// VFNMSUB231PS m512 zmm k zmm -// VFNMSUB231PS m512 zmm zmm -// VFNMSUB231PS zmm zmm k zmm -// VFNMSUB231PS zmm zmm zmm +// VFNMSUB231PS m128 xmm xmm +// VFNMSUB231PS m256 ymm ymm +// VFNMSUB231PS xmm xmm xmm +// VFNMSUB231PS ymm ymm ymm +// VFNMSUB231PS m128 xmm k xmm +// VFNMSUB231PS m256 ymm k ymm +// VFNMSUB231PS xmm xmm k xmm +// VFNMSUB231PS ymm ymm k ymm +// VFNMSUB231PS m512 zmm k zmm +// VFNMSUB231PS m512 zmm zmm +// VFNMSUB231PS zmm zmm k zmm +// VFNMSUB231PS zmm zmm zmm +// // Construct and append a VFNMSUB231PS instruction to the active function. // Operates on the global context. func VFNMSUB231PS(ops ...operand.Op) { ctx.VFNMSUB231PS(ops...) } @@ -43856,12 +47736,13 @@ func VFNMSUB231PS(ops ...operand.Op) { ctx.VFNMSUB231PS(ops...) } // // Forms: // -// VFNMSUB231PS.BCST m32 xmm k xmm -// VFNMSUB231PS.BCST m32 xmm xmm -// VFNMSUB231PS.BCST m32 ymm k ymm -// VFNMSUB231PS.BCST m32 ymm ymm -// VFNMSUB231PS.BCST m32 zmm k zmm -// VFNMSUB231PS.BCST m32 zmm zmm +// VFNMSUB231PS.BCST m32 xmm k xmm +// VFNMSUB231PS.BCST m32 xmm xmm +// VFNMSUB231PS.BCST m32 ymm k ymm +// VFNMSUB231PS.BCST m32 ymm ymm +// VFNMSUB231PS.BCST m32 zmm k zmm +// VFNMSUB231PS.BCST m32 zmm zmm +// // Construct and append a VFNMSUB231PS.BCST instruction to the active function. func (c *Context) VFNMSUB231PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PS_BCST(ops...)) @@ -43871,12 +47752,13 @@ func (c *Context) VFNMSUB231PS_BCST(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PS.BCST m32 xmm k xmm -// VFNMSUB231PS.BCST m32 xmm xmm -// VFNMSUB231PS.BCST m32 ymm k ymm -// VFNMSUB231PS.BCST m32 ymm ymm -// VFNMSUB231PS.BCST m32 zmm k zmm -// VFNMSUB231PS.BCST m32 zmm zmm +// VFNMSUB231PS.BCST m32 xmm k xmm +// VFNMSUB231PS.BCST m32 xmm xmm +// VFNMSUB231PS.BCST m32 ymm k ymm +// VFNMSUB231PS.BCST m32 ymm ymm +// VFNMSUB231PS.BCST m32 zmm k zmm +// VFNMSUB231PS.BCST m32 zmm zmm +// // Construct and append a VFNMSUB231PS.BCST instruction to the active function. // Operates on the global context. func VFNMSUB231PS_BCST(ops ...operand.Op) { ctx.VFNMSUB231PS_BCST(ops...) } @@ -43885,9 +47767,10 @@ func VFNMSUB231PS_BCST(ops ...operand.Op) { ctx.VFNMSUB231PS_BCST(ops...) } // // Forms: // -// VFNMSUB231PS.BCST.Z m32 xmm k xmm -// VFNMSUB231PS.BCST.Z m32 ymm k ymm -// VFNMSUB231PS.BCST.Z m32 zmm k zmm +// VFNMSUB231PS.BCST.Z m32 xmm k xmm +// VFNMSUB231PS.BCST.Z m32 ymm k ymm +// VFNMSUB231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMSUB231PS.BCST.Z instruction to the active function. func (c *Context) VFNMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB231PS_BCST_Z(m, xyz, k, xyz1)) @@ -43897,9 +47780,10 @@ func (c *Context) VFNMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB231PS.BCST.Z m32 xmm k xmm -// VFNMSUB231PS.BCST.Z m32 ymm k ymm -// VFNMSUB231PS.BCST.Z m32 zmm k zmm +// VFNMSUB231PS.BCST.Z m32 xmm k xmm +// VFNMSUB231PS.BCST.Z m32 ymm k ymm +// VFNMSUB231PS.BCST.Z m32 zmm k zmm +// // Construct and append a VFNMSUB231PS.BCST.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB231PS_BCST_Z(m, xyz, k, xyz1) } @@ -43908,8 +47792,9 @@ func VFNMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB231PS_BCST_Z(m // // Forms: // -// VFNMSUB231PS.RD_SAE zmm zmm k zmm -// VFNMSUB231PS.RD_SAE zmm zmm zmm +// VFNMSUB231PS.RD_SAE zmm zmm k zmm +// VFNMSUB231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PS.RD_SAE instruction to the active function. func (c *Context) VFNMSUB231PS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PS_RD_SAE(ops...)) @@ -43919,8 +47804,9 @@ func (c *Context) VFNMSUB231PS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PS.RD_SAE zmm zmm k zmm -// VFNMSUB231PS.RD_SAE zmm zmm zmm +// VFNMSUB231PS.RD_SAE zmm zmm k zmm +// VFNMSUB231PS.RD_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231PS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB231PS_RD_SAE(ops...) } @@ -43929,7 +47815,8 @@ func VFNMSUB231PS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB231PS_RD_SAE(ops...) } // // Forms: // -// VFNMSUB231PS.RD_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB231PS_RD_SAE_Z(z, z1, k, z2)) @@ -43939,7 +47826,8 @@ func (c *Context) VFNMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB231PS.RD_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PS_RD_SAE_Z(z, z1, k, z2) } @@ -43948,8 +47836,9 @@ func VFNMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PS_RD_SAE_Z( // // Forms: // -// VFNMSUB231PS.RN_SAE zmm zmm k zmm -// VFNMSUB231PS.RN_SAE zmm zmm zmm +// VFNMSUB231PS.RN_SAE zmm zmm k zmm +// VFNMSUB231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PS.RN_SAE instruction to the active function. func (c *Context) VFNMSUB231PS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PS_RN_SAE(ops...)) @@ -43959,8 +47848,9 @@ func (c *Context) VFNMSUB231PS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PS.RN_SAE zmm zmm k zmm -// VFNMSUB231PS.RN_SAE zmm zmm zmm +// VFNMSUB231PS.RN_SAE zmm zmm k zmm +// VFNMSUB231PS.RN_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231PS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB231PS_RN_SAE(ops...) } @@ -43969,7 +47859,8 @@ func VFNMSUB231PS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB231PS_RN_SAE(ops...) } // // Forms: // -// VFNMSUB231PS.RN_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB231PS_RN_SAE_Z(z, z1, k, z2)) @@ -43979,7 +47870,8 @@ func (c *Context) VFNMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB231PS.RN_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PS_RN_SAE_Z(z, z1, k, z2) } @@ -43988,8 +47880,9 @@ func VFNMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PS_RN_SAE_Z( // // Forms: // -// VFNMSUB231PS.RU_SAE zmm zmm k zmm -// VFNMSUB231PS.RU_SAE zmm zmm zmm +// VFNMSUB231PS.RU_SAE zmm zmm k zmm +// VFNMSUB231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PS.RU_SAE instruction to the active function. func (c *Context) VFNMSUB231PS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PS_RU_SAE(ops...)) @@ -43999,8 +47892,9 @@ func (c *Context) VFNMSUB231PS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PS.RU_SAE zmm zmm k zmm -// VFNMSUB231PS.RU_SAE zmm zmm zmm +// VFNMSUB231PS.RU_SAE zmm zmm k zmm +// VFNMSUB231PS.RU_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231PS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB231PS_RU_SAE(ops...) } @@ -44009,7 +47903,8 @@ func VFNMSUB231PS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB231PS_RU_SAE(ops...) } // // Forms: // -// VFNMSUB231PS.RU_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB231PS_RU_SAE_Z(z, z1, k, z2)) @@ -44019,7 +47914,8 @@ func (c *Context) VFNMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB231PS.RU_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PS_RU_SAE_Z(z, z1, k, z2) } @@ -44028,8 +47924,9 @@ func VFNMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PS_RU_SAE_Z( // // Forms: // -// VFNMSUB231PS.RZ_SAE zmm zmm k zmm -// VFNMSUB231PS.RZ_SAE zmm zmm zmm +// VFNMSUB231PS.RZ_SAE zmm zmm k zmm +// VFNMSUB231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PS.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB231PS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231PS_RZ_SAE(ops...)) @@ -44039,8 +47936,9 @@ func (c *Context) VFNMSUB231PS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231PS.RZ_SAE zmm zmm k zmm -// VFNMSUB231PS.RZ_SAE zmm zmm zmm +// VFNMSUB231PS.RZ_SAE zmm zmm k zmm +// VFNMSUB231PS.RZ_SAE zmm zmm zmm +// // Construct and append a VFNMSUB231PS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB231PS_RZ_SAE(ops...) } @@ -44049,7 +47947,8 @@ func VFNMSUB231PS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB231PS_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VFNMSUB231PS_RZ_SAE_Z(z, z1, k, z2)) @@ -44059,7 +47958,8 @@ func (c *Context) VFNMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VFNMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PS_RZ_SAE_Z(z, z1, k, z2) } @@ -44068,12 +47968,13 @@ func VFNMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VFNMSUB231PS_RZ_SAE_Z( // // Forms: // -// VFNMSUB231PS.Z m128 xmm k xmm -// VFNMSUB231PS.Z m256 ymm k ymm -// VFNMSUB231PS.Z xmm xmm k xmm -// VFNMSUB231PS.Z ymm ymm k ymm -// VFNMSUB231PS.Z m512 zmm k zmm -// VFNMSUB231PS.Z zmm zmm k zmm +// VFNMSUB231PS.Z m128 xmm k xmm +// VFNMSUB231PS.Z m256 ymm k ymm +// VFNMSUB231PS.Z xmm xmm k xmm +// VFNMSUB231PS.Z ymm ymm k ymm +// VFNMSUB231PS.Z m512 zmm k zmm +// VFNMSUB231PS.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.Z instruction to the active function. func (c *Context) VFNMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VFNMSUB231PS_Z(mxyz, xyz, k, xyz1)) @@ -44083,12 +47984,13 @@ func (c *Context) VFNMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VFNMSUB231PS.Z m128 xmm k xmm -// VFNMSUB231PS.Z m256 ymm k ymm -// VFNMSUB231PS.Z xmm xmm k xmm -// VFNMSUB231PS.Z ymm ymm k ymm -// VFNMSUB231PS.Z m512 zmm k zmm -// VFNMSUB231PS.Z zmm zmm k zmm +// VFNMSUB231PS.Z m128 xmm k xmm +// VFNMSUB231PS.Z m256 ymm k ymm +// VFNMSUB231PS.Z xmm xmm k xmm +// VFNMSUB231PS.Z ymm ymm k ymm +// VFNMSUB231PS.Z m512 zmm k zmm +// VFNMSUB231PS.Z zmm zmm k zmm +// // Construct and append a VFNMSUB231PS.Z instruction to the active function. // Operates on the global context. func VFNMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB231PS_Z(mxyz, xyz, k, xyz1) } @@ -44097,10 +47999,11 @@ func VFNMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VFNMSUB231PS_Z(mxyz, xy // // Forms: // -// VFNMSUB231SD m64 xmm xmm -// VFNMSUB231SD xmm xmm xmm -// VFNMSUB231SD m64 xmm k xmm -// VFNMSUB231SD xmm xmm k xmm +// VFNMSUB231SD m64 xmm xmm +// VFNMSUB231SD xmm xmm xmm +// VFNMSUB231SD m64 xmm k xmm +// VFNMSUB231SD xmm xmm k xmm +// // Construct and append a VFNMSUB231SD instruction to the active function. func (c *Context) VFNMSUB231SD(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SD(ops...)) @@ -44110,10 +48013,11 @@ func (c *Context) VFNMSUB231SD(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SD m64 xmm xmm -// VFNMSUB231SD xmm xmm xmm -// VFNMSUB231SD m64 xmm k xmm -// VFNMSUB231SD xmm xmm k xmm +// VFNMSUB231SD m64 xmm xmm +// VFNMSUB231SD xmm xmm xmm +// VFNMSUB231SD m64 xmm k xmm +// VFNMSUB231SD xmm xmm k xmm +// // Construct and append a VFNMSUB231SD instruction to the active function. // Operates on the global context. func VFNMSUB231SD(ops ...operand.Op) { ctx.VFNMSUB231SD(ops...) } @@ -44122,8 +48026,9 @@ func VFNMSUB231SD(ops ...operand.Op) { ctx.VFNMSUB231SD(ops...) } // // Forms: // -// VFNMSUB231SD.RD_SAE xmm xmm k xmm -// VFNMSUB231SD.RD_SAE xmm xmm xmm +// VFNMSUB231SD.RD_SAE xmm xmm k xmm +// VFNMSUB231SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SD.RD_SAE instruction to the active function. func (c *Context) VFNMSUB231SD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SD_RD_SAE(ops...)) @@ -44133,8 +48038,9 @@ func (c *Context) VFNMSUB231SD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SD.RD_SAE xmm xmm k xmm -// VFNMSUB231SD.RD_SAE xmm xmm xmm +// VFNMSUB231SD.RD_SAE xmm xmm k xmm +// VFNMSUB231SD.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SD.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231SD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB231SD_RD_SAE(ops...) } @@ -44143,7 +48049,8 @@ func VFNMSUB231SD_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB231SD_RD_SAE(ops...) } // // Forms: // -// VFNMSUB231SD.RD_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB231SD_RD_SAE_Z(x, x1, k, x2)) @@ -44153,7 +48060,8 @@ func (c *Context) VFNMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB231SD.RD_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SD_RD_SAE_Z(x, x1, k, x2) } @@ -44162,8 +48070,9 @@ func VFNMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SD_RD_SAE_Z( // // Forms: // -// VFNMSUB231SD.RN_SAE xmm xmm k xmm -// VFNMSUB231SD.RN_SAE xmm xmm xmm +// VFNMSUB231SD.RN_SAE xmm xmm k xmm +// VFNMSUB231SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SD.RN_SAE instruction to the active function. func (c *Context) VFNMSUB231SD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SD_RN_SAE(ops...)) @@ -44173,8 +48082,9 @@ func (c *Context) VFNMSUB231SD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SD.RN_SAE xmm xmm k xmm -// VFNMSUB231SD.RN_SAE xmm xmm xmm +// VFNMSUB231SD.RN_SAE xmm xmm k xmm +// VFNMSUB231SD.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SD.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231SD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB231SD_RN_SAE(ops...) } @@ -44183,7 +48093,8 @@ func VFNMSUB231SD_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB231SD_RN_SAE(ops...) } // // Forms: // -// VFNMSUB231SD.RN_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB231SD_RN_SAE_Z(x, x1, k, x2)) @@ -44193,7 +48104,8 @@ func (c *Context) VFNMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB231SD.RN_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SD_RN_SAE_Z(x, x1, k, x2) } @@ -44202,8 +48114,9 @@ func VFNMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SD_RN_SAE_Z( // // Forms: // -// VFNMSUB231SD.RU_SAE xmm xmm k xmm -// VFNMSUB231SD.RU_SAE xmm xmm xmm +// VFNMSUB231SD.RU_SAE xmm xmm k xmm +// VFNMSUB231SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SD.RU_SAE instruction to the active function. func (c *Context) VFNMSUB231SD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SD_RU_SAE(ops...)) @@ -44213,8 +48126,9 @@ func (c *Context) VFNMSUB231SD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SD.RU_SAE xmm xmm k xmm -// VFNMSUB231SD.RU_SAE xmm xmm xmm +// VFNMSUB231SD.RU_SAE xmm xmm k xmm +// VFNMSUB231SD.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SD.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231SD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB231SD_RU_SAE(ops...) } @@ -44223,7 +48137,8 @@ func VFNMSUB231SD_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB231SD_RU_SAE(ops...) } // // Forms: // -// VFNMSUB231SD.RU_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB231SD_RU_SAE_Z(x, x1, k, x2)) @@ -44233,7 +48148,8 @@ func (c *Context) VFNMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB231SD.RU_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SD_RU_SAE_Z(x, x1, k, x2) } @@ -44242,8 +48158,9 @@ func VFNMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SD_RU_SAE_Z( // // Forms: // -// VFNMSUB231SD.RZ_SAE xmm xmm k xmm -// VFNMSUB231SD.RZ_SAE xmm xmm xmm +// VFNMSUB231SD.RZ_SAE xmm xmm k xmm +// VFNMSUB231SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SD.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB231SD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SD_RZ_SAE(ops...)) @@ -44253,8 +48170,9 @@ func (c *Context) VFNMSUB231SD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SD.RZ_SAE xmm xmm k xmm -// VFNMSUB231SD.RZ_SAE xmm xmm xmm +// VFNMSUB231SD.RZ_SAE xmm xmm k xmm +// VFNMSUB231SD.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SD.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB231SD_RZ_SAE(ops...) } @@ -44263,7 +48181,8 @@ func VFNMSUB231SD_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB231SD_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB231SD_RZ_SAE_Z(x, x1, k, x2)) @@ -44273,7 +48192,8 @@ func (c *Context) VFNMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SD_RZ_SAE_Z(x, x1, k, x2) } @@ -44282,8 +48202,9 @@ func VFNMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SD_RZ_SAE_Z( // // Forms: // -// VFNMSUB231SD.Z m64 xmm k xmm -// VFNMSUB231SD.Z xmm xmm k xmm +// VFNMSUB231SD.Z m64 xmm k xmm +// VFNMSUB231SD.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.Z instruction to the active function. func (c *Context) VFNMSUB231SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMSUB231SD_Z(mx, x, k, x1)) @@ -44293,8 +48214,9 @@ func (c *Context) VFNMSUB231SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMSUB231SD.Z m64 xmm k xmm -// VFNMSUB231SD.Z xmm xmm k xmm +// VFNMSUB231SD.Z m64 xmm k xmm +// VFNMSUB231SD.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SD.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB231SD_Z(mx, x, k, x1) } @@ -44303,10 +48225,11 @@ func VFNMSUB231SD_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB231SD_Z(mx, x, k, x1) // // Forms: // -// VFNMSUB231SS m32 xmm xmm -// VFNMSUB231SS xmm xmm xmm -// VFNMSUB231SS m32 xmm k xmm -// VFNMSUB231SS xmm xmm k xmm +// VFNMSUB231SS m32 xmm xmm +// VFNMSUB231SS xmm xmm xmm +// VFNMSUB231SS m32 xmm k xmm +// VFNMSUB231SS xmm xmm k xmm +// // Construct and append a VFNMSUB231SS instruction to the active function. func (c *Context) VFNMSUB231SS(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SS(ops...)) @@ -44316,10 +48239,11 @@ func (c *Context) VFNMSUB231SS(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SS m32 xmm xmm -// VFNMSUB231SS xmm xmm xmm -// VFNMSUB231SS m32 xmm k xmm -// VFNMSUB231SS xmm xmm k xmm +// VFNMSUB231SS m32 xmm xmm +// VFNMSUB231SS xmm xmm xmm +// VFNMSUB231SS m32 xmm k xmm +// VFNMSUB231SS xmm xmm k xmm +// // Construct and append a VFNMSUB231SS instruction to the active function. // Operates on the global context. func VFNMSUB231SS(ops ...operand.Op) { ctx.VFNMSUB231SS(ops...) } @@ -44328,8 +48252,9 @@ func VFNMSUB231SS(ops ...operand.Op) { ctx.VFNMSUB231SS(ops...) } // // Forms: // -// VFNMSUB231SS.RD_SAE xmm xmm k xmm -// VFNMSUB231SS.RD_SAE xmm xmm xmm +// VFNMSUB231SS.RD_SAE xmm xmm k xmm +// VFNMSUB231SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SS.RD_SAE instruction to the active function. func (c *Context) VFNMSUB231SS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SS_RD_SAE(ops...)) @@ -44339,8 +48264,9 @@ func (c *Context) VFNMSUB231SS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SS.RD_SAE xmm xmm k xmm -// VFNMSUB231SS.RD_SAE xmm xmm xmm +// VFNMSUB231SS.RD_SAE xmm xmm k xmm +// VFNMSUB231SS.RD_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SS.RD_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231SS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB231SS_RD_SAE(ops...) } @@ -44349,7 +48275,8 @@ func VFNMSUB231SS_RD_SAE(ops ...operand.Op) { ctx.VFNMSUB231SS_RD_SAE(ops...) } // // Forms: // -// VFNMSUB231SS.RD_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.RD_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB231SS_RD_SAE_Z(x, x1, k, x2)) @@ -44359,7 +48286,8 @@ func (c *Context) VFNMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB231SS.RD_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SS_RD_SAE_Z(x, x1, k, x2) } @@ -44368,8 +48296,9 @@ func VFNMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SS_RD_SAE_Z( // // Forms: // -// VFNMSUB231SS.RN_SAE xmm xmm k xmm -// VFNMSUB231SS.RN_SAE xmm xmm xmm +// VFNMSUB231SS.RN_SAE xmm xmm k xmm +// VFNMSUB231SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SS.RN_SAE instruction to the active function. func (c *Context) VFNMSUB231SS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SS_RN_SAE(ops...)) @@ -44379,8 +48308,9 @@ func (c *Context) VFNMSUB231SS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SS.RN_SAE xmm xmm k xmm -// VFNMSUB231SS.RN_SAE xmm xmm xmm +// VFNMSUB231SS.RN_SAE xmm xmm k xmm +// VFNMSUB231SS.RN_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SS.RN_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231SS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB231SS_RN_SAE(ops...) } @@ -44389,7 +48319,8 @@ func VFNMSUB231SS_RN_SAE(ops ...operand.Op) { ctx.VFNMSUB231SS_RN_SAE(ops...) } // // Forms: // -// VFNMSUB231SS.RN_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.RN_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB231SS_RN_SAE_Z(x, x1, k, x2)) @@ -44399,7 +48330,8 @@ func (c *Context) VFNMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB231SS.RN_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SS_RN_SAE_Z(x, x1, k, x2) } @@ -44408,8 +48340,9 @@ func VFNMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SS_RN_SAE_Z( // // Forms: // -// VFNMSUB231SS.RU_SAE xmm xmm k xmm -// VFNMSUB231SS.RU_SAE xmm xmm xmm +// VFNMSUB231SS.RU_SAE xmm xmm k xmm +// VFNMSUB231SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SS.RU_SAE instruction to the active function. func (c *Context) VFNMSUB231SS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SS_RU_SAE(ops...)) @@ -44419,8 +48352,9 @@ func (c *Context) VFNMSUB231SS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SS.RU_SAE xmm xmm k xmm -// VFNMSUB231SS.RU_SAE xmm xmm xmm +// VFNMSUB231SS.RU_SAE xmm xmm k xmm +// VFNMSUB231SS.RU_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SS.RU_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231SS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB231SS_RU_SAE(ops...) } @@ -44429,7 +48363,8 @@ func VFNMSUB231SS_RU_SAE(ops ...operand.Op) { ctx.VFNMSUB231SS_RU_SAE(ops...) } // // Forms: // -// VFNMSUB231SS.RU_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.RU_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB231SS_RU_SAE_Z(x, x1, k, x2)) @@ -44439,7 +48374,8 @@ func (c *Context) VFNMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB231SS.RU_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SS_RU_SAE_Z(x, x1, k, x2) } @@ -44448,8 +48384,9 @@ func VFNMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SS_RU_SAE_Z( // // Forms: // -// VFNMSUB231SS.RZ_SAE xmm xmm k xmm -// VFNMSUB231SS.RZ_SAE xmm xmm xmm +// VFNMSUB231SS.RZ_SAE xmm xmm k xmm +// VFNMSUB231SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SS.RZ_SAE instruction to the active function. func (c *Context) VFNMSUB231SS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VFNMSUB231SS_RZ_SAE(ops...)) @@ -44459,8 +48396,9 @@ func (c *Context) VFNMSUB231SS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VFNMSUB231SS.RZ_SAE xmm xmm k xmm -// VFNMSUB231SS.RZ_SAE xmm xmm xmm +// VFNMSUB231SS.RZ_SAE xmm xmm k xmm +// VFNMSUB231SS.RZ_SAE xmm xmm xmm +// // Construct and append a VFNMSUB231SS.RZ_SAE instruction to the active function. // Operates on the global context. func VFNMSUB231SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB231SS_RZ_SAE(ops...) } @@ -44469,7 +48407,8 @@ func VFNMSUB231SS_RZ_SAE(ops ...operand.Op) { ctx.VFNMSUB231SS_RZ_SAE(ops...) } // // Forms: // -// VFNMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.RZ_SAE.Z instruction to the active function. func (c *Context) VFNMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VFNMSUB231SS_RZ_SAE_Z(x, x1, k, x2)) @@ -44479,7 +48418,8 @@ func (c *Context) VFNMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VFNMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SS_RZ_SAE_Z(x, x1, k, x2) } @@ -44488,8 +48428,9 @@ func VFNMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VFNMSUB231SS_RZ_SAE_Z( // // Forms: // -// VFNMSUB231SS.Z m32 xmm k xmm -// VFNMSUB231SS.Z xmm xmm k xmm +// VFNMSUB231SS.Z m32 xmm k xmm +// VFNMSUB231SS.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.Z instruction to the active function. func (c *Context) VFNMSUB231SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VFNMSUB231SS_Z(mx, x, k, x1)) @@ -44499,8 +48440,9 @@ func (c *Context) VFNMSUB231SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VFNMSUB231SS.Z m32 xmm k xmm -// VFNMSUB231SS.Z xmm xmm k xmm +// VFNMSUB231SS.Z m32 xmm k xmm +// VFNMSUB231SS.Z xmm xmm k xmm +// // Construct and append a VFNMSUB231SS.Z instruction to the active function. // Operates on the global context. func VFNMSUB231SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB231SS_Z(mx, x, k, x1) } @@ -44509,10 +48451,11 @@ func VFNMSUB231SS_Z(mx, x, k, x1 operand.Op) { ctx.VFNMSUB231SS_Z(mx, x, k, x1) // // Forms: // -// VFPCLASSPDX imm8 m128 k k -// VFPCLASSPDX imm8 m128 k -// VFPCLASSPDX imm8 xmm k k -// VFPCLASSPDX imm8 xmm k +// VFPCLASSPDX imm8 m128 k k +// VFPCLASSPDX imm8 m128 k +// VFPCLASSPDX imm8 xmm k k +// VFPCLASSPDX imm8 xmm k +// // Construct and append a VFPCLASSPDX instruction to the active function. func (c *Context) VFPCLASSPDX(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPDX(ops...)) @@ -44522,10 +48465,11 @@ func (c *Context) VFPCLASSPDX(ops ...operand.Op) { // // Forms: // -// VFPCLASSPDX imm8 m128 k k -// VFPCLASSPDX imm8 m128 k -// VFPCLASSPDX imm8 xmm k k -// VFPCLASSPDX imm8 xmm k +// VFPCLASSPDX imm8 m128 k k +// VFPCLASSPDX imm8 m128 k +// VFPCLASSPDX imm8 xmm k k +// VFPCLASSPDX imm8 xmm k +// // Construct and append a VFPCLASSPDX instruction to the active function. // Operates on the global context. func VFPCLASSPDX(ops ...operand.Op) { ctx.VFPCLASSPDX(ops...) } @@ -44534,8 +48478,9 @@ func VFPCLASSPDX(ops ...operand.Op) { ctx.VFPCLASSPDX(ops...) } // // Forms: // -// VFPCLASSPDX.BCST imm8 m64 k k -// VFPCLASSPDX.BCST imm8 m64 k +// VFPCLASSPDX.BCST imm8 m64 k k +// VFPCLASSPDX.BCST imm8 m64 k +// // Construct and append a VFPCLASSPDX.BCST instruction to the active function. func (c *Context) VFPCLASSPDX_BCST(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPDX_BCST(ops...)) @@ -44545,8 +48490,9 @@ func (c *Context) VFPCLASSPDX_BCST(ops ...operand.Op) { // // Forms: // -// VFPCLASSPDX.BCST imm8 m64 k k -// VFPCLASSPDX.BCST imm8 m64 k +// VFPCLASSPDX.BCST imm8 m64 k k +// VFPCLASSPDX.BCST imm8 m64 k +// // Construct and append a VFPCLASSPDX.BCST instruction to the active function. // Operates on the global context. func VFPCLASSPDX_BCST(ops ...operand.Op) { ctx.VFPCLASSPDX_BCST(ops...) } @@ -44555,10 +48501,11 @@ func VFPCLASSPDX_BCST(ops ...operand.Op) { ctx.VFPCLASSPDX_BCST(ops...) } // // Forms: // -// VFPCLASSPDY imm8 m256 k k -// VFPCLASSPDY imm8 m256 k -// VFPCLASSPDY imm8 ymm k k -// VFPCLASSPDY imm8 ymm k +// VFPCLASSPDY imm8 m256 k k +// VFPCLASSPDY imm8 m256 k +// VFPCLASSPDY imm8 ymm k k +// VFPCLASSPDY imm8 ymm k +// // Construct and append a VFPCLASSPDY instruction to the active function. func (c *Context) VFPCLASSPDY(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPDY(ops...)) @@ -44568,10 +48515,11 @@ func (c *Context) VFPCLASSPDY(ops ...operand.Op) { // // Forms: // -// VFPCLASSPDY imm8 m256 k k -// VFPCLASSPDY imm8 m256 k -// VFPCLASSPDY imm8 ymm k k -// VFPCLASSPDY imm8 ymm k +// VFPCLASSPDY imm8 m256 k k +// VFPCLASSPDY imm8 m256 k +// VFPCLASSPDY imm8 ymm k k +// VFPCLASSPDY imm8 ymm k +// // Construct and append a VFPCLASSPDY instruction to the active function. // Operates on the global context. func VFPCLASSPDY(ops ...operand.Op) { ctx.VFPCLASSPDY(ops...) } @@ -44580,8 +48528,9 @@ func VFPCLASSPDY(ops ...operand.Op) { ctx.VFPCLASSPDY(ops...) } // // Forms: // -// VFPCLASSPDY.BCST imm8 m64 k k -// VFPCLASSPDY.BCST imm8 m64 k +// VFPCLASSPDY.BCST imm8 m64 k k +// VFPCLASSPDY.BCST imm8 m64 k +// // Construct and append a VFPCLASSPDY.BCST instruction to the active function. func (c *Context) VFPCLASSPDY_BCST(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPDY_BCST(ops...)) @@ -44591,8 +48540,9 @@ func (c *Context) VFPCLASSPDY_BCST(ops ...operand.Op) { // // Forms: // -// VFPCLASSPDY.BCST imm8 m64 k k -// VFPCLASSPDY.BCST imm8 m64 k +// VFPCLASSPDY.BCST imm8 m64 k k +// VFPCLASSPDY.BCST imm8 m64 k +// // Construct and append a VFPCLASSPDY.BCST instruction to the active function. // Operates on the global context. func VFPCLASSPDY_BCST(ops ...operand.Op) { ctx.VFPCLASSPDY_BCST(ops...) } @@ -44601,10 +48551,11 @@ func VFPCLASSPDY_BCST(ops ...operand.Op) { ctx.VFPCLASSPDY_BCST(ops...) } // // Forms: // -// VFPCLASSPDZ imm8 m512 k k -// VFPCLASSPDZ imm8 m512 k -// VFPCLASSPDZ imm8 zmm k k -// VFPCLASSPDZ imm8 zmm k +// VFPCLASSPDZ imm8 m512 k k +// VFPCLASSPDZ imm8 m512 k +// VFPCLASSPDZ imm8 zmm k k +// VFPCLASSPDZ imm8 zmm k +// // Construct and append a VFPCLASSPDZ instruction to the active function. func (c *Context) VFPCLASSPDZ(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPDZ(ops...)) @@ -44614,10 +48565,11 @@ func (c *Context) VFPCLASSPDZ(ops ...operand.Op) { // // Forms: // -// VFPCLASSPDZ imm8 m512 k k -// VFPCLASSPDZ imm8 m512 k -// VFPCLASSPDZ imm8 zmm k k -// VFPCLASSPDZ imm8 zmm k +// VFPCLASSPDZ imm8 m512 k k +// VFPCLASSPDZ imm8 m512 k +// VFPCLASSPDZ imm8 zmm k k +// VFPCLASSPDZ imm8 zmm k +// // Construct and append a VFPCLASSPDZ instruction to the active function. // Operates on the global context. func VFPCLASSPDZ(ops ...operand.Op) { ctx.VFPCLASSPDZ(ops...) } @@ -44626,8 +48578,9 @@ func VFPCLASSPDZ(ops ...operand.Op) { ctx.VFPCLASSPDZ(ops...) } // // Forms: // -// VFPCLASSPDZ.BCST imm8 m64 k k -// VFPCLASSPDZ.BCST imm8 m64 k +// VFPCLASSPDZ.BCST imm8 m64 k k +// VFPCLASSPDZ.BCST imm8 m64 k +// // Construct and append a VFPCLASSPDZ.BCST instruction to the active function. func (c *Context) VFPCLASSPDZ_BCST(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPDZ_BCST(ops...)) @@ -44637,8 +48590,9 @@ func (c *Context) VFPCLASSPDZ_BCST(ops ...operand.Op) { // // Forms: // -// VFPCLASSPDZ.BCST imm8 m64 k k -// VFPCLASSPDZ.BCST imm8 m64 k +// VFPCLASSPDZ.BCST imm8 m64 k k +// VFPCLASSPDZ.BCST imm8 m64 k +// // Construct and append a VFPCLASSPDZ.BCST instruction to the active function. // Operates on the global context. func VFPCLASSPDZ_BCST(ops ...operand.Op) { ctx.VFPCLASSPDZ_BCST(ops...) } @@ -44647,10 +48601,11 @@ func VFPCLASSPDZ_BCST(ops ...operand.Op) { ctx.VFPCLASSPDZ_BCST(ops...) } // // Forms: // -// VFPCLASSPSX imm8 m128 k k -// VFPCLASSPSX imm8 m128 k -// VFPCLASSPSX imm8 xmm k k -// VFPCLASSPSX imm8 xmm k +// VFPCLASSPSX imm8 m128 k k +// VFPCLASSPSX imm8 m128 k +// VFPCLASSPSX imm8 xmm k k +// VFPCLASSPSX imm8 xmm k +// // Construct and append a VFPCLASSPSX instruction to the active function. func (c *Context) VFPCLASSPSX(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPSX(ops...)) @@ -44660,10 +48615,11 @@ func (c *Context) VFPCLASSPSX(ops ...operand.Op) { // // Forms: // -// VFPCLASSPSX imm8 m128 k k -// VFPCLASSPSX imm8 m128 k -// VFPCLASSPSX imm8 xmm k k -// VFPCLASSPSX imm8 xmm k +// VFPCLASSPSX imm8 m128 k k +// VFPCLASSPSX imm8 m128 k +// VFPCLASSPSX imm8 xmm k k +// VFPCLASSPSX imm8 xmm k +// // Construct and append a VFPCLASSPSX instruction to the active function. // Operates on the global context. func VFPCLASSPSX(ops ...operand.Op) { ctx.VFPCLASSPSX(ops...) } @@ -44672,8 +48628,9 @@ func VFPCLASSPSX(ops ...operand.Op) { ctx.VFPCLASSPSX(ops...) } // // Forms: // -// VFPCLASSPSX.BCST imm8 m32 k k -// VFPCLASSPSX.BCST imm8 m32 k +// VFPCLASSPSX.BCST imm8 m32 k k +// VFPCLASSPSX.BCST imm8 m32 k +// // Construct and append a VFPCLASSPSX.BCST instruction to the active function. func (c *Context) VFPCLASSPSX_BCST(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPSX_BCST(ops...)) @@ -44683,8 +48640,9 @@ func (c *Context) VFPCLASSPSX_BCST(ops ...operand.Op) { // // Forms: // -// VFPCLASSPSX.BCST imm8 m32 k k -// VFPCLASSPSX.BCST imm8 m32 k +// VFPCLASSPSX.BCST imm8 m32 k k +// VFPCLASSPSX.BCST imm8 m32 k +// // Construct and append a VFPCLASSPSX.BCST instruction to the active function. // Operates on the global context. func VFPCLASSPSX_BCST(ops ...operand.Op) { ctx.VFPCLASSPSX_BCST(ops...) } @@ -44693,10 +48651,11 @@ func VFPCLASSPSX_BCST(ops ...operand.Op) { ctx.VFPCLASSPSX_BCST(ops...) } // // Forms: // -// VFPCLASSPSY imm8 m256 k k -// VFPCLASSPSY imm8 m256 k -// VFPCLASSPSY imm8 ymm k k -// VFPCLASSPSY imm8 ymm k +// VFPCLASSPSY imm8 m256 k k +// VFPCLASSPSY imm8 m256 k +// VFPCLASSPSY imm8 ymm k k +// VFPCLASSPSY imm8 ymm k +// // Construct and append a VFPCLASSPSY instruction to the active function. func (c *Context) VFPCLASSPSY(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPSY(ops...)) @@ -44706,10 +48665,11 @@ func (c *Context) VFPCLASSPSY(ops ...operand.Op) { // // Forms: // -// VFPCLASSPSY imm8 m256 k k -// VFPCLASSPSY imm8 m256 k -// VFPCLASSPSY imm8 ymm k k -// VFPCLASSPSY imm8 ymm k +// VFPCLASSPSY imm8 m256 k k +// VFPCLASSPSY imm8 m256 k +// VFPCLASSPSY imm8 ymm k k +// VFPCLASSPSY imm8 ymm k +// // Construct and append a VFPCLASSPSY instruction to the active function. // Operates on the global context. func VFPCLASSPSY(ops ...operand.Op) { ctx.VFPCLASSPSY(ops...) } @@ -44718,8 +48678,9 @@ func VFPCLASSPSY(ops ...operand.Op) { ctx.VFPCLASSPSY(ops...) } // // Forms: // -// VFPCLASSPSY.BCST imm8 m32 k k -// VFPCLASSPSY.BCST imm8 m32 k +// VFPCLASSPSY.BCST imm8 m32 k k +// VFPCLASSPSY.BCST imm8 m32 k +// // Construct and append a VFPCLASSPSY.BCST instruction to the active function. func (c *Context) VFPCLASSPSY_BCST(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPSY_BCST(ops...)) @@ -44729,8 +48690,9 @@ func (c *Context) VFPCLASSPSY_BCST(ops ...operand.Op) { // // Forms: // -// VFPCLASSPSY.BCST imm8 m32 k k -// VFPCLASSPSY.BCST imm8 m32 k +// VFPCLASSPSY.BCST imm8 m32 k k +// VFPCLASSPSY.BCST imm8 m32 k +// // Construct and append a VFPCLASSPSY.BCST instruction to the active function. // Operates on the global context. func VFPCLASSPSY_BCST(ops ...operand.Op) { ctx.VFPCLASSPSY_BCST(ops...) } @@ -44739,10 +48701,11 @@ func VFPCLASSPSY_BCST(ops ...operand.Op) { ctx.VFPCLASSPSY_BCST(ops...) } // // Forms: // -// VFPCLASSPSZ imm8 m512 k k -// VFPCLASSPSZ imm8 m512 k -// VFPCLASSPSZ imm8 zmm k k -// VFPCLASSPSZ imm8 zmm k +// VFPCLASSPSZ imm8 m512 k k +// VFPCLASSPSZ imm8 m512 k +// VFPCLASSPSZ imm8 zmm k k +// VFPCLASSPSZ imm8 zmm k +// // Construct and append a VFPCLASSPSZ instruction to the active function. func (c *Context) VFPCLASSPSZ(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPSZ(ops...)) @@ -44752,10 +48715,11 @@ func (c *Context) VFPCLASSPSZ(ops ...operand.Op) { // // Forms: // -// VFPCLASSPSZ imm8 m512 k k -// VFPCLASSPSZ imm8 m512 k -// VFPCLASSPSZ imm8 zmm k k -// VFPCLASSPSZ imm8 zmm k +// VFPCLASSPSZ imm8 m512 k k +// VFPCLASSPSZ imm8 m512 k +// VFPCLASSPSZ imm8 zmm k k +// VFPCLASSPSZ imm8 zmm k +// // Construct and append a VFPCLASSPSZ instruction to the active function. // Operates on the global context. func VFPCLASSPSZ(ops ...operand.Op) { ctx.VFPCLASSPSZ(ops...) } @@ -44764,8 +48728,9 @@ func VFPCLASSPSZ(ops ...operand.Op) { ctx.VFPCLASSPSZ(ops...) } // // Forms: // -// VFPCLASSPSZ.BCST imm8 m32 k k -// VFPCLASSPSZ.BCST imm8 m32 k +// VFPCLASSPSZ.BCST imm8 m32 k k +// VFPCLASSPSZ.BCST imm8 m32 k +// // Construct and append a VFPCLASSPSZ.BCST instruction to the active function. func (c *Context) VFPCLASSPSZ_BCST(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSPSZ_BCST(ops...)) @@ -44775,8 +48740,9 @@ func (c *Context) VFPCLASSPSZ_BCST(ops ...operand.Op) { // // Forms: // -// VFPCLASSPSZ.BCST imm8 m32 k k -// VFPCLASSPSZ.BCST imm8 m32 k +// VFPCLASSPSZ.BCST imm8 m32 k k +// VFPCLASSPSZ.BCST imm8 m32 k +// // Construct and append a VFPCLASSPSZ.BCST instruction to the active function. // Operates on the global context. func VFPCLASSPSZ_BCST(ops ...operand.Op) { ctx.VFPCLASSPSZ_BCST(ops...) } @@ -44785,10 +48751,11 @@ func VFPCLASSPSZ_BCST(ops ...operand.Op) { ctx.VFPCLASSPSZ_BCST(ops...) } // // Forms: // -// VFPCLASSSD imm8 m64 k k -// VFPCLASSSD imm8 m64 k -// VFPCLASSSD imm8 xmm k k -// VFPCLASSSD imm8 xmm k +// VFPCLASSSD imm8 m64 k k +// VFPCLASSSD imm8 m64 k +// VFPCLASSSD imm8 xmm k k +// VFPCLASSSD imm8 xmm k +// // Construct and append a VFPCLASSSD instruction to the active function. func (c *Context) VFPCLASSSD(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSSD(ops...)) @@ -44798,10 +48765,11 @@ func (c *Context) VFPCLASSSD(ops ...operand.Op) { // // Forms: // -// VFPCLASSSD imm8 m64 k k -// VFPCLASSSD imm8 m64 k -// VFPCLASSSD imm8 xmm k k -// VFPCLASSSD imm8 xmm k +// VFPCLASSSD imm8 m64 k k +// VFPCLASSSD imm8 m64 k +// VFPCLASSSD imm8 xmm k k +// VFPCLASSSD imm8 xmm k +// // Construct and append a VFPCLASSSD instruction to the active function. // Operates on the global context. func VFPCLASSSD(ops ...operand.Op) { ctx.VFPCLASSSD(ops...) } @@ -44810,10 +48778,11 @@ func VFPCLASSSD(ops ...operand.Op) { ctx.VFPCLASSSD(ops...) } // // Forms: // -// VFPCLASSSS imm8 m32 k k -// VFPCLASSSS imm8 m32 k -// VFPCLASSSS imm8 xmm k k -// VFPCLASSSS imm8 xmm k +// VFPCLASSSS imm8 m32 k k +// VFPCLASSSS imm8 m32 k +// VFPCLASSSS imm8 xmm k k +// VFPCLASSSS imm8 xmm k +// // Construct and append a VFPCLASSSS instruction to the active function. func (c *Context) VFPCLASSSS(ops ...operand.Op) { c.addinstruction(x86.VFPCLASSSS(ops...)) @@ -44823,10 +48792,11 @@ func (c *Context) VFPCLASSSS(ops ...operand.Op) { // // Forms: // -// VFPCLASSSS imm8 m32 k k -// VFPCLASSSS imm8 m32 k -// VFPCLASSSS imm8 xmm k k -// VFPCLASSSS imm8 xmm k +// VFPCLASSSS imm8 m32 k k +// VFPCLASSSS imm8 m32 k +// VFPCLASSSS imm8 xmm k k +// VFPCLASSSS imm8 xmm k +// // Construct and append a VFPCLASSSS instruction to the active function. // Operates on the global context. func VFPCLASSSS(ops ...operand.Op) { ctx.VFPCLASSSS(ops...) } @@ -44835,11 +48805,12 @@ func VFPCLASSSS(ops ...operand.Op) { ctx.VFPCLASSSS(ops...) } // // Forms: // -// VGATHERDPD xmm vm32x xmm -// VGATHERDPD ymm vm32x ymm -// VGATHERDPD vm32x k xmm -// VGATHERDPD vm32x k ymm -// VGATHERDPD vm32y k zmm +// VGATHERDPD xmm vm32x xmm +// VGATHERDPD ymm vm32x ymm +// VGATHERDPD vm32x k xmm +// VGATHERDPD vm32x k ymm +// VGATHERDPD vm32y k zmm +// // Construct and append a VGATHERDPD instruction to the active function. func (c *Context) VGATHERDPD(vxy, kv, xyz operand.Op) { c.addinstruction(x86.VGATHERDPD(vxy, kv, xyz)) @@ -44849,11 +48820,12 @@ func (c *Context) VGATHERDPD(vxy, kv, xyz operand.Op) { // // Forms: // -// VGATHERDPD xmm vm32x xmm -// VGATHERDPD ymm vm32x ymm -// VGATHERDPD vm32x k xmm -// VGATHERDPD vm32x k ymm -// VGATHERDPD vm32y k zmm +// VGATHERDPD xmm vm32x xmm +// VGATHERDPD ymm vm32x ymm +// VGATHERDPD vm32x k xmm +// VGATHERDPD vm32x k ymm +// VGATHERDPD vm32y k zmm +// // Construct and append a VGATHERDPD instruction to the active function. // Operates on the global context. func VGATHERDPD(vxy, kv, xyz operand.Op) { ctx.VGATHERDPD(vxy, kv, xyz) } @@ -44862,11 +48834,12 @@ func VGATHERDPD(vxy, kv, xyz operand.Op) { ctx.VGATHERDPD(vxy, kv, xyz) } // // Forms: // -// VGATHERDPS xmm vm32x xmm -// VGATHERDPS ymm vm32y ymm -// VGATHERDPS vm32x k xmm -// VGATHERDPS vm32y k ymm -// VGATHERDPS vm32z k zmm +// VGATHERDPS xmm vm32x xmm +// VGATHERDPS ymm vm32y ymm +// VGATHERDPS vm32x k xmm +// VGATHERDPS vm32y k ymm +// VGATHERDPS vm32z k zmm +// // Construct and append a VGATHERDPS instruction to the active function. func (c *Context) VGATHERDPS(vxy, kv, xyz operand.Op) { c.addinstruction(x86.VGATHERDPS(vxy, kv, xyz)) @@ -44876,11 +48849,12 @@ func (c *Context) VGATHERDPS(vxy, kv, xyz operand.Op) { // // Forms: // -// VGATHERDPS xmm vm32x xmm -// VGATHERDPS ymm vm32y ymm -// VGATHERDPS vm32x k xmm -// VGATHERDPS vm32y k ymm -// VGATHERDPS vm32z k zmm +// VGATHERDPS xmm vm32x xmm +// VGATHERDPS ymm vm32y ymm +// VGATHERDPS vm32x k xmm +// VGATHERDPS vm32y k ymm +// VGATHERDPS vm32z k zmm +// // Construct and append a VGATHERDPS instruction to the active function. // Operates on the global context. func VGATHERDPS(vxy, kv, xyz operand.Op) { ctx.VGATHERDPS(vxy, kv, xyz) } @@ -44889,11 +48863,12 @@ func VGATHERDPS(vxy, kv, xyz operand.Op) { ctx.VGATHERDPS(vxy, kv, xyz) } // // Forms: // -// VGATHERQPD xmm vm64x xmm -// VGATHERQPD ymm vm64y ymm -// VGATHERQPD vm64x k xmm -// VGATHERQPD vm64y k ymm -// VGATHERQPD vm64z k zmm +// VGATHERQPD xmm vm64x xmm +// VGATHERQPD ymm vm64y ymm +// VGATHERQPD vm64x k xmm +// VGATHERQPD vm64y k ymm +// VGATHERQPD vm64z k zmm +// // Construct and append a VGATHERQPD instruction to the active function. func (c *Context) VGATHERQPD(vxy, kv, xyz operand.Op) { c.addinstruction(x86.VGATHERQPD(vxy, kv, xyz)) @@ -44903,11 +48878,12 @@ func (c *Context) VGATHERQPD(vxy, kv, xyz operand.Op) { // // Forms: // -// VGATHERQPD xmm vm64x xmm -// VGATHERQPD ymm vm64y ymm -// VGATHERQPD vm64x k xmm -// VGATHERQPD vm64y k ymm -// VGATHERQPD vm64z k zmm +// VGATHERQPD xmm vm64x xmm +// VGATHERQPD ymm vm64y ymm +// VGATHERQPD vm64x k xmm +// VGATHERQPD vm64y k ymm +// VGATHERQPD vm64z k zmm +// // Construct and append a VGATHERQPD instruction to the active function. // Operates on the global context. func VGATHERQPD(vxy, kv, xyz operand.Op) { ctx.VGATHERQPD(vxy, kv, xyz) } @@ -44916,11 +48892,12 @@ func VGATHERQPD(vxy, kv, xyz operand.Op) { ctx.VGATHERQPD(vxy, kv, xyz) } // // Forms: // -// VGATHERQPS xmm vm64x xmm -// VGATHERQPS xmm vm64y xmm -// VGATHERQPS vm64x k xmm -// VGATHERQPS vm64y k xmm -// VGATHERQPS vm64z k ymm +// VGATHERQPS xmm vm64x xmm +// VGATHERQPS xmm vm64y xmm +// VGATHERQPS vm64x k xmm +// VGATHERQPS vm64y k xmm +// VGATHERQPS vm64z k ymm +// // Construct and append a VGATHERQPS instruction to the active function. func (c *Context) VGATHERQPS(vx, kv, xy operand.Op) { c.addinstruction(x86.VGATHERQPS(vx, kv, xy)) @@ -44930,11 +48907,12 @@ func (c *Context) VGATHERQPS(vx, kv, xy operand.Op) { // // Forms: // -// VGATHERQPS xmm vm64x xmm -// VGATHERQPS xmm vm64y xmm -// VGATHERQPS vm64x k xmm -// VGATHERQPS vm64y k xmm -// VGATHERQPS vm64z k ymm +// VGATHERQPS xmm vm64x xmm +// VGATHERQPS xmm vm64y xmm +// VGATHERQPS vm64x k xmm +// VGATHERQPS vm64y k xmm +// VGATHERQPS vm64z k ymm +// // Construct and append a VGATHERQPS instruction to the active function. // Operates on the global context. func VGATHERQPS(vx, kv, xy operand.Op) { ctx.VGATHERQPS(vx, kv, xy) } @@ -44943,18 +48921,19 @@ func VGATHERQPS(vx, kv, xy operand.Op) { ctx.VGATHERQPS(vx, kv, xy) } // // Forms: // -// VGETEXPPD m128 k xmm -// VGETEXPPD m128 xmm -// VGETEXPPD m256 k ymm -// VGETEXPPD m256 ymm -// VGETEXPPD xmm k xmm -// VGETEXPPD xmm xmm -// VGETEXPPD ymm k ymm -// VGETEXPPD ymm ymm -// VGETEXPPD m512 k zmm -// VGETEXPPD m512 zmm -// VGETEXPPD zmm k zmm -// VGETEXPPD zmm zmm +// VGETEXPPD m128 k xmm +// VGETEXPPD m128 xmm +// VGETEXPPD m256 k ymm +// VGETEXPPD m256 ymm +// VGETEXPPD xmm k xmm +// VGETEXPPD xmm xmm +// VGETEXPPD ymm k ymm +// VGETEXPPD ymm ymm +// VGETEXPPD m512 k zmm +// VGETEXPPD m512 zmm +// VGETEXPPD zmm k zmm +// VGETEXPPD zmm zmm +// // Construct and append a VGETEXPPD instruction to the active function. func (c *Context) VGETEXPPD(ops ...operand.Op) { c.addinstruction(x86.VGETEXPPD(ops...)) @@ -44964,18 +48943,19 @@ func (c *Context) VGETEXPPD(ops ...operand.Op) { // // Forms: // -// VGETEXPPD m128 k xmm -// VGETEXPPD m128 xmm -// VGETEXPPD m256 k ymm -// VGETEXPPD m256 ymm -// VGETEXPPD xmm k xmm -// VGETEXPPD xmm xmm -// VGETEXPPD ymm k ymm -// VGETEXPPD ymm ymm -// VGETEXPPD m512 k zmm -// VGETEXPPD m512 zmm -// VGETEXPPD zmm k zmm -// VGETEXPPD zmm zmm +// VGETEXPPD m128 k xmm +// VGETEXPPD m128 xmm +// VGETEXPPD m256 k ymm +// VGETEXPPD m256 ymm +// VGETEXPPD xmm k xmm +// VGETEXPPD xmm xmm +// VGETEXPPD ymm k ymm +// VGETEXPPD ymm ymm +// VGETEXPPD m512 k zmm +// VGETEXPPD m512 zmm +// VGETEXPPD zmm k zmm +// VGETEXPPD zmm zmm +// // Construct and append a VGETEXPPD instruction to the active function. // Operates on the global context. func VGETEXPPD(ops ...operand.Op) { ctx.VGETEXPPD(ops...) } @@ -44984,12 +48964,13 @@ func VGETEXPPD(ops ...operand.Op) { ctx.VGETEXPPD(ops...) } // // Forms: // -// VGETEXPPD.BCST m64 k xmm -// VGETEXPPD.BCST m64 k ymm -// VGETEXPPD.BCST m64 xmm -// VGETEXPPD.BCST m64 ymm -// VGETEXPPD.BCST m64 k zmm -// VGETEXPPD.BCST m64 zmm +// VGETEXPPD.BCST m64 k xmm +// VGETEXPPD.BCST m64 k ymm +// VGETEXPPD.BCST m64 xmm +// VGETEXPPD.BCST m64 ymm +// VGETEXPPD.BCST m64 k zmm +// VGETEXPPD.BCST m64 zmm +// // Construct and append a VGETEXPPD.BCST instruction to the active function. func (c *Context) VGETEXPPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VGETEXPPD_BCST(ops...)) @@ -44999,12 +48980,13 @@ func (c *Context) VGETEXPPD_BCST(ops ...operand.Op) { // // Forms: // -// VGETEXPPD.BCST m64 k xmm -// VGETEXPPD.BCST m64 k ymm -// VGETEXPPD.BCST m64 xmm -// VGETEXPPD.BCST m64 ymm -// VGETEXPPD.BCST m64 k zmm -// VGETEXPPD.BCST m64 zmm +// VGETEXPPD.BCST m64 k xmm +// VGETEXPPD.BCST m64 k ymm +// VGETEXPPD.BCST m64 xmm +// VGETEXPPD.BCST m64 ymm +// VGETEXPPD.BCST m64 k zmm +// VGETEXPPD.BCST m64 zmm +// // Construct and append a VGETEXPPD.BCST instruction to the active function. // Operates on the global context. func VGETEXPPD_BCST(ops ...operand.Op) { ctx.VGETEXPPD_BCST(ops...) } @@ -45013,9 +48995,10 @@ func VGETEXPPD_BCST(ops ...operand.Op) { ctx.VGETEXPPD_BCST(ops...) } // // Forms: // -// VGETEXPPD.BCST.Z m64 k xmm -// VGETEXPPD.BCST.Z m64 k ymm -// VGETEXPPD.BCST.Z m64 k zmm +// VGETEXPPD.BCST.Z m64 k xmm +// VGETEXPPD.BCST.Z m64 k ymm +// VGETEXPPD.BCST.Z m64 k zmm +// // Construct and append a VGETEXPPD.BCST.Z instruction to the active function. func (c *Context) VGETEXPPD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VGETEXPPD_BCST_Z(m, k, xyz)) @@ -45025,9 +49008,10 @@ func (c *Context) VGETEXPPD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VGETEXPPD.BCST.Z m64 k xmm -// VGETEXPPD.BCST.Z m64 k ymm -// VGETEXPPD.BCST.Z m64 k zmm +// VGETEXPPD.BCST.Z m64 k xmm +// VGETEXPPD.BCST.Z m64 k ymm +// VGETEXPPD.BCST.Z m64 k zmm +// // Construct and append a VGETEXPPD.BCST.Z instruction to the active function. // Operates on the global context. func VGETEXPPD_BCST_Z(m, k, xyz operand.Op) { ctx.VGETEXPPD_BCST_Z(m, k, xyz) } @@ -45036,8 +49020,9 @@ func VGETEXPPD_BCST_Z(m, k, xyz operand.Op) { ctx.VGETEXPPD_BCST_Z(m, k, xyz) } // // Forms: // -// VGETEXPPD.SAE zmm k zmm -// VGETEXPPD.SAE zmm zmm +// VGETEXPPD.SAE zmm k zmm +// VGETEXPPD.SAE zmm zmm +// // Construct and append a VGETEXPPD.SAE instruction to the active function. func (c *Context) VGETEXPPD_SAE(ops ...operand.Op) { c.addinstruction(x86.VGETEXPPD_SAE(ops...)) @@ -45047,8 +49032,9 @@ func (c *Context) VGETEXPPD_SAE(ops ...operand.Op) { // // Forms: // -// VGETEXPPD.SAE zmm k zmm -// VGETEXPPD.SAE zmm zmm +// VGETEXPPD.SAE zmm k zmm +// VGETEXPPD.SAE zmm zmm +// // Construct and append a VGETEXPPD.SAE instruction to the active function. // Operates on the global context. func VGETEXPPD_SAE(ops ...operand.Op) { ctx.VGETEXPPD_SAE(ops...) } @@ -45057,7 +49043,8 @@ func VGETEXPPD_SAE(ops ...operand.Op) { ctx.VGETEXPPD_SAE(ops...) } // // Forms: // -// VGETEXPPD.SAE.Z zmm k zmm +// VGETEXPPD.SAE.Z zmm k zmm +// // Construct and append a VGETEXPPD.SAE.Z instruction to the active function. func (c *Context) VGETEXPPD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VGETEXPPD_SAE_Z(z, k, z1)) @@ -45067,7 +49054,8 @@ func (c *Context) VGETEXPPD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VGETEXPPD.SAE.Z zmm k zmm +// VGETEXPPD.SAE.Z zmm k zmm +// // Construct and append a VGETEXPPD.SAE.Z instruction to the active function. // Operates on the global context. func VGETEXPPD_SAE_Z(z, k, z1 operand.Op) { ctx.VGETEXPPD_SAE_Z(z, k, z1) } @@ -45076,12 +49064,13 @@ func VGETEXPPD_SAE_Z(z, k, z1 operand.Op) { ctx.VGETEXPPD_SAE_Z(z, k, z1) } // // Forms: // -// VGETEXPPD.Z m128 k xmm -// VGETEXPPD.Z m256 k ymm -// VGETEXPPD.Z xmm k xmm -// VGETEXPPD.Z ymm k ymm -// VGETEXPPD.Z m512 k zmm -// VGETEXPPD.Z zmm k zmm +// VGETEXPPD.Z m128 k xmm +// VGETEXPPD.Z m256 k ymm +// VGETEXPPD.Z xmm k xmm +// VGETEXPPD.Z ymm k ymm +// VGETEXPPD.Z m512 k zmm +// VGETEXPPD.Z zmm k zmm +// // Construct and append a VGETEXPPD.Z instruction to the active function. func (c *Context) VGETEXPPD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VGETEXPPD_Z(mxyz, k, xyz)) @@ -45091,12 +49080,13 @@ func (c *Context) VGETEXPPD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VGETEXPPD.Z m128 k xmm -// VGETEXPPD.Z m256 k ymm -// VGETEXPPD.Z xmm k xmm -// VGETEXPPD.Z ymm k ymm -// VGETEXPPD.Z m512 k zmm -// VGETEXPPD.Z zmm k zmm +// VGETEXPPD.Z m128 k xmm +// VGETEXPPD.Z m256 k ymm +// VGETEXPPD.Z xmm k xmm +// VGETEXPPD.Z ymm k ymm +// VGETEXPPD.Z m512 k zmm +// VGETEXPPD.Z zmm k zmm +// // Construct and append a VGETEXPPD.Z instruction to the active function. // Operates on the global context. func VGETEXPPD_Z(mxyz, k, xyz operand.Op) { ctx.VGETEXPPD_Z(mxyz, k, xyz) } @@ -45105,18 +49095,19 @@ func VGETEXPPD_Z(mxyz, k, xyz operand.Op) { ctx.VGETEXPPD_Z(mxyz, k, xyz) } // // Forms: // -// VGETEXPPS m128 k xmm -// VGETEXPPS m128 xmm -// VGETEXPPS m256 k ymm -// VGETEXPPS m256 ymm -// VGETEXPPS xmm k xmm -// VGETEXPPS xmm xmm -// VGETEXPPS ymm k ymm -// VGETEXPPS ymm ymm -// VGETEXPPS m512 k zmm -// VGETEXPPS m512 zmm -// VGETEXPPS zmm k zmm -// VGETEXPPS zmm zmm +// VGETEXPPS m128 k xmm +// VGETEXPPS m128 xmm +// VGETEXPPS m256 k ymm +// VGETEXPPS m256 ymm +// VGETEXPPS xmm k xmm +// VGETEXPPS xmm xmm +// VGETEXPPS ymm k ymm +// VGETEXPPS ymm ymm +// VGETEXPPS m512 k zmm +// VGETEXPPS m512 zmm +// VGETEXPPS zmm k zmm +// VGETEXPPS zmm zmm +// // Construct and append a VGETEXPPS instruction to the active function. func (c *Context) VGETEXPPS(ops ...operand.Op) { c.addinstruction(x86.VGETEXPPS(ops...)) @@ -45126,18 +49117,19 @@ func (c *Context) VGETEXPPS(ops ...operand.Op) { // // Forms: // -// VGETEXPPS m128 k xmm -// VGETEXPPS m128 xmm -// VGETEXPPS m256 k ymm -// VGETEXPPS m256 ymm -// VGETEXPPS xmm k xmm -// VGETEXPPS xmm xmm -// VGETEXPPS ymm k ymm -// VGETEXPPS ymm ymm -// VGETEXPPS m512 k zmm -// VGETEXPPS m512 zmm -// VGETEXPPS zmm k zmm -// VGETEXPPS zmm zmm +// VGETEXPPS m128 k xmm +// VGETEXPPS m128 xmm +// VGETEXPPS m256 k ymm +// VGETEXPPS m256 ymm +// VGETEXPPS xmm k xmm +// VGETEXPPS xmm xmm +// VGETEXPPS ymm k ymm +// VGETEXPPS ymm ymm +// VGETEXPPS m512 k zmm +// VGETEXPPS m512 zmm +// VGETEXPPS zmm k zmm +// VGETEXPPS zmm zmm +// // Construct and append a VGETEXPPS instruction to the active function. // Operates on the global context. func VGETEXPPS(ops ...operand.Op) { ctx.VGETEXPPS(ops...) } @@ -45146,12 +49138,13 @@ func VGETEXPPS(ops ...operand.Op) { ctx.VGETEXPPS(ops...) } // // Forms: // -// VGETEXPPS.BCST m32 k xmm -// VGETEXPPS.BCST m32 k ymm -// VGETEXPPS.BCST m32 xmm -// VGETEXPPS.BCST m32 ymm -// VGETEXPPS.BCST m32 k zmm -// VGETEXPPS.BCST m32 zmm +// VGETEXPPS.BCST m32 k xmm +// VGETEXPPS.BCST m32 k ymm +// VGETEXPPS.BCST m32 xmm +// VGETEXPPS.BCST m32 ymm +// VGETEXPPS.BCST m32 k zmm +// VGETEXPPS.BCST m32 zmm +// // Construct and append a VGETEXPPS.BCST instruction to the active function. func (c *Context) VGETEXPPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VGETEXPPS_BCST(ops...)) @@ -45161,12 +49154,13 @@ func (c *Context) VGETEXPPS_BCST(ops ...operand.Op) { // // Forms: // -// VGETEXPPS.BCST m32 k xmm -// VGETEXPPS.BCST m32 k ymm -// VGETEXPPS.BCST m32 xmm -// VGETEXPPS.BCST m32 ymm -// VGETEXPPS.BCST m32 k zmm -// VGETEXPPS.BCST m32 zmm +// VGETEXPPS.BCST m32 k xmm +// VGETEXPPS.BCST m32 k ymm +// VGETEXPPS.BCST m32 xmm +// VGETEXPPS.BCST m32 ymm +// VGETEXPPS.BCST m32 k zmm +// VGETEXPPS.BCST m32 zmm +// // Construct and append a VGETEXPPS.BCST instruction to the active function. // Operates on the global context. func VGETEXPPS_BCST(ops ...operand.Op) { ctx.VGETEXPPS_BCST(ops...) } @@ -45175,9 +49169,10 @@ func VGETEXPPS_BCST(ops ...operand.Op) { ctx.VGETEXPPS_BCST(ops...) } // // Forms: // -// VGETEXPPS.BCST.Z m32 k xmm -// VGETEXPPS.BCST.Z m32 k ymm -// VGETEXPPS.BCST.Z m32 k zmm +// VGETEXPPS.BCST.Z m32 k xmm +// VGETEXPPS.BCST.Z m32 k ymm +// VGETEXPPS.BCST.Z m32 k zmm +// // Construct and append a VGETEXPPS.BCST.Z instruction to the active function. func (c *Context) VGETEXPPS_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VGETEXPPS_BCST_Z(m, k, xyz)) @@ -45187,9 +49182,10 @@ func (c *Context) VGETEXPPS_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VGETEXPPS.BCST.Z m32 k xmm -// VGETEXPPS.BCST.Z m32 k ymm -// VGETEXPPS.BCST.Z m32 k zmm +// VGETEXPPS.BCST.Z m32 k xmm +// VGETEXPPS.BCST.Z m32 k ymm +// VGETEXPPS.BCST.Z m32 k zmm +// // Construct and append a VGETEXPPS.BCST.Z instruction to the active function. // Operates on the global context. func VGETEXPPS_BCST_Z(m, k, xyz operand.Op) { ctx.VGETEXPPS_BCST_Z(m, k, xyz) } @@ -45198,8 +49194,9 @@ func VGETEXPPS_BCST_Z(m, k, xyz operand.Op) { ctx.VGETEXPPS_BCST_Z(m, k, xyz) } // // Forms: // -// VGETEXPPS.SAE zmm k zmm -// VGETEXPPS.SAE zmm zmm +// VGETEXPPS.SAE zmm k zmm +// VGETEXPPS.SAE zmm zmm +// // Construct and append a VGETEXPPS.SAE instruction to the active function. func (c *Context) VGETEXPPS_SAE(ops ...operand.Op) { c.addinstruction(x86.VGETEXPPS_SAE(ops...)) @@ -45209,8 +49206,9 @@ func (c *Context) VGETEXPPS_SAE(ops ...operand.Op) { // // Forms: // -// VGETEXPPS.SAE zmm k zmm -// VGETEXPPS.SAE zmm zmm +// VGETEXPPS.SAE zmm k zmm +// VGETEXPPS.SAE zmm zmm +// // Construct and append a VGETEXPPS.SAE instruction to the active function. // Operates on the global context. func VGETEXPPS_SAE(ops ...operand.Op) { ctx.VGETEXPPS_SAE(ops...) } @@ -45219,7 +49217,8 @@ func VGETEXPPS_SAE(ops ...operand.Op) { ctx.VGETEXPPS_SAE(ops...) } // // Forms: // -// VGETEXPPS.SAE.Z zmm k zmm +// VGETEXPPS.SAE.Z zmm k zmm +// // Construct and append a VGETEXPPS.SAE.Z instruction to the active function. func (c *Context) VGETEXPPS_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VGETEXPPS_SAE_Z(z, k, z1)) @@ -45229,7 +49228,8 @@ func (c *Context) VGETEXPPS_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VGETEXPPS.SAE.Z zmm k zmm +// VGETEXPPS.SAE.Z zmm k zmm +// // Construct and append a VGETEXPPS.SAE.Z instruction to the active function. // Operates on the global context. func VGETEXPPS_SAE_Z(z, k, z1 operand.Op) { ctx.VGETEXPPS_SAE_Z(z, k, z1) } @@ -45238,12 +49238,13 @@ func VGETEXPPS_SAE_Z(z, k, z1 operand.Op) { ctx.VGETEXPPS_SAE_Z(z, k, z1) } // // Forms: // -// VGETEXPPS.Z m128 k xmm -// VGETEXPPS.Z m256 k ymm -// VGETEXPPS.Z xmm k xmm -// VGETEXPPS.Z ymm k ymm -// VGETEXPPS.Z m512 k zmm -// VGETEXPPS.Z zmm k zmm +// VGETEXPPS.Z m128 k xmm +// VGETEXPPS.Z m256 k ymm +// VGETEXPPS.Z xmm k xmm +// VGETEXPPS.Z ymm k ymm +// VGETEXPPS.Z m512 k zmm +// VGETEXPPS.Z zmm k zmm +// // Construct and append a VGETEXPPS.Z instruction to the active function. func (c *Context) VGETEXPPS_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VGETEXPPS_Z(mxyz, k, xyz)) @@ -45253,12 +49254,13 @@ func (c *Context) VGETEXPPS_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VGETEXPPS.Z m128 k xmm -// VGETEXPPS.Z m256 k ymm -// VGETEXPPS.Z xmm k xmm -// VGETEXPPS.Z ymm k ymm -// VGETEXPPS.Z m512 k zmm -// VGETEXPPS.Z zmm k zmm +// VGETEXPPS.Z m128 k xmm +// VGETEXPPS.Z m256 k ymm +// VGETEXPPS.Z xmm k xmm +// VGETEXPPS.Z ymm k ymm +// VGETEXPPS.Z m512 k zmm +// VGETEXPPS.Z zmm k zmm +// // Construct and append a VGETEXPPS.Z instruction to the active function. // Operates on the global context. func VGETEXPPS_Z(mxyz, k, xyz operand.Op) { ctx.VGETEXPPS_Z(mxyz, k, xyz) } @@ -45267,10 +49269,11 @@ func VGETEXPPS_Z(mxyz, k, xyz operand.Op) { ctx.VGETEXPPS_Z(mxyz, k, xyz) } // // Forms: // -// VGETEXPSD m64 xmm k xmm -// VGETEXPSD m64 xmm xmm -// VGETEXPSD xmm xmm k xmm -// VGETEXPSD xmm xmm xmm +// VGETEXPSD m64 xmm k xmm +// VGETEXPSD m64 xmm xmm +// VGETEXPSD xmm xmm k xmm +// VGETEXPSD xmm xmm xmm +// // Construct and append a VGETEXPSD instruction to the active function. func (c *Context) VGETEXPSD(ops ...operand.Op) { c.addinstruction(x86.VGETEXPSD(ops...)) @@ -45280,10 +49283,11 @@ func (c *Context) VGETEXPSD(ops ...operand.Op) { // // Forms: // -// VGETEXPSD m64 xmm k xmm -// VGETEXPSD m64 xmm xmm -// VGETEXPSD xmm xmm k xmm -// VGETEXPSD xmm xmm xmm +// VGETEXPSD m64 xmm k xmm +// VGETEXPSD m64 xmm xmm +// VGETEXPSD xmm xmm k xmm +// VGETEXPSD xmm xmm xmm +// // Construct and append a VGETEXPSD instruction to the active function. // Operates on the global context. func VGETEXPSD(ops ...operand.Op) { ctx.VGETEXPSD(ops...) } @@ -45292,8 +49296,9 @@ func VGETEXPSD(ops ...operand.Op) { ctx.VGETEXPSD(ops...) } // // Forms: // -// VGETEXPSD.SAE xmm xmm k xmm -// VGETEXPSD.SAE xmm xmm xmm +// VGETEXPSD.SAE xmm xmm k xmm +// VGETEXPSD.SAE xmm xmm xmm +// // Construct and append a VGETEXPSD.SAE instruction to the active function. func (c *Context) VGETEXPSD_SAE(ops ...operand.Op) { c.addinstruction(x86.VGETEXPSD_SAE(ops...)) @@ -45303,8 +49308,9 @@ func (c *Context) VGETEXPSD_SAE(ops ...operand.Op) { // // Forms: // -// VGETEXPSD.SAE xmm xmm k xmm -// VGETEXPSD.SAE xmm xmm xmm +// VGETEXPSD.SAE xmm xmm k xmm +// VGETEXPSD.SAE xmm xmm xmm +// // Construct and append a VGETEXPSD.SAE instruction to the active function. // Operates on the global context. func VGETEXPSD_SAE(ops ...operand.Op) { ctx.VGETEXPSD_SAE(ops...) } @@ -45313,7 +49319,8 @@ func VGETEXPSD_SAE(ops ...operand.Op) { ctx.VGETEXPSD_SAE(ops...) } // // Forms: // -// VGETEXPSD.SAE.Z xmm xmm k xmm +// VGETEXPSD.SAE.Z xmm xmm k xmm +// // Construct and append a VGETEXPSD.SAE.Z instruction to the active function. func (c *Context) VGETEXPSD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VGETEXPSD_SAE_Z(x, x1, k, x2)) @@ -45323,7 +49330,8 @@ func (c *Context) VGETEXPSD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VGETEXPSD.SAE.Z xmm xmm k xmm +// VGETEXPSD.SAE.Z xmm xmm k xmm +// // Construct and append a VGETEXPSD.SAE.Z instruction to the active function. // Operates on the global context. func VGETEXPSD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VGETEXPSD_SAE_Z(x, x1, k, x2) } @@ -45332,8 +49340,9 @@ func VGETEXPSD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VGETEXPSD_SAE_Z(x, x1, k, x2 // // Forms: // -// VGETEXPSD.Z m64 xmm k xmm -// VGETEXPSD.Z xmm xmm k xmm +// VGETEXPSD.Z m64 xmm k xmm +// VGETEXPSD.Z xmm xmm k xmm +// // Construct and append a VGETEXPSD.Z instruction to the active function. func (c *Context) VGETEXPSD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VGETEXPSD_Z(mx, x, k, x1)) @@ -45343,8 +49352,9 @@ func (c *Context) VGETEXPSD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VGETEXPSD.Z m64 xmm k xmm -// VGETEXPSD.Z xmm xmm k xmm +// VGETEXPSD.Z m64 xmm k xmm +// VGETEXPSD.Z xmm xmm k xmm +// // Construct and append a VGETEXPSD.Z instruction to the active function. // Operates on the global context. func VGETEXPSD_Z(mx, x, k, x1 operand.Op) { ctx.VGETEXPSD_Z(mx, x, k, x1) } @@ -45353,10 +49363,11 @@ func VGETEXPSD_Z(mx, x, k, x1 operand.Op) { ctx.VGETEXPSD_Z(mx, x, k, x1) } // // Forms: // -// VGETEXPSS m32 xmm k xmm -// VGETEXPSS m32 xmm xmm -// VGETEXPSS xmm xmm k xmm -// VGETEXPSS xmm xmm xmm +// VGETEXPSS m32 xmm k xmm +// VGETEXPSS m32 xmm xmm +// VGETEXPSS xmm xmm k xmm +// VGETEXPSS xmm xmm xmm +// // Construct and append a VGETEXPSS instruction to the active function. func (c *Context) VGETEXPSS(ops ...operand.Op) { c.addinstruction(x86.VGETEXPSS(ops...)) @@ -45366,10 +49377,11 @@ func (c *Context) VGETEXPSS(ops ...operand.Op) { // // Forms: // -// VGETEXPSS m32 xmm k xmm -// VGETEXPSS m32 xmm xmm -// VGETEXPSS xmm xmm k xmm -// VGETEXPSS xmm xmm xmm +// VGETEXPSS m32 xmm k xmm +// VGETEXPSS m32 xmm xmm +// VGETEXPSS xmm xmm k xmm +// VGETEXPSS xmm xmm xmm +// // Construct and append a VGETEXPSS instruction to the active function. // Operates on the global context. func VGETEXPSS(ops ...operand.Op) { ctx.VGETEXPSS(ops...) } @@ -45378,8 +49390,9 @@ func VGETEXPSS(ops ...operand.Op) { ctx.VGETEXPSS(ops...) } // // Forms: // -// VGETEXPSS.SAE xmm xmm k xmm -// VGETEXPSS.SAE xmm xmm xmm +// VGETEXPSS.SAE xmm xmm k xmm +// VGETEXPSS.SAE xmm xmm xmm +// // Construct and append a VGETEXPSS.SAE instruction to the active function. func (c *Context) VGETEXPSS_SAE(ops ...operand.Op) { c.addinstruction(x86.VGETEXPSS_SAE(ops...)) @@ -45389,8 +49402,9 @@ func (c *Context) VGETEXPSS_SAE(ops ...operand.Op) { // // Forms: // -// VGETEXPSS.SAE xmm xmm k xmm -// VGETEXPSS.SAE xmm xmm xmm +// VGETEXPSS.SAE xmm xmm k xmm +// VGETEXPSS.SAE xmm xmm xmm +// // Construct and append a VGETEXPSS.SAE instruction to the active function. // Operates on the global context. func VGETEXPSS_SAE(ops ...operand.Op) { ctx.VGETEXPSS_SAE(ops...) } @@ -45399,7 +49413,8 @@ func VGETEXPSS_SAE(ops ...operand.Op) { ctx.VGETEXPSS_SAE(ops...) } // // Forms: // -// VGETEXPSS.SAE.Z xmm xmm k xmm +// VGETEXPSS.SAE.Z xmm xmm k xmm +// // Construct and append a VGETEXPSS.SAE.Z instruction to the active function. func (c *Context) VGETEXPSS_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VGETEXPSS_SAE_Z(x, x1, k, x2)) @@ -45409,7 +49424,8 @@ func (c *Context) VGETEXPSS_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VGETEXPSS.SAE.Z xmm xmm k xmm +// VGETEXPSS.SAE.Z xmm xmm k xmm +// // Construct and append a VGETEXPSS.SAE.Z instruction to the active function. // Operates on the global context. func VGETEXPSS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VGETEXPSS_SAE_Z(x, x1, k, x2) } @@ -45418,8 +49434,9 @@ func VGETEXPSS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VGETEXPSS_SAE_Z(x, x1, k, x2 // // Forms: // -// VGETEXPSS.Z m32 xmm k xmm -// VGETEXPSS.Z xmm xmm k xmm +// VGETEXPSS.Z m32 xmm k xmm +// VGETEXPSS.Z xmm xmm k xmm +// // Construct and append a VGETEXPSS.Z instruction to the active function. func (c *Context) VGETEXPSS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VGETEXPSS_Z(mx, x, k, x1)) @@ -45429,8 +49446,9 @@ func (c *Context) VGETEXPSS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VGETEXPSS.Z m32 xmm k xmm -// VGETEXPSS.Z xmm xmm k xmm +// VGETEXPSS.Z m32 xmm k xmm +// VGETEXPSS.Z xmm xmm k xmm +// // Construct and append a VGETEXPSS.Z instruction to the active function. // Operates on the global context. func VGETEXPSS_Z(mx, x, k, x1 operand.Op) { ctx.VGETEXPSS_Z(mx, x, k, x1) } @@ -45439,18 +49457,19 @@ func VGETEXPSS_Z(mx, x, k, x1 operand.Op) { ctx.VGETEXPSS_Z(mx, x, k, x1) } // // Forms: // -// VGETMANTPD imm8 m128 k xmm -// VGETMANTPD imm8 m128 xmm -// VGETMANTPD imm8 m256 k ymm -// VGETMANTPD imm8 m256 ymm -// VGETMANTPD imm8 xmm k xmm -// VGETMANTPD imm8 xmm xmm -// VGETMANTPD imm8 ymm k ymm -// VGETMANTPD imm8 ymm ymm -// VGETMANTPD imm8 m512 k zmm -// VGETMANTPD imm8 m512 zmm -// VGETMANTPD imm8 zmm k zmm -// VGETMANTPD imm8 zmm zmm +// VGETMANTPD imm8 m128 k xmm +// VGETMANTPD imm8 m128 xmm +// VGETMANTPD imm8 m256 k ymm +// VGETMANTPD imm8 m256 ymm +// VGETMANTPD imm8 xmm k xmm +// VGETMANTPD imm8 xmm xmm +// VGETMANTPD imm8 ymm k ymm +// VGETMANTPD imm8 ymm ymm +// VGETMANTPD imm8 m512 k zmm +// VGETMANTPD imm8 m512 zmm +// VGETMANTPD imm8 zmm k zmm +// VGETMANTPD imm8 zmm zmm +// // Construct and append a VGETMANTPD instruction to the active function. func (c *Context) VGETMANTPD(ops ...operand.Op) { c.addinstruction(x86.VGETMANTPD(ops...)) @@ -45460,18 +49479,19 @@ func (c *Context) VGETMANTPD(ops ...operand.Op) { // // Forms: // -// VGETMANTPD imm8 m128 k xmm -// VGETMANTPD imm8 m128 xmm -// VGETMANTPD imm8 m256 k ymm -// VGETMANTPD imm8 m256 ymm -// VGETMANTPD imm8 xmm k xmm -// VGETMANTPD imm8 xmm xmm -// VGETMANTPD imm8 ymm k ymm -// VGETMANTPD imm8 ymm ymm -// VGETMANTPD imm8 m512 k zmm -// VGETMANTPD imm8 m512 zmm -// VGETMANTPD imm8 zmm k zmm -// VGETMANTPD imm8 zmm zmm +// VGETMANTPD imm8 m128 k xmm +// VGETMANTPD imm8 m128 xmm +// VGETMANTPD imm8 m256 k ymm +// VGETMANTPD imm8 m256 ymm +// VGETMANTPD imm8 xmm k xmm +// VGETMANTPD imm8 xmm xmm +// VGETMANTPD imm8 ymm k ymm +// VGETMANTPD imm8 ymm ymm +// VGETMANTPD imm8 m512 k zmm +// VGETMANTPD imm8 m512 zmm +// VGETMANTPD imm8 zmm k zmm +// VGETMANTPD imm8 zmm zmm +// // Construct and append a VGETMANTPD instruction to the active function. // Operates on the global context. func VGETMANTPD(ops ...operand.Op) { ctx.VGETMANTPD(ops...) } @@ -45480,12 +49500,13 @@ func VGETMANTPD(ops ...operand.Op) { ctx.VGETMANTPD(ops...) } // // Forms: // -// VGETMANTPD.BCST imm8 m64 k xmm -// VGETMANTPD.BCST imm8 m64 k ymm -// VGETMANTPD.BCST imm8 m64 xmm -// VGETMANTPD.BCST imm8 m64 ymm -// VGETMANTPD.BCST imm8 m64 k zmm -// VGETMANTPD.BCST imm8 m64 zmm +// VGETMANTPD.BCST imm8 m64 k xmm +// VGETMANTPD.BCST imm8 m64 k ymm +// VGETMANTPD.BCST imm8 m64 xmm +// VGETMANTPD.BCST imm8 m64 ymm +// VGETMANTPD.BCST imm8 m64 k zmm +// VGETMANTPD.BCST imm8 m64 zmm +// // Construct and append a VGETMANTPD.BCST instruction to the active function. func (c *Context) VGETMANTPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VGETMANTPD_BCST(ops...)) @@ -45495,12 +49516,13 @@ func (c *Context) VGETMANTPD_BCST(ops ...operand.Op) { // // Forms: // -// VGETMANTPD.BCST imm8 m64 k xmm -// VGETMANTPD.BCST imm8 m64 k ymm -// VGETMANTPD.BCST imm8 m64 xmm -// VGETMANTPD.BCST imm8 m64 ymm -// VGETMANTPD.BCST imm8 m64 k zmm -// VGETMANTPD.BCST imm8 m64 zmm +// VGETMANTPD.BCST imm8 m64 k xmm +// VGETMANTPD.BCST imm8 m64 k ymm +// VGETMANTPD.BCST imm8 m64 xmm +// VGETMANTPD.BCST imm8 m64 ymm +// VGETMANTPD.BCST imm8 m64 k zmm +// VGETMANTPD.BCST imm8 m64 zmm +// // Construct and append a VGETMANTPD.BCST instruction to the active function. // Operates on the global context. func VGETMANTPD_BCST(ops ...operand.Op) { ctx.VGETMANTPD_BCST(ops...) } @@ -45509,9 +49531,10 @@ func VGETMANTPD_BCST(ops ...operand.Op) { ctx.VGETMANTPD_BCST(ops...) } // // Forms: // -// VGETMANTPD.BCST.Z imm8 m64 k xmm -// VGETMANTPD.BCST.Z imm8 m64 k ymm -// VGETMANTPD.BCST.Z imm8 m64 k zmm +// VGETMANTPD.BCST.Z imm8 m64 k xmm +// VGETMANTPD.BCST.Z imm8 m64 k ymm +// VGETMANTPD.BCST.Z imm8 m64 k zmm +// // Construct and append a VGETMANTPD.BCST.Z instruction to the active function. func (c *Context) VGETMANTPD_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VGETMANTPD_BCST_Z(i, m, k, xyz)) @@ -45521,9 +49544,10 @@ func (c *Context) VGETMANTPD_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VGETMANTPD.BCST.Z imm8 m64 k xmm -// VGETMANTPD.BCST.Z imm8 m64 k ymm -// VGETMANTPD.BCST.Z imm8 m64 k zmm +// VGETMANTPD.BCST.Z imm8 m64 k xmm +// VGETMANTPD.BCST.Z imm8 m64 k ymm +// VGETMANTPD.BCST.Z imm8 m64 k zmm +// // Construct and append a VGETMANTPD.BCST.Z instruction to the active function. // Operates on the global context. func VGETMANTPD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VGETMANTPD_BCST_Z(i, m, k, xyz) } @@ -45532,8 +49556,9 @@ func VGETMANTPD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VGETMANTPD_BCST_Z(i, m, k, // // Forms: // -// VGETMANTPD.SAE imm8 zmm k zmm -// VGETMANTPD.SAE imm8 zmm zmm +// VGETMANTPD.SAE imm8 zmm k zmm +// VGETMANTPD.SAE imm8 zmm zmm +// // Construct and append a VGETMANTPD.SAE instruction to the active function. func (c *Context) VGETMANTPD_SAE(ops ...operand.Op) { c.addinstruction(x86.VGETMANTPD_SAE(ops...)) @@ -45543,8 +49568,9 @@ func (c *Context) VGETMANTPD_SAE(ops ...operand.Op) { // // Forms: // -// VGETMANTPD.SAE imm8 zmm k zmm -// VGETMANTPD.SAE imm8 zmm zmm +// VGETMANTPD.SAE imm8 zmm k zmm +// VGETMANTPD.SAE imm8 zmm zmm +// // Construct and append a VGETMANTPD.SAE instruction to the active function. // Operates on the global context. func VGETMANTPD_SAE(ops ...operand.Op) { ctx.VGETMANTPD_SAE(ops...) } @@ -45553,7 +49579,8 @@ func VGETMANTPD_SAE(ops ...operand.Op) { ctx.VGETMANTPD_SAE(ops...) } // // Forms: // -// VGETMANTPD.SAE.Z imm8 zmm k zmm +// VGETMANTPD.SAE.Z imm8 zmm k zmm +// // Construct and append a VGETMANTPD.SAE.Z instruction to the active function. func (c *Context) VGETMANTPD_SAE_Z(i, z, k, z1 operand.Op) { c.addinstruction(x86.VGETMANTPD_SAE_Z(i, z, k, z1)) @@ -45563,7 +49590,8 @@ func (c *Context) VGETMANTPD_SAE_Z(i, z, k, z1 operand.Op) { // // Forms: // -// VGETMANTPD.SAE.Z imm8 zmm k zmm +// VGETMANTPD.SAE.Z imm8 zmm k zmm +// // Construct and append a VGETMANTPD.SAE.Z instruction to the active function. // Operates on the global context. func VGETMANTPD_SAE_Z(i, z, k, z1 operand.Op) { ctx.VGETMANTPD_SAE_Z(i, z, k, z1) } @@ -45572,12 +49600,13 @@ func VGETMANTPD_SAE_Z(i, z, k, z1 operand.Op) { ctx.VGETMANTPD_SAE_Z(i, z, k, z1 // // Forms: // -// VGETMANTPD.Z imm8 m128 k xmm -// VGETMANTPD.Z imm8 m256 k ymm -// VGETMANTPD.Z imm8 xmm k xmm -// VGETMANTPD.Z imm8 ymm k ymm -// VGETMANTPD.Z imm8 m512 k zmm -// VGETMANTPD.Z imm8 zmm k zmm +// VGETMANTPD.Z imm8 m128 k xmm +// VGETMANTPD.Z imm8 m256 k ymm +// VGETMANTPD.Z imm8 xmm k xmm +// VGETMANTPD.Z imm8 ymm k ymm +// VGETMANTPD.Z imm8 m512 k zmm +// VGETMANTPD.Z imm8 zmm k zmm +// // Construct and append a VGETMANTPD.Z instruction to the active function. func (c *Context) VGETMANTPD_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VGETMANTPD_Z(i, mxyz, k, xyz)) @@ -45587,12 +49616,13 @@ func (c *Context) VGETMANTPD_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VGETMANTPD.Z imm8 m128 k xmm -// VGETMANTPD.Z imm8 m256 k ymm -// VGETMANTPD.Z imm8 xmm k xmm -// VGETMANTPD.Z imm8 ymm k ymm -// VGETMANTPD.Z imm8 m512 k zmm -// VGETMANTPD.Z imm8 zmm k zmm +// VGETMANTPD.Z imm8 m128 k xmm +// VGETMANTPD.Z imm8 m256 k ymm +// VGETMANTPD.Z imm8 xmm k xmm +// VGETMANTPD.Z imm8 ymm k ymm +// VGETMANTPD.Z imm8 m512 k zmm +// VGETMANTPD.Z imm8 zmm k zmm +// // Construct and append a VGETMANTPD.Z instruction to the active function. // Operates on the global context. func VGETMANTPD_Z(i, mxyz, k, xyz operand.Op) { ctx.VGETMANTPD_Z(i, mxyz, k, xyz) } @@ -45601,18 +49631,19 @@ func VGETMANTPD_Z(i, mxyz, k, xyz operand.Op) { ctx.VGETMANTPD_Z(i, mxyz, k, xyz // // Forms: // -// VGETMANTPS imm8 m128 k xmm -// VGETMANTPS imm8 m128 xmm -// VGETMANTPS imm8 m256 k ymm -// VGETMANTPS imm8 m256 ymm -// VGETMANTPS imm8 xmm k xmm -// VGETMANTPS imm8 xmm xmm -// VGETMANTPS imm8 ymm k ymm -// VGETMANTPS imm8 ymm ymm -// VGETMANTPS imm8 m512 k zmm -// VGETMANTPS imm8 m512 zmm -// VGETMANTPS imm8 zmm k zmm -// VGETMANTPS imm8 zmm zmm +// VGETMANTPS imm8 m128 k xmm +// VGETMANTPS imm8 m128 xmm +// VGETMANTPS imm8 m256 k ymm +// VGETMANTPS imm8 m256 ymm +// VGETMANTPS imm8 xmm k xmm +// VGETMANTPS imm8 xmm xmm +// VGETMANTPS imm8 ymm k ymm +// VGETMANTPS imm8 ymm ymm +// VGETMANTPS imm8 m512 k zmm +// VGETMANTPS imm8 m512 zmm +// VGETMANTPS imm8 zmm k zmm +// VGETMANTPS imm8 zmm zmm +// // Construct and append a VGETMANTPS instruction to the active function. func (c *Context) VGETMANTPS(ops ...operand.Op) { c.addinstruction(x86.VGETMANTPS(ops...)) @@ -45622,18 +49653,19 @@ func (c *Context) VGETMANTPS(ops ...operand.Op) { // // Forms: // -// VGETMANTPS imm8 m128 k xmm -// VGETMANTPS imm8 m128 xmm -// VGETMANTPS imm8 m256 k ymm -// VGETMANTPS imm8 m256 ymm -// VGETMANTPS imm8 xmm k xmm -// VGETMANTPS imm8 xmm xmm -// VGETMANTPS imm8 ymm k ymm -// VGETMANTPS imm8 ymm ymm -// VGETMANTPS imm8 m512 k zmm -// VGETMANTPS imm8 m512 zmm -// VGETMANTPS imm8 zmm k zmm -// VGETMANTPS imm8 zmm zmm +// VGETMANTPS imm8 m128 k xmm +// VGETMANTPS imm8 m128 xmm +// VGETMANTPS imm8 m256 k ymm +// VGETMANTPS imm8 m256 ymm +// VGETMANTPS imm8 xmm k xmm +// VGETMANTPS imm8 xmm xmm +// VGETMANTPS imm8 ymm k ymm +// VGETMANTPS imm8 ymm ymm +// VGETMANTPS imm8 m512 k zmm +// VGETMANTPS imm8 m512 zmm +// VGETMANTPS imm8 zmm k zmm +// VGETMANTPS imm8 zmm zmm +// // Construct and append a VGETMANTPS instruction to the active function. // Operates on the global context. func VGETMANTPS(ops ...operand.Op) { ctx.VGETMANTPS(ops...) } @@ -45642,12 +49674,13 @@ func VGETMANTPS(ops ...operand.Op) { ctx.VGETMANTPS(ops...) } // // Forms: // -// VGETMANTPS.BCST imm8 m32 k xmm -// VGETMANTPS.BCST imm8 m32 k ymm -// VGETMANTPS.BCST imm8 m32 xmm -// VGETMANTPS.BCST imm8 m32 ymm -// VGETMANTPS.BCST imm8 m32 k zmm -// VGETMANTPS.BCST imm8 m32 zmm +// VGETMANTPS.BCST imm8 m32 k xmm +// VGETMANTPS.BCST imm8 m32 k ymm +// VGETMANTPS.BCST imm8 m32 xmm +// VGETMANTPS.BCST imm8 m32 ymm +// VGETMANTPS.BCST imm8 m32 k zmm +// VGETMANTPS.BCST imm8 m32 zmm +// // Construct and append a VGETMANTPS.BCST instruction to the active function. func (c *Context) VGETMANTPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VGETMANTPS_BCST(ops...)) @@ -45657,12 +49690,13 @@ func (c *Context) VGETMANTPS_BCST(ops ...operand.Op) { // // Forms: // -// VGETMANTPS.BCST imm8 m32 k xmm -// VGETMANTPS.BCST imm8 m32 k ymm -// VGETMANTPS.BCST imm8 m32 xmm -// VGETMANTPS.BCST imm8 m32 ymm -// VGETMANTPS.BCST imm8 m32 k zmm -// VGETMANTPS.BCST imm8 m32 zmm +// VGETMANTPS.BCST imm8 m32 k xmm +// VGETMANTPS.BCST imm8 m32 k ymm +// VGETMANTPS.BCST imm8 m32 xmm +// VGETMANTPS.BCST imm8 m32 ymm +// VGETMANTPS.BCST imm8 m32 k zmm +// VGETMANTPS.BCST imm8 m32 zmm +// // Construct and append a VGETMANTPS.BCST instruction to the active function. // Operates on the global context. func VGETMANTPS_BCST(ops ...operand.Op) { ctx.VGETMANTPS_BCST(ops...) } @@ -45671,9 +49705,10 @@ func VGETMANTPS_BCST(ops ...operand.Op) { ctx.VGETMANTPS_BCST(ops...) } // // Forms: // -// VGETMANTPS.BCST.Z imm8 m32 k xmm -// VGETMANTPS.BCST.Z imm8 m32 k ymm -// VGETMANTPS.BCST.Z imm8 m32 k zmm +// VGETMANTPS.BCST.Z imm8 m32 k xmm +// VGETMANTPS.BCST.Z imm8 m32 k ymm +// VGETMANTPS.BCST.Z imm8 m32 k zmm +// // Construct and append a VGETMANTPS.BCST.Z instruction to the active function. func (c *Context) VGETMANTPS_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VGETMANTPS_BCST_Z(i, m, k, xyz)) @@ -45683,9 +49718,10 @@ func (c *Context) VGETMANTPS_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VGETMANTPS.BCST.Z imm8 m32 k xmm -// VGETMANTPS.BCST.Z imm8 m32 k ymm -// VGETMANTPS.BCST.Z imm8 m32 k zmm +// VGETMANTPS.BCST.Z imm8 m32 k xmm +// VGETMANTPS.BCST.Z imm8 m32 k ymm +// VGETMANTPS.BCST.Z imm8 m32 k zmm +// // Construct and append a VGETMANTPS.BCST.Z instruction to the active function. // Operates on the global context. func VGETMANTPS_BCST_Z(i, m, k, xyz operand.Op) { ctx.VGETMANTPS_BCST_Z(i, m, k, xyz) } @@ -45694,8 +49730,9 @@ func VGETMANTPS_BCST_Z(i, m, k, xyz operand.Op) { ctx.VGETMANTPS_BCST_Z(i, m, k, // // Forms: // -// VGETMANTPS.SAE imm8 zmm k zmm -// VGETMANTPS.SAE imm8 zmm zmm +// VGETMANTPS.SAE imm8 zmm k zmm +// VGETMANTPS.SAE imm8 zmm zmm +// // Construct and append a VGETMANTPS.SAE instruction to the active function. func (c *Context) VGETMANTPS_SAE(ops ...operand.Op) { c.addinstruction(x86.VGETMANTPS_SAE(ops...)) @@ -45705,8 +49742,9 @@ func (c *Context) VGETMANTPS_SAE(ops ...operand.Op) { // // Forms: // -// VGETMANTPS.SAE imm8 zmm k zmm -// VGETMANTPS.SAE imm8 zmm zmm +// VGETMANTPS.SAE imm8 zmm k zmm +// VGETMANTPS.SAE imm8 zmm zmm +// // Construct and append a VGETMANTPS.SAE instruction to the active function. // Operates on the global context. func VGETMANTPS_SAE(ops ...operand.Op) { ctx.VGETMANTPS_SAE(ops...) } @@ -45715,7 +49753,8 @@ func VGETMANTPS_SAE(ops ...operand.Op) { ctx.VGETMANTPS_SAE(ops...) } // // Forms: // -// VGETMANTPS.SAE.Z imm8 zmm k zmm +// VGETMANTPS.SAE.Z imm8 zmm k zmm +// // Construct and append a VGETMANTPS.SAE.Z instruction to the active function. func (c *Context) VGETMANTPS_SAE_Z(i, z, k, z1 operand.Op) { c.addinstruction(x86.VGETMANTPS_SAE_Z(i, z, k, z1)) @@ -45725,7 +49764,8 @@ func (c *Context) VGETMANTPS_SAE_Z(i, z, k, z1 operand.Op) { // // Forms: // -// VGETMANTPS.SAE.Z imm8 zmm k zmm +// VGETMANTPS.SAE.Z imm8 zmm k zmm +// // Construct and append a VGETMANTPS.SAE.Z instruction to the active function. // Operates on the global context. func VGETMANTPS_SAE_Z(i, z, k, z1 operand.Op) { ctx.VGETMANTPS_SAE_Z(i, z, k, z1) } @@ -45734,12 +49774,13 @@ func VGETMANTPS_SAE_Z(i, z, k, z1 operand.Op) { ctx.VGETMANTPS_SAE_Z(i, z, k, z1 // // Forms: // -// VGETMANTPS.Z imm8 m128 k xmm -// VGETMANTPS.Z imm8 m256 k ymm -// VGETMANTPS.Z imm8 xmm k xmm -// VGETMANTPS.Z imm8 ymm k ymm -// VGETMANTPS.Z imm8 m512 k zmm -// VGETMANTPS.Z imm8 zmm k zmm +// VGETMANTPS.Z imm8 m128 k xmm +// VGETMANTPS.Z imm8 m256 k ymm +// VGETMANTPS.Z imm8 xmm k xmm +// VGETMANTPS.Z imm8 ymm k ymm +// VGETMANTPS.Z imm8 m512 k zmm +// VGETMANTPS.Z imm8 zmm k zmm +// // Construct and append a VGETMANTPS.Z instruction to the active function. func (c *Context) VGETMANTPS_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VGETMANTPS_Z(i, mxyz, k, xyz)) @@ -45749,12 +49790,13 @@ func (c *Context) VGETMANTPS_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VGETMANTPS.Z imm8 m128 k xmm -// VGETMANTPS.Z imm8 m256 k ymm -// VGETMANTPS.Z imm8 xmm k xmm -// VGETMANTPS.Z imm8 ymm k ymm -// VGETMANTPS.Z imm8 m512 k zmm -// VGETMANTPS.Z imm8 zmm k zmm +// VGETMANTPS.Z imm8 m128 k xmm +// VGETMANTPS.Z imm8 m256 k ymm +// VGETMANTPS.Z imm8 xmm k xmm +// VGETMANTPS.Z imm8 ymm k ymm +// VGETMANTPS.Z imm8 m512 k zmm +// VGETMANTPS.Z imm8 zmm k zmm +// // Construct and append a VGETMANTPS.Z instruction to the active function. // Operates on the global context. func VGETMANTPS_Z(i, mxyz, k, xyz operand.Op) { ctx.VGETMANTPS_Z(i, mxyz, k, xyz) } @@ -45763,10 +49805,11 @@ func VGETMANTPS_Z(i, mxyz, k, xyz operand.Op) { ctx.VGETMANTPS_Z(i, mxyz, k, xyz // // Forms: // -// VGETMANTSD imm8 m64 xmm k xmm -// VGETMANTSD imm8 m64 xmm xmm -// VGETMANTSD imm8 xmm xmm k xmm -// VGETMANTSD imm8 xmm xmm xmm +// VGETMANTSD imm8 m64 xmm k xmm +// VGETMANTSD imm8 m64 xmm xmm +// VGETMANTSD imm8 xmm xmm k xmm +// VGETMANTSD imm8 xmm xmm xmm +// // Construct and append a VGETMANTSD instruction to the active function. func (c *Context) VGETMANTSD(ops ...operand.Op) { c.addinstruction(x86.VGETMANTSD(ops...)) @@ -45776,10 +49819,11 @@ func (c *Context) VGETMANTSD(ops ...operand.Op) { // // Forms: // -// VGETMANTSD imm8 m64 xmm k xmm -// VGETMANTSD imm8 m64 xmm xmm -// VGETMANTSD imm8 xmm xmm k xmm -// VGETMANTSD imm8 xmm xmm xmm +// VGETMANTSD imm8 m64 xmm k xmm +// VGETMANTSD imm8 m64 xmm xmm +// VGETMANTSD imm8 xmm xmm k xmm +// VGETMANTSD imm8 xmm xmm xmm +// // Construct and append a VGETMANTSD instruction to the active function. // Operates on the global context. func VGETMANTSD(ops ...operand.Op) { ctx.VGETMANTSD(ops...) } @@ -45788,8 +49832,9 @@ func VGETMANTSD(ops ...operand.Op) { ctx.VGETMANTSD(ops...) } // // Forms: // -// VGETMANTSD.SAE imm8 xmm xmm k xmm -// VGETMANTSD.SAE imm8 xmm xmm xmm +// VGETMANTSD.SAE imm8 xmm xmm k xmm +// VGETMANTSD.SAE imm8 xmm xmm xmm +// // Construct and append a VGETMANTSD.SAE instruction to the active function. func (c *Context) VGETMANTSD_SAE(ops ...operand.Op) { c.addinstruction(x86.VGETMANTSD_SAE(ops...)) @@ -45799,8 +49844,9 @@ func (c *Context) VGETMANTSD_SAE(ops ...operand.Op) { // // Forms: // -// VGETMANTSD.SAE imm8 xmm xmm k xmm -// VGETMANTSD.SAE imm8 xmm xmm xmm +// VGETMANTSD.SAE imm8 xmm xmm k xmm +// VGETMANTSD.SAE imm8 xmm xmm xmm +// // Construct and append a VGETMANTSD.SAE instruction to the active function. // Operates on the global context. func VGETMANTSD_SAE(ops ...operand.Op) { ctx.VGETMANTSD_SAE(ops...) } @@ -45809,7 +49855,8 @@ func VGETMANTSD_SAE(ops ...operand.Op) { ctx.VGETMANTSD_SAE(ops...) } // // Forms: // -// VGETMANTSD.SAE.Z imm8 xmm xmm k xmm +// VGETMANTSD.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VGETMANTSD.SAE.Z instruction to the active function. func (c *Context) VGETMANTSD_SAE_Z(i, x, x1, k, x2 operand.Op) { c.addinstruction(x86.VGETMANTSD_SAE_Z(i, x, x1, k, x2)) @@ -45819,7 +49866,8 @@ func (c *Context) VGETMANTSD_SAE_Z(i, x, x1, k, x2 operand.Op) { // // Forms: // -// VGETMANTSD.SAE.Z imm8 xmm xmm k xmm +// VGETMANTSD.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VGETMANTSD.SAE.Z instruction to the active function. // Operates on the global context. func VGETMANTSD_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VGETMANTSD_SAE_Z(i, x, x1, k, x2) } @@ -45828,8 +49876,9 @@ func VGETMANTSD_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VGETMANTSD_SAE_Z(i, x, x // // Forms: // -// VGETMANTSD.Z imm8 m64 xmm k xmm -// VGETMANTSD.Z imm8 xmm xmm k xmm +// VGETMANTSD.Z imm8 m64 xmm k xmm +// VGETMANTSD.Z imm8 xmm xmm k xmm +// // Construct and append a VGETMANTSD.Z instruction to the active function. func (c *Context) VGETMANTSD_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VGETMANTSD_Z(i, mx, x, k, x1)) @@ -45839,8 +49888,9 @@ func (c *Context) VGETMANTSD_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VGETMANTSD.Z imm8 m64 xmm k xmm -// VGETMANTSD.Z imm8 xmm xmm k xmm +// VGETMANTSD.Z imm8 m64 xmm k xmm +// VGETMANTSD.Z imm8 xmm xmm k xmm +// // Construct and append a VGETMANTSD.Z instruction to the active function. // Operates on the global context. func VGETMANTSD_Z(i, mx, x, k, x1 operand.Op) { ctx.VGETMANTSD_Z(i, mx, x, k, x1) } @@ -45849,10 +49899,11 @@ func VGETMANTSD_Z(i, mx, x, k, x1 operand.Op) { ctx.VGETMANTSD_Z(i, mx, x, k, x1 // // Forms: // -// VGETMANTSS imm8 m32 xmm k xmm -// VGETMANTSS imm8 m32 xmm xmm -// VGETMANTSS imm8 xmm xmm k xmm -// VGETMANTSS imm8 xmm xmm xmm +// VGETMANTSS imm8 m32 xmm k xmm +// VGETMANTSS imm8 m32 xmm xmm +// VGETMANTSS imm8 xmm xmm k xmm +// VGETMANTSS imm8 xmm xmm xmm +// // Construct and append a VGETMANTSS instruction to the active function. func (c *Context) VGETMANTSS(ops ...operand.Op) { c.addinstruction(x86.VGETMANTSS(ops...)) @@ -45862,10 +49913,11 @@ func (c *Context) VGETMANTSS(ops ...operand.Op) { // // Forms: // -// VGETMANTSS imm8 m32 xmm k xmm -// VGETMANTSS imm8 m32 xmm xmm -// VGETMANTSS imm8 xmm xmm k xmm -// VGETMANTSS imm8 xmm xmm xmm +// VGETMANTSS imm8 m32 xmm k xmm +// VGETMANTSS imm8 m32 xmm xmm +// VGETMANTSS imm8 xmm xmm k xmm +// VGETMANTSS imm8 xmm xmm xmm +// // Construct and append a VGETMANTSS instruction to the active function. // Operates on the global context. func VGETMANTSS(ops ...operand.Op) { ctx.VGETMANTSS(ops...) } @@ -45874,8 +49926,9 @@ func VGETMANTSS(ops ...operand.Op) { ctx.VGETMANTSS(ops...) } // // Forms: // -// VGETMANTSS.SAE imm8 xmm xmm k xmm -// VGETMANTSS.SAE imm8 xmm xmm xmm +// VGETMANTSS.SAE imm8 xmm xmm k xmm +// VGETMANTSS.SAE imm8 xmm xmm xmm +// // Construct and append a VGETMANTSS.SAE instruction to the active function. func (c *Context) VGETMANTSS_SAE(ops ...operand.Op) { c.addinstruction(x86.VGETMANTSS_SAE(ops...)) @@ -45885,8 +49938,9 @@ func (c *Context) VGETMANTSS_SAE(ops ...operand.Op) { // // Forms: // -// VGETMANTSS.SAE imm8 xmm xmm k xmm -// VGETMANTSS.SAE imm8 xmm xmm xmm +// VGETMANTSS.SAE imm8 xmm xmm k xmm +// VGETMANTSS.SAE imm8 xmm xmm xmm +// // Construct and append a VGETMANTSS.SAE instruction to the active function. // Operates on the global context. func VGETMANTSS_SAE(ops ...operand.Op) { ctx.VGETMANTSS_SAE(ops...) } @@ -45895,7 +49949,8 @@ func VGETMANTSS_SAE(ops ...operand.Op) { ctx.VGETMANTSS_SAE(ops...) } // // Forms: // -// VGETMANTSS.SAE.Z imm8 xmm xmm k xmm +// VGETMANTSS.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VGETMANTSS.SAE.Z instruction to the active function. func (c *Context) VGETMANTSS_SAE_Z(i, x, x1, k, x2 operand.Op) { c.addinstruction(x86.VGETMANTSS_SAE_Z(i, x, x1, k, x2)) @@ -45905,7 +49960,8 @@ func (c *Context) VGETMANTSS_SAE_Z(i, x, x1, k, x2 operand.Op) { // // Forms: // -// VGETMANTSS.SAE.Z imm8 xmm xmm k xmm +// VGETMANTSS.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VGETMANTSS.SAE.Z instruction to the active function. // Operates on the global context. func VGETMANTSS_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VGETMANTSS_SAE_Z(i, x, x1, k, x2) } @@ -45914,8 +49970,9 @@ func VGETMANTSS_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VGETMANTSS_SAE_Z(i, x, x // // Forms: // -// VGETMANTSS.Z imm8 m32 xmm k xmm -// VGETMANTSS.Z imm8 xmm xmm k xmm +// VGETMANTSS.Z imm8 m32 xmm k xmm +// VGETMANTSS.Z imm8 xmm xmm k xmm +// // Construct and append a VGETMANTSS.Z instruction to the active function. func (c *Context) VGETMANTSS_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VGETMANTSS_Z(i, mx, x, k, x1)) @@ -45925,8 +49982,9 @@ func (c *Context) VGETMANTSS_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VGETMANTSS.Z imm8 m32 xmm k xmm -// VGETMANTSS.Z imm8 xmm xmm k xmm +// VGETMANTSS.Z imm8 m32 xmm k xmm +// VGETMANTSS.Z imm8 xmm xmm k xmm +// // Construct and append a VGETMANTSS.Z instruction to the active function. // Operates on the global context. func VGETMANTSS_Z(i, mx, x, k, x1 operand.Op) { ctx.VGETMANTSS_Z(i, mx, x, k, x1) } @@ -45935,10 +49993,11 @@ func VGETMANTSS_Z(i, mx, x, k, x1 operand.Op) { ctx.VGETMANTSS_Z(i, mx, x, k, x1 // // Forms: // -// VHADDPD m128 xmm xmm -// VHADDPD m256 ymm ymm -// VHADDPD xmm xmm xmm -// VHADDPD ymm ymm ymm +// VHADDPD m128 xmm xmm +// VHADDPD m256 ymm ymm +// VHADDPD xmm xmm xmm +// VHADDPD ymm ymm ymm +// // Construct and append a VHADDPD instruction to the active function. func (c *Context) VHADDPD(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VHADDPD(mxy, xy, xy1)) @@ -45948,10 +50007,11 @@ func (c *Context) VHADDPD(mxy, xy, xy1 operand.Op) { // // Forms: // -// VHADDPD m128 xmm xmm -// VHADDPD m256 ymm ymm -// VHADDPD xmm xmm xmm -// VHADDPD ymm ymm ymm +// VHADDPD m128 xmm xmm +// VHADDPD m256 ymm ymm +// VHADDPD xmm xmm xmm +// VHADDPD ymm ymm ymm +// // Construct and append a VHADDPD instruction to the active function. // Operates on the global context. func VHADDPD(mxy, xy, xy1 operand.Op) { ctx.VHADDPD(mxy, xy, xy1) } @@ -45960,10 +50020,11 @@ func VHADDPD(mxy, xy, xy1 operand.Op) { ctx.VHADDPD(mxy, xy, xy1) } // // Forms: // -// VHADDPS m128 xmm xmm -// VHADDPS m256 ymm ymm -// VHADDPS xmm xmm xmm -// VHADDPS ymm ymm ymm +// VHADDPS m128 xmm xmm +// VHADDPS m256 ymm ymm +// VHADDPS xmm xmm xmm +// VHADDPS ymm ymm ymm +// // Construct and append a VHADDPS instruction to the active function. func (c *Context) VHADDPS(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VHADDPS(mxy, xy, xy1)) @@ -45973,10 +50034,11 @@ func (c *Context) VHADDPS(mxy, xy, xy1 operand.Op) { // // Forms: // -// VHADDPS m128 xmm xmm -// VHADDPS m256 ymm ymm -// VHADDPS xmm xmm xmm -// VHADDPS ymm ymm ymm +// VHADDPS m128 xmm xmm +// VHADDPS m256 ymm ymm +// VHADDPS xmm xmm xmm +// VHADDPS ymm ymm ymm +// // Construct and append a VHADDPS instruction to the active function. // Operates on the global context. func VHADDPS(mxy, xy, xy1 operand.Op) { ctx.VHADDPS(mxy, xy, xy1) } @@ -45985,10 +50047,11 @@ func VHADDPS(mxy, xy, xy1 operand.Op) { ctx.VHADDPS(mxy, xy, xy1) } // // Forms: // -// VHSUBPD m128 xmm xmm -// VHSUBPD m256 ymm ymm -// VHSUBPD xmm xmm xmm -// VHSUBPD ymm ymm ymm +// VHSUBPD m128 xmm xmm +// VHSUBPD m256 ymm ymm +// VHSUBPD xmm xmm xmm +// VHSUBPD ymm ymm ymm +// // Construct and append a VHSUBPD instruction to the active function. func (c *Context) VHSUBPD(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VHSUBPD(mxy, xy, xy1)) @@ -45998,10 +50061,11 @@ func (c *Context) VHSUBPD(mxy, xy, xy1 operand.Op) { // // Forms: // -// VHSUBPD m128 xmm xmm -// VHSUBPD m256 ymm ymm -// VHSUBPD xmm xmm xmm -// VHSUBPD ymm ymm ymm +// VHSUBPD m128 xmm xmm +// VHSUBPD m256 ymm ymm +// VHSUBPD xmm xmm xmm +// VHSUBPD ymm ymm ymm +// // Construct and append a VHSUBPD instruction to the active function. // Operates on the global context. func VHSUBPD(mxy, xy, xy1 operand.Op) { ctx.VHSUBPD(mxy, xy, xy1) } @@ -46010,10 +50074,11 @@ func VHSUBPD(mxy, xy, xy1 operand.Op) { ctx.VHSUBPD(mxy, xy, xy1) } // // Forms: // -// VHSUBPS m128 xmm xmm -// VHSUBPS m256 ymm ymm -// VHSUBPS xmm xmm xmm -// VHSUBPS ymm ymm ymm +// VHSUBPS m128 xmm xmm +// VHSUBPS m256 ymm ymm +// VHSUBPS xmm xmm xmm +// VHSUBPS ymm ymm ymm +// // Construct and append a VHSUBPS instruction to the active function. func (c *Context) VHSUBPS(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VHSUBPS(mxy, xy, xy1)) @@ -46023,10 +50088,11 @@ func (c *Context) VHSUBPS(mxy, xy, xy1 operand.Op) { // // Forms: // -// VHSUBPS m128 xmm xmm -// VHSUBPS m256 ymm ymm -// VHSUBPS xmm xmm xmm -// VHSUBPS ymm ymm ymm +// VHSUBPS m128 xmm xmm +// VHSUBPS m256 ymm ymm +// VHSUBPS xmm xmm xmm +// VHSUBPS ymm ymm ymm +// // Construct and append a VHSUBPS instruction to the active function. // Operates on the global context. func VHSUBPS(mxy, xy, xy1 operand.Op) { ctx.VHSUBPS(mxy, xy, xy1) } @@ -46035,8 +50101,9 @@ func VHSUBPS(mxy, xy, xy1 operand.Op) { ctx.VHSUBPS(mxy, xy, xy1) } // // Forms: // -// VINSERTF128 imm8 m128 ymm ymm -// VINSERTF128 imm8 xmm ymm ymm +// VINSERTF128 imm8 m128 ymm ymm +// VINSERTF128 imm8 xmm ymm ymm +// // Construct and append a VINSERTF128 instruction to the active function. func (c *Context) VINSERTF128(i, mx, y, y1 operand.Op) { c.addinstruction(x86.VINSERTF128(i, mx, y, y1)) @@ -46046,8 +50113,9 @@ func (c *Context) VINSERTF128(i, mx, y, y1 operand.Op) { // // Forms: // -// VINSERTF128 imm8 m128 ymm ymm -// VINSERTF128 imm8 xmm ymm ymm +// VINSERTF128 imm8 m128 ymm ymm +// VINSERTF128 imm8 xmm ymm ymm +// // Construct and append a VINSERTF128 instruction to the active function. // Operates on the global context. func VINSERTF128(i, mx, y, y1 operand.Op) { ctx.VINSERTF128(i, mx, y, y1) } @@ -46056,14 +50124,15 @@ func VINSERTF128(i, mx, y, y1 operand.Op) { ctx.VINSERTF128(i, mx, y, y1) } // // Forms: // -// VINSERTF32X4 imm8 m128 ymm k ymm -// VINSERTF32X4 imm8 m128 ymm ymm -// VINSERTF32X4 imm8 xmm ymm k ymm -// VINSERTF32X4 imm8 xmm ymm ymm -// VINSERTF32X4 imm8 m128 zmm k zmm -// VINSERTF32X4 imm8 m128 zmm zmm -// VINSERTF32X4 imm8 xmm zmm k zmm -// VINSERTF32X4 imm8 xmm zmm zmm +// VINSERTF32X4 imm8 m128 ymm k ymm +// VINSERTF32X4 imm8 m128 ymm ymm +// VINSERTF32X4 imm8 xmm ymm k ymm +// VINSERTF32X4 imm8 xmm ymm ymm +// VINSERTF32X4 imm8 m128 zmm k zmm +// VINSERTF32X4 imm8 m128 zmm zmm +// VINSERTF32X4 imm8 xmm zmm k zmm +// VINSERTF32X4 imm8 xmm zmm zmm +// // Construct and append a VINSERTF32X4 instruction to the active function. func (c *Context) VINSERTF32X4(ops ...operand.Op) { c.addinstruction(x86.VINSERTF32X4(ops...)) @@ -46073,14 +50142,15 @@ func (c *Context) VINSERTF32X4(ops ...operand.Op) { // // Forms: // -// VINSERTF32X4 imm8 m128 ymm k ymm -// VINSERTF32X4 imm8 m128 ymm ymm -// VINSERTF32X4 imm8 xmm ymm k ymm -// VINSERTF32X4 imm8 xmm ymm ymm -// VINSERTF32X4 imm8 m128 zmm k zmm -// VINSERTF32X4 imm8 m128 zmm zmm -// VINSERTF32X4 imm8 xmm zmm k zmm -// VINSERTF32X4 imm8 xmm zmm zmm +// VINSERTF32X4 imm8 m128 ymm k ymm +// VINSERTF32X4 imm8 m128 ymm ymm +// VINSERTF32X4 imm8 xmm ymm k ymm +// VINSERTF32X4 imm8 xmm ymm ymm +// VINSERTF32X4 imm8 m128 zmm k zmm +// VINSERTF32X4 imm8 m128 zmm zmm +// VINSERTF32X4 imm8 xmm zmm k zmm +// VINSERTF32X4 imm8 xmm zmm zmm +// // Construct and append a VINSERTF32X4 instruction to the active function. // Operates on the global context. func VINSERTF32X4(ops ...operand.Op) { ctx.VINSERTF32X4(ops...) } @@ -46089,10 +50159,11 @@ func VINSERTF32X4(ops ...operand.Op) { ctx.VINSERTF32X4(ops...) } // // Forms: // -// VINSERTF32X4.Z imm8 m128 ymm k ymm -// VINSERTF32X4.Z imm8 xmm ymm k ymm -// VINSERTF32X4.Z imm8 m128 zmm k zmm -// VINSERTF32X4.Z imm8 xmm zmm k zmm +// VINSERTF32X4.Z imm8 m128 ymm k ymm +// VINSERTF32X4.Z imm8 xmm ymm k ymm +// VINSERTF32X4.Z imm8 m128 zmm k zmm +// VINSERTF32X4.Z imm8 xmm zmm k zmm +// // Construct and append a VINSERTF32X4.Z instruction to the active function. func (c *Context) VINSERTF32X4_Z(i, mx, yz, k, yz1 operand.Op) { c.addinstruction(x86.VINSERTF32X4_Z(i, mx, yz, k, yz1)) @@ -46102,10 +50173,11 @@ func (c *Context) VINSERTF32X4_Z(i, mx, yz, k, yz1 operand.Op) { // // Forms: // -// VINSERTF32X4.Z imm8 m128 ymm k ymm -// VINSERTF32X4.Z imm8 xmm ymm k ymm -// VINSERTF32X4.Z imm8 m128 zmm k zmm -// VINSERTF32X4.Z imm8 xmm zmm k zmm +// VINSERTF32X4.Z imm8 m128 ymm k ymm +// VINSERTF32X4.Z imm8 xmm ymm k ymm +// VINSERTF32X4.Z imm8 m128 zmm k zmm +// VINSERTF32X4.Z imm8 xmm zmm k zmm +// // Construct and append a VINSERTF32X4.Z instruction to the active function. // Operates on the global context. func VINSERTF32X4_Z(i, mx, yz, k, yz1 operand.Op) { ctx.VINSERTF32X4_Z(i, mx, yz, k, yz1) } @@ -46114,10 +50186,11 @@ func VINSERTF32X4_Z(i, mx, yz, k, yz1 operand.Op) { ctx.VINSERTF32X4_Z(i, mx, yz // // Forms: // -// VINSERTF32X8 imm8 m256 zmm k zmm -// VINSERTF32X8 imm8 m256 zmm zmm -// VINSERTF32X8 imm8 ymm zmm k zmm -// VINSERTF32X8 imm8 ymm zmm zmm +// VINSERTF32X8 imm8 m256 zmm k zmm +// VINSERTF32X8 imm8 m256 zmm zmm +// VINSERTF32X8 imm8 ymm zmm k zmm +// VINSERTF32X8 imm8 ymm zmm zmm +// // Construct and append a VINSERTF32X8 instruction to the active function. func (c *Context) VINSERTF32X8(ops ...operand.Op) { c.addinstruction(x86.VINSERTF32X8(ops...)) @@ -46127,10 +50200,11 @@ func (c *Context) VINSERTF32X8(ops ...operand.Op) { // // Forms: // -// VINSERTF32X8 imm8 m256 zmm k zmm -// VINSERTF32X8 imm8 m256 zmm zmm -// VINSERTF32X8 imm8 ymm zmm k zmm -// VINSERTF32X8 imm8 ymm zmm zmm +// VINSERTF32X8 imm8 m256 zmm k zmm +// VINSERTF32X8 imm8 m256 zmm zmm +// VINSERTF32X8 imm8 ymm zmm k zmm +// VINSERTF32X8 imm8 ymm zmm zmm +// // Construct and append a VINSERTF32X8 instruction to the active function. // Operates on the global context. func VINSERTF32X8(ops ...operand.Op) { ctx.VINSERTF32X8(ops...) } @@ -46139,8 +50213,9 @@ func VINSERTF32X8(ops ...operand.Op) { ctx.VINSERTF32X8(ops...) } // // Forms: // -// VINSERTF32X8.Z imm8 m256 zmm k zmm -// VINSERTF32X8.Z imm8 ymm zmm k zmm +// VINSERTF32X8.Z imm8 m256 zmm k zmm +// VINSERTF32X8.Z imm8 ymm zmm k zmm +// // Construct and append a VINSERTF32X8.Z instruction to the active function. func (c *Context) VINSERTF32X8_Z(i, my, z, k, z1 operand.Op) { c.addinstruction(x86.VINSERTF32X8_Z(i, my, z, k, z1)) @@ -46150,8 +50225,9 @@ func (c *Context) VINSERTF32X8_Z(i, my, z, k, z1 operand.Op) { // // Forms: // -// VINSERTF32X8.Z imm8 m256 zmm k zmm -// VINSERTF32X8.Z imm8 ymm zmm k zmm +// VINSERTF32X8.Z imm8 m256 zmm k zmm +// VINSERTF32X8.Z imm8 ymm zmm k zmm +// // Construct and append a VINSERTF32X8.Z instruction to the active function. // Operates on the global context. func VINSERTF32X8_Z(i, my, z, k, z1 operand.Op) { ctx.VINSERTF32X8_Z(i, my, z, k, z1) } @@ -46160,14 +50236,15 @@ func VINSERTF32X8_Z(i, my, z, k, z1 operand.Op) { ctx.VINSERTF32X8_Z(i, my, z, k // // Forms: // -// VINSERTF64X2 imm8 m128 ymm k ymm -// VINSERTF64X2 imm8 m128 ymm ymm -// VINSERTF64X2 imm8 xmm ymm k ymm -// VINSERTF64X2 imm8 xmm ymm ymm -// VINSERTF64X2 imm8 m128 zmm k zmm -// VINSERTF64X2 imm8 m128 zmm zmm -// VINSERTF64X2 imm8 xmm zmm k zmm -// VINSERTF64X2 imm8 xmm zmm zmm +// VINSERTF64X2 imm8 m128 ymm k ymm +// VINSERTF64X2 imm8 m128 ymm ymm +// VINSERTF64X2 imm8 xmm ymm k ymm +// VINSERTF64X2 imm8 xmm ymm ymm +// VINSERTF64X2 imm8 m128 zmm k zmm +// VINSERTF64X2 imm8 m128 zmm zmm +// VINSERTF64X2 imm8 xmm zmm k zmm +// VINSERTF64X2 imm8 xmm zmm zmm +// // Construct and append a VINSERTF64X2 instruction to the active function. func (c *Context) VINSERTF64X2(ops ...operand.Op) { c.addinstruction(x86.VINSERTF64X2(ops...)) @@ -46177,14 +50254,15 @@ func (c *Context) VINSERTF64X2(ops ...operand.Op) { // // Forms: // -// VINSERTF64X2 imm8 m128 ymm k ymm -// VINSERTF64X2 imm8 m128 ymm ymm -// VINSERTF64X2 imm8 xmm ymm k ymm -// VINSERTF64X2 imm8 xmm ymm ymm -// VINSERTF64X2 imm8 m128 zmm k zmm -// VINSERTF64X2 imm8 m128 zmm zmm -// VINSERTF64X2 imm8 xmm zmm k zmm -// VINSERTF64X2 imm8 xmm zmm zmm +// VINSERTF64X2 imm8 m128 ymm k ymm +// VINSERTF64X2 imm8 m128 ymm ymm +// VINSERTF64X2 imm8 xmm ymm k ymm +// VINSERTF64X2 imm8 xmm ymm ymm +// VINSERTF64X2 imm8 m128 zmm k zmm +// VINSERTF64X2 imm8 m128 zmm zmm +// VINSERTF64X2 imm8 xmm zmm k zmm +// VINSERTF64X2 imm8 xmm zmm zmm +// // Construct and append a VINSERTF64X2 instruction to the active function. // Operates on the global context. func VINSERTF64X2(ops ...operand.Op) { ctx.VINSERTF64X2(ops...) } @@ -46193,10 +50271,11 @@ func VINSERTF64X2(ops ...operand.Op) { ctx.VINSERTF64X2(ops...) } // // Forms: // -// VINSERTF64X2.Z imm8 m128 ymm k ymm -// VINSERTF64X2.Z imm8 xmm ymm k ymm -// VINSERTF64X2.Z imm8 m128 zmm k zmm -// VINSERTF64X2.Z imm8 xmm zmm k zmm +// VINSERTF64X2.Z imm8 m128 ymm k ymm +// VINSERTF64X2.Z imm8 xmm ymm k ymm +// VINSERTF64X2.Z imm8 m128 zmm k zmm +// VINSERTF64X2.Z imm8 xmm zmm k zmm +// // Construct and append a VINSERTF64X2.Z instruction to the active function. func (c *Context) VINSERTF64X2_Z(i, mx, yz, k, yz1 operand.Op) { c.addinstruction(x86.VINSERTF64X2_Z(i, mx, yz, k, yz1)) @@ -46206,10 +50285,11 @@ func (c *Context) VINSERTF64X2_Z(i, mx, yz, k, yz1 operand.Op) { // // Forms: // -// VINSERTF64X2.Z imm8 m128 ymm k ymm -// VINSERTF64X2.Z imm8 xmm ymm k ymm -// VINSERTF64X2.Z imm8 m128 zmm k zmm -// VINSERTF64X2.Z imm8 xmm zmm k zmm +// VINSERTF64X2.Z imm8 m128 ymm k ymm +// VINSERTF64X2.Z imm8 xmm ymm k ymm +// VINSERTF64X2.Z imm8 m128 zmm k zmm +// VINSERTF64X2.Z imm8 xmm zmm k zmm +// // Construct and append a VINSERTF64X2.Z instruction to the active function. // Operates on the global context. func VINSERTF64X2_Z(i, mx, yz, k, yz1 operand.Op) { ctx.VINSERTF64X2_Z(i, mx, yz, k, yz1) } @@ -46218,10 +50298,11 @@ func VINSERTF64X2_Z(i, mx, yz, k, yz1 operand.Op) { ctx.VINSERTF64X2_Z(i, mx, yz // // Forms: // -// VINSERTF64X4 imm8 m256 zmm k zmm -// VINSERTF64X4 imm8 m256 zmm zmm -// VINSERTF64X4 imm8 ymm zmm k zmm -// VINSERTF64X4 imm8 ymm zmm zmm +// VINSERTF64X4 imm8 m256 zmm k zmm +// VINSERTF64X4 imm8 m256 zmm zmm +// VINSERTF64X4 imm8 ymm zmm k zmm +// VINSERTF64X4 imm8 ymm zmm zmm +// // Construct and append a VINSERTF64X4 instruction to the active function. func (c *Context) VINSERTF64X4(ops ...operand.Op) { c.addinstruction(x86.VINSERTF64X4(ops...)) @@ -46231,10 +50312,11 @@ func (c *Context) VINSERTF64X4(ops ...operand.Op) { // // Forms: // -// VINSERTF64X4 imm8 m256 zmm k zmm -// VINSERTF64X4 imm8 m256 zmm zmm -// VINSERTF64X4 imm8 ymm zmm k zmm -// VINSERTF64X4 imm8 ymm zmm zmm +// VINSERTF64X4 imm8 m256 zmm k zmm +// VINSERTF64X4 imm8 m256 zmm zmm +// VINSERTF64X4 imm8 ymm zmm k zmm +// VINSERTF64X4 imm8 ymm zmm zmm +// // Construct and append a VINSERTF64X4 instruction to the active function. // Operates on the global context. func VINSERTF64X4(ops ...operand.Op) { ctx.VINSERTF64X4(ops...) } @@ -46243,8 +50325,9 @@ func VINSERTF64X4(ops ...operand.Op) { ctx.VINSERTF64X4(ops...) } // // Forms: // -// VINSERTF64X4.Z imm8 m256 zmm k zmm -// VINSERTF64X4.Z imm8 ymm zmm k zmm +// VINSERTF64X4.Z imm8 m256 zmm k zmm +// VINSERTF64X4.Z imm8 ymm zmm k zmm +// // Construct and append a VINSERTF64X4.Z instruction to the active function. func (c *Context) VINSERTF64X4_Z(i, my, z, k, z1 operand.Op) { c.addinstruction(x86.VINSERTF64X4_Z(i, my, z, k, z1)) @@ -46254,8 +50337,9 @@ func (c *Context) VINSERTF64X4_Z(i, my, z, k, z1 operand.Op) { // // Forms: // -// VINSERTF64X4.Z imm8 m256 zmm k zmm -// VINSERTF64X4.Z imm8 ymm zmm k zmm +// VINSERTF64X4.Z imm8 m256 zmm k zmm +// VINSERTF64X4.Z imm8 ymm zmm k zmm +// // Construct and append a VINSERTF64X4.Z instruction to the active function. // Operates on the global context. func VINSERTF64X4_Z(i, my, z, k, z1 operand.Op) { ctx.VINSERTF64X4_Z(i, my, z, k, z1) } @@ -46264,8 +50348,9 @@ func VINSERTF64X4_Z(i, my, z, k, z1 operand.Op) { ctx.VINSERTF64X4_Z(i, my, z, k // // Forms: // -// VINSERTI128 imm8 m128 ymm ymm -// VINSERTI128 imm8 xmm ymm ymm +// VINSERTI128 imm8 m128 ymm ymm +// VINSERTI128 imm8 xmm ymm ymm +// // Construct and append a VINSERTI128 instruction to the active function. func (c *Context) VINSERTI128(i, mx, y, y1 operand.Op) { c.addinstruction(x86.VINSERTI128(i, mx, y, y1)) @@ -46275,8 +50360,9 @@ func (c *Context) VINSERTI128(i, mx, y, y1 operand.Op) { // // Forms: // -// VINSERTI128 imm8 m128 ymm ymm -// VINSERTI128 imm8 xmm ymm ymm +// VINSERTI128 imm8 m128 ymm ymm +// VINSERTI128 imm8 xmm ymm ymm +// // Construct and append a VINSERTI128 instruction to the active function. // Operates on the global context. func VINSERTI128(i, mx, y, y1 operand.Op) { ctx.VINSERTI128(i, mx, y, y1) } @@ -46285,14 +50371,15 @@ func VINSERTI128(i, mx, y, y1 operand.Op) { ctx.VINSERTI128(i, mx, y, y1) } // // Forms: // -// VINSERTI32X4 imm8 m128 ymm k ymm -// VINSERTI32X4 imm8 m128 ymm ymm -// VINSERTI32X4 imm8 xmm ymm k ymm -// VINSERTI32X4 imm8 xmm ymm ymm -// VINSERTI32X4 imm8 m128 zmm k zmm -// VINSERTI32X4 imm8 m128 zmm zmm -// VINSERTI32X4 imm8 xmm zmm k zmm -// VINSERTI32X4 imm8 xmm zmm zmm +// VINSERTI32X4 imm8 m128 ymm k ymm +// VINSERTI32X4 imm8 m128 ymm ymm +// VINSERTI32X4 imm8 xmm ymm k ymm +// VINSERTI32X4 imm8 xmm ymm ymm +// VINSERTI32X4 imm8 m128 zmm k zmm +// VINSERTI32X4 imm8 m128 zmm zmm +// VINSERTI32X4 imm8 xmm zmm k zmm +// VINSERTI32X4 imm8 xmm zmm zmm +// // Construct and append a VINSERTI32X4 instruction to the active function. func (c *Context) VINSERTI32X4(ops ...operand.Op) { c.addinstruction(x86.VINSERTI32X4(ops...)) @@ -46302,14 +50389,15 @@ func (c *Context) VINSERTI32X4(ops ...operand.Op) { // // Forms: // -// VINSERTI32X4 imm8 m128 ymm k ymm -// VINSERTI32X4 imm8 m128 ymm ymm -// VINSERTI32X4 imm8 xmm ymm k ymm -// VINSERTI32X4 imm8 xmm ymm ymm -// VINSERTI32X4 imm8 m128 zmm k zmm -// VINSERTI32X4 imm8 m128 zmm zmm -// VINSERTI32X4 imm8 xmm zmm k zmm -// VINSERTI32X4 imm8 xmm zmm zmm +// VINSERTI32X4 imm8 m128 ymm k ymm +// VINSERTI32X4 imm8 m128 ymm ymm +// VINSERTI32X4 imm8 xmm ymm k ymm +// VINSERTI32X4 imm8 xmm ymm ymm +// VINSERTI32X4 imm8 m128 zmm k zmm +// VINSERTI32X4 imm8 m128 zmm zmm +// VINSERTI32X4 imm8 xmm zmm k zmm +// VINSERTI32X4 imm8 xmm zmm zmm +// // Construct and append a VINSERTI32X4 instruction to the active function. // Operates on the global context. func VINSERTI32X4(ops ...operand.Op) { ctx.VINSERTI32X4(ops...) } @@ -46318,10 +50406,11 @@ func VINSERTI32X4(ops ...operand.Op) { ctx.VINSERTI32X4(ops...) } // // Forms: // -// VINSERTI32X4.Z imm8 m128 ymm k ymm -// VINSERTI32X4.Z imm8 xmm ymm k ymm -// VINSERTI32X4.Z imm8 m128 zmm k zmm -// VINSERTI32X4.Z imm8 xmm zmm k zmm +// VINSERTI32X4.Z imm8 m128 ymm k ymm +// VINSERTI32X4.Z imm8 xmm ymm k ymm +// VINSERTI32X4.Z imm8 m128 zmm k zmm +// VINSERTI32X4.Z imm8 xmm zmm k zmm +// // Construct and append a VINSERTI32X4.Z instruction to the active function. func (c *Context) VINSERTI32X4_Z(i, mx, yz, k, yz1 operand.Op) { c.addinstruction(x86.VINSERTI32X4_Z(i, mx, yz, k, yz1)) @@ -46331,10 +50420,11 @@ func (c *Context) VINSERTI32X4_Z(i, mx, yz, k, yz1 operand.Op) { // // Forms: // -// VINSERTI32X4.Z imm8 m128 ymm k ymm -// VINSERTI32X4.Z imm8 xmm ymm k ymm -// VINSERTI32X4.Z imm8 m128 zmm k zmm -// VINSERTI32X4.Z imm8 xmm zmm k zmm +// VINSERTI32X4.Z imm8 m128 ymm k ymm +// VINSERTI32X4.Z imm8 xmm ymm k ymm +// VINSERTI32X4.Z imm8 m128 zmm k zmm +// VINSERTI32X4.Z imm8 xmm zmm k zmm +// // Construct and append a VINSERTI32X4.Z instruction to the active function. // Operates on the global context. func VINSERTI32X4_Z(i, mx, yz, k, yz1 operand.Op) { ctx.VINSERTI32X4_Z(i, mx, yz, k, yz1) } @@ -46343,10 +50433,11 @@ func VINSERTI32X4_Z(i, mx, yz, k, yz1 operand.Op) { ctx.VINSERTI32X4_Z(i, mx, yz // // Forms: // -// VINSERTI32X8 imm8 m256 zmm k zmm -// VINSERTI32X8 imm8 m256 zmm zmm -// VINSERTI32X8 imm8 ymm zmm k zmm -// VINSERTI32X8 imm8 ymm zmm zmm +// VINSERTI32X8 imm8 m256 zmm k zmm +// VINSERTI32X8 imm8 m256 zmm zmm +// VINSERTI32X8 imm8 ymm zmm k zmm +// VINSERTI32X8 imm8 ymm zmm zmm +// // Construct and append a VINSERTI32X8 instruction to the active function. func (c *Context) VINSERTI32X8(ops ...operand.Op) { c.addinstruction(x86.VINSERTI32X8(ops...)) @@ -46356,10 +50447,11 @@ func (c *Context) VINSERTI32X8(ops ...operand.Op) { // // Forms: // -// VINSERTI32X8 imm8 m256 zmm k zmm -// VINSERTI32X8 imm8 m256 zmm zmm -// VINSERTI32X8 imm8 ymm zmm k zmm -// VINSERTI32X8 imm8 ymm zmm zmm +// VINSERTI32X8 imm8 m256 zmm k zmm +// VINSERTI32X8 imm8 m256 zmm zmm +// VINSERTI32X8 imm8 ymm zmm k zmm +// VINSERTI32X8 imm8 ymm zmm zmm +// // Construct and append a VINSERTI32X8 instruction to the active function. // Operates on the global context. func VINSERTI32X8(ops ...operand.Op) { ctx.VINSERTI32X8(ops...) } @@ -46368,8 +50460,9 @@ func VINSERTI32X8(ops ...operand.Op) { ctx.VINSERTI32X8(ops...) } // // Forms: // -// VINSERTI32X8.Z imm8 m256 zmm k zmm -// VINSERTI32X8.Z imm8 ymm zmm k zmm +// VINSERTI32X8.Z imm8 m256 zmm k zmm +// VINSERTI32X8.Z imm8 ymm zmm k zmm +// // Construct and append a VINSERTI32X8.Z instruction to the active function. func (c *Context) VINSERTI32X8_Z(i, my, z, k, z1 operand.Op) { c.addinstruction(x86.VINSERTI32X8_Z(i, my, z, k, z1)) @@ -46379,8 +50472,9 @@ func (c *Context) VINSERTI32X8_Z(i, my, z, k, z1 operand.Op) { // // Forms: // -// VINSERTI32X8.Z imm8 m256 zmm k zmm -// VINSERTI32X8.Z imm8 ymm zmm k zmm +// VINSERTI32X8.Z imm8 m256 zmm k zmm +// VINSERTI32X8.Z imm8 ymm zmm k zmm +// // Construct and append a VINSERTI32X8.Z instruction to the active function. // Operates on the global context. func VINSERTI32X8_Z(i, my, z, k, z1 operand.Op) { ctx.VINSERTI32X8_Z(i, my, z, k, z1) } @@ -46389,14 +50483,15 @@ func VINSERTI32X8_Z(i, my, z, k, z1 operand.Op) { ctx.VINSERTI32X8_Z(i, my, z, k // // Forms: // -// VINSERTI64X2 imm8 m128 ymm k ymm -// VINSERTI64X2 imm8 m128 ymm ymm -// VINSERTI64X2 imm8 xmm ymm k ymm -// VINSERTI64X2 imm8 xmm ymm ymm -// VINSERTI64X2 imm8 m128 zmm k zmm -// VINSERTI64X2 imm8 m128 zmm zmm -// VINSERTI64X2 imm8 xmm zmm k zmm -// VINSERTI64X2 imm8 xmm zmm zmm +// VINSERTI64X2 imm8 m128 ymm k ymm +// VINSERTI64X2 imm8 m128 ymm ymm +// VINSERTI64X2 imm8 xmm ymm k ymm +// VINSERTI64X2 imm8 xmm ymm ymm +// VINSERTI64X2 imm8 m128 zmm k zmm +// VINSERTI64X2 imm8 m128 zmm zmm +// VINSERTI64X2 imm8 xmm zmm k zmm +// VINSERTI64X2 imm8 xmm zmm zmm +// // Construct and append a VINSERTI64X2 instruction to the active function. func (c *Context) VINSERTI64X2(ops ...operand.Op) { c.addinstruction(x86.VINSERTI64X2(ops...)) @@ -46406,14 +50501,15 @@ func (c *Context) VINSERTI64X2(ops ...operand.Op) { // // Forms: // -// VINSERTI64X2 imm8 m128 ymm k ymm -// VINSERTI64X2 imm8 m128 ymm ymm -// VINSERTI64X2 imm8 xmm ymm k ymm -// VINSERTI64X2 imm8 xmm ymm ymm -// VINSERTI64X2 imm8 m128 zmm k zmm -// VINSERTI64X2 imm8 m128 zmm zmm -// VINSERTI64X2 imm8 xmm zmm k zmm -// VINSERTI64X2 imm8 xmm zmm zmm +// VINSERTI64X2 imm8 m128 ymm k ymm +// VINSERTI64X2 imm8 m128 ymm ymm +// VINSERTI64X2 imm8 xmm ymm k ymm +// VINSERTI64X2 imm8 xmm ymm ymm +// VINSERTI64X2 imm8 m128 zmm k zmm +// VINSERTI64X2 imm8 m128 zmm zmm +// VINSERTI64X2 imm8 xmm zmm k zmm +// VINSERTI64X2 imm8 xmm zmm zmm +// // Construct and append a VINSERTI64X2 instruction to the active function. // Operates on the global context. func VINSERTI64X2(ops ...operand.Op) { ctx.VINSERTI64X2(ops...) } @@ -46422,10 +50518,11 @@ func VINSERTI64X2(ops ...operand.Op) { ctx.VINSERTI64X2(ops...) } // // Forms: // -// VINSERTI64X2.Z imm8 m128 ymm k ymm -// VINSERTI64X2.Z imm8 xmm ymm k ymm -// VINSERTI64X2.Z imm8 m128 zmm k zmm -// VINSERTI64X2.Z imm8 xmm zmm k zmm +// VINSERTI64X2.Z imm8 m128 ymm k ymm +// VINSERTI64X2.Z imm8 xmm ymm k ymm +// VINSERTI64X2.Z imm8 m128 zmm k zmm +// VINSERTI64X2.Z imm8 xmm zmm k zmm +// // Construct and append a VINSERTI64X2.Z instruction to the active function. func (c *Context) VINSERTI64X2_Z(i, mx, yz, k, yz1 operand.Op) { c.addinstruction(x86.VINSERTI64X2_Z(i, mx, yz, k, yz1)) @@ -46435,10 +50532,11 @@ func (c *Context) VINSERTI64X2_Z(i, mx, yz, k, yz1 operand.Op) { // // Forms: // -// VINSERTI64X2.Z imm8 m128 ymm k ymm -// VINSERTI64X2.Z imm8 xmm ymm k ymm -// VINSERTI64X2.Z imm8 m128 zmm k zmm -// VINSERTI64X2.Z imm8 xmm zmm k zmm +// VINSERTI64X2.Z imm8 m128 ymm k ymm +// VINSERTI64X2.Z imm8 xmm ymm k ymm +// VINSERTI64X2.Z imm8 m128 zmm k zmm +// VINSERTI64X2.Z imm8 xmm zmm k zmm +// // Construct and append a VINSERTI64X2.Z instruction to the active function. // Operates on the global context. func VINSERTI64X2_Z(i, mx, yz, k, yz1 operand.Op) { ctx.VINSERTI64X2_Z(i, mx, yz, k, yz1) } @@ -46447,10 +50545,11 @@ func VINSERTI64X2_Z(i, mx, yz, k, yz1 operand.Op) { ctx.VINSERTI64X2_Z(i, mx, yz // // Forms: // -// VINSERTI64X4 imm8 m256 zmm k zmm -// VINSERTI64X4 imm8 m256 zmm zmm -// VINSERTI64X4 imm8 ymm zmm k zmm -// VINSERTI64X4 imm8 ymm zmm zmm +// VINSERTI64X4 imm8 m256 zmm k zmm +// VINSERTI64X4 imm8 m256 zmm zmm +// VINSERTI64X4 imm8 ymm zmm k zmm +// VINSERTI64X4 imm8 ymm zmm zmm +// // Construct and append a VINSERTI64X4 instruction to the active function. func (c *Context) VINSERTI64X4(ops ...operand.Op) { c.addinstruction(x86.VINSERTI64X4(ops...)) @@ -46460,10 +50559,11 @@ func (c *Context) VINSERTI64X4(ops ...operand.Op) { // // Forms: // -// VINSERTI64X4 imm8 m256 zmm k zmm -// VINSERTI64X4 imm8 m256 zmm zmm -// VINSERTI64X4 imm8 ymm zmm k zmm -// VINSERTI64X4 imm8 ymm zmm zmm +// VINSERTI64X4 imm8 m256 zmm k zmm +// VINSERTI64X4 imm8 m256 zmm zmm +// VINSERTI64X4 imm8 ymm zmm k zmm +// VINSERTI64X4 imm8 ymm zmm zmm +// // Construct and append a VINSERTI64X4 instruction to the active function. // Operates on the global context. func VINSERTI64X4(ops ...operand.Op) { ctx.VINSERTI64X4(ops...) } @@ -46472,8 +50572,9 @@ func VINSERTI64X4(ops ...operand.Op) { ctx.VINSERTI64X4(ops...) } // // Forms: // -// VINSERTI64X4.Z imm8 m256 zmm k zmm -// VINSERTI64X4.Z imm8 ymm zmm k zmm +// VINSERTI64X4.Z imm8 m256 zmm k zmm +// VINSERTI64X4.Z imm8 ymm zmm k zmm +// // Construct and append a VINSERTI64X4.Z instruction to the active function. func (c *Context) VINSERTI64X4_Z(i, my, z, k, z1 operand.Op) { c.addinstruction(x86.VINSERTI64X4_Z(i, my, z, k, z1)) @@ -46483,8 +50584,9 @@ func (c *Context) VINSERTI64X4_Z(i, my, z, k, z1 operand.Op) { // // Forms: // -// VINSERTI64X4.Z imm8 m256 zmm k zmm -// VINSERTI64X4.Z imm8 ymm zmm k zmm +// VINSERTI64X4.Z imm8 m256 zmm k zmm +// VINSERTI64X4.Z imm8 ymm zmm k zmm +// // Construct and append a VINSERTI64X4.Z instruction to the active function. // Operates on the global context. func VINSERTI64X4_Z(i, my, z, k, z1 operand.Op) { ctx.VINSERTI64X4_Z(i, my, z, k, z1) } @@ -46493,8 +50595,9 @@ func VINSERTI64X4_Z(i, my, z, k, z1 operand.Op) { ctx.VINSERTI64X4_Z(i, my, z, k // // Forms: // -// VINSERTPS imm8 m32 xmm xmm -// VINSERTPS imm8 xmm xmm xmm +// VINSERTPS imm8 m32 xmm xmm +// VINSERTPS imm8 xmm xmm xmm +// // Construct and append a VINSERTPS instruction to the active function. func (c *Context) VINSERTPS(i, mx, x, x1 operand.Op) { c.addinstruction(x86.VINSERTPS(i, mx, x, x1)) @@ -46504,8 +50607,9 @@ func (c *Context) VINSERTPS(i, mx, x, x1 operand.Op) { // // Forms: // -// VINSERTPS imm8 m32 xmm xmm -// VINSERTPS imm8 xmm xmm xmm +// VINSERTPS imm8 m32 xmm xmm +// VINSERTPS imm8 xmm xmm xmm +// // Construct and append a VINSERTPS instruction to the active function. // Operates on the global context. func VINSERTPS(i, mx, x, x1 operand.Op) { ctx.VINSERTPS(i, mx, x, x1) } @@ -46514,8 +50618,9 @@ func VINSERTPS(i, mx, x, x1 operand.Op) { ctx.VINSERTPS(i, mx, x, x1) } // // Forms: // -// VLDDQU m128 xmm -// VLDDQU m256 ymm +// VLDDQU m128 xmm +// VLDDQU m256 ymm +// // Construct and append a VLDDQU instruction to the active function. func (c *Context) VLDDQU(m, xy operand.Op) { c.addinstruction(x86.VLDDQU(m, xy)) @@ -46525,8 +50630,9 @@ func (c *Context) VLDDQU(m, xy operand.Op) { // // Forms: // -// VLDDQU m128 xmm -// VLDDQU m256 ymm +// VLDDQU m128 xmm +// VLDDQU m256 ymm +// // Construct and append a VLDDQU instruction to the active function. // Operates on the global context. func VLDDQU(m, xy operand.Op) { ctx.VLDDQU(m, xy) } @@ -46535,7 +50641,8 @@ func VLDDQU(m, xy operand.Op) { ctx.VLDDQU(m, xy) } // // Forms: // -// VLDMXCSR m32 +// VLDMXCSR m32 +// // Construct and append a VLDMXCSR instruction to the active function. func (c *Context) VLDMXCSR(m operand.Op) { c.addinstruction(x86.VLDMXCSR(m)) @@ -46545,7 +50652,8 @@ func (c *Context) VLDMXCSR(m operand.Op) { // // Forms: // -// VLDMXCSR m32 +// VLDMXCSR m32 +// // Construct and append a VLDMXCSR instruction to the active function. // Operates on the global context. func VLDMXCSR(m operand.Op) { ctx.VLDMXCSR(m) } @@ -46554,7 +50662,8 @@ func VLDMXCSR(m operand.Op) { ctx.VLDMXCSR(m) } // // Forms: // -// VMASKMOVDQU xmm xmm +// VMASKMOVDQU xmm xmm +// // Construct and append a VMASKMOVDQU instruction to the active function. func (c *Context) VMASKMOVDQU(x, x1 operand.Op) { c.addinstruction(x86.VMASKMOVDQU(x, x1)) @@ -46564,7 +50673,8 @@ func (c *Context) VMASKMOVDQU(x, x1 operand.Op) { // // Forms: // -// VMASKMOVDQU xmm xmm +// VMASKMOVDQU xmm xmm +// // Construct and append a VMASKMOVDQU instruction to the active function. // Operates on the global context. func VMASKMOVDQU(x, x1 operand.Op) { ctx.VMASKMOVDQU(x, x1) } @@ -46573,10 +50683,11 @@ func VMASKMOVDQU(x, x1 operand.Op) { ctx.VMASKMOVDQU(x, x1) } // // Forms: // -// VMASKMOVPD m128 xmm xmm -// VMASKMOVPD m256 ymm ymm -// VMASKMOVPD xmm xmm m128 -// VMASKMOVPD ymm ymm m256 +// VMASKMOVPD m128 xmm xmm +// VMASKMOVPD m256 ymm ymm +// VMASKMOVPD xmm xmm m128 +// VMASKMOVPD ymm ymm m256 +// // Construct and append a VMASKMOVPD instruction to the active function. func (c *Context) VMASKMOVPD(mxy, xy, mxy1 operand.Op) { c.addinstruction(x86.VMASKMOVPD(mxy, xy, mxy1)) @@ -46586,10 +50697,11 @@ func (c *Context) VMASKMOVPD(mxy, xy, mxy1 operand.Op) { // // Forms: // -// VMASKMOVPD m128 xmm xmm -// VMASKMOVPD m256 ymm ymm -// VMASKMOVPD xmm xmm m128 -// VMASKMOVPD ymm ymm m256 +// VMASKMOVPD m128 xmm xmm +// VMASKMOVPD m256 ymm ymm +// VMASKMOVPD xmm xmm m128 +// VMASKMOVPD ymm ymm m256 +// // Construct and append a VMASKMOVPD instruction to the active function. // Operates on the global context. func VMASKMOVPD(mxy, xy, mxy1 operand.Op) { ctx.VMASKMOVPD(mxy, xy, mxy1) } @@ -46598,10 +50710,11 @@ func VMASKMOVPD(mxy, xy, mxy1 operand.Op) { ctx.VMASKMOVPD(mxy, xy, mxy1) } // // Forms: // -// VMASKMOVPS m128 xmm xmm -// VMASKMOVPS m256 ymm ymm -// VMASKMOVPS xmm xmm m128 -// VMASKMOVPS ymm ymm m256 +// VMASKMOVPS m128 xmm xmm +// VMASKMOVPS m256 ymm ymm +// VMASKMOVPS xmm xmm m128 +// VMASKMOVPS ymm ymm m256 +// // Construct and append a VMASKMOVPS instruction to the active function. func (c *Context) VMASKMOVPS(mxy, xy, mxy1 operand.Op) { c.addinstruction(x86.VMASKMOVPS(mxy, xy, mxy1)) @@ -46611,10 +50724,11 @@ func (c *Context) VMASKMOVPS(mxy, xy, mxy1 operand.Op) { // // Forms: // -// VMASKMOVPS m128 xmm xmm -// VMASKMOVPS m256 ymm ymm -// VMASKMOVPS xmm xmm m128 -// VMASKMOVPS ymm ymm m256 +// VMASKMOVPS m128 xmm xmm +// VMASKMOVPS m256 ymm ymm +// VMASKMOVPS xmm xmm m128 +// VMASKMOVPS ymm ymm m256 +// // Construct and append a VMASKMOVPS instruction to the active function. // Operates on the global context. func VMASKMOVPS(mxy, xy, mxy1 operand.Op) { ctx.VMASKMOVPS(mxy, xy, mxy1) } @@ -46623,18 +50737,19 @@ func VMASKMOVPS(mxy, xy, mxy1 operand.Op) { ctx.VMASKMOVPS(mxy, xy, mxy1) } // // Forms: // -// VMAXPD m128 xmm xmm -// VMAXPD m256 ymm ymm -// VMAXPD xmm xmm xmm -// VMAXPD ymm ymm ymm -// VMAXPD m128 xmm k xmm -// VMAXPD m256 ymm k ymm -// VMAXPD xmm xmm k xmm -// VMAXPD ymm ymm k ymm -// VMAXPD m512 zmm k zmm -// VMAXPD m512 zmm zmm -// VMAXPD zmm zmm k zmm -// VMAXPD zmm zmm zmm +// VMAXPD m128 xmm xmm +// VMAXPD m256 ymm ymm +// VMAXPD xmm xmm xmm +// VMAXPD ymm ymm ymm +// VMAXPD m128 xmm k xmm +// VMAXPD m256 ymm k ymm +// VMAXPD xmm xmm k xmm +// VMAXPD ymm ymm k ymm +// VMAXPD m512 zmm k zmm +// VMAXPD m512 zmm zmm +// VMAXPD zmm zmm k zmm +// VMAXPD zmm zmm zmm +// // Construct and append a VMAXPD instruction to the active function. func (c *Context) VMAXPD(ops ...operand.Op) { c.addinstruction(x86.VMAXPD(ops...)) @@ -46644,18 +50759,19 @@ func (c *Context) VMAXPD(ops ...operand.Op) { // // Forms: // -// VMAXPD m128 xmm xmm -// VMAXPD m256 ymm ymm -// VMAXPD xmm xmm xmm -// VMAXPD ymm ymm ymm -// VMAXPD m128 xmm k xmm -// VMAXPD m256 ymm k ymm -// VMAXPD xmm xmm k xmm -// VMAXPD ymm ymm k ymm -// VMAXPD m512 zmm k zmm -// VMAXPD m512 zmm zmm -// VMAXPD zmm zmm k zmm -// VMAXPD zmm zmm zmm +// VMAXPD m128 xmm xmm +// VMAXPD m256 ymm ymm +// VMAXPD xmm xmm xmm +// VMAXPD ymm ymm ymm +// VMAXPD m128 xmm k xmm +// VMAXPD m256 ymm k ymm +// VMAXPD xmm xmm k xmm +// VMAXPD ymm ymm k ymm +// VMAXPD m512 zmm k zmm +// VMAXPD m512 zmm zmm +// VMAXPD zmm zmm k zmm +// VMAXPD zmm zmm zmm +// // Construct and append a VMAXPD instruction to the active function. // Operates on the global context. func VMAXPD(ops ...operand.Op) { ctx.VMAXPD(ops...) } @@ -46664,12 +50780,13 @@ func VMAXPD(ops ...operand.Op) { ctx.VMAXPD(ops...) } // // Forms: // -// VMAXPD.BCST m64 xmm k xmm -// VMAXPD.BCST m64 xmm xmm -// VMAXPD.BCST m64 ymm k ymm -// VMAXPD.BCST m64 ymm ymm -// VMAXPD.BCST m64 zmm k zmm -// VMAXPD.BCST m64 zmm zmm +// VMAXPD.BCST m64 xmm k xmm +// VMAXPD.BCST m64 xmm xmm +// VMAXPD.BCST m64 ymm k ymm +// VMAXPD.BCST m64 ymm ymm +// VMAXPD.BCST m64 zmm k zmm +// VMAXPD.BCST m64 zmm zmm +// // Construct and append a VMAXPD.BCST instruction to the active function. func (c *Context) VMAXPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VMAXPD_BCST(ops...)) @@ -46679,12 +50796,13 @@ func (c *Context) VMAXPD_BCST(ops ...operand.Op) { // // Forms: // -// VMAXPD.BCST m64 xmm k xmm -// VMAXPD.BCST m64 xmm xmm -// VMAXPD.BCST m64 ymm k ymm -// VMAXPD.BCST m64 ymm ymm -// VMAXPD.BCST m64 zmm k zmm -// VMAXPD.BCST m64 zmm zmm +// VMAXPD.BCST m64 xmm k xmm +// VMAXPD.BCST m64 xmm xmm +// VMAXPD.BCST m64 ymm k ymm +// VMAXPD.BCST m64 ymm ymm +// VMAXPD.BCST m64 zmm k zmm +// VMAXPD.BCST m64 zmm zmm +// // Construct and append a VMAXPD.BCST instruction to the active function. // Operates on the global context. func VMAXPD_BCST(ops ...operand.Op) { ctx.VMAXPD_BCST(ops...) } @@ -46693,9 +50811,10 @@ func VMAXPD_BCST(ops ...operand.Op) { ctx.VMAXPD_BCST(ops...) } // // Forms: // -// VMAXPD.BCST.Z m64 xmm k xmm -// VMAXPD.BCST.Z m64 ymm k ymm -// VMAXPD.BCST.Z m64 zmm k zmm +// VMAXPD.BCST.Z m64 xmm k xmm +// VMAXPD.BCST.Z m64 ymm k ymm +// VMAXPD.BCST.Z m64 zmm k zmm +// // Construct and append a VMAXPD.BCST.Z instruction to the active function. func (c *Context) VMAXPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMAXPD_BCST_Z(m, xyz, k, xyz1)) @@ -46705,9 +50824,10 @@ func (c *Context) VMAXPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMAXPD.BCST.Z m64 xmm k xmm -// VMAXPD.BCST.Z m64 ymm k ymm -// VMAXPD.BCST.Z m64 zmm k zmm +// VMAXPD.BCST.Z m64 xmm k xmm +// VMAXPD.BCST.Z m64 ymm k ymm +// VMAXPD.BCST.Z m64 zmm k zmm +// // Construct and append a VMAXPD.BCST.Z instruction to the active function. // Operates on the global context. func VMAXPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMAXPD_BCST_Z(m, xyz, k, xyz1) } @@ -46716,8 +50836,9 @@ func VMAXPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMAXPD_BCST_Z(m, xyz, k, xy // // Forms: // -// VMAXPD.SAE zmm zmm k zmm -// VMAXPD.SAE zmm zmm zmm +// VMAXPD.SAE zmm zmm k zmm +// VMAXPD.SAE zmm zmm zmm +// // Construct and append a VMAXPD.SAE instruction to the active function. func (c *Context) VMAXPD_SAE(ops ...operand.Op) { c.addinstruction(x86.VMAXPD_SAE(ops...)) @@ -46727,8 +50848,9 @@ func (c *Context) VMAXPD_SAE(ops ...operand.Op) { // // Forms: // -// VMAXPD.SAE zmm zmm k zmm -// VMAXPD.SAE zmm zmm zmm +// VMAXPD.SAE zmm zmm k zmm +// VMAXPD.SAE zmm zmm zmm +// // Construct and append a VMAXPD.SAE instruction to the active function. // Operates on the global context. func VMAXPD_SAE(ops ...operand.Op) { ctx.VMAXPD_SAE(ops...) } @@ -46737,7 +50859,8 @@ func VMAXPD_SAE(ops ...operand.Op) { ctx.VMAXPD_SAE(ops...) } // // Forms: // -// VMAXPD.SAE.Z zmm zmm k zmm +// VMAXPD.SAE.Z zmm zmm k zmm +// // Construct and append a VMAXPD.SAE.Z instruction to the active function. func (c *Context) VMAXPD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMAXPD_SAE_Z(z, z1, k, z2)) @@ -46747,7 +50870,8 @@ func (c *Context) VMAXPD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMAXPD.SAE.Z zmm zmm k zmm +// VMAXPD.SAE.Z zmm zmm k zmm +// // Construct and append a VMAXPD.SAE.Z instruction to the active function. // Operates on the global context. func VMAXPD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMAXPD_SAE_Z(z, z1, k, z2) } @@ -46756,12 +50880,13 @@ func VMAXPD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMAXPD_SAE_Z(z, z1, k, z2) } // // Forms: // -// VMAXPD.Z m128 xmm k xmm -// VMAXPD.Z m256 ymm k ymm -// VMAXPD.Z xmm xmm k xmm -// VMAXPD.Z ymm ymm k ymm -// VMAXPD.Z m512 zmm k zmm -// VMAXPD.Z zmm zmm k zmm +// VMAXPD.Z m128 xmm k xmm +// VMAXPD.Z m256 ymm k ymm +// VMAXPD.Z xmm xmm k xmm +// VMAXPD.Z ymm ymm k ymm +// VMAXPD.Z m512 zmm k zmm +// VMAXPD.Z zmm zmm k zmm +// // Construct and append a VMAXPD.Z instruction to the active function. func (c *Context) VMAXPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMAXPD_Z(mxyz, xyz, k, xyz1)) @@ -46771,12 +50896,13 @@ func (c *Context) VMAXPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMAXPD.Z m128 xmm k xmm -// VMAXPD.Z m256 ymm k ymm -// VMAXPD.Z xmm xmm k xmm -// VMAXPD.Z ymm ymm k ymm -// VMAXPD.Z m512 zmm k zmm -// VMAXPD.Z zmm zmm k zmm +// VMAXPD.Z m128 xmm k xmm +// VMAXPD.Z m256 ymm k ymm +// VMAXPD.Z xmm xmm k xmm +// VMAXPD.Z ymm ymm k ymm +// VMAXPD.Z m512 zmm k zmm +// VMAXPD.Z zmm zmm k zmm +// // Construct and append a VMAXPD.Z instruction to the active function. // Operates on the global context. func VMAXPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMAXPD_Z(mxyz, xyz, k, xyz1) } @@ -46785,18 +50911,19 @@ func VMAXPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMAXPD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VMAXPS m128 xmm xmm -// VMAXPS m256 ymm ymm -// VMAXPS xmm xmm xmm -// VMAXPS ymm ymm ymm -// VMAXPS m128 xmm k xmm -// VMAXPS m256 ymm k ymm -// VMAXPS xmm xmm k xmm -// VMAXPS ymm ymm k ymm -// VMAXPS m512 zmm k zmm -// VMAXPS m512 zmm zmm -// VMAXPS zmm zmm k zmm -// VMAXPS zmm zmm zmm +// VMAXPS m128 xmm xmm +// VMAXPS m256 ymm ymm +// VMAXPS xmm xmm xmm +// VMAXPS ymm ymm ymm +// VMAXPS m128 xmm k xmm +// VMAXPS m256 ymm k ymm +// VMAXPS xmm xmm k xmm +// VMAXPS ymm ymm k ymm +// VMAXPS m512 zmm k zmm +// VMAXPS m512 zmm zmm +// VMAXPS zmm zmm k zmm +// VMAXPS zmm zmm zmm +// // Construct and append a VMAXPS instruction to the active function. func (c *Context) VMAXPS(ops ...operand.Op) { c.addinstruction(x86.VMAXPS(ops...)) @@ -46806,18 +50933,19 @@ func (c *Context) VMAXPS(ops ...operand.Op) { // // Forms: // -// VMAXPS m128 xmm xmm -// VMAXPS m256 ymm ymm -// VMAXPS xmm xmm xmm -// VMAXPS ymm ymm ymm -// VMAXPS m128 xmm k xmm -// VMAXPS m256 ymm k ymm -// VMAXPS xmm xmm k xmm -// VMAXPS ymm ymm k ymm -// VMAXPS m512 zmm k zmm -// VMAXPS m512 zmm zmm -// VMAXPS zmm zmm k zmm -// VMAXPS zmm zmm zmm +// VMAXPS m128 xmm xmm +// VMAXPS m256 ymm ymm +// VMAXPS xmm xmm xmm +// VMAXPS ymm ymm ymm +// VMAXPS m128 xmm k xmm +// VMAXPS m256 ymm k ymm +// VMAXPS xmm xmm k xmm +// VMAXPS ymm ymm k ymm +// VMAXPS m512 zmm k zmm +// VMAXPS m512 zmm zmm +// VMAXPS zmm zmm k zmm +// VMAXPS zmm zmm zmm +// // Construct and append a VMAXPS instruction to the active function. // Operates on the global context. func VMAXPS(ops ...operand.Op) { ctx.VMAXPS(ops...) } @@ -46826,12 +50954,13 @@ func VMAXPS(ops ...operand.Op) { ctx.VMAXPS(ops...) } // // Forms: // -// VMAXPS.BCST m32 xmm k xmm -// VMAXPS.BCST m32 xmm xmm -// VMAXPS.BCST m32 ymm k ymm -// VMAXPS.BCST m32 ymm ymm -// VMAXPS.BCST m32 zmm k zmm -// VMAXPS.BCST m32 zmm zmm +// VMAXPS.BCST m32 xmm k xmm +// VMAXPS.BCST m32 xmm xmm +// VMAXPS.BCST m32 ymm k ymm +// VMAXPS.BCST m32 ymm ymm +// VMAXPS.BCST m32 zmm k zmm +// VMAXPS.BCST m32 zmm zmm +// // Construct and append a VMAXPS.BCST instruction to the active function. func (c *Context) VMAXPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VMAXPS_BCST(ops...)) @@ -46841,12 +50970,13 @@ func (c *Context) VMAXPS_BCST(ops ...operand.Op) { // // Forms: // -// VMAXPS.BCST m32 xmm k xmm -// VMAXPS.BCST m32 xmm xmm -// VMAXPS.BCST m32 ymm k ymm -// VMAXPS.BCST m32 ymm ymm -// VMAXPS.BCST m32 zmm k zmm -// VMAXPS.BCST m32 zmm zmm +// VMAXPS.BCST m32 xmm k xmm +// VMAXPS.BCST m32 xmm xmm +// VMAXPS.BCST m32 ymm k ymm +// VMAXPS.BCST m32 ymm ymm +// VMAXPS.BCST m32 zmm k zmm +// VMAXPS.BCST m32 zmm zmm +// // Construct and append a VMAXPS.BCST instruction to the active function. // Operates on the global context. func VMAXPS_BCST(ops ...operand.Op) { ctx.VMAXPS_BCST(ops...) } @@ -46855,9 +50985,10 @@ func VMAXPS_BCST(ops ...operand.Op) { ctx.VMAXPS_BCST(ops...) } // // Forms: // -// VMAXPS.BCST.Z m32 xmm k xmm -// VMAXPS.BCST.Z m32 ymm k ymm -// VMAXPS.BCST.Z m32 zmm k zmm +// VMAXPS.BCST.Z m32 xmm k xmm +// VMAXPS.BCST.Z m32 ymm k ymm +// VMAXPS.BCST.Z m32 zmm k zmm +// // Construct and append a VMAXPS.BCST.Z instruction to the active function. func (c *Context) VMAXPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMAXPS_BCST_Z(m, xyz, k, xyz1)) @@ -46867,9 +50998,10 @@ func (c *Context) VMAXPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMAXPS.BCST.Z m32 xmm k xmm -// VMAXPS.BCST.Z m32 ymm k ymm -// VMAXPS.BCST.Z m32 zmm k zmm +// VMAXPS.BCST.Z m32 xmm k xmm +// VMAXPS.BCST.Z m32 ymm k ymm +// VMAXPS.BCST.Z m32 zmm k zmm +// // Construct and append a VMAXPS.BCST.Z instruction to the active function. // Operates on the global context. func VMAXPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMAXPS_BCST_Z(m, xyz, k, xyz1) } @@ -46878,8 +51010,9 @@ func VMAXPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMAXPS_BCST_Z(m, xyz, k, xy // // Forms: // -// VMAXPS.SAE zmm zmm k zmm -// VMAXPS.SAE zmm zmm zmm +// VMAXPS.SAE zmm zmm k zmm +// VMAXPS.SAE zmm zmm zmm +// // Construct and append a VMAXPS.SAE instruction to the active function. func (c *Context) VMAXPS_SAE(ops ...operand.Op) { c.addinstruction(x86.VMAXPS_SAE(ops...)) @@ -46889,8 +51022,9 @@ func (c *Context) VMAXPS_SAE(ops ...operand.Op) { // // Forms: // -// VMAXPS.SAE zmm zmm k zmm -// VMAXPS.SAE zmm zmm zmm +// VMAXPS.SAE zmm zmm k zmm +// VMAXPS.SAE zmm zmm zmm +// // Construct and append a VMAXPS.SAE instruction to the active function. // Operates on the global context. func VMAXPS_SAE(ops ...operand.Op) { ctx.VMAXPS_SAE(ops...) } @@ -46899,7 +51033,8 @@ func VMAXPS_SAE(ops ...operand.Op) { ctx.VMAXPS_SAE(ops...) } // // Forms: // -// VMAXPS.SAE.Z zmm zmm k zmm +// VMAXPS.SAE.Z zmm zmm k zmm +// // Construct and append a VMAXPS.SAE.Z instruction to the active function. func (c *Context) VMAXPS_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMAXPS_SAE_Z(z, z1, k, z2)) @@ -46909,7 +51044,8 @@ func (c *Context) VMAXPS_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMAXPS.SAE.Z zmm zmm k zmm +// VMAXPS.SAE.Z zmm zmm k zmm +// // Construct and append a VMAXPS.SAE.Z instruction to the active function. // Operates on the global context. func VMAXPS_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMAXPS_SAE_Z(z, z1, k, z2) } @@ -46918,12 +51054,13 @@ func VMAXPS_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMAXPS_SAE_Z(z, z1, k, z2) } // // Forms: // -// VMAXPS.Z m128 xmm k xmm -// VMAXPS.Z m256 ymm k ymm -// VMAXPS.Z xmm xmm k xmm -// VMAXPS.Z ymm ymm k ymm -// VMAXPS.Z m512 zmm k zmm -// VMAXPS.Z zmm zmm k zmm +// VMAXPS.Z m128 xmm k xmm +// VMAXPS.Z m256 ymm k ymm +// VMAXPS.Z xmm xmm k xmm +// VMAXPS.Z ymm ymm k ymm +// VMAXPS.Z m512 zmm k zmm +// VMAXPS.Z zmm zmm k zmm +// // Construct and append a VMAXPS.Z instruction to the active function. func (c *Context) VMAXPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMAXPS_Z(mxyz, xyz, k, xyz1)) @@ -46933,12 +51070,13 @@ func (c *Context) VMAXPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMAXPS.Z m128 xmm k xmm -// VMAXPS.Z m256 ymm k ymm -// VMAXPS.Z xmm xmm k xmm -// VMAXPS.Z ymm ymm k ymm -// VMAXPS.Z m512 zmm k zmm -// VMAXPS.Z zmm zmm k zmm +// VMAXPS.Z m128 xmm k xmm +// VMAXPS.Z m256 ymm k ymm +// VMAXPS.Z xmm xmm k xmm +// VMAXPS.Z ymm ymm k ymm +// VMAXPS.Z m512 zmm k zmm +// VMAXPS.Z zmm zmm k zmm +// // Construct and append a VMAXPS.Z instruction to the active function. // Operates on the global context. func VMAXPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMAXPS_Z(mxyz, xyz, k, xyz1) } @@ -46947,10 +51085,11 @@ func VMAXPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMAXPS_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VMAXSD m64 xmm xmm -// VMAXSD xmm xmm xmm -// VMAXSD m64 xmm k xmm -// VMAXSD xmm xmm k xmm +// VMAXSD m64 xmm xmm +// VMAXSD xmm xmm xmm +// VMAXSD m64 xmm k xmm +// VMAXSD xmm xmm k xmm +// // Construct and append a VMAXSD instruction to the active function. func (c *Context) VMAXSD(ops ...operand.Op) { c.addinstruction(x86.VMAXSD(ops...)) @@ -46960,10 +51099,11 @@ func (c *Context) VMAXSD(ops ...operand.Op) { // // Forms: // -// VMAXSD m64 xmm xmm -// VMAXSD xmm xmm xmm -// VMAXSD m64 xmm k xmm -// VMAXSD xmm xmm k xmm +// VMAXSD m64 xmm xmm +// VMAXSD xmm xmm xmm +// VMAXSD m64 xmm k xmm +// VMAXSD xmm xmm k xmm +// // Construct and append a VMAXSD instruction to the active function. // Operates on the global context. func VMAXSD(ops ...operand.Op) { ctx.VMAXSD(ops...) } @@ -46972,8 +51112,9 @@ func VMAXSD(ops ...operand.Op) { ctx.VMAXSD(ops...) } // // Forms: // -// VMAXSD.SAE xmm xmm k xmm -// VMAXSD.SAE xmm xmm xmm +// VMAXSD.SAE xmm xmm k xmm +// VMAXSD.SAE xmm xmm xmm +// // Construct and append a VMAXSD.SAE instruction to the active function. func (c *Context) VMAXSD_SAE(ops ...operand.Op) { c.addinstruction(x86.VMAXSD_SAE(ops...)) @@ -46983,8 +51124,9 @@ func (c *Context) VMAXSD_SAE(ops ...operand.Op) { // // Forms: // -// VMAXSD.SAE xmm xmm k xmm -// VMAXSD.SAE xmm xmm xmm +// VMAXSD.SAE xmm xmm k xmm +// VMAXSD.SAE xmm xmm xmm +// // Construct and append a VMAXSD.SAE instruction to the active function. // Operates on the global context. func VMAXSD_SAE(ops ...operand.Op) { ctx.VMAXSD_SAE(ops...) } @@ -46993,7 +51135,8 @@ func VMAXSD_SAE(ops ...operand.Op) { ctx.VMAXSD_SAE(ops...) } // // Forms: // -// VMAXSD.SAE.Z xmm xmm k xmm +// VMAXSD.SAE.Z xmm xmm k xmm +// // Construct and append a VMAXSD.SAE.Z instruction to the active function. func (c *Context) VMAXSD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMAXSD_SAE_Z(x, x1, k, x2)) @@ -47003,7 +51146,8 @@ func (c *Context) VMAXSD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMAXSD.SAE.Z xmm xmm k xmm +// VMAXSD.SAE.Z xmm xmm k xmm +// // Construct and append a VMAXSD.SAE.Z instruction to the active function. // Operates on the global context. func VMAXSD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMAXSD_SAE_Z(x, x1, k, x2) } @@ -47012,8 +51156,9 @@ func VMAXSD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMAXSD_SAE_Z(x, x1, k, x2) } // // Forms: // -// VMAXSD.Z m64 xmm k xmm -// VMAXSD.Z xmm xmm k xmm +// VMAXSD.Z m64 xmm k xmm +// VMAXSD.Z xmm xmm k xmm +// // Construct and append a VMAXSD.Z instruction to the active function. func (c *Context) VMAXSD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VMAXSD_Z(mx, x, k, x1)) @@ -47023,8 +51168,9 @@ func (c *Context) VMAXSD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VMAXSD.Z m64 xmm k xmm -// VMAXSD.Z xmm xmm k xmm +// VMAXSD.Z m64 xmm k xmm +// VMAXSD.Z xmm xmm k xmm +// // Construct and append a VMAXSD.Z instruction to the active function. // Operates on the global context. func VMAXSD_Z(mx, x, k, x1 operand.Op) { ctx.VMAXSD_Z(mx, x, k, x1) } @@ -47033,10 +51179,11 @@ func VMAXSD_Z(mx, x, k, x1 operand.Op) { ctx.VMAXSD_Z(mx, x, k, x1) } // // Forms: // -// VMAXSS m32 xmm xmm -// VMAXSS xmm xmm xmm -// VMAXSS m32 xmm k xmm -// VMAXSS xmm xmm k xmm +// VMAXSS m32 xmm xmm +// VMAXSS xmm xmm xmm +// VMAXSS m32 xmm k xmm +// VMAXSS xmm xmm k xmm +// // Construct and append a VMAXSS instruction to the active function. func (c *Context) VMAXSS(ops ...operand.Op) { c.addinstruction(x86.VMAXSS(ops...)) @@ -47046,10 +51193,11 @@ func (c *Context) VMAXSS(ops ...operand.Op) { // // Forms: // -// VMAXSS m32 xmm xmm -// VMAXSS xmm xmm xmm -// VMAXSS m32 xmm k xmm -// VMAXSS xmm xmm k xmm +// VMAXSS m32 xmm xmm +// VMAXSS xmm xmm xmm +// VMAXSS m32 xmm k xmm +// VMAXSS xmm xmm k xmm +// // Construct and append a VMAXSS instruction to the active function. // Operates on the global context. func VMAXSS(ops ...operand.Op) { ctx.VMAXSS(ops...) } @@ -47058,8 +51206,9 @@ func VMAXSS(ops ...operand.Op) { ctx.VMAXSS(ops...) } // // Forms: // -// VMAXSS.SAE xmm xmm k xmm -// VMAXSS.SAE xmm xmm xmm +// VMAXSS.SAE xmm xmm k xmm +// VMAXSS.SAE xmm xmm xmm +// // Construct and append a VMAXSS.SAE instruction to the active function. func (c *Context) VMAXSS_SAE(ops ...operand.Op) { c.addinstruction(x86.VMAXSS_SAE(ops...)) @@ -47069,8 +51218,9 @@ func (c *Context) VMAXSS_SAE(ops ...operand.Op) { // // Forms: // -// VMAXSS.SAE xmm xmm k xmm -// VMAXSS.SAE xmm xmm xmm +// VMAXSS.SAE xmm xmm k xmm +// VMAXSS.SAE xmm xmm xmm +// // Construct and append a VMAXSS.SAE instruction to the active function. // Operates on the global context. func VMAXSS_SAE(ops ...operand.Op) { ctx.VMAXSS_SAE(ops...) } @@ -47079,7 +51229,8 @@ func VMAXSS_SAE(ops ...operand.Op) { ctx.VMAXSS_SAE(ops...) } // // Forms: // -// VMAXSS.SAE.Z xmm xmm k xmm +// VMAXSS.SAE.Z xmm xmm k xmm +// // Construct and append a VMAXSS.SAE.Z instruction to the active function. func (c *Context) VMAXSS_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMAXSS_SAE_Z(x, x1, k, x2)) @@ -47089,7 +51240,8 @@ func (c *Context) VMAXSS_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMAXSS.SAE.Z xmm xmm k xmm +// VMAXSS.SAE.Z xmm xmm k xmm +// // Construct and append a VMAXSS.SAE.Z instruction to the active function. // Operates on the global context. func VMAXSS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMAXSS_SAE_Z(x, x1, k, x2) } @@ -47098,8 +51250,9 @@ func VMAXSS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMAXSS_SAE_Z(x, x1, k, x2) } // // Forms: // -// VMAXSS.Z m32 xmm k xmm -// VMAXSS.Z xmm xmm k xmm +// VMAXSS.Z m32 xmm k xmm +// VMAXSS.Z xmm xmm k xmm +// // Construct and append a VMAXSS.Z instruction to the active function. func (c *Context) VMAXSS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VMAXSS_Z(mx, x, k, x1)) @@ -47109,8 +51262,9 @@ func (c *Context) VMAXSS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VMAXSS.Z m32 xmm k xmm -// VMAXSS.Z xmm xmm k xmm +// VMAXSS.Z m32 xmm k xmm +// VMAXSS.Z xmm xmm k xmm +// // Construct and append a VMAXSS.Z instruction to the active function. // Operates on the global context. func VMAXSS_Z(mx, x, k, x1 operand.Op) { ctx.VMAXSS_Z(mx, x, k, x1) } @@ -47119,18 +51273,19 @@ func VMAXSS_Z(mx, x, k, x1 operand.Op) { ctx.VMAXSS_Z(mx, x, k, x1) } // // Forms: // -// VMINPD m128 xmm xmm -// VMINPD m256 ymm ymm -// VMINPD xmm xmm xmm -// VMINPD ymm ymm ymm -// VMINPD m128 xmm k xmm -// VMINPD m256 ymm k ymm -// VMINPD xmm xmm k xmm -// VMINPD ymm ymm k ymm -// VMINPD m512 zmm k zmm -// VMINPD m512 zmm zmm -// VMINPD zmm zmm k zmm -// VMINPD zmm zmm zmm +// VMINPD m128 xmm xmm +// VMINPD m256 ymm ymm +// VMINPD xmm xmm xmm +// VMINPD ymm ymm ymm +// VMINPD m128 xmm k xmm +// VMINPD m256 ymm k ymm +// VMINPD xmm xmm k xmm +// VMINPD ymm ymm k ymm +// VMINPD m512 zmm k zmm +// VMINPD m512 zmm zmm +// VMINPD zmm zmm k zmm +// VMINPD zmm zmm zmm +// // Construct and append a VMINPD instruction to the active function. func (c *Context) VMINPD(ops ...operand.Op) { c.addinstruction(x86.VMINPD(ops...)) @@ -47140,18 +51295,19 @@ func (c *Context) VMINPD(ops ...operand.Op) { // // Forms: // -// VMINPD m128 xmm xmm -// VMINPD m256 ymm ymm -// VMINPD xmm xmm xmm -// VMINPD ymm ymm ymm -// VMINPD m128 xmm k xmm -// VMINPD m256 ymm k ymm -// VMINPD xmm xmm k xmm -// VMINPD ymm ymm k ymm -// VMINPD m512 zmm k zmm -// VMINPD m512 zmm zmm -// VMINPD zmm zmm k zmm -// VMINPD zmm zmm zmm +// VMINPD m128 xmm xmm +// VMINPD m256 ymm ymm +// VMINPD xmm xmm xmm +// VMINPD ymm ymm ymm +// VMINPD m128 xmm k xmm +// VMINPD m256 ymm k ymm +// VMINPD xmm xmm k xmm +// VMINPD ymm ymm k ymm +// VMINPD m512 zmm k zmm +// VMINPD m512 zmm zmm +// VMINPD zmm zmm k zmm +// VMINPD zmm zmm zmm +// // Construct and append a VMINPD instruction to the active function. // Operates on the global context. func VMINPD(ops ...operand.Op) { ctx.VMINPD(ops...) } @@ -47160,12 +51316,13 @@ func VMINPD(ops ...operand.Op) { ctx.VMINPD(ops...) } // // Forms: // -// VMINPD.BCST m64 xmm k xmm -// VMINPD.BCST m64 xmm xmm -// VMINPD.BCST m64 ymm k ymm -// VMINPD.BCST m64 ymm ymm -// VMINPD.BCST m64 zmm k zmm -// VMINPD.BCST m64 zmm zmm +// VMINPD.BCST m64 xmm k xmm +// VMINPD.BCST m64 xmm xmm +// VMINPD.BCST m64 ymm k ymm +// VMINPD.BCST m64 ymm ymm +// VMINPD.BCST m64 zmm k zmm +// VMINPD.BCST m64 zmm zmm +// // Construct and append a VMINPD.BCST instruction to the active function. func (c *Context) VMINPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VMINPD_BCST(ops...)) @@ -47175,12 +51332,13 @@ func (c *Context) VMINPD_BCST(ops ...operand.Op) { // // Forms: // -// VMINPD.BCST m64 xmm k xmm -// VMINPD.BCST m64 xmm xmm -// VMINPD.BCST m64 ymm k ymm -// VMINPD.BCST m64 ymm ymm -// VMINPD.BCST m64 zmm k zmm -// VMINPD.BCST m64 zmm zmm +// VMINPD.BCST m64 xmm k xmm +// VMINPD.BCST m64 xmm xmm +// VMINPD.BCST m64 ymm k ymm +// VMINPD.BCST m64 ymm ymm +// VMINPD.BCST m64 zmm k zmm +// VMINPD.BCST m64 zmm zmm +// // Construct and append a VMINPD.BCST instruction to the active function. // Operates on the global context. func VMINPD_BCST(ops ...operand.Op) { ctx.VMINPD_BCST(ops...) } @@ -47189,9 +51347,10 @@ func VMINPD_BCST(ops ...operand.Op) { ctx.VMINPD_BCST(ops...) } // // Forms: // -// VMINPD.BCST.Z m64 xmm k xmm -// VMINPD.BCST.Z m64 ymm k ymm -// VMINPD.BCST.Z m64 zmm k zmm +// VMINPD.BCST.Z m64 xmm k xmm +// VMINPD.BCST.Z m64 ymm k ymm +// VMINPD.BCST.Z m64 zmm k zmm +// // Construct and append a VMINPD.BCST.Z instruction to the active function. func (c *Context) VMINPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMINPD_BCST_Z(m, xyz, k, xyz1)) @@ -47201,9 +51360,10 @@ func (c *Context) VMINPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMINPD.BCST.Z m64 xmm k xmm -// VMINPD.BCST.Z m64 ymm k ymm -// VMINPD.BCST.Z m64 zmm k zmm +// VMINPD.BCST.Z m64 xmm k xmm +// VMINPD.BCST.Z m64 ymm k ymm +// VMINPD.BCST.Z m64 zmm k zmm +// // Construct and append a VMINPD.BCST.Z instruction to the active function. // Operates on the global context. func VMINPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMINPD_BCST_Z(m, xyz, k, xyz1) } @@ -47212,8 +51372,9 @@ func VMINPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMINPD_BCST_Z(m, xyz, k, xy // // Forms: // -// VMINPD.SAE zmm zmm k zmm -// VMINPD.SAE zmm zmm zmm +// VMINPD.SAE zmm zmm k zmm +// VMINPD.SAE zmm zmm zmm +// // Construct and append a VMINPD.SAE instruction to the active function. func (c *Context) VMINPD_SAE(ops ...operand.Op) { c.addinstruction(x86.VMINPD_SAE(ops...)) @@ -47223,8 +51384,9 @@ func (c *Context) VMINPD_SAE(ops ...operand.Op) { // // Forms: // -// VMINPD.SAE zmm zmm k zmm -// VMINPD.SAE zmm zmm zmm +// VMINPD.SAE zmm zmm k zmm +// VMINPD.SAE zmm zmm zmm +// // Construct and append a VMINPD.SAE instruction to the active function. // Operates on the global context. func VMINPD_SAE(ops ...operand.Op) { ctx.VMINPD_SAE(ops...) } @@ -47233,7 +51395,8 @@ func VMINPD_SAE(ops ...operand.Op) { ctx.VMINPD_SAE(ops...) } // // Forms: // -// VMINPD.SAE.Z zmm zmm k zmm +// VMINPD.SAE.Z zmm zmm k zmm +// // Construct and append a VMINPD.SAE.Z instruction to the active function. func (c *Context) VMINPD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMINPD_SAE_Z(z, z1, k, z2)) @@ -47243,7 +51406,8 @@ func (c *Context) VMINPD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMINPD.SAE.Z zmm zmm k zmm +// VMINPD.SAE.Z zmm zmm k zmm +// // Construct and append a VMINPD.SAE.Z instruction to the active function. // Operates on the global context. func VMINPD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMINPD_SAE_Z(z, z1, k, z2) } @@ -47252,12 +51416,13 @@ func VMINPD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMINPD_SAE_Z(z, z1, k, z2) } // // Forms: // -// VMINPD.Z m128 xmm k xmm -// VMINPD.Z m256 ymm k ymm -// VMINPD.Z xmm xmm k xmm -// VMINPD.Z ymm ymm k ymm -// VMINPD.Z m512 zmm k zmm -// VMINPD.Z zmm zmm k zmm +// VMINPD.Z m128 xmm k xmm +// VMINPD.Z m256 ymm k ymm +// VMINPD.Z xmm xmm k xmm +// VMINPD.Z ymm ymm k ymm +// VMINPD.Z m512 zmm k zmm +// VMINPD.Z zmm zmm k zmm +// // Construct and append a VMINPD.Z instruction to the active function. func (c *Context) VMINPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMINPD_Z(mxyz, xyz, k, xyz1)) @@ -47267,12 +51432,13 @@ func (c *Context) VMINPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMINPD.Z m128 xmm k xmm -// VMINPD.Z m256 ymm k ymm -// VMINPD.Z xmm xmm k xmm -// VMINPD.Z ymm ymm k ymm -// VMINPD.Z m512 zmm k zmm -// VMINPD.Z zmm zmm k zmm +// VMINPD.Z m128 xmm k xmm +// VMINPD.Z m256 ymm k ymm +// VMINPD.Z xmm xmm k xmm +// VMINPD.Z ymm ymm k ymm +// VMINPD.Z m512 zmm k zmm +// VMINPD.Z zmm zmm k zmm +// // Construct and append a VMINPD.Z instruction to the active function. // Operates on the global context. func VMINPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMINPD_Z(mxyz, xyz, k, xyz1) } @@ -47281,18 +51447,19 @@ func VMINPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMINPD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VMINPS m128 xmm xmm -// VMINPS m256 ymm ymm -// VMINPS xmm xmm xmm -// VMINPS ymm ymm ymm -// VMINPS m128 xmm k xmm -// VMINPS m256 ymm k ymm -// VMINPS xmm xmm k xmm -// VMINPS ymm ymm k ymm -// VMINPS m512 zmm k zmm -// VMINPS m512 zmm zmm -// VMINPS zmm zmm k zmm -// VMINPS zmm zmm zmm +// VMINPS m128 xmm xmm +// VMINPS m256 ymm ymm +// VMINPS xmm xmm xmm +// VMINPS ymm ymm ymm +// VMINPS m128 xmm k xmm +// VMINPS m256 ymm k ymm +// VMINPS xmm xmm k xmm +// VMINPS ymm ymm k ymm +// VMINPS m512 zmm k zmm +// VMINPS m512 zmm zmm +// VMINPS zmm zmm k zmm +// VMINPS zmm zmm zmm +// // Construct and append a VMINPS instruction to the active function. func (c *Context) VMINPS(ops ...operand.Op) { c.addinstruction(x86.VMINPS(ops...)) @@ -47302,18 +51469,19 @@ func (c *Context) VMINPS(ops ...operand.Op) { // // Forms: // -// VMINPS m128 xmm xmm -// VMINPS m256 ymm ymm -// VMINPS xmm xmm xmm -// VMINPS ymm ymm ymm -// VMINPS m128 xmm k xmm -// VMINPS m256 ymm k ymm -// VMINPS xmm xmm k xmm -// VMINPS ymm ymm k ymm -// VMINPS m512 zmm k zmm -// VMINPS m512 zmm zmm -// VMINPS zmm zmm k zmm -// VMINPS zmm zmm zmm +// VMINPS m128 xmm xmm +// VMINPS m256 ymm ymm +// VMINPS xmm xmm xmm +// VMINPS ymm ymm ymm +// VMINPS m128 xmm k xmm +// VMINPS m256 ymm k ymm +// VMINPS xmm xmm k xmm +// VMINPS ymm ymm k ymm +// VMINPS m512 zmm k zmm +// VMINPS m512 zmm zmm +// VMINPS zmm zmm k zmm +// VMINPS zmm zmm zmm +// // Construct and append a VMINPS instruction to the active function. // Operates on the global context. func VMINPS(ops ...operand.Op) { ctx.VMINPS(ops...) } @@ -47322,12 +51490,13 @@ func VMINPS(ops ...operand.Op) { ctx.VMINPS(ops...) } // // Forms: // -// VMINPS.BCST m32 xmm k xmm -// VMINPS.BCST m32 xmm xmm -// VMINPS.BCST m32 ymm k ymm -// VMINPS.BCST m32 ymm ymm -// VMINPS.BCST m32 zmm k zmm -// VMINPS.BCST m32 zmm zmm +// VMINPS.BCST m32 xmm k xmm +// VMINPS.BCST m32 xmm xmm +// VMINPS.BCST m32 ymm k ymm +// VMINPS.BCST m32 ymm ymm +// VMINPS.BCST m32 zmm k zmm +// VMINPS.BCST m32 zmm zmm +// // Construct and append a VMINPS.BCST instruction to the active function. func (c *Context) VMINPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VMINPS_BCST(ops...)) @@ -47337,12 +51506,13 @@ func (c *Context) VMINPS_BCST(ops ...operand.Op) { // // Forms: // -// VMINPS.BCST m32 xmm k xmm -// VMINPS.BCST m32 xmm xmm -// VMINPS.BCST m32 ymm k ymm -// VMINPS.BCST m32 ymm ymm -// VMINPS.BCST m32 zmm k zmm -// VMINPS.BCST m32 zmm zmm +// VMINPS.BCST m32 xmm k xmm +// VMINPS.BCST m32 xmm xmm +// VMINPS.BCST m32 ymm k ymm +// VMINPS.BCST m32 ymm ymm +// VMINPS.BCST m32 zmm k zmm +// VMINPS.BCST m32 zmm zmm +// // Construct and append a VMINPS.BCST instruction to the active function. // Operates on the global context. func VMINPS_BCST(ops ...operand.Op) { ctx.VMINPS_BCST(ops...) } @@ -47351,9 +51521,10 @@ func VMINPS_BCST(ops ...operand.Op) { ctx.VMINPS_BCST(ops...) } // // Forms: // -// VMINPS.BCST.Z m32 xmm k xmm -// VMINPS.BCST.Z m32 ymm k ymm -// VMINPS.BCST.Z m32 zmm k zmm +// VMINPS.BCST.Z m32 xmm k xmm +// VMINPS.BCST.Z m32 ymm k ymm +// VMINPS.BCST.Z m32 zmm k zmm +// // Construct and append a VMINPS.BCST.Z instruction to the active function. func (c *Context) VMINPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMINPS_BCST_Z(m, xyz, k, xyz1)) @@ -47363,9 +51534,10 @@ func (c *Context) VMINPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMINPS.BCST.Z m32 xmm k xmm -// VMINPS.BCST.Z m32 ymm k ymm -// VMINPS.BCST.Z m32 zmm k zmm +// VMINPS.BCST.Z m32 xmm k xmm +// VMINPS.BCST.Z m32 ymm k ymm +// VMINPS.BCST.Z m32 zmm k zmm +// // Construct and append a VMINPS.BCST.Z instruction to the active function. // Operates on the global context. func VMINPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMINPS_BCST_Z(m, xyz, k, xyz1) } @@ -47374,8 +51546,9 @@ func VMINPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMINPS_BCST_Z(m, xyz, k, xy // // Forms: // -// VMINPS.SAE zmm zmm k zmm -// VMINPS.SAE zmm zmm zmm +// VMINPS.SAE zmm zmm k zmm +// VMINPS.SAE zmm zmm zmm +// // Construct and append a VMINPS.SAE instruction to the active function. func (c *Context) VMINPS_SAE(ops ...operand.Op) { c.addinstruction(x86.VMINPS_SAE(ops...)) @@ -47385,8 +51558,9 @@ func (c *Context) VMINPS_SAE(ops ...operand.Op) { // // Forms: // -// VMINPS.SAE zmm zmm k zmm -// VMINPS.SAE zmm zmm zmm +// VMINPS.SAE zmm zmm k zmm +// VMINPS.SAE zmm zmm zmm +// // Construct and append a VMINPS.SAE instruction to the active function. // Operates on the global context. func VMINPS_SAE(ops ...operand.Op) { ctx.VMINPS_SAE(ops...) } @@ -47395,7 +51569,8 @@ func VMINPS_SAE(ops ...operand.Op) { ctx.VMINPS_SAE(ops...) } // // Forms: // -// VMINPS.SAE.Z zmm zmm k zmm +// VMINPS.SAE.Z zmm zmm k zmm +// // Construct and append a VMINPS.SAE.Z instruction to the active function. func (c *Context) VMINPS_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMINPS_SAE_Z(z, z1, k, z2)) @@ -47405,7 +51580,8 @@ func (c *Context) VMINPS_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMINPS.SAE.Z zmm zmm k zmm +// VMINPS.SAE.Z zmm zmm k zmm +// // Construct and append a VMINPS.SAE.Z instruction to the active function. // Operates on the global context. func VMINPS_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMINPS_SAE_Z(z, z1, k, z2) } @@ -47414,12 +51590,13 @@ func VMINPS_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMINPS_SAE_Z(z, z1, k, z2) } // // Forms: // -// VMINPS.Z m128 xmm k xmm -// VMINPS.Z m256 ymm k ymm -// VMINPS.Z xmm xmm k xmm -// VMINPS.Z ymm ymm k ymm -// VMINPS.Z m512 zmm k zmm -// VMINPS.Z zmm zmm k zmm +// VMINPS.Z m128 xmm k xmm +// VMINPS.Z m256 ymm k ymm +// VMINPS.Z xmm xmm k xmm +// VMINPS.Z ymm ymm k ymm +// VMINPS.Z m512 zmm k zmm +// VMINPS.Z zmm zmm k zmm +// // Construct and append a VMINPS.Z instruction to the active function. func (c *Context) VMINPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMINPS_Z(mxyz, xyz, k, xyz1)) @@ -47429,12 +51606,13 @@ func (c *Context) VMINPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMINPS.Z m128 xmm k xmm -// VMINPS.Z m256 ymm k ymm -// VMINPS.Z xmm xmm k xmm -// VMINPS.Z ymm ymm k ymm -// VMINPS.Z m512 zmm k zmm -// VMINPS.Z zmm zmm k zmm +// VMINPS.Z m128 xmm k xmm +// VMINPS.Z m256 ymm k ymm +// VMINPS.Z xmm xmm k xmm +// VMINPS.Z ymm ymm k ymm +// VMINPS.Z m512 zmm k zmm +// VMINPS.Z zmm zmm k zmm +// // Construct and append a VMINPS.Z instruction to the active function. // Operates on the global context. func VMINPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMINPS_Z(mxyz, xyz, k, xyz1) } @@ -47443,10 +51621,11 @@ func VMINPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMINPS_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VMINSD m64 xmm xmm -// VMINSD xmm xmm xmm -// VMINSD m64 xmm k xmm -// VMINSD xmm xmm k xmm +// VMINSD m64 xmm xmm +// VMINSD xmm xmm xmm +// VMINSD m64 xmm k xmm +// VMINSD xmm xmm k xmm +// // Construct and append a VMINSD instruction to the active function. func (c *Context) VMINSD(ops ...operand.Op) { c.addinstruction(x86.VMINSD(ops...)) @@ -47456,10 +51635,11 @@ func (c *Context) VMINSD(ops ...operand.Op) { // // Forms: // -// VMINSD m64 xmm xmm -// VMINSD xmm xmm xmm -// VMINSD m64 xmm k xmm -// VMINSD xmm xmm k xmm +// VMINSD m64 xmm xmm +// VMINSD xmm xmm xmm +// VMINSD m64 xmm k xmm +// VMINSD xmm xmm k xmm +// // Construct and append a VMINSD instruction to the active function. // Operates on the global context. func VMINSD(ops ...operand.Op) { ctx.VMINSD(ops...) } @@ -47468,8 +51648,9 @@ func VMINSD(ops ...operand.Op) { ctx.VMINSD(ops...) } // // Forms: // -// VMINSD.SAE xmm xmm k xmm -// VMINSD.SAE xmm xmm xmm +// VMINSD.SAE xmm xmm k xmm +// VMINSD.SAE xmm xmm xmm +// // Construct and append a VMINSD.SAE instruction to the active function. func (c *Context) VMINSD_SAE(ops ...operand.Op) { c.addinstruction(x86.VMINSD_SAE(ops...)) @@ -47479,8 +51660,9 @@ func (c *Context) VMINSD_SAE(ops ...operand.Op) { // // Forms: // -// VMINSD.SAE xmm xmm k xmm -// VMINSD.SAE xmm xmm xmm +// VMINSD.SAE xmm xmm k xmm +// VMINSD.SAE xmm xmm xmm +// // Construct and append a VMINSD.SAE instruction to the active function. // Operates on the global context. func VMINSD_SAE(ops ...operand.Op) { ctx.VMINSD_SAE(ops...) } @@ -47489,7 +51671,8 @@ func VMINSD_SAE(ops ...operand.Op) { ctx.VMINSD_SAE(ops...) } // // Forms: // -// VMINSD.SAE.Z xmm xmm k xmm +// VMINSD.SAE.Z xmm xmm k xmm +// // Construct and append a VMINSD.SAE.Z instruction to the active function. func (c *Context) VMINSD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMINSD_SAE_Z(x, x1, k, x2)) @@ -47499,7 +51682,8 @@ func (c *Context) VMINSD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMINSD.SAE.Z xmm xmm k xmm +// VMINSD.SAE.Z xmm xmm k xmm +// // Construct and append a VMINSD.SAE.Z instruction to the active function. // Operates on the global context. func VMINSD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMINSD_SAE_Z(x, x1, k, x2) } @@ -47508,8 +51692,9 @@ func VMINSD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMINSD_SAE_Z(x, x1, k, x2) } // // Forms: // -// VMINSD.Z m64 xmm k xmm -// VMINSD.Z xmm xmm k xmm +// VMINSD.Z m64 xmm k xmm +// VMINSD.Z xmm xmm k xmm +// // Construct and append a VMINSD.Z instruction to the active function. func (c *Context) VMINSD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VMINSD_Z(mx, x, k, x1)) @@ -47519,8 +51704,9 @@ func (c *Context) VMINSD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VMINSD.Z m64 xmm k xmm -// VMINSD.Z xmm xmm k xmm +// VMINSD.Z m64 xmm k xmm +// VMINSD.Z xmm xmm k xmm +// // Construct and append a VMINSD.Z instruction to the active function. // Operates on the global context. func VMINSD_Z(mx, x, k, x1 operand.Op) { ctx.VMINSD_Z(mx, x, k, x1) } @@ -47529,10 +51715,11 @@ func VMINSD_Z(mx, x, k, x1 operand.Op) { ctx.VMINSD_Z(mx, x, k, x1) } // // Forms: // -// VMINSS m32 xmm xmm -// VMINSS xmm xmm xmm -// VMINSS m32 xmm k xmm -// VMINSS xmm xmm k xmm +// VMINSS m32 xmm xmm +// VMINSS xmm xmm xmm +// VMINSS m32 xmm k xmm +// VMINSS xmm xmm k xmm +// // Construct and append a VMINSS instruction to the active function. func (c *Context) VMINSS(ops ...operand.Op) { c.addinstruction(x86.VMINSS(ops...)) @@ -47542,10 +51729,11 @@ func (c *Context) VMINSS(ops ...operand.Op) { // // Forms: // -// VMINSS m32 xmm xmm -// VMINSS xmm xmm xmm -// VMINSS m32 xmm k xmm -// VMINSS xmm xmm k xmm +// VMINSS m32 xmm xmm +// VMINSS xmm xmm xmm +// VMINSS m32 xmm k xmm +// VMINSS xmm xmm k xmm +// // Construct and append a VMINSS instruction to the active function. // Operates on the global context. func VMINSS(ops ...operand.Op) { ctx.VMINSS(ops...) } @@ -47554,8 +51742,9 @@ func VMINSS(ops ...operand.Op) { ctx.VMINSS(ops...) } // // Forms: // -// VMINSS.SAE xmm xmm k xmm -// VMINSS.SAE xmm xmm xmm +// VMINSS.SAE xmm xmm k xmm +// VMINSS.SAE xmm xmm xmm +// // Construct and append a VMINSS.SAE instruction to the active function. func (c *Context) VMINSS_SAE(ops ...operand.Op) { c.addinstruction(x86.VMINSS_SAE(ops...)) @@ -47565,8 +51754,9 @@ func (c *Context) VMINSS_SAE(ops ...operand.Op) { // // Forms: // -// VMINSS.SAE xmm xmm k xmm -// VMINSS.SAE xmm xmm xmm +// VMINSS.SAE xmm xmm k xmm +// VMINSS.SAE xmm xmm xmm +// // Construct and append a VMINSS.SAE instruction to the active function. // Operates on the global context. func VMINSS_SAE(ops ...operand.Op) { ctx.VMINSS_SAE(ops...) } @@ -47575,7 +51765,8 @@ func VMINSS_SAE(ops ...operand.Op) { ctx.VMINSS_SAE(ops...) } // // Forms: // -// VMINSS.SAE.Z xmm xmm k xmm +// VMINSS.SAE.Z xmm xmm k xmm +// // Construct and append a VMINSS.SAE.Z instruction to the active function. func (c *Context) VMINSS_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMINSS_SAE_Z(x, x1, k, x2)) @@ -47585,7 +51776,8 @@ func (c *Context) VMINSS_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMINSS.SAE.Z xmm xmm k xmm +// VMINSS.SAE.Z xmm xmm k xmm +// // Construct and append a VMINSS.SAE.Z instruction to the active function. // Operates on the global context. func VMINSS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMINSS_SAE_Z(x, x1, k, x2) } @@ -47594,8 +51786,9 @@ func VMINSS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMINSS_SAE_Z(x, x1, k, x2) } // // Forms: // -// VMINSS.Z m32 xmm k xmm -// VMINSS.Z xmm xmm k xmm +// VMINSS.Z m32 xmm k xmm +// VMINSS.Z xmm xmm k xmm +// // Construct and append a VMINSS.Z instruction to the active function. func (c *Context) VMINSS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VMINSS_Z(mx, x, k, x1)) @@ -47605,8 +51798,9 @@ func (c *Context) VMINSS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VMINSS.Z m32 xmm k xmm -// VMINSS.Z xmm xmm k xmm +// VMINSS.Z m32 xmm k xmm +// VMINSS.Z xmm xmm k xmm +// // Construct and append a VMINSS.Z instruction to the active function. // Operates on the global context. func VMINSS_Z(mx, x, k, x1 operand.Op) { ctx.VMINSS_Z(mx, x, k, x1) } @@ -47615,24 +51809,25 @@ func VMINSS_Z(mx, x, k, x1 operand.Op) { ctx.VMINSS_Z(mx, x, k, x1) } // // Forms: // -// VMOVAPD m128 xmm -// VMOVAPD m256 ymm -// VMOVAPD xmm m128 -// VMOVAPD xmm xmm -// VMOVAPD ymm m256 -// VMOVAPD ymm ymm -// VMOVAPD m128 k xmm -// VMOVAPD m256 k ymm -// VMOVAPD xmm k m128 -// VMOVAPD xmm k xmm -// VMOVAPD ymm k m256 -// VMOVAPD ymm k ymm -// VMOVAPD m512 k zmm -// VMOVAPD m512 zmm -// VMOVAPD zmm k m512 -// VMOVAPD zmm k zmm -// VMOVAPD zmm m512 -// VMOVAPD zmm zmm +// VMOVAPD m128 xmm +// VMOVAPD m256 ymm +// VMOVAPD xmm m128 +// VMOVAPD xmm xmm +// VMOVAPD ymm m256 +// VMOVAPD ymm ymm +// VMOVAPD m128 k xmm +// VMOVAPD m256 k ymm +// VMOVAPD xmm k m128 +// VMOVAPD xmm k xmm +// VMOVAPD ymm k m256 +// VMOVAPD ymm k ymm +// VMOVAPD m512 k zmm +// VMOVAPD m512 zmm +// VMOVAPD zmm k m512 +// VMOVAPD zmm k zmm +// VMOVAPD zmm m512 +// VMOVAPD zmm zmm +// // Construct and append a VMOVAPD instruction to the active function. func (c *Context) VMOVAPD(ops ...operand.Op) { c.addinstruction(x86.VMOVAPD(ops...)) @@ -47642,24 +51837,25 @@ func (c *Context) VMOVAPD(ops ...operand.Op) { // // Forms: // -// VMOVAPD m128 xmm -// VMOVAPD m256 ymm -// VMOVAPD xmm m128 -// VMOVAPD xmm xmm -// VMOVAPD ymm m256 -// VMOVAPD ymm ymm -// VMOVAPD m128 k xmm -// VMOVAPD m256 k ymm -// VMOVAPD xmm k m128 -// VMOVAPD xmm k xmm -// VMOVAPD ymm k m256 -// VMOVAPD ymm k ymm -// VMOVAPD m512 k zmm -// VMOVAPD m512 zmm -// VMOVAPD zmm k m512 -// VMOVAPD zmm k zmm -// VMOVAPD zmm m512 -// VMOVAPD zmm zmm +// VMOVAPD m128 xmm +// VMOVAPD m256 ymm +// VMOVAPD xmm m128 +// VMOVAPD xmm xmm +// VMOVAPD ymm m256 +// VMOVAPD ymm ymm +// VMOVAPD m128 k xmm +// VMOVAPD m256 k ymm +// VMOVAPD xmm k m128 +// VMOVAPD xmm k xmm +// VMOVAPD ymm k m256 +// VMOVAPD ymm k ymm +// VMOVAPD m512 k zmm +// VMOVAPD m512 zmm +// VMOVAPD zmm k m512 +// VMOVAPD zmm k zmm +// VMOVAPD zmm m512 +// VMOVAPD zmm zmm +// // Construct and append a VMOVAPD instruction to the active function. // Operates on the global context. func VMOVAPD(ops ...operand.Op) { ctx.VMOVAPD(ops...) } @@ -47668,15 +51864,16 @@ func VMOVAPD(ops ...operand.Op) { ctx.VMOVAPD(ops...) } // // Forms: // -// VMOVAPD.Z m128 k xmm -// VMOVAPD.Z m256 k ymm -// VMOVAPD.Z xmm k m128 -// VMOVAPD.Z xmm k xmm -// VMOVAPD.Z ymm k m256 -// VMOVAPD.Z ymm k ymm -// VMOVAPD.Z m512 k zmm -// VMOVAPD.Z zmm k m512 -// VMOVAPD.Z zmm k zmm +// VMOVAPD.Z m128 k xmm +// VMOVAPD.Z m256 k ymm +// VMOVAPD.Z xmm k m128 +// VMOVAPD.Z xmm k xmm +// VMOVAPD.Z ymm k m256 +// VMOVAPD.Z ymm k ymm +// VMOVAPD.Z m512 k zmm +// VMOVAPD.Z zmm k m512 +// VMOVAPD.Z zmm k zmm +// // Construct and append a VMOVAPD.Z instruction to the active function. func (c *Context) VMOVAPD_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVAPD_Z(mxyz, k, mxyz1)) @@ -47686,15 +51883,16 @@ func (c *Context) VMOVAPD_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVAPD.Z m128 k xmm -// VMOVAPD.Z m256 k ymm -// VMOVAPD.Z xmm k m128 -// VMOVAPD.Z xmm k xmm -// VMOVAPD.Z ymm k m256 -// VMOVAPD.Z ymm k ymm -// VMOVAPD.Z m512 k zmm -// VMOVAPD.Z zmm k m512 -// VMOVAPD.Z zmm k zmm +// VMOVAPD.Z m128 k xmm +// VMOVAPD.Z m256 k ymm +// VMOVAPD.Z xmm k m128 +// VMOVAPD.Z xmm k xmm +// VMOVAPD.Z ymm k m256 +// VMOVAPD.Z ymm k ymm +// VMOVAPD.Z m512 k zmm +// VMOVAPD.Z zmm k m512 +// VMOVAPD.Z zmm k zmm +// // Construct and append a VMOVAPD.Z instruction to the active function. // Operates on the global context. func VMOVAPD_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVAPD_Z(mxyz, k, mxyz1) } @@ -47703,24 +51901,25 @@ func VMOVAPD_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVAPD_Z(mxyz, k, mxyz1) } // // Forms: // -// VMOVAPS m128 xmm -// VMOVAPS m256 ymm -// VMOVAPS xmm m128 -// VMOVAPS xmm xmm -// VMOVAPS ymm m256 -// VMOVAPS ymm ymm -// VMOVAPS m128 k xmm -// VMOVAPS m256 k ymm -// VMOVAPS xmm k m128 -// VMOVAPS xmm k xmm -// VMOVAPS ymm k m256 -// VMOVAPS ymm k ymm -// VMOVAPS m512 k zmm -// VMOVAPS m512 zmm -// VMOVAPS zmm k m512 -// VMOVAPS zmm k zmm -// VMOVAPS zmm m512 -// VMOVAPS zmm zmm +// VMOVAPS m128 xmm +// VMOVAPS m256 ymm +// VMOVAPS xmm m128 +// VMOVAPS xmm xmm +// VMOVAPS ymm m256 +// VMOVAPS ymm ymm +// VMOVAPS m128 k xmm +// VMOVAPS m256 k ymm +// VMOVAPS xmm k m128 +// VMOVAPS xmm k xmm +// VMOVAPS ymm k m256 +// VMOVAPS ymm k ymm +// VMOVAPS m512 k zmm +// VMOVAPS m512 zmm +// VMOVAPS zmm k m512 +// VMOVAPS zmm k zmm +// VMOVAPS zmm m512 +// VMOVAPS zmm zmm +// // Construct and append a VMOVAPS instruction to the active function. func (c *Context) VMOVAPS(ops ...operand.Op) { c.addinstruction(x86.VMOVAPS(ops...)) @@ -47730,24 +51929,25 @@ func (c *Context) VMOVAPS(ops ...operand.Op) { // // Forms: // -// VMOVAPS m128 xmm -// VMOVAPS m256 ymm -// VMOVAPS xmm m128 -// VMOVAPS xmm xmm -// VMOVAPS ymm m256 -// VMOVAPS ymm ymm -// VMOVAPS m128 k xmm -// VMOVAPS m256 k ymm -// VMOVAPS xmm k m128 -// VMOVAPS xmm k xmm -// VMOVAPS ymm k m256 -// VMOVAPS ymm k ymm -// VMOVAPS m512 k zmm -// VMOVAPS m512 zmm -// VMOVAPS zmm k m512 -// VMOVAPS zmm k zmm -// VMOVAPS zmm m512 -// VMOVAPS zmm zmm +// VMOVAPS m128 xmm +// VMOVAPS m256 ymm +// VMOVAPS xmm m128 +// VMOVAPS xmm xmm +// VMOVAPS ymm m256 +// VMOVAPS ymm ymm +// VMOVAPS m128 k xmm +// VMOVAPS m256 k ymm +// VMOVAPS xmm k m128 +// VMOVAPS xmm k xmm +// VMOVAPS ymm k m256 +// VMOVAPS ymm k ymm +// VMOVAPS m512 k zmm +// VMOVAPS m512 zmm +// VMOVAPS zmm k m512 +// VMOVAPS zmm k zmm +// VMOVAPS zmm m512 +// VMOVAPS zmm zmm +// // Construct and append a VMOVAPS instruction to the active function. // Operates on the global context. func VMOVAPS(ops ...operand.Op) { ctx.VMOVAPS(ops...) } @@ -47756,15 +51956,16 @@ func VMOVAPS(ops ...operand.Op) { ctx.VMOVAPS(ops...) } // // Forms: // -// VMOVAPS.Z m128 k xmm -// VMOVAPS.Z m256 k ymm -// VMOVAPS.Z xmm k m128 -// VMOVAPS.Z xmm k xmm -// VMOVAPS.Z ymm k m256 -// VMOVAPS.Z ymm k ymm -// VMOVAPS.Z m512 k zmm -// VMOVAPS.Z zmm k m512 -// VMOVAPS.Z zmm k zmm +// VMOVAPS.Z m128 k xmm +// VMOVAPS.Z m256 k ymm +// VMOVAPS.Z xmm k m128 +// VMOVAPS.Z xmm k xmm +// VMOVAPS.Z ymm k m256 +// VMOVAPS.Z ymm k ymm +// VMOVAPS.Z m512 k zmm +// VMOVAPS.Z zmm k m512 +// VMOVAPS.Z zmm k zmm +// // Construct and append a VMOVAPS.Z instruction to the active function. func (c *Context) VMOVAPS_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVAPS_Z(mxyz, k, mxyz1)) @@ -47774,15 +51975,16 @@ func (c *Context) VMOVAPS_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVAPS.Z m128 k xmm -// VMOVAPS.Z m256 k ymm -// VMOVAPS.Z xmm k m128 -// VMOVAPS.Z xmm k xmm -// VMOVAPS.Z ymm k m256 -// VMOVAPS.Z ymm k ymm -// VMOVAPS.Z m512 k zmm -// VMOVAPS.Z zmm k m512 -// VMOVAPS.Z zmm k zmm +// VMOVAPS.Z m128 k xmm +// VMOVAPS.Z m256 k ymm +// VMOVAPS.Z xmm k m128 +// VMOVAPS.Z xmm k xmm +// VMOVAPS.Z ymm k m256 +// VMOVAPS.Z ymm k ymm +// VMOVAPS.Z m512 k zmm +// VMOVAPS.Z zmm k m512 +// VMOVAPS.Z zmm k zmm +// // Construct and append a VMOVAPS.Z instruction to the active function. // Operates on the global context. func VMOVAPS_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVAPS_Z(mxyz, k, mxyz1) } @@ -47791,10 +51993,11 @@ func VMOVAPS_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVAPS_Z(mxyz, k, mxyz1) } // // Forms: // -// VMOVD m32 xmm -// VMOVD r32 xmm -// VMOVD xmm m32 -// VMOVD xmm r32 +// VMOVD m32 xmm +// VMOVD r32 xmm +// VMOVD xmm m32 +// VMOVD xmm r32 +// // Construct and append a VMOVD instruction to the active function. func (c *Context) VMOVD(mrx, mrx1 operand.Op) { c.addinstruction(x86.VMOVD(mrx, mrx1)) @@ -47804,10 +52007,11 @@ func (c *Context) VMOVD(mrx, mrx1 operand.Op) { // // Forms: // -// VMOVD m32 xmm -// VMOVD r32 xmm -// VMOVD xmm m32 -// VMOVD xmm r32 +// VMOVD m32 xmm +// VMOVD r32 xmm +// VMOVD xmm m32 +// VMOVD xmm r32 +// // Construct and append a VMOVD instruction to the active function. // Operates on the global context. func VMOVD(mrx, mrx1 operand.Op) { ctx.VMOVD(mrx, mrx1) } @@ -47816,18 +52020,19 @@ func VMOVD(mrx, mrx1 operand.Op) { ctx.VMOVD(mrx, mrx1) } // // Forms: // -// VMOVDDUP m256 ymm -// VMOVDDUP m64 xmm -// VMOVDDUP xmm xmm -// VMOVDDUP ymm ymm -// VMOVDDUP m256 k ymm -// VMOVDDUP m64 k xmm -// VMOVDDUP xmm k xmm -// VMOVDDUP ymm k ymm -// VMOVDDUP m512 k zmm -// VMOVDDUP m512 zmm -// VMOVDDUP zmm k zmm -// VMOVDDUP zmm zmm +// VMOVDDUP m256 ymm +// VMOVDDUP m64 xmm +// VMOVDDUP xmm xmm +// VMOVDDUP ymm ymm +// VMOVDDUP m256 k ymm +// VMOVDDUP m64 k xmm +// VMOVDDUP xmm k xmm +// VMOVDDUP ymm k ymm +// VMOVDDUP m512 k zmm +// VMOVDDUP m512 zmm +// VMOVDDUP zmm k zmm +// VMOVDDUP zmm zmm +// // Construct and append a VMOVDDUP instruction to the active function. func (c *Context) VMOVDDUP(ops ...operand.Op) { c.addinstruction(x86.VMOVDDUP(ops...)) @@ -47837,18 +52042,19 @@ func (c *Context) VMOVDDUP(ops ...operand.Op) { // // Forms: // -// VMOVDDUP m256 ymm -// VMOVDDUP m64 xmm -// VMOVDDUP xmm xmm -// VMOVDDUP ymm ymm -// VMOVDDUP m256 k ymm -// VMOVDDUP m64 k xmm -// VMOVDDUP xmm k xmm -// VMOVDDUP ymm k ymm -// VMOVDDUP m512 k zmm -// VMOVDDUP m512 zmm -// VMOVDDUP zmm k zmm -// VMOVDDUP zmm zmm +// VMOVDDUP m256 ymm +// VMOVDDUP m64 xmm +// VMOVDDUP xmm xmm +// VMOVDDUP ymm ymm +// VMOVDDUP m256 k ymm +// VMOVDDUP m64 k xmm +// VMOVDDUP xmm k xmm +// VMOVDDUP ymm k ymm +// VMOVDDUP m512 k zmm +// VMOVDDUP m512 zmm +// VMOVDDUP zmm k zmm +// VMOVDDUP zmm zmm +// // Construct and append a VMOVDDUP instruction to the active function. // Operates on the global context. func VMOVDDUP(ops ...operand.Op) { ctx.VMOVDDUP(ops...) } @@ -47857,12 +52063,13 @@ func VMOVDDUP(ops ...operand.Op) { ctx.VMOVDDUP(ops...) } // // Forms: // -// VMOVDDUP.Z m256 k ymm -// VMOVDDUP.Z m64 k xmm -// VMOVDDUP.Z xmm k xmm -// VMOVDDUP.Z ymm k ymm -// VMOVDDUP.Z m512 k zmm -// VMOVDDUP.Z zmm k zmm +// VMOVDDUP.Z m256 k ymm +// VMOVDDUP.Z m64 k xmm +// VMOVDDUP.Z xmm k xmm +// VMOVDDUP.Z ymm k ymm +// VMOVDDUP.Z m512 k zmm +// VMOVDDUP.Z zmm k zmm +// // Construct and append a VMOVDDUP.Z instruction to the active function. func (c *Context) VMOVDDUP_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VMOVDDUP_Z(mxyz, k, xyz)) @@ -47872,12 +52079,13 @@ func (c *Context) VMOVDDUP_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VMOVDDUP.Z m256 k ymm -// VMOVDDUP.Z m64 k xmm -// VMOVDDUP.Z xmm k xmm -// VMOVDDUP.Z ymm k ymm -// VMOVDDUP.Z m512 k zmm -// VMOVDDUP.Z zmm k zmm +// VMOVDDUP.Z m256 k ymm +// VMOVDDUP.Z m64 k xmm +// VMOVDDUP.Z xmm k xmm +// VMOVDDUP.Z ymm k ymm +// VMOVDDUP.Z m512 k zmm +// VMOVDDUP.Z zmm k zmm +// // Construct and append a VMOVDDUP.Z instruction to the active function. // Operates on the global context. func VMOVDDUP_Z(mxyz, k, xyz operand.Op) { ctx.VMOVDDUP_Z(mxyz, k, xyz) } @@ -47886,12 +52094,13 @@ func VMOVDDUP_Z(mxyz, k, xyz operand.Op) { ctx.VMOVDDUP_Z(mxyz, k, xyz) } // // Forms: // -// VMOVDQA m128 xmm -// VMOVDQA m256 ymm -// VMOVDQA xmm m128 -// VMOVDQA xmm xmm -// VMOVDQA ymm m256 -// VMOVDQA ymm ymm +// VMOVDQA m128 xmm +// VMOVDQA m256 ymm +// VMOVDQA xmm m128 +// VMOVDQA xmm xmm +// VMOVDQA ymm m256 +// VMOVDQA ymm ymm +// // Construct and append a VMOVDQA instruction to the active function. func (c *Context) VMOVDQA(mxy, mxy1 operand.Op) { c.addinstruction(x86.VMOVDQA(mxy, mxy1)) @@ -47901,12 +52110,13 @@ func (c *Context) VMOVDQA(mxy, mxy1 operand.Op) { // // Forms: // -// VMOVDQA m128 xmm -// VMOVDQA m256 ymm -// VMOVDQA xmm m128 -// VMOVDQA xmm xmm -// VMOVDQA ymm m256 -// VMOVDQA ymm ymm +// VMOVDQA m128 xmm +// VMOVDQA m256 ymm +// VMOVDQA xmm m128 +// VMOVDQA xmm xmm +// VMOVDQA ymm m256 +// VMOVDQA ymm ymm +// // Construct and append a VMOVDQA instruction to the active function. // Operates on the global context. func VMOVDQA(mxy, mxy1 operand.Op) { ctx.VMOVDQA(mxy, mxy1) } @@ -47915,24 +52125,25 @@ func VMOVDQA(mxy, mxy1 operand.Op) { ctx.VMOVDQA(mxy, mxy1) } // // Forms: // -// VMOVDQA32 m128 k xmm -// VMOVDQA32 m128 xmm -// VMOVDQA32 m256 k ymm -// VMOVDQA32 m256 ymm -// VMOVDQA32 xmm k m128 -// VMOVDQA32 xmm k xmm -// VMOVDQA32 xmm m128 -// VMOVDQA32 xmm xmm -// VMOVDQA32 ymm k m256 -// VMOVDQA32 ymm k ymm -// VMOVDQA32 ymm m256 -// VMOVDQA32 ymm ymm -// VMOVDQA32 m512 k zmm -// VMOVDQA32 m512 zmm -// VMOVDQA32 zmm k m512 -// VMOVDQA32 zmm k zmm -// VMOVDQA32 zmm m512 -// VMOVDQA32 zmm zmm +// VMOVDQA32 m128 k xmm +// VMOVDQA32 m128 xmm +// VMOVDQA32 m256 k ymm +// VMOVDQA32 m256 ymm +// VMOVDQA32 xmm k m128 +// VMOVDQA32 xmm k xmm +// VMOVDQA32 xmm m128 +// VMOVDQA32 xmm xmm +// VMOVDQA32 ymm k m256 +// VMOVDQA32 ymm k ymm +// VMOVDQA32 ymm m256 +// VMOVDQA32 ymm ymm +// VMOVDQA32 m512 k zmm +// VMOVDQA32 m512 zmm +// VMOVDQA32 zmm k m512 +// VMOVDQA32 zmm k zmm +// VMOVDQA32 zmm m512 +// VMOVDQA32 zmm zmm +// // Construct and append a VMOVDQA32 instruction to the active function. func (c *Context) VMOVDQA32(ops ...operand.Op) { c.addinstruction(x86.VMOVDQA32(ops...)) @@ -47942,24 +52153,25 @@ func (c *Context) VMOVDQA32(ops ...operand.Op) { // // Forms: // -// VMOVDQA32 m128 k xmm -// VMOVDQA32 m128 xmm -// VMOVDQA32 m256 k ymm -// VMOVDQA32 m256 ymm -// VMOVDQA32 xmm k m128 -// VMOVDQA32 xmm k xmm -// VMOVDQA32 xmm m128 -// VMOVDQA32 xmm xmm -// VMOVDQA32 ymm k m256 -// VMOVDQA32 ymm k ymm -// VMOVDQA32 ymm m256 -// VMOVDQA32 ymm ymm -// VMOVDQA32 m512 k zmm -// VMOVDQA32 m512 zmm -// VMOVDQA32 zmm k m512 -// VMOVDQA32 zmm k zmm -// VMOVDQA32 zmm m512 -// VMOVDQA32 zmm zmm +// VMOVDQA32 m128 k xmm +// VMOVDQA32 m128 xmm +// VMOVDQA32 m256 k ymm +// VMOVDQA32 m256 ymm +// VMOVDQA32 xmm k m128 +// VMOVDQA32 xmm k xmm +// VMOVDQA32 xmm m128 +// VMOVDQA32 xmm xmm +// VMOVDQA32 ymm k m256 +// VMOVDQA32 ymm k ymm +// VMOVDQA32 ymm m256 +// VMOVDQA32 ymm ymm +// VMOVDQA32 m512 k zmm +// VMOVDQA32 m512 zmm +// VMOVDQA32 zmm k m512 +// VMOVDQA32 zmm k zmm +// VMOVDQA32 zmm m512 +// VMOVDQA32 zmm zmm +// // Construct and append a VMOVDQA32 instruction to the active function. // Operates on the global context. func VMOVDQA32(ops ...operand.Op) { ctx.VMOVDQA32(ops...) } @@ -47968,15 +52180,16 @@ func VMOVDQA32(ops ...operand.Op) { ctx.VMOVDQA32(ops...) } // // Forms: // -// VMOVDQA32.Z m128 k xmm -// VMOVDQA32.Z m256 k ymm -// VMOVDQA32.Z xmm k m128 -// VMOVDQA32.Z xmm k xmm -// VMOVDQA32.Z ymm k m256 -// VMOVDQA32.Z ymm k ymm -// VMOVDQA32.Z m512 k zmm -// VMOVDQA32.Z zmm k m512 -// VMOVDQA32.Z zmm k zmm +// VMOVDQA32.Z m128 k xmm +// VMOVDQA32.Z m256 k ymm +// VMOVDQA32.Z xmm k m128 +// VMOVDQA32.Z xmm k xmm +// VMOVDQA32.Z ymm k m256 +// VMOVDQA32.Z ymm k ymm +// VMOVDQA32.Z m512 k zmm +// VMOVDQA32.Z zmm k m512 +// VMOVDQA32.Z zmm k zmm +// // Construct and append a VMOVDQA32.Z instruction to the active function. func (c *Context) VMOVDQA32_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVDQA32_Z(mxyz, k, mxyz1)) @@ -47986,15 +52199,16 @@ func (c *Context) VMOVDQA32_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVDQA32.Z m128 k xmm -// VMOVDQA32.Z m256 k ymm -// VMOVDQA32.Z xmm k m128 -// VMOVDQA32.Z xmm k xmm -// VMOVDQA32.Z ymm k m256 -// VMOVDQA32.Z ymm k ymm -// VMOVDQA32.Z m512 k zmm -// VMOVDQA32.Z zmm k m512 -// VMOVDQA32.Z zmm k zmm +// VMOVDQA32.Z m128 k xmm +// VMOVDQA32.Z m256 k ymm +// VMOVDQA32.Z xmm k m128 +// VMOVDQA32.Z xmm k xmm +// VMOVDQA32.Z ymm k m256 +// VMOVDQA32.Z ymm k ymm +// VMOVDQA32.Z m512 k zmm +// VMOVDQA32.Z zmm k m512 +// VMOVDQA32.Z zmm k zmm +// // Construct and append a VMOVDQA32.Z instruction to the active function. // Operates on the global context. func VMOVDQA32_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQA32_Z(mxyz, k, mxyz1) } @@ -48003,24 +52217,25 @@ func VMOVDQA32_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQA32_Z(mxyz, k, mxyz1) } // // Forms: // -// VMOVDQA64 m128 k xmm -// VMOVDQA64 m128 xmm -// VMOVDQA64 m256 k ymm -// VMOVDQA64 m256 ymm -// VMOVDQA64 xmm k m128 -// VMOVDQA64 xmm k xmm -// VMOVDQA64 xmm m128 -// VMOVDQA64 xmm xmm -// VMOVDQA64 ymm k m256 -// VMOVDQA64 ymm k ymm -// VMOVDQA64 ymm m256 -// VMOVDQA64 ymm ymm -// VMOVDQA64 m512 k zmm -// VMOVDQA64 m512 zmm -// VMOVDQA64 zmm k m512 -// VMOVDQA64 zmm k zmm -// VMOVDQA64 zmm m512 -// VMOVDQA64 zmm zmm +// VMOVDQA64 m128 k xmm +// VMOVDQA64 m128 xmm +// VMOVDQA64 m256 k ymm +// VMOVDQA64 m256 ymm +// VMOVDQA64 xmm k m128 +// VMOVDQA64 xmm k xmm +// VMOVDQA64 xmm m128 +// VMOVDQA64 xmm xmm +// VMOVDQA64 ymm k m256 +// VMOVDQA64 ymm k ymm +// VMOVDQA64 ymm m256 +// VMOVDQA64 ymm ymm +// VMOVDQA64 m512 k zmm +// VMOVDQA64 m512 zmm +// VMOVDQA64 zmm k m512 +// VMOVDQA64 zmm k zmm +// VMOVDQA64 zmm m512 +// VMOVDQA64 zmm zmm +// // Construct and append a VMOVDQA64 instruction to the active function. func (c *Context) VMOVDQA64(ops ...operand.Op) { c.addinstruction(x86.VMOVDQA64(ops...)) @@ -48030,24 +52245,25 @@ func (c *Context) VMOVDQA64(ops ...operand.Op) { // // Forms: // -// VMOVDQA64 m128 k xmm -// VMOVDQA64 m128 xmm -// VMOVDQA64 m256 k ymm -// VMOVDQA64 m256 ymm -// VMOVDQA64 xmm k m128 -// VMOVDQA64 xmm k xmm -// VMOVDQA64 xmm m128 -// VMOVDQA64 xmm xmm -// VMOVDQA64 ymm k m256 -// VMOVDQA64 ymm k ymm -// VMOVDQA64 ymm m256 -// VMOVDQA64 ymm ymm -// VMOVDQA64 m512 k zmm -// VMOVDQA64 m512 zmm -// VMOVDQA64 zmm k m512 -// VMOVDQA64 zmm k zmm -// VMOVDQA64 zmm m512 -// VMOVDQA64 zmm zmm +// VMOVDQA64 m128 k xmm +// VMOVDQA64 m128 xmm +// VMOVDQA64 m256 k ymm +// VMOVDQA64 m256 ymm +// VMOVDQA64 xmm k m128 +// VMOVDQA64 xmm k xmm +// VMOVDQA64 xmm m128 +// VMOVDQA64 xmm xmm +// VMOVDQA64 ymm k m256 +// VMOVDQA64 ymm k ymm +// VMOVDQA64 ymm m256 +// VMOVDQA64 ymm ymm +// VMOVDQA64 m512 k zmm +// VMOVDQA64 m512 zmm +// VMOVDQA64 zmm k m512 +// VMOVDQA64 zmm k zmm +// VMOVDQA64 zmm m512 +// VMOVDQA64 zmm zmm +// // Construct and append a VMOVDQA64 instruction to the active function. // Operates on the global context. func VMOVDQA64(ops ...operand.Op) { ctx.VMOVDQA64(ops...) } @@ -48056,15 +52272,16 @@ func VMOVDQA64(ops ...operand.Op) { ctx.VMOVDQA64(ops...) } // // Forms: // -// VMOVDQA64.Z m128 k xmm -// VMOVDQA64.Z m256 k ymm -// VMOVDQA64.Z xmm k m128 -// VMOVDQA64.Z xmm k xmm -// VMOVDQA64.Z ymm k m256 -// VMOVDQA64.Z ymm k ymm -// VMOVDQA64.Z m512 k zmm -// VMOVDQA64.Z zmm k m512 -// VMOVDQA64.Z zmm k zmm +// VMOVDQA64.Z m128 k xmm +// VMOVDQA64.Z m256 k ymm +// VMOVDQA64.Z xmm k m128 +// VMOVDQA64.Z xmm k xmm +// VMOVDQA64.Z ymm k m256 +// VMOVDQA64.Z ymm k ymm +// VMOVDQA64.Z m512 k zmm +// VMOVDQA64.Z zmm k m512 +// VMOVDQA64.Z zmm k zmm +// // Construct and append a VMOVDQA64.Z instruction to the active function. func (c *Context) VMOVDQA64_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVDQA64_Z(mxyz, k, mxyz1)) @@ -48074,15 +52291,16 @@ func (c *Context) VMOVDQA64_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVDQA64.Z m128 k xmm -// VMOVDQA64.Z m256 k ymm -// VMOVDQA64.Z xmm k m128 -// VMOVDQA64.Z xmm k xmm -// VMOVDQA64.Z ymm k m256 -// VMOVDQA64.Z ymm k ymm -// VMOVDQA64.Z m512 k zmm -// VMOVDQA64.Z zmm k m512 -// VMOVDQA64.Z zmm k zmm +// VMOVDQA64.Z m128 k xmm +// VMOVDQA64.Z m256 k ymm +// VMOVDQA64.Z xmm k m128 +// VMOVDQA64.Z xmm k xmm +// VMOVDQA64.Z ymm k m256 +// VMOVDQA64.Z ymm k ymm +// VMOVDQA64.Z m512 k zmm +// VMOVDQA64.Z zmm k m512 +// VMOVDQA64.Z zmm k zmm +// // Construct and append a VMOVDQA64.Z instruction to the active function. // Operates on the global context. func VMOVDQA64_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQA64_Z(mxyz, k, mxyz1) } @@ -48091,12 +52309,13 @@ func VMOVDQA64_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQA64_Z(mxyz, k, mxyz1) } // // Forms: // -// VMOVDQU m128 xmm -// VMOVDQU m256 ymm -// VMOVDQU xmm m128 -// VMOVDQU xmm xmm -// VMOVDQU ymm m256 -// VMOVDQU ymm ymm +// VMOVDQU m128 xmm +// VMOVDQU m256 ymm +// VMOVDQU xmm m128 +// VMOVDQU xmm xmm +// VMOVDQU ymm m256 +// VMOVDQU ymm ymm +// // Construct and append a VMOVDQU instruction to the active function. func (c *Context) VMOVDQU(mxy, mxy1 operand.Op) { c.addinstruction(x86.VMOVDQU(mxy, mxy1)) @@ -48106,12 +52325,13 @@ func (c *Context) VMOVDQU(mxy, mxy1 operand.Op) { // // Forms: // -// VMOVDQU m128 xmm -// VMOVDQU m256 ymm -// VMOVDQU xmm m128 -// VMOVDQU xmm xmm -// VMOVDQU ymm m256 -// VMOVDQU ymm ymm +// VMOVDQU m128 xmm +// VMOVDQU m256 ymm +// VMOVDQU xmm m128 +// VMOVDQU xmm xmm +// VMOVDQU ymm m256 +// VMOVDQU ymm ymm +// // Construct and append a VMOVDQU instruction to the active function. // Operates on the global context. func VMOVDQU(mxy, mxy1 operand.Op) { ctx.VMOVDQU(mxy, mxy1) } @@ -48120,24 +52340,25 @@ func VMOVDQU(mxy, mxy1 operand.Op) { ctx.VMOVDQU(mxy, mxy1) } // // Forms: // -// VMOVDQU16 m128 k xmm -// VMOVDQU16 m128 xmm -// VMOVDQU16 m256 k ymm -// VMOVDQU16 m256 ymm -// VMOVDQU16 xmm k m128 -// VMOVDQU16 xmm k xmm -// VMOVDQU16 xmm m128 -// VMOVDQU16 xmm xmm -// VMOVDQU16 ymm k m256 -// VMOVDQU16 ymm k ymm -// VMOVDQU16 ymm m256 -// VMOVDQU16 ymm ymm -// VMOVDQU16 m512 k zmm -// VMOVDQU16 m512 zmm -// VMOVDQU16 zmm k m512 -// VMOVDQU16 zmm k zmm -// VMOVDQU16 zmm m512 -// VMOVDQU16 zmm zmm +// VMOVDQU16 m128 k xmm +// VMOVDQU16 m128 xmm +// VMOVDQU16 m256 k ymm +// VMOVDQU16 m256 ymm +// VMOVDQU16 xmm k m128 +// VMOVDQU16 xmm k xmm +// VMOVDQU16 xmm m128 +// VMOVDQU16 xmm xmm +// VMOVDQU16 ymm k m256 +// VMOVDQU16 ymm k ymm +// VMOVDQU16 ymm m256 +// VMOVDQU16 ymm ymm +// VMOVDQU16 m512 k zmm +// VMOVDQU16 m512 zmm +// VMOVDQU16 zmm k m512 +// VMOVDQU16 zmm k zmm +// VMOVDQU16 zmm m512 +// VMOVDQU16 zmm zmm +// // Construct and append a VMOVDQU16 instruction to the active function. func (c *Context) VMOVDQU16(ops ...operand.Op) { c.addinstruction(x86.VMOVDQU16(ops...)) @@ -48147,24 +52368,25 @@ func (c *Context) VMOVDQU16(ops ...operand.Op) { // // Forms: // -// VMOVDQU16 m128 k xmm -// VMOVDQU16 m128 xmm -// VMOVDQU16 m256 k ymm -// VMOVDQU16 m256 ymm -// VMOVDQU16 xmm k m128 -// VMOVDQU16 xmm k xmm -// VMOVDQU16 xmm m128 -// VMOVDQU16 xmm xmm -// VMOVDQU16 ymm k m256 -// VMOVDQU16 ymm k ymm -// VMOVDQU16 ymm m256 -// VMOVDQU16 ymm ymm -// VMOVDQU16 m512 k zmm -// VMOVDQU16 m512 zmm -// VMOVDQU16 zmm k m512 -// VMOVDQU16 zmm k zmm -// VMOVDQU16 zmm m512 -// VMOVDQU16 zmm zmm +// VMOVDQU16 m128 k xmm +// VMOVDQU16 m128 xmm +// VMOVDQU16 m256 k ymm +// VMOVDQU16 m256 ymm +// VMOVDQU16 xmm k m128 +// VMOVDQU16 xmm k xmm +// VMOVDQU16 xmm m128 +// VMOVDQU16 xmm xmm +// VMOVDQU16 ymm k m256 +// VMOVDQU16 ymm k ymm +// VMOVDQU16 ymm m256 +// VMOVDQU16 ymm ymm +// VMOVDQU16 m512 k zmm +// VMOVDQU16 m512 zmm +// VMOVDQU16 zmm k m512 +// VMOVDQU16 zmm k zmm +// VMOVDQU16 zmm m512 +// VMOVDQU16 zmm zmm +// // Construct and append a VMOVDQU16 instruction to the active function. // Operates on the global context. func VMOVDQU16(ops ...operand.Op) { ctx.VMOVDQU16(ops...) } @@ -48173,15 +52395,16 @@ func VMOVDQU16(ops ...operand.Op) { ctx.VMOVDQU16(ops...) } // // Forms: // -// VMOVDQU16.Z m128 k xmm -// VMOVDQU16.Z m256 k ymm -// VMOVDQU16.Z xmm k m128 -// VMOVDQU16.Z xmm k xmm -// VMOVDQU16.Z ymm k m256 -// VMOVDQU16.Z ymm k ymm -// VMOVDQU16.Z m512 k zmm -// VMOVDQU16.Z zmm k m512 -// VMOVDQU16.Z zmm k zmm +// VMOVDQU16.Z m128 k xmm +// VMOVDQU16.Z m256 k ymm +// VMOVDQU16.Z xmm k m128 +// VMOVDQU16.Z xmm k xmm +// VMOVDQU16.Z ymm k m256 +// VMOVDQU16.Z ymm k ymm +// VMOVDQU16.Z m512 k zmm +// VMOVDQU16.Z zmm k m512 +// VMOVDQU16.Z zmm k zmm +// // Construct and append a VMOVDQU16.Z instruction to the active function. func (c *Context) VMOVDQU16_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVDQU16_Z(mxyz, k, mxyz1)) @@ -48191,15 +52414,16 @@ func (c *Context) VMOVDQU16_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVDQU16.Z m128 k xmm -// VMOVDQU16.Z m256 k ymm -// VMOVDQU16.Z xmm k m128 -// VMOVDQU16.Z xmm k xmm -// VMOVDQU16.Z ymm k m256 -// VMOVDQU16.Z ymm k ymm -// VMOVDQU16.Z m512 k zmm -// VMOVDQU16.Z zmm k m512 -// VMOVDQU16.Z zmm k zmm +// VMOVDQU16.Z m128 k xmm +// VMOVDQU16.Z m256 k ymm +// VMOVDQU16.Z xmm k m128 +// VMOVDQU16.Z xmm k xmm +// VMOVDQU16.Z ymm k m256 +// VMOVDQU16.Z ymm k ymm +// VMOVDQU16.Z m512 k zmm +// VMOVDQU16.Z zmm k m512 +// VMOVDQU16.Z zmm k zmm +// // Construct and append a VMOVDQU16.Z instruction to the active function. // Operates on the global context. func VMOVDQU16_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQU16_Z(mxyz, k, mxyz1) } @@ -48208,24 +52432,25 @@ func VMOVDQU16_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQU16_Z(mxyz, k, mxyz1) } // // Forms: // -// VMOVDQU32 m128 k xmm -// VMOVDQU32 m128 xmm -// VMOVDQU32 m256 k ymm -// VMOVDQU32 m256 ymm -// VMOVDQU32 xmm k m128 -// VMOVDQU32 xmm k xmm -// VMOVDQU32 xmm m128 -// VMOVDQU32 xmm xmm -// VMOVDQU32 ymm k m256 -// VMOVDQU32 ymm k ymm -// VMOVDQU32 ymm m256 -// VMOVDQU32 ymm ymm -// VMOVDQU32 m512 k zmm -// VMOVDQU32 m512 zmm -// VMOVDQU32 zmm k m512 -// VMOVDQU32 zmm k zmm -// VMOVDQU32 zmm m512 -// VMOVDQU32 zmm zmm +// VMOVDQU32 m128 k xmm +// VMOVDQU32 m128 xmm +// VMOVDQU32 m256 k ymm +// VMOVDQU32 m256 ymm +// VMOVDQU32 xmm k m128 +// VMOVDQU32 xmm k xmm +// VMOVDQU32 xmm m128 +// VMOVDQU32 xmm xmm +// VMOVDQU32 ymm k m256 +// VMOVDQU32 ymm k ymm +// VMOVDQU32 ymm m256 +// VMOVDQU32 ymm ymm +// VMOVDQU32 m512 k zmm +// VMOVDQU32 m512 zmm +// VMOVDQU32 zmm k m512 +// VMOVDQU32 zmm k zmm +// VMOVDQU32 zmm m512 +// VMOVDQU32 zmm zmm +// // Construct and append a VMOVDQU32 instruction to the active function. func (c *Context) VMOVDQU32(ops ...operand.Op) { c.addinstruction(x86.VMOVDQU32(ops...)) @@ -48235,24 +52460,25 @@ func (c *Context) VMOVDQU32(ops ...operand.Op) { // // Forms: // -// VMOVDQU32 m128 k xmm -// VMOVDQU32 m128 xmm -// VMOVDQU32 m256 k ymm -// VMOVDQU32 m256 ymm -// VMOVDQU32 xmm k m128 -// VMOVDQU32 xmm k xmm -// VMOVDQU32 xmm m128 -// VMOVDQU32 xmm xmm -// VMOVDQU32 ymm k m256 -// VMOVDQU32 ymm k ymm -// VMOVDQU32 ymm m256 -// VMOVDQU32 ymm ymm -// VMOVDQU32 m512 k zmm -// VMOVDQU32 m512 zmm -// VMOVDQU32 zmm k m512 -// VMOVDQU32 zmm k zmm -// VMOVDQU32 zmm m512 -// VMOVDQU32 zmm zmm +// VMOVDQU32 m128 k xmm +// VMOVDQU32 m128 xmm +// VMOVDQU32 m256 k ymm +// VMOVDQU32 m256 ymm +// VMOVDQU32 xmm k m128 +// VMOVDQU32 xmm k xmm +// VMOVDQU32 xmm m128 +// VMOVDQU32 xmm xmm +// VMOVDQU32 ymm k m256 +// VMOVDQU32 ymm k ymm +// VMOVDQU32 ymm m256 +// VMOVDQU32 ymm ymm +// VMOVDQU32 m512 k zmm +// VMOVDQU32 m512 zmm +// VMOVDQU32 zmm k m512 +// VMOVDQU32 zmm k zmm +// VMOVDQU32 zmm m512 +// VMOVDQU32 zmm zmm +// // Construct and append a VMOVDQU32 instruction to the active function. // Operates on the global context. func VMOVDQU32(ops ...operand.Op) { ctx.VMOVDQU32(ops...) } @@ -48261,15 +52487,16 @@ func VMOVDQU32(ops ...operand.Op) { ctx.VMOVDQU32(ops...) } // // Forms: // -// VMOVDQU32.Z m128 k xmm -// VMOVDQU32.Z m256 k ymm -// VMOVDQU32.Z xmm k m128 -// VMOVDQU32.Z xmm k xmm -// VMOVDQU32.Z ymm k m256 -// VMOVDQU32.Z ymm k ymm -// VMOVDQU32.Z m512 k zmm -// VMOVDQU32.Z zmm k m512 -// VMOVDQU32.Z zmm k zmm +// VMOVDQU32.Z m128 k xmm +// VMOVDQU32.Z m256 k ymm +// VMOVDQU32.Z xmm k m128 +// VMOVDQU32.Z xmm k xmm +// VMOVDQU32.Z ymm k m256 +// VMOVDQU32.Z ymm k ymm +// VMOVDQU32.Z m512 k zmm +// VMOVDQU32.Z zmm k m512 +// VMOVDQU32.Z zmm k zmm +// // Construct and append a VMOVDQU32.Z instruction to the active function. func (c *Context) VMOVDQU32_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVDQU32_Z(mxyz, k, mxyz1)) @@ -48279,15 +52506,16 @@ func (c *Context) VMOVDQU32_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVDQU32.Z m128 k xmm -// VMOVDQU32.Z m256 k ymm -// VMOVDQU32.Z xmm k m128 -// VMOVDQU32.Z xmm k xmm -// VMOVDQU32.Z ymm k m256 -// VMOVDQU32.Z ymm k ymm -// VMOVDQU32.Z m512 k zmm -// VMOVDQU32.Z zmm k m512 -// VMOVDQU32.Z zmm k zmm +// VMOVDQU32.Z m128 k xmm +// VMOVDQU32.Z m256 k ymm +// VMOVDQU32.Z xmm k m128 +// VMOVDQU32.Z xmm k xmm +// VMOVDQU32.Z ymm k m256 +// VMOVDQU32.Z ymm k ymm +// VMOVDQU32.Z m512 k zmm +// VMOVDQU32.Z zmm k m512 +// VMOVDQU32.Z zmm k zmm +// // Construct and append a VMOVDQU32.Z instruction to the active function. // Operates on the global context. func VMOVDQU32_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQU32_Z(mxyz, k, mxyz1) } @@ -48296,24 +52524,25 @@ func VMOVDQU32_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQU32_Z(mxyz, k, mxyz1) } // // Forms: // -// VMOVDQU64 m128 k xmm -// VMOVDQU64 m128 xmm -// VMOVDQU64 m256 k ymm -// VMOVDQU64 m256 ymm -// VMOVDQU64 xmm k m128 -// VMOVDQU64 xmm k xmm -// VMOVDQU64 xmm m128 -// VMOVDQU64 xmm xmm -// VMOVDQU64 ymm k m256 -// VMOVDQU64 ymm k ymm -// VMOVDQU64 ymm m256 -// VMOVDQU64 ymm ymm -// VMOVDQU64 m512 k zmm -// VMOVDQU64 m512 zmm -// VMOVDQU64 zmm k m512 -// VMOVDQU64 zmm k zmm -// VMOVDQU64 zmm m512 -// VMOVDQU64 zmm zmm +// VMOVDQU64 m128 k xmm +// VMOVDQU64 m128 xmm +// VMOVDQU64 m256 k ymm +// VMOVDQU64 m256 ymm +// VMOVDQU64 xmm k m128 +// VMOVDQU64 xmm k xmm +// VMOVDQU64 xmm m128 +// VMOVDQU64 xmm xmm +// VMOVDQU64 ymm k m256 +// VMOVDQU64 ymm k ymm +// VMOVDQU64 ymm m256 +// VMOVDQU64 ymm ymm +// VMOVDQU64 m512 k zmm +// VMOVDQU64 m512 zmm +// VMOVDQU64 zmm k m512 +// VMOVDQU64 zmm k zmm +// VMOVDQU64 zmm m512 +// VMOVDQU64 zmm zmm +// // Construct and append a VMOVDQU64 instruction to the active function. func (c *Context) VMOVDQU64(ops ...operand.Op) { c.addinstruction(x86.VMOVDQU64(ops...)) @@ -48323,24 +52552,25 @@ func (c *Context) VMOVDQU64(ops ...operand.Op) { // // Forms: // -// VMOVDQU64 m128 k xmm -// VMOVDQU64 m128 xmm -// VMOVDQU64 m256 k ymm -// VMOVDQU64 m256 ymm -// VMOVDQU64 xmm k m128 -// VMOVDQU64 xmm k xmm -// VMOVDQU64 xmm m128 -// VMOVDQU64 xmm xmm -// VMOVDQU64 ymm k m256 -// VMOVDQU64 ymm k ymm -// VMOVDQU64 ymm m256 -// VMOVDQU64 ymm ymm -// VMOVDQU64 m512 k zmm -// VMOVDQU64 m512 zmm -// VMOVDQU64 zmm k m512 -// VMOVDQU64 zmm k zmm -// VMOVDQU64 zmm m512 -// VMOVDQU64 zmm zmm +// VMOVDQU64 m128 k xmm +// VMOVDQU64 m128 xmm +// VMOVDQU64 m256 k ymm +// VMOVDQU64 m256 ymm +// VMOVDQU64 xmm k m128 +// VMOVDQU64 xmm k xmm +// VMOVDQU64 xmm m128 +// VMOVDQU64 xmm xmm +// VMOVDQU64 ymm k m256 +// VMOVDQU64 ymm k ymm +// VMOVDQU64 ymm m256 +// VMOVDQU64 ymm ymm +// VMOVDQU64 m512 k zmm +// VMOVDQU64 m512 zmm +// VMOVDQU64 zmm k m512 +// VMOVDQU64 zmm k zmm +// VMOVDQU64 zmm m512 +// VMOVDQU64 zmm zmm +// // Construct and append a VMOVDQU64 instruction to the active function. // Operates on the global context. func VMOVDQU64(ops ...operand.Op) { ctx.VMOVDQU64(ops...) } @@ -48349,15 +52579,16 @@ func VMOVDQU64(ops ...operand.Op) { ctx.VMOVDQU64(ops...) } // // Forms: // -// VMOVDQU64.Z m128 k xmm -// VMOVDQU64.Z m256 k ymm -// VMOVDQU64.Z xmm k m128 -// VMOVDQU64.Z xmm k xmm -// VMOVDQU64.Z ymm k m256 -// VMOVDQU64.Z ymm k ymm -// VMOVDQU64.Z m512 k zmm -// VMOVDQU64.Z zmm k m512 -// VMOVDQU64.Z zmm k zmm +// VMOVDQU64.Z m128 k xmm +// VMOVDQU64.Z m256 k ymm +// VMOVDQU64.Z xmm k m128 +// VMOVDQU64.Z xmm k xmm +// VMOVDQU64.Z ymm k m256 +// VMOVDQU64.Z ymm k ymm +// VMOVDQU64.Z m512 k zmm +// VMOVDQU64.Z zmm k m512 +// VMOVDQU64.Z zmm k zmm +// // Construct and append a VMOVDQU64.Z instruction to the active function. func (c *Context) VMOVDQU64_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVDQU64_Z(mxyz, k, mxyz1)) @@ -48367,15 +52598,16 @@ func (c *Context) VMOVDQU64_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVDQU64.Z m128 k xmm -// VMOVDQU64.Z m256 k ymm -// VMOVDQU64.Z xmm k m128 -// VMOVDQU64.Z xmm k xmm -// VMOVDQU64.Z ymm k m256 -// VMOVDQU64.Z ymm k ymm -// VMOVDQU64.Z m512 k zmm -// VMOVDQU64.Z zmm k m512 -// VMOVDQU64.Z zmm k zmm +// VMOVDQU64.Z m128 k xmm +// VMOVDQU64.Z m256 k ymm +// VMOVDQU64.Z xmm k m128 +// VMOVDQU64.Z xmm k xmm +// VMOVDQU64.Z ymm k m256 +// VMOVDQU64.Z ymm k ymm +// VMOVDQU64.Z m512 k zmm +// VMOVDQU64.Z zmm k m512 +// VMOVDQU64.Z zmm k zmm +// // Construct and append a VMOVDQU64.Z instruction to the active function. // Operates on the global context. func VMOVDQU64_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQU64_Z(mxyz, k, mxyz1) } @@ -48384,24 +52616,25 @@ func VMOVDQU64_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQU64_Z(mxyz, k, mxyz1) } // // Forms: // -// VMOVDQU8 m128 k xmm -// VMOVDQU8 m128 xmm -// VMOVDQU8 m256 k ymm -// VMOVDQU8 m256 ymm -// VMOVDQU8 xmm k m128 -// VMOVDQU8 xmm k xmm -// VMOVDQU8 xmm m128 -// VMOVDQU8 xmm xmm -// VMOVDQU8 ymm k m256 -// VMOVDQU8 ymm k ymm -// VMOVDQU8 ymm m256 -// VMOVDQU8 ymm ymm -// VMOVDQU8 m512 k zmm -// VMOVDQU8 m512 zmm -// VMOVDQU8 zmm k m512 -// VMOVDQU8 zmm k zmm -// VMOVDQU8 zmm m512 -// VMOVDQU8 zmm zmm +// VMOVDQU8 m128 k xmm +// VMOVDQU8 m128 xmm +// VMOVDQU8 m256 k ymm +// VMOVDQU8 m256 ymm +// VMOVDQU8 xmm k m128 +// VMOVDQU8 xmm k xmm +// VMOVDQU8 xmm m128 +// VMOVDQU8 xmm xmm +// VMOVDQU8 ymm k m256 +// VMOVDQU8 ymm k ymm +// VMOVDQU8 ymm m256 +// VMOVDQU8 ymm ymm +// VMOVDQU8 m512 k zmm +// VMOVDQU8 m512 zmm +// VMOVDQU8 zmm k m512 +// VMOVDQU8 zmm k zmm +// VMOVDQU8 zmm m512 +// VMOVDQU8 zmm zmm +// // Construct and append a VMOVDQU8 instruction to the active function. func (c *Context) VMOVDQU8(ops ...operand.Op) { c.addinstruction(x86.VMOVDQU8(ops...)) @@ -48411,24 +52644,25 @@ func (c *Context) VMOVDQU8(ops ...operand.Op) { // // Forms: // -// VMOVDQU8 m128 k xmm -// VMOVDQU8 m128 xmm -// VMOVDQU8 m256 k ymm -// VMOVDQU8 m256 ymm -// VMOVDQU8 xmm k m128 -// VMOVDQU8 xmm k xmm -// VMOVDQU8 xmm m128 -// VMOVDQU8 xmm xmm -// VMOVDQU8 ymm k m256 -// VMOVDQU8 ymm k ymm -// VMOVDQU8 ymm m256 -// VMOVDQU8 ymm ymm -// VMOVDQU8 m512 k zmm -// VMOVDQU8 m512 zmm -// VMOVDQU8 zmm k m512 -// VMOVDQU8 zmm k zmm -// VMOVDQU8 zmm m512 -// VMOVDQU8 zmm zmm +// VMOVDQU8 m128 k xmm +// VMOVDQU8 m128 xmm +// VMOVDQU8 m256 k ymm +// VMOVDQU8 m256 ymm +// VMOVDQU8 xmm k m128 +// VMOVDQU8 xmm k xmm +// VMOVDQU8 xmm m128 +// VMOVDQU8 xmm xmm +// VMOVDQU8 ymm k m256 +// VMOVDQU8 ymm k ymm +// VMOVDQU8 ymm m256 +// VMOVDQU8 ymm ymm +// VMOVDQU8 m512 k zmm +// VMOVDQU8 m512 zmm +// VMOVDQU8 zmm k m512 +// VMOVDQU8 zmm k zmm +// VMOVDQU8 zmm m512 +// VMOVDQU8 zmm zmm +// // Construct and append a VMOVDQU8 instruction to the active function. // Operates on the global context. func VMOVDQU8(ops ...operand.Op) { ctx.VMOVDQU8(ops...) } @@ -48437,15 +52671,16 @@ func VMOVDQU8(ops ...operand.Op) { ctx.VMOVDQU8(ops...) } // // Forms: // -// VMOVDQU8.Z m128 k xmm -// VMOVDQU8.Z m256 k ymm -// VMOVDQU8.Z xmm k m128 -// VMOVDQU8.Z xmm k xmm -// VMOVDQU8.Z ymm k m256 -// VMOVDQU8.Z ymm k ymm -// VMOVDQU8.Z m512 k zmm -// VMOVDQU8.Z zmm k m512 -// VMOVDQU8.Z zmm k zmm +// VMOVDQU8.Z m128 k xmm +// VMOVDQU8.Z m256 k ymm +// VMOVDQU8.Z xmm k m128 +// VMOVDQU8.Z xmm k xmm +// VMOVDQU8.Z ymm k m256 +// VMOVDQU8.Z ymm k ymm +// VMOVDQU8.Z m512 k zmm +// VMOVDQU8.Z zmm k m512 +// VMOVDQU8.Z zmm k zmm +// // Construct and append a VMOVDQU8.Z instruction to the active function. func (c *Context) VMOVDQU8_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVDQU8_Z(mxyz, k, mxyz1)) @@ -48455,15 +52690,16 @@ func (c *Context) VMOVDQU8_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVDQU8.Z m128 k xmm -// VMOVDQU8.Z m256 k ymm -// VMOVDQU8.Z xmm k m128 -// VMOVDQU8.Z xmm k xmm -// VMOVDQU8.Z ymm k m256 -// VMOVDQU8.Z ymm k ymm -// VMOVDQU8.Z m512 k zmm -// VMOVDQU8.Z zmm k m512 -// VMOVDQU8.Z zmm k zmm +// VMOVDQU8.Z m128 k xmm +// VMOVDQU8.Z m256 k ymm +// VMOVDQU8.Z xmm k m128 +// VMOVDQU8.Z xmm k xmm +// VMOVDQU8.Z ymm k m256 +// VMOVDQU8.Z ymm k ymm +// VMOVDQU8.Z m512 k zmm +// VMOVDQU8.Z zmm k m512 +// VMOVDQU8.Z zmm k zmm +// // Construct and append a VMOVDQU8.Z instruction to the active function. // Operates on the global context. func VMOVDQU8_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQU8_Z(mxyz, k, mxyz1) } @@ -48472,7 +52708,8 @@ func VMOVDQU8_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVDQU8_Z(mxyz, k, mxyz1) } // // Forms: // -// VMOVHLPS xmm xmm xmm +// VMOVHLPS xmm xmm xmm +// // Construct and append a VMOVHLPS instruction to the active function. func (c *Context) VMOVHLPS(x, x1, x2 operand.Op) { c.addinstruction(x86.VMOVHLPS(x, x1, x2)) @@ -48482,7 +52719,8 @@ func (c *Context) VMOVHLPS(x, x1, x2 operand.Op) { // // Forms: // -// VMOVHLPS xmm xmm xmm +// VMOVHLPS xmm xmm xmm +// // Construct and append a VMOVHLPS instruction to the active function. // Operates on the global context. func VMOVHLPS(x, x1, x2 operand.Op) { ctx.VMOVHLPS(x, x1, x2) } @@ -48491,8 +52729,9 @@ func VMOVHLPS(x, x1, x2 operand.Op) { ctx.VMOVHLPS(x, x1, x2) } // // Forms: // -// VMOVHPD m64 xmm xmm -// VMOVHPD xmm m64 +// VMOVHPD m64 xmm xmm +// VMOVHPD xmm m64 +// // Construct and append a VMOVHPD instruction to the active function. func (c *Context) VMOVHPD(ops ...operand.Op) { c.addinstruction(x86.VMOVHPD(ops...)) @@ -48502,8 +52741,9 @@ func (c *Context) VMOVHPD(ops ...operand.Op) { // // Forms: // -// VMOVHPD m64 xmm xmm -// VMOVHPD xmm m64 +// VMOVHPD m64 xmm xmm +// VMOVHPD xmm m64 +// // Construct and append a VMOVHPD instruction to the active function. // Operates on the global context. func VMOVHPD(ops ...operand.Op) { ctx.VMOVHPD(ops...) } @@ -48512,8 +52752,9 @@ func VMOVHPD(ops ...operand.Op) { ctx.VMOVHPD(ops...) } // // Forms: // -// VMOVHPS m64 xmm xmm -// VMOVHPS xmm m64 +// VMOVHPS m64 xmm xmm +// VMOVHPS xmm m64 +// // Construct and append a VMOVHPS instruction to the active function. func (c *Context) VMOVHPS(ops ...operand.Op) { c.addinstruction(x86.VMOVHPS(ops...)) @@ -48523,8 +52764,9 @@ func (c *Context) VMOVHPS(ops ...operand.Op) { // // Forms: // -// VMOVHPS m64 xmm xmm -// VMOVHPS xmm m64 +// VMOVHPS m64 xmm xmm +// VMOVHPS xmm m64 +// // Construct and append a VMOVHPS instruction to the active function. // Operates on the global context. func VMOVHPS(ops ...operand.Op) { ctx.VMOVHPS(ops...) } @@ -48533,7 +52775,8 @@ func VMOVHPS(ops ...operand.Op) { ctx.VMOVHPS(ops...) } // // Forms: // -// VMOVLHPS xmm xmm xmm +// VMOVLHPS xmm xmm xmm +// // Construct and append a VMOVLHPS instruction to the active function. func (c *Context) VMOVLHPS(x, x1, x2 operand.Op) { c.addinstruction(x86.VMOVLHPS(x, x1, x2)) @@ -48543,7 +52786,8 @@ func (c *Context) VMOVLHPS(x, x1, x2 operand.Op) { // // Forms: // -// VMOVLHPS xmm xmm xmm +// VMOVLHPS xmm xmm xmm +// // Construct and append a VMOVLHPS instruction to the active function. // Operates on the global context. func VMOVLHPS(x, x1, x2 operand.Op) { ctx.VMOVLHPS(x, x1, x2) } @@ -48552,8 +52796,9 @@ func VMOVLHPS(x, x1, x2 operand.Op) { ctx.VMOVLHPS(x, x1, x2) } // // Forms: // -// VMOVLPD m64 xmm xmm -// VMOVLPD xmm m64 +// VMOVLPD m64 xmm xmm +// VMOVLPD xmm m64 +// // Construct and append a VMOVLPD instruction to the active function. func (c *Context) VMOVLPD(ops ...operand.Op) { c.addinstruction(x86.VMOVLPD(ops...)) @@ -48563,8 +52808,9 @@ func (c *Context) VMOVLPD(ops ...operand.Op) { // // Forms: // -// VMOVLPD m64 xmm xmm -// VMOVLPD xmm m64 +// VMOVLPD m64 xmm xmm +// VMOVLPD xmm m64 +// // Construct and append a VMOVLPD instruction to the active function. // Operates on the global context. func VMOVLPD(ops ...operand.Op) { ctx.VMOVLPD(ops...) } @@ -48573,8 +52819,9 @@ func VMOVLPD(ops ...operand.Op) { ctx.VMOVLPD(ops...) } // // Forms: // -// VMOVLPS m64 xmm xmm -// VMOVLPS xmm m64 +// VMOVLPS m64 xmm xmm +// VMOVLPS xmm m64 +// // Construct and append a VMOVLPS instruction to the active function. func (c *Context) VMOVLPS(ops ...operand.Op) { c.addinstruction(x86.VMOVLPS(ops...)) @@ -48584,8 +52831,9 @@ func (c *Context) VMOVLPS(ops ...operand.Op) { // // Forms: // -// VMOVLPS m64 xmm xmm -// VMOVLPS xmm m64 +// VMOVLPS m64 xmm xmm +// VMOVLPS xmm m64 +// // Construct and append a VMOVLPS instruction to the active function. // Operates on the global context. func VMOVLPS(ops ...operand.Op) { ctx.VMOVLPS(ops...) } @@ -48594,8 +52842,9 @@ func VMOVLPS(ops ...operand.Op) { ctx.VMOVLPS(ops...) } // // Forms: // -// VMOVMSKPD xmm r32 -// VMOVMSKPD ymm r32 +// VMOVMSKPD xmm r32 +// VMOVMSKPD ymm r32 +// // Construct and append a VMOVMSKPD instruction to the active function. func (c *Context) VMOVMSKPD(xy, r operand.Op) { c.addinstruction(x86.VMOVMSKPD(xy, r)) @@ -48605,8 +52854,9 @@ func (c *Context) VMOVMSKPD(xy, r operand.Op) { // // Forms: // -// VMOVMSKPD xmm r32 -// VMOVMSKPD ymm r32 +// VMOVMSKPD xmm r32 +// VMOVMSKPD ymm r32 +// // Construct and append a VMOVMSKPD instruction to the active function. // Operates on the global context. func VMOVMSKPD(xy, r operand.Op) { ctx.VMOVMSKPD(xy, r) } @@ -48615,8 +52865,9 @@ func VMOVMSKPD(xy, r operand.Op) { ctx.VMOVMSKPD(xy, r) } // // Forms: // -// VMOVMSKPS xmm r32 -// VMOVMSKPS ymm r32 +// VMOVMSKPS xmm r32 +// VMOVMSKPS ymm r32 +// // Construct and append a VMOVMSKPS instruction to the active function. func (c *Context) VMOVMSKPS(xy, r operand.Op) { c.addinstruction(x86.VMOVMSKPS(xy, r)) @@ -48626,8 +52877,9 @@ func (c *Context) VMOVMSKPS(xy, r operand.Op) { // // Forms: // -// VMOVMSKPS xmm r32 -// VMOVMSKPS ymm r32 +// VMOVMSKPS xmm r32 +// VMOVMSKPS ymm r32 +// // Construct and append a VMOVMSKPS instruction to the active function. // Operates on the global context. func VMOVMSKPS(xy, r operand.Op) { ctx.VMOVMSKPS(xy, r) } @@ -48636,9 +52888,10 @@ func VMOVMSKPS(xy, r operand.Op) { ctx.VMOVMSKPS(xy, r) } // // Forms: // -// VMOVNTDQ xmm m128 -// VMOVNTDQ ymm m256 -// VMOVNTDQ zmm m512 +// VMOVNTDQ xmm m128 +// VMOVNTDQ ymm m256 +// VMOVNTDQ zmm m512 +// // Construct and append a VMOVNTDQ instruction to the active function. func (c *Context) VMOVNTDQ(xyz, m operand.Op) { c.addinstruction(x86.VMOVNTDQ(xyz, m)) @@ -48648,9 +52901,10 @@ func (c *Context) VMOVNTDQ(xyz, m operand.Op) { // // Forms: // -// VMOVNTDQ xmm m128 -// VMOVNTDQ ymm m256 -// VMOVNTDQ zmm m512 +// VMOVNTDQ xmm m128 +// VMOVNTDQ ymm m256 +// VMOVNTDQ zmm m512 +// // Construct and append a VMOVNTDQ instruction to the active function. // Operates on the global context. func VMOVNTDQ(xyz, m operand.Op) { ctx.VMOVNTDQ(xyz, m) } @@ -48659,9 +52913,10 @@ func VMOVNTDQ(xyz, m operand.Op) { ctx.VMOVNTDQ(xyz, m) } // // Forms: // -// VMOVNTDQA m256 ymm -// VMOVNTDQA m128 xmm -// VMOVNTDQA m512 zmm +// VMOVNTDQA m256 ymm +// VMOVNTDQA m128 xmm +// VMOVNTDQA m512 zmm +// // Construct and append a VMOVNTDQA instruction to the active function. func (c *Context) VMOVNTDQA(m, xyz operand.Op) { c.addinstruction(x86.VMOVNTDQA(m, xyz)) @@ -48671,9 +52926,10 @@ func (c *Context) VMOVNTDQA(m, xyz operand.Op) { // // Forms: // -// VMOVNTDQA m256 ymm -// VMOVNTDQA m128 xmm -// VMOVNTDQA m512 zmm +// VMOVNTDQA m256 ymm +// VMOVNTDQA m128 xmm +// VMOVNTDQA m512 zmm +// // Construct and append a VMOVNTDQA instruction to the active function. // Operates on the global context. func VMOVNTDQA(m, xyz operand.Op) { ctx.VMOVNTDQA(m, xyz) } @@ -48682,9 +52938,10 @@ func VMOVNTDQA(m, xyz operand.Op) { ctx.VMOVNTDQA(m, xyz) } // // Forms: // -// VMOVNTPD xmm m128 -// VMOVNTPD ymm m256 -// VMOVNTPD zmm m512 +// VMOVNTPD xmm m128 +// VMOVNTPD ymm m256 +// VMOVNTPD zmm m512 +// // Construct and append a VMOVNTPD instruction to the active function. func (c *Context) VMOVNTPD(xyz, m operand.Op) { c.addinstruction(x86.VMOVNTPD(xyz, m)) @@ -48694,9 +52951,10 @@ func (c *Context) VMOVNTPD(xyz, m operand.Op) { // // Forms: // -// VMOVNTPD xmm m128 -// VMOVNTPD ymm m256 -// VMOVNTPD zmm m512 +// VMOVNTPD xmm m128 +// VMOVNTPD ymm m256 +// VMOVNTPD zmm m512 +// // Construct and append a VMOVNTPD instruction to the active function. // Operates on the global context. func VMOVNTPD(xyz, m operand.Op) { ctx.VMOVNTPD(xyz, m) } @@ -48705,9 +52963,10 @@ func VMOVNTPD(xyz, m operand.Op) { ctx.VMOVNTPD(xyz, m) } // // Forms: // -// VMOVNTPS xmm m128 -// VMOVNTPS ymm m256 -// VMOVNTPS zmm m512 +// VMOVNTPS xmm m128 +// VMOVNTPS ymm m256 +// VMOVNTPS zmm m512 +// // Construct and append a VMOVNTPS instruction to the active function. func (c *Context) VMOVNTPS(xyz, m operand.Op) { c.addinstruction(x86.VMOVNTPS(xyz, m)) @@ -48717,9 +52976,10 @@ func (c *Context) VMOVNTPS(xyz, m operand.Op) { // // Forms: // -// VMOVNTPS xmm m128 -// VMOVNTPS ymm m256 -// VMOVNTPS zmm m512 +// VMOVNTPS xmm m128 +// VMOVNTPS ymm m256 +// VMOVNTPS zmm m512 +// // Construct and append a VMOVNTPS instruction to the active function. // Operates on the global context. func VMOVNTPS(xyz, m operand.Op) { ctx.VMOVNTPS(xyz, m) } @@ -48728,11 +52988,12 @@ func VMOVNTPS(xyz, m operand.Op) { ctx.VMOVNTPS(xyz, m) } // // Forms: // -// VMOVQ m64 xmm -// VMOVQ r64 xmm -// VMOVQ xmm m64 -// VMOVQ xmm r64 -// VMOVQ xmm xmm +// VMOVQ m64 xmm +// VMOVQ r64 xmm +// VMOVQ xmm m64 +// VMOVQ xmm r64 +// VMOVQ xmm xmm +// // Construct and append a VMOVQ instruction to the active function. func (c *Context) VMOVQ(mrx, mrx1 operand.Op) { c.addinstruction(x86.VMOVQ(mrx, mrx1)) @@ -48742,11 +53003,12 @@ func (c *Context) VMOVQ(mrx, mrx1 operand.Op) { // // Forms: // -// VMOVQ m64 xmm -// VMOVQ r64 xmm -// VMOVQ xmm m64 -// VMOVQ xmm r64 -// VMOVQ xmm xmm +// VMOVQ m64 xmm +// VMOVQ r64 xmm +// VMOVQ xmm m64 +// VMOVQ xmm r64 +// VMOVQ xmm xmm +// // Construct and append a VMOVQ instruction to the active function. // Operates on the global context. func VMOVQ(mrx, mrx1 operand.Op) { ctx.VMOVQ(mrx, mrx1) } @@ -48755,12 +53017,13 @@ func VMOVQ(mrx, mrx1 operand.Op) { ctx.VMOVQ(mrx, mrx1) } // // Forms: // -// VMOVSD m64 xmm -// VMOVSD xmm m64 -// VMOVSD xmm xmm xmm -// VMOVSD m64 k xmm -// VMOVSD xmm k m64 -// VMOVSD xmm xmm k xmm +// VMOVSD m64 xmm +// VMOVSD xmm m64 +// VMOVSD xmm xmm xmm +// VMOVSD m64 k xmm +// VMOVSD xmm k m64 +// VMOVSD xmm xmm k xmm +// // Construct and append a VMOVSD instruction to the active function. func (c *Context) VMOVSD(ops ...operand.Op) { c.addinstruction(x86.VMOVSD(ops...)) @@ -48770,12 +53033,13 @@ func (c *Context) VMOVSD(ops ...operand.Op) { // // Forms: // -// VMOVSD m64 xmm -// VMOVSD xmm m64 -// VMOVSD xmm xmm xmm -// VMOVSD m64 k xmm -// VMOVSD xmm k m64 -// VMOVSD xmm xmm k xmm +// VMOVSD m64 xmm +// VMOVSD xmm m64 +// VMOVSD xmm xmm xmm +// VMOVSD m64 k xmm +// VMOVSD xmm k m64 +// VMOVSD xmm xmm k xmm +// // Construct and append a VMOVSD instruction to the active function. // Operates on the global context. func VMOVSD(ops ...operand.Op) { ctx.VMOVSD(ops...) } @@ -48784,8 +53048,9 @@ func VMOVSD(ops ...operand.Op) { ctx.VMOVSD(ops...) } // // Forms: // -// VMOVSD.Z m64 k xmm -// VMOVSD.Z xmm xmm k xmm +// VMOVSD.Z m64 k xmm +// VMOVSD.Z xmm xmm k xmm +// // Construct and append a VMOVSD.Z instruction to the active function. func (c *Context) VMOVSD_Z(ops ...operand.Op) { c.addinstruction(x86.VMOVSD_Z(ops...)) @@ -48795,8 +53060,9 @@ func (c *Context) VMOVSD_Z(ops ...operand.Op) { // // Forms: // -// VMOVSD.Z m64 k xmm -// VMOVSD.Z xmm xmm k xmm +// VMOVSD.Z m64 k xmm +// VMOVSD.Z xmm xmm k xmm +// // Construct and append a VMOVSD.Z instruction to the active function. // Operates on the global context. func VMOVSD_Z(ops ...operand.Op) { ctx.VMOVSD_Z(ops...) } @@ -48805,18 +53071,19 @@ func VMOVSD_Z(ops ...operand.Op) { ctx.VMOVSD_Z(ops...) } // // Forms: // -// VMOVSHDUP m128 xmm -// VMOVSHDUP m256 ymm -// VMOVSHDUP xmm xmm -// VMOVSHDUP ymm ymm -// VMOVSHDUP m128 k xmm -// VMOVSHDUP m256 k ymm -// VMOVSHDUP xmm k xmm -// VMOVSHDUP ymm k ymm -// VMOVSHDUP m512 k zmm -// VMOVSHDUP m512 zmm -// VMOVSHDUP zmm k zmm -// VMOVSHDUP zmm zmm +// VMOVSHDUP m128 xmm +// VMOVSHDUP m256 ymm +// VMOVSHDUP xmm xmm +// VMOVSHDUP ymm ymm +// VMOVSHDUP m128 k xmm +// VMOVSHDUP m256 k ymm +// VMOVSHDUP xmm k xmm +// VMOVSHDUP ymm k ymm +// VMOVSHDUP m512 k zmm +// VMOVSHDUP m512 zmm +// VMOVSHDUP zmm k zmm +// VMOVSHDUP zmm zmm +// // Construct and append a VMOVSHDUP instruction to the active function. func (c *Context) VMOVSHDUP(ops ...operand.Op) { c.addinstruction(x86.VMOVSHDUP(ops...)) @@ -48826,18 +53093,19 @@ func (c *Context) VMOVSHDUP(ops ...operand.Op) { // // Forms: // -// VMOVSHDUP m128 xmm -// VMOVSHDUP m256 ymm -// VMOVSHDUP xmm xmm -// VMOVSHDUP ymm ymm -// VMOVSHDUP m128 k xmm -// VMOVSHDUP m256 k ymm -// VMOVSHDUP xmm k xmm -// VMOVSHDUP ymm k ymm -// VMOVSHDUP m512 k zmm -// VMOVSHDUP m512 zmm -// VMOVSHDUP zmm k zmm -// VMOVSHDUP zmm zmm +// VMOVSHDUP m128 xmm +// VMOVSHDUP m256 ymm +// VMOVSHDUP xmm xmm +// VMOVSHDUP ymm ymm +// VMOVSHDUP m128 k xmm +// VMOVSHDUP m256 k ymm +// VMOVSHDUP xmm k xmm +// VMOVSHDUP ymm k ymm +// VMOVSHDUP m512 k zmm +// VMOVSHDUP m512 zmm +// VMOVSHDUP zmm k zmm +// VMOVSHDUP zmm zmm +// // Construct and append a VMOVSHDUP instruction to the active function. // Operates on the global context. func VMOVSHDUP(ops ...operand.Op) { ctx.VMOVSHDUP(ops...) } @@ -48846,12 +53114,13 @@ func VMOVSHDUP(ops ...operand.Op) { ctx.VMOVSHDUP(ops...) } // // Forms: // -// VMOVSHDUP.Z m128 k xmm -// VMOVSHDUP.Z m256 k ymm -// VMOVSHDUP.Z xmm k xmm -// VMOVSHDUP.Z ymm k ymm -// VMOVSHDUP.Z m512 k zmm -// VMOVSHDUP.Z zmm k zmm +// VMOVSHDUP.Z m128 k xmm +// VMOVSHDUP.Z m256 k ymm +// VMOVSHDUP.Z xmm k xmm +// VMOVSHDUP.Z ymm k ymm +// VMOVSHDUP.Z m512 k zmm +// VMOVSHDUP.Z zmm k zmm +// // Construct and append a VMOVSHDUP.Z instruction to the active function. func (c *Context) VMOVSHDUP_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VMOVSHDUP_Z(mxyz, k, xyz)) @@ -48861,12 +53130,13 @@ func (c *Context) VMOVSHDUP_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VMOVSHDUP.Z m128 k xmm -// VMOVSHDUP.Z m256 k ymm -// VMOVSHDUP.Z xmm k xmm -// VMOVSHDUP.Z ymm k ymm -// VMOVSHDUP.Z m512 k zmm -// VMOVSHDUP.Z zmm k zmm +// VMOVSHDUP.Z m128 k xmm +// VMOVSHDUP.Z m256 k ymm +// VMOVSHDUP.Z xmm k xmm +// VMOVSHDUP.Z ymm k ymm +// VMOVSHDUP.Z m512 k zmm +// VMOVSHDUP.Z zmm k zmm +// // Construct and append a VMOVSHDUP.Z instruction to the active function. // Operates on the global context. func VMOVSHDUP_Z(mxyz, k, xyz operand.Op) { ctx.VMOVSHDUP_Z(mxyz, k, xyz) } @@ -48875,18 +53145,19 @@ func VMOVSHDUP_Z(mxyz, k, xyz operand.Op) { ctx.VMOVSHDUP_Z(mxyz, k, xyz) } // // Forms: // -// VMOVSLDUP m128 xmm -// VMOVSLDUP m256 ymm -// VMOVSLDUP xmm xmm -// VMOVSLDUP ymm ymm -// VMOVSLDUP m128 k xmm -// VMOVSLDUP m256 k ymm -// VMOVSLDUP xmm k xmm -// VMOVSLDUP ymm k ymm -// VMOVSLDUP m512 k zmm -// VMOVSLDUP m512 zmm -// VMOVSLDUP zmm k zmm -// VMOVSLDUP zmm zmm +// VMOVSLDUP m128 xmm +// VMOVSLDUP m256 ymm +// VMOVSLDUP xmm xmm +// VMOVSLDUP ymm ymm +// VMOVSLDUP m128 k xmm +// VMOVSLDUP m256 k ymm +// VMOVSLDUP xmm k xmm +// VMOVSLDUP ymm k ymm +// VMOVSLDUP m512 k zmm +// VMOVSLDUP m512 zmm +// VMOVSLDUP zmm k zmm +// VMOVSLDUP zmm zmm +// // Construct and append a VMOVSLDUP instruction to the active function. func (c *Context) VMOVSLDUP(ops ...operand.Op) { c.addinstruction(x86.VMOVSLDUP(ops...)) @@ -48896,18 +53167,19 @@ func (c *Context) VMOVSLDUP(ops ...operand.Op) { // // Forms: // -// VMOVSLDUP m128 xmm -// VMOVSLDUP m256 ymm -// VMOVSLDUP xmm xmm -// VMOVSLDUP ymm ymm -// VMOVSLDUP m128 k xmm -// VMOVSLDUP m256 k ymm -// VMOVSLDUP xmm k xmm -// VMOVSLDUP ymm k ymm -// VMOVSLDUP m512 k zmm -// VMOVSLDUP m512 zmm -// VMOVSLDUP zmm k zmm -// VMOVSLDUP zmm zmm +// VMOVSLDUP m128 xmm +// VMOVSLDUP m256 ymm +// VMOVSLDUP xmm xmm +// VMOVSLDUP ymm ymm +// VMOVSLDUP m128 k xmm +// VMOVSLDUP m256 k ymm +// VMOVSLDUP xmm k xmm +// VMOVSLDUP ymm k ymm +// VMOVSLDUP m512 k zmm +// VMOVSLDUP m512 zmm +// VMOVSLDUP zmm k zmm +// VMOVSLDUP zmm zmm +// // Construct and append a VMOVSLDUP instruction to the active function. // Operates on the global context. func VMOVSLDUP(ops ...operand.Op) { ctx.VMOVSLDUP(ops...) } @@ -48916,12 +53188,13 @@ func VMOVSLDUP(ops ...operand.Op) { ctx.VMOVSLDUP(ops...) } // // Forms: // -// VMOVSLDUP.Z m128 k xmm -// VMOVSLDUP.Z m256 k ymm -// VMOVSLDUP.Z xmm k xmm -// VMOVSLDUP.Z ymm k ymm -// VMOVSLDUP.Z m512 k zmm -// VMOVSLDUP.Z zmm k zmm +// VMOVSLDUP.Z m128 k xmm +// VMOVSLDUP.Z m256 k ymm +// VMOVSLDUP.Z xmm k xmm +// VMOVSLDUP.Z ymm k ymm +// VMOVSLDUP.Z m512 k zmm +// VMOVSLDUP.Z zmm k zmm +// // Construct and append a VMOVSLDUP.Z instruction to the active function. func (c *Context) VMOVSLDUP_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VMOVSLDUP_Z(mxyz, k, xyz)) @@ -48931,12 +53204,13 @@ func (c *Context) VMOVSLDUP_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VMOVSLDUP.Z m128 k xmm -// VMOVSLDUP.Z m256 k ymm -// VMOVSLDUP.Z xmm k xmm -// VMOVSLDUP.Z ymm k ymm -// VMOVSLDUP.Z m512 k zmm -// VMOVSLDUP.Z zmm k zmm +// VMOVSLDUP.Z m128 k xmm +// VMOVSLDUP.Z m256 k ymm +// VMOVSLDUP.Z xmm k xmm +// VMOVSLDUP.Z ymm k ymm +// VMOVSLDUP.Z m512 k zmm +// VMOVSLDUP.Z zmm k zmm +// // Construct and append a VMOVSLDUP.Z instruction to the active function. // Operates on the global context. func VMOVSLDUP_Z(mxyz, k, xyz operand.Op) { ctx.VMOVSLDUP_Z(mxyz, k, xyz) } @@ -48945,12 +53219,13 @@ func VMOVSLDUP_Z(mxyz, k, xyz operand.Op) { ctx.VMOVSLDUP_Z(mxyz, k, xyz) } // // Forms: // -// VMOVSS m32 xmm -// VMOVSS xmm m32 -// VMOVSS xmm xmm xmm -// VMOVSS m32 k xmm -// VMOVSS xmm k m32 -// VMOVSS xmm xmm k xmm +// VMOVSS m32 xmm +// VMOVSS xmm m32 +// VMOVSS xmm xmm xmm +// VMOVSS m32 k xmm +// VMOVSS xmm k m32 +// VMOVSS xmm xmm k xmm +// // Construct and append a VMOVSS instruction to the active function. func (c *Context) VMOVSS(ops ...operand.Op) { c.addinstruction(x86.VMOVSS(ops...)) @@ -48960,12 +53235,13 @@ func (c *Context) VMOVSS(ops ...operand.Op) { // // Forms: // -// VMOVSS m32 xmm -// VMOVSS xmm m32 -// VMOVSS xmm xmm xmm -// VMOVSS m32 k xmm -// VMOVSS xmm k m32 -// VMOVSS xmm xmm k xmm +// VMOVSS m32 xmm +// VMOVSS xmm m32 +// VMOVSS xmm xmm xmm +// VMOVSS m32 k xmm +// VMOVSS xmm k m32 +// VMOVSS xmm xmm k xmm +// // Construct and append a VMOVSS instruction to the active function. // Operates on the global context. func VMOVSS(ops ...operand.Op) { ctx.VMOVSS(ops...) } @@ -48974,8 +53250,9 @@ func VMOVSS(ops ...operand.Op) { ctx.VMOVSS(ops...) } // // Forms: // -// VMOVSS.Z m32 k xmm -// VMOVSS.Z xmm xmm k xmm +// VMOVSS.Z m32 k xmm +// VMOVSS.Z xmm xmm k xmm +// // Construct and append a VMOVSS.Z instruction to the active function. func (c *Context) VMOVSS_Z(ops ...operand.Op) { c.addinstruction(x86.VMOVSS_Z(ops...)) @@ -48985,8 +53262,9 @@ func (c *Context) VMOVSS_Z(ops ...operand.Op) { // // Forms: // -// VMOVSS.Z m32 k xmm -// VMOVSS.Z xmm xmm k xmm +// VMOVSS.Z m32 k xmm +// VMOVSS.Z xmm xmm k xmm +// // Construct and append a VMOVSS.Z instruction to the active function. // Operates on the global context. func VMOVSS_Z(ops ...operand.Op) { ctx.VMOVSS_Z(ops...) } @@ -48995,24 +53273,25 @@ func VMOVSS_Z(ops ...operand.Op) { ctx.VMOVSS_Z(ops...) } // // Forms: // -// VMOVUPD m128 xmm -// VMOVUPD m256 ymm -// VMOVUPD xmm m128 -// VMOVUPD xmm xmm -// VMOVUPD ymm m256 -// VMOVUPD ymm ymm -// VMOVUPD m128 k xmm -// VMOVUPD m256 k ymm -// VMOVUPD xmm k m128 -// VMOVUPD xmm k xmm -// VMOVUPD ymm k m256 -// VMOVUPD ymm k ymm -// VMOVUPD m512 k zmm -// VMOVUPD m512 zmm -// VMOVUPD zmm k m512 -// VMOVUPD zmm k zmm -// VMOVUPD zmm m512 -// VMOVUPD zmm zmm +// VMOVUPD m128 xmm +// VMOVUPD m256 ymm +// VMOVUPD xmm m128 +// VMOVUPD xmm xmm +// VMOVUPD ymm m256 +// VMOVUPD ymm ymm +// VMOVUPD m128 k xmm +// VMOVUPD m256 k ymm +// VMOVUPD xmm k m128 +// VMOVUPD xmm k xmm +// VMOVUPD ymm k m256 +// VMOVUPD ymm k ymm +// VMOVUPD m512 k zmm +// VMOVUPD m512 zmm +// VMOVUPD zmm k m512 +// VMOVUPD zmm k zmm +// VMOVUPD zmm m512 +// VMOVUPD zmm zmm +// // Construct and append a VMOVUPD instruction to the active function. func (c *Context) VMOVUPD(ops ...operand.Op) { c.addinstruction(x86.VMOVUPD(ops...)) @@ -49022,24 +53301,25 @@ func (c *Context) VMOVUPD(ops ...operand.Op) { // // Forms: // -// VMOVUPD m128 xmm -// VMOVUPD m256 ymm -// VMOVUPD xmm m128 -// VMOVUPD xmm xmm -// VMOVUPD ymm m256 -// VMOVUPD ymm ymm -// VMOVUPD m128 k xmm -// VMOVUPD m256 k ymm -// VMOVUPD xmm k m128 -// VMOVUPD xmm k xmm -// VMOVUPD ymm k m256 -// VMOVUPD ymm k ymm -// VMOVUPD m512 k zmm -// VMOVUPD m512 zmm -// VMOVUPD zmm k m512 -// VMOVUPD zmm k zmm -// VMOVUPD zmm m512 -// VMOVUPD zmm zmm +// VMOVUPD m128 xmm +// VMOVUPD m256 ymm +// VMOVUPD xmm m128 +// VMOVUPD xmm xmm +// VMOVUPD ymm m256 +// VMOVUPD ymm ymm +// VMOVUPD m128 k xmm +// VMOVUPD m256 k ymm +// VMOVUPD xmm k m128 +// VMOVUPD xmm k xmm +// VMOVUPD ymm k m256 +// VMOVUPD ymm k ymm +// VMOVUPD m512 k zmm +// VMOVUPD m512 zmm +// VMOVUPD zmm k m512 +// VMOVUPD zmm k zmm +// VMOVUPD zmm m512 +// VMOVUPD zmm zmm +// // Construct and append a VMOVUPD instruction to the active function. // Operates on the global context. func VMOVUPD(ops ...operand.Op) { ctx.VMOVUPD(ops...) } @@ -49048,15 +53328,16 @@ func VMOVUPD(ops ...operand.Op) { ctx.VMOVUPD(ops...) } // // Forms: // -// VMOVUPD.Z m128 k xmm -// VMOVUPD.Z m256 k ymm -// VMOVUPD.Z xmm k m128 -// VMOVUPD.Z xmm k xmm -// VMOVUPD.Z ymm k m256 -// VMOVUPD.Z ymm k ymm -// VMOVUPD.Z m512 k zmm -// VMOVUPD.Z zmm k m512 -// VMOVUPD.Z zmm k zmm +// VMOVUPD.Z m128 k xmm +// VMOVUPD.Z m256 k ymm +// VMOVUPD.Z xmm k m128 +// VMOVUPD.Z xmm k xmm +// VMOVUPD.Z ymm k m256 +// VMOVUPD.Z ymm k ymm +// VMOVUPD.Z m512 k zmm +// VMOVUPD.Z zmm k m512 +// VMOVUPD.Z zmm k zmm +// // Construct and append a VMOVUPD.Z instruction to the active function. func (c *Context) VMOVUPD_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVUPD_Z(mxyz, k, mxyz1)) @@ -49066,15 +53347,16 @@ func (c *Context) VMOVUPD_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVUPD.Z m128 k xmm -// VMOVUPD.Z m256 k ymm -// VMOVUPD.Z xmm k m128 -// VMOVUPD.Z xmm k xmm -// VMOVUPD.Z ymm k m256 -// VMOVUPD.Z ymm k ymm -// VMOVUPD.Z m512 k zmm -// VMOVUPD.Z zmm k m512 -// VMOVUPD.Z zmm k zmm +// VMOVUPD.Z m128 k xmm +// VMOVUPD.Z m256 k ymm +// VMOVUPD.Z xmm k m128 +// VMOVUPD.Z xmm k xmm +// VMOVUPD.Z ymm k m256 +// VMOVUPD.Z ymm k ymm +// VMOVUPD.Z m512 k zmm +// VMOVUPD.Z zmm k m512 +// VMOVUPD.Z zmm k zmm +// // Construct and append a VMOVUPD.Z instruction to the active function. // Operates on the global context. func VMOVUPD_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVUPD_Z(mxyz, k, mxyz1) } @@ -49083,24 +53365,25 @@ func VMOVUPD_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVUPD_Z(mxyz, k, mxyz1) } // // Forms: // -// VMOVUPS m128 xmm -// VMOVUPS m256 ymm -// VMOVUPS xmm m128 -// VMOVUPS xmm xmm -// VMOVUPS ymm m256 -// VMOVUPS ymm ymm -// VMOVUPS m128 k xmm -// VMOVUPS m256 k ymm -// VMOVUPS xmm k m128 -// VMOVUPS xmm k xmm -// VMOVUPS ymm k m256 -// VMOVUPS ymm k ymm -// VMOVUPS m512 k zmm -// VMOVUPS m512 zmm -// VMOVUPS zmm k m512 -// VMOVUPS zmm k zmm -// VMOVUPS zmm m512 -// VMOVUPS zmm zmm +// VMOVUPS m128 xmm +// VMOVUPS m256 ymm +// VMOVUPS xmm m128 +// VMOVUPS xmm xmm +// VMOVUPS ymm m256 +// VMOVUPS ymm ymm +// VMOVUPS m128 k xmm +// VMOVUPS m256 k ymm +// VMOVUPS xmm k m128 +// VMOVUPS xmm k xmm +// VMOVUPS ymm k m256 +// VMOVUPS ymm k ymm +// VMOVUPS m512 k zmm +// VMOVUPS m512 zmm +// VMOVUPS zmm k m512 +// VMOVUPS zmm k zmm +// VMOVUPS zmm m512 +// VMOVUPS zmm zmm +// // Construct and append a VMOVUPS instruction to the active function. func (c *Context) VMOVUPS(ops ...operand.Op) { c.addinstruction(x86.VMOVUPS(ops...)) @@ -49110,24 +53393,25 @@ func (c *Context) VMOVUPS(ops ...operand.Op) { // // Forms: // -// VMOVUPS m128 xmm -// VMOVUPS m256 ymm -// VMOVUPS xmm m128 -// VMOVUPS xmm xmm -// VMOVUPS ymm m256 -// VMOVUPS ymm ymm -// VMOVUPS m128 k xmm -// VMOVUPS m256 k ymm -// VMOVUPS xmm k m128 -// VMOVUPS xmm k xmm -// VMOVUPS ymm k m256 -// VMOVUPS ymm k ymm -// VMOVUPS m512 k zmm -// VMOVUPS m512 zmm -// VMOVUPS zmm k m512 -// VMOVUPS zmm k zmm -// VMOVUPS zmm m512 -// VMOVUPS zmm zmm +// VMOVUPS m128 xmm +// VMOVUPS m256 ymm +// VMOVUPS xmm m128 +// VMOVUPS xmm xmm +// VMOVUPS ymm m256 +// VMOVUPS ymm ymm +// VMOVUPS m128 k xmm +// VMOVUPS m256 k ymm +// VMOVUPS xmm k m128 +// VMOVUPS xmm k xmm +// VMOVUPS ymm k m256 +// VMOVUPS ymm k ymm +// VMOVUPS m512 k zmm +// VMOVUPS m512 zmm +// VMOVUPS zmm k m512 +// VMOVUPS zmm k zmm +// VMOVUPS zmm m512 +// VMOVUPS zmm zmm +// // Construct and append a VMOVUPS instruction to the active function. // Operates on the global context. func VMOVUPS(ops ...operand.Op) { ctx.VMOVUPS(ops...) } @@ -49136,15 +53420,16 @@ func VMOVUPS(ops ...operand.Op) { ctx.VMOVUPS(ops...) } // // Forms: // -// VMOVUPS.Z m128 k xmm -// VMOVUPS.Z m256 k ymm -// VMOVUPS.Z xmm k m128 -// VMOVUPS.Z xmm k xmm -// VMOVUPS.Z ymm k m256 -// VMOVUPS.Z ymm k ymm -// VMOVUPS.Z m512 k zmm -// VMOVUPS.Z zmm k m512 -// VMOVUPS.Z zmm k zmm +// VMOVUPS.Z m128 k xmm +// VMOVUPS.Z m256 k ymm +// VMOVUPS.Z xmm k m128 +// VMOVUPS.Z xmm k xmm +// VMOVUPS.Z ymm k m256 +// VMOVUPS.Z ymm k ymm +// VMOVUPS.Z m512 k zmm +// VMOVUPS.Z zmm k m512 +// VMOVUPS.Z zmm k zmm +// // Construct and append a VMOVUPS.Z instruction to the active function. func (c *Context) VMOVUPS_Z(mxyz, k, mxyz1 operand.Op) { c.addinstruction(x86.VMOVUPS_Z(mxyz, k, mxyz1)) @@ -49154,15 +53439,16 @@ func (c *Context) VMOVUPS_Z(mxyz, k, mxyz1 operand.Op) { // // Forms: // -// VMOVUPS.Z m128 k xmm -// VMOVUPS.Z m256 k ymm -// VMOVUPS.Z xmm k m128 -// VMOVUPS.Z xmm k xmm -// VMOVUPS.Z ymm k m256 -// VMOVUPS.Z ymm k ymm -// VMOVUPS.Z m512 k zmm -// VMOVUPS.Z zmm k m512 -// VMOVUPS.Z zmm k zmm +// VMOVUPS.Z m128 k xmm +// VMOVUPS.Z m256 k ymm +// VMOVUPS.Z xmm k m128 +// VMOVUPS.Z xmm k xmm +// VMOVUPS.Z ymm k m256 +// VMOVUPS.Z ymm k ymm +// VMOVUPS.Z m512 k zmm +// VMOVUPS.Z zmm k m512 +// VMOVUPS.Z zmm k zmm +// // Construct and append a VMOVUPS.Z instruction to the active function. // Operates on the global context. func VMOVUPS_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVUPS_Z(mxyz, k, mxyz1) } @@ -49171,10 +53457,11 @@ func VMOVUPS_Z(mxyz, k, mxyz1 operand.Op) { ctx.VMOVUPS_Z(mxyz, k, mxyz1) } // // Forms: // -// VMPSADBW imm8 m256 ymm ymm -// VMPSADBW imm8 ymm ymm ymm -// VMPSADBW imm8 m128 xmm xmm -// VMPSADBW imm8 xmm xmm xmm +// VMPSADBW imm8 m256 ymm ymm +// VMPSADBW imm8 ymm ymm ymm +// VMPSADBW imm8 m128 xmm xmm +// VMPSADBW imm8 xmm xmm xmm +// // Construct and append a VMPSADBW instruction to the active function. func (c *Context) VMPSADBW(i, mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VMPSADBW(i, mxy, xy, xy1)) @@ -49184,10 +53471,11 @@ func (c *Context) VMPSADBW(i, mxy, xy, xy1 operand.Op) { // // Forms: // -// VMPSADBW imm8 m256 ymm ymm -// VMPSADBW imm8 ymm ymm ymm -// VMPSADBW imm8 m128 xmm xmm -// VMPSADBW imm8 xmm xmm xmm +// VMPSADBW imm8 m256 ymm ymm +// VMPSADBW imm8 ymm ymm ymm +// VMPSADBW imm8 m128 xmm xmm +// VMPSADBW imm8 xmm xmm xmm +// // Construct and append a VMPSADBW instruction to the active function. // Operates on the global context. func VMPSADBW(i, mxy, xy, xy1 operand.Op) { ctx.VMPSADBW(i, mxy, xy, xy1) } @@ -49196,18 +53484,19 @@ func VMPSADBW(i, mxy, xy, xy1 operand.Op) { ctx.VMPSADBW(i, mxy, xy, xy1) } // // Forms: // -// VMULPD m128 xmm xmm -// VMULPD m256 ymm ymm -// VMULPD xmm xmm xmm -// VMULPD ymm ymm ymm -// VMULPD m128 xmm k xmm -// VMULPD m256 ymm k ymm -// VMULPD xmm xmm k xmm -// VMULPD ymm ymm k ymm -// VMULPD m512 zmm k zmm -// VMULPD m512 zmm zmm -// VMULPD zmm zmm k zmm -// VMULPD zmm zmm zmm +// VMULPD m128 xmm xmm +// VMULPD m256 ymm ymm +// VMULPD xmm xmm xmm +// VMULPD ymm ymm ymm +// VMULPD m128 xmm k xmm +// VMULPD m256 ymm k ymm +// VMULPD xmm xmm k xmm +// VMULPD ymm ymm k ymm +// VMULPD m512 zmm k zmm +// VMULPD m512 zmm zmm +// VMULPD zmm zmm k zmm +// VMULPD zmm zmm zmm +// // Construct and append a VMULPD instruction to the active function. func (c *Context) VMULPD(ops ...operand.Op) { c.addinstruction(x86.VMULPD(ops...)) @@ -49217,18 +53506,19 @@ func (c *Context) VMULPD(ops ...operand.Op) { // // Forms: // -// VMULPD m128 xmm xmm -// VMULPD m256 ymm ymm -// VMULPD xmm xmm xmm -// VMULPD ymm ymm ymm -// VMULPD m128 xmm k xmm -// VMULPD m256 ymm k ymm -// VMULPD xmm xmm k xmm -// VMULPD ymm ymm k ymm -// VMULPD m512 zmm k zmm -// VMULPD m512 zmm zmm -// VMULPD zmm zmm k zmm -// VMULPD zmm zmm zmm +// VMULPD m128 xmm xmm +// VMULPD m256 ymm ymm +// VMULPD xmm xmm xmm +// VMULPD ymm ymm ymm +// VMULPD m128 xmm k xmm +// VMULPD m256 ymm k ymm +// VMULPD xmm xmm k xmm +// VMULPD ymm ymm k ymm +// VMULPD m512 zmm k zmm +// VMULPD m512 zmm zmm +// VMULPD zmm zmm k zmm +// VMULPD zmm zmm zmm +// // Construct and append a VMULPD instruction to the active function. // Operates on the global context. func VMULPD(ops ...operand.Op) { ctx.VMULPD(ops...) } @@ -49237,12 +53527,13 @@ func VMULPD(ops ...operand.Op) { ctx.VMULPD(ops...) } // // Forms: // -// VMULPD.BCST m64 xmm k xmm -// VMULPD.BCST m64 xmm xmm -// VMULPD.BCST m64 ymm k ymm -// VMULPD.BCST m64 ymm ymm -// VMULPD.BCST m64 zmm k zmm -// VMULPD.BCST m64 zmm zmm +// VMULPD.BCST m64 xmm k xmm +// VMULPD.BCST m64 xmm xmm +// VMULPD.BCST m64 ymm k ymm +// VMULPD.BCST m64 ymm ymm +// VMULPD.BCST m64 zmm k zmm +// VMULPD.BCST m64 zmm zmm +// // Construct and append a VMULPD.BCST instruction to the active function. func (c *Context) VMULPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VMULPD_BCST(ops...)) @@ -49252,12 +53543,13 @@ func (c *Context) VMULPD_BCST(ops ...operand.Op) { // // Forms: // -// VMULPD.BCST m64 xmm k xmm -// VMULPD.BCST m64 xmm xmm -// VMULPD.BCST m64 ymm k ymm -// VMULPD.BCST m64 ymm ymm -// VMULPD.BCST m64 zmm k zmm -// VMULPD.BCST m64 zmm zmm +// VMULPD.BCST m64 xmm k xmm +// VMULPD.BCST m64 xmm xmm +// VMULPD.BCST m64 ymm k ymm +// VMULPD.BCST m64 ymm ymm +// VMULPD.BCST m64 zmm k zmm +// VMULPD.BCST m64 zmm zmm +// // Construct and append a VMULPD.BCST instruction to the active function. // Operates on the global context. func VMULPD_BCST(ops ...operand.Op) { ctx.VMULPD_BCST(ops...) } @@ -49266,9 +53558,10 @@ func VMULPD_BCST(ops ...operand.Op) { ctx.VMULPD_BCST(ops...) } // // Forms: // -// VMULPD.BCST.Z m64 xmm k xmm -// VMULPD.BCST.Z m64 ymm k ymm -// VMULPD.BCST.Z m64 zmm k zmm +// VMULPD.BCST.Z m64 xmm k xmm +// VMULPD.BCST.Z m64 ymm k ymm +// VMULPD.BCST.Z m64 zmm k zmm +// // Construct and append a VMULPD.BCST.Z instruction to the active function. func (c *Context) VMULPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMULPD_BCST_Z(m, xyz, k, xyz1)) @@ -49278,9 +53571,10 @@ func (c *Context) VMULPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMULPD.BCST.Z m64 xmm k xmm -// VMULPD.BCST.Z m64 ymm k ymm -// VMULPD.BCST.Z m64 zmm k zmm +// VMULPD.BCST.Z m64 xmm k xmm +// VMULPD.BCST.Z m64 ymm k ymm +// VMULPD.BCST.Z m64 zmm k zmm +// // Construct and append a VMULPD.BCST.Z instruction to the active function. // Operates on the global context. func VMULPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMULPD_BCST_Z(m, xyz, k, xyz1) } @@ -49289,8 +53583,9 @@ func VMULPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMULPD_BCST_Z(m, xyz, k, xy // // Forms: // -// VMULPD.RD_SAE zmm zmm k zmm -// VMULPD.RD_SAE zmm zmm zmm +// VMULPD.RD_SAE zmm zmm k zmm +// VMULPD.RD_SAE zmm zmm zmm +// // Construct and append a VMULPD.RD_SAE instruction to the active function. func (c *Context) VMULPD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULPD_RD_SAE(ops...)) @@ -49300,8 +53595,9 @@ func (c *Context) VMULPD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VMULPD.RD_SAE zmm zmm k zmm -// VMULPD.RD_SAE zmm zmm zmm +// VMULPD.RD_SAE zmm zmm k zmm +// VMULPD.RD_SAE zmm zmm zmm +// // Construct and append a VMULPD.RD_SAE instruction to the active function. // Operates on the global context. func VMULPD_RD_SAE(ops ...operand.Op) { ctx.VMULPD_RD_SAE(ops...) } @@ -49310,7 +53606,8 @@ func VMULPD_RD_SAE(ops ...operand.Op) { ctx.VMULPD_RD_SAE(ops...) } // // Forms: // -// VMULPD.RD_SAE.Z zmm zmm k zmm +// VMULPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPD.RD_SAE.Z instruction to the active function. func (c *Context) VMULPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMULPD_RD_SAE_Z(z, z1, k, z2)) @@ -49320,7 +53617,8 @@ func (c *Context) VMULPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMULPD.RD_SAE.Z zmm zmm k zmm +// VMULPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VMULPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPD_RD_SAE_Z(z, z1, k, z2) } @@ -49329,8 +53627,9 @@ func VMULPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPD_RD_SAE_Z(z, z1, k, z2 // // Forms: // -// VMULPD.RN_SAE zmm zmm k zmm -// VMULPD.RN_SAE zmm zmm zmm +// VMULPD.RN_SAE zmm zmm k zmm +// VMULPD.RN_SAE zmm zmm zmm +// // Construct and append a VMULPD.RN_SAE instruction to the active function. func (c *Context) VMULPD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULPD_RN_SAE(ops...)) @@ -49340,8 +53639,9 @@ func (c *Context) VMULPD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VMULPD.RN_SAE zmm zmm k zmm -// VMULPD.RN_SAE zmm zmm zmm +// VMULPD.RN_SAE zmm zmm k zmm +// VMULPD.RN_SAE zmm zmm zmm +// // Construct and append a VMULPD.RN_SAE instruction to the active function. // Operates on the global context. func VMULPD_RN_SAE(ops ...operand.Op) { ctx.VMULPD_RN_SAE(ops...) } @@ -49350,7 +53650,8 @@ func VMULPD_RN_SAE(ops ...operand.Op) { ctx.VMULPD_RN_SAE(ops...) } // // Forms: // -// VMULPD.RN_SAE.Z zmm zmm k zmm +// VMULPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPD.RN_SAE.Z instruction to the active function. func (c *Context) VMULPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMULPD_RN_SAE_Z(z, z1, k, z2)) @@ -49360,7 +53661,8 @@ func (c *Context) VMULPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMULPD.RN_SAE.Z zmm zmm k zmm +// VMULPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VMULPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPD_RN_SAE_Z(z, z1, k, z2) } @@ -49369,8 +53671,9 @@ func VMULPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPD_RN_SAE_Z(z, z1, k, z2 // // Forms: // -// VMULPD.RU_SAE zmm zmm k zmm -// VMULPD.RU_SAE zmm zmm zmm +// VMULPD.RU_SAE zmm zmm k zmm +// VMULPD.RU_SAE zmm zmm zmm +// // Construct and append a VMULPD.RU_SAE instruction to the active function. func (c *Context) VMULPD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULPD_RU_SAE(ops...)) @@ -49380,8 +53683,9 @@ func (c *Context) VMULPD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VMULPD.RU_SAE zmm zmm k zmm -// VMULPD.RU_SAE zmm zmm zmm +// VMULPD.RU_SAE zmm zmm k zmm +// VMULPD.RU_SAE zmm zmm zmm +// // Construct and append a VMULPD.RU_SAE instruction to the active function. // Operates on the global context. func VMULPD_RU_SAE(ops ...operand.Op) { ctx.VMULPD_RU_SAE(ops...) } @@ -49390,7 +53694,8 @@ func VMULPD_RU_SAE(ops ...operand.Op) { ctx.VMULPD_RU_SAE(ops...) } // // Forms: // -// VMULPD.RU_SAE.Z zmm zmm k zmm +// VMULPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPD.RU_SAE.Z instruction to the active function. func (c *Context) VMULPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMULPD_RU_SAE_Z(z, z1, k, z2)) @@ -49400,7 +53705,8 @@ func (c *Context) VMULPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMULPD.RU_SAE.Z zmm zmm k zmm +// VMULPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VMULPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPD_RU_SAE_Z(z, z1, k, z2) } @@ -49409,8 +53715,9 @@ func VMULPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPD_RU_SAE_Z(z, z1, k, z2 // // Forms: // -// VMULPD.RZ_SAE zmm zmm k zmm -// VMULPD.RZ_SAE zmm zmm zmm +// VMULPD.RZ_SAE zmm zmm k zmm +// VMULPD.RZ_SAE zmm zmm zmm +// // Construct and append a VMULPD.RZ_SAE instruction to the active function. func (c *Context) VMULPD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULPD_RZ_SAE(ops...)) @@ -49420,8 +53727,9 @@ func (c *Context) VMULPD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VMULPD.RZ_SAE zmm zmm k zmm -// VMULPD.RZ_SAE zmm zmm zmm +// VMULPD.RZ_SAE zmm zmm k zmm +// VMULPD.RZ_SAE zmm zmm zmm +// // Construct and append a VMULPD.RZ_SAE instruction to the active function. // Operates on the global context. func VMULPD_RZ_SAE(ops ...operand.Op) { ctx.VMULPD_RZ_SAE(ops...) } @@ -49430,7 +53738,8 @@ func VMULPD_RZ_SAE(ops ...operand.Op) { ctx.VMULPD_RZ_SAE(ops...) } // // Forms: // -// VMULPD.RZ_SAE.Z zmm zmm k zmm +// VMULPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPD.RZ_SAE.Z instruction to the active function. func (c *Context) VMULPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMULPD_RZ_SAE_Z(z, z1, k, z2)) @@ -49440,7 +53749,8 @@ func (c *Context) VMULPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMULPD.RZ_SAE.Z zmm zmm k zmm +// VMULPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VMULPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPD_RZ_SAE_Z(z, z1, k, z2) } @@ -49449,12 +53759,13 @@ func VMULPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPD_RZ_SAE_Z(z, z1, k, z2 // // Forms: // -// VMULPD.Z m128 xmm k xmm -// VMULPD.Z m256 ymm k ymm -// VMULPD.Z xmm xmm k xmm -// VMULPD.Z ymm ymm k ymm -// VMULPD.Z m512 zmm k zmm -// VMULPD.Z zmm zmm k zmm +// VMULPD.Z m128 xmm k xmm +// VMULPD.Z m256 ymm k ymm +// VMULPD.Z xmm xmm k xmm +// VMULPD.Z ymm ymm k ymm +// VMULPD.Z m512 zmm k zmm +// VMULPD.Z zmm zmm k zmm +// // Construct and append a VMULPD.Z instruction to the active function. func (c *Context) VMULPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMULPD_Z(mxyz, xyz, k, xyz1)) @@ -49464,12 +53775,13 @@ func (c *Context) VMULPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMULPD.Z m128 xmm k xmm -// VMULPD.Z m256 ymm k ymm -// VMULPD.Z xmm xmm k xmm -// VMULPD.Z ymm ymm k ymm -// VMULPD.Z m512 zmm k zmm -// VMULPD.Z zmm zmm k zmm +// VMULPD.Z m128 xmm k xmm +// VMULPD.Z m256 ymm k ymm +// VMULPD.Z xmm xmm k xmm +// VMULPD.Z ymm ymm k ymm +// VMULPD.Z m512 zmm k zmm +// VMULPD.Z zmm zmm k zmm +// // Construct and append a VMULPD.Z instruction to the active function. // Operates on the global context. func VMULPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMULPD_Z(mxyz, xyz, k, xyz1) } @@ -49478,18 +53790,19 @@ func VMULPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMULPD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VMULPS m128 xmm xmm -// VMULPS m256 ymm ymm -// VMULPS xmm xmm xmm -// VMULPS ymm ymm ymm -// VMULPS m128 xmm k xmm -// VMULPS m256 ymm k ymm -// VMULPS xmm xmm k xmm -// VMULPS ymm ymm k ymm -// VMULPS m512 zmm k zmm -// VMULPS m512 zmm zmm -// VMULPS zmm zmm k zmm -// VMULPS zmm zmm zmm +// VMULPS m128 xmm xmm +// VMULPS m256 ymm ymm +// VMULPS xmm xmm xmm +// VMULPS ymm ymm ymm +// VMULPS m128 xmm k xmm +// VMULPS m256 ymm k ymm +// VMULPS xmm xmm k xmm +// VMULPS ymm ymm k ymm +// VMULPS m512 zmm k zmm +// VMULPS m512 zmm zmm +// VMULPS zmm zmm k zmm +// VMULPS zmm zmm zmm +// // Construct and append a VMULPS instruction to the active function. func (c *Context) VMULPS(ops ...operand.Op) { c.addinstruction(x86.VMULPS(ops...)) @@ -49499,18 +53812,19 @@ func (c *Context) VMULPS(ops ...operand.Op) { // // Forms: // -// VMULPS m128 xmm xmm -// VMULPS m256 ymm ymm -// VMULPS xmm xmm xmm -// VMULPS ymm ymm ymm -// VMULPS m128 xmm k xmm -// VMULPS m256 ymm k ymm -// VMULPS xmm xmm k xmm -// VMULPS ymm ymm k ymm -// VMULPS m512 zmm k zmm -// VMULPS m512 zmm zmm -// VMULPS zmm zmm k zmm -// VMULPS zmm zmm zmm +// VMULPS m128 xmm xmm +// VMULPS m256 ymm ymm +// VMULPS xmm xmm xmm +// VMULPS ymm ymm ymm +// VMULPS m128 xmm k xmm +// VMULPS m256 ymm k ymm +// VMULPS xmm xmm k xmm +// VMULPS ymm ymm k ymm +// VMULPS m512 zmm k zmm +// VMULPS m512 zmm zmm +// VMULPS zmm zmm k zmm +// VMULPS zmm zmm zmm +// // Construct and append a VMULPS instruction to the active function. // Operates on the global context. func VMULPS(ops ...operand.Op) { ctx.VMULPS(ops...) } @@ -49519,12 +53833,13 @@ func VMULPS(ops ...operand.Op) { ctx.VMULPS(ops...) } // // Forms: // -// VMULPS.BCST m32 xmm k xmm -// VMULPS.BCST m32 xmm xmm -// VMULPS.BCST m32 ymm k ymm -// VMULPS.BCST m32 ymm ymm -// VMULPS.BCST m32 zmm k zmm -// VMULPS.BCST m32 zmm zmm +// VMULPS.BCST m32 xmm k xmm +// VMULPS.BCST m32 xmm xmm +// VMULPS.BCST m32 ymm k ymm +// VMULPS.BCST m32 ymm ymm +// VMULPS.BCST m32 zmm k zmm +// VMULPS.BCST m32 zmm zmm +// // Construct and append a VMULPS.BCST instruction to the active function. func (c *Context) VMULPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VMULPS_BCST(ops...)) @@ -49534,12 +53849,13 @@ func (c *Context) VMULPS_BCST(ops ...operand.Op) { // // Forms: // -// VMULPS.BCST m32 xmm k xmm -// VMULPS.BCST m32 xmm xmm -// VMULPS.BCST m32 ymm k ymm -// VMULPS.BCST m32 ymm ymm -// VMULPS.BCST m32 zmm k zmm -// VMULPS.BCST m32 zmm zmm +// VMULPS.BCST m32 xmm k xmm +// VMULPS.BCST m32 xmm xmm +// VMULPS.BCST m32 ymm k ymm +// VMULPS.BCST m32 ymm ymm +// VMULPS.BCST m32 zmm k zmm +// VMULPS.BCST m32 zmm zmm +// // Construct and append a VMULPS.BCST instruction to the active function. // Operates on the global context. func VMULPS_BCST(ops ...operand.Op) { ctx.VMULPS_BCST(ops...) } @@ -49548,9 +53864,10 @@ func VMULPS_BCST(ops ...operand.Op) { ctx.VMULPS_BCST(ops...) } // // Forms: // -// VMULPS.BCST.Z m32 xmm k xmm -// VMULPS.BCST.Z m32 ymm k ymm -// VMULPS.BCST.Z m32 zmm k zmm +// VMULPS.BCST.Z m32 xmm k xmm +// VMULPS.BCST.Z m32 ymm k ymm +// VMULPS.BCST.Z m32 zmm k zmm +// // Construct and append a VMULPS.BCST.Z instruction to the active function. func (c *Context) VMULPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMULPS_BCST_Z(m, xyz, k, xyz1)) @@ -49560,9 +53877,10 @@ func (c *Context) VMULPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMULPS.BCST.Z m32 xmm k xmm -// VMULPS.BCST.Z m32 ymm k ymm -// VMULPS.BCST.Z m32 zmm k zmm +// VMULPS.BCST.Z m32 xmm k xmm +// VMULPS.BCST.Z m32 ymm k ymm +// VMULPS.BCST.Z m32 zmm k zmm +// // Construct and append a VMULPS.BCST.Z instruction to the active function. // Operates on the global context. func VMULPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMULPS_BCST_Z(m, xyz, k, xyz1) } @@ -49571,8 +53889,9 @@ func VMULPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VMULPS_BCST_Z(m, xyz, k, xy // // Forms: // -// VMULPS.RD_SAE zmm zmm k zmm -// VMULPS.RD_SAE zmm zmm zmm +// VMULPS.RD_SAE zmm zmm k zmm +// VMULPS.RD_SAE zmm zmm zmm +// // Construct and append a VMULPS.RD_SAE instruction to the active function. func (c *Context) VMULPS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULPS_RD_SAE(ops...)) @@ -49582,8 +53901,9 @@ func (c *Context) VMULPS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VMULPS.RD_SAE zmm zmm k zmm -// VMULPS.RD_SAE zmm zmm zmm +// VMULPS.RD_SAE zmm zmm k zmm +// VMULPS.RD_SAE zmm zmm zmm +// // Construct and append a VMULPS.RD_SAE instruction to the active function. // Operates on the global context. func VMULPS_RD_SAE(ops ...operand.Op) { ctx.VMULPS_RD_SAE(ops...) } @@ -49592,7 +53912,8 @@ func VMULPS_RD_SAE(ops ...operand.Op) { ctx.VMULPS_RD_SAE(ops...) } // // Forms: // -// VMULPS.RD_SAE.Z zmm zmm k zmm +// VMULPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPS.RD_SAE.Z instruction to the active function. func (c *Context) VMULPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMULPS_RD_SAE_Z(z, z1, k, z2)) @@ -49602,7 +53923,8 @@ func (c *Context) VMULPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMULPS.RD_SAE.Z zmm zmm k zmm +// VMULPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VMULPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPS_RD_SAE_Z(z, z1, k, z2) } @@ -49611,8 +53933,9 @@ func VMULPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPS_RD_SAE_Z(z, z1, k, z2 // // Forms: // -// VMULPS.RN_SAE zmm zmm k zmm -// VMULPS.RN_SAE zmm zmm zmm +// VMULPS.RN_SAE zmm zmm k zmm +// VMULPS.RN_SAE zmm zmm zmm +// // Construct and append a VMULPS.RN_SAE instruction to the active function. func (c *Context) VMULPS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULPS_RN_SAE(ops...)) @@ -49622,8 +53945,9 @@ func (c *Context) VMULPS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VMULPS.RN_SAE zmm zmm k zmm -// VMULPS.RN_SAE zmm zmm zmm +// VMULPS.RN_SAE zmm zmm k zmm +// VMULPS.RN_SAE zmm zmm zmm +// // Construct and append a VMULPS.RN_SAE instruction to the active function. // Operates on the global context. func VMULPS_RN_SAE(ops ...operand.Op) { ctx.VMULPS_RN_SAE(ops...) } @@ -49632,7 +53956,8 @@ func VMULPS_RN_SAE(ops ...operand.Op) { ctx.VMULPS_RN_SAE(ops...) } // // Forms: // -// VMULPS.RN_SAE.Z zmm zmm k zmm +// VMULPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPS.RN_SAE.Z instruction to the active function. func (c *Context) VMULPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMULPS_RN_SAE_Z(z, z1, k, z2)) @@ -49642,7 +53967,8 @@ func (c *Context) VMULPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMULPS.RN_SAE.Z zmm zmm k zmm +// VMULPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VMULPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPS_RN_SAE_Z(z, z1, k, z2) } @@ -49651,8 +53977,9 @@ func VMULPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPS_RN_SAE_Z(z, z1, k, z2 // // Forms: // -// VMULPS.RU_SAE zmm zmm k zmm -// VMULPS.RU_SAE zmm zmm zmm +// VMULPS.RU_SAE zmm zmm k zmm +// VMULPS.RU_SAE zmm zmm zmm +// // Construct and append a VMULPS.RU_SAE instruction to the active function. func (c *Context) VMULPS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULPS_RU_SAE(ops...)) @@ -49662,8 +53989,9 @@ func (c *Context) VMULPS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VMULPS.RU_SAE zmm zmm k zmm -// VMULPS.RU_SAE zmm zmm zmm +// VMULPS.RU_SAE zmm zmm k zmm +// VMULPS.RU_SAE zmm zmm zmm +// // Construct and append a VMULPS.RU_SAE instruction to the active function. // Operates on the global context. func VMULPS_RU_SAE(ops ...operand.Op) { ctx.VMULPS_RU_SAE(ops...) } @@ -49672,7 +54000,8 @@ func VMULPS_RU_SAE(ops ...operand.Op) { ctx.VMULPS_RU_SAE(ops...) } // // Forms: // -// VMULPS.RU_SAE.Z zmm zmm k zmm +// VMULPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPS.RU_SAE.Z instruction to the active function. func (c *Context) VMULPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMULPS_RU_SAE_Z(z, z1, k, z2)) @@ -49682,7 +54011,8 @@ func (c *Context) VMULPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMULPS.RU_SAE.Z zmm zmm k zmm +// VMULPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VMULPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPS_RU_SAE_Z(z, z1, k, z2) } @@ -49691,8 +54021,9 @@ func VMULPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPS_RU_SAE_Z(z, z1, k, z2 // // Forms: // -// VMULPS.RZ_SAE zmm zmm k zmm -// VMULPS.RZ_SAE zmm zmm zmm +// VMULPS.RZ_SAE zmm zmm k zmm +// VMULPS.RZ_SAE zmm zmm zmm +// // Construct and append a VMULPS.RZ_SAE instruction to the active function. func (c *Context) VMULPS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULPS_RZ_SAE(ops...)) @@ -49702,8 +54033,9 @@ func (c *Context) VMULPS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VMULPS.RZ_SAE zmm zmm k zmm -// VMULPS.RZ_SAE zmm zmm zmm +// VMULPS.RZ_SAE zmm zmm k zmm +// VMULPS.RZ_SAE zmm zmm zmm +// // Construct and append a VMULPS.RZ_SAE instruction to the active function. // Operates on the global context. func VMULPS_RZ_SAE(ops ...operand.Op) { ctx.VMULPS_RZ_SAE(ops...) } @@ -49712,7 +54044,8 @@ func VMULPS_RZ_SAE(ops ...operand.Op) { ctx.VMULPS_RZ_SAE(ops...) } // // Forms: // -// VMULPS.RZ_SAE.Z zmm zmm k zmm +// VMULPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPS.RZ_SAE.Z instruction to the active function. func (c *Context) VMULPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VMULPS_RZ_SAE_Z(z, z1, k, z2)) @@ -49722,7 +54055,8 @@ func (c *Context) VMULPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VMULPS.RZ_SAE.Z zmm zmm k zmm +// VMULPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VMULPS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VMULPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPS_RZ_SAE_Z(z, z1, k, z2) } @@ -49731,12 +54065,13 @@ func VMULPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VMULPS_RZ_SAE_Z(z, z1, k, z2 // // Forms: // -// VMULPS.Z m128 xmm k xmm -// VMULPS.Z m256 ymm k ymm -// VMULPS.Z xmm xmm k xmm -// VMULPS.Z ymm ymm k ymm -// VMULPS.Z m512 zmm k zmm -// VMULPS.Z zmm zmm k zmm +// VMULPS.Z m128 xmm k xmm +// VMULPS.Z m256 ymm k ymm +// VMULPS.Z xmm xmm k xmm +// VMULPS.Z ymm ymm k ymm +// VMULPS.Z m512 zmm k zmm +// VMULPS.Z zmm zmm k zmm +// // Construct and append a VMULPS.Z instruction to the active function. func (c *Context) VMULPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VMULPS_Z(mxyz, xyz, k, xyz1)) @@ -49746,12 +54081,13 @@ func (c *Context) VMULPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VMULPS.Z m128 xmm k xmm -// VMULPS.Z m256 ymm k ymm -// VMULPS.Z xmm xmm k xmm -// VMULPS.Z ymm ymm k ymm -// VMULPS.Z m512 zmm k zmm -// VMULPS.Z zmm zmm k zmm +// VMULPS.Z m128 xmm k xmm +// VMULPS.Z m256 ymm k ymm +// VMULPS.Z xmm xmm k xmm +// VMULPS.Z ymm ymm k ymm +// VMULPS.Z m512 zmm k zmm +// VMULPS.Z zmm zmm k zmm +// // Construct and append a VMULPS.Z instruction to the active function. // Operates on the global context. func VMULPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMULPS_Z(mxyz, xyz, k, xyz1) } @@ -49760,10 +54096,11 @@ func VMULPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VMULPS_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VMULSD m64 xmm xmm -// VMULSD xmm xmm xmm -// VMULSD m64 xmm k xmm -// VMULSD xmm xmm k xmm +// VMULSD m64 xmm xmm +// VMULSD xmm xmm xmm +// VMULSD m64 xmm k xmm +// VMULSD xmm xmm k xmm +// // Construct and append a VMULSD instruction to the active function. func (c *Context) VMULSD(ops ...operand.Op) { c.addinstruction(x86.VMULSD(ops...)) @@ -49773,10 +54110,11 @@ func (c *Context) VMULSD(ops ...operand.Op) { // // Forms: // -// VMULSD m64 xmm xmm -// VMULSD xmm xmm xmm -// VMULSD m64 xmm k xmm -// VMULSD xmm xmm k xmm +// VMULSD m64 xmm xmm +// VMULSD xmm xmm xmm +// VMULSD m64 xmm k xmm +// VMULSD xmm xmm k xmm +// // Construct and append a VMULSD instruction to the active function. // Operates on the global context. func VMULSD(ops ...operand.Op) { ctx.VMULSD(ops...) } @@ -49785,8 +54123,9 @@ func VMULSD(ops ...operand.Op) { ctx.VMULSD(ops...) } // // Forms: // -// VMULSD.RD_SAE xmm xmm k xmm -// VMULSD.RD_SAE xmm xmm xmm +// VMULSD.RD_SAE xmm xmm k xmm +// VMULSD.RD_SAE xmm xmm xmm +// // Construct and append a VMULSD.RD_SAE instruction to the active function. func (c *Context) VMULSD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULSD_RD_SAE(ops...)) @@ -49796,8 +54135,9 @@ func (c *Context) VMULSD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VMULSD.RD_SAE xmm xmm k xmm -// VMULSD.RD_SAE xmm xmm xmm +// VMULSD.RD_SAE xmm xmm k xmm +// VMULSD.RD_SAE xmm xmm xmm +// // Construct and append a VMULSD.RD_SAE instruction to the active function. // Operates on the global context. func VMULSD_RD_SAE(ops ...operand.Op) { ctx.VMULSD_RD_SAE(ops...) } @@ -49806,7 +54146,8 @@ func VMULSD_RD_SAE(ops ...operand.Op) { ctx.VMULSD_RD_SAE(ops...) } // // Forms: // -// VMULSD.RD_SAE.Z xmm xmm k xmm +// VMULSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSD.RD_SAE.Z instruction to the active function. func (c *Context) VMULSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMULSD_RD_SAE_Z(x, x1, k, x2)) @@ -49816,7 +54157,8 @@ func (c *Context) VMULSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMULSD.RD_SAE.Z xmm xmm k xmm +// VMULSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VMULSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSD_RD_SAE_Z(x, x1, k, x2) } @@ -49825,8 +54167,9 @@ func VMULSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSD_RD_SAE_Z(x, x1, k, x2 // // Forms: // -// VMULSD.RN_SAE xmm xmm k xmm -// VMULSD.RN_SAE xmm xmm xmm +// VMULSD.RN_SAE xmm xmm k xmm +// VMULSD.RN_SAE xmm xmm xmm +// // Construct and append a VMULSD.RN_SAE instruction to the active function. func (c *Context) VMULSD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULSD_RN_SAE(ops...)) @@ -49836,8 +54179,9 @@ func (c *Context) VMULSD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VMULSD.RN_SAE xmm xmm k xmm -// VMULSD.RN_SAE xmm xmm xmm +// VMULSD.RN_SAE xmm xmm k xmm +// VMULSD.RN_SAE xmm xmm xmm +// // Construct and append a VMULSD.RN_SAE instruction to the active function. // Operates on the global context. func VMULSD_RN_SAE(ops ...operand.Op) { ctx.VMULSD_RN_SAE(ops...) } @@ -49846,7 +54190,8 @@ func VMULSD_RN_SAE(ops ...operand.Op) { ctx.VMULSD_RN_SAE(ops...) } // // Forms: // -// VMULSD.RN_SAE.Z xmm xmm k xmm +// VMULSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSD.RN_SAE.Z instruction to the active function. func (c *Context) VMULSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMULSD_RN_SAE_Z(x, x1, k, x2)) @@ -49856,7 +54201,8 @@ func (c *Context) VMULSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMULSD.RN_SAE.Z xmm xmm k xmm +// VMULSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VMULSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSD_RN_SAE_Z(x, x1, k, x2) } @@ -49865,8 +54211,9 @@ func VMULSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSD_RN_SAE_Z(x, x1, k, x2 // // Forms: // -// VMULSD.RU_SAE xmm xmm k xmm -// VMULSD.RU_SAE xmm xmm xmm +// VMULSD.RU_SAE xmm xmm k xmm +// VMULSD.RU_SAE xmm xmm xmm +// // Construct and append a VMULSD.RU_SAE instruction to the active function. func (c *Context) VMULSD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULSD_RU_SAE(ops...)) @@ -49876,8 +54223,9 @@ func (c *Context) VMULSD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VMULSD.RU_SAE xmm xmm k xmm -// VMULSD.RU_SAE xmm xmm xmm +// VMULSD.RU_SAE xmm xmm k xmm +// VMULSD.RU_SAE xmm xmm xmm +// // Construct and append a VMULSD.RU_SAE instruction to the active function. // Operates on the global context. func VMULSD_RU_SAE(ops ...operand.Op) { ctx.VMULSD_RU_SAE(ops...) } @@ -49886,7 +54234,8 @@ func VMULSD_RU_SAE(ops ...operand.Op) { ctx.VMULSD_RU_SAE(ops...) } // // Forms: // -// VMULSD.RU_SAE.Z xmm xmm k xmm +// VMULSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSD.RU_SAE.Z instruction to the active function. func (c *Context) VMULSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMULSD_RU_SAE_Z(x, x1, k, x2)) @@ -49896,7 +54245,8 @@ func (c *Context) VMULSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMULSD.RU_SAE.Z xmm xmm k xmm +// VMULSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VMULSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSD_RU_SAE_Z(x, x1, k, x2) } @@ -49905,8 +54255,9 @@ func VMULSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSD_RU_SAE_Z(x, x1, k, x2 // // Forms: // -// VMULSD.RZ_SAE xmm xmm k xmm -// VMULSD.RZ_SAE xmm xmm xmm +// VMULSD.RZ_SAE xmm xmm k xmm +// VMULSD.RZ_SAE xmm xmm xmm +// // Construct and append a VMULSD.RZ_SAE instruction to the active function. func (c *Context) VMULSD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULSD_RZ_SAE(ops...)) @@ -49916,8 +54267,9 @@ func (c *Context) VMULSD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VMULSD.RZ_SAE xmm xmm k xmm -// VMULSD.RZ_SAE xmm xmm xmm +// VMULSD.RZ_SAE xmm xmm k xmm +// VMULSD.RZ_SAE xmm xmm xmm +// // Construct and append a VMULSD.RZ_SAE instruction to the active function. // Operates on the global context. func VMULSD_RZ_SAE(ops ...operand.Op) { ctx.VMULSD_RZ_SAE(ops...) } @@ -49926,7 +54278,8 @@ func VMULSD_RZ_SAE(ops ...operand.Op) { ctx.VMULSD_RZ_SAE(ops...) } // // Forms: // -// VMULSD.RZ_SAE.Z xmm xmm k xmm +// VMULSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSD.RZ_SAE.Z instruction to the active function. func (c *Context) VMULSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMULSD_RZ_SAE_Z(x, x1, k, x2)) @@ -49936,7 +54289,8 @@ func (c *Context) VMULSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMULSD.RZ_SAE.Z xmm xmm k xmm +// VMULSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VMULSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSD_RZ_SAE_Z(x, x1, k, x2) } @@ -49945,8 +54299,9 @@ func VMULSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSD_RZ_SAE_Z(x, x1, k, x2 // // Forms: // -// VMULSD.Z m64 xmm k xmm -// VMULSD.Z xmm xmm k xmm +// VMULSD.Z m64 xmm k xmm +// VMULSD.Z xmm xmm k xmm +// // Construct and append a VMULSD.Z instruction to the active function. func (c *Context) VMULSD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VMULSD_Z(mx, x, k, x1)) @@ -49956,8 +54311,9 @@ func (c *Context) VMULSD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VMULSD.Z m64 xmm k xmm -// VMULSD.Z xmm xmm k xmm +// VMULSD.Z m64 xmm k xmm +// VMULSD.Z xmm xmm k xmm +// // Construct and append a VMULSD.Z instruction to the active function. // Operates on the global context. func VMULSD_Z(mx, x, k, x1 operand.Op) { ctx.VMULSD_Z(mx, x, k, x1) } @@ -49966,10 +54322,11 @@ func VMULSD_Z(mx, x, k, x1 operand.Op) { ctx.VMULSD_Z(mx, x, k, x1) } // // Forms: // -// VMULSS m32 xmm xmm -// VMULSS xmm xmm xmm -// VMULSS m32 xmm k xmm -// VMULSS xmm xmm k xmm +// VMULSS m32 xmm xmm +// VMULSS xmm xmm xmm +// VMULSS m32 xmm k xmm +// VMULSS xmm xmm k xmm +// // Construct and append a VMULSS instruction to the active function. func (c *Context) VMULSS(ops ...operand.Op) { c.addinstruction(x86.VMULSS(ops...)) @@ -49979,10 +54336,11 @@ func (c *Context) VMULSS(ops ...operand.Op) { // // Forms: // -// VMULSS m32 xmm xmm -// VMULSS xmm xmm xmm -// VMULSS m32 xmm k xmm -// VMULSS xmm xmm k xmm +// VMULSS m32 xmm xmm +// VMULSS xmm xmm xmm +// VMULSS m32 xmm k xmm +// VMULSS xmm xmm k xmm +// // Construct and append a VMULSS instruction to the active function. // Operates on the global context. func VMULSS(ops ...operand.Op) { ctx.VMULSS(ops...) } @@ -49991,8 +54349,9 @@ func VMULSS(ops ...operand.Op) { ctx.VMULSS(ops...) } // // Forms: // -// VMULSS.RD_SAE xmm xmm k xmm -// VMULSS.RD_SAE xmm xmm xmm +// VMULSS.RD_SAE xmm xmm k xmm +// VMULSS.RD_SAE xmm xmm xmm +// // Construct and append a VMULSS.RD_SAE instruction to the active function. func (c *Context) VMULSS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULSS_RD_SAE(ops...)) @@ -50002,8 +54361,9 @@ func (c *Context) VMULSS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VMULSS.RD_SAE xmm xmm k xmm -// VMULSS.RD_SAE xmm xmm xmm +// VMULSS.RD_SAE xmm xmm k xmm +// VMULSS.RD_SAE xmm xmm xmm +// // Construct and append a VMULSS.RD_SAE instruction to the active function. // Operates on the global context. func VMULSS_RD_SAE(ops ...operand.Op) { ctx.VMULSS_RD_SAE(ops...) } @@ -50012,7 +54372,8 @@ func VMULSS_RD_SAE(ops ...operand.Op) { ctx.VMULSS_RD_SAE(ops...) } // // Forms: // -// VMULSS.RD_SAE.Z xmm xmm k xmm +// VMULSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSS.RD_SAE.Z instruction to the active function. func (c *Context) VMULSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMULSS_RD_SAE_Z(x, x1, k, x2)) @@ -50022,7 +54383,8 @@ func (c *Context) VMULSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMULSS.RD_SAE.Z xmm xmm k xmm +// VMULSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VMULSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSS_RD_SAE_Z(x, x1, k, x2) } @@ -50031,8 +54393,9 @@ func VMULSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSS_RD_SAE_Z(x, x1, k, x2 // // Forms: // -// VMULSS.RN_SAE xmm xmm k xmm -// VMULSS.RN_SAE xmm xmm xmm +// VMULSS.RN_SAE xmm xmm k xmm +// VMULSS.RN_SAE xmm xmm xmm +// // Construct and append a VMULSS.RN_SAE instruction to the active function. func (c *Context) VMULSS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULSS_RN_SAE(ops...)) @@ -50042,8 +54405,9 @@ func (c *Context) VMULSS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VMULSS.RN_SAE xmm xmm k xmm -// VMULSS.RN_SAE xmm xmm xmm +// VMULSS.RN_SAE xmm xmm k xmm +// VMULSS.RN_SAE xmm xmm xmm +// // Construct and append a VMULSS.RN_SAE instruction to the active function. // Operates on the global context. func VMULSS_RN_SAE(ops ...operand.Op) { ctx.VMULSS_RN_SAE(ops...) } @@ -50052,7 +54416,8 @@ func VMULSS_RN_SAE(ops ...operand.Op) { ctx.VMULSS_RN_SAE(ops...) } // // Forms: // -// VMULSS.RN_SAE.Z xmm xmm k xmm +// VMULSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSS.RN_SAE.Z instruction to the active function. func (c *Context) VMULSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMULSS_RN_SAE_Z(x, x1, k, x2)) @@ -50062,7 +54427,8 @@ func (c *Context) VMULSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMULSS.RN_SAE.Z xmm xmm k xmm +// VMULSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VMULSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSS_RN_SAE_Z(x, x1, k, x2) } @@ -50071,8 +54437,9 @@ func VMULSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSS_RN_SAE_Z(x, x1, k, x2 // // Forms: // -// VMULSS.RU_SAE xmm xmm k xmm -// VMULSS.RU_SAE xmm xmm xmm +// VMULSS.RU_SAE xmm xmm k xmm +// VMULSS.RU_SAE xmm xmm xmm +// // Construct and append a VMULSS.RU_SAE instruction to the active function. func (c *Context) VMULSS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULSS_RU_SAE(ops...)) @@ -50082,8 +54449,9 @@ func (c *Context) VMULSS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VMULSS.RU_SAE xmm xmm k xmm -// VMULSS.RU_SAE xmm xmm xmm +// VMULSS.RU_SAE xmm xmm k xmm +// VMULSS.RU_SAE xmm xmm xmm +// // Construct and append a VMULSS.RU_SAE instruction to the active function. // Operates on the global context. func VMULSS_RU_SAE(ops ...operand.Op) { ctx.VMULSS_RU_SAE(ops...) } @@ -50092,7 +54460,8 @@ func VMULSS_RU_SAE(ops ...operand.Op) { ctx.VMULSS_RU_SAE(ops...) } // // Forms: // -// VMULSS.RU_SAE.Z xmm xmm k xmm +// VMULSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSS.RU_SAE.Z instruction to the active function. func (c *Context) VMULSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMULSS_RU_SAE_Z(x, x1, k, x2)) @@ -50102,7 +54471,8 @@ func (c *Context) VMULSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMULSS.RU_SAE.Z xmm xmm k xmm +// VMULSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VMULSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSS_RU_SAE_Z(x, x1, k, x2) } @@ -50111,8 +54481,9 @@ func VMULSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSS_RU_SAE_Z(x, x1, k, x2 // // Forms: // -// VMULSS.RZ_SAE xmm xmm k xmm -// VMULSS.RZ_SAE xmm xmm xmm +// VMULSS.RZ_SAE xmm xmm k xmm +// VMULSS.RZ_SAE xmm xmm xmm +// // Construct and append a VMULSS.RZ_SAE instruction to the active function. func (c *Context) VMULSS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VMULSS_RZ_SAE(ops...)) @@ -50122,8 +54493,9 @@ func (c *Context) VMULSS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VMULSS.RZ_SAE xmm xmm k xmm -// VMULSS.RZ_SAE xmm xmm xmm +// VMULSS.RZ_SAE xmm xmm k xmm +// VMULSS.RZ_SAE xmm xmm xmm +// // Construct and append a VMULSS.RZ_SAE instruction to the active function. // Operates on the global context. func VMULSS_RZ_SAE(ops ...operand.Op) { ctx.VMULSS_RZ_SAE(ops...) } @@ -50132,7 +54504,8 @@ func VMULSS_RZ_SAE(ops ...operand.Op) { ctx.VMULSS_RZ_SAE(ops...) } // // Forms: // -// VMULSS.RZ_SAE.Z xmm xmm k xmm +// VMULSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSS.RZ_SAE.Z instruction to the active function. func (c *Context) VMULSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VMULSS_RZ_SAE_Z(x, x1, k, x2)) @@ -50142,7 +54515,8 @@ func (c *Context) VMULSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VMULSS.RZ_SAE.Z xmm xmm k xmm +// VMULSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VMULSS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VMULSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSS_RZ_SAE_Z(x, x1, k, x2) } @@ -50151,8 +54525,9 @@ func VMULSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VMULSS_RZ_SAE_Z(x, x1, k, x2 // // Forms: // -// VMULSS.Z m32 xmm k xmm -// VMULSS.Z xmm xmm k xmm +// VMULSS.Z m32 xmm k xmm +// VMULSS.Z xmm xmm k xmm +// // Construct and append a VMULSS.Z instruction to the active function. func (c *Context) VMULSS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VMULSS_Z(mx, x, k, x1)) @@ -50162,8 +54537,9 @@ func (c *Context) VMULSS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VMULSS.Z m32 xmm k xmm -// VMULSS.Z xmm xmm k xmm +// VMULSS.Z m32 xmm k xmm +// VMULSS.Z xmm xmm k xmm +// // Construct and append a VMULSS.Z instruction to the active function. // Operates on the global context. func VMULSS_Z(mx, x, k, x1 operand.Op) { ctx.VMULSS_Z(mx, x, k, x1) } @@ -50172,18 +54548,19 @@ func VMULSS_Z(mx, x, k, x1 operand.Op) { ctx.VMULSS_Z(mx, x, k, x1) } // // Forms: // -// VORPD m128 xmm xmm -// VORPD m256 ymm ymm -// VORPD xmm xmm xmm -// VORPD ymm ymm ymm -// VORPD m128 xmm k xmm -// VORPD m256 ymm k ymm -// VORPD xmm xmm k xmm -// VORPD ymm ymm k ymm -// VORPD m512 zmm k zmm -// VORPD m512 zmm zmm -// VORPD zmm zmm k zmm -// VORPD zmm zmm zmm +// VORPD m128 xmm xmm +// VORPD m256 ymm ymm +// VORPD xmm xmm xmm +// VORPD ymm ymm ymm +// VORPD m128 xmm k xmm +// VORPD m256 ymm k ymm +// VORPD xmm xmm k xmm +// VORPD ymm ymm k ymm +// VORPD m512 zmm k zmm +// VORPD m512 zmm zmm +// VORPD zmm zmm k zmm +// VORPD zmm zmm zmm +// // Construct and append a VORPD instruction to the active function. func (c *Context) VORPD(ops ...operand.Op) { c.addinstruction(x86.VORPD(ops...)) @@ -50193,18 +54570,19 @@ func (c *Context) VORPD(ops ...operand.Op) { // // Forms: // -// VORPD m128 xmm xmm -// VORPD m256 ymm ymm -// VORPD xmm xmm xmm -// VORPD ymm ymm ymm -// VORPD m128 xmm k xmm -// VORPD m256 ymm k ymm -// VORPD xmm xmm k xmm -// VORPD ymm ymm k ymm -// VORPD m512 zmm k zmm -// VORPD m512 zmm zmm -// VORPD zmm zmm k zmm -// VORPD zmm zmm zmm +// VORPD m128 xmm xmm +// VORPD m256 ymm ymm +// VORPD xmm xmm xmm +// VORPD ymm ymm ymm +// VORPD m128 xmm k xmm +// VORPD m256 ymm k ymm +// VORPD xmm xmm k xmm +// VORPD ymm ymm k ymm +// VORPD m512 zmm k zmm +// VORPD m512 zmm zmm +// VORPD zmm zmm k zmm +// VORPD zmm zmm zmm +// // Construct and append a VORPD instruction to the active function. // Operates on the global context. func VORPD(ops ...operand.Op) { ctx.VORPD(ops...) } @@ -50213,12 +54591,13 @@ func VORPD(ops ...operand.Op) { ctx.VORPD(ops...) } // // Forms: // -// VORPD.BCST m64 xmm k xmm -// VORPD.BCST m64 xmm xmm -// VORPD.BCST m64 ymm k ymm -// VORPD.BCST m64 ymm ymm -// VORPD.BCST m64 zmm k zmm -// VORPD.BCST m64 zmm zmm +// VORPD.BCST m64 xmm k xmm +// VORPD.BCST m64 xmm xmm +// VORPD.BCST m64 ymm k ymm +// VORPD.BCST m64 ymm ymm +// VORPD.BCST m64 zmm k zmm +// VORPD.BCST m64 zmm zmm +// // Construct and append a VORPD.BCST instruction to the active function. func (c *Context) VORPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VORPD_BCST(ops...)) @@ -50228,12 +54607,13 @@ func (c *Context) VORPD_BCST(ops ...operand.Op) { // // Forms: // -// VORPD.BCST m64 xmm k xmm -// VORPD.BCST m64 xmm xmm -// VORPD.BCST m64 ymm k ymm -// VORPD.BCST m64 ymm ymm -// VORPD.BCST m64 zmm k zmm -// VORPD.BCST m64 zmm zmm +// VORPD.BCST m64 xmm k xmm +// VORPD.BCST m64 xmm xmm +// VORPD.BCST m64 ymm k ymm +// VORPD.BCST m64 ymm ymm +// VORPD.BCST m64 zmm k zmm +// VORPD.BCST m64 zmm zmm +// // Construct and append a VORPD.BCST instruction to the active function. // Operates on the global context. func VORPD_BCST(ops ...operand.Op) { ctx.VORPD_BCST(ops...) } @@ -50242,9 +54622,10 @@ func VORPD_BCST(ops ...operand.Op) { ctx.VORPD_BCST(ops...) } // // Forms: // -// VORPD.BCST.Z m64 xmm k xmm -// VORPD.BCST.Z m64 ymm k ymm -// VORPD.BCST.Z m64 zmm k zmm +// VORPD.BCST.Z m64 xmm k xmm +// VORPD.BCST.Z m64 ymm k ymm +// VORPD.BCST.Z m64 zmm k zmm +// // Construct and append a VORPD.BCST.Z instruction to the active function. func (c *Context) VORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VORPD_BCST_Z(m, xyz, k, xyz1)) @@ -50254,9 +54635,10 @@ func (c *Context) VORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VORPD.BCST.Z m64 xmm k xmm -// VORPD.BCST.Z m64 ymm k ymm -// VORPD.BCST.Z m64 zmm k zmm +// VORPD.BCST.Z m64 xmm k xmm +// VORPD.BCST.Z m64 ymm k ymm +// VORPD.BCST.Z m64 zmm k zmm +// // Construct and append a VORPD.BCST.Z instruction to the active function. // Operates on the global context. func VORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VORPD_BCST_Z(m, xyz, k, xyz1) } @@ -50265,12 +54647,13 @@ func VORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VORPD_BCST_Z(m, xyz, k, xyz1 // // Forms: // -// VORPD.Z m128 xmm k xmm -// VORPD.Z m256 ymm k ymm -// VORPD.Z xmm xmm k xmm -// VORPD.Z ymm ymm k ymm -// VORPD.Z m512 zmm k zmm -// VORPD.Z zmm zmm k zmm +// VORPD.Z m128 xmm k xmm +// VORPD.Z m256 ymm k ymm +// VORPD.Z xmm xmm k xmm +// VORPD.Z ymm ymm k ymm +// VORPD.Z m512 zmm k zmm +// VORPD.Z zmm zmm k zmm +// // Construct and append a VORPD.Z instruction to the active function. func (c *Context) VORPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VORPD_Z(mxyz, xyz, k, xyz1)) @@ -50280,12 +54663,13 @@ func (c *Context) VORPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VORPD.Z m128 xmm k xmm -// VORPD.Z m256 ymm k ymm -// VORPD.Z xmm xmm k xmm -// VORPD.Z ymm ymm k ymm -// VORPD.Z m512 zmm k zmm -// VORPD.Z zmm zmm k zmm +// VORPD.Z m128 xmm k xmm +// VORPD.Z m256 ymm k ymm +// VORPD.Z xmm xmm k xmm +// VORPD.Z ymm ymm k ymm +// VORPD.Z m512 zmm k zmm +// VORPD.Z zmm zmm k zmm +// // Construct and append a VORPD.Z instruction to the active function. // Operates on the global context. func VORPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VORPD_Z(mxyz, xyz, k, xyz1) } @@ -50294,18 +54678,19 @@ func VORPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VORPD_Z(mxyz, xyz, k, xyz1) } // // Forms: // -// VORPS m128 xmm xmm -// VORPS m256 ymm ymm -// VORPS xmm xmm xmm -// VORPS ymm ymm ymm -// VORPS m128 xmm k xmm -// VORPS m256 ymm k ymm -// VORPS xmm xmm k xmm -// VORPS ymm ymm k ymm -// VORPS m512 zmm k zmm -// VORPS m512 zmm zmm -// VORPS zmm zmm k zmm -// VORPS zmm zmm zmm +// VORPS m128 xmm xmm +// VORPS m256 ymm ymm +// VORPS xmm xmm xmm +// VORPS ymm ymm ymm +// VORPS m128 xmm k xmm +// VORPS m256 ymm k ymm +// VORPS xmm xmm k xmm +// VORPS ymm ymm k ymm +// VORPS m512 zmm k zmm +// VORPS m512 zmm zmm +// VORPS zmm zmm k zmm +// VORPS zmm zmm zmm +// // Construct and append a VORPS instruction to the active function. func (c *Context) VORPS(ops ...operand.Op) { c.addinstruction(x86.VORPS(ops...)) @@ -50315,18 +54700,19 @@ func (c *Context) VORPS(ops ...operand.Op) { // // Forms: // -// VORPS m128 xmm xmm -// VORPS m256 ymm ymm -// VORPS xmm xmm xmm -// VORPS ymm ymm ymm -// VORPS m128 xmm k xmm -// VORPS m256 ymm k ymm -// VORPS xmm xmm k xmm -// VORPS ymm ymm k ymm -// VORPS m512 zmm k zmm -// VORPS m512 zmm zmm -// VORPS zmm zmm k zmm -// VORPS zmm zmm zmm +// VORPS m128 xmm xmm +// VORPS m256 ymm ymm +// VORPS xmm xmm xmm +// VORPS ymm ymm ymm +// VORPS m128 xmm k xmm +// VORPS m256 ymm k ymm +// VORPS xmm xmm k xmm +// VORPS ymm ymm k ymm +// VORPS m512 zmm k zmm +// VORPS m512 zmm zmm +// VORPS zmm zmm k zmm +// VORPS zmm zmm zmm +// // Construct and append a VORPS instruction to the active function. // Operates on the global context. func VORPS(ops ...operand.Op) { ctx.VORPS(ops...) } @@ -50335,12 +54721,13 @@ func VORPS(ops ...operand.Op) { ctx.VORPS(ops...) } // // Forms: // -// VORPS.BCST m32 xmm k xmm -// VORPS.BCST m32 xmm xmm -// VORPS.BCST m32 ymm k ymm -// VORPS.BCST m32 ymm ymm -// VORPS.BCST m32 zmm k zmm -// VORPS.BCST m32 zmm zmm +// VORPS.BCST m32 xmm k xmm +// VORPS.BCST m32 xmm xmm +// VORPS.BCST m32 ymm k ymm +// VORPS.BCST m32 ymm ymm +// VORPS.BCST m32 zmm k zmm +// VORPS.BCST m32 zmm zmm +// // Construct and append a VORPS.BCST instruction to the active function. func (c *Context) VORPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VORPS_BCST(ops...)) @@ -50350,12 +54737,13 @@ func (c *Context) VORPS_BCST(ops ...operand.Op) { // // Forms: // -// VORPS.BCST m32 xmm k xmm -// VORPS.BCST m32 xmm xmm -// VORPS.BCST m32 ymm k ymm -// VORPS.BCST m32 ymm ymm -// VORPS.BCST m32 zmm k zmm -// VORPS.BCST m32 zmm zmm +// VORPS.BCST m32 xmm k xmm +// VORPS.BCST m32 xmm xmm +// VORPS.BCST m32 ymm k ymm +// VORPS.BCST m32 ymm ymm +// VORPS.BCST m32 zmm k zmm +// VORPS.BCST m32 zmm zmm +// // Construct and append a VORPS.BCST instruction to the active function. // Operates on the global context. func VORPS_BCST(ops ...operand.Op) { ctx.VORPS_BCST(ops...) } @@ -50364,9 +54752,10 @@ func VORPS_BCST(ops ...operand.Op) { ctx.VORPS_BCST(ops...) } // // Forms: // -// VORPS.BCST.Z m32 xmm k xmm -// VORPS.BCST.Z m32 ymm k ymm -// VORPS.BCST.Z m32 zmm k zmm +// VORPS.BCST.Z m32 xmm k xmm +// VORPS.BCST.Z m32 ymm k ymm +// VORPS.BCST.Z m32 zmm k zmm +// // Construct and append a VORPS.BCST.Z instruction to the active function. func (c *Context) VORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VORPS_BCST_Z(m, xyz, k, xyz1)) @@ -50376,9 +54765,10 @@ func (c *Context) VORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VORPS.BCST.Z m32 xmm k xmm -// VORPS.BCST.Z m32 ymm k ymm -// VORPS.BCST.Z m32 zmm k zmm +// VORPS.BCST.Z m32 xmm k xmm +// VORPS.BCST.Z m32 ymm k ymm +// VORPS.BCST.Z m32 zmm k zmm +// // Construct and append a VORPS.BCST.Z instruction to the active function. // Operates on the global context. func VORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VORPS_BCST_Z(m, xyz, k, xyz1) } @@ -50387,12 +54777,13 @@ func VORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VORPS_BCST_Z(m, xyz, k, xyz1 // // Forms: // -// VORPS.Z m128 xmm k xmm -// VORPS.Z m256 ymm k ymm -// VORPS.Z xmm xmm k xmm -// VORPS.Z ymm ymm k ymm -// VORPS.Z m512 zmm k zmm -// VORPS.Z zmm zmm k zmm +// VORPS.Z m128 xmm k xmm +// VORPS.Z m256 ymm k ymm +// VORPS.Z xmm xmm k xmm +// VORPS.Z ymm ymm k ymm +// VORPS.Z m512 zmm k zmm +// VORPS.Z zmm zmm k zmm +// // Construct and append a VORPS.Z instruction to the active function. func (c *Context) VORPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VORPS_Z(mxyz, xyz, k, xyz1)) @@ -50402,12 +54793,13 @@ func (c *Context) VORPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VORPS.Z m128 xmm k xmm -// VORPS.Z m256 ymm k ymm -// VORPS.Z xmm xmm k xmm -// VORPS.Z ymm ymm k ymm -// VORPS.Z m512 zmm k zmm -// VORPS.Z zmm zmm k zmm +// VORPS.Z m128 xmm k xmm +// VORPS.Z m256 ymm k ymm +// VORPS.Z xmm xmm k xmm +// VORPS.Z ymm ymm k ymm +// VORPS.Z m512 zmm k zmm +// VORPS.Z zmm zmm k zmm +// // Construct and append a VORPS.Z instruction to the active function. // Operates on the global context. func VORPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VORPS_Z(mxyz, xyz, k, xyz1) } @@ -50416,18 +54808,19 @@ func VORPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VORPS_Z(mxyz, xyz, k, xyz1) } // // Forms: // -// VPABSB m256 ymm -// VPABSB ymm ymm -// VPABSB m128 xmm -// VPABSB xmm xmm -// VPABSB m128 k xmm -// VPABSB m256 k ymm -// VPABSB xmm k xmm -// VPABSB ymm k ymm -// VPABSB m512 k zmm -// VPABSB m512 zmm -// VPABSB zmm k zmm -// VPABSB zmm zmm +// VPABSB m256 ymm +// VPABSB ymm ymm +// VPABSB m128 xmm +// VPABSB xmm xmm +// VPABSB m128 k xmm +// VPABSB m256 k ymm +// VPABSB xmm k xmm +// VPABSB ymm k ymm +// VPABSB m512 k zmm +// VPABSB m512 zmm +// VPABSB zmm k zmm +// VPABSB zmm zmm +// // Construct and append a VPABSB instruction to the active function. func (c *Context) VPABSB(ops ...operand.Op) { c.addinstruction(x86.VPABSB(ops...)) @@ -50437,18 +54830,19 @@ func (c *Context) VPABSB(ops ...operand.Op) { // // Forms: // -// VPABSB m256 ymm -// VPABSB ymm ymm -// VPABSB m128 xmm -// VPABSB xmm xmm -// VPABSB m128 k xmm -// VPABSB m256 k ymm -// VPABSB xmm k xmm -// VPABSB ymm k ymm -// VPABSB m512 k zmm -// VPABSB m512 zmm -// VPABSB zmm k zmm -// VPABSB zmm zmm +// VPABSB m256 ymm +// VPABSB ymm ymm +// VPABSB m128 xmm +// VPABSB xmm xmm +// VPABSB m128 k xmm +// VPABSB m256 k ymm +// VPABSB xmm k xmm +// VPABSB ymm k ymm +// VPABSB m512 k zmm +// VPABSB m512 zmm +// VPABSB zmm k zmm +// VPABSB zmm zmm +// // Construct and append a VPABSB instruction to the active function. // Operates on the global context. func VPABSB(ops ...operand.Op) { ctx.VPABSB(ops...) } @@ -50457,12 +54851,13 @@ func VPABSB(ops ...operand.Op) { ctx.VPABSB(ops...) } // // Forms: // -// VPABSB.Z m128 k xmm -// VPABSB.Z m256 k ymm -// VPABSB.Z xmm k xmm -// VPABSB.Z ymm k ymm -// VPABSB.Z m512 k zmm -// VPABSB.Z zmm k zmm +// VPABSB.Z m128 k xmm +// VPABSB.Z m256 k ymm +// VPABSB.Z xmm k xmm +// VPABSB.Z ymm k ymm +// VPABSB.Z m512 k zmm +// VPABSB.Z zmm k zmm +// // Construct and append a VPABSB.Z instruction to the active function. func (c *Context) VPABSB_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPABSB_Z(mxyz, k, xyz)) @@ -50472,12 +54867,13 @@ func (c *Context) VPABSB_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPABSB.Z m128 k xmm -// VPABSB.Z m256 k ymm -// VPABSB.Z xmm k xmm -// VPABSB.Z ymm k ymm -// VPABSB.Z m512 k zmm -// VPABSB.Z zmm k zmm +// VPABSB.Z m128 k xmm +// VPABSB.Z m256 k ymm +// VPABSB.Z xmm k xmm +// VPABSB.Z ymm k ymm +// VPABSB.Z m512 k zmm +// VPABSB.Z zmm k zmm +// // Construct and append a VPABSB.Z instruction to the active function. // Operates on the global context. func VPABSB_Z(mxyz, k, xyz operand.Op) { ctx.VPABSB_Z(mxyz, k, xyz) } @@ -50486,18 +54882,19 @@ func VPABSB_Z(mxyz, k, xyz operand.Op) { ctx.VPABSB_Z(mxyz, k, xyz) } // // Forms: // -// VPABSD m256 ymm -// VPABSD ymm ymm -// VPABSD m128 xmm -// VPABSD xmm xmm -// VPABSD m128 k xmm -// VPABSD m256 k ymm -// VPABSD xmm k xmm -// VPABSD ymm k ymm -// VPABSD m512 k zmm -// VPABSD m512 zmm -// VPABSD zmm k zmm -// VPABSD zmm zmm +// VPABSD m256 ymm +// VPABSD ymm ymm +// VPABSD m128 xmm +// VPABSD xmm xmm +// VPABSD m128 k xmm +// VPABSD m256 k ymm +// VPABSD xmm k xmm +// VPABSD ymm k ymm +// VPABSD m512 k zmm +// VPABSD m512 zmm +// VPABSD zmm k zmm +// VPABSD zmm zmm +// // Construct and append a VPABSD instruction to the active function. func (c *Context) VPABSD(ops ...operand.Op) { c.addinstruction(x86.VPABSD(ops...)) @@ -50507,18 +54904,19 @@ func (c *Context) VPABSD(ops ...operand.Op) { // // Forms: // -// VPABSD m256 ymm -// VPABSD ymm ymm -// VPABSD m128 xmm -// VPABSD xmm xmm -// VPABSD m128 k xmm -// VPABSD m256 k ymm -// VPABSD xmm k xmm -// VPABSD ymm k ymm -// VPABSD m512 k zmm -// VPABSD m512 zmm -// VPABSD zmm k zmm -// VPABSD zmm zmm +// VPABSD m256 ymm +// VPABSD ymm ymm +// VPABSD m128 xmm +// VPABSD xmm xmm +// VPABSD m128 k xmm +// VPABSD m256 k ymm +// VPABSD xmm k xmm +// VPABSD ymm k ymm +// VPABSD m512 k zmm +// VPABSD m512 zmm +// VPABSD zmm k zmm +// VPABSD zmm zmm +// // Construct and append a VPABSD instruction to the active function. // Operates on the global context. func VPABSD(ops ...operand.Op) { ctx.VPABSD(ops...) } @@ -50527,12 +54925,13 @@ func VPABSD(ops ...operand.Op) { ctx.VPABSD(ops...) } // // Forms: // -// VPABSD.BCST m32 k xmm -// VPABSD.BCST m32 k ymm -// VPABSD.BCST m32 xmm -// VPABSD.BCST m32 ymm -// VPABSD.BCST m32 k zmm -// VPABSD.BCST m32 zmm +// VPABSD.BCST m32 k xmm +// VPABSD.BCST m32 k ymm +// VPABSD.BCST m32 xmm +// VPABSD.BCST m32 ymm +// VPABSD.BCST m32 k zmm +// VPABSD.BCST m32 zmm +// // Construct and append a VPABSD.BCST instruction to the active function. func (c *Context) VPABSD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPABSD_BCST(ops...)) @@ -50542,12 +54941,13 @@ func (c *Context) VPABSD_BCST(ops ...operand.Op) { // // Forms: // -// VPABSD.BCST m32 k xmm -// VPABSD.BCST m32 k ymm -// VPABSD.BCST m32 xmm -// VPABSD.BCST m32 ymm -// VPABSD.BCST m32 k zmm -// VPABSD.BCST m32 zmm +// VPABSD.BCST m32 k xmm +// VPABSD.BCST m32 k ymm +// VPABSD.BCST m32 xmm +// VPABSD.BCST m32 ymm +// VPABSD.BCST m32 k zmm +// VPABSD.BCST m32 zmm +// // Construct and append a VPABSD.BCST instruction to the active function. // Operates on the global context. func VPABSD_BCST(ops ...operand.Op) { ctx.VPABSD_BCST(ops...) } @@ -50556,9 +54956,10 @@ func VPABSD_BCST(ops ...operand.Op) { ctx.VPABSD_BCST(ops...) } // // Forms: // -// VPABSD.BCST.Z m32 k xmm -// VPABSD.BCST.Z m32 k ymm -// VPABSD.BCST.Z m32 k zmm +// VPABSD.BCST.Z m32 k xmm +// VPABSD.BCST.Z m32 k ymm +// VPABSD.BCST.Z m32 k zmm +// // Construct and append a VPABSD.BCST.Z instruction to the active function. func (c *Context) VPABSD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VPABSD_BCST_Z(m, k, xyz)) @@ -50568,9 +54969,10 @@ func (c *Context) VPABSD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VPABSD.BCST.Z m32 k xmm -// VPABSD.BCST.Z m32 k ymm -// VPABSD.BCST.Z m32 k zmm +// VPABSD.BCST.Z m32 k xmm +// VPABSD.BCST.Z m32 k ymm +// VPABSD.BCST.Z m32 k zmm +// // Construct and append a VPABSD.BCST.Z instruction to the active function. // Operates on the global context. func VPABSD_BCST_Z(m, k, xyz operand.Op) { ctx.VPABSD_BCST_Z(m, k, xyz) } @@ -50579,12 +54981,13 @@ func VPABSD_BCST_Z(m, k, xyz operand.Op) { ctx.VPABSD_BCST_Z(m, k, xyz) } // // Forms: // -// VPABSD.Z m128 k xmm -// VPABSD.Z m256 k ymm -// VPABSD.Z xmm k xmm -// VPABSD.Z ymm k ymm -// VPABSD.Z m512 k zmm -// VPABSD.Z zmm k zmm +// VPABSD.Z m128 k xmm +// VPABSD.Z m256 k ymm +// VPABSD.Z xmm k xmm +// VPABSD.Z ymm k ymm +// VPABSD.Z m512 k zmm +// VPABSD.Z zmm k zmm +// // Construct and append a VPABSD.Z instruction to the active function. func (c *Context) VPABSD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPABSD_Z(mxyz, k, xyz)) @@ -50594,12 +54997,13 @@ func (c *Context) VPABSD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPABSD.Z m128 k xmm -// VPABSD.Z m256 k ymm -// VPABSD.Z xmm k xmm -// VPABSD.Z ymm k ymm -// VPABSD.Z m512 k zmm -// VPABSD.Z zmm k zmm +// VPABSD.Z m128 k xmm +// VPABSD.Z m256 k ymm +// VPABSD.Z xmm k xmm +// VPABSD.Z ymm k ymm +// VPABSD.Z m512 k zmm +// VPABSD.Z zmm k zmm +// // Construct and append a VPABSD.Z instruction to the active function. // Operates on the global context. func VPABSD_Z(mxyz, k, xyz operand.Op) { ctx.VPABSD_Z(mxyz, k, xyz) } @@ -50608,18 +55012,19 @@ func VPABSD_Z(mxyz, k, xyz operand.Op) { ctx.VPABSD_Z(mxyz, k, xyz) } // // Forms: // -// VPABSQ m128 k xmm -// VPABSQ m128 xmm -// VPABSQ m256 k ymm -// VPABSQ m256 ymm -// VPABSQ xmm k xmm -// VPABSQ xmm xmm -// VPABSQ ymm k ymm -// VPABSQ ymm ymm -// VPABSQ m512 k zmm -// VPABSQ m512 zmm -// VPABSQ zmm k zmm -// VPABSQ zmm zmm +// VPABSQ m128 k xmm +// VPABSQ m128 xmm +// VPABSQ m256 k ymm +// VPABSQ m256 ymm +// VPABSQ xmm k xmm +// VPABSQ xmm xmm +// VPABSQ ymm k ymm +// VPABSQ ymm ymm +// VPABSQ m512 k zmm +// VPABSQ m512 zmm +// VPABSQ zmm k zmm +// VPABSQ zmm zmm +// // Construct and append a VPABSQ instruction to the active function. func (c *Context) VPABSQ(ops ...operand.Op) { c.addinstruction(x86.VPABSQ(ops...)) @@ -50629,18 +55034,19 @@ func (c *Context) VPABSQ(ops ...operand.Op) { // // Forms: // -// VPABSQ m128 k xmm -// VPABSQ m128 xmm -// VPABSQ m256 k ymm -// VPABSQ m256 ymm -// VPABSQ xmm k xmm -// VPABSQ xmm xmm -// VPABSQ ymm k ymm -// VPABSQ ymm ymm -// VPABSQ m512 k zmm -// VPABSQ m512 zmm -// VPABSQ zmm k zmm -// VPABSQ zmm zmm +// VPABSQ m128 k xmm +// VPABSQ m128 xmm +// VPABSQ m256 k ymm +// VPABSQ m256 ymm +// VPABSQ xmm k xmm +// VPABSQ xmm xmm +// VPABSQ ymm k ymm +// VPABSQ ymm ymm +// VPABSQ m512 k zmm +// VPABSQ m512 zmm +// VPABSQ zmm k zmm +// VPABSQ zmm zmm +// // Construct and append a VPABSQ instruction to the active function. // Operates on the global context. func VPABSQ(ops ...operand.Op) { ctx.VPABSQ(ops...) } @@ -50649,12 +55055,13 @@ func VPABSQ(ops ...operand.Op) { ctx.VPABSQ(ops...) } // // Forms: // -// VPABSQ.BCST m64 k xmm -// VPABSQ.BCST m64 k ymm -// VPABSQ.BCST m64 xmm -// VPABSQ.BCST m64 ymm -// VPABSQ.BCST m64 k zmm -// VPABSQ.BCST m64 zmm +// VPABSQ.BCST m64 k xmm +// VPABSQ.BCST m64 k ymm +// VPABSQ.BCST m64 xmm +// VPABSQ.BCST m64 ymm +// VPABSQ.BCST m64 k zmm +// VPABSQ.BCST m64 zmm +// // Construct and append a VPABSQ.BCST instruction to the active function. func (c *Context) VPABSQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPABSQ_BCST(ops...)) @@ -50664,12 +55071,13 @@ func (c *Context) VPABSQ_BCST(ops ...operand.Op) { // // Forms: // -// VPABSQ.BCST m64 k xmm -// VPABSQ.BCST m64 k ymm -// VPABSQ.BCST m64 xmm -// VPABSQ.BCST m64 ymm -// VPABSQ.BCST m64 k zmm -// VPABSQ.BCST m64 zmm +// VPABSQ.BCST m64 k xmm +// VPABSQ.BCST m64 k ymm +// VPABSQ.BCST m64 xmm +// VPABSQ.BCST m64 ymm +// VPABSQ.BCST m64 k zmm +// VPABSQ.BCST m64 zmm +// // Construct and append a VPABSQ.BCST instruction to the active function. // Operates on the global context. func VPABSQ_BCST(ops ...operand.Op) { ctx.VPABSQ_BCST(ops...) } @@ -50678,9 +55086,10 @@ func VPABSQ_BCST(ops ...operand.Op) { ctx.VPABSQ_BCST(ops...) } // // Forms: // -// VPABSQ.BCST.Z m64 k xmm -// VPABSQ.BCST.Z m64 k ymm -// VPABSQ.BCST.Z m64 k zmm +// VPABSQ.BCST.Z m64 k xmm +// VPABSQ.BCST.Z m64 k ymm +// VPABSQ.BCST.Z m64 k zmm +// // Construct and append a VPABSQ.BCST.Z instruction to the active function. func (c *Context) VPABSQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VPABSQ_BCST_Z(m, k, xyz)) @@ -50690,9 +55099,10 @@ func (c *Context) VPABSQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VPABSQ.BCST.Z m64 k xmm -// VPABSQ.BCST.Z m64 k ymm -// VPABSQ.BCST.Z m64 k zmm +// VPABSQ.BCST.Z m64 k xmm +// VPABSQ.BCST.Z m64 k ymm +// VPABSQ.BCST.Z m64 k zmm +// // Construct and append a VPABSQ.BCST.Z instruction to the active function. // Operates on the global context. func VPABSQ_BCST_Z(m, k, xyz operand.Op) { ctx.VPABSQ_BCST_Z(m, k, xyz) } @@ -50701,12 +55111,13 @@ func VPABSQ_BCST_Z(m, k, xyz operand.Op) { ctx.VPABSQ_BCST_Z(m, k, xyz) } // // Forms: // -// VPABSQ.Z m128 k xmm -// VPABSQ.Z m256 k ymm -// VPABSQ.Z xmm k xmm -// VPABSQ.Z ymm k ymm -// VPABSQ.Z m512 k zmm -// VPABSQ.Z zmm k zmm +// VPABSQ.Z m128 k xmm +// VPABSQ.Z m256 k ymm +// VPABSQ.Z xmm k xmm +// VPABSQ.Z ymm k ymm +// VPABSQ.Z m512 k zmm +// VPABSQ.Z zmm k zmm +// // Construct and append a VPABSQ.Z instruction to the active function. func (c *Context) VPABSQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPABSQ_Z(mxyz, k, xyz)) @@ -50716,12 +55127,13 @@ func (c *Context) VPABSQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPABSQ.Z m128 k xmm -// VPABSQ.Z m256 k ymm -// VPABSQ.Z xmm k xmm -// VPABSQ.Z ymm k ymm -// VPABSQ.Z m512 k zmm -// VPABSQ.Z zmm k zmm +// VPABSQ.Z m128 k xmm +// VPABSQ.Z m256 k ymm +// VPABSQ.Z xmm k xmm +// VPABSQ.Z ymm k ymm +// VPABSQ.Z m512 k zmm +// VPABSQ.Z zmm k zmm +// // Construct and append a VPABSQ.Z instruction to the active function. // Operates on the global context. func VPABSQ_Z(mxyz, k, xyz operand.Op) { ctx.VPABSQ_Z(mxyz, k, xyz) } @@ -50730,18 +55142,19 @@ func VPABSQ_Z(mxyz, k, xyz operand.Op) { ctx.VPABSQ_Z(mxyz, k, xyz) } // // Forms: // -// VPABSW m256 ymm -// VPABSW ymm ymm -// VPABSW m128 xmm -// VPABSW xmm xmm -// VPABSW m128 k xmm -// VPABSW m256 k ymm -// VPABSW xmm k xmm -// VPABSW ymm k ymm -// VPABSW m512 k zmm -// VPABSW m512 zmm -// VPABSW zmm k zmm -// VPABSW zmm zmm +// VPABSW m256 ymm +// VPABSW ymm ymm +// VPABSW m128 xmm +// VPABSW xmm xmm +// VPABSW m128 k xmm +// VPABSW m256 k ymm +// VPABSW xmm k xmm +// VPABSW ymm k ymm +// VPABSW m512 k zmm +// VPABSW m512 zmm +// VPABSW zmm k zmm +// VPABSW zmm zmm +// // Construct and append a VPABSW instruction to the active function. func (c *Context) VPABSW(ops ...operand.Op) { c.addinstruction(x86.VPABSW(ops...)) @@ -50751,18 +55164,19 @@ func (c *Context) VPABSW(ops ...operand.Op) { // // Forms: // -// VPABSW m256 ymm -// VPABSW ymm ymm -// VPABSW m128 xmm -// VPABSW xmm xmm -// VPABSW m128 k xmm -// VPABSW m256 k ymm -// VPABSW xmm k xmm -// VPABSW ymm k ymm -// VPABSW m512 k zmm -// VPABSW m512 zmm -// VPABSW zmm k zmm -// VPABSW zmm zmm +// VPABSW m256 ymm +// VPABSW ymm ymm +// VPABSW m128 xmm +// VPABSW xmm xmm +// VPABSW m128 k xmm +// VPABSW m256 k ymm +// VPABSW xmm k xmm +// VPABSW ymm k ymm +// VPABSW m512 k zmm +// VPABSW m512 zmm +// VPABSW zmm k zmm +// VPABSW zmm zmm +// // Construct and append a VPABSW instruction to the active function. // Operates on the global context. func VPABSW(ops ...operand.Op) { ctx.VPABSW(ops...) } @@ -50771,12 +55185,13 @@ func VPABSW(ops ...operand.Op) { ctx.VPABSW(ops...) } // // Forms: // -// VPABSW.Z m128 k xmm -// VPABSW.Z m256 k ymm -// VPABSW.Z xmm k xmm -// VPABSW.Z ymm k ymm -// VPABSW.Z m512 k zmm -// VPABSW.Z zmm k zmm +// VPABSW.Z m128 k xmm +// VPABSW.Z m256 k ymm +// VPABSW.Z xmm k xmm +// VPABSW.Z ymm k ymm +// VPABSW.Z m512 k zmm +// VPABSW.Z zmm k zmm +// // Construct and append a VPABSW.Z instruction to the active function. func (c *Context) VPABSW_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPABSW_Z(mxyz, k, xyz)) @@ -50786,12 +55201,13 @@ func (c *Context) VPABSW_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPABSW.Z m128 k xmm -// VPABSW.Z m256 k ymm -// VPABSW.Z xmm k xmm -// VPABSW.Z ymm k ymm -// VPABSW.Z m512 k zmm -// VPABSW.Z zmm k zmm +// VPABSW.Z m128 k xmm +// VPABSW.Z m256 k ymm +// VPABSW.Z xmm k xmm +// VPABSW.Z ymm k ymm +// VPABSW.Z m512 k zmm +// VPABSW.Z zmm k zmm +// // Construct and append a VPABSW.Z instruction to the active function. // Operates on the global context. func VPABSW_Z(mxyz, k, xyz operand.Op) { ctx.VPABSW_Z(mxyz, k, xyz) } @@ -50800,18 +55216,19 @@ func VPABSW_Z(mxyz, k, xyz operand.Op) { ctx.VPABSW_Z(mxyz, k, xyz) } // // Forms: // -// VPACKSSDW m256 ymm ymm -// VPACKSSDW ymm ymm ymm -// VPACKSSDW m128 xmm xmm -// VPACKSSDW xmm xmm xmm -// VPACKSSDW m128 xmm k xmm -// VPACKSSDW m256 ymm k ymm -// VPACKSSDW xmm xmm k xmm -// VPACKSSDW ymm ymm k ymm -// VPACKSSDW m512 zmm k zmm -// VPACKSSDW m512 zmm zmm -// VPACKSSDW zmm zmm k zmm -// VPACKSSDW zmm zmm zmm +// VPACKSSDW m256 ymm ymm +// VPACKSSDW ymm ymm ymm +// VPACKSSDW m128 xmm xmm +// VPACKSSDW xmm xmm xmm +// VPACKSSDW m128 xmm k xmm +// VPACKSSDW m256 ymm k ymm +// VPACKSSDW xmm xmm k xmm +// VPACKSSDW ymm ymm k ymm +// VPACKSSDW m512 zmm k zmm +// VPACKSSDW m512 zmm zmm +// VPACKSSDW zmm zmm k zmm +// VPACKSSDW zmm zmm zmm +// // Construct and append a VPACKSSDW instruction to the active function. func (c *Context) VPACKSSDW(ops ...operand.Op) { c.addinstruction(x86.VPACKSSDW(ops...)) @@ -50821,18 +55238,19 @@ func (c *Context) VPACKSSDW(ops ...operand.Op) { // // Forms: // -// VPACKSSDW m256 ymm ymm -// VPACKSSDW ymm ymm ymm -// VPACKSSDW m128 xmm xmm -// VPACKSSDW xmm xmm xmm -// VPACKSSDW m128 xmm k xmm -// VPACKSSDW m256 ymm k ymm -// VPACKSSDW xmm xmm k xmm -// VPACKSSDW ymm ymm k ymm -// VPACKSSDW m512 zmm k zmm -// VPACKSSDW m512 zmm zmm -// VPACKSSDW zmm zmm k zmm -// VPACKSSDW zmm zmm zmm +// VPACKSSDW m256 ymm ymm +// VPACKSSDW ymm ymm ymm +// VPACKSSDW m128 xmm xmm +// VPACKSSDW xmm xmm xmm +// VPACKSSDW m128 xmm k xmm +// VPACKSSDW m256 ymm k ymm +// VPACKSSDW xmm xmm k xmm +// VPACKSSDW ymm ymm k ymm +// VPACKSSDW m512 zmm k zmm +// VPACKSSDW m512 zmm zmm +// VPACKSSDW zmm zmm k zmm +// VPACKSSDW zmm zmm zmm +// // Construct and append a VPACKSSDW instruction to the active function. // Operates on the global context. func VPACKSSDW(ops ...operand.Op) { ctx.VPACKSSDW(ops...) } @@ -50841,12 +55259,13 @@ func VPACKSSDW(ops ...operand.Op) { ctx.VPACKSSDW(ops...) } // // Forms: // -// VPACKSSDW.BCST m32 xmm k xmm -// VPACKSSDW.BCST m32 xmm xmm -// VPACKSSDW.BCST m32 ymm k ymm -// VPACKSSDW.BCST m32 ymm ymm -// VPACKSSDW.BCST m32 zmm k zmm -// VPACKSSDW.BCST m32 zmm zmm +// VPACKSSDW.BCST m32 xmm k xmm +// VPACKSSDW.BCST m32 xmm xmm +// VPACKSSDW.BCST m32 ymm k ymm +// VPACKSSDW.BCST m32 ymm ymm +// VPACKSSDW.BCST m32 zmm k zmm +// VPACKSSDW.BCST m32 zmm zmm +// // Construct and append a VPACKSSDW.BCST instruction to the active function. func (c *Context) VPACKSSDW_BCST(ops ...operand.Op) { c.addinstruction(x86.VPACKSSDW_BCST(ops...)) @@ -50856,12 +55275,13 @@ func (c *Context) VPACKSSDW_BCST(ops ...operand.Op) { // // Forms: // -// VPACKSSDW.BCST m32 xmm k xmm -// VPACKSSDW.BCST m32 xmm xmm -// VPACKSSDW.BCST m32 ymm k ymm -// VPACKSSDW.BCST m32 ymm ymm -// VPACKSSDW.BCST m32 zmm k zmm -// VPACKSSDW.BCST m32 zmm zmm +// VPACKSSDW.BCST m32 xmm k xmm +// VPACKSSDW.BCST m32 xmm xmm +// VPACKSSDW.BCST m32 ymm k ymm +// VPACKSSDW.BCST m32 ymm ymm +// VPACKSSDW.BCST m32 zmm k zmm +// VPACKSSDW.BCST m32 zmm zmm +// // Construct and append a VPACKSSDW.BCST instruction to the active function. // Operates on the global context. func VPACKSSDW_BCST(ops ...operand.Op) { ctx.VPACKSSDW_BCST(ops...) } @@ -50870,9 +55290,10 @@ func VPACKSSDW_BCST(ops ...operand.Op) { ctx.VPACKSSDW_BCST(ops...) } // // Forms: // -// VPACKSSDW.BCST.Z m32 xmm k xmm -// VPACKSSDW.BCST.Z m32 ymm k ymm -// VPACKSSDW.BCST.Z m32 zmm k zmm +// VPACKSSDW.BCST.Z m32 xmm k xmm +// VPACKSSDW.BCST.Z m32 ymm k ymm +// VPACKSSDW.BCST.Z m32 zmm k zmm +// // Construct and append a VPACKSSDW.BCST.Z instruction to the active function. func (c *Context) VPACKSSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPACKSSDW_BCST_Z(m, xyz, k, xyz1)) @@ -50882,9 +55303,10 @@ func (c *Context) VPACKSSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPACKSSDW.BCST.Z m32 xmm k xmm -// VPACKSSDW.BCST.Z m32 ymm k ymm -// VPACKSSDW.BCST.Z m32 zmm k zmm +// VPACKSSDW.BCST.Z m32 xmm k xmm +// VPACKSSDW.BCST.Z m32 ymm k ymm +// VPACKSSDW.BCST.Z m32 zmm k zmm +// // Construct and append a VPACKSSDW.BCST.Z instruction to the active function. // Operates on the global context. func VPACKSSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPACKSSDW_BCST_Z(m, xyz, k, xyz1) } @@ -50893,12 +55315,13 @@ func VPACKSSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPACKSSDW_BCST_Z(m, xyz, // // Forms: // -// VPACKSSDW.Z m128 xmm k xmm -// VPACKSSDW.Z m256 ymm k ymm -// VPACKSSDW.Z xmm xmm k xmm -// VPACKSSDW.Z ymm ymm k ymm -// VPACKSSDW.Z m512 zmm k zmm -// VPACKSSDW.Z zmm zmm k zmm +// VPACKSSDW.Z m128 xmm k xmm +// VPACKSSDW.Z m256 ymm k ymm +// VPACKSSDW.Z xmm xmm k xmm +// VPACKSSDW.Z ymm ymm k ymm +// VPACKSSDW.Z m512 zmm k zmm +// VPACKSSDW.Z zmm zmm k zmm +// // Construct and append a VPACKSSDW.Z instruction to the active function. func (c *Context) VPACKSSDW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPACKSSDW_Z(mxyz, xyz, k, xyz1)) @@ -50908,12 +55331,13 @@ func (c *Context) VPACKSSDW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPACKSSDW.Z m128 xmm k xmm -// VPACKSSDW.Z m256 ymm k ymm -// VPACKSSDW.Z xmm xmm k xmm -// VPACKSSDW.Z ymm ymm k ymm -// VPACKSSDW.Z m512 zmm k zmm -// VPACKSSDW.Z zmm zmm k zmm +// VPACKSSDW.Z m128 xmm k xmm +// VPACKSSDW.Z m256 ymm k ymm +// VPACKSSDW.Z xmm xmm k xmm +// VPACKSSDW.Z ymm ymm k ymm +// VPACKSSDW.Z m512 zmm k zmm +// VPACKSSDW.Z zmm zmm k zmm +// // Construct and append a VPACKSSDW.Z instruction to the active function. // Operates on the global context. func VPACKSSDW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPACKSSDW_Z(mxyz, xyz, k, xyz1) } @@ -50922,18 +55346,19 @@ func VPACKSSDW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPACKSSDW_Z(mxyz, xyz, k, // // Forms: // -// VPACKSSWB m256 ymm ymm -// VPACKSSWB ymm ymm ymm -// VPACKSSWB m128 xmm xmm -// VPACKSSWB xmm xmm xmm -// VPACKSSWB m128 xmm k xmm -// VPACKSSWB m256 ymm k ymm -// VPACKSSWB xmm xmm k xmm -// VPACKSSWB ymm ymm k ymm -// VPACKSSWB m512 zmm k zmm -// VPACKSSWB m512 zmm zmm -// VPACKSSWB zmm zmm k zmm -// VPACKSSWB zmm zmm zmm +// VPACKSSWB m256 ymm ymm +// VPACKSSWB ymm ymm ymm +// VPACKSSWB m128 xmm xmm +// VPACKSSWB xmm xmm xmm +// VPACKSSWB m128 xmm k xmm +// VPACKSSWB m256 ymm k ymm +// VPACKSSWB xmm xmm k xmm +// VPACKSSWB ymm ymm k ymm +// VPACKSSWB m512 zmm k zmm +// VPACKSSWB m512 zmm zmm +// VPACKSSWB zmm zmm k zmm +// VPACKSSWB zmm zmm zmm +// // Construct and append a VPACKSSWB instruction to the active function. func (c *Context) VPACKSSWB(ops ...operand.Op) { c.addinstruction(x86.VPACKSSWB(ops...)) @@ -50943,18 +55368,19 @@ func (c *Context) VPACKSSWB(ops ...operand.Op) { // // Forms: // -// VPACKSSWB m256 ymm ymm -// VPACKSSWB ymm ymm ymm -// VPACKSSWB m128 xmm xmm -// VPACKSSWB xmm xmm xmm -// VPACKSSWB m128 xmm k xmm -// VPACKSSWB m256 ymm k ymm -// VPACKSSWB xmm xmm k xmm -// VPACKSSWB ymm ymm k ymm -// VPACKSSWB m512 zmm k zmm -// VPACKSSWB m512 zmm zmm -// VPACKSSWB zmm zmm k zmm -// VPACKSSWB zmm zmm zmm +// VPACKSSWB m256 ymm ymm +// VPACKSSWB ymm ymm ymm +// VPACKSSWB m128 xmm xmm +// VPACKSSWB xmm xmm xmm +// VPACKSSWB m128 xmm k xmm +// VPACKSSWB m256 ymm k ymm +// VPACKSSWB xmm xmm k xmm +// VPACKSSWB ymm ymm k ymm +// VPACKSSWB m512 zmm k zmm +// VPACKSSWB m512 zmm zmm +// VPACKSSWB zmm zmm k zmm +// VPACKSSWB zmm zmm zmm +// // Construct and append a VPACKSSWB instruction to the active function. // Operates on the global context. func VPACKSSWB(ops ...operand.Op) { ctx.VPACKSSWB(ops...) } @@ -50963,12 +55389,13 @@ func VPACKSSWB(ops ...operand.Op) { ctx.VPACKSSWB(ops...) } // // Forms: // -// VPACKSSWB.Z m128 xmm k xmm -// VPACKSSWB.Z m256 ymm k ymm -// VPACKSSWB.Z xmm xmm k xmm -// VPACKSSWB.Z ymm ymm k ymm -// VPACKSSWB.Z m512 zmm k zmm -// VPACKSSWB.Z zmm zmm k zmm +// VPACKSSWB.Z m128 xmm k xmm +// VPACKSSWB.Z m256 ymm k ymm +// VPACKSSWB.Z xmm xmm k xmm +// VPACKSSWB.Z ymm ymm k ymm +// VPACKSSWB.Z m512 zmm k zmm +// VPACKSSWB.Z zmm zmm k zmm +// // Construct and append a VPACKSSWB.Z instruction to the active function. func (c *Context) VPACKSSWB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPACKSSWB_Z(mxyz, xyz, k, xyz1)) @@ -50978,12 +55405,13 @@ func (c *Context) VPACKSSWB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPACKSSWB.Z m128 xmm k xmm -// VPACKSSWB.Z m256 ymm k ymm -// VPACKSSWB.Z xmm xmm k xmm -// VPACKSSWB.Z ymm ymm k ymm -// VPACKSSWB.Z m512 zmm k zmm -// VPACKSSWB.Z zmm zmm k zmm +// VPACKSSWB.Z m128 xmm k xmm +// VPACKSSWB.Z m256 ymm k ymm +// VPACKSSWB.Z xmm xmm k xmm +// VPACKSSWB.Z ymm ymm k ymm +// VPACKSSWB.Z m512 zmm k zmm +// VPACKSSWB.Z zmm zmm k zmm +// // Construct and append a VPACKSSWB.Z instruction to the active function. // Operates on the global context. func VPACKSSWB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPACKSSWB_Z(mxyz, xyz, k, xyz1) } @@ -50992,18 +55420,19 @@ func VPACKSSWB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPACKSSWB_Z(mxyz, xyz, k, // // Forms: // -// VPACKUSDW m256 ymm ymm -// VPACKUSDW ymm ymm ymm -// VPACKUSDW m128 xmm xmm -// VPACKUSDW xmm xmm xmm -// VPACKUSDW m128 xmm k xmm -// VPACKUSDW m256 ymm k ymm -// VPACKUSDW xmm xmm k xmm -// VPACKUSDW ymm ymm k ymm -// VPACKUSDW m512 zmm k zmm -// VPACKUSDW m512 zmm zmm -// VPACKUSDW zmm zmm k zmm -// VPACKUSDW zmm zmm zmm +// VPACKUSDW m256 ymm ymm +// VPACKUSDW ymm ymm ymm +// VPACKUSDW m128 xmm xmm +// VPACKUSDW xmm xmm xmm +// VPACKUSDW m128 xmm k xmm +// VPACKUSDW m256 ymm k ymm +// VPACKUSDW xmm xmm k xmm +// VPACKUSDW ymm ymm k ymm +// VPACKUSDW m512 zmm k zmm +// VPACKUSDW m512 zmm zmm +// VPACKUSDW zmm zmm k zmm +// VPACKUSDW zmm zmm zmm +// // Construct and append a VPACKUSDW instruction to the active function. func (c *Context) VPACKUSDW(ops ...operand.Op) { c.addinstruction(x86.VPACKUSDW(ops...)) @@ -51013,18 +55442,19 @@ func (c *Context) VPACKUSDW(ops ...operand.Op) { // // Forms: // -// VPACKUSDW m256 ymm ymm -// VPACKUSDW ymm ymm ymm -// VPACKUSDW m128 xmm xmm -// VPACKUSDW xmm xmm xmm -// VPACKUSDW m128 xmm k xmm -// VPACKUSDW m256 ymm k ymm -// VPACKUSDW xmm xmm k xmm -// VPACKUSDW ymm ymm k ymm -// VPACKUSDW m512 zmm k zmm -// VPACKUSDW m512 zmm zmm -// VPACKUSDW zmm zmm k zmm -// VPACKUSDW zmm zmm zmm +// VPACKUSDW m256 ymm ymm +// VPACKUSDW ymm ymm ymm +// VPACKUSDW m128 xmm xmm +// VPACKUSDW xmm xmm xmm +// VPACKUSDW m128 xmm k xmm +// VPACKUSDW m256 ymm k ymm +// VPACKUSDW xmm xmm k xmm +// VPACKUSDW ymm ymm k ymm +// VPACKUSDW m512 zmm k zmm +// VPACKUSDW m512 zmm zmm +// VPACKUSDW zmm zmm k zmm +// VPACKUSDW zmm zmm zmm +// // Construct and append a VPACKUSDW instruction to the active function. // Operates on the global context. func VPACKUSDW(ops ...operand.Op) { ctx.VPACKUSDW(ops...) } @@ -51033,12 +55463,13 @@ func VPACKUSDW(ops ...operand.Op) { ctx.VPACKUSDW(ops...) } // // Forms: // -// VPACKUSDW.BCST m32 xmm k xmm -// VPACKUSDW.BCST m32 xmm xmm -// VPACKUSDW.BCST m32 ymm k ymm -// VPACKUSDW.BCST m32 ymm ymm -// VPACKUSDW.BCST m32 zmm k zmm -// VPACKUSDW.BCST m32 zmm zmm +// VPACKUSDW.BCST m32 xmm k xmm +// VPACKUSDW.BCST m32 xmm xmm +// VPACKUSDW.BCST m32 ymm k ymm +// VPACKUSDW.BCST m32 ymm ymm +// VPACKUSDW.BCST m32 zmm k zmm +// VPACKUSDW.BCST m32 zmm zmm +// // Construct and append a VPACKUSDW.BCST instruction to the active function. func (c *Context) VPACKUSDW_BCST(ops ...operand.Op) { c.addinstruction(x86.VPACKUSDW_BCST(ops...)) @@ -51048,12 +55479,13 @@ func (c *Context) VPACKUSDW_BCST(ops ...operand.Op) { // // Forms: // -// VPACKUSDW.BCST m32 xmm k xmm -// VPACKUSDW.BCST m32 xmm xmm -// VPACKUSDW.BCST m32 ymm k ymm -// VPACKUSDW.BCST m32 ymm ymm -// VPACKUSDW.BCST m32 zmm k zmm -// VPACKUSDW.BCST m32 zmm zmm +// VPACKUSDW.BCST m32 xmm k xmm +// VPACKUSDW.BCST m32 xmm xmm +// VPACKUSDW.BCST m32 ymm k ymm +// VPACKUSDW.BCST m32 ymm ymm +// VPACKUSDW.BCST m32 zmm k zmm +// VPACKUSDW.BCST m32 zmm zmm +// // Construct and append a VPACKUSDW.BCST instruction to the active function. // Operates on the global context. func VPACKUSDW_BCST(ops ...operand.Op) { ctx.VPACKUSDW_BCST(ops...) } @@ -51062,9 +55494,10 @@ func VPACKUSDW_BCST(ops ...operand.Op) { ctx.VPACKUSDW_BCST(ops...) } // // Forms: // -// VPACKUSDW.BCST.Z m32 xmm k xmm -// VPACKUSDW.BCST.Z m32 ymm k ymm -// VPACKUSDW.BCST.Z m32 zmm k zmm +// VPACKUSDW.BCST.Z m32 xmm k xmm +// VPACKUSDW.BCST.Z m32 ymm k ymm +// VPACKUSDW.BCST.Z m32 zmm k zmm +// // Construct and append a VPACKUSDW.BCST.Z instruction to the active function. func (c *Context) VPACKUSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPACKUSDW_BCST_Z(m, xyz, k, xyz1)) @@ -51074,9 +55507,10 @@ func (c *Context) VPACKUSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPACKUSDW.BCST.Z m32 xmm k xmm -// VPACKUSDW.BCST.Z m32 ymm k ymm -// VPACKUSDW.BCST.Z m32 zmm k zmm +// VPACKUSDW.BCST.Z m32 xmm k xmm +// VPACKUSDW.BCST.Z m32 ymm k ymm +// VPACKUSDW.BCST.Z m32 zmm k zmm +// // Construct and append a VPACKUSDW.BCST.Z instruction to the active function. // Operates on the global context. func VPACKUSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPACKUSDW_BCST_Z(m, xyz, k, xyz1) } @@ -51085,12 +55519,13 @@ func VPACKUSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPACKUSDW_BCST_Z(m, xyz, // // Forms: // -// VPACKUSDW.Z m128 xmm k xmm -// VPACKUSDW.Z m256 ymm k ymm -// VPACKUSDW.Z xmm xmm k xmm -// VPACKUSDW.Z ymm ymm k ymm -// VPACKUSDW.Z m512 zmm k zmm -// VPACKUSDW.Z zmm zmm k zmm +// VPACKUSDW.Z m128 xmm k xmm +// VPACKUSDW.Z m256 ymm k ymm +// VPACKUSDW.Z xmm xmm k xmm +// VPACKUSDW.Z ymm ymm k ymm +// VPACKUSDW.Z m512 zmm k zmm +// VPACKUSDW.Z zmm zmm k zmm +// // Construct and append a VPACKUSDW.Z instruction to the active function. func (c *Context) VPACKUSDW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPACKUSDW_Z(mxyz, xyz, k, xyz1)) @@ -51100,12 +55535,13 @@ func (c *Context) VPACKUSDW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPACKUSDW.Z m128 xmm k xmm -// VPACKUSDW.Z m256 ymm k ymm -// VPACKUSDW.Z xmm xmm k xmm -// VPACKUSDW.Z ymm ymm k ymm -// VPACKUSDW.Z m512 zmm k zmm -// VPACKUSDW.Z zmm zmm k zmm +// VPACKUSDW.Z m128 xmm k xmm +// VPACKUSDW.Z m256 ymm k ymm +// VPACKUSDW.Z xmm xmm k xmm +// VPACKUSDW.Z ymm ymm k ymm +// VPACKUSDW.Z m512 zmm k zmm +// VPACKUSDW.Z zmm zmm k zmm +// // Construct and append a VPACKUSDW.Z instruction to the active function. // Operates on the global context. func VPACKUSDW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPACKUSDW_Z(mxyz, xyz, k, xyz1) } @@ -51114,18 +55550,19 @@ func VPACKUSDW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPACKUSDW_Z(mxyz, xyz, k, // // Forms: // -// VPACKUSWB m256 ymm ymm -// VPACKUSWB ymm ymm ymm -// VPACKUSWB m128 xmm xmm -// VPACKUSWB xmm xmm xmm -// VPACKUSWB m128 xmm k xmm -// VPACKUSWB m256 ymm k ymm -// VPACKUSWB xmm xmm k xmm -// VPACKUSWB ymm ymm k ymm -// VPACKUSWB m512 zmm k zmm -// VPACKUSWB m512 zmm zmm -// VPACKUSWB zmm zmm k zmm -// VPACKUSWB zmm zmm zmm +// VPACKUSWB m256 ymm ymm +// VPACKUSWB ymm ymm ymm +// VPACKUSWB m128 xmm xmm +// VPACKUSWB xmm xmm xmm +// VPACKUSWB m128 xmm k xmm +// VPACKUSWB m256 ymm k ymm +// VPACKUSWB xmm xmm k xmm +// VPACKUSWB ymm ymm k ymm +// VPACKUSWB m512 zmm k zmm +// VPACKUSWB m512 zmm zmm +// VPACKUSWB zmm zmm k zmm +// VPACKUSWB zmm zmm zmm +// // Construct and append a VPACKUSWB instruction to the active function. func (c *Context) VPACKUSWB(ops ...operand.Op) { c.addinstruction(x86.VPACKUSWB(ops...)) @@ -51135,18 +55572,19 @@ func (c *Context) VPACKUSWB(ops ...operand.Op) { // // Forms: // -// VPACKUSWB m256 ymm ymm -// VPACKUSWB ymm ymm ymm -// VPACKUSWB m128 xmm xmm -// VPACKUSWB xmm xmm xmm -// VPACKUSWB m128 xmm k xmm -// VPACKUSWB m256 ymm k ymm -// VPACKUSWB xmm xmm k xmm -// VPACKUSWB ymm ymm k ymm -// VPACKUSWB m512 zmm k zmm -// VPACKUSWB m512 zmm zmm -// VPACKUSWB zmm zmm k zmm -// VPACKUSWB zmm zmm zmm +// VPACKUSWB m256 ymm ymm +// VPACKUSWB ymm ymm ymm +// VPACKUSWB m128 xmm xmm +// VPACKUSWB xmm xmm xmm +// VPACKUSWB m128 xmm k xmm +// VPACKUSWB m256 ymm k ymm +// VPACKUSWB xmm xmm k xmm +// VPACKUSWB ymm ymm k ymm +// VPACKUSWB m512 zmm k zmm +// VPACKUSWB m512 zmm zmm +// VPACKUSWB zmm zmm k zmm +// VPACKUSWB zmm zmm zmm +// // Construct and append a VPACKUSWB instruction to the active function. // Operates on the global context. func VPACKUSWB(ops ...operand.Op) { ctx.VPACKUSWB(ops...) } @@ -51155,12 +55593,13 @@ func VPACKUSWB(ops ...operand.Op) { ctx.VPACKUSWB(ops...) } // // Forms: // -// VPACKUSWB.Z m128 xmm k xmm -// VPACKUSWB.Z m256 ymm k ymm -// VPACKUSWB.Z xmm xmm k xmm -// VPACKUSWB.Z ymm ymm k ymm -// VPACKUSWB.Z m512 zmm k zmm -// VPACKUSWB.Z zmm zmm k zmm +// VPACKUSWB.Z m128 xmm k xmm +// VPACKUSWB.Z m256 ymm k ymm +// VPACKUSWB.Z xmm xmm k xmm +// VPACKUSWB.Z ymm ymm k ymm +// VPACKUSWB.Z m512 zmm k zmm +// VPACKUSWB.Z zmm zmm k zmm +// // Construct and append a VPACKUSWB.Z instruction to the active function. func (c *Context) VPACKUSWB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPACKUSWB_Z(mxyz, xyz, k, xyz1)) @@ -51170,12 +55609,13 @@ func (c *Context) VPACKUSWB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPACKUSWB.Z m128 xmm k xmm -// VPACKUSWB.Z m256 ymm k ymm -// VPACKUSWB.Z xmm xmm k xmm -// VPACKUSWB.Z ymm ymm k ymm -// VPACKUSWB.Z m512 zmm k zmm -// VPACKUSWB.Z zmm zmm k zmm +// VPACKUSWB.Z m128 xmm k xmm +// VPACKUSWB.Z m256 ymm k ymm +// VPACKUSWB.Z xmm xmm k xmm +// VPACKUSWB.Z ymm ymm k ymm +// VPACKUSWB.Z m512 zmm k zmm +// VPACKUSWB.Z zmm zmm k zmm +// // Construct and append a VPACKUSWB.Z instruction to the active function. // Operates on the global context. func VPACKUSWB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPACKUSWB_Z(mxyz, xyz, k, xyz1) } @@ -51184,18 +55624,19 @@ func VPACKUSWB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPACKUSWB_Z(mxyz, xyz, k, // // Forms: // -// VPADDB m256 ymm ymm -// VPADDB ymm ymm ymm -// VPADDB m128 xmm xmm -// VPADDB xmm xmm xmm -// VPADDB m128 xmm k xmm -// VPADDB m256 ymm k ymm -// VPADDB xmm xmm k xmm -// VPADDB ymm ymm k ymm -// VPADDB m512 zmm k zmm -// VPADDB m512 zmm zmm -// VPADDB zmm zmm k zmm -// VPADDB zmm zmm zmm +// VPADDB m256 ymm ymm +// VPADDB ymm ymm ymm +// VPADDB m128 xmm xmm +// VPADDB xmm xmm xmm +// VPADDB m128 xmm k xmm +// VPADDB m256 ymm k ymm +// VPADDB xmm xmm k xmm +// VPADDB ymm ymm k ymm +// VPADDB m512 zmm k zmm +// VPADDB m512 zmm zmm +// VPADDB zmm zmm k zmm +// VPADDB zmm zmm zmm +// // Construct and append a VPADDB instruction to the active function. func (c *Context) VPADDB(ops ...operand.Op) { c.addinstruction(x86.VPADDB(ops...)) @@ -51205,18 +55646,19 @@ func (c *Context) VPADDB(ops ...operand.Op) { // // Forms: // -// VPADDB m256 ymm ymm -// VPADDB ymm ymm ymm -// VPADDB m128 xmm xmm -// VPADDB xmm xmm xmm -// VPADDB m128 xmm k xmm -// VPADDB m256 ymm k ymm -// VPADDB xmm xmm k xmm -// VPADDB ymm ymm k ymm -// VPADDB m512 zmm k zmm -// VPADDB m512 zmm zmm -// VPADDB zmm zmm k zmm -// VPADDB zmm zmm zmm +// VPADDB m256 ymm ymm +// VPADDB ymm ymm ymm +// VPADDB m128 xmm xmm +// VPADDB xmm xmm xmm +// VPADDB m128 xmm k xmm +// VPADDB m256 ymm k ymm +// VPADDB xmm xmm k xmm +// VPADDB ymm ymm k ymm +// VPADDB m512 zmm k zmm +// VPADDB m512 zmm zmm +// VPADDB zmm zmm k zmm +// VPADDB zmm zmm zmm +// // Construct and append a VPADDB instruction to the active function. // Operates on the global context. func VPADDB(ops ...operand.Op) { ctx.VPADDB(ops...) } @@ -51225,12 +55667,13 @@ func VPADDB(ops ...operand.Op) { ctx.VPADDB(ops...) } // // Forms: // -// VPADDB.Z m128 xmm k xmm -// VPADDB.Z m256 ymm k ymm -// VPADDB.Z xmm xmm k xmm -// VPADDB.Z ymm ymm k ymm -// VPADDB.Z m512 zmm k zmm -// VPADDB.Z zmm zmm k zmm +// VPADDB.Z m128 xmm k xmm +// VPADDB.Z m256 ymm k ymm +// VPADDB.Z xmm xmm k xmm +// VPADDB.Z ymm ymm k ymm +// VPADDB.Z m512 zmm k zmm +// VPADDB.Z zmm zmm k zmm +// // Construct and append a VPADDB.Z instruction to the active function. func (c *Context) VPADDB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDB_Z(mxyz, xyz, k, xyz1)) @@ -51240,12 +55683,13 @@ func (c *Context) VPADDB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDB.Z m128 xmm k xmm -// VPADDB.Z m256 ymm k ymm -// VPADDB.Z xmm xmm k xmm -// VPADDB.Z ymm ymm k ymm -// VPADDB.Z m512 zmm k zmm -// VPADDB.Z zmm zmm k zmm +// VPADDB.Z m128 xmm k xmm +// VPADDB.Z m256 ymm k ymm +// VPADDB.Z xmm xmm k xmm +// VPADDB.Z ymm ymm k ymm +// VPADDB.Z m512 zmm k zmm +// VPADDB.Z zmm zmm k zmm +// // Construct and append a VPADDB.Z instruction to the active function. // Operates on the global context. func VPADDB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDB_Z(mxyz, xyz, k, xyz1) } @@ -51254,18 +55698,19 @@ func VPADDB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDB_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPADDD m256 ymm ymm -// VPADDD ymm ymm ymm -// VPADDD m128 xmm xmm -// VPADDD xmm xmm xmm -// VPADDD m128 xmm k xmm -// VPADDD m256 ymm k ymm -// VPADDD xmm xmm k xmm -// VPADDD ymm ymm k ymm -// VPADDD m512 zmm k zmm -// VPADDD m512 zmm zmm -// VPADDD zmm zmm k zmm -// VPADDD zmm zmm zmm +// VPADDD m256 ymm ymm +// VPADDD ymm ymm ymm +// VPADDD m128 xmm xmm +// VPADDD xmm xmm xmm +// VPADDD m128 xmm k xmm +// VPADDD m256 ymm k ymm +// VPADDD xmm xmm k xmm +// VPADDD ymm ymm k ymm +// VPADDD m512 zmm k zmm +// VPADDD m512 zmm zmm +// VPADDD zmm zmm k zmm +// VPADDD zmm zmm zmm +// // Construct and append a VPADDD instruction to the active function. func (c *Context) VPADDD(ops ...operand.Op) { c.addinstruction(x86.VPADDD(ops...)) @@ -51275,18 +55720,19 @@ func (c *Context) VPADDD(ops ...operand.Op) { // // Forms: // -// VPADDD m256 ymm ymm -// VPADDD ymm ymm ymm -// VPADDD m128 xmm xmm -// VPADDD xmm xmm xmm -// VPADDD m128 xmm k xmm -// VPADDD m256 ymm k ymm -// VPADDD xmm xmm k xmm -// VPADDD ymm ymm k ymm -// VPADDD m512 zmm k zmm -// VPADDD m512 zmm zmm -// VPADDD zmm zmm k zmm -// VPADDD zmm zmm zmm +// VPADDD m256 ymm ymm +// VPADDD ymm ymm ymm +// VPADDD m128 xmm xmm +// VPADDD xmm xmm xmm +// VPADDD m128 xmm k xmm +// VPADDD m256 ymm k ymm +// VPADDD xmm xmm k xmm +// VPADDD ymm ymm k ymm +// VPADDD m512 zmm k zmm +// VPADDD m512 zmm zmm +// VPADDD zmm zmm k zmm +// VPADDD zmm zmm zmm +// // Construct and append a VPADDD instruction to the active function. // Operates on the global context. func VPADDD(ops ...operand.Op) { ctx.VPADDD(ops...) } @@ -51295,12 +55741,13 @@ func VPADDD(ops ...operand.Op) { ctx.VPADDD(ops...) } // // Forms: // -// VPADDD.BCST m32 xmm k xmm -// VPADDD.BCST m32 xmm xmm -// VPADDD.BCST m32 ymm k ymm -// VPADDD.BCST m32 ymm ymm -// VPADDD.BCST m32 zmm k zmm -// VPADDD.BCST m32 zmm zmm +// VPADDD.BCST m32 xmm k xmm +// VPADDD.BCST m32 xmm xmm +// VPADDD.BCST m32 ymm k ymm +// VPADDD.BCST m32 ymm ymm +// VPADDD.BCST m32 zmm k zmm +// VPADDD.BCST m32 zmm zmm +// // Construct and append a VPADDD.BCST instruction to the active function. func (c *Context) VPADDD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPADDD_BCST(ops...)) @@ -51310,12 +55757,13 @@ func (c *Context) VPADDD_BCST(ops ...operand.Op) { // // Forms: // -// VPADDD.BCST m32 xmm k xmm -// VPADDD.BCST m32 xmm xmm -// VPADDD.BCST m32 ymm k ymm -// VPADDD.BCST m32 ymm ymm -// VPADDD.BCST m32 zmm k zmm -// VPADDD.BCST m32 zmm zmm +// VPADDD.BCST m32 xmm k xmm +// VPADDD.BCST m32 xmm xmm +// VPADDD.BCST m32 ymm k ymm +// VPADDD.BCST m32 ymm ymm +// VPADDD.BCST m32 zmm k zmm +// VPADDD.BCST m32 zmm zmm +// // Construct and append a VPADDD.BCST instruction to the active function. // Operates on the global context. func VPADDD_BCST(ops ...operand.Op) { ctx.VPADDD_BCST(ops...) } @@ -51324,9 +55772,10 @@ func VPADDD_BCST(ops ...operand.Op) { ctx.VPADDD_BCST(ops...) } // // Forms: // -// VPADDD.BCST.Z m32 xmm k xmm -// VPADDD.BCST.Z m32 ymm k ymm -// VPADDD.BCST.Z m32 zmm k zmm +// VPADDD.BCST.Z m32 xmm k xmm +// VPADDD.BCST.Z m32 ymm k ymm +// VPADDD.BCST.Z m32 zmm k zmm +// // Construct and append a VPADDD.BCST.Z instruction to the active function. func (c *Context) VPADDD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDD_BCST_Z(m, xyz, k, xyz1)) @@ -51336,9 +55785,10 @@ func (c *Context) VPADDD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDD.BCST.Z m32 xmm k xmm -// VPADDD.BCST.Z m32 ymm k ymm -// VPADDD.BCST.Z m32 zmm k zmm +// VPADDD.BCST.Z m32 xmm k xmm +// VPADDD.BCST.Z m32 ymm k ymm +// VPADDD.BCST.Z m32 zmm k zmm +// // Construct and append a VPADDD.BCST.Z instruction to the active function. // Operates on the global context. func VPADDD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPADDD_BCST_Z(m, xyz, k, xyz1) } @@ -51347,12 +55797,13 @@ func VPADDD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPADDD_BCST_Z(m, xyz, k, xy // // Forms: // -// VPADDD.Z m128 xmm k xmm -// VPADDD.Z m256 ymm k ymm -// VPADDD.Z xmm xmm k xmm -// VPADDD.Z ymm ymm k ymm -// VPADDD.Z m512 zmm k zmm -// VPADDD.Z zmm zmm k zmm +// VPADDD.Z m128 xmm k xmm +// VPADDD.Z m256 ymm k ymm +// VPADDD.Z xmm xmm k xmm +// VPADDD.Z ymm ymm k ymm +// VPADDD.Z m512 zmm k zmm +// VPADDD.Z zmm zmm k zmm +// // Construct and append a VPADDD.Z instruction to the active function. func (c *Context) VPADDD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDD_Z(mxyz, xyz, k, xyz1)) @@ -51362,12 +55813,13 @@ func (c *Context) VPADDD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDD.Z m128 xmm k xmm -// VPADDD.Z m256 ymm k ymm -// VPADDD.Z xmm xmm k xmm -// VPADDD.Z ymm ymm k ymm -// VPADDD.Z m512 zmm k zmm -// VPADDD.Z zmm zmm k zmm +// VPADDD.Z m128 xmm k xmm +// VPADDD.Z m256 ymm k ymm +// VPADDD.Z xmm xmm k xmm +// VPADDD.Z ymm ymm k ymm +// VPADDD.Z m512 zmm k zmm +// VPADDD.Z zmm zmm k zmm +// // Construct and append a VPADDD.Z instruction to the active function. // Operates on the global context. func VPADDD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDD_Z(mxyz, xyz, k, xyz1) } @@ -51376,18 +55828,19 @@ func VPADDD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPADDQ m256 ymm ymm -// VPADDQ ymm ymm ymm -// VPADDQ m128 xmm xmm -// VPADDQ xmm xmm xmm -// VPADDQ m128 xmm k xmm -// VPADDQ m256 ymm k ymm -// VPADDQ xmm xmm k xmm -// VPADDQ ymm ymm k ymm -// VPADDQ m512 zmm k zmm -// VPADDQ m512 zmm zmm -// VPADDQ zmm zmm k zmm -// VPADDQ zmm zmm zmm +// VPADDQ m256 ymm ymm +// VPADDQ ymm ymm ymm +// VPADDQ m128 xmm xmm +// VPADDQ xmm xmm xmm +// VPADDQ m128 xmm k xmm +// VPADDQ m256 ymm k ymm +// VPADDQ xmm xmm k xmm +// VPADDQ ymm ymm k ymm +// VPADDQ m512 zmm k zmm +// VPADDQ m512 zmm zmm +// VPADDQ zmm zmm k zmm +// VPADDQ zmm zmm zmm +// // Construct and append a VPADDQ instruction to the active function. func (c *Context) VPADDQ(ops ...operand.Op) { c.addinstruction(x86.VPADDQ(ops...)) @@ -51397,18 +55850,19 @@ func (c *Context) VPADDQ(ops ...operand.Op) { // // Forms: // -// VPADDQ m256 ymm ymm -// VPADDQ ymm ymm ymm -// VPADDQ m128 xmm xmm -// VPADDQ xmm xmm xmm -// VPADDQ m128 xmm k xmm -// VPADDQ m256 ymm k ymm -// VPADDQ xmm xmm k xmm -// VPADDQ ymm ymm k ymm -// VPADDQ m512 zmm k zmm -// VPADDQ m512 zmm zmm -// VPADDQ zmm zmm k zmm -// VPADDQ zmm zmm zmm +// VPADDQ m256 ymm ymm +// VPADDQ ymm ymm ymm +// VPADDQ m128 xmm xmm +// VPADDQ xmm xmm xmm +// VPADDQ m128 xmm k xmm +// VPADDQ m256 ymm k ymm +// VPADDQ xmm xmm k xmm +// VPADDQ ymm ymm k ymm +// VPADDQ m512 zmm k zmm +// VPADDQ m512 zmm zmm +// VPADDQ zmm zmm k zmm +// VPADDQ zmm zmm zmm +// // Construct and append a VPADDQ instruction to the active function. // Operates on the global context. func VPADDQ(ops ...operand.Op) { ctx.VPADDQ(ops...) } @@ -51417,12 +55871,13 @@ func VPADDQ(ops ...operand.Op) { ctx.VPADDQ(ops...) } // // Forms: // -// VPADDQ.BCST m64 xmm k xmm -// VPADDQ.BCST m64 xmm xmm -// VPADDQ.BCST m64 ymm k ymm -// VPADDQ.BCST m64 ymm ymm -// VPADDQ.BCST m64 zmm k zmm -// VPADDQ.BCST m64 zmm zmm +// VPADDQ.BCST m64 xmm k xmm +// VPADDQ.BCST m64 xmm xmm +// VPADDQ.BCST m64 ymm k ymm +// VPADDQ.BCST m64 ymm ymm +// VPADDQ.BCST m64 zmm k zmm +// VPADDQ.BCST m64 zmm zmm +// // Construct and append a VPADDQ.BCST instruction to the active function. func (c *Context) VPADDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPADDQ_BCST(ops...)) @@ -51432,12 +55887,13 @@ func (c *Context) VPADDQ_BCST(ops ...operand.Op) { // // Forms: // -// VPADDQ.BCST m64 xmm k xmm -// VPADDQ.BCST m64 xmm xmm -// VPADDQ.BCST m64 ymm k ymm -// VPADDQ.BCST m64 ymm ymm -// VPADDQ.BCST m64 zmm k zmm -// VPADDQ.BCST m64 zmm zmm +// VPADDQ.BCST m64 xmm k xmm +// VPADDQ.BCST m64 xmm xmm +// VPADDQ.BCST m64 ymm k ymm +// VPADDQ.BCST m64 ymm ymm +// VPADDQ.BCST m64 zmm k zmm +// VPADDQ.BCST m64 zmm zmm +// // Construct and append a VPADDQ.BCST instruction to the active function. // Operates on the global context. func VPADDQ_BCST(ops ...operand.Op) { ctx.VPADDQ_BCST(ops...) } @@ -51446,9 +55902,10 @@ func VPADDQ_BCST(ops ...operand.Op) { ctx.VPADDQ_BCST(ops...) } // // Forms: // -// VPADDQ.BCST.Z m64 xmm k xmm -// VPADDQ.BCST.Z m64 ymm k ymm -// VPADDQ.BCST.Z m64 zmm k zmm +// VPADDQ.BCST.Z m64 xmm k xmm +// VPADDQ.BCST.Z m64 ymm k ymm +// VPADDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPADDQ.BCST.Z instruction to the active function. func (c *Context) VPADDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDQ_BCST_Z(m, xyz, k, xyz1)) @@ -51458,9 +55915,10 @@ func (c *Context) VPADDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDQ.BCST.Z m64 xmm k xmm -// VPADDQ.BCST.Z m64 ymm k ymm -// VPADDQ.BCST.Z m64 zmm k zmm +// VPADDQ.BCST.Z m64 xmm k xmm +// VPADDQ.BCST.Z m64 ymm k ymm +// VPADDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPADDQ.BCST.Z instruction to the active function. // Operates on the global context. func VPADDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPADDQ_BCST_Z(m, xyz, k, xyz1) } @@ -51469,12 +55927,13 @@ func VPADDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPADDQ_BCST_Z(m, xyz, k, xy // // Forms: // -// VPADDQ.Z m128 xmm k xmm -// VPADDQ.Z m256 ymm k ymm -// VPADDQ.Z xmm xmm k xmm -// VPADDQ.Z ymm ymm k ymm -// VPADDQ.Z m512 zmm k zmm -// VPADDQ.Z zmm zmm k zmm +// VPADDQ.Z m128 xmm k xmm +// VPADDQ.Z m256 ymm k ymm +// VPADDQ.Z xmm xmm k xmm +// VPADDQ.Z ymm ymm k ymm +// VPADDQ.Z m512 zmm k zmm +// VPADDQ.Z zmm zmm k zmm +// // Construct and append a VPADDQ.Z instruction to the active function. func (c *Context) VPADDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDQ_Z(mxyz, xyz, k, xyz1)) @@ -51484,12 +55943,13 @@ func (c *Context) VPADDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDQ.Z m128 xmm k xmm -// VPADDQ.Z m256 ymm k ymm -// VPADDQ.Z xmm xmm k xmm -// VPADDQ.Z ymm ymm k ymm -// VPADDQ.Z m512 zmm k zmm -// VPADDQ.Z zmm zmm k zmm +// VPADDQ.Z m128 xmm k xmm +// VPADDQ.Z m256 ymm k ymm +// VPADDQ.Z xmm xmm k xmm +// VPADDQ.Z ymm ymm k ymm +// VPADDQ.Z m512 zmm k zmm +// VPADDQ.Z zmm zmm k zmm +// // Construct and append a VPADDQ.Z instruction to the active function. // Operates on the global context. func VPADDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDQ_Z(mxyz, xyz, k, xyz1) } @@ -51498,18 +55958,19 @@ func VPADDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDQ_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPADDSB m256 ymm ymm -// VPADDSB ymm ymm ymm -// VPADDSB m128 xmm xmm -// VPADDSB xmm xmm xmm -// VPADDSB m128 xmm k xmm -// VPADDSB m256 ymm k ymm -// VPADDSB xmm xmm k xmm -// VPADDSB ymm ymm k ymm -// VPADDSB m512 zmm k zmm -// VPADDSB m512 zmm zmm -// VPADDSB zmm zmm k zmm -// VPADDSB zmm zmm zmm +// VPADDSB m256 ymm ymm +// VPADDSB ymm ymm ymm +// VPADDSB m128 xmm xmm +// VPADDSB xmm xmm xmm +// VPADDSB m128 xmm k xmm +// VPADDSB m256 ymm k ymm +// VPADDSB xmm xmm k xmm +// VPADDSB ymm ymm k ymm +// VPADDSB m512 zmm k zmm +// VPADDSB m512 zmm zmm +// VPADDSB zmm zmm k zmm +// VPADDSB zmm zmm zmm +// // Construct and append a VPADDSB instruction to the active function. func (c *Context) VPADDSB(ops ...operand.Op) { c.addinstruction(x86.VPADDSB(ops...)) @@ -51519,18 +55980,19 @@ func (c *Context) VPADDSB(ops ...operand.Op) { // // Forms: // -// VPADDSB m256 ymm ymm -// VPADDSB ymm ymm ymm -// VPADDSB m128 xmm xmm -// VPADDSB xmm xmm xmm -// VPADDSB m128 xmm k xmm -// VPADDSB m256 ymm k ymm -// VPADDSB xmm xmm k xmm -// VPADDSB ymm ymm k ymm -// VPADDSB m512 zmm k zmm -// VPADDSB m512 zmm zmm -// VPADDSB zmm zmm k zmm -// VPADDSB zmm zmm zmm +// VPADDSB m256 ymm ymm +// VPADDSB ymm ymm ymm +// VPADDSB m128 xmm xmm +// VPADDSB xmm xmm xmm +// VPADDSB m128 xmm k xmm +// VPADDSB m256 ymm k ymm +// VPADDSB xmm xmm k xmm +// VPADDSB ymm ymm k ymm +// VPADDSB m512 zmm k zmm +// VPADDSB m512 zmm zmm +// VPADDSB zmm zmm k zmm +// VPADDSB zmm zmm zmm +// // Construct and append a VPADDSB instruction to the active function. // Operates on the global context. func VPADDSB(ops ...operand.Op) { ctx.VPADDSB(ops...) } @@ -51539,12 +56001,13 @@ func VPADDSB(ops ...operand.Op) { ctx.VPADDSB(ops...) } // // Forms: // -// VPADDSB.Z m128 xmm k xmm -// VPADDSB.Z m256 ymm k ymm -// VPADDSB.Z xmm xmm k xmm -// VPADDSB.Z ymm ymm k ymm -// VPADDSB.Z m512 zmm k zmm -// VPADDSB.Z zmm zmm k zmm +// VPADDSB.Z m128 xmm k xmm +// VPADDSB.Z m256 ymm k ymm +// VPADDSB.Z xmm xmm k xmm +// VPADDSB.Z ymm ymm k ymm +// VPADDSB.Z m512 zmm k zmm +// VPADDSB.Z zmm zmm k zmm +// // Construct and append a VPADDSB.Z instruction to the active function. func (c *Context) VPADDSB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDSB_Z(mxyz, xyz, k, xyz1)) @@ -51554,12 +56017,13 @@ func (c *Context) VPADDSB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDSB.Z m128 xmm k xmm -// VPADDSB.Z m256 ymm k ymm -// VPADDSB.Z xmm xmm k xmm -// VPADDSB.Z ymm ymm k ymm -// VPADDSB.Z m512 zmm k zmm -// VPADDSB.Z zmm zmm k zmm +// VPADDSB.Z m128 xmm k xmm +// VPADDSB.Z m256 ymm k ymm +// VPADDSB.Z xmm xmm k xmm +// VPADDSB.Z ymm ymm k ymm +// VPADDSB.Z m512 zmm k zmm +// VPADDSB.Z zmm zmm k zmm +// // Construct and append a VPADDSB.Z instruction to the active function. // Operates on the global context. func VPADDSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDSB_Z(mxyz, xyz, k, xyz1) } @@ -51568,18 +56032,19 @@ func VPADDSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDSB_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPADDSW m256 ymm ymm -// VPADDSW ymm ymm ymm -// VPADDSW m128 xmm xmm -// VPADDSW xmm xmm xmm -// VPADDSW m128 xmm k xmm -// VPADDSW m256 ymm k ymm -// VPADDSW xmm xmm k xmm -// VPADDSW ymm ymm k ymm -// VPADDSW m512 zmm k zmm -// VPADDSW m512 zmm zmm -// VPADDSW zmm zmm k zmm -// VPADDSW zmm zmm zmm +// VPADDSW m256 ymm ymm +// VPADDSW ymm ymm ymm +// VPADDSW m128 xmm xmm +// VPADDSW xmm xmm xmm +// VPADDSW m128 xmm k xmm +// VPADDSW m256 ymm k ymm +// VPADDSW xmm xmm k xmm +// VPADDSW ymm ymm k ymm +// VPADDSW m512 zmm k zmm +// VPADDSW m512 zmm zmm +// VPADDSW zmm zmm k zmm +// VPADDSW zmm zmm zmm +// // Construct and append a VPADDSW instruction to the active function. func (c *Context) VPADDSW(ops ...operand.Op) { c.addinstruction(x86.VPADDSW(ops...)) @@ -51589,18 +56054,19 @@ func (c *Context) VPADDSW(ops ...operand.Op) { // // Forms: // -// VPADDSW m256 ymm ymm -// VPADDSW ymm ymm ymm -// VPADDSW m128 xmm xmm -// VPADDSW xmm xmm xmm -// VPADDSW m128 xmm k xmm -// VPADDSW m256 ymm k ymm -// VPADDSW xmm xmm k xmm -// VPADDSW ymm ymm k ymm -// VPADDSW m512 zmm k zmm -// VPADDSW m512 zmm zmm -// VPADDSW zmm zmm k zmm -// VPADDSW zmm zmm zmm +// VPADDSW m256 ymm ymm +// VPADDSW ymm ymm ymm +// VPADDSW m128 xmm xmm +// VPADDSW xmm xmm xmm +// VPADDSW m128 xmm k xmm +// VPADDSW m256 ymm k ymm +// VPADDSW xmm xmm k xmm +// VPADDSW ymm ymm k ymm +// VPADDSW m512 zmm k zmm +// VPADDSW m512 zmm zmm +// VPADDSW zmm zmm k zmm +// VPADDSW zmm zmm zmm +// // Construct and append a VPADDSW instruction to the active function. // Operates on the global context. func VPADDSW(ops ...operand.Op) { ctx.VPADDSW(ops...) } @@ -51609,12 +56075,13 @@ func VPADDSW(ops ...operand.Op) { ctx.VPADDSW(ops...) } // // Forms: // -// VPADDSW.Z m128 xmm k xmm -// VPADDSW.Z m256 ymm k ymm -// VPADDSW.Z xmm xmm k xmm -// VPADDSW.Z ymm ymm k ymm -// VPADDSW.Z m512 zmm k zmm -// VPADDSW.Z zmm zmm k zmm +// VPADDSW.Z m128 xmm k xmm +// VPADDSW.Z m256 ymm k ymm +// VPADDSW.Z xmm xmm k xmm +// VPADDSW.Z ymm ymm k ymm +// VPADDSW.Z m512 zmm k zmm +// VPADDSW.Z zmm zmm k zmm +// // Construct and append a VPADDSW.Z instruction to the active function. func (c *Context) VPADDSW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDSW_Z(mxyz, xyz, k, xyz1)) @@ -51624,12 +56091,13 @@ func (c *Context) VPADDSW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDSW.Z m128 xmm k xmm -// VPADDSW.Z m256 ymm k ymm -// VPADDSW.Z xmm xmm k xmm -// VPADDSW.Z ymm ymm k ymm -// VPADDSW.Z m512 zmm k zmm -// VPADDSW.Z zmm zmm k zmm +// VPADDSW.Z m128 xmm k xmm +// VPADDSW.Z m256 ymm k ymm +// VPADDSW.Z xmm xmm k xmm +// VPADDSW.Z ymm ymm k ymm +// VPADDSW.Z m512 zmm k zmm +// VPADDSW.Z zmm zmm k zmm +// // Construct and append a VPADDSW.Z instruction to the active function. // Operates on the global context. func VPADDSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDSW_Z(mxyz, xyz, k, xyz1) } @@ -51638,18 +56106,19 @@ func VPADDSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDSW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPADDUSB m256 ymm ymm -// VPADDUSB ymm ymm ymm -// VPADDUSB m128 xmm xmm -// VPADDUSB xmm xmm xmm -// VPADDUSB m128 xmm k xmm -// VPADDUSB m256 ymm k ymm -// VPADDUSB xmm xmm k xmm -// VPADDUSB ymm ymm k ymm -// VPADDUSB m512 zmm k zmm -// VPADDUSB m512 zmm zmm -// VPADDUSB zmm zmm k zmm -// VPADDUSB zmm zmm zmm +// VPADDUSB m256 ymm ymm +// VPADDUSB ymm ymm ymm +// VPADDUSB m128 xmm xmm +// VPADDUSB xmm xmm xmm +// VPADDUSB m128 xmm k xmm +// VPADDUSB m256 ymm k ymm +// VPADDUSB xmm xmm k xmm +// VPADDUSB ymm ymm k ymm +// VPADDUSB m512 zmm k zmm +// VPADDUSB m512 zmm zmm +// VPADDUSB zmm zmm k zmm +// VPADDUSB zmm zmm zmm +// // Construct and append a VPADDUSB instruction to the active function. func (c *Context) VPADDUSB(ops ...operand.Op) { c.addinstruction(x86.VPADDUSB(ops...)) @@ -51659,18 +56128,19 @@ func (c *Context) VPADDUSB(ops ...operand.Op) { // // Forms: // -// VPADDUSB m256 ymm ymm -// VPADDUSB ymm ymm ymm -// VPADDUSB m128 xmm xmm -// VPADDUSB xmm xmm xmm -// VPADDUSB m128 xmm k xmm -// VPADDUSB m256 ymm k ymm -// VPADDUSB xmm xmm k xmm -// VPADDUSB ymm ymm k ymm -// VPADDUSB m512 zmm k zmm -// VPADDUSB m512 zmm zmm -// VPADDUSB zmm zmm k zmm -// VPADDUSB zmm zmm zmm +// VPADDUSB m256 ymm ymm +// VPADDUSB ymm ymm ymm +// VPADDUSB m128 xmm xmm +// VPADDUSB xmm xmm xmm +// VPADDUSB m128 xmm k xmm +// VPADDUSB m256 ymm k ymm +// VPADDUSB xmm xmm k xmm +// VPADDUSB ymm ymm k ymm +// VPADDUSB m512 zmm k zmm +// VPADDUSB m512 zmm zmm +// VPADDUSB zmm zmm k zmm +// VPADDUSB zmm zmm zmm +// // Construct and append a VPADDUSB instruction to the active function. // Operates on the global context. func VPADDUSB(ops ...operand.Op) { ctx.VPADDUSB(ops...) } @@ -51679,12 +56149,13 @@ func VPADDUSB(ops ...operand.Op) { ctx.VPADDUSB(ops...) } // // Forms: // -// VPADDUSB.Z m128 xmm k xmm -// VPADDUSB.Z m256 ymm k ymm -// VPADDUSB.Z xmm xmm k xmm -// VPADDUSB.Z ymm ymm k ymm -// VPADDUSB.Z m512 zmm k zmm -// VPADDUSB.Z zmm zmm k zmm +// VPADDUSB.Z m128 xmm k xmm +// VPADDUSB.Z m256 ymm k ymm +// VPADDUSB.Z xmm xmm k xmm +// VPADDUSB.Z ymm ymm k ymm +// VPADDUSB.Z m512 zmm k zmm +// VPADDUSB.Z zmm zmm k zmm +// // Construct and append a VPADDUSB.Z instruction to the active function. func (c *Context) VPADDUSB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDUSB_Z(mxyz, xyz, k, xyz1)) @@ -51694,12 +56165,13 @@ func (c *Context) VPADDUSB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDUSB.Z m128 xmm k xmm -// VPADDUSB.Z m256 ymm k ymm -// VPADDUSB.Z xmm xmm k xmm -// VPADDUSB.Z ymm ymm k ymm -// VPADDUSB.Z m512 zmm k zmm -// VPADDUSB.Z zmm zmm k zmm +// VPADDUSB.Z m128 xmm k xmm +// VPADDUSB.Z m256 ymm k ymm +// VPADDUSB.Z xmm xmm k xmm +// VPADDUSB.Z ymm ymm k ymm +// VPADDUSB.Z m512 zmm k zmm +// VPADDUSB.Z zmm zmm k zmm +// // Construct and append a VPADDUSB.Z instruction to the active function. // Operates on the global context. func VPADDUSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDUSB_Z(mxyz, xyz, k, xyz1) } @@ -51708,18 +56180,19 @@ func VPADDUSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDUSB_Z(mxyz, xyz, k, xy // // Forms: // -// VPADDUSW m256 ymm ymm -// VPADDUSW ymm ymm ymm -// VPADDUSW m128 xmm xmm -// VPADDUSW xmm xmm xmm -// VPADDUSW m128 xmm k xmm -// VPADDUSW m256 ymm k ymm -// VPADDUSW xmm xmm k xmm -// VPADDUSW ymm ymm k ymm -// VPADDUSW m512 zmm k zmm -// VPADDUSW m512 zmm zmm -// VPADDUSW zmm zmm k zmm -// VPADDUSW zmm zmm zmm +// VPADDUSW m256 ymm ymm +// VPADDUSW ymm ymm ymm +// VPADDUSW m128 xmm xmm +// VPADDUSW xmm xmm xmm +// VPADDUSW m128 xmm k xmm +// VPADDUSW m256 ymm k ymm +// VPADDUSW xmm xmm k xmm +// VPADDUSW ymm ymm k ymm +// VPADDUSW m512 zmm k zmm +// VPADDUSW m512 zmm zmm +// VPADDUSW zmm zmm k zmm +// VPADDUSW zmm zmm zmm +// // Construct and append a VPADDUSW instruction to the active function. func (c *Context) VPADDUSW(ops ...operand.Op) { c.addinstruction(x86.VPADDUSW(ops...)) @@ -51729,18 +56202,19 @@ func (c *Context) VPADDUSW(ops ...operand.Op) { // // Forms: // -// VPADDUSW m256 ymm ymm -// VPADDUSW ymm ymm ymm -// VPADDUSW m128 xmm xmm -// VPADDUSW xmm xmm xmm -// VPADDUSW m128 xmm k xmm -// VPADDUSW m256 ymm k ymm -// VPADDUSW xmm xmm k xmm -// VPADDUSW ymm ymm k ymm -// VPADDUSW m512 zmm k zmm -// VPADDUSW m512 zmm zmm -// VPADDUSW zmm zmm k zmm -// VPADDUSW zmm zmm zmm +// VPADDUSW m256 ymm ymm +// VPADDUSW ymm ymm ymm +// VPADDUSW m128 xmm xmm +// VPADDUSW xmm xmm xmm +// VPADDUSW m128 xmm k xmm +// VPADDUSW m256 ymm k ymm +// VPADDUSW xmm xmm k xmm +// VPADDUSW ymm ymm k ymm +// VPADDUSW m512 zmm k zmm +// VPADDUSW m512 zmm zmm +// VPADDUSW zmm zmm k zmm +// VPADDUSW zmm zmm zmm +// // Construct and append a VPADDUSW instruction to the active function. // Operates on the global context. func VPADDUSW(ops ...operand.Op) { ctx.VPADDUSW(ops...) } @@ -51749,12 +56223,13 @@ func VPADDUSW(ops ...operand.Op) { ctx.VPADDUSW(ops...) } // // Forms: // -// VPADDUSW.Z m128 xmm k xmm -// VPADDUSW.Z m256 ymm k ymm -// VPADDUSW.Z xmm xmm k xmm -// VPADDUSW.Z ymm ymm k ymm -// VPADDUSW.Z m512 zmm k zmm -// VPADDUSW.Z zmm zmm k zmm +// VPADDUSW.Z m128 xmm k xmm +// VPADDUSW.Z m256 ymm k ymm +// VPADDUSW.Z xmm xmm k xmm +// VPADDUSW.Z ymm ymm k ymm +// VPADDUSW.Z m512 zmm k zmm +// VPADDUSW.Z zmm zmm k zmm +// // Construct and append a VPADDUSW.Z instruction to the active function. func (c *Context) VPADDUSW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDUSW_Z(mxyz, xyz, k, xyz1)) @@ -51764,12 +56239,13 @@ func (c *Context) VPADDUSW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDUSW.Z m128 xmm k xmm -// VPADDUSW.Z m256 ymm k ymm -// VPADDUSW.Z xmm xmm k xmm -// VPADDUSW.Z ymm ymm k ymm -// VPADDUSW.Z m512 zmm k zmm -// VPADDUSW.Z zmm zmm k zmm +// VPADDUSW.Z m128 xmm k xmm +// VPADDUSW.Z m256 ymm k ymm +// VPADDUSW.Z xmm xmm k xmm +// VPADDUSW.Z ymm ymm k ymm +// VPADDUSW.Z m512 zmm k zmm +// VPADDUSW.Z zmm zmm k zmm +// // Construct and append a VPADDUSW.Z instruction to the active function. // Operates on the global context. func VPADDUSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDUSW_Z(mxyz, xyz, k, xyz1) } @@ -51778,18 +56254,19 @@ func VPADDUSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDUSW_Z(mxyz, xyz, k, xy // // Forms: // -// VPADDW m256 ymm ymm -// VPADDW ymm ymm ymm -// VPADDW m128 xmm xmm -// VPADDW xmm xmm xmm -// VPADDW m128 xmm k xmm -// VPADDW m256 ymm k ymm -// VPADDW xmm xmm k xmm -// VPADDW ymm ymm k ymm -// VPADDW m512 zmm k zmm -// VPADDW m512 zmm zmm -// VPADDW zmm zmm k zmm -// VPADDW zmm zmm zmm +// VPADDW m256 ymm ymm +// VPADDW ymm ymm ymm +// VPADDW m128 xmm xmm +// VPADDW xmm xmm xmm +// VPADDW m128 xmm k xmm +// VPADDW m256 ymm k ymm +// VPADDW xmm xmm k xmm +// VPADDW ymm ymm k ymm +// VPADDW m512 zmm k zmm +// VPADDW m512 zmm zmm +// VPADDW zmm zmm k zmm +// VPADDW zmm zmm zmm +// // Construct and append a VPADDW instruction to the active function. func (c *Context) VPADDW(ops ...operand.Op) { c.addinstruction(x86.VPADDW(ops...)) @@ -51799,18 +56276,19 @@ func (c *Context) VPADDW(ops ...operand.Op) { // // Forms: // -// VPADDW m256 ymm ymm -// VPADDW ymm ymm ymm -// VPADDW m128 xmm xmm -// VPADDW xmm xmm xmm -// VPADDW m128 xmm k xmm -// VPADDW m256 ymm k ymm -// VPADDW xmm xmm k xmm -// VPADDW ymm ymm k ymm -// VPADDW m512 zmm k zmm -// VPADDW m512 zmm zmm -// VPADDW zmm zmm k zmm -// VPADDW zmm zmm zmm +// VPADDW m256 ymm ymm +// VPADDW ymm ymm ymm +// VPADDW m128 xmm xmm +// VPADDW xmm xmm xmm +// VPADDW m128 xmm k xmm +// VPADDW m256 ymm k ymm +// VPADDW xmm xmm k xmm +// VPADDW ymm ymm k ymm +// VPADDW m512 zmm k zmm +// VPADDW m512 zmm zmm +// VPADDW zmm zmm k zmm +// VPADDW zmm zmm zmm +// // Construct and append a VPADDW instruction to the active function. // Operates on the global context. func VPADDW(ops ...operand.Op) { ctx.VPADDW(ops...) } @@ -51819,12 +56297,13 @@ func VPADDW(ops ...operand.Op) { ctx.VPADDW(ops...) } // // Forms: // -// VPADDW.Z m128 xmm k xmm -// VPADDW.Z m256 ymm k ymm -// VPADDW.Z xmm xmm k xmm -// VPADDW.Z ymm ymm k ymm -// VPADDW.Z m512 zmm k zmm -// VPADDW.Z zmm zmm k zmm +// VPADDW.Z m128 xmm k xmm +// VPADDW.Z m256 ymm k ymm +// VPADDW.Z xmm xmm k xmm +// VPADDW.Z ymm ymm k ymm +// VPADDW.Z m512 zmm k zmm +// VPADDW.Z zmm zmm k zmm +// // Construct and append a VPADDW.Z instruction to the active function. func (c *Context) VPADDW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPADDW_Z(mxyz, xyz, k, xyz1)) @@ -51834,12 +56313,13 @@ func (c *Context) VPADDW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPADDW.Z m128 xmm k xmm -// VPADDW.Z m256 ymm k ymm -// VPADDW.Z xmm xmm k xmm -// VPADDW.Z ymm ymm k ymm -// VPADDW.Z m512 zmm k zmm -// VPADDW.Z zmm zmm k zmm +// VPADDW.Z m128 xmm k xmm +// VPADDW.Z m256 ymm k ymm +// VPADDW.Z xmm xmm k xmm +// VPADDW.Z ymm ymm k ymm +// VPADDW.Z m512 zmm k zmm +// VPADDW.Z zmm zmm k zmm +// // Construct and append a VPADDW.Z instruction to the active function. // Operates on the global context. func VPADDW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDW_Z(mxyz, xyz, k, xyz1) } @@ -51848,18 +56328,19 @@ func VPADDW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPADDW_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPALIGNR imm8 m256 ymm ymm -// VPALIGNR imm8 ymm ymm ymm -// VPALIGNR imm8 m128 xmm xmm -// VPALIGNR imm8 xmm xmm xmm -// VPALIGNR imm8 m128 xmm k xmm -// VPALIGNR imm8 m256 ymm k ymm -// VPALIGNR imm8 xmm xmm k xmm -// VPALIGNR imm8 ymm ymm k ymm -// VPALIGNR imm8 m512 zmm k zmm -// VPALIGNR imm8 m512 zmm zmm -// VPALIGNR imm8 zmm zmm k zmm -// VPALIGNR imm8 zmm zmm zmm +// VPALIGNR imm8 m256 ymm ymm +// VPALIGNR imm8 ymm ymm ymm +// VPALIGNR imm8 m128 xmm xmm +// VPALIGNR imm8 xmm xmm xmm +// VPALIGNR imm8 m128 xmm k xmm +// VPALIGNR imm8 m256 ymm k ymm +// VPALIGNR imm8 xmm xmm k xmm +// VPALIGNR imm8 ymm ymm k ymm +// VPALIGNR imm8 m512 zmm k zmm +// VPALIGNR imm8 m512 zmm zmm +// VPALIGNR imm8 zmm zmm k zmm +// VPALIGNR imm8 zmm zmm zmm +// // Construct and append a VPALIGNR instruction to the active function. func (c *Context) VPALIGNR(ops ...operand.Op) { c.addinstruction(x86.VPALIGNR(ops...)) @@ -51869,18 +56350,19 @@ func (c *Context) VPALIGNR(ops ...operand.Op) { // // Forms: // -// VPALIGNR imm8 m256 ymm ymm -// VPALIGNR imm8 ymm ymm ymm -// VPALIGNR imm8 m128 xmm xmm -// VPALIGNR imm8 xmm xmm xmm -// VPALIGNR imm8 m128 xmm k xmm -// VPALIGNR imm8 m256 ymm k ymm -// VPALIGNR imm8 xmm xmm k xmm -// VPALIGNR imm8 ymm ymm k ymm -// VPALIGNR imm8 m512 zmm k zmm -// VPALIGNR imm8 m512 zmm zmm -// VPALIGNR imm8 zmm zmm k zmm -// VPALIGNR imm8 zmm zmm zmm +// VPALIGNR imm8 m256 ymm ymm +// VPALIGNR imm8 ymm ymm ymm +// VPALIGNR imm8 m128 xmm xmm +// VPALIGNR imm8 xmm xmm xmm +// VPALIGNR imm8 m128 xmm k xmm +// VPALIGNR imm8 m256 ymm k ymm +// VPALIGNR imm8 xmm xmm k xmm +// VPALIGNR imm8 ymm ymm k ymm +// VPALIGNR imm8 m512 zmm k zmm +// VPALIGNR imm8 m512 zmm zmm +// VPALIGNR imm8 zmm zmm k zmm +// VPALIGNR imm8 zmm zmm zmm +// // Construct and append a VPALIGNR instruction to the active function. // Operates on the global context. func VPALIGNR(ops ...operand.Op) { ctx.VPALIGNR(ops...) } @@ -51889,12 +56371,13 @@ func VPALIGNR(ops ...operand.Op) { ctx.VPALIGNR(ops...) } // // Forms: // -// VPALIGNR.Z imm8 m128 xmm k xmm -// VPALIGNR.Z imm8 m256 ymm k ymm -// VPALIGNR.Z imm8 xmm xmm k xmm -// VPALIGNR.Z imm8 ymm ymm k ymm -// VPALIGNR.Z imm8 m512 zmm k zmm -// VPALIGNR.Z imm8 zmm zmm k zmm +// VPALIGNR.Z imm8 m128 xmm k xmm +// VPALIGNR.Z imm8 m256 ymm k ymm +// VPALIGNR.Z imm8 xmm xmm k xmm +// VPALIGNR.Z imm8 ymm ymm k ymm +// VPALIGNR.Z imm8 m512 zmm k zmm +// VPALIGNR.Z imm8 zmm zmm k zmm +// // Construct and append a VPALIGNR.Z instruction to the active function. func (c *Context) VPALIGNR_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPALIGNR_Z(i, mxyz, xyz, k, xyz1)) @@ -51904,12 +56387,13 @@ func (c *Context) VPALIGNR_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPALIGNR.Z imm8 m128 xmm k xmm -// VPALIGNR.Z imm8 m256 ymm k ymm -// VPALIGNR.Z imm8 xmm xmm k xmm -// VPALIGNR.Z imm8 ymm ymm k ymm -// VPALIGNR.Z imm8 m512 zmm k zmm -// VPALIGNR.Z imm8 zmm zmm k zmm +// VPALIGNR.Z imm8 m128 xmm k xmm +// VPALIGNR.Z imm8 m256 ymm k ymm +// VPALIGNR.Z imm8 xmm xmm k xmm +// VPALIGNR.Z imm8 ymm ymm k ymm +// VPALIGNR.Z imm8 m512 zmm k zmm +// VPALIGNR.Z imm8 zmm zmm k zmm +// // Construct and append a VPALIGNR.Z instruction to the active function. // Operates on the global context. func VPALIGNR_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VPALIGNR_Z(i, mxyz, xyz, k, xyz1) } @@ -51918,10 +56402,11 @@ func VPALIGNR_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VPALIGNR_Z(i, mxyz, xyz, // // Forms: // -// VPAND m256 ymm ymm -// VPAND ymm ymm ymm -// VPAND m128 xmm xmm -// VPAND xmm xmm xmm +// VPAND m256 ymm ymm +// VPAND ymm ymm ymm +// VPAND m128 xmm xmm +// VPAND xmm xmm xmm +// // Construct and append a VPAND instruction to the active function. func (c *Context) VPAND(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPAND(mxy, xy, xy1)) @@ -51931,10 +56416,11 @@ func (c *Context) VPAND(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPAND m256 ymm ymm -// VPAND ymm ymm ymm -// VPAND m128 xmm xmm -// VPAND xmm xmm xmm +// VPAND m256 ymm ymm +// VPAND ymm ymm ymm +// VPAND m128 xmm xmm +// VPAND xmm xmm xmm +// // Construct and append a VPAND instruction to the active function. // Operates on the global context. func VPAND(mxy, xy, xy1 operand.Op) { ctx.VPAND(mxy, xy, xy1) } @@ -51943,18 +56429,19 @@ func VPAND(mxy, xy, xy1 operand.Op) { ctx.VPAND(mxy, xy, xy1) } // // Forms: // -// VPANDD m128 xmm k xmm -// VPANDD m128 xmm xmm -// VPANDD m256 ymm k ymm -// VPANDD m256 ymm ymm -// VPANDD xmm xmm k xmm -// VPANDD xmm xmm xmm -// VPANDD ymm ymm k ymm -// VPANDD ymm ymm ymm -// VPANDD m512 zmm k zmm -// VPANDD m512 zmm zmm -// VPANDD zmm zmm k zmm -// VPANDD zmm zmm zmm +// VPANDD m128 xmm k xmm +// VPANDD m128 xmm xmm +// VPANDD m256 ymm k ymm +// VPANDD m256 ymm ymm +// VPANDD xmm xmm k xmm +// VPANDD xmm xmm xmm +// VPANDD ymm ymm k ymm +// VPANDD ymm ymm ymm +// VPANDD m512 zmm k zmm +// VPANDD m512 zmm zmm +// VPANDD zmm zmm k zmm +// VPANDD zmm zmm zmm +// // Construct and append a VPANDD instruction to the active function. func (c *Context) VPANDD(ops ...operand.Op) { c.addinstruction(x86.VPANDD(ops...)) @@ -51964,18 +56451,19 @@ func (c *Context) VPANDD(ops ...operand.Op) { // // Forms: // -// VPANDD m128 xmm k xmm -// VPANDD m128 xmm xmm -// VPANDD m256 ymm k ymm -// VPANDD m256 ymm ymm -// VPANDD xmm xmm k xmm -// VPANDD xmm xmm xmm -// VPANDD ymm ymm k ymm -// VPANDD ymm ymm ymm -// VPANDD m512 zmm k zmm -// VPANDD m512 zmm zmm -// VPANDD zmm zmm k zmm -// VPANDD zmm zmm zmm +// VPANDD m128 xmm k xmm +// VPANDD m128 xmm xmm +// VPANDD m256 ymm k ymm +// VPANDD m256 ymm ymm +// VPANDD xmm xmm k xmm +// VPANDD xmm xmm xmm +// VPANDD ymm ymm k ymm +// VPANDD ymm ymm ymm +// VPANDD m512 zmm k zmm +// VPANDD m512 zmm zmm +// VPANDD zmm zmm k zmm +// VPANDD zmm zmm zmm +// // Construct and append a VPANDD instruction to the active function. // Operates on the global context. func VPANDD(ops ...operand.Op) { ctx.VPANDD(ops...) } @@ -51984,12 +56472,13 @@ func VPANDD(ops ...operand.Op) { ctx.VPANDD(ops...) } // // Forms: // -// VPANDD.BCST m32 xmm k xmm -// VPANDD.BCST m32 xmm xmm -// VPANDD.BCST m32 ymm k ymm -// VPANDD.BCST m32 ymm ymm -// VPANDD.BCST m32 zmm k zmm -// VPANDD.BCST m32 zmm zmm +// VPANDD.BCST m32 xmm k xmm +// VPANDD.BCST m32 xmm xmm +// VPANDD.BCST m32 ymm k ymm +// VPANDD.BCST m32 ymm ymm +// VPANDD.BCST m32 zmm k zmm +// VPANDD.BCST m32 zmm zmm +// // Construct and append a VPANDD.BCST instruction to the active function. func (c *Context) VPANDD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPANDD_BCST(ops...)) @@ -51999,12 +56488,13 @@ func (c *Context) VPANDD_BCST(ops ...operand.Op) { // // Forms: // -// VPANDD.BCST m32 xmm k xmm -// VPANDD.BCST m32 xmm xmm -// VPANDD.BCST m32 ymm k ymm -// VPANDD.BCST m32 ymm ymm -// VPANDD.BCST m32 zmm k zmm -// VPANDD.BCST m32 zmm zmm +// VPANDD.BCST m32 xmm k xmm +// VPANDD.BCST m32 xmm xmm +// VPANDD.BCST m32 ymm k ymm +// VPANDD.BCST m32 ymm ymm +// VPANDD.BCST m32 zmm k zmm +// VPANDD.BCST m32 zmm zmm +// // Construct and append a VPANDD.BCST instruction to the active function. // Operates on the global context. func VPANDD_BCST(ops ...operand.Op) { ctx.VPANDD_BCST(ops...) } @@ -52013,9 +56503,10 @@ func VPANDD_BCST(ops ...operand.Op) { ctx.VPANDD_BCST(ops...) } // // Forms: // -// VPANDD.BCST.Z m32 xmm k xmm -// VPANDD.BCST.Z m32 ymm k ymm -// VPANDD.BCST.Z m32 zmm k zmm +// VPANDD.BCST.Z m32 xmm k xmm +// VPANDD.BCST.Z m32 ymm k ymm +// VPANDD.BCST.Z m32 zmm k zmm +// // Construct and append a VPANDD.BCST.Z instruction to the active function. func (c *Context) VPANDD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPANDD_BCST_Z(m, xyz, k, xyz1)) @@ -52025,9 +56516,10 @@ func (c *Context) VPANDD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPANDD.BCST.Z m32 xmm k xmm -// VPANDD.BCST.Z m32 ymm k ymm -// VPANDD.BCST.Z m32 zmm k zmm +// VPANDD.BCST.Z m32 xmm k xmm +// VPANDD.BCST.Z m32 ymm k ymm +// VPANDD.BCST.Z m32 zmm k zmm +// // Construct and append a VPANDD.BCST.Z instruction to the active function. // Operates on the global context. func VPANDD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPANDD_BCST_Z(m, xyz, k, xyz1) } @@ -52036,12 +56528,13 @@ func VPANDD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPANDD_BCST_Z(m, xyz, k, xy // // Forms: // -// VPANDD.Z m128 xmm k xmm -// VPANDD.Z m256 ymm k ymm -// VPANDD.Z xmm xmm k xmm -// VPANDD.Z ymm ymm k ymm -// VPANDD.Z m512 zmm k zmm -// VPANDD.Z zmm zmm k zmm +// VPANDD.Z m128 xmm k xmm +// VPANDD.Z m256 ymm k ymm +// VPANDD.Z xmm xmm k xmm +// VPANDD.Z ymm ymm k ymm +// VPANDD.Z m512 zmm k zmm +// VPANDD.Z zmm zmm k zmm +// // Construct and append a VPANDD.Z instruction to the active function. func (c *Context) VPANDD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPANDD_Z(mxyz, xyz, k, xyz1)) @@ -52051,12 +56544,13 @@ func (c *Context) VPANDD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPANDD.Z m128 xmm k xmm -// VPANDD.Z m256 ymm k ymm -// VPANDD.Z xmm xmm k xmm -// VPANDD.Z ymm ymm k ymm -// VPANDD.Z m512 zmm k zmm -// VPANDD.Z zmm zmm k zmm +// VPANDD.Z m128 xmm k xmm +// VPANDD.Z m256 ymm k ymm +// VPANDD.Z xmm xmm k xmm +// VPANDD.Z ymm ymm k ymm +// VPANDD.Z m512 zmm k zmm +// VPANDD.Z zmm zmm k zmm +// // Construct and append a VPANDD.Z instruction to the active function. // Operates on the global context. func VPANDD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPANDD_Z(mxyz, xyz, k, xyz1) } @@ -52065,10 +56559,11 @@ func VPANDD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPANDD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPANDN m256 ymm ymm -// VPANDN ymm ymm ymm -// VPANDN m128 xmm xmm -// VPANDN xmm xmm xmm +// VPANDN m256 ymm ymm +// VPANDN ymm ymm ymm +// VPANDN m128 xmm xmm +// VPANDN xmm xmm xmm +// // Construct and append a VPANDN instruction to the active function. func (c *Context) VPANDN(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPANDN(mxy, xy, xy1)) @@ -52078,10 +56573,11 @@ func (c *Context) VPANDN(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPANDN m256 ymm ymm -// VPANDN ymm ymm ymm -// VPANDN m128 xmm xmm -// VPANDN xmm xmm xmm +// VPANDN m256 ymm ymm +// VPANDN ymm ymm ymm +// VPANDN m128 xmm xmm +// VPANDN xmm xmm xmm +// // Construct and append a VPANDN instruction to the active function. // Operates on the global context. func VPANDN(mxy, xy, xy1 operand.Op) { ctx.VPANDN(mxy, xy, xy1) } @@ -52090,18 +56586,19 @@ func VPANDN(mxy, xy, xy1 operand.Op) { ctx.VPANDN(mxy, xy, xy1) } // // Forms: // -// VPANDND m128 xmm k xmm -// VPANDND m128 xmm xmm -// VPANDND m256 ymm k ymm -// VPANDND m256 ymm ymm -// VPANDND xmm xmm k xmm -// VPANDND xmm xmm xmm -// VPANDND ymm ymm k ymm -// VPANDND ymm ymm ymm -// VPANDND m512 zmm k zmm -// VPANDND m512 zmm zmm -// VPANDND zmm zmm k zmm -// VPANDND zmm zmm zmm +// VPANDND m128 xmm k xmm +// VPANDND m128 xmm xmm +// VPANDND m256 ymm k ymm +// VPANDND m256 ymm ymm +// VPANDND xmm xmm k xmm +// VPANDND xmm xmm xmm +// VPANDND ymm ymm k ymm +// VPANDND ymm ymm ymm +// VPANDND m512 zmm k zmm +// VPANDND m512 zmm zmm +// VPANDND zmm zmm k zmm +// VPANDND zmm zmm zmm +// // Construct and append a VPANDND instruction to the active function. func (c *Context) VPANDND(ops ...operand.Op) { c.addinstruction(x86.VPANDND(ops...)) @@ -52111,18 +56608,19 @@ func (c *Context) VPANDND(ops ...operand.Op) { // // Forms: // -// VPANDND m128 xmm k xmm -// VPANDND m128 xmm xmm -// VPANDND m256 ymm k ymm -// VPANDND m256 ymm ymm -// VPANDND xmm xmm k xmm -// VPANDND xmm xmm xmm -// VPANDND ymm ymm k ymm -// VPANDND ymm ymm ymm -// VPANDND m512 zmm k zmm -// VPANDND m512 zmm zmm -// VPANDND zmm zmm k zmm -// VPANDND zmm zmm zmm +// VPANDND m128 xmm k xmm +// VPANDND m128 xmm xmm +// VPANDND m256 ymm k ymm +// VPANDND m256 ymm ymm +// VPANDND xmm xmm k xmm +// VPANDND xmm xmm xmm +// VPANDND ymm ymm k ymm +// VPANDND ymm ymm ymm +// VPANDND m512 zmm k zmm +// VPANDND m512 zmm zmm +// VPANDND zmm zmm k zmm +// VPANDND zmm zmm zmm +// // Construct and append a VPANDND instruction to the active function. // Operates on the global context. func VPANDND(ops ...operand.Op) { ctx.VPANDND(ops...) } @@ -52131,12 +56629,13 @@ func VPANDND(ops ...operand.Op) { ctx.VPANDND(ops...) } // // Forms: // -// VPANDND.BCST m32 xmm k xmm -// VPANDND.BCST m32 xmm xmm -// VPANDND.BCST m32 ymm k ymm -// VPANDND.BCST m32 ymm ymm -// VPANDND.BCST m32 zmm k zmm -// VPANDND.BCST m32 zmm zmm +// VPANDND.BCST m32 xmm k xmm +// VPANDND.BCST m32 xmm xmm +// VPANDND.BCST m32 ymm k ymm +// VPANDND.BCST m32 ymm ymm +// VPANDND.BCST m32 zmm k zmm +// VPANDND.BCST m32 zmm zmm +// // Construct and append a VPANDND.BCST instruction to the active function. func (c *Context) VPANDND_BCST(ops ...operand.Op) { c.addinstruction(x86.VPANDND_BCST(ops...)) @@ -52146,12 +56645,13 @@ func (c *Context) VPANDND_BCST(ops ...operand.Op) { // // Forms: // -// VPANDND.BCST m32 xmm k xmm -// VPANDND.BCST m32 xmm xmm -// VPANDND.BCST m32 ymm k ymm -// VPANDND.BCST m32 ymm ymm -// VPANDND.BCST m32 zmm k zmm -// VPANDND.BCST m32 zmm zmm +// VPANDND.BCST m32 xmm k xmm +// VPANDND.BCST m32 xmm xmm +// VPANDND.BCST m32 ymm k ymm +// VPANDND.BCST m32 ymm ymm +// VPANDND.BCST m32 zmm k zmm +// VPANDND.BCST m32 zmm zmm +// // Construct and append a VPANDND.BCST instruction to the active function. // Operates on the global context. func VPANDND_BCST(ops ...operand.Op) { ctx.VPANDND_BCST(ops...) } @@ -52160,9 +56660,10 @@ func VPANDND_BCST(ops ...operand.Op) { ctx.VPANDND_BCST(ops...) } // // Forms: // -// VPANDND.BCST.Z m32 xmm k xmm -// VPANDND.BCST.Z m32 ymm k ymm -// VPANDND.BCST.Z m32 zmm k zmm +// VPANDND.BCST.Z m32 xmm k xmm +// VPANDND.BCST.Z m32 ymm k ymm +// VPANDND.BCST.Z m32 zmm k zmm +// // Construct and append a VPANDND.BCST.Z instruction to the active function. func (c *Context) VPANDND_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPANDND_BCST_Z(m, xyz, k, xyz1)) @@ -52172,9 +56673,10 @@ func (c *Context) VPANDND_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPANDND.BCST.Z m32 xmm k xmm -// VPANDND.BCST.Z m32 ymm k ymm -// VPANDND.BCST.Z m32 zmm k zmm +// VPANDND.BCST.Z m32 xmm k xmm +// VPANDND.BCST.Z m32 ymm k ymm +// VPANDND.BCST.Z m32 zmm k zmm +// // Construct and append a VPANDND.BCST.Z instruction to the active function. // Operates on the global context. func VPANDND_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPANDND_BCST_Z(m, xyz, k, xyz1) } @@ -52183,12 +56685,13 @@ func VPANDND_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPANDND_BCST_Z(m, xyz, k, // // Forms: // -// VPANDND.Z m128 xmm k xmm -// VPANDND.Z m256 ymm k ymm -// VPANDND.Z xmm xmm k xmm -// VPANDND.Z ymm ymm k ymm -// VPANDND.Z m512 zmm k zmm -// VPANDND.Z zmm zmm k zmm +// VPANDND.Z m128 xmm k xmm +// VPANDND.Z m256 ymm k ymm +// VPANDND.Z xmm xmm k xmm +// VPANDND.Z ymm ymm k ymm +// VPANDND.Z m512 zmm k zmm +// VPANDND.Z zmm zmm k zmm +// // Construct and append a VPANDND.Z instruction to the active function. func (c *Context) VPANDND_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPANDND_Z(mxyz, xyz, k, xyz1)) @@ -52198,12 +56701,13 @@ func (c *Context) VPANDND_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPANDND.Z m128 xmm k xmm -// VPANDND.Z m256 ymm k ymm -// VPANDND.Z xmm xmm k xmm -// VPANDND.Z ymm ymm k ymm -// VPANDND.Z m512 zmm k zmm -// VPANDND.Z zmm zmm k zmm +// VPANDND.Z m128 xmm k xmm +// VPANDND.Z m256 ymm k ymm +// VPANDND.Z xmm xmm k xmm +// VPANDND.Z ymm ymm k ymm +// VPANDND.Z m512 zmm k zmm +// VPANDND.Z zmm zmm k zmm +// // Construct and append a VPANDND.Z instruction to the active function. // Operates on the global context. func VPANDND_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPANDND_Z(mxyz, xyz, k, xyz1) } @@ -52212,18 +56716,19 @@ func VPANDND_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPANDND_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPANDNQ m128 xmm k xmm -// VPANDNQ m128 xmm xmm -// VPANDNQ m256 ymm k ymm -// VPANDNQ m256 ymm ymm -// VPANDNQ xmm xmm k xmm -// VPANDNQ xmm xmm xmm -// VPANDNQ ymm ymm k ymm -// VPANDNQ ymm ymm ymm -// VPANDNQ m512 zmm k zmm -// VPANDNQ m512 zmm zmm -// VPANDNQ zmm zmm k zmm -// VPANDNQ zmm zmm zmm +// VPANDNQ m128 xmm k xmm +// VPANDNQ m128 xmm xmm +// VPANDNQ m256 ymm k ymm +// VPANDNQ m256 ymm ymm +// VPANDNQ xmm xmm k xmm +// VPANDNQ xmm xmm xmm +// VPANDNQ ymm ymm k ymm +// VPANDNQ ymm ymm ymm +// VPANDNQ m512 zmm k zmm +// VPANDNQ m512 zmm zmm +// VPANDNQ zmm zmm k zmm +// VPANDNQ zmm zmm zmm +// // Construct and append a VPANDNQ instruction to the active function. func (c *Context) VPANDNQ(ops ...operand.Op) { c.addinstruction(x86.VPANDNQ(ops...)) @@ -52233,18 +56738,19 @@ func (c *Context) VPANDNQ(ops ...operand.Op) { // // Forms: // -// VPANDNQ m128 xmm k xmm -// VPANDNQ m128 xmm xmm -// VPANDNQ m256 ymm k ymm -// VPANDNQ m256 ymm ymm -// VPANDNQ xmm xmm k xmm -// VPANDNQ xmm xmm xmm -// VPANDNQ ymm ymm k ymm -// VPANDNQ ymm ymm ymm -// VPANDNQ m512 zmm k zmm -// VPANDNQ m512 zmm zmm -// VPANDNQ zmm zmm k zmm -// VPANDNQ zmm zmm zmm +// VPANDNQ m128 xmm k xmm +// VPANDNQ m128 xmm xmm +// VPANDNQ m256 ymm k ymm +// VPANDNQ m256 ymm ymm +// VPANDNQ xmm xmm k xmm +// VPANDNQ xmm xmm xmm +// VPANDNQ ymm ymm k ymm +// VPANDNQ ymm ymm ymm +// VPANDNQ m512 zmm k zmm +// VPANDNQ m512 zmm zmm +// VPANDNQ zmm zmm k zmm +// VPANDNQ zmm zmm zmm +// // Construct and append a VPANDNQ instruction to the active function. // Operates on the global context. func VPANDNQ(ops ...operand.Op) { ctx.VPANDNQ(ops...) } @@ -52253,12 +56759,13 @@ func VPANDNQ(ops ...operand.Op) { ctx.VPANDNQ(ops...) } // // Forms: // -// VPANDNQ.BCST m64 xmm k xmm -// VPANDNQ.BCST m64 xmm xmm -// VPANDNQ.BCST m64 ymm k ymm -// VPANDNQ.BCST m64 ymm ymm -// VPANDNQ.BCST m64 zmm k zmm -// VPANDNQ.BCST m64 zmm zmm +// VPANDNQ.BCST m64 xmm k xmm +// VPANDNQ.BCST m64 xmm xmm +// VPANDNQ.BCST m64 ymm k ymm +// VPANDNQ.BCST m64 ymm ymm +// VPANDNQ.BCST m64 zmm k zmm +// VPANDNQ.BCST m64 zmm zmm +// // Construct and append a VPANDNQ.BCST instruction to the active function. func (c *Context) VPANDNQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPANDNQ_BCST(ops...)) @@ -52268,12 +56775,13 @@ func (c *Context) VPANDNQ_BCST(ops ...operand.Op) { // // Forms: // -// VPANDNQ.BCST m64 xmm k xmm -// VPANDNQ.BCST m64 xmm xmm -// VPANDNQ.BCST m64 ymm k ymm -// VPANDNQ.BCST m64 ymm ymm -// VPANDNQ.BCST m64 zmm k zmm -// VPANDNQ.BCST m64 zmm zmm +// VPANDNQ.BCST m64 xmm k xmm +// VPANDNQ.BCST m64 xmm xmm +// VPANDNQ.BCST m64 ymm k ymm +// VPANDNQ.BCST m64 ymm ymm +// VPANDNQ.BCST m64 zmm k zmm +// VPANDNQ.BCST m64 zmm zmm +// // Construct and append a VPANDNQ.BCST instruction to the active function. // Operates on the global context. func VPANDNQ_BCST(ops ...operand.Op) { ctx.VPANDNQ_BCST(ops...) } @@ -52282,9 +56790,10 @@ func VPANDNQ_BCST(ops ...operand.Op) { ctx.VPANDNQ_BCST(ops...) } // // Forms: // -// VPANDNQ.BCST.Z m64 xmm k xmm -// VPANDNQ.BCST.Z m64 ymm k ymm -// VPANDNQ.BCST.Z m64 zmm k zmm +// VPANDNQ.BCST.Z m64 xmm k xmm +// VPANDNQ.BCST.Z m64 ymm k ymm +// VPANDNQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPANDNQ.BCST.Z instruction to the active function. func (c *Context) VPANDNQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPANDNQ_BCST_Z(m, xyz, k, xyz1)) @@ -52294,9 +56803,10 @@ func (c *Context) VPANDNQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPANDNQ.BCST.Z m64 xmm k xmm -// VPANDNQ.BCST.Z m64 ymm k ymm -// VPANDNQ.BCST.Z m64 zmm k zmm +// VPANDNQ.BCST.Z m64 xmm k xmm +// VPANDNQ.BCST.Z m64 ymm k ymm +// VPANDNQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPANDNQ.BCST.Z instruction to the active function. // Operates on the global context. func VPANDNQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPANDNQ_BCST_Z(m, xyz, k, xyz1) } @@ -52305,12 +56815,13 @@ func VPANDNQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPANDNQ_BCST_Z(m, xyz, k, // // Forms: // -// VPANDNQ.Z m128 xmm k xmm -// VPANDNQ.Z m256 ymm k ymm -// VPANDNQ.Z xmm xmm k xmm -// VPANDNQ.Z ymm ymm k ymm -// VPANDNQ.Z m512 zmm k zmm -// VPANDNQ.Z zmm zmm k zmm +// VPANDNQ.Z m128 xmm k xmm +// VPANDNQ.Z m256 ymm k ymm +// VPANDNQ.Z xmm xmm k xmm +// VPANDNQ.Z ymm ymm k ymm +// VPANDNQ.Z m512 zmm k zmm +// VPANDNQ.Z zmm zmm k zmm +// // Construct and append a VPANDNQ.Z instruction to the active function. func (c *Context) VPANDNQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPANDNQ_Z(mxyz, xyz, k, xyz1)) @@ -52320,12 +56831,13 @@ func (c *Context) VPANDNQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPANDNQ.Z m128 xmm k xmm -// VPANDNQ.Z m256 ymm k ymm -// VPANDNQ.Z xmm xmm k xmm -// VPANDNQ.Z ymm ymm k ymm -// VPANDNQ.Z m512 zmm k zmm -// VPANDNQ.Z zmm zmm k zmm +// VPANDNQ.Z m128 xmm k xmm +// VPANDNQ.Z m256 ymm k ymm +// VPANDNQ.Z xmm xmm k xmm +// VPANDNQ.Z ymm ymm k ymm +// VPANDNQ.Z m512 zmm k zmm +// VPANDNQ.Z zmm zmm k zmm +// // Construct and append a VPANDNQ.Z instruction to the active function. // Operates on the global context. func VPANDNQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPANDNQ_Z(mxyz, xyz, k, xyz1) } @@ -52334,18 +56846,19 @@ func VPANDNQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPANDNQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPANDQ m128 xmm k xmm -// VPANDQ m128 xmm xmm -// VPANDQ m256 ymm k ymm -// VPANDQ m256 ymm ymm -// VPANDQ xmm xmm k xmm -// VPANDQ xmm xmm xmm -// VPANDQ ymm ymm k ymm -// VPANDQ ymm ymm ymm -// VPANDQ m512 zmm k zmm -// VPANDQ m512 zmm zmm -// VPANDQ zmm zmm k zmm -// VPANDQ zmm zmm zmm +// VPANDQ m128 xmm k xmm +// VPANDQ m128 xmm xmm +// VPANDQ m256 ymm k ymm +// VPANDQ m256 ymm ymm +// VPANDQ xmm xmm k xmm +// VPANDQ xmm xmm xmm +// VPANDQ ymm ymm k ymm +// VPANDQ ymm ymm ymm +// VPANDQ m512 zmm k zmm +// VPANDQ m512 zmm zmm +// VPANDQ zmm zmm k zmm +// VPANDQ zmm zmm zmm +// // Construct and append a VPANDQ instruction to the active function. func (c *Context) VPANDQ(ops ...operand.Op) { c.addinstruction(x86.VPANDQ(ops...)) @@ -52355,18 +56868,19 @@ func (c *Context) VPANDQ(ops ...operand.Op) { // // Forms: // -// VPANDQ m128 xmm k xmm -// VPANDQ m128 xmm xmm -// VPANDQ m256 ymm k ymm -// VPANDQ m256 ymm ymm -// VPANDQ xmm xmm k xmm -// VPANDQ xmm xmm xmm -// VPANDQ ymm ymm k ymm -// VPANDQ ymm ymm ymm -// VPANDQ m512 zmm k zmm -// VPANDQ m512 zmm zmm -// VPANDQ zmm zmm k zmm -// VPANDQ zmm zmm zmm +// VPANDQ m128 xmm k xmm +// VPANDQ m128 xmm xmm +// VPANDQ m256 ymm k ymm +// VPANDQ m256 ymm ymm +// VPANDQ xmm xmm k xmm +// VPANDQ xmm xmm xmm +// VPANDQ ymm ymm k ymm +// VPANDQ ymm ymm ymm +// VPANDQ m512 zmm k zmm +// VPANDQ m512 zmm zmm +// VPANDQ zmm zmm k zmm +// VPANDQ zmm zmm zmm +// // Construct and append a VPANDQ instruction to the active function. // Operates on the global context. func VPANDQ(ops ...operand.Op) { ctx.VPANDQ(ops...) } @@ -52375,12 +56889,13 @@ func VPANDQ(ops ...operand.Op) { ctx.VPANDQ(ops...) } // // Forms: // -// VPANDQ.BCST m64 xmm k xmm -// VPANDQ.BCST m64 xmm xmm -// VPANDQ.BCST m64 ymm k ymm -// VPANDQ.BCST m64 ymm ymm -// VPANDQ.BCST m64 zmm k zmm -// VPANDQ.BCST m64 zmm zmm +// VPANDQ.BCST m64 xmm k xmm +// VPANDQ.BCST m64 xmm xmm +// VPANDQ.BCST m64 ymm k ymm +// VPANDQ.BCST m64 ymm ymm +// VPANDQ.BCST m64 zmm k zmm +// VPANDQ.BCST m64 zmm zmm +// // Construct and append a VPANDQ.BCST instruction to the active function. func (c *Context) VPANDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPANDQ_BCST(ops...)) @@ -52390,12 +56905,13 @@ func (c *Context) VPANDQ_BCST(ops ...operand.Op) { // // Forms: // -// VPANDQ.BCST m64 xmm k xmm -// VPANDQ.BCST m64 xmm xmm -// VPANDQ.BCST m64 ymm k ymm -// VPANDQ.BCST m64 ymm ymm -// VPANDQ.BCST m64 zmm k zmm -// VPANDQ.BCST m64 zmm zmm +// VPANDQ.BCST m64 xmm k xmm +// VPANDQ.BCST m64 xmm xmm +// VPANDQ.BCST m64 ymm k ymm +// VPANDQ.BCST m64 ymm ymm +// VPANDQ.BCST m64 zmm k zmm +// VPANDQ.BCST m64 zmm zmm +// // Construct and append a VPANDQ.BCST instruction to the active function. // Operates on the global context. func VPANDQ_BCST(ops ...operand.Op) { ctx.VPANDQ_BCST(ops...) } @@ -52404,9 +56920,10 @@ func VPANDQ_BCST(ops ...operand.Op) { ctx.VPANDQ_BCST(ops...) } // // Forms: // -// VPANDQ.BCST.Z m64 xmm k xmm -// VPANDQ.BCST.Z m64 ymm k ymm -// VPANDQ.BCST.Z m64 zmm k zmm +// VPANDQ.BCST.Z m64 xmm k xmm +// VPANDQ.BCST.Z m64 ymm k ymm +// VPANDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPANDQ.BCST.Z instruction to the active function. func (c *Context) VPANDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPANDQ_BCST_Z(m, xyz, k, xyz1)) @@ -52416,9 +56933,10 @@ func (c *Context) VPANDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPANDQ.BCST.Z m64 xmm k xmm -// VPANDQ.BCST.Z m64 ymm k ymm -// VPANDQ.BCST.Z m64 zmm k zmm +// VPANDQ.BCST.Z m64 xmm k xmm +// VPANDQ.BCST.Z m64 ymm k ymm +// VPANDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPANDQ.BCST.Z instruction to the active function. // Operates on the global context. func VPANDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPANDQ_BCST_Z(m, xyz, k, xyz1) } @@ -52427,12 +56945,13 @@ func VPANDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPANDQ_BCST_Z(m, xyz, k, xy // // Forms: // -// VPANDQ.Z m128 xmm k xmm -// VPANDQ.Z m256 ymm k ymm -// VPANDQ.Z xmm xmm k xmm -// VPANDQ.Z ymm ymm k ymm -// VPANDQ.Z m512 zmm k zmm -// VPANDQ.Z zmm zmm k zmm +// VPANDQ.Z m128 xmm k xmm +// VPANDQ.Z m256 ymm k ymm +// VPANDQ.Z xmm xmm k xmm +// VPANDQ.Z ymm ymm k ymm +// VPANDQ.Z m512 zmm k zmm +// VPANDQ.Z zmm zmm k zmm +// // Construct and append a VPANDQ.Z instruction to the active function. func (c *Context) VPANDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPANDQ_Z(mxyz, xyz, k, xyz1)) @@ -52442,12 +56961,13 @@ func (c *Context) VPANDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPANDQ.Z m128 xmm k xmm -// VPANDQ.Z m256 ymm k ymm -// VPANDQ.Z xmm xmm k xmm -// VPANDQ.Z ymm ymm k ymm -// VPANDQ.Z m512 zmm k zmm -// VPANDQ.Z zmm zmm k zmm +// VPANDQ.Z m128 xmm k xmm +// VPANDQ.Z m256 ymm k ymm +// VPANDQ.Z xmm xmm k xmm +// VPANDQ.Z ymm ymm k ymm +// VPANDQ.Z m512 zmm k zmm +// VPANDQ.Z zmm zmm k zmm +// // Construct and append a VPANDQ.Z instruction to the active function. // Operates on the global context. func VPANDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPANDQ_Z(mxyz, xyz, k, xyz1) } @@ -52456,18 +56976,19 @@ func VPANDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPANDQ_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPAVGB m256 ymm ymm -// VPAVGB ymm ymm ymm -// VPAVGB m128 xmm xmm -// VPAVGB xmm xmm xmm -// VPAVGB m128 xmm k xmm -// VPAVGB m256 ymm k ymm -// VPAVGB xmm xmm k xmm -// VPAVGB ymm ymm k ymm -// VPAVGB m512 zmm k zmm -// VPAVGB m512 zmm zmm -// VPAVGB zmm zmm k zmm -// VPAVGB zmm zmm zmm +// VPAVGB m256 ymm ymm +// VPAVGB ymm ymm ymm +// VPAVGB m128 xmm xmm +// VPAVGB xmm xmm xmm +// VPAVGB m128 xmm k xmm +// VPAVGB m256 ymm k ymm +// VPAVGB xmm xmm k xmm +// VPAVGB ymm ymm k ymm +// VPAVGB m512 zmm k zmm +// VPAVGB m512 zmm zmm +// VPAVGB zmm zmm k zmm +// VPAVGB zmm zmm zmm +// // Construct and append a VPAVGB instruction to the active function. func (c *Context) VPAVGB(ops ...operand.Op) { c.addinstruction(x86.VPAVGB(ops...)) @@ -52477,18 +56998,19 @@ func (c *Context) VPAVGB(ops ...operand.Op) { // // Forms: // -// VPAVGB m256 ymm ymm -// VPAVGB ymm ymm ymm -// VPAVGB m128 xmm xmm -// VPAVGB xmm xmm xmm -// VPAVGB m128 xmm k xmm -// VPAVGB m256 ymm k ymm -// VPAVGB xmm xmm k xmm -// VPAVGB ymm ymm k ymm -// VPAVGB m512 zmm k zmm -// VPAVGB m512 zmm zmm -// VPAVGB zmm zmm k zmm -// VPAVGB zmm zmm zmm +// VPAVGB m256 ymm ymm +// VPAVGB ymm ymm ymm +// VPAVGB m128 xmm xmm +// VPAVGB xmm xmm xmm +// VPAVGB m128 xmm k xmm +// VPAVGB m256 ymm k ymm +// VPAVGB xmm xmm k xmm +// VPAVGB ymm ymm k ymm +// VPAVGB m512 zmm k zmm +// VPAVGB m512 zmm zmm +// VPAVGB zmm zmm k zmm +// VPAVGB zmm zmm zmm +// // Construct and append a VPAVGB instruction to the active function. // Operates on the global context. func VPAVGB(ops ...operand.Op) { ctx.VPAVGB(ops...) } @@ -52497,12 +57019,13 @@ func VPAVGB(ops ...operand.Op) { ctx.VPAVGB(ops...) } // // Forms: // -// VPAVGB.Z m128 xmm k xmm -// VPAVGB.Z m256 ymm k ymm -// VPAVGB.Z xmm xmm k xmm -// VPAVGB.Z ymm ymm k ymm -// VPAVGB.Z m512 zmm k zmm -// VPAVGB.Z zmm zmm k zmm +// VPAVGB.Z m128 xmm k xmm +// VPAVGB.Z m256 ymm k ymm +// VPAVGB.Z xmm xmm k xmm +// VPAVGB.Z ymm ymm k ymm +// VPAVGB.Z m512 zmm k zmm +// VPAVGB.Z zmm zmm k zmm +// // Construct and append a VPAVGB.Z instruction to the active function. func (c *Context) VPAVGB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPAVGB_Z(mxyz, xyz, k, xyz1)) @@ -52512,12 +57035,13 @@ func (c *Context) VPAVGB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPAVGB.Z m128 xmm k xmm -// VPAVGB.Z m256 ymm k ymm -// VPAVGB.Z xmm xmm k xmm -// VPAVGB.Z ymm ymm k ymm -// VPAVGB.Z m512 zmm k zmm -// VPAVGB.Z zmm zmm k zmm +// VPAVGB.Z m128 xmm k xmm +// VPAVGB.Z m256 ymm k ymm +// VPAVGB.Z xmm xmm k xmm +// VPAVGB.Z ymm ymm k ymm +// VPAVGB.Z m512 zmm k zmm +// VPAVGB.Z zmm zmm k zmm +// // Construct and append a VPAVGB.Z instruction to the active function. // Operates on the global context. func VPAVGB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPAVGB_Z(mxyz, xyz, k, xyz1) } @@ -52526,18 +57050,19 @@ func VPAVGB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPAVGB_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPAVGW m256 ymm ymm -// VPAVGW ymm ymm ymm -// VPAVGW m128 xmm xmm -// VPAVGW xmm xmm xmm -// VPAVGW m128 xmm k xmm -// VPAVGW m256 ymm k ymm -// VPAVGW xmm xmm k xmm -// VPAVGW ymm ymm k ymm -// VPAVGW m512 zmm k zmm -// VPAVGW m512 zmm zmm -// VPAVGW zmm zmm k zmm -// VPAVGW zmm zmm zmm +// VPAVGW m256 ymm ymm +// VPAVGW ymm ymm ymm +// VPAVGW m128 xmm xmm +// VPAVGW xmm xmm xmm +// VPAVGW m128 xmm k xmm +// VPAVGW m256 ymm k ymm +// VPAVGW xmm xmm k xmm +// VPAVGW ymm ymm k ymm +// VPAVGW m512 zmm k zmm +// VPAVGW m512 zmm zmm +// VPAVGW zmm zmm k zmm +// VPAVGW zmm zmm zmm +// // Construct and append a VPAVGW instruction to the active function. func (c *Context) VPAVGW(ops ...operand.Op) { c.addinstruction(x86.VPAVGW(ops...)) @@ -52547,18 +57072,19 @@ func (c *Context) VPAVGW(ops ...operand.Op) { // // Forms: // -// VPAVGW m256 ymm ymm -// VPAVGW ymm ymm ymm -// VPAVGW m128 xmm xmm -// VPAVGW xmm xmm xmm -// VPAVGW m128 xmm k xmm -// VPAVGW m256 ymm k ymm -// VPAVGW xmm xmm k xmm -// VPAVGW ymm ymm k ymm -// VPAVGW m512 zmm k zmm -// VPAVGW m512 zmm zmm -// VPAVGW zmm zmm k zmm -// VPAVGW zmm zmm zmm +// VPAVGW m256 ymm ymm +// VPAVGW ymm ymm ymm +// VPAVGW m128 xmm xmm +// VPAVGW xmm xmm xmm +// VPAVGW m128 xmm k xmm +// VPAVGW m256 ymm k ymm +// VPAVGW xmm xmm k xmm +// VPAVGW ymm ymm k ymm +// VPAVGW m512 zmm k zmm +// VPAVGW m512 zmm zmm +// VPAVGW zmm zmm k zmm +// VPAVGW zmm zmm zmm +// // Construct and append a VPAVGW instruction to the active function. // Operates on the global context. func VPAVGW(ops ...operand.Op) { ctx.VPAVGW(ops...) } @@ -52567,12 +57093,13 @@ func VPAVGW(ops ...operand.Op) { ctx.VPAVGW(ops...) } // // Forms: // -// VPAVGW.Z m128 xmm k xmm -// VPAVGW.Z m256 ymm k ymm -// VPAVGW.Z xmm xmm k xmm -// VPAVGW.Z ymm ymm k ymm -// VPAVGW.Z m512 zmm k zmm -// VPAVGW.Z zmm zmm k zmm +// VPAVGW.Z m128 xmm k xmm +// VPAVGW.Z m256 ymm k ymm +// VPAVGW.Z xmm xmm k xmm +// VPAVGW.Z ymm ymm k ymm +// VPAVGW.Z m512 zmm k zmm +// VPAVGW.Z zmm zmm k zmm +// // Construct and append a VPAVGW.Z instruction to the active function. func (c *Context) VPAVGW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPAVGW_Z(mxyz, xyz, k, xyz1)) @@ -52582,12 +57109,13 @@ func (c *Context) VPAVGW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPAVGW.Z m128 xmm k xmm -// VPAVGW.Z m256 ymm k ymm -// VPAVGW.Z xmm xmm k xmm -// VPAVGW.Z ymm ymm k ymm -// VPAVGW.Z m512 zmm k zmm -// VPAVGW.Z zmm zmm k zmm +// VPAVGW.Z m128 xmm k xmm +// VPAVGW.Z m256 ymm k ymm +// VPAVGW.Z xmm xmm k xmm +// VPAVGW.Z ymm ymm k ymm +// VPAVGW.Z m512 zmm k zmm +// VPAVGW.Z zmm zmm k zmm +// // Construct and append a VPAVGW.Z instruction to the active function. // Operates on the global context. func VPAVGW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPAVGW_Z(mxyz, xyz, k, xyz1) } @@ -52596,10 +57124,11 @@ func VPAVGW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPAVGW_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPBLENDD imm8 m128 xmm xmm -// VPBLENDD imm8 m256 ymm ymm -// VPBLENDD imm8 xmm xmm xmm -// VPBLENDD imm8 ymm ymm ymm +// VPBLENDD imm8 m128 xmm xmm +// VPBLENDD imm8 m256 ymm ymm +// VPBLENDD imm8 xmm xmm xmm +// VPBLENDD imm8 ymm ymm ymm +// // Construct and append a VPBLENDD instruction to the active function. func (c *Context) VPBLENDD(i, mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPBLENDD(i, mxy, xy, xy1)) @@ -52609,10 +57138,11 @@ func (c *Context) VPBLENDD(i, mxy, xy, xy1 operand.Op) { // // Forms: // -// VPBLENDD imm8 m128 xmm xmm -// VPBLENDD imm8 m256 ymm ymm -// VPBLENDD imm8 xmm xmm xmm -// VPBLENDD imm8 ymm ymm ymm +// VPBLENDD imm8 m128 xmm xmm +// VPBLENDD imm8 m256 ymm ymm +// VPBLENDD imm8 xmm xmm xmm +// VPBLENDD imm8 ymm ymm ymm +// // Construct and append a VPBLENDD instruction to the active function. // Operates on the global context. func VPBLENDD(i, mxy, xy, xy1 operand.Op) { ctx.VPBLENDD(i, mxy, xy, xy1) } @@ -52621,18 +57151,19 @@ func VPBLENDD(i, mxy, xy, xy1 operand.Op) { ctx.VPBLENDD(i, mxy, xy, xy1) } // // Forms: // -// VPBLENDMB m128 xmm k xmm -// VPBLENDMB m128 xmm xmm -// VPBLENDMB m256 ymm k ymm -// VPBLENDMB m256 ymm ymm -// VPBLENDMB xmm xmm k xmm -// VPBLENDMB xmm xmm xmm -// VPBLENDMB ymm ymm k ymm -// VPBLENDMB ymm ymm ymm -// VPBLENDMB m512 zmm k zmm -// VPBLENDMB m512 zmm zmm -// VPBLENDMB zmm zmm k zmm -// VPBLENDMB zmm zmm zmm +// VPBLENDMB m128 xmm k xmm +// VPBLENDMB m128 xmm xmm +// VPBLENDMB m256 ymm k ymm +// VPBLENDMB m256 ymm ymm +// VPBLENDMB xmm xmm k xmm +// VPBLENDMB xmm xmm xmm +// VPBLENDMB ymm ymm k ymm +// VPBLENDMB ymm ymm ymm +// VPBLENDMB m512 zmm k zmm +// VPBLENDMB m512 zmm zmm +// VPBLENDMB zmm zmm k zmm +// VPBLENDMB zmm zmm zmm +// // Construct and append a VPBLENDMB instruction to the active function. func (c *Context) VPBLENDMB(ops ...operand.Op) { c.addinstruction(x86.VPBLENDMB(ops...)) @@ -52642,18 +57173,19 @@ func (c *Context) VPBLENDMB(ops ...operand.Op) { // // Forms: // -// VPBLENDMB m128 xmm k xmm -// VPBLENDMB m128 xmm xmm -// VPBLENDMB m256 ymm k ymm -// VPBLENDMB m256 ymm ymm -// VPBLENDMB xmm xmm k xmm -// VPBLENDMB xmm xmm xmm -// VPBLENDMB ymm ymm k ymm -// VPBLENDMB ymm ymm ymm -// VPBLENDMB m512 zmm k zmm -// VPBLENDMB m512 zmm zmm -// VPBLENDMB zmm zmm k zmm -// VPBLENDMB zmm zmm zmm +// VPBLENDMB m128 xmm k xmm +// VPBLENDMB m128 xmm xmm +// VPBLENDMB m256 ymm k ymm +// VPBLENDMB m256 ymm ymm +// VPBLENDMB xmm xmm k xmm +// VPBLENDMB xmm xmm xmm +// VPBLENDMB ymm ymm k ymm +// VPBLENDMB ymm ymm ymm +// VPBLENDMB m512 zmm k zmm +// VPBLENDMB m512 zmm zmm +// VPBLENDMB zmm zmm k zmm +// VPBLENDMB zmm zmm zmm +// // Construct and append a VPBLENDMB instruction to the active function. // Operates on the global context. func VPBLENDMB(ops ...operand.Op) { ctx.VPBLENDMB(ops...) } @@ -52662,12 +57194,13 @@ func VPBLENDMB(ops ...operand.Op) { ctx.VPBLENDMB(ops...) } // // Forms: // -// VPBLENDMB.Z m128 xmm k xmm -// VPBLENDMB.Z m256 ymm k ymm -// VPBLENDMB.Z xmm xmm k xmm -// VPBLENDMB.Z ymm ymm k ymm -// VPBLENDMB.Z m512 zmm k zmm -// VPBLENDMB.Z zmm zmm k zmm +// VPBLENDMB.Z m128 xmm k xmm +// VPBLENDMB.Z m256 ymm k ymm +// VPBLENDMB.Z xmm xmm k xmm +// VPBLENDMB.Z ymm ymm k ymm +// VPBLENDMB.Z m512 zmm k zmm +// VPBLENDMB.Z zmm zmm k zmm +// // Construct and append a VPBLENDMB.Z instruction to the active function. func (c *Context) VPBLENDMB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPBLENDMB_Z(mxyz, xyz, k, xyz1)) @@ -52677,12 +57210,13 @@ func (c *Context) VPBLENDMB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPBLENDMB.Z m128 xmm k xmm -// VPBLENDMB.Z m256 ymm k ymm -// VPBLENDMB.Z xmm xmm k xmm -// VPBLENDMB.Z ymm ymm k ymm -// VPBLENDMB.Z m512 zmm k zmm -// VPBLENDMB.Z zmm zmm k zmm +// VPBLENDMB.Z m128 xmm k xmm +// VPBLENDMB.Z m256 ymm k ymm +// VPBLENDMB.Z xmm xmm k xmm +// VPBLENDMB.Z ymm ymm k ymm +// VPBLENDMB.Z m512 zmm k zmm +// VPBLENDMB.Z zmm zmm k zmm +// // Construct and append a VPBLENDMB.Z instruction to the active function. // Operates on the global context. func VPBLENDMB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMB_Z(mxyz, xyz, k, xyz1) } @@ -52691,18 +57225,19 @@ func VPBLENDMB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMB_Z(mxyz, xyz, k, // // Forms: // -// VPBLENDMD m128 xmm k xmm -// VPBLENDMD m128 xmm xmm -// VPBLENDMD m256 ymm k ymm -// VPBLENDMD m256 ymm ymm -// VPBLENDMD xmm xmm k xmm -// VPBLENDMD xmm xmm xmm -// VPBLENDMD ymm ymm k ymm -// VPBLENDMD ymm ymm ymm -// VPBLENDMD m512 zmm k zmm -// VPBLENDMD m512 zmm zmm -// VPBLENDMD zmm zmm k zmm -// VPBLENDMD zmm zmm zmm +// VPBLENDMD m128 xmm k xmm +// VPBLENDMD m128 xmm xmm +// VPBLENDMD m256 ymm k ymm +// VPBLENDMD m256 ymm ymm +// VPBLENDMD xmm xmm k xmm +// VPBLENDMD xmm xmm xmm +// VPBLENDMD ymm ymm k ymm +// VPBLENDMD ymm ymm ymm +// VPBLENDMD m512 zmm k zmm +// VPBLENDMD m512 zmm zmm +// VPBLENDMD zmm zmm k zmm +// VPBLENDMD zmm zmm zmm +// // Construct and append a VPBLENDMD instruction to the active function. func (c *Context) VPBLENDMD(ops ...operand.Op) { c.addinstruction(x86.VPBLENDMD(ops...)) @@ -52712,18 +57247,19 @@ func (c *Context) VPBLENDMD(ops ...operand.Op) { // // Forms: // -// VPBLENDMD m128 xmm k xmm -// VPBLENDMD m128 xmm xmm -// VPBLENDMD m256 ymm k ymm -// VPBLENDMD m256 ymm ymm -// VPBLENDMD xmm xmm k xmm -// VPBLENDMD xmm xmm xmm -// VPBLENDMD ymm ymm k ymm -// VPBLENDMD ymm ymm ymm -// VPBLENDMD m512 zmm k zmm -// VPBLENDMD m512 zmm zmm -// VPBLENDMD zmm zmm k zmm -// VPBLENDMD zmm zmm zmm +// VPBLENDMD m128 xmm k xmm +// VPBLENDMD m128 xmm xmm +// VPBLENDMD m256 ymm k ymm +// VPBLENDMD m256 ymm ymm +// VPBLENDMD xmm xmm k xmm +// VPBLENDMD xmm xmm xmm +// VPBLENDMD ymm ymm k ymm +// VPBLENDMD ymm ymm ymm +// VPBLENDMD m512 zmm k zmm +// VPBLENDMD m512 zmm zmm +// VPBLENDMD zmm zmm k zmm +// VPBLENDMD zmm zmm zmm +// // Construct and append a VPBLENDMD instruction to the active function. // Operates on the global context. func VPBLENDMD(ops ...operand.Op) { ctx.VPBLENDMD(ops...) } @@ -52732,12 +57268,13 @@ func VPBLENDMD(ops ...operand.Op) { ctx.VPBLENDMD(ops...) } // // Forms: // -// VPBLENDMD.BCST m32 xmm k xmm -// VPBLENDMD.BCST m32 xmm xmm -// VPBLENDMD.BCST m32 ymm k ymm -// VPBLENDMD.BCST m32 ymm ymm -// VPBLENDMD.BCST m32 zmm k zmm -// VPBLENDMD.BCST m32 zmm zmm +// VPBLENDMD.BCST m32 xmm k xmm +// VPBLENDMD.BCST m32 xmm xmm +// VPBLENDMD.BCST m32 ymm k ymm +// VPBLENDMD.BCST m32 ymm ymm +// VPBLENDMD.BCST m32 zmm k zmm +// VPBLENDMD.BCST m32 zmm zmm +// // Construct and append a VPBLENDMD.BCST instruction to the active function. func (c *Context) VPBLENDMD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPBLENDMD_BCST(ops...)) @@ -52747,12 +57284,13 @@ func (c *Context) VPBLENDMD_BCST(ops ...operand.Op) { // // Forms: // -// VPBLENDMD.BCST m32 xmm k xmm -// VPBLENDMD.BCST m32 xmm xmm -// VPBLENDMD.BCST m32 ymm k ymm -// VPBLENDMD.BCST m32 ymm ymm -// VPBLENDMD.BCST m32 zmm k zmm -// VPBLENDMD.BCST m32 zmm zmm +// VPBLENDMD.BCST m32 xmm k xmm +// VPBLENDMD.BCST m32 xmm xmm +// VPBLENDMD.BCST m32 ymm k ymm +// VPBLENDMD.BCST m32 ymm ymm +// VPBLENDMD.BCST m32 zmm k zmm +// VPBLENDMD.BCST m32 zmm zmm +// // Construct and append a VPBLENDMD.BCST instruction to the active function. // Operates on the global context. func VPBLENDMD_BCST(ops ...operand.Op) { ctx.VPBLENDMD_BCST(ops...) } @@ -52761,9 +57299,10 @@ func VPBLENDMD_BCST(ops ...operand.Op) { ctx.VPBLENDMD_BCST(ops...) } // // Forms: // -// VPBLENDMD.BCST.Z m32 xmm k xmm -// VPBLENDMD.BCST.Z m32 ymm k ymm -// VPBLENDMD.BCST.Z m32 zmm k zmm +// VPBLENDMD.BCST.Z m32 xmm k xmm +// VPBLENDMD.BCST.Z m32 ymm k ymm +// VPBLENDMD.BCST.Z m32 zmm k zmm +// // Construct and append a VPBLENDMD.BCST.Z instruction to the active function. func (c *Context) VPBLENDMD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPBLENDMD_BCST_Z(m, xyz, k, xyz1)) @@ -52773,9 +57312,10 @@ func (c *Context) VPBLENDMD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPBLENDMD.BCST.Z m32 xmm k xmm -// VPBLENDMD.BCST.Z m32 ymm k ymm -// VPBLENDMD.BCST.Z m32 zmm k zmm +// VPBLENDMD.BCST.Z m32 xmm k xmm +// VPBLENDMD.BCST.Z m32 ymm k ymm +// VPBLENDMD.BCST.Z m32 zmm k zmm +// // Construct and append a VPBLENDMD.BCST.Z instruction to the active function. // Operates on the global context. func VPBLENDMD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMD_BCST_Z(m, xyz, k, xyz1) } @@ -52784,12 +57324,13 @@ func VPBLENDMD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMD_BCST_Z(m, xyz, // // Forms: // -// VPBLENDMD.Z m128 xmm k xmm -// VPBLENDMD.Z m256 ymm k ymm -// VPBLENDMD.Z xmm xmm k xmm -// VPBLENDMD.Z ymm ymm k ymm -// VPBLENDMD.Z m512 zmm k zmm -// VPBLENDMD.Z zmm zmm k zmm +// VPBLENDMD.Z m128 xmm k xmm +// VPBLENDMD.Z m256 ymm k ymm +// VPBLENDMD.Z xmm xmm k xmm +// VPBLENDMD.Z ymm ymm k ymm +// VPBLENDMD.Z m512 zmm k zmm +// VPBLENDMD.Z zmm zmm k zmm +// // Construct and append a VPBLENDMD.Z instruction to the active function. func (c *Context) VPBLENDMD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPBLENDMD_Z(mxyz, xyz, k, xyz1)) @@ -52799,12 +57340,13 @@ func (c *Context) VPBLENDMD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPBLENDMD.Z m128 xmm k xmm -// VPBLENDMD.Z m256 ymm k ymm -// VPBLENDMD.Z xmm xmm k xmm -// VPBLENDMD.Z ymm ymm k ymm -// VPBLENDMD.Z m512 zmm k zmm -// VPBLENDMD.Z zmm zmm k zmm +// VPBLENDMD.Z m128 xmm k xmm +// VPBLENDMD.Z m256 ymm k ymm +// VPBLENDMD.Z xmm xmm k xmm +// VPBLENDMD.Z ymm ymm k ymm +// VPBLENDMD.Z m512 zmm k zmm +// VPBLENDMD.Z zmm zmm k zmm +// // Construct and append a VPBLENDMD.Z instruction to the active function. // Operates on the global context. func VPBLENDMD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMD_Z(mxyz, xyz, k, xyz1) } @@ -52813,18 +57355,19 @@ func VPBLENDMD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMD_Z(mxyz, xyz, k, // // Forms: // -// VPBLENDMQ m128 xmm k xmm -// VPBLENDMQ m128 xmm xmm -// VPBLENDMQ m256 ymm k ymm -// VPBLENDMQ m256 ymm ymm -// VPBLENDMQ xmm xmm k xmm -// VPBLENDMQ xmm xmm xmm -// VPBLENDMQ ymm ymm k ymm -// VPBLENDMQ ymm ymm ymm -// VPBLENDMQ m512 zmm k zmm -// VPBLENDMQ m512 zmm zmm -// VPBLENDMQ zmm zmm k zmm -// VPBLENDMQ zmm zmm zmm +// VPBLENDMQ m128 xmm k xmm +// VPBLENDMQ m128 xmm xmm +// VPBLENDMQ m256 ymm k ymm +// VPBLENDMQ m256 ymm ymm +// VPBLENDMQ xmm xmm k xmm +// VPBLENDMQ xmm xmm xmm +// VPBLENDMQ ymm ymm k ymm +// VPBLENDMQ ymm ymm ymm +// VPBLENDMQ m512 zmm k zmm +// VPBLENDMQ m512 zmm zmm +// VPBLENDMQ zmm zmm k zmm +// VPBLENDMQ zmm zmm zmm +// // Construct and append a VPBLENDMQ instruction to the active function. func (c *Context) VPBLENDMQ(ops ...operand.Op) { c.addinstruction(x86.VPBLENDMQ(ops...)) @@ -52834,18 +57377,19 @@ func (c *Context) VPBLENDMQ(ops ...operand.Op) { // // Forms: // -// VPBLENDMQ m128 xmm k xmm -// VPBLENDMQ m128 xmm xmm -// VPBLENDMQ m256 ymm k ymm -// VPBLENDMQ m256 ymm ymm -// VPBLENDMQ xmm xmm k xmm -// VPBLENDMQ xmm xmm xmm -// VPBLENDMQ ymm ymm k ymm -// VPBLENDMQ ymm ymm ymm -// VPBLENDMQ m512 zmm k zmm -// VPBLENDMQ m512 zmm zmm -// VPBLENDMQ zmm zmm k zmm -// VPBLENDMQ zmm zmm zmm +// VPBLENDMQ m128 xmm k xmm +// VPBLENDMQ m128 xmm xmm +// VPBLENDMQ m256 ymm k ymm +// VPBLENDMQ m256 ymm ymm +// VPBLENDMQ xmm xmm k xmm +// VPBLENDMQ xmm xmm xmm +// VPBLENDMQ ymm ymm k ymm +// VPBLENDMQ ymm ymm ymm +// VPBLENDMQ m512 zmm k zmm +// VPBLENDMQ m512 zmm zmm +// VPBLENDMQ zmm zmm k zmm +// VPBLENDMQ zmm zmm zmm +// // Construct and append a VPBLENDMQ instruction to the active function. // Operates on the global context. func VPBLENDMQ(ops ...operand.Op) { ctx.VPBLENDMQ(ops...) } @@ -52854,12 +57398,13 @@ func VPBLENDMQ(ops ...operand.Op) { ctx.VPBLENDMQ(ops...) } // // Forms: // -// VPBLENDMQ.BCST m64 xmm k xmm -// VPBLENDMQ.BCST m64 xmm xmm -// VPBLENDMQ.BCST m64 ymm k ymm -// VPBLENDMQ.BCST m64 ymm ymm -// VPBLENDMQ.BCST m64 zmm k zmm -// VPBLENDMQ.BCST m64 zmm zmm +// VPBLENDMQ.BCST m64 xmm k xmm +// VPBLENDMQ.BCST m64 xmm xmm +// VPBLENDMQ.BCST m64 ymm k ymm +// VPBLENDMQ.BCST m64 ymm ymm +// VPBLENDMQ.BCST m64 zmm k zmm +// VPBLENDMQ.BCST m64 zmm zmm +// // Construct and append a VPBLENDMQ.BCST instruction to the active function. func (c *Context) VPBLENDMQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPBLENDMQ_BCST(ops...)) @@ -52869,12 +57414,13 @@ func (c *Context) VPBLENDMQ_BCST(ops ...operand.Op) { // // Forms: // -// VPBLENDMQ.BCST m64 xmm k xmm -// VPBLENDMQ.BCST m64 xmm xmm -// VPBLENDMQ.BCST m64 ymm k ymm -// VPBLENDMQ.BCST m64 ymm ymm -// VPBLENDMQ.BCST m64 zmm k zmm -// VPBLENDMQ.BCST m64 zmm zmm +// VPBLENDMQ.BCST m64 xmm k xmm +// VPBLENDMQ.BCST m64 xmm xmm +// VPBLENDMQ.BCST m64 ymm k ymm +// VPBLENDMQ.BCST m64 ymm ymm +// VPBLENDMQ.BCST m64 zmm k zmm +// VPBLENDMQ.BCST m64 zmm zmm +// // Construct and append a VPBLENDMQ.BCST instruction to the active function. // Operates on the global context. func VPBLENDMQ_BCST(ops ...operand.Op) { ctx.VPBLENDMQ_BCST(ops...) } @@ -52883,9 +57429,10 @@ func VPBLENDMQ_BCST(ops ...operand.Op) { ctx.VPBLENDMQ_BCST(ops...) } // // Forms: // -// VPBLENDMQ.BCST.Z m64 xmm k xmm -// VPBLENDMQ.BCST.Z m64 ymm k ymm -// VPBLENDMQ.BCST.Z m64 zmm k zmm +// VPBLENDMQ.BCST.Z m64 xmm k xmm +// VPBLENDMQ.BCST.Z m64 ymm k ymm +// VPBLENDMQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPBLENDMQ.BCST.Z instruction to the active function. func (c *Context) VPBLENDMQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPBLENDMQ_BCST_Z(m, xyz, k, xyz1)) @@ -52895,9 +57442,10 @@ func (c *Context) VPBLENDMQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPBLENDMQ.BCST.Z m64 xmm k xmm -// VPBLENDMQ.BCST.Z m64 ymm k ymm -// VPBLENDMQ.BCST.Z m64 zmm k zmm +// VPBLENDMQ.BCST.Z m64 xmm k xmm +// VPBLENDMQ.BCST.Z m64 ymm k ymm +// VPBLENDMQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPBLENDMQ.BCST.Z instruction to the active function. // Operates on the global context. func VPBLENDMQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMQ_BCST_Z(m, xyz, k, xyz1) } @@ -52906,12 +57454,13 @@ func VPBLENDMQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMQ_BCST_Z(m, xyz, // // Forms: // -// VPBLENDMQ.Z m128 xmm k xmm -// VPBLENDMQ.Z m256 ymm k ymm -// VPBLENDMQ.Z xmm xmm k xmm -// VPBLENDMQ.Z ymm ymm k ymm -// VPBLENDMQ.Z m512 zmm k zmm -// VPBLENDMQ.Z zmm zmm k zmm +// VPBLENDMQ.Z m128 xmm k xmm +// VPBLENDMQ.Z m256 ymm k ymm +// VPBLENDMQ.Z xmm xmm k xmm +// VPBLENDMQ.Z ymm ymm k ymm +// VPBLENDMQ.Z m512 zmm k zmm +// VPBLENDMQ.Z zmm zmm k zmm +// // Construct and append a VPBLENDMQ.Z instruction to the active function. func (c *Context) VPBLENDMQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPBLENDMQ_Z(mxyz, xyz, k, xyz1)) @@ -52921,12 +57470,13 @@ func (c *Context) VPBLENDMQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPBLENDMQ.Z m128 xmm k xmm -// VPBLENDMQ.Z m256 ymm k ymm -// VPBLENDMQ.Z xmm xmm k xmm -// VPBLENDMQ.Z ymm ymm k ymm -// VPBLENDMQ.Z m512 zmm k zmm -// VPBLENDMQ.Z zmm zmm k zmm +// VPBLENDMQ.Z m128 xmm k xmm +// VPBLENDMQ.Z m256 ymm k ymm +// VPBLENDMQ.Z xmm xmm k xmm +// VPBLENDMQ.Z ymm ymm k ymm +// VPBLENDMQ.Z m512 zmm k zmm +// VPBLENDMQ.Z zmm zmm k zmm +// // Construct and append a VPBLENDMQ.Z instruction to the active function. // Operates on the global context. func VPBLENDMQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMQ_Z(mxyz, xyz, k, xyz1) } @@ -52935,18 +57485,19 @@ func VPBLENDMQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMQ_Z(mxyz, xyz, k, // // Forms: // -// VPBLENDMW m128 xmm k xmm -// VPBLENDMW m128 xmm xmm -// VPBLENDMW m256 ymm k ymm -// VPBLENDMW m256 ymm ymm -// VPBLENDMW xmm xmm k xmm -// VPBLENDMW xmm xmm xmm -// VPBLENDMW ymm ymm k ymm -// VPBLENDMW ymm ymm ymm -// VPBLENDMW m512 zmm k zmm -// VPBLENDMW m512 zmm zmm -// VPBLENDMW zmm zmm k zmm -// VPBLENDMW zmm zmm zmm +// VPBLENDMW m128 xmm k xmm +// VPBLENDMW m128 xmm xmm +// VPBLENDMW m256 ymm k ymm +// VPBLENDMW m256 ymm ymm +// VPBLENDMW xmm xmm k xmm +// VPBLENDMW xmm xmm xmm +// VPBLENDMW ymm ymm k ymm +// VPBLENDMW ymm ymm ymm +// VPBLENDMW m512 zmm k zmm +// VPBLENDMW m512 zmm zmm +// VPBLENDMW zmm zmm k zmm +// VPBLENDMW zmm zmm zmm +// // Construct and append a VPBLENDMW instruction to the active function. func (c *Context) VPBLENDMW(ops ...operand.Op) { c.addinstruction(x86.VPBLENDMW(ops...)) @@ -52956,18 +57507,19 @@ func (c *Context) VPBLENDMW(ops ...operand.Op) { // // Forms: // -// VPBLENDMW m128 xmm k xmm -// VPBLENDMW m128 xmm xmm -// VPBLENDMW m256 ymm k ymm -// VPBLENDMW m256 ymm ymm -// VPBLENDMW xmm xmm k xmm -// VPBLENDMW xmm xmm xmm -// VPBLENDMW ymm ymm k ymm -// VPBLENDMW ymm ymm ymm -// VPBLENDMW m512 zmm k zmm -// VPBLENDMW m512 zmm zmm -// VPBLENDMW zmm zmm k zmm -// VPBLENDMW zmm zmm zmm +// VPBLENDMW m128 xmm k xmm +// VPBLENDMW m128 xmm xmm +// VPBLENDMW m256 ymm k ymm +// VPBLENDMW m256 ymm ymm +// VPBLENDMW xmm xmm k xmm +// VPBLENDMW xmm xmm xmm +// VPBLENDMW ymm ymm k ymm +// VPBLENDMW ymm ymm ymm +// VPBLENDMW m512 zmm k zmm +// VPBLENDMW m512 zmm zmm +// VPBLENDMW zmm zmm k zmm +// VPBLENDMW zmm zmm zmm +// // Construct and append a VPBLENDMW instruction to the active function. // Operates on the global context. func VPBLENDMW(ops ...operand.Op) { ctx.VPBLENDMW(ops...) } @@ -52976,12 +57528,13 @@ func VPBLENDMW(ops ...operand.Op) { ctx.VPBLENDMW(ops...) } // // Forms: // -// VPBLENDMW.Z m128 xmm k xmm -// VPBLENDMW.Z m256 ymm k ymm -// VPBLENDMW.Z xmm xmm k xmm -// VPBLENDMW.Z ymm ymm k ymm -// VPBLENDMW.Z m512 zmm k zmm -// VPBLENDMW.Z zmm zmm k zmm +// VPBLENDMW.Z m128 xmm k xmm +// VPBLENDMW.Z m256 ymm k ymm +// VPBLENDMW.Z xmm xmm k xmm +// VPBLENDMW.Z ymm ymm k ymm +// VPBLENDMW.Z m512 zmm k zmm +// VPBLENDMW.Z zmm zmm k zmm +// // Construct and append a VPBLENDMW.Z instruction to the active function. func (c *Context) VPBLENDMW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPBLENDMW_Z(mxyz, xyz, k, xyz1)) @@ -52991,12 +57544,13 @@ func (c *Context) VPBLENDMW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPBLENDMW.Z m128 xmm k xmm -// VPBLENDMW.Z m256 ymm k ymm -// VPBLENDMW.Z xmm xmm k xmm -// VPBLENDMW.Z ymm ymm k ymm -// VPBLENDMW.Z m512 zmm k zmm -// VPBLENDMW.Z zmm zmm k zmm +// VPBLENDMW.Z m128 xmm k xmm +// VPBLENDMW.Z m256 ymm k ymm +// VPBLENDMW.Z xmm xmm k xmm +// VPBLENDMW.Z ymm ymm k ymm +// VPBLENDMW.Z m512 zmm k zmm +// VPBLENDMW.Z zmm zmm k zmm +// // Construct and append a VPBLENDMW.Z instruction to the active function. // Operates on the global context. func VPBLENDMW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMW_Z(mxyz, xyz, k, xyz1) } @@ -53005,10 +57559,11 @@ func VPBLENDMW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPBLENDMW_Z(mxyz, xyz, k, // // Forms: // -// VPBLENDVB ymm m256 ymm ymm -// VPBLENDVB ymm ymm ymm ymm -// VPBLENDVB xmm m128 xmm xmm -// VPBLENDVB xmm xmm xmm xmm +// VPBLENDVB ymm m256 ymm ymm +// VPBLENDVB ymm ymm ymm ymm +// VPBLENDVB xmm m128 xmm xmm +// VPBLENDVB xmm xmm xmm xmm +// // Construct and append a VPBLENDVB instruction to the active function. func (c *Context) VPBLENDVB(xy, mxy, xy1, xy2 operand.Op) { c.addinstruction(x86.VPBLENDVB(xy, mxy, xy1, xy2)) @@ -53018,10 +57573,11 @@ func (c *Context) VPBLENDVB(xy, mxy, xy1, xy2 operand.Op) { // // Forms: // -// VPBLENDVB ymm m256 ymm ymm -// VPBLENDVB ymm ymm ymm ymm -// VPBLENDVB xmm m128 xmm xmm -// VPBLENDVB xmm xmm xmm xmm +// VPBLENDVB ymm m256 ymm ymm +// VPBLENDVB ymm ymm ymm ymm +// VPBLENDVB xmm m128 xmm xmm +// VPBLENDVB xmm xmm xmm xmm +// // Construct and append a VPBLENDVB instruction to the active function. // Operates on the global context. func VPBLENDVB(xy, mxy, xy1, xy2 operand.Op) { ctx.VPBLENDVB(xy, mxy, xy1, xy2) } @@ -53030,10 +57586,11 @@ func VPBLENDVB(xy, mxy, xy1, xy2 operand.Op) { ctx.VPBLENDVB(xy, mxy, xy1, xy2) // // Forms: // -// VPBLENDW imm8 m256 ymm ymm -// VPBLENDW imm8 ymm ymm ymm -// VPBLENDW imm8 m128 xmm xmm -// VPBLENDW imm8 xmm xmm xmm +// VPBLENDW imm8 m256 ymm ymm +// VPBLENDW imm8 ymm ymm ymm +// VPBLENDW imm8 m128 xmm xmm +// VPBLENDW imm8 xmm xmm xmm +// // Construct and append a VPBLENDW instruction to the active function. func (c *Context) VPBLENDW(i, mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPBLENDW(i, mxy, xy, xy1)) @@ -53043,10 +57600,11 @@ func (c *Context) VPBLENDW(i, mxy, xy, xy1 operand.Op) { // // Forms: // -// VPBLENDW imm8 m256 ymm ymm -// VPBLENDW imm8 ymm ymm ymm -// VPBLENDW imm8 m128 xmm xmm -// VPBLENDW imm8 xmm xmm xmm +// VPBLENDW imm8 m256 ymm ymm +// VPBLENDW imm8 ymm ymm ymm +// VPBLENDW imm8 m128 xmm xmm +// VPBLENDW imm8 xmm xmm xmm +// // Construct and append a VPBLENDW instruction to the active function. // Operates on the global context. func VPBLENDW(i, mxy, xy, xy1 operand.Op) { ctx.VPBLENDW(i, mxy, xy, xy1) } @@ -53055,24 +57613,25 @@ func VPBLENDW(i, mxy, xy, xy1 operand.Op) { ctx.VPBLENDW(i, mxy, xy, xy1) } // // Forms: // -// VPBROADCASTB m8 xmm -// VPBROADCASTB m8 ymm -// VPBROADCASTB xmm xmm -// VPBROADCASTB xmm ymm -// VPBROADCASTB m8 k xmm -// VPBROADCASTB m8 k ymm -// VPBROADCASTB r32 k xmm -// VPBROADCASTB r32 k ymm -// VPBROADCASTB r32 xmm -// VPBROADCASTB r32 ymm -// VPBROADCASTB xmm k xmm -// VPBROADCASTB xmm k ymm -// VPBROADCASTB m8 k zmm -// VPBROADCASTB m8 zmm -// VPBROADCASTB r32 k zmm -// VPBROADCASTB r32 zmm -// VPBROADCASTB xmm k zmm -// VPBROADCASTB xmm zmm +// VPBROADCASTB m8 xmm +// VPBROADCASTB m8 ymm +// VPBROADCASTB xmm xmm +// VPBROADCASTB xmm ymm +// VPBROADCASTB m8 k xmm +// VPBROADCASTB m8 k ymm +// VPBROADCASTB r32 k xmm +// VPBROADCASTB r32 k ymm +// VPBROADCASTB r32 xmm +// VPBROADCASTB r32 ymm +// VPBROADCASTB xmm k xmm +// VPBROADCASTB xmm k ymm +// VPBROADCASTB m8 k zmm +// VPBROADCASTB m8 zmm +// VPBROADCASTB r32 k zmm +// VPBROADCASTB r32 zmm +// VPBROADCASTB xmm k zmm +// VPBROADCASTB xmm zmm +// // Construct and append a VPBROADCASTB instruction to the active function. func (c *Context) VPBROADCASTB(ops ...operand.Op) { c.addinstruction(x86.VPBROADCASTB(ops...)) @@ -53082,24 +57641,25 @@ func (c *Context) VPBROADCASTB(ops ...operand.Op) { // // Forms: // -// VPBROADCASTB m8 xmm -// VPBROADCASTB m8 ymm -// VPBROADCASTB xmm xmm -// VPBROADCASTB xmm ymm -// VPBROADCASTB m8 k xmm -// VPBROADCASTB m8 k ymm -// VPBROADCASTB r32 k xmm -// VPBROADCASTB r32 k ymm -// VPBROADCASTB r32 xmm -// VPBROADCASTB r32 ymm -// VPBROADCASTB xmm k xmm -// VPBROADCASTB xmm k ymm -// VPBROADCASTB m8 k zmm -// VPBROADCASTB m8 zmm -// VPBROADCASTB r32 k zmm -// VPBROADCASTB r32 zmm -// VPBROADCASTB xmm k zmm -// VPBROADCASTB xmm zmm +// VPBROADCASTB m8 xmm +// VPBROADCASTB m8 ymm +// VPBROADCASTB xmm xmm +// VPBROADCASTB xmm ymm +// VPBROADCASTB m8 k xmm +// VPBROADCASTB m8 k ymm +// VPBROADCASTB r32 k xmm +// VPBROADCASTB r32 k ymm +// VPBROADCASTB r32 xmm +// VPBROADCASTB r32 ymm +// VPBROADCASTB xmm k xmm +// VPBROADCASTB xmm k ymm +// VPBROADCASTB m8 k zmm +// VPBROADCASTB m8 zmm +// VPBROADCASTB r32 k zmm +// VPBROADCASTB r32 zmm +// VPBROADCASTB xmm k zmm +// VPBROADCASTB xmm zmm +// // Construct and append a VPBROADCASTB instruction to the active function. // Operates on the global context. func VPBROADCASTB(ops ...operand.Op) { ctx.VPBROADCASTB(ops...) } @@ -53108,15 +57668,16 @@ func VPBROADCASTB(ops ...operand.Op) { ctx.VPBROADCASTB(ops...) } // // Forms: // -// VPBROADCASTB.Z m8 k xmm -// VPBROADCASTB.Z m8 k ymm -// VPBROADCASTB.Z r32 k xmm -// VPBROADCASTB.Z r32 k ymm -// VPBROADCASTB.Z xmm k xmm -// VPBROADCASTB.Z xmm k ymm -// VPBROADCASTB.Z m8 k zmm -// VPBROADCASTB.Z r32 k zmm -// VPBROADCASTB.Z xmm k zmm +// VPBROADCASTB.Z m8 k xmm +// VPBROADCASTB.Z m8 k ymm +// VPBROADCASTB.Z r32 k xmm +// VPBROADCASTB.Z r32 k ymm +// VPBROADCASTB.Z xmm k xmm +// VPBROADCASTB.Z xmm k ymm +// VPBROADCASTB.Z m8 k zmm +// VPBROADCASTB.Z r32 k zmm +// VPBROADCASTB.Z xmm k zmm +// // Construct and append a VPBROADCASTB.Z instruction to the active function. func (c *Context) VPBROADCASTB_Z(mrx, k, xyz operand.Op) { c.addinstruction(x86.VPBROADCASTB_Z(mrx, k, xyz)) @@ -53126,15 +57687,16 @@ func (c *Context) VPBROADCASTB_Z(mrx, k, xyz operand.Op) { // // Forms: // -// VPBROADCASTB.Z m8 k xmm -// VPBROADCASTB.Z m8 k ymm -// VPBROADCASTB.Z r32 k xmm -// VPBROADCASTB.Z r32 k ymm -// VPBROADCASTB.Z xmm k xmm -// VPBROADCASTB.Z xmm k ymm -// VPBROADCASTB.Z m8 k zmm -// VPBROADCASTB.Z r32 k zmm -// VPBROADCASTB.Z xmm k zmm +// VPBROADCASTB.Z m8 k xmm +// VPBROADCASTB.Z m8 k ymm +// VPBROADCASTB.Z r32 k xmm +// VPBROADCASTB.Z r32 k ymm +// VPBROADCASTB.Z xmm k xmm +// VPBROADCASTB.Z xmm k ymm +// VPBROADCASTB.Z m8 k zmm +// VPBROADCASTB.Z r32 k zmm +// VPBROADCASTB.Z xmm k zmm +// // Construct and append a VPBROADCASTB.Z instruction to the active function. // Operates on the global context. func VPBROADCASTB_Z(mrx, k, xyz operand.Op) { ctx.VPBROADCASTB_Z(mrx, k, xyz) } @@ -53143,24 +57705,25 @@ func VPBROADCASTB_Z(mrx, k, xyz operand.Op) { ctx.VPBROADCASTB_Z(mrx, k, xyz) } // // Forms: // -// VPBROADCASTD m32 xmm -// VPBROADCASTD m32 ymm -// VPBROADCASTD xmm xmm -// VPBROADCASTD xmm ymm -// VPBROADCASTD m32 k xmm -// VPBROADCASTD m32 k ymm -// VPBROADCASTD r32 k xmm -// VPBROADCASTD r32 k ymm -// VPBROADCASTD r32 xmm -// VPBROADCASTD r32 ymm -// VPBROADCASTD xmm k xmm -// VPBROADCASTD xmm k ymm -// VPBROADCASTD m32 k zmm -// VPBROADCASTD m32 zmm -// VPBROADCASTD r32 k zmm -// VPBROADCASTD r32 zmm -// VPBROADCASTD xmm k zmm -// VPBROADCASTD xmm zmm +// VPBROADCASTD m32 xmm +// VPBROADCASTD m32 ymm +// VPBROADCASTD xmm xmm +// VPBROADCASTD xmm ymm +// VPBROADCASTD m32 k xmm +// VPBROADCASTD m32 k ymm +// VPBROADCASTD r32 k xmm +// VPBROADCASTD r32 k ymm +// VPBROADCASTD r32 xmm +// VPBROADCASTD r32 ymm +// VPBROADCASTD xmm k xmm +// VPBROADCASTD xmm k ymm +// VPBROADCASTD m32 k zmm +// VPBROADCASTD m32 zmm +// VPBROADCASTD r32 k zmm +// VPBROADCASTD r32 zmm +// VPBROADCASTD xmm k zmm +// VPBROADCASTD xmm zmm +// // Construct and append a VPBROADCASTD instruction to the active function. func (c *Context) VPBROADCASTD(ops ...operand.Op) { c.addinstruction(x86.VPBROADCASTD(ops...)) @@ -53170,24 +57733,25 @@ func (c *Context) VPBROADCASTD(ops ...operand.Op) { // // Forms: // -// VPBROADCASTD m32 xmm -// VPBROADCASTD m32 ymm -// VPBROADCASTD xmm xmm -// VPBROADCASTD xmm ymm -// VPBROADCASTD m32 k xmm -// VPBROADCASTD m32 k ymm -// VPBROADCASTD r32 k xmm -// VPBROADCASTD r32 k ymm -// VPBROADCASTD r32 xmm -// VPBROADCASTD r32 ymm -// VPBROADCASTD xmm k xmm -// VPBROADCASTD xmm k ymm -// VPBROADCASTD m32 k zmm -// VPBROADCASTD m32 zmm -// VPBROADCASTD r32 k zmm -// VPBROADCASTD r32 zmm -// VPBROADCASTD xmm k zmm -// VPBROADCASTD xmm zmm +// VPBROADCASTD m32 xmm +// VPBROADCASTD m32 ymm +// VPBROADCASTD xmm xmm +// VPBROADCASTD xmm ymm +// VPBROADCASTD m32 k xmm +// VPBROADCASTD m32 k ymm +// VPBROADCASTD r32 k xmm +// VPBROADCASTD r32 k ymm +// VPBROADCASTD r32 xmm +// VPBROADCASTD r32 ymm +// VPBROADCASTD xmm k xmm +// VPBROADCASTD xmm k ymm +// VPBROADCASTD m32 k zmm +// VPBROADCASTD m32 zmm +// VPBROADCASTD r32 k zmm +// VPBROADCASTD r32 zmm +// VPBROADCASTD xmm k zmm +// VPBROADCASTD xmm zmm +// // Construct and append a VPBROADCASTD instruction to the active function. // Operates on the global context. func VPBROADCASTD(ops ...operand.Op) { ctx.VPBROADCASTD(ops...) } @@ -53196,15 +57760,16 @@ func VPBROADCASTD(ops ...operand.Op) { ctx.VPBROADCASTD(ops...) } // // Forms: // -// VPBROADCASTD.Z m32 k xmm -// VPBROADCASTD.Z m32 k ymm -// VPBROADCASTD.Z r32 k xmm -// VPBROADCASTD.Z r32 k ymm -// VPBROADCASTD.Z xmm k xmm -// VPBROADCASTD.Z xmm k ymm -// VPBROADCASTD.Z m32 k zmm -// VPBROADCASTD.Z r32 k zmm -// VPBROADCASTD.Z xmm k zmm +// VPBROADCASTD.Z m32 k xmm +// VPBROADCASTD.Z m32 k ymm +// VPBROADCASTD.Z r32 k xmm +// VPBROADCASTD.Z r32 k ymm +// VPBROADCASTD.Z xmm k xmm +// VPBROADCASTD.Z xmm k ymm +// VPBROADCASTD.Z m32 k zmm +// VPBROADCASTD.Z r32 k zmm +// VPBROADCASTD.Z xmm k zmm +// // Construct and append a VPBROADCASTD.Z instruction to the active function. func (c *Context) VPBROADCASTD_Z(mrx, k, xyz operand.Op) { c.addinstruction(x86.VPBROADCASTD_Z(mrx, k, xyz)) @@ -53214,15 +57779,16 @@ func (c *Context) VPBROADCASTD_Z(mrx, k, xyz operand.Op) { // // Forms: // -// VPBROADCASTD.Z m32 k xmm -// VPBROADCASTD.Z m32 k ymm -// VPBROADCASTD.Z r32 k xmm -// VPBROADCASTD.Z r32 k ymm -// VPBROADCASTD.Z xmm k xmm -// VPBROADCASTD.Z xmm k ymm -// VPBROADCASTD.Z m32 k zmm -// VPBROADCASTD.Z r32 k zmm -// VPBROADCASTD.Z xmm k zmm +// VPBROADCASTD.Z m32 k xmm +// VPBROADCASTD.Z m32 k ymm +// VPBROADCASTD.Z r32 k xmm +// VPBROADCASTD.Z r32 k ymm +// VPBROADCASTD.Z xmm k xmm +// VPBROADCASTD.Z xmm k ymm +// VPBROADCASTD.Z m32 k zmm +// VPBROADCASTD.Z r32 k zmm +// VPBROADCASTD.Z xmm k zmm +// // Construct and append a VPBROADCASTD.Z instruction to the active function. // Operates on the global context. func VPBROADCASTD_Z(mrx, k, xyz operand.Op) { ctx.VPBROADCASTD_Z(mrx, k, xyz) } @@ -53231,9 +57797,10 @@ func VPBROADCASTD_Z(mrx, k, xyz operand.Op) { ctx.VPBROADCASTD_Z(mrx, k, xyz) } // // Forms: // -// VPBROADCASTMB2Q k xmm -// VPBROADCASTMB2Q k ymm -// VPBROADCASTMB2Q k zmm +// VPBROADCASTMB2Q k xmm +// VPBROADCASTMB2Q k ymm +// VPBROADCASTMB2Q k zmm +// // Construct and append a VPBROADCASTMB2Q instruction to the active function. func (c *Context) VPBROADCASTMB2Q(k, xyz operand.Op) { c.addinstruction(x86.VPBROADCASTMB2Q(k, xyz)) @@ -53243,9 +57810,10 @@ func (c *Context) VPBROADCASTMB2Q(k, xyz operand.Op) { // // Forms: // -// VPBROADCASTMB2Q k xmm -// VPBROADCASTMB2Q k ymm -// VPBROADCASTMB2Q k zmm +// VPBROADCASTMB2Q k xmm +// VPBROADCASTMB2Q k ymm +// VPBROADCASTMB2Q k zmm +// // Construct and append a VPBROADCASTMB2Q instruction to the active function. // Operates on the global context. func VPBROADCASTMB2Q(k, xyz operand.Op) { ctx.VPBROADCASTMB2Q(k, xyz) } @@ -53254,9 +57822,10 @@ func VPBROADCASTMB2Q(k, xyz operand.Op) { ctx.VPBROADCASTMB2Q(k, xyz) } // // Forms: // -// VPBROADCASTMW2D k xmm -// VPBROADCASTMW2D k ymm -// VPBROADCASTMW2D k zmm +// VPBROADCASTMW2D k xmm +// VPBROADCASTMW2D k ymm +// VPBROADCASTMW2D k zmm +// // Construct and append a VPBROADCASTMW2D instruction to the active function. func (c *Context) VPBROADCASTMW2D(k, xyz operand.Op) { c.addinstruction(x86.VPBROADCASTMW2D(k, xyz)) @@ -53266,9 +57835,10 @@ func (c *Context) VPBROADCASTMW2D(k, xyz operand.Op) { // // Forms: // -// VPBROADCASTMW2D k xmm -// VPBROADCASTMW2D k ymm -// VPBROADCASTMW2D k zmm +// VPBROADCASTMW2D k xmm +// VPBROADCASTMW2D k ymm +// VPBROADCASTMW2D k zmm +// // Construct and append a VPBROADCASTMW2D instruction to the active function. // Operates on the global context. func VPBROADCASTMW2D(k, xyz operand.Op) { ctx.VPBROADCASTMW2D(k, xyz) } @@ -53277,24 +57847,25 @@ func VPBROADCASTMW2D(k, xyz operand.Op) { ctx.VPBROADCASTMW2D(k, xyz) } // // Forms: // -// VPBROADCASTQ m64 xmm -// VPBROADCASTQ m64 ymm -// VPBROADCASTQ xmm xmm -// VPBROADCASTQ xmm ymm -// VPBROADCASTQ m64 k xmm -// VPBROADCASTQ m64 k ymm -// VPBROADCASTQ r64 k xmm -// VPBROADCASTQ r64 k ymm -// VPBROADCASTQ r64 xmm -// VPBROADCASTQ r64 ymm -// VPBROADCASTQ xmm k xmm -// VPBROADCASTQ xmm k ymm -// VPBROADCASTQ m64 k zmm -// VPBROADCASTQ m64 zmm -// VPBROADCASTQ r64 k zmm -// VPBROADCASTQ r64 zmm -// VPBROADCASTQ xmm k zmm -// VPBROADCASTQ xmm zmm +// VPBROADCASTQ m64 xmm +// VPBROADCASTQ m64 ymm +// VPBROADCASTQ xmm xmm +// VPBROADCASTQ xmm ymm +// VPBROADCASTQ m64 k xmm +// VPBROADCASTQ m64 k ymm +// VPBROADCASTQ r64 k xmm +// VPBROADCASTQ r64 k ymm +// VPBROADCASTQ r64 xmm +// VPBROADCASTQ r64 ymm +// VPBROADCASTQ xmm k xmm +// VPBROADCASTQ xmm k ymm +// VPBROADCASTQ m64 k zmm +// VPBROADCASTQ m64 zmm +// VPBROADCASTQ r64 k zmm +// VPBROADCASTQ r64 zmm +// VPBROADCASTQ xmm k zmm +// VPBROADCASTQ xmm zmm +// // Construct and append a VPBROADCASTQ instruction to the active function. func (c *Context) VPBROADCASTQ(ops ...operand.Op) { c.addinstruction(x86.VPBROADCASTQ(ops...)) @@ -53304,24 +57875,25 @@ func (c *Context) VPBROADCASTQ(ops ...operand.Op) { // // Forms: // -// VPBROADCASTQ m64 xmm -// VPBROADCASTQ m64 ymm -// VPBROADCASTQ xmm xmm -// VPBROADCASTQ xmm ymm -// VPBROADCASTQ m64 k xmm -// VPBROADCASTQ m64 k ymm -// VPBROADCASTQ r64 k xmm -// VPBROADCASTQ r64 k ymm -// VPBROADCASTQ r64 xmm -// VPBROADCASTQ r64 ymm -// VPBROADCASTQ xmm k xmm -// VPBROADCASTQ xmm k ymm -// VPBROADCASTQ m64 k zmm -// VPBROADCASTQ m64 zmm -// VPBROADCASTQ r64 k zmm -// VPBROADCASTQ r64 zmm -// VPBROADCASTQ xmm k zmm -// VPBROADCASTQ xmm zmm +// VPBROADCASTQ m64 xmm +// VPBROADCASTQ m64 ymm +// VPBROADCASTQ xmm xmm +// VPBROADCASTQ xmm ymm +// VPBROADCASTQ m64 k xmm +// VPBROADCASTQ m64 k ymm +// VPBROADCASTQ r64 k xmm +// VPBROADCASTQ r64 k ymm +// VPBROADCASTQ r64 xmm +// VPBROADCASTQ r64 ymm +// VPBROADCASTQ xmm k xmm +// VPBROADCASTQ xmm k ymm +// VPBROADCASTQ m64 k zmm +// VPBROADCASTQ m64 zmm +// VPBROADCASTQ r64 k zmm +// VPBROADCASTQ r64 zmm +// VPBROADCASTQ xmm k zmm +// VPBROADCASTQ xmm zmm +// // Construct and append a VPBROADCASTQ instruction to the active function. // Operates on the global context. func VPBROADCASTQ(ops ...operand.Op) { ctx.VPBROADCASTQ(ops...) } @@ -53330,15 +57902,16 @@ func VPBROADCASTQ(ops ...operand.Op) { ctx.VPBROADCASTQ(ops...) } // // Forms: // -// VPBROADCASTQ.Z m64 k xmm -// VPBROADCASTQ.Z m64 k ymm -// VPBROADCASTQ.Z r64 k xmm -// VPBROADCASTQ.Z r64 k ymm -// VPBROADCASTQ.Z xmm k xmm -// VPBROADCASTQ.Z xmm k ymm -// VPBROADCASTQ.Z m64 k zmm -// VPBROADCASTQ.Z r64 k zmm -// VPBROADCASTQ.Z xmm k zmm +// VPBROADCASTQ.Z m64 k xmm +// VPBROADCASTQ.Z m64 k ymm +// VPBROADCASTQ.Z r64 k xmm +// VPBROADCASTQ.Z r64 k ymm +// VPBROADCASTQ.Z xmm k xmm +// VPBROADCASTQ.Z xmm k ymm +// VPBROADCASTQ.Z m64 k zmm +// VPBROADCASTQ.Z r64 k zmm +// VPBROADCASTQ.Z xmm k zmm +// // Construct and append a VPBROADCASTQ.Z instruction to the active function. func (c *Context) VPBROADCASTQ_Z(mrx, k, xyz operand.Op) { c.addinstruction(x86.VPBROADCASTQ_Z(mrx, k, xyz)) @@ -53348,15 +57921,16 @@ func (c *Context) VPBROADCASTQ_Z(mrx, k, xyz operand.Op) { // // Forms: // -// VPBROADCASTQ.Z m64 k xmm -// VPBROADCASTQ.Z m64 k ymm -// VPBROADCASTQ.Z r64 k xmm -// VPBROADCASTQ.Z r64 k ymm -// VPBROADCASTQ.Z xmm k xmm -// VPBROADCASTQ.Z xmm k ymm -// VPBROADCASTQ.Z m64 k zmm -// VPBROADCASTQ.Z r64 k zmm -// VPBROADCASTQ.Z xmm k zmm +// VPBROADCASTQ.Z m64 k xmm +// VPBROADCASTQ.Z m64 k ymm +// VPBROADCASTQ.Z r64 k xmm +// VPBROADCASTQ.Z r64 k ymm +// VPBROADCASTQ.Z xmm k xmm +// VPBROADCASTQ.Z xmm k ymm +// VPBROADCASTQ.Z m64 k zmm +// VPBROADCASTQ.Z r64 k zmm +// VPBROADCASTQ.Z xmm k zmm +// // Construct and append a VPBROADCASTQ.Z instruction to the active function. // Operates on the global context. func VPBROADCASTQ_Z(mrx, k, xyz operand.Op) { ctx.VPBROADCASTQ_Z(mrx, k, xyz) } @@ -53365,24 +57939,25 @@ func VPBROADCASTQ_Z(mrx, k, xyz operand.Op) { ctx.VPBROADCASTQ_Z(mrx, k, xyz) } // // Forms: // -// VPBROADCASTW m16 xmm -// VPBROADCASTW m16 ymm -// VPBROADCASTW xmm xmm -// VPBROADCASTW xmm ymm -// VPBROADCASTW m16 k xmm -// VPBROADCASTW m16 k ymm -// VPBROADCASTW r32 k xmm -// VPBROADCASTW r32 k ymm -// VPBROADCASTW r32 xmm -// VPBROADCASTW r32 ymm -// VPBROADCASTW xmm k xmm -// VPBROADCASTW xmm k ymm -// VPBROADCASTW m16 k zmm -// VPBROADCASTW m16 zmm -// VPBROADCASTW r32 k zmm -// VPBROADCASTW r32 zmm -// VPBROADCASTW xmm k zmm -// VPBROADCASTW xmm zmm +// VPBROADCASTW m16 xmm +// VPBROADCASTW m16 ymm +// VPBROADCASTW xmm xmm +// VPBROADCASTW xmm ymm +// VPBROADCASTW m16 k xmm +// VPBROADCASTW m16 k ymm +// VPBROADCASTW r32 k xmm +// VPBROADCASTW r32 k ymm +// VPBROADCASTW r32 xmm +// VPBROADCASTW r32 ymm +// VPBROADCASTW xmm k xmm +// VPBROADCASTW xmm k ymm +// VPBROADCASTW m16 k zmm +// VPBROADCASTW m16 zmm +// VPBROADCASTW r32 k zmm +// VPBROADCASTW r32 zmm +// VPBROADCASTW xmm k zmm +// VPBROADCASTW xmm zmm +// // Construct and append a VPBROADCASTW instruction to the active function. func (c *Context) VPBROADCASTW(ops ...operand.Op) { c.addinstruction(x86.VPBROADCASTW(ops...)) @@ -53392,24 +57967,25 @@ func (c *Context) VPBROADCASTW(ops ...operand.Op) { // // Forms: // -// VPBROADCASTW m16 xmm -// VPBROADCASTW m16 ymm -// VPBROADCASTW xmm xmm -// VPBROADCASTW xmm ymm -// VPBROADCASTW m16 k xmm -// VPBROADCASTW m16 k ymm -// VPBROADCASTW r32 k xmm -// VPBROADCASTW r32 k ymm -// VPBROADCASTW r32 xmm -// VPBROADCASTW r32 ymm -// VPBROADCASTW xmm k xmm -// VPBROADCASTW xmm k ymm -// VPBROADCASTW m16 k zmm -// VPBROADCASTW m16 zmm -// VPBROADCASTW r32 k zmm -// VPBROADCASTW r32 zmm -// VPBROADCASTW xmm k zmm -// VPBROADCASTW xmm zmm +// VPBROADCASTW m16 xmm +// VPBROADCASTW m16 ymm +// VPBROADCASTW xmm xmm +// VPBROADCASTW xmm ymm +// VPBROADCASTW m16 k xmm +// VPBROADCASTW m16 k ymm +// VPBROADCASTW r32 k xmm +// VPBROADCASTW r32 k ymm +// VPBROADCASTW r32 xmm +// VPBROADCASTW r32 ymm +// VPBROADCASTW xmm k xmm +// VPBROADCASTW xmm k ymm +// VPBROADCASTW m16 k zmm +// VPBROADCASTW m16 zmm +// VPBROADCASTW r32 k zmm +// VPBROADCASTW r32 zmm +// VPBROADCASTW xmm k zmm +// VPBROADCASTW xmm zmm +// // Construct and append a VPBROADCASTW instruction to the active function. // Operates on the global context. func VPBROADCASTW(ops ...operand.Op) { ctx.VPBROADCASTW(ops...) } @@ -53418,15 +57994,16 @@ func VPBROADCASTW(ops ...operand.Op) { ctx.VPBROADCASTW(ops...) } // // Forms: // -// VPBROADCASTW.Z m16 k xmm -// VPBROADCASTW.Z m16 k ymm -// VPBROADCASTW.Z r32 k xmm -// VPBROADCASTW.Z r32 k ymm -// VPBROADCASTW.Z xmm k xmm -// VPBROADCASTW.Z xmm k ymm -// VPBROADCASTW.Z m16 k zmm -// VPBROADCASTW.Z r32 k zmm -// VPBROADCASTW.Z xmm k zmm +// VPBROADCASTW.Z m16 k xmm +// VPBROADCASTW.Z m16 k ymm +// VPBROADCASTW.Z r32 k xmm +// VPBROADCASTW.Z r32 k ymm +// VPBROADCASTW.Z xmm k xmm +// VPBROADCASTW.Z xmm k ymm +// VPBROADCASTW.Z m16 k zmm +// VPBROADCASTW.Z r32 k zmm +// VPBROADCASTW.Z xmm k zmm +// // Construct and append a VPBROADCASTW.Z instruction to the active function. func (c *Context) VPBROADCASTW_Z(mrx, k, xyz operand.Op) { c.addinstruction(x86.VPBROADCASTW_Z(mrx, k, xyz)) @@ -53436,15 +58013,16 @@ func (c *Context) VPBROADCASTW_Z(mrx, k, xyz operand.Op) { // // Forms: // -// VPBROADCASTW.Z m16 k xmm -// VPBROADCASTW.Z m16 k ymm -// VPBROADCASTW.Z r32 k xmm -// VPBROADCASTW.Z r32 k ymm -// VPBROADCASTW.Z xmm k xmm -// VPBROADCASTW.Z xmm k ymm -// VPBROADCASTW.Z m16 k zmm -// VPBROADCASTW.Z r32 k zmm -// VPBROADCASTW.Z xmm k zmm +// VPBROADCASTW.Z m16 k xmm +// VPBROADCASTW.Z m16 k ymm +// VPBROADCASTW.Z r32 k xmm +// VPBROADCASTW.Z r32 k ymm +// VPBROADCASTW.Z xmm k xmm +// VPBROADCASTW.Z xmm k ymm +// VPBROADCASTW.Z m16 k zmm +// VPBROADCASTW.Z r32 k zmm +// VPBROADCASTW.Z xmm k zmm +// // Construct and append a VPBROADCASTW.Z instruction to the active function. // Operates on the global context. func VPBROADCASTW_Z(mrx, k, xyz operand.Op) { ctx.VPBROADCASTW_Z(mrx, k, xyz) } @@ -53453,8 +58031,9 @@ func VPBROADCASTW_Z(mrx, k, xyz operand.Op) { ctx.VPBROADCASTW_Z(mrx, k, xyz) } // // Forms: // -// VPCLMULQDQ imm8 m128 xmm xmm -// VPCLMULQDQ imm8 xmm xmm xmm +// VPCLMULQDQ imm8 m128 xmm xmm +// VPCLMULQDQ imm8 xmm xmm xmm +// // Construct and append a VPCLMULQDQ instruction to the active function. func (c *Context) VPCLMULQDQ(i, mx, x, x1 operand.Op) { c.addinstruction(x86.VPCLMULQDQ(i, mx, x, x1)) @@ -53464,8 +58043,9 @@ func (c *Context) VPCLMULQDQ(i, mx, x, x1 operand.Op) { // // Forms: // -// VPCLMULQDQ imm8 m128 xmm xmm -// VPCLMULQDQ imm8 xmm xmm xmm +// VPCLMULQDQ imm8 m128 xmm xmm +// VPCLMULQDQ imm8 xmm xmm xmm +// // Construct and append a VPCLMULQDQ instruction to the active function. // Operates on the global context. func VPCLMULQDQ(i, mx, x, x1 operand.Op) { ctx.VPCLMULQDQ(i, mx, x, x1) } @@ -53474,18 +58054,19 @@ func VPCLMULQDQ(i, mx, x, x1 operand.Op) { ctx.VPCLMULQDQ(i, mx, x, x1) } // // Forms: // -// VPCMPB imm8 m128 xmm k k -// VPCMPB imm8 m128 xmm k -// VPCMPB imm8 m256 ymm k k -// VPCMPB imm8 m256 ymm k -// VPCMPB imm8 xmm xmm k k -// VPCMPB imm8 xmm xmm k -// VPCMPB imm8 ymm ymm k k -// VPCMPB imm8 ymm ymm k -// VPCMPB imm8 m512 zmm k k -// VPCMPB imm8 m512 zmm k -// VPCMPB imm8 zmm zmm k k -// VPCMPB imm8 zmm zmm k +// VPCMPB imm8 m128 xmm k k +// VPCMPB imm8 m128 xmm k +// VPCMPB imm8 m256 ymm k k +// VPCMPB imm8 m256 ymm k +// VPCMPB imm8 xmm xmm k k +// VPCMPB imm8 xmm xmm k +// VPCMPB imm8 ymm ymm k k +// VPCMPB imm8 ymm ymm k +// VPCMPB imm8 m512 zmm k k +// VPCMPB imm8 m512 zmm k +// VPCMPB imm8 zmm zmm k k +// VPCMPB imm8 zmm zmm k +// // Construct and append a VPCMPB instruction to the active function. func (c *Context) VPCMPB(ops ...operand.Op) { c.addinstruction(x86.VPCMPB(ops...)) @@ -53495,18 +58076,19 @@ func (c *Context) VPCMPB(ops ...operand.Op) { // // Forms: // -// VPCMPB imm8 m128 xmm k k -// VPCMPB imm8 m128 xmm k -// VPCMPB imm8 m256 ymm k k -// VPCMPB imm8 m256 ymm k -// VPCMPB imm8 xmm xmm k k -// VPCMPB imm8 xmm xmm k -// VPCMPB imm8 ymm ymm k k -// VPCMPB imm8 ymm ymm k -// VPCMPB imm8 m512 zmm k k -// VPCMPB imm8 m512 zmm k -// VPCMPB imm8 zmm zmm k k -// VPCMPB imm8 zmm zmm k +// VPCMPB imm8 m128 xmm k k +// VPCMPB imm8 m128 xmm k +// VPCMPB imm8 m256 ymm k k +// VPCMPB imm8 m256 ymm k +// VPCMPB imm8 xmm xmm k k +// VPCMPB imm8 xmm xmm k +// VPCMPB imm8 ymm ymm k k +// VPCMPB imm8 ymm ymm k +// VPCMPB imm8 m512 zmm k k +// VPCMPB imm8 m512 zmm k +// VPCMPB imm8 zmm zmm k k +// VPCMPB imm8 zmm zmm k +// // Construct and append a VPCMPB instruction to the active function. // Operates on the global context. func VPCMPB(ops ...operand.Op) { ctx.VPCMPB(ops...) } @@ -53515,18 +58097,19 @@ func VPCMPB(ops ...operand.Op) { ctx.VPCMPB(ops...) } // // Forms: // -// VPCMPD imm8 m128 xmm k k -// VPCMPD imm8 m128 xmm k -// VPCMPD imm8 m256 ymm k k -// VPCMPD imm8 m256 ymm k -// VPCMPD imm8 xmm xmm k k -// VPCMPD imm8 xmm xmm k -// VPCMPD imm8 ymm ymm k k -// VPCMPD imm8 ymm ymm k -// VPCMPD imm8 m512 zmm k k -// VPCMPD imm8 m512 zmm k -// VPCMPD imm8 zmm zmm k k -// VPCMPD imm8 zmm zmm k +// VPCMPD imm8 m128 xmm k k +// VPCMPD imm8 m128 xmm k +// VPCMPD imm8 m256 ymm k k +// VPCMPD imm8 m256 ymm k +// VPCMPD imm8 xmm xmm k k +// VPCMPD imm8 xmm xmm k +// VPCMPD imm8 ymm ymm k k +// VPCMPD imm8 ymm ymm k +// VPCMPD imm8 m512 zmm k k +// VPCMPD imm8 m512 zmm k +// VPCMPD imm8 zmm zmm k k +// VPCMPD imm8 zmm zmm k +// // Construct and append a VPCMPD instruction to the active function. func (c *Context) VPCMPD(ops ...operand.Op) { c.addinstruction(x86.VPCMPD(ops...)) @@ -53536,18 +58119,19 @@ func (c *Context) VPCMPD(ops ...operand.Op) { // // Forms: // -// VPCMPD imm8 m128 xmm k k -// VPCMPD imm8 m128 xmm k -// VPCMPD imm8 m256 ymm k k -// VPCMPD imm8 m256 ymm k -// VPCMPD imm8 xmm xmm k k -// VPCMPD imm8 xmm xmm k -// VPCMPD imm8 ymm ymm k k -// VPCMPD imm8 ymm ymm k -// VPCMPD imm8 m512 zmm k k -// VPCMPD imm8 m512 zmm k -// VPCMPD imm8 zmm zmm k k -// VPCMPD imm8 zmm zmm k +// VPCMPD imm8 m128 xmm k k +// VPCMPD imm8 m128 xmm k +// VPCMPD imm8 m256 ymm k k +// VPCMPD imm8 m256 ymm k +// VPCMPD imm8 xmm xmm k k +// VPCMPD imm8 xmm xmm k +// VPCMPD imm8 ymm ymm k k +// VPCMPD imm8 ymm ymm k +// VPCMPD imm8 m512 zmm k k +// VPCMPD imm8 m512 zmm k +// VPCMPD imm8 zmm zmm k k +// VPCMPD imm8 zmm zmm k +// // Construct and append a VPCMPD instruction to the active function. // Operates on the global context. func VPCMPD(ops ...operand.Op) { ctx.VPCMPD(ops...) } @@ -53556,12 +58140,13 @@ func VPCMPD(ops ...operand.Op) { ctx.VPCMPD(ops...) } // // Forms: // -// VPCMPD.BCST imm8 m32 xmm k k -// VPCMPD.BCST imm8 m32 xmm k -// VPCMPD.BCST imm8 m32 ymm k k -// VPCMPD.BCST imm8 m32 ymm k -// VPCMPD.BCST imm8 m32 zmm k k -// VPCMPD.BCST imm8 m32 zmm k +// VPCMPD.BCST imm8 m32 xmm k k +// VPCMPD.BCST imm8 m32 xmm k +// VPCMPD.BCST imm8 m32 ymm k k +// VPCMPD.BCST imm8 m32 ymm k +// VPCMPD.BCST imm8 m32 zmm k k +// VPCMPD.BCST imm8 m32 zmm k +// // Construct and append a VPCMPD.BCST instruction to the active function. func (c *Context) VPCMPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCMPD_BCST(ops...)) @@ -53571,12 +58156,13 @@ func (c *Context) VPCMPD_BCST(ops ...operand.Op) { // // Forms: // -// VPCMPD.BCST imm8 m32 xmm k k -// VPCMPD.BCST imm8 m32 xmm k -// VPCMPD.BCST imm8 m32 ymm k k -// VPCMPD.BCST imm8 m32 ymm k -// VPCMPD.BCST imm8 m32 zmm k k -// VPCMPD.BCST imm8 m32 zmm k +// VPCMPD.BCST imm8 m32 xmm k k +// VPCMPD.BCST imm8 m32 xmm k +// VPCMPD.BCST imm8 m32 ymm k k +// VPCMPD.BCST imm8 m32 ymm k +// VPCMPD.BCST imm8 m32 zmm k k +// VPCMPD.BCST imm8 m32 zmm k +// // Construct and append a VPCMPD.BCST instruction to the active function. // Operates on the global context. func VPCMPD_BCST(ops ...operand.Op) { ctx.VPCMPD_BCST(ops...) } @@ -53585,22 +58171,23 @@ func VPCMPD_BCST(ops ...operand.Op) { ctx.VPCMPD_BCST(ops...) } // // Forms: // -// VPCMPEQB m256 ymm ymm -// VPCMPEQB ymm ymm ymm -// VPCMPEQB m128 xmm xmm -// VPCMPEQB xmm xmm xmm -// VPCMPEQB m128 xmm k k -// VPCMPEQB m128 xmm k -// VPCMPEQB m256 ymm k k -// VPCMPEQB m256 ymm k -// VPCMPEQB xmm xmm k k -// VPCMPEQB xmm xmm k -// VPCMPEQB ymm ymm k k -// VPCMPEQB ymm ymm k -// VPCMPEQB m512 zmm k k -// VPCMPEQB m512 zmm k -// VPCMPEQB zmm zmm k k -// VPCMPEQB zmm zmm k +// VPCMPEQB m256 ymm ymm +// VPCMPEQB ymm ymm ymm +// VPCMPEQB m128 xmm xmm +// VPCMPEQB xmm xmm xmm +// VPCMPEQB m128 xmm k k +// VPCMPEQB m128 xmm k +// VPCMPEQB m256 ymm k k +// VPCMPEQB m256 ymm k +// VPCMPEQB xmm xmm k k +// VPCMPEQB xmm xmm k +// VPCMPEQB ymm ymm k k +// VPCMPEQB ymm ymm k +// VPCMPEQB m512 zmm k k +// VPCMPEQB m512 zmm k +// VPCMPEQB zmm zmm k k +// VPCMPEQB zmm zmm k +// // Construct and append a VPCMPEQB instruction to the active function. func (c *Context) VPCMPEQB(ops ...operand.Op) { c.addinstruction(x86.VPCMPEQB(ops...)) @@ -53610,22 +58197,23 @@ func (c *Context) VPCMPEQB(ops ...operand.Op) { // // Forms: // -// VPCMPEQB m256 ymm ymm -// VPCMPEQB ymm ymm ymm -// VPCMPEQB m128 xmm xmm -// VPCMPEQB xmm xmm xmm -// VPCMPEQB m128 xmm k k -// VPCMPEQB m128 xmm k -// VPCMPEQB m256 ymm k k -// VPCMPEQB m256 ymm k -// VPCMPEQB xmm xmm k k -// VPCMPEQB xmm xmm k -// VPCMPEQB ymm ymm k k -// VPCMPEQB ymm ymm k -// VPCMPEQB m512 zmm k k -// VPCMPEQB m512 zmm k -// VPCMPEQB zmm zmm k k -// VPCMPEQB zmm zmm k +// VPCMPEQB m256 ymm ymm +// VPCMPEQB ymm ymm ymm +// VPCMPEQB m128 xmm xmm +// VPCMPEQB xmm xmm xmm +// VPCMPEQB m128 xmm k k +// VPCMPEQB m128 xmm k +// VPCMPEQB m256 ymm k k +// VPCMPEQB m256 ymm k +// VPCMPEQB xmm xmm k k +// VPCMPEQB xmm xmm k +// VPCMPEQB ymm ymm k k +// VPCMPEQB ymm ymm k +// VPCMPEQB m512 zmm k k +// VPCMPEQB m512 zmm k +// VPCMPEQB zmm zmm k k +// VPCMPEQB zmm zmm k +// // Construct and append a VPCMPEQB instruction to the active function. // Operates on the global context. func VPCMPEQB(ops ...operand.Op) { ctx.VPCMPEQB(ops...) } @@ -53634,22 +58222,23 @@ func VPCMPEQB(ops ...operand.Op) { ctx.VPCMPEQB(ops...) } // // Forms: // -// VPCMPEQD m256 ymm ymm -// VPCMPEQD ymm ymm ymm -// VPCMPEQD m128 xmm xmm -// VPCMPEQD xmm xmm xmm -// VPCMPEQD m128 xmm k k -// VPCMPEQD m128 xmm k -// VPCMPEQD m256 ymm k k -// VPCMPEQD m256 ymm k -// VPCMPEQD xmm xmm k k -// VPCMPEQD xmm xmm k -// VPCMPEQD ymm ymm k k -// VPCMPEQD ymm ymm k -// VPCMPEQD m512 zmm k k -// VPCMPEQD m512 zmm k -// VPCMPEQD zmm zmm k k -// VPCMPEQD zmm zmm k +// VPCMPEQD m256 ymm ymm +// VPCMPEQD ymm ymm ymm +// VPCMPEQD m128 xmm xmm +// VPCMPEQD xmm xmm xmm +// VPCMPEQD m128 xmm k k +// VPCMPEQD m128 xmm k +// VPCMPEQD m256 ymm k k +// VPCMPEQD m256 ymm k +// VPCMPEQD xmm xmm k k +// VPCMPEQD xmm xmm k +// VPCMPEQD ymm ymm k k +// VPCMPEQD ymm ymm k +// VPCMPEQD m512 zmm k k +// VPCMPEQD m512 zmm k +// VPCMPEQD zmm zmm k k +// VPCMPEQD zmm zmm k +// // Construct and append a VPCMPEQD instruction to the active function. func (c *Context) VPCMPEQD(ops ...operand.Op) { c.addinstruction(x86.VPCMPEQD(ops...)) @@ -53659,22 +58248,23 @@ func (c *Context) VPCMPEQD(ops ...operand.Op) { // // Forms: // -// VPCMPEQD m256 ymm ymm -// VPCMPEQD ymm ymm ymm -// VPCMPEQD m128 xmm xmm -// VPCMPEQD xmm xmm xmm -// VPCMPEQD m128 xmm k k -// VPCMPEQD m128 xmm k -// VPCMPEQD m256 ymm k k -// VPCMPEQD m256 ymm k -// VPCMPEQD xmm xmm k k -// VPCMPEQD xmm xmm k -// VPCMPEQD ymm ymm k k -// VPCMPEQD ymm ymm k -// VPCMPEQD m512 zmm k k -// VPCMPEQD m512 zmm k -// VPCMPEQD zmm zmm k k -// VPCMPEQD zmm zmm k +// VPCMPEQD m256 ymm ymm +// VPCMPEQD ymm ymm ymm +// VPCMPEQD m128 xmm xmm +// VPCMPEQD xmm xmm xmm +// VPCMPEQD m128 xmm k k +// VPCMPEQD m128 xmm k +// VPCMPEQD m256 ymm k k +// VPCMPEQD m256 ymm k +// VPCMPEQD xmm xmm k k +// VPCMPEQD xmm xmm k +// VPCMPEQD ymm ymm k k +// VPCMPEQD ymm ymm k +// VPCMPEQD m512 zmm k k +// VPCMPEQD m512 zmm k +// VPCMPEQD zmm zmm k k +// VPCMPEQD zmm zmm k +// // Construct and append a VPCMPEQD instruction to the active function. // Operates on the global context. func VPCMPEQD(ops ...operand.Op) { ctx.VPCMPEQD(ops...) } @@ -53683,12 +58273,13 @@ func VPCMPEQD(ops ...operand.Op) { ctx.VPCMPEQD(ops...) } // // Forms: // -// VPCMPEQD.BCST m32 xmm k k -// VPCMPEQD.BCST m32 xmm k -// VPCMPEQD.BCST m32 ymm k k -// VPCMPEQD.BCST m32 ymm k -// VPCMPEQD.BCST m32 zmm k k -// VPCMPEQD.BCST m32 zmm k +// VPCMPEQD.BCST m32 xmm k k +// VPCMPEQD.BCST m32 xmm k +// VPCMPEQD.BCST m32 ymm k k +// VPCMPEQD.BCST m32 ymm k +// VPCMPEQD.BCST m32 zmm k k +// VPCMPEQD.BCST m32 zmm k +// // Construct and append a VPCMPEQD.BCST instruction to the active function. func (c *Context) VPCMPEQD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCMPEQD_BCST(ops...)) @@ -53698,12 +58289,13 @@ func (c *Context) VPCMPEQD_BCST(ops ...operand.Op) { // // Forms: // -// VPCMPEQD.BCST m32 xmm k k -// VPCMPEQD.BCST m32 xmm k -// VPCMPEQD.BCST m32 ymm k k -// VPCMPEQD.BCST m32 ymm k -// VPCMPEQD.BCST m32 zmm k k -// VPCMPEQD.BCST m32 zmm k +// VPCMPEQD.BCST m32 xmm k k +// VPCMPEQD.BCST m32 xmm k +// VPCMPEQD.BCST m32 ymm k k +// VPCMPEQD.BCST m32 ymm k +// VPCMPEQD.BCST m32 zmm k k +// VPCMPEQD.BCST m32 zmm k +// // Construct and append a VPCMPEQD.BCST instruction to the active function. // Operates on the global context. func VPCMPEQD_BCST(ops ...operand.Op) { ctx.VPCMPEQD_BCST(ops...) } @@ -53712,22 +58304,23 @@ func VPCMPEQD_BCST(ops ...operand.Op) { ctx.VPCMPEQD_BCST(ops...) } // // Forms: // -// VPCMPEQQ m256 ymm ymm -// VPCMPEQQ ymm ymm ymm -// VPCMPEQQ m128 xmm xmm -// VPCMPEQQ xmm xmm xmm -// VPCMPEQQ m128 xmm k k -// VPCMPEQQ m128 xmm k -// VPCMPEQQ m256 ymm k k -// VPCMPEQQ m256 ymm k -// VPCMPEQQ xmm xmm k k -// VPCMPEQQ xmm xmm k -// VPCMPEQQ ymm ymm k k -// VPCMPEQQ ymm ymm k -// VPCMPEQQ m512 zmm k k -// VPCMPEQQ m512 zmm k -// VPCMPEQQ zmm zmm k k -// VPCMPEQQ zmm zmm k +// VPCMPEQQ m256 ymm ymm +// VPCMPEQQ ymm ymm ymm +// VPCMPEQQ m128 xmm xmm +// VPCMPEQQ xmm xmm xmm +// VPCMPEQQ m128 xmm k k +// VPCMPEQQ m128 xmm k +// VPCMPEQQ m256 ymm k k +// VPCMPEQQ m256 ymm k +// VPCMPEQQ xmm xmm k k +// VPCMPEQQ xmm xmm k +// VPCMPEQQ ymm ymm k k +// VPCMPEQQ ymm ymm k +// VPCMPEQQ m512 zmm k k +// VPCMPEQQ m512 zmm k +// VPCMPEQQ zmm zmm k k +// VPCMPEQQ zmm zmm k +// // Construct and append a VPCMPEQQ instruction to the active function. func (c *Context) VPCMPEQQ(ops ...operand.Op) { c.addinstruction(x86.VPCMPEQQ(ops...)) @@ -53737,22 +58330,23 @@ func (c *Context) VPCMPEQQ(ops ...operand.Op) { // // Forms: // -// VPCMPEQQ m256 ymm ymm -// VPCMPEQQ ymm ymm ymm -// VPCMPEQQ m128 xmm xmm -// VPCMPEQQ xmm xmm xmm -// VPCMPEQQ m128 xmm k k -// VPCMPEQQ m128 xmm k -// VPCMPEQQ m256 ymm k k -// VPCMPEQQ m256 ymm k -// VPCMPEQQ xmm xmm k k -// VPCMPEQQ xmm xmm k -// VPCMPEQQ ymm ymm k k -// VPCMPEQQ ymm ymm k -// VPCMPEQQ m512 zmm k k -// VPCMPEQQ m512 zmm k -// VPCMPEQQ zmm zmm k k -// VPCMPEQQ zmm zmm k +// VPCMPEQQ m256 ymm ymm +// VPCMPEQQ ymm ymm ymm +// VPCMPEQQ m128 xmm xmm +// VPCMPEQQ xmm xmm xmm +// VPCMPEQQ m128 xmm k k +// VPCMPEQQ m128 xmm k +// VPCMPEQQ m256 ymm k k +// VPCMPEQQ m256 ymm k +// VPCMPEQQ xmm xmm k k +// VPCMPEQQ xmm xmm k +// VPCMPEQQ ymm ymm k k +// VPCMPEQQ ymm ymm k +// VPCMPEQQ m512 zmm k k +// VPCMPEQQ m512 zmm k +// VPCMPEQQ zmm zmm k k +// VPCMPEQQ zmm zmm k +// // Construct and append a VPCMPEQQ instruction to the active function. // Operates on the global context. func VPCMPEQQ(ops ...operand.Op) { ctx.VPCMPEQQ(ops...) } @@ -53761,12 +58355,13 @@ func VPCMPEQQ(ops ...operand.Op) { ctx.VPCMPEQQ(ops...) } // // Forms: // -// VPCMPEQQ.BCST m64 xmm k k -// VPCMPEQQ.BCST m64 xmm k -// VPCMPEQQ.BCST m64 ymm k k -// VPCMPEQQ.BCST m64 ymm k -// VPCMPEQQ.BCST m64 zmm k k -// VPCMPEQQ.BCST m64 zmm k +// VPCMPEQQ.BCST m64 xmm k k +// VPCMPEQQ.BCST m64 xmm k +// VPCMPEQQ.BCST m64 ymm k k +// VPCMPEQQ.BCST m64 ymm k +// VPCMPEQQ.BCST m64 zmm k k +// VPCMPEQQ.BCST m64 zmm k +// // Construct and append a VPCMPEQQ.BCST instruction to the active function. func (c *Context) VPCMPEQQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCMPEQQ_BCST(ops...)) @@ -53776,12 +58371,13 @@ func (c *Context) VPCMPEQQ_BCST(ops ...operand.Op) { // // Forms: // -// VPCMPEQQ.BCST m64 xmm k k -// VPCMPEQQ.BCST m64 xmm k -// VPCMPEQQ.BCST m64 ymm k k -// VPCMPEQQ.BCST m64 ymm k -// VPCMPEQQ.BCST m64 zmm k k -// VPCMPEQQ.BCST m64 zmm k +// VPCMPEQQ.BCST m64 xmm k k +// VPCMPEQQ.BCST m64 xmm k +// VPCMPEQQ.BCST m64 ymm k k +// VPCMPEQQ.BCST m64 ymm k +// VPCMPEQQ.BCST m64 zmm k k +// VPCMPEQQ.BCST m64 zmm k +// // Construct and append a VPCMPEQQ.BCST instruction to the active function. // Operates on the global context. func VPCMPEQQ_BCST(ops ...operand.Op) { ctx.VPCMPEQQ_BCST(ops...) } @@ -53790,22 +58386,23 @@ func VPCMPEQQ_BCST(ops ...operand.Op) { ctx.VPCMPEQQ_BCST(ops...) } // // Forms: // -// VPCMPEQW m256 ymm ymm -// VPCMPEQW ymm ymm ymm -// VPCMPEQW m128 xmm xmm -// VPCMPEQW xmm xmm xmm -// VPCMPEQW m128 xmm k k -// VPCMPEQW m128 xmm k -// VPCMPEQW m256 ymm k k -// VPCMPEQW m256 ymm k -// VPCMPEQW xmm xmm k k -// VPCMPEQW xmm xmm k -// VPCMPEQW ymm ymm k k -// VPCMPEQW ymm ymm k -// VPCMPEQW m512 zmm k k -// VPCMPEQW m512 zmm k -// VPCMPEQW zmm zmm k k -// VPCMPEQW zmm zmm k +// VPCMPEQW m256 ymm ymm +// VPCMPEQW ymm ymm ymm +// VPCMPEQW m128 xmm xmm +// VPCMPEQW xmm xmm xmm +// VPCMPEQW m128 xmm k k +// VPCMPEQW m128 xmm k +// VPCMPEQW m256 ymm k k +// VPCMPEQW m256 ymm k +// VPCMPEQW xmm xmm k k +// VPCMPEQW xmm xmm k +// VPCMPEQW ymm ymm k k +// VPCMPEQW ymm ymm k +// VPCMPEQW m512 zmm k k +// VPCMPEQW m512 zmm k +// VPCMPEQW zmm zmm k k +// VPCMPEQW zmm zmm k +// // Construct and append a VPCMPEQW instruction to the active function. func (c *Context) VPCMPEQW(ops ...operand.Op) { c.addinstruction(x86.VPCMPEQW(ops...)) @@ -53815,22 +58412,23 @@ func (c *Context) VPCMPEQW(ops ...operand.Op) { // // Forms: // -// VPCMPEQW m256 ymm ymm -// VPCMPEQW ymm ymm ymm -// VPCMPEQW m128 xmm xmm -// VPCMPEQW xmm xmm xmm -// VPCMPEQW m128 xmm k k -// VPCMPEQW m128 xmm k -// VPCMPEQW m256 ymm k k -// VPCMPEQW m256 ymm k -// VPCMPEQW xmm xmm k k -// VPCMPEQW xmm xmm k -// VPCMPEQW ymm ymm k k -// VPCMPEQW ymm ymm k -// VPCMPEQW m512 zmm k k -// VPCMPEQW m512 zmm k -// VPCMPEQW zmm zmm k k -// VPCMPEQW zmm zmm k +// VPCMPEQW m256 ymm ymm +// VPCMPEQW ymm ymm ymm +// VPCMPEQW m128 xmm xmm +// VPCMPEQW xmm xmm xmm +// VPCMPEQW m128 xmm k k +// VPCMPEQW m128 xmm k +// VPCMPEQW m256 ymm k k +// VPCMPEQW m256 ymm k +// VPCMPEQW xmm xmm k k +// VPCMPEQW xmm xmm k +// VPCMPEQW ymm ymm k k +// VPCMPEQW ymm ymm k +// VPCMPEQW m512 zmm k k +// VPCMPEQW m512 zmm k +// VPCMPEQW zmm zmm k k +// VPCMPEQW zmm zmm k +// // Construct and append a VPCMPEQW instruction to the active function. // Operates on the global context. func VPCMPEQW(ops ...operand.Op) { ctx.VPCMPEQW(ops...) } @@ -53839,8 +58437,9 @@ func VPCMPEQW(ops ...operand.Op) { ctx.VPCMPEQW(ops...) } // // Forms: // -// VPCMPESTRI imm8 m128 xmm -// VPCMPESTRI imm8 xmm xmm +// VPCMPESTRI imm8 m128 xmm +// VPCMPESTRI imm8 xmm xmm +// // Construct and append a VPCMPESTRI instruction to the active function. func (c *Context) VPCMPESTRI(i, mx, x operand.Op) { c.addinstruction(x86.VPCMPESTRI(i, mx, x)) @@ -53850,8 +58449,9 @@ func (c *Context) VPCMPESTRI(i, mx, x operand.Op) { // // Forms: // -// VPCMPESTRI imm8 m128 xmm -// VPCMPESTRI imm8 xmm xmm +// VPCMPESTRI imm8 m128 xmm +// VPCMPESTRI imm8 xmm xmm +// // Construct and append a VPCMPESTRI instruction to the active function. // Operates on the global context. func VPCMPESTRI(i, mx, x operand.Op) { ctx.VPCMPESTRI(i, mx, x) } @@ -53860,8 +58460,9 @@ func VPCMPESTRI(i, mx, x operand.Op) { ctx.VPCMPESTRI(i, mx, x) } // // Forms: // -// VPCMPESTRM imm8 m128 xmm -// VPCMPESTRM imm8 xmm xmm +// VPCMPESTRM imm8 m128 xmm +// VPCMPESTRM imm8 xmm xmm +// // Construct and append a VPCMPESTRM instruction to the active function. func (c *Context) VPCMPESTRM(i, mx, x operand.Op) { c.addinstruction(x86.VPCMPESTRM(i, mx, x)) @@ -53871,8 +58472,9 @@ func (c *Context) VPCMPESTRM(i, mx, x operand.Op) { // // Forms: // -// VPCMPESTRM imm8 m128 xmm -// VPCMPESTRM imm8 xmm xmm +// VPCMPESTRM imm8 m128 xmm +// VPCMPESTRM imm8 xmm xmm +// // Construct and append a VPCMPESTRM instruction to the active function. // Operates on the global context. func VPCMPESTRM(i, mx, x operand.Op) { ctx.VPCMPESTRM(i, mx, x) } @@ -53881,22 +58483,23 @@ func VPCMPESTRM(i, mx, x operand.Op) { ctx.VPCMPESTRM(i, mx, x) } // // Forms: // -// VPCMPGTB m256 ymm ymm -// VPCMPGTB ymm ymm ymm -// VPCMPGTB m128 xmm xmm -// VPCMPGTB xmm xmm xmm -// VPCMPGTB m128 xmm k k -// VPCMPGTB m128 xmm k -// VPCMPGTB m256 ymm k k -// VPCMPGTB m256 ymm k -// VPCMPGTB xmm xmm k k -// VPCMPGTB xmm xmm k -// VPCMPGTB ymm ymm k k -// VPCMPGTB ymm ymm k -// VPCMPGTB m512 zmm k k -// VPCMPGTB m512 zmm k -// VPCMPGTB zmm zmm k k -// VPCMPGTB zmm zmm k +// VPCMPGTB m256 ymm ymm +// VPCMPGTB ymm ymm ymm +// VPCMPGTB m128 xmm xmm +// VPCMPGTB xmm xmm xmm +// VPCMPGTB m128 xmm k k +// VPCMPGTB m128 xmm k +// VPCMPGTB m256 ymm k k +// VPCMPGTB m256 ymm k +// VPCMPGTB xmm xmm k k +// VPCMPGTB xmm xmm k +// VPCMPGTB ymm ymm k k +// VPCMPGTB ymm ymm k +// VPCMPGTB m512 zmm k k +// VPCMPGTB m512 zmm k +// VPCMPGTB zmm zmm k k +// VPCMPGTB zmm zmm k +// // Construct and append a VPCMPGTB instruction to the active function. func (c *Context) VPCMPGTB(ops ...operand.Op) { c.addinstruction(x86.VPCMPGTB(ops...)) @@ -53906,22 +58509,23 @@ func (c *Context) VPCMPGTB(ops ...operand.Op) { // // Forms: // -// VPCMPGTB m256 ymm ymm -// VPCMPGTB ymm ymm ymm -// VPCMPGTB m128 xmm xmm -// VPCMPGTB xmm xmm xmm -// VPCMPGTB m128 xmm k k -// VPCMPGTB m128 xmm k -// VPCMPGTB m256 ymm k k -// VPCMPGTB m256 ymm k -// VPCMPGTB xmm xmm k k -// VPCMPGTB xmm xmm k -// VPCMPGTB ymm ymm k k -// VPCMPGTB ymm ymm k -// VPCMPGTB m512 zmm k k -// VPCMPGTB m512 zmm k -// VPCMPGTB zmm zmm k k -// VPCMPGTB zmm zmm k +// VPCMPGTB m256 ymm ymm +// VPCMPGTB ymm ymm ymm +// VPCMPGTB m128 xmm xmm +// VPCMPGTB xmm xmm xmm +// VPCMPGTB m128 xmm k k +// VPCMPGTB m128 xmm k +// VPCMPGTB m256 ymm k k +// VPCMPGTB m256 ymm k +// VPCMPGTB xmm xmm k k +// VPCMPGTB xmm xmm k +// VPCMPGTB ymm ymm k k +// VPCMPGTB ymm ymm k +// VPCMPGTB m512 zmm k k +// VPCMPGTB m512 zmm k +// VPCMPGTB zmm zmm k k +// VPCMPGTB zmm zmm k +// // Construct and append a VPCMPGTB instruction to the active function. // Operates on the global context. func VPCMPGTB(ops ...operand.Op) { ctx.VPCMPGTB(ops...) } @@ -53930,22 +58534,23 @@ func VPCMPGTB(ops ...operand.Op) { ctx.VPCMPGTB(ops...) } // // Forms: // -// VPCMPGTD m256 ymm ymm -// VPCMPGTD ymm ymm ymm -// VPCMPGTD m128 xmm xmm -// VPCMPGTD xmm xmm xmm -// VPCMPGTD m128 xmm k k -// VPCMPGTD m128 xmm k -// VPCMPGTD m256 ymm k k -// VPCMPGTD m256 ymm k -// VPCMPGTD xmm xmm k k -// VPCMPGTD xmm xmm k -// VPCMPGTD ymm ymm k k -// VPCMPGTD ymm ymm k -// VPCMPGTD m512 zmm k k -// VPCMPGTD m512 zmm k -// VPCMPGTD zmm zmm k k -// VPCMPGTD zmm zmm k +// VPCMPGTD m256 ymm ymm +// VPCMPGTD ymm ymm ymm +// VPCMPGTD m128 xmm xmm +// VPCMPGTD xmm xmm xmm +// VPCMPGTD m128 xmm k k +// VPCMPGTD m128 xmm k +// VPCMPGTD m256 ymm k k +// VPCMPGTD m256 ymm k +// VPCMPGTD xmm xmm k k +// VPCMPGTD xmm xmm k +// VPCMPGTD ymm ymm k k +// VPCMPGTD ymm ymm k +// VPCMPGTD m512 zmm k k +// VPCMPGTD m512 zmm k +// VPCMPGTD zmm zmm k k +// VPCMPGTD zmm zmm k +// // Construct and append a VPCMPGTD instruction to the active function. func (c *Context) VPCMPGTD(ops ...operand.Op) { c.addinstruction(x86.VPCMPGTD(ops...)) @@ -53955,22 +58560,23 @@ func (c *Context) VPCMPGTD(ops ...operand.Op) { // // Forms: // -// VPCMPGTD m256 ymm ymm -// VPCMPGTD ymm ymm ymm -// VPCMPGTD m128 xmm xmm -// VPCMPGTD xmm xmm xmm -// VPCMPGTD m128 xmm k k -// VPCMPGTD m128 xmm k -// VPCMPGTD m256 ymm k k -// VPCMPGTD m256 ymm k -// VPCMPGTD xmm xmm k k -// VPCMPGTD xmm xmm k -// VPCMPGTD ymm ymm k k -// VPCMPGTD ymm ymm k -// VPCMPGTD m512 zmm k k -// VPCMPGTD m512 zmm k -// VPCMPGTD zmm zmm k k -// VPCMPGTD zmm zmm k +// VPCMPGTD m256 ymm ymm +// VPCMPGTD ymm ymm ymm +// VPCMPGTD m128 xmm xmm +// VPCMPGTD xmm xmm xmm +// VPCMPGTD m128 xmm k k +// VPCMPGTD m128 xmm k +// VPCMPGTD m256 ymm k k +// VPCMPGTD m256 ymm k +// VPCMPGTD xmm xmm k k +// VPCMPGTD xmm xmm k +// VPCMPGTD ymm ymm k k +// VPCMPGTD ymm ymm k +// VPCMPGTD m512 zmm k k +// VPCMPGTD m512 zmm k +// VPCMPGTD zmm zmm k k +// VPCMPGTD zmm zmm k +// // Construct and append a VPCMPGTD instruction to the active function. // Operates on the global context. func VPCMPGTD(ops ...operand.Op) { ctx.VPCMPGTD(ops...) } @@ -53979,12 +58585,13 @@ func VPCMPGTD(ops ...operand.Op) { ctx.VPCMPGTD(ops...) } // // Forms: // -// VPCMPGTD.BCST m32 xmm k k -// VPCMPGTD.BCST m32 xmm k -// VPCMPGTD.BCST m32 ymm k k -// VPCMPGTD.BCST m32 ymm k -// VPCMPGTD.BCST m32 zmm k k -// VPCMPGTD.BCST m32 zmm k +// VPCMPGTD.BCST m32 xmm k k +// VPCMPGTD.BCST m32 xmm k +// VPCMPGTD.BCST m32 ymm k k +// VPCMPGTD.BCST m32 ymm k +// VPCMPGTD.BCST m32 zmm k k +// VPCMPGTD.BCST m32 zmm k +// // Construct and append a VPCMPGTD.BCST instruction to the active function. func (c *Context) VPCMPGTD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCMPGTD_BCST(ops...)) @@ -53994,12 +58601,13 @@ func (c *Context) VPCMPGTD_BCST(ops ...operand.Op) { // // Forms: // -// VPCMPGTD.BCST m32 xmm k k -// VPCMPGTD.BCST m32 xmm k -// VPCMPGTD.BCST m32 ymm k k -// VPCMPGTD.BCST m32 ymm k -// VPCMPGTD.BCST m32 zmm k k -// VPCMPGTD.BCST m32 zmm k +// VPCMPGTD.BCST m32 xmm k k +// VPCMPGTD.BCST m32 xmm k +// VPCMPGTD.BCST m32 ymm k k +// VPCMPGTD.BCST m32 ymm k +// VPCMPGTD.BCST m32 zmm k k +// VPCMPGTD.BCST m32 zmm k +// // Construct and append a VPCMPGTD.BCST instruction to the active function. // Operates on the global context. func VPCMPGTD_BCST(ops ...operand.Op) { ctx.VPCMPGTD_BCST(ops...) } @@ -54008,22 +58616,23 @@ func VPCMPGTD_BCST(ops ...operand.Op) { ctx.VPCMPGTD_BCST(ops...) } // // Forms: // -// VPCMPGTQ m256 ymm ymm -// VPCMPGTQ ymm ymm ymm -// VPCMPGTQ m128 xmm xmm -// VPCMPGTQ xmm xmm xmm -// VPCMPGTQ m128 xmm k k -// VPCMPGTQ m128 xmm k -// VPCMPGTQ m256 ymm k k -// VPCMPGTQ m256 ymm k -// VPCMPGTQ xmm xmm k k -// VPCMPGTQ xmm xmm k -// VPCMPGTQ ymm ymm k k -// VPCMPGTQ ymm ymm k -// VPCMPGTQ m512 zmm k k -// VPCMPGTQ m512 zmm k -// VPCMPGTQ zmm zmm k k -// VPCMPGTQ zmm zmm k +// VPCMPGTQ m256 ymm ymm +// VPCMPGTQ ymm ymm ymm +// VPCMPGTQ m128 xmm xmm +// VPCMPGTQ xmm xmm xmm +// VPCMPGTQ m128 xmm k k +// VPCMPGTQ m128 xmm k +// VPCMPGTQ m256 ymm k k +// VPCMPGTQ m256 ymm k +// VPCMPGTQ xmm xmm k k +// VPCMPGTQ xmm xmm k +// VPCMPGTQ ymm ymm k k +// VPCMPGTQ ymm ymm k +// VPCMPGTQ m512 zmm k k +// VPCMPGTQ m512 zmm k +// VPCMPGTQ zmm zmm k k +// VPCMPGTQ zmm zmm k +// // Construct and append a VPCMPGTQ instruction to the active function. func (c *Context) VPCMPGTQ(ops ...operand.Op) { c.addinstruction(x86.VPCMPGTQ(ops...)) @@ -54033,22 +58642,23 @@ func (c *Context) VPCMPGTQ(ops ...operand.Op) { // // Forms: // -// VPCMPGTQ m256 ymm ymm -// VPCMPGTQ ymm ymm ymm -// VPCMPGTQ m128 xmm xmm -// VPCMPGTQ xmm xmm xmm -// VPCMPGTQ m128 xmm k k -// VPCMPGTQ m128 xmm k -// VPCMPGTQ m256 ymm k k -// VPCMPGTQ m256 ymm k -// VPCMPGTQ xmm xmm k k -// VPCMPGTQ xmm xmm k -// VPCMPGTQ ymm ymm k k -// VPCMPGTQ ymm ymm k -// VPCMPGTQ m512 zmm k k -// VPCMPGTQ m512 zmm k -// VPCMPGTQ zmm zmm k k -// VPCMPGTQ zmm zmm k +// VPCMPGTQ m256 ymm ymm +// VPCMPGTQ ymm ymm ymm +// VPCMPGTQ m128 xmm xmm +// VPCMPGTQ xmm xmm xmm +// VPCMPGTQ m128 xmm k k +// VPCMPGTQ m128 xmm k +// VPCMPGTQ m256 ymm k k +// VPCMPGTQ m256 ymm k +// VPCMPGTQ xmm xmm k k +// VPCMPGTQ xmm xmm k +// VPCMPGTQ ymm ymm k k +// VPCMPGTQ ymm ymm k +// VPCMPGTQ m512 zmm k k +// VPCMPGTQ m512 zmm k +// VPCMPGTQ zmm zmm k k +// VPCMPGTQ zmm zmm k +// // Construct and append a VPCMPGTQ instruction to the active function. // Operates on the global context. func VPCMPGTQ(ops ...operand.Op) { ctx.VPCMPGTQ(ops...) } @@ -54057,12 +58667,13 @@ func VPCMPGTQ(ops ...operand.Op) { ctx.VPCMPGTQ(ops...) } // // Forms: // -// VPCMPGTQ.BCST m64 xmm k k -// VPCMPGTQ.BCST m64 xmm k -// VPCMPGTQ.BCST m64 ymm k k -// VPCMPGTQ.BCST m64 ymm k -// VPCMPGTQ.BCST m64 zmm k k -// VPCMPGTQ.BCST m64 zmm k +// VPCMPGTQ.BCST m64 xmm k k +// VPCMPGTQ.BCST m64 xmm k +// VPCMPGTQ.BCST m64 ymm k k +// VPCMPGTQ.BCST m64 ymm k +// VPCMPGTQ.BCST m64 zmm k k +// VPCMPGTQ.BCST m64 zmm k +// // Construct and append a VPCMPGTQ.BCST instruction to the active function. func (c *Context) VPCMPGTQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCMPGTQ_BCST(ops...)) @@ -54072,12 +58683,13 @@ func (c *Context) VPCMPGTQ_BCST(ops ...operand.Op) { // // Forms: // -// VPCMPGTQ.BCST m64 xmm k k -// VPCMPGTQ.BCST m64 xmm k -// VPCMPGTQ.BCST m64 ymm k k -// VPCMPGTQ.BCST m64 ymm k -// VPCMPGTQ.BCST m64 zmm k k -// VPCMPGTQ.BCST m64 zmm k +// VPCMPGTQ.BCST m64 xmm k k +// VPCMPGTQ.BCST m64 xmm k +// VPCMPGTQ.BCST m64 ymm k k +// VPCMPGTQ.BCST m64 ymm k +// VPCMPGTQ.BCST m64 zmm k k +// VPCMPGTQ.BCST m64 zmm k +// // Construct and append a VPCMPGTQ.BCST instruction to the active function. // Operates on the global context. func VPCMPGTQ_BCST(ops ...operand.Op) { ctx.VPCMPGTQ_BCST(ops...) } @@ -54086,22 +58698,23 @@ func VPCMPGTQ_BCST(ops ...operand.Op) { ctx.VPCMPGTQ_BCST(ops...) } // // Forms: // -// VPCMPGTW m256 ymm ymm -// VPCMPGTW ymm ymm ymm -// VPCMPGTW m128 xmm xmm -// VPCMPGTW xmm xmm xmm -// VPCMPGTW m128 xmm k k -// VPCMPGTW m128 xmm k -// VPCMPGTW m256 ymm k k -// VPCMPGTW m256 ymm k -// VPCMPGTW xmm xmm k k -// VPCMPGTW xmm xmm k -// VPCMPGTW ymm ymm k k -// VPCMPGTW ymm ymm k -// VPCMPGTW m512 zmm k k -// VPCMPGTW m512 zmm k -// VPCMPGTW zmm zmm k k -// VPCMPGTW zmm zmm k +// VPCMPGTW m256 ymm ymm +// VPCMPGTW ymm ymm ymm +// VPCMPGTW m128 xmm xmm +// VPCMPGTW xmm xmm xmm +// VPCMPGTW m128 xmm k k +// VPCMPGTW m128 xmm k +// VPCMPGTW m256 ymm k k +// VPCMPGTW m256 ymm k +// VPCMPGTW xmm xmm k k +// VPCMPGTW xmm xmm k +// VPCMPGTW ymm ymm k k +// VPCMPGTW ymm ymm k +// VPCMPGTW m512 zmm k k +// VPCMPGTW m512 zmm k +// VPCMPGTW zmm zmm k k +// VPCMPGTW zmm zmm k +// // Construct and append a VPCMPGTW instruction to the active function. func (c *Context) VPCMPGTW(ops ...operand.Op) { c.addinstruction(x86.VPCMPGTW(ops...)) @@ -54111,22 +58724,23 @@ func (c *Context) VPCMPGTW(ops ...operand.Op) { // // Forms: // -// VPCMPGTW m256 ymm ymm -// VPCMPGTW ymm ymm ymm -// VPCMPGTW m128 xmm xmm -// VPCMPGTW xmm xmm xmm -// VPCMPGTW m128 xmm k k -// VPCMPGTW m128 xmm k -// VPCMPGTW m256 ymm k k -// VPCMPGTW m256 ymm k -// VPCMPGTW xmm xmm k k -// VPCMPGTW xmm xmm k -// VPCMPGTW ymm ymm k k -// VPCMPGTW ymm ymm k -// VPCMPGTW m512 zmm k k -// VPCMPGTW m512 zmm k -// VPCMPGTW zmm zmm k k -// VPCMPGTW zmm zmm k +// VPCMPGTW m256 ymm ymm +// VPCMPGTW ymm ymm ymm +// VPCMPGTW m128 xmm xmm +// VPCMPGTW xmm xmm xmm +// VPCMPGTW m128 xmm k k +// VPCMPGTW m128 xmm k +// VPCMPGTW m256 ymm k k +// VPCMPGTW m256 ymm k +// VPCMPGTW xmm xmm k k +// VPCMPGTW xmm xmm k +// VPCMPGTW ymm ymm k k +// VPCMPGTW ymm ymm k +// VPCMPGTW m512 zmm k k +// VPCMPGTW m512 zmm k +// VPCMPGTW zmm zmm k k +// VPCMPGTW zmm zmm k +// // Construct and append a VPCMPGTW instruction to the active function. // Operates on the global context. func VPCMPGTW(ops ...operand.Op) { ctx.VPCMPGTW(ops...) } @@ -54135,8 +58749,9 @@ func VPCMPGTW(ops ...operand.Op) { ctx.VPCMPGTW(ops...) } // // Forms: // -// VPCMPISTRI imm8 m128 xmm -// VPCMPISTRI imm8 xmm xmm +// VPCMPISTRI imm8 m128 xmm +// VPCMPISTRI imm8 xmm xmm +// // Construct and append a VPCMPISTRI instruction to the active function. func (c *Context) VPCMPISTRI(i, mx, x operand.Op) { c.addinstruction(x86.VPCMPISTRI(i, mx, x)) @@ -54146,8 +58761,9 @@ func (c *Context) VPCMPISTRI(i, mx, x operand.Op) { // // Forms: // -// VPCMPISTRI imm8 m128 xmm -// VPCMPISTRI imm8 xmm xmm +// VPCMPISTRI imm8 m128 xmm +// VPCMPISTRI imm8 xmm xmm +// // Construct and append a VPCMPISTRI instruction to the active function. // Operates on the global context. func VPCMPISTRI(i, mx, x operand.Op) { ctx.VPCMPISTRI(i, mx, x) } @@ -54156,8 +58772,9 @@ func VPCMPISTRI(i, mx, x operand.Op) { ctx.VPCMPISTRI(i, mx, x) } // // Forms: // -// VPCMPISTRM imm8 m128 xmm -// VPCMPISTRM imm8 xmm xmm +// VPCMPISTRM imm8 m128 xmm +// VPCMPISTRM imm8 xmm xmm +// // Construct and append a VPCMPISTRM instruction to the active function. func (c *Context) VPCMPISTRM(i, mx, x operand.Op) { c.addinstruction(x86.VPCMPISTRM(i, mx, x)) @@ -54167,8 +58784,9 @@ func (c *Context) VPCMPISTRM(i, mx, x operand.Op) { // // Forms: // -// VPCMPISTRM imm8 m128 xmm -// VPCMPISTRM imm8 xmm xmm +// VPCMPISTRM imm8 m128 xmm +// VPCMPISTRM imm8 xmm xmm +// // Construct and append a VPCMPISTRM instruction to the active function. // Operates on the global context. func VPCMPISTRM(i, mx, x operand.Op) { ctx.VPCMPISTRM(i, mx, x) } @@ -54177,18 +58795,19 @@ func VPCMPISTRM(i, mx, x operand.Op) { ctx.VPCMPISTRM(i, mx, x) } // // Forms: // -// VPCMPQ imm8 m128 xmm k k -// VPCMPQ imm8 m128 xmm k -// VPCMPQ imm8 m256 ymm k k -// VPCMPQ imm8 m256 ymm k -// VPCMPQ imm8 xmm xmm k k -// VPCMPQ imm8 xmm xmm k -// VPCMPQ imm8 ymm ymm k k -// VPCMPQ imm8 ymm ymm k -// VPCMPQ imm8 m512 zmm k k -// VPCMPQ imm8 m512 zmm k -// VPCMPQ imm8 zmm zmm k k -// VPCMPQ imm8 zmm zmm k +// VPCMPQ imm8 m128 xmm k k +// VPCMPQ imm8 m128 xmm k +// VPCMPQ imm8 m256 ymm k k +// VPCMPQ imm8 m256 ymm k +// VPCMPQ imm8 xmm xmm k k +// VPCMPQ imm8 xmm xmm k +// VPCMPQ imm8 ymm ymm k k +// VPCMPQ imm8 ymm ymm k +// VPCMPQ imm8 m512 zmm k k +// VPCMPQ imm8 m512 zmm k +// VPCMPQ imm8 zmm zmm k k +// VPCMPQ imm8 zmm zmm k +// // Construct and append a VPCMPQ instruction to the active function. func (c *Context) VPCMPQ(ops ...operand.Op) { c.addinstruction(x86.VPCMPQ(ops...)) @@ -54198,18 +58817,19 @@ func (c *Context) VPCMPQ(ops ...operand.Op) { // // Forms: // -// VPCMPQ imm8 m128 xmm k k -// VPCMPQ imm8 m128 xmm k -// VPCMPQ imm8 m256 ymm k k -// VPCMPQ imm8 m256 ymm k -// VPCMPQ imm8 xmm xmm k k -// VPCMPQ imm8 xmm xmm k -// VPCMPQ imm8 ymm ymm k k -// VPCMPQ imm8 ymm ymm k -// VPCMPQ imm8 m512 zmm k k -// VPCMPQ imm8 m512 zmm k -// VPCMPQ imm8 zmm zmm k k -// VPCMPQ imm8 zmm zmm k +// VPCMPQ imm8 m128 xmm k k +// VPCMPQ imm8 m128 xmm k +// VPCMPQ imm8 m256 ymm k k +// VPCMPQ imm8 m256 ymm k +// VPCMPQ imm8 xmm xmm k k +// VPCMPQ imm8 xmm xmm k +// VPCMPQ imm8 ymm ymm k k +// VPCMPQ imm8 ymm ymm k +// VPCMPQ imm8 m512 zmm k k +// VPCMPQ imm8 m512 zmm k +// VPCMPQ imm8 zmm zmm k k +// VPCMPQ imm8 zmm zmm k +// // Construct and append a VPCMPQ instruction to the active function. // Operates on the global context. func VPCMPQ(ops ...operand.Op) { ctx.VPCMPQ(ops...) } @@ -54218,12 +58838,13 @@ func VPCMPQ(ops ...operand.Op) { ctx.VPCMPQ(ops...) } // // Forms: // -// VPCMPQ.BCST imm8 m64 xmm k k -// VPCMPQ.BCST imm8 m64 xmm k -// VPCMPQ.BCST imm8 m64 ymm k k -// VPCMPQ.BCST imm8 m64 ymm k -// VPCMPQ.BCST imm8 m64 zmm k k -// VPCMPQ.BCST imm8 m64 zmm k +// VPCMPQ.BCST imm8 m64 xmm k k +// VPCMPQ.BCST imm8 m64 xmm k +// VPCMPQ.BCST imm8 m64 ymm k k +// VPCMPQ.BCST imm8 m64 ymm k +// VPCMPQ.BCST imm8 m64 zmm k k +// VPCMPQ.BCST imm8 m64 zmm k +// // Construct and append a VPCMPQ.BCST instruction to the active function. func (c *Context) VPCMPQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCMPQ_BCST(ops...)) @@ -54233,12 +58854,13 @@ func (c *Context) VPCMPQ_BCST(ops ...operand.Op) { // // Forms: // -// VPCMPQ.BCST imm8 m64 xmm k k -// VPCMPQ.BCST imm8 m64 xmm k -// VPCMPQ.BCST imm8 m64 ymm k k -// VPCMPQ.BCST imm8 m64 ymm k -// VPCMPQ.BCST imm8 m64 zmm k k -// VPCMPQ.BCST imm8 m64 zmm k +// VPCMPQ.BCST imm8 m64 xmm k k +// VPCMPQ.BCST imm8 m64 xmm k +// VPCMPQ.BCST imm8 m64 ymm k k +// VPCMPQ.BCST imm8 m64 ymm k +// VPCMPQ.BCST imm8 m64 zmm k k +// VPCMPQ.BCST imm8 m64 zmm k +// // Construct and append a VPCMPQ.BCST instruction to the active function. // Operates on the global context. func VPCMPQ_BCST(ops ...operand.Op) { ctx.VPCMPQ_BCST(ops...) } @@ -54247,18 +58869,19 @@ func VPCMPQ_BCST(ops ...operand.Op) { ctx.VPCMPQ_BCST(ops...) } // // Forms: // -// VPCMPUB imm8 m128 xmm k k -// VPCMPUB imm8 m128 xmm k -// VPCMPUB imm8 m256 ymm k k -// VPCMPUB imm8 m256 ymm k -// VPCMPUB imm8 xmm xmm k k -// VPCMPUB imm8 xmm xmm k -// VPCMPUB imm8 ymm ymm k k -// VPCMPUB imm8 ymm ymm k -// VPCMPUB imm8 m512 zmm k k -// VPCMPUB imm8 m512 zmm k -// VPCMPUB imm8 zmm zmm k k -// VPCMPUB imm8 zmm zmm k +// VPCMPUB imm8 m128 xmm k k +// VPCMPUB imm8 m128 xmm k +// VPCMPUB imm8 m256 ymm k k +// VPCMPUB imm8 m256 ymm k +// VPCMPUB imm8 xmm xmm k k +// VPCMPUB imm8 xmm xmm k +// VPCMPUB imm8 ymm ymm k k +// VPCMPUB imm8 ymm ymm k +// VPCMPUB imm8 m512 zmm k k +// VPCMPUB imm8 m512 zmm k +// VPCMPUB imm8 zmm zmm k k +// VPCMPUB imm8 zmm zmm k +// // Construct and append a VPCMPUB instruction to the active function. func (c *Context) VPCMPUB(ops ...operand.Op) { c.addinstruction(x86.VPCMPUB(ops...)) @@ -54268,18 +58891,19 @@ func (c *Context) VPCMPUB(ops ...operand.Op) { // // Forms: // -// VPCMPUB imm8 m128 xmm k k -// VPCMPUB imm8 m128 xmm k -// VPCMPUB imm8 m256 ymm k k -// VPCMPUB imm8 m256 ymm k -// VPCMPUB imm8 xmm xmm k k -// VPCMPUB imm8 xmm xmm k -// VPCMPUB imm8 ymm ymm k k -// VPCMPUB imm8 ymm ymm k -// VPCMPUB imm8 m512 zmm k k -// VPCMPUB imm8 m512 zmm k -// VPCMPUB imm8 zmm zmm k k -// VPCMPUB imm8 zmm zmm k +// VPCMPUB imm8 m128 xmm k k +// VPCMPUB imm8 m128 xmm k +// VPCMPUB imm8 m256 ymm k k +// VPCMPUB imm8 m256 ymm k +// VPCMPUB imm8 xmm xmm k k +// VPCMPUB imm8 xmm xmm k +// VPCMPUB imm8 ymm ymm k k +// VPCMPUB imm8 ymm ymm k +// VPCMPUB imm8 m512 zmm k k +// VPCMPUB imm8 m512 zmm k +// VPCMPUB imm8 zmm zmm k k +// VPCMPUB imm8 zmm zmm k +// // Construct and append a VPCMPUB instruction to the active function. // Operates on the global context. func VPCMPUB(ops ...operand.Op) { ctx.VPCMPUB(ops...) } @@ -54288,18 +58912,19 @@ func VPCMPUB(ops ...operand.Op) { ctx.VPCMPUB(ops...) } // // Forms: // -// VPCMPUD imm8 m128 xmm k k -// VPCMPUD imm8 m128 xmm k -// VPCMPUD imm8 m256 ymm k k -// VPCMPUD imm8 m256 ymm k -// VPCMPUD imm8 xmm xmm k k -// VPCMPUD imm8 xmm xmm k -// VPCMPUD imm8 ymm ymm k k -// VPCMPUD imm8 ymm ymm k -// VPCMPUD imm8 m512 zmm k k -// VPCMPUD imm8 m512 zmm k -// VPCMPUD imm8 zmm zmm k k -// VPCMPUD imm8 zmm zmm k +// VPCMPUD imm8 m128 xmm k k +// VPCMPUD imm8 m128 xmm k +// VPCMPUD imm8 m256 ymm k k +// VPCMPUD imm8 m256 ymm k +// VPCMPUD imm8 xmm xmm k k +// VPCMPUD imm8 xmm xmm k +// VPCMPUD imm8 ymm ymm k k +// VPCMPUD imm8 ymm ymm k +// VPCMPUD imm8 m512 zmm k k +// VPCMPUD imm8 m512 zmm k +// VPCMPUD imm8 zmm zmm k k +// VPCMPUD imm8 zmm zmm k +// // Construct and append a VPCMPUD instruction to the active function. func (c *Context) VPCMPUD(ops ...operand.Op) { c.addinstruction(x86.VPCMPUD(ops...)) @@ -54309,18 +58934,19 @@ func (c *Context) VPCMPUD(ops ...operand.Op) { // // Forms: // -// VPCMPUD imm8 m128 xmm k k -// VPCMPUD imm8 m128 xmm k -// VPCMPUD imm8 m256 ymm k k -// VPCMPUD imm8 m256 ymm k -// VPCMPUD imm8 xmm xmm k k -// VPCMPUD imm8 xmm xmm k -// VPCMPUD imm8 ymm ymm k k -// VPCMPUD imm8 ymm ymm k -// VPCMPUD imm8 m512 zmm k k -// VPCMPUD imm8 m512 zmm k -// VPCMPUD imm8 zmm zmm k k -// VPCMPUD imm8 zmm zmm k +// VPCMPUD imm8 m128 xmm k k +// VPCMPUD imm8 m128 xmm k +// VPCMPUD imm8 m256 ymm k k +// VPCMPUD imm8 m256 ymm k +// VPCMPUD imm8 xmm xmm k k +// VPCMPUD imm8 xmm xmm k +// VPCMPUD imm8 ymm ymm k k +// VPCMPUD imm8 ymm ymm k +// VPCMPUD imm8 m512 zmm k k +// VPCMPUD imm8 m512 zmm k +// VPCMPUD imm8 zmm zmm k k +// VPCMPUD imm8 zmm zmm k +// // Construct and append a VPCMPUD instruction to the active function. // Operates on the global context. func VPCMPUD(ops ...operand.Op) { ctx.VPCMPUD(ops...) } @@ -54329,12 +58955,13 @@ func VPCMPUD(ops ...operand.Op) { ctx.VPCMPUD(ops...) } // // Forms: // -// VPCMPUD.BCST imm8 m32 xmm k k -// VPCMPUD.BCST imm8 m32 xmm k -// VPCMPUD.BCST imm8 m32 ymm k k -// VPCMPUD.BCST imm8 m32 ymm k -// VPCMPUD.BCST imm8 m32 zmm k k -// VPCMPUD.BCST imm8 m32 zmm k +// VPCMPUD.BCST imm8 m32 xmm k k +// VPCMPUD.BCST imm8 m32 xmm k +// VPCMPUD.BCST imm8 m32 ymm k k +// VPCMPUD.BCST imm8 m32 ymm k +// VPCMPUD.BCST imm8 m32 zmm k k +// VPCMPUD.BCST imm8 m32 zmm k +// // Construct and append a VPCMPUD.BCST instruction to the active function. func (c *Context) VPCMPUD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCMPUD_BCST(ops...)) @@ -54344,12 +58971,13 @@ func (c *Context) VPCMPUD_BCST(ops ...operand.Op) { // // Forms: // -// VPCMPUD.BCST imm8 m32 xmm k k -// VPCMPUD.BCST imm8 m32 xmm k -// VPCMPUD.BCST imm8 m32 ymm k k -// VPCMPUD.BCST imm8 m32 ymm k -// VPCMPUD.BCST imm8 m32 zmm k k -// VPCMPUD.BCST imm8 m32 zmm k +// VPCMPUD.BCST imm8 m32 xmm k k +// VPCMPUD.BCST imm8 m32 xmm k +// VPCMPUD.BCST imm8 m32 ymm k k +// VPCMPUD.BCST imm8 m32 ymm k +// VPCMPUD.BCST imm8 m32 zmm k k +// VPCMPUD.BCST imm8 m32 zmm k +// // Construct and append a VPCMPUD.BCST instruction to the active function. // Operates on the global context. func VPCMPUD_BCST(ops ...operand.Op) { ctx.VPCMPUD_BCST(ops...) } @@ -54358,18 +58986,19 @@ func VPCMPUD_BCST(ops ...operand.Op) { ctx.VPCMPUD_BCST(ops...) } // // Forms: // -// VPCMPUQ imm8 m128 xmm k k -// VPCMPUQ imm8 m128 xmm k -// VPCMPUQ imm8 m256 ymm k k -// VPCMPUQ imm8 m256 ymm k -// VPCMPUQ imm8 xmm xmm k k -// VPCMPUQ imm8 xmm xmm k -// VPCMPUQ imm8 ymm ymm k k -// VPCMPUQ imm8 ymm ymm k -// VPCMPUQ imm8 m512 zmm k k -// VPCMPUQ imm8 m512 zmm k -// VPCMPUQ imm8 zmm zmm k k -// VPCMPUQ imm8 zmm zmm k +// VPCMPUQ imm8 m128 xmm k k +// VPCMPUQ imm8 m128 xmm k +// VPCMPUQ imm8 m256 ymm k k +// VPCMPUQ imm8 m256 ymm k +// VPCMPUQ imm8 xmm xmm k k +// VPCMPUQ imm8 xmm xmm k +// VPCMPUQ imm8 ymm ymm k k +// VPCMPUQ imm8 ymm ymm k +// VPCMPUQ imm8 m512 zmm k k +// VPCMPUQ imm8 m512 zmm k +// VPCMPUQ imm8 zmm zmm k k +// VPCMPUQ imm8 zmm zmm k +// // Construct and append a VPCMPUQ instruction to the active function. func (c *Context) VPCMPUQ(ops ...operand.Op) { c.addinstruction(x86.VPCMPUQ(ops...)) @@ -54379,18 +59008,19 @@ func (c *Context) VPCMPUQ(ops ...operand.Op) { // // Forms: // -// VPCMPUQ imm8 m128 xmm k k -// VPCMPUQ imm8 m128 xmm k -// VPCMPUQ imm8 m256 ymm k k -// VPCMPUQ imm8 m256 ymm k -// VPCMPUQ imm8 xmm xmm k k -// VPCMPUQ imm8 xmm xmm k -// VPCMPUQ imm8 ymm ymm k k -// VPCMPUQ imm8 ymm ymm k -// VPCMPUQ imm8 m512 zmm k k -// VPCMPUQ imm8 m512 zmm k -// VPCMPUQ imm8 zmm zmm k k -// VPCMPUQ imm8 zmm zmm k +// VPCMPUQ imm8 m128 xmm k k +// VPCMPUQ imm8 m128 xmm k +// VPCMPUQ imm8 m256 ymm k k +// VPCMPUQ imm8 m256 ymm k +// VPCMPUQ imm8 xmm xmm k k +// VPCMPUQ imm8 xmm xmm k +// VPCMPUQ imm8 ymm ymm k k +// VPCMPUQ imm8 ymm ymm k +// VPCMPUQ imm8 m512 zmm k k +// VPCMPUQ imm8 m512 zmm k +// VPCMPUQ imm8 zmm zmm k k +// VPCMPUQ imm8 zmm zmm k +// // Construct and append a VPCMPUQ instruction to the active function. // Operates on the global context. func VPCMPUQ(ops ...operand.Op) { ctx.VPCMPUQ(ops...) } @@ -54399,12 +59029,13 @@ func VPCMPUQ(ops ...operand.Op) { ctx.VPCMPUQ(ops...) } // // Forms: // -// VPCMPUQ.BCST imm8 m64 xmm k k -// VPCMPUQ.BCST imm8 m64 xmm k -// VPCMPUQ.BCST imm8 m64 ymm k k -// VPCMPUQ.BCST imm8 m64 ymm k -// VPCMPUQ.BCST imm8 m64 zmm k k -// VPCMPUQ.BCST imm8 m64 zmm k +// VPCMPUQ.BCST imm8 m64 xmm k k +// VPCMPUQ.BCST imm8 m64 xmm k +// VPCMPUQ.BCST imm8 m64 ymm k k +// VPCMPUQ.BCST imm8 m64 ymm k +// VPCMPUQ.BCST imm8 m64 zmm k k +// VPCMPUQ.BCST imm8 m64 zmm k +// // Construct and append a VPCMPUQ.BCST instruction to the active function. func (c *Context) VPCMPUQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCMPUQ_BCST(ops...)) @@ -54414,12 +59045,13 @@ func (c *Context) VPCMPUQ_BCST(ops ...operand.Op) { // // Forms: // -// VPCMPUQ.BCST imm8 m64 xmm k k -// VPCMPUQ.BCST imm8 m64 xmm k -// VPCMPUQ.BCST imm8 m64 ymm k k -// VPCMPUQ.BCST imm8 m64 ymm k -// VPCMPUQ.BCST imm8 m64 zmm k k -// VPCMPUQ.BCST imm8 m64 zmm k +// VPCMPUQ.BCST imm8 m64 xmm k k +// VPCMPUQ.BCST imm8 m64 xmm k +// VPCMPUQ.BCST imm8 m64 ymm k k +// VPCMPUQ.BCST imm8 m64 ymm k +// VPCMPUQ.BCST imm8 m64 zmm k k +// VPCMPUQ.BCST imm8 m64 zmm k +// // Construct and append a VPCMPUQ.BCST instruction to the active function. // Operates on the global context. func VPCMPUQ_BCST(ops ...operand.Op) { ctx.VPCMPUQ_BCST(ops...) } @@ -54428,18 +59060,19 @@ func VPCMPUQ_BCST(ops ...operand.Op) { ctx.VPCMPUQ_BCST(ops...) } // // Forms: // -// VPCMPUW imm8 m128 xmm k k -// VPCMPUW imm8 m128 xmm k -// VPCMPUW imm8 m256 ymm k k -// VPCMPUW imm8 m256 ymm k -// VPCMPUW imm8 xmm xmm k k -// VPCMPUW imm8 xmm xmm k -// VPCMPUW imm8 ymm ymm k k -// VPCMPUW imm8 ymm ymm k -// VPCMPUW imm8 m512 zmm k k -// VPCMPUW imm8 m512 zmm k -// VPCMPUW imm8 zmm zmm k k -// VPCMPUW imm8 zmm zmm k +// VPCMPUW imm8 m128 xmm k k +// VPCMPUW imm8 m128 xmm k +// VPCMPUW imm8 m256 ymm k k +// VPCMPUW imm8 m256 ymm k +// VPCMPUW imm8 xmm xmm k k +// VPCMPUW imm8 xmm xmm k +// VPCMPUW imm8 ymm ymm k k +// VPCMPUW imm8 ymm ymm k +// VPCMPUW imm8 m512 zmm k k +// VPCMPUW imm8 m512 zmm k +// VPCMPUW imm8 zmm zmm k k +// VPCMPUW imm8 zmm zmm k +// // Construct and append a VPCMPUW instruction to the active function. func (c *Context) VPCMPUW(ops ...operand.Op) { c.addinstruction(x86.VPCMPUW(ops...)) @@ -54449,18 +59082,19 @@ func (c *Context) VPCMPUW(ops ...operand.Op) { // // Forms: // -// VPCMPUW imm8 m128 xmm k k -// VPCMPUW imm8 m128 xmm k -// VPCMPUW imm8 m256 ymm k k -// VPCMPUW imm8 m256 ymm k -// VPCMPUW imm8 xmm xmm k k -// VPCMPUW imm8 xmm xmm k -// VPCMPUW imm8 ymm ymm k k -// VPCMPUW imm8 ymm ymm k -// VPCMPUW imm8 m512 zmm k k -// VPCMPUW imm8 m512 zmm k -// VPCMPUW imm8 zmm zmm k k -// VPCMPUW imm8 zmm zmm k +// VPCMPUW imm8 m128 xmm k k +// VPCMPUW imm8 m128 xmm k +// VPCMPUW imm8 m256 ymm k k +// VPCMPUW imm8 m256 ymm k +// VPCMPUW imm8 xmm xmm k k +// VPCMPUW imm8 xmm xmm k +// VPCMPUW imm8 ymm ymm k k +// VPCMPUW imm8 ymm ymm k +// VPCMPUW imm8 m512 zmm k k +// VPCMPUW imm8 m512 zmm k +// VPCMPUW imm8 zmm zmm k k +// VPCMPUW imm8 zmm zmm k +// // Construct and append a VPCMPUW instruction to the active function. // Operates on the global context. func VPCMPUW(ops ...operand.Op) { ctx.VPCMPUW(ops...) } @@ -54469,18 +59103,19 @@ func VPCMPUW(ops ...operand.Op) { ctx.VPCMPUW(ops...) } // // Forms: // -// VPCMPW imm8 m128 xmm k k -// VPCMPW imm8 m128 xmm k -// VPCMPW imm8 m256 ymm k k -// VPCMPW imm8 m256 ymm k -// VPCMPW imm8 xmm xmm k k -// VPCMPW imm8 xmm xmm k -// VPCMPW imm8 ymm ymm k k -// VPCMPW imm8 ymm ymm k -// VPCMPW imm8 m512 zmm k k -// VPCMPW imm8 m512 zmm k -// VPCMPW imm8 zmm zmm k k -// VPCMPW imm8 zmm zmm k +// VPCMPW imm8 m128 xmm k k +// VPCMPW imm8 m128 xmm k +// VPCMPW imm8 m256 ymm k k +// VPCMPW imm8 m256 ymm k +// VPCMPW imm8 xmm xmm k k +// VPCMPW imm8 xmm xmm k +// VPCMPW imm8 ymm ymm k k +// VPCMPW imm8 ymm ymm k +// VPCMPW imm8 m512 zmm k k +// VPCMPW imm8 m512 zmm k +// VPCMPW imm8 zmm zmm k k +// VPCMPW imm8 zmm zmm k +// // Construct and append a VPCMPW instruction to the active function. func (c *Context) VPCMPW(ops ...operand.Op) { c.addinstruction(x86.VPCMPW(ops...)) @@ -54490,18 +59125,19 @@ func (c *Context) VPCMPW(ops ...operand.Op) { // // Forms: // -// VPCMPW imm8 m128 xmm k k -// VPCMPW imm8 m128 xmm k -// VPCMPW imm8 m256 ymm k k -// VPCMPW imm8 m256 ymm k -// VPCMPW imm8 xmm xmm k k -// VPCMPW imm8 xmm xmm k -// VPCMPW imm8 ymm ymm k k -// VPCMPW imm8 ymm ymm k -// VPCMPW imm8 m512 zmm k k -// VPCMPW imm8 m512 zmm k -// VPCMPW imm8 zmm zmm k k -// VPCMPW imm8 zmm zmm k +// VPCMPW imm8 m128 xmm k k +// VPCMPW imm8 m128 xmm k +// VPCMPW imm8 m256 ymm k k +// VPCMPW imm8 m256 ymm k +// VPCMPW imm8 xmm xmm k k +// VPCMPW imm8 xmm xmm k +// VPCMPW imm8 ymm ymm k k +// VPCMPW imm8 ymm ymm k +// VPCMPW imm8 m512 zmm k k +// VPCMPW imm8 m512 zmm k +// VPCMPW imm8 zmm zmm k k +// VPCMPW imm8 zmm zmm k +// // Construct and append a VPCMPW instruction to the active function. // Operates on the global context. func VPCMPW(ops ...operand.Op) { ctx.VPCMPW(ops...) } @@ -54510,18 +59146,19 @@ func VPCMPW(ops ...operand.Op) { ctx.VPCMPW(ops...) } // // Forms: // -// VPCOMPRESSD xmm k m128 -// VPCOMPRESSD xmm k xmm -// VPCOMPRESSD xmm m128 -// VPCOMPRESSD xmm xmm -// VPCOMPRESSD ymm k m256 -// VPCOMPRESSD ymm k ymm -// VPCOMPRESSD ymm m256 -// VPCOMPRESSD ymm ymm -// VPCOMPRESSD zmm k m512 -// VPCOMPRESSD zmm k zmm -// VPCOMPRESSD zmm m512 -// VPCOMPRESSD zmm zmm +// VPCOMPRESSD xmm k m128 +// VPCOMPRESSD xmm k xmm +// VPCOMPRESSD xmm m128 +// VPCOMPRESSD xmm xmm +// VPCOMPRESSD ymm k m256 +// VPCOMPRESSD ymm k ymm +// VPCOMPRESSD ymm m256 +// VPCOMPRESSD ymm ymm +// VPCOMPRESSD zmm k m512 +// VPCOMPRESSD zmm k zmm +// VPCOMPRESSD zmm m512 +// VPCOMPRESSD zmm zmm +// // Construct and append a VPCOMPRESSD instruction to the active function. func (c *Context) VPCOMPRESSD(ops ...operand.Op) { c.addinstruction(x86.VPCOMPRESSD(ops...)) @@ -54531,18 +59168,19 @@ func (c *Context) VPCOMPRESSD(ops ...operand.Op) { // // Forms: // -// VPCOMPRESSD xmm k m128 -// VPCOMPRESSD xmm k xmm -// VPCOMPRESSD xmm m128 -// VPCOMPRESSD xmm xmm -// VPCOMPRESSD ymm k m256 -// VPCOMPRESSD ymm k ymm -// VPCOMPRESSD ymm m256 -// VPCOMPRESSD ymm ymm -// VPCOMPRESSD zmm k m512 -// VPCOMPRESSD zmm k zmm -// VPCOMPRESSD zmm m512 -// VPCOMPRESSD zmm zmm +// VPCOMPRESSD xmm k m128 +// VPCOMPRESSD xmm k xmm +// VPCOMPRESSD xmm m128 +// VPCOMPRESSD xmm xmm +// VPCOMPRESSD ymm k m256 +// VPCOMPRESSD ymm k ymm +// VPCOMPRESSD ymm m256 +// VPCOMPRESSD ymm ymm +// VPCOMPRESSD zmm k m512 +// VPCOMPRESSD zmm k zmm +// VPCOMPRESSD zmm m512 +// VPCOMPRESSD zmm zmm +// // Construct and append a VPCOMPRESSD instruction to the active function. // Operates on the global context. func VPCOMPRESSD(ops ...operand.Op) { ctx.VPCOMPRESSD(ops...) } @@ -54551,12 +59189,13 @@ func VPCOMPRESSD(ops ...operand.Op) { ctx.VPCOMPRESSD(ops...) } // // Forms: // -// VPCOMPRESSD.Z xmm k m128 -// VPCOMPRESSD.Z xmm k xmm -// VPCOMPRESSD.Z ymm k m256 -// VPCOMPRESSD.Z ymm k ymm -// VPCOMPRESSD.Z zmm k m512 -// VPCOMPRESSD.Z zmm k zmm +// VPCOMPRESSD.Z xmm k m128 +// VPCOMPRESSD.Z xmm k xmm +// VPCOMPRESSD.Z ymm k m256 +// VPCOMPRESSD.Z ymm k ymm +// VPCOMPRESSD.Z zmm k m512 +// VPCOMPRESSD.Z zmm k zmm +// // Construct and append a VPCOMPRESSD.Z instruction to the active function. func (c *Context) VPCOMPRESSD_Z(xyz, k, mxyz operand.Op) { c.addinstruction(x86.VPCOMPRESSD_Z(xyz, k, mxyz)) @@ -54566,12 +59205,13 @@ func (c *Context) VPCOMPRESSD_Z(xyz, k, mxyz operand.Op) { // // Forms: // -// VPCOMPRESSD.Z xmm k m128 -// VPCOMPRESSD.Z xmm k xmm -// VPCOMPRESSD.Z ymm k m256 -// VPCOMPRESSD.Z ymm k ymm -// VPCOMPRESSD.Z zmm k m512 -// VPCOMPRESSD.Z zmm k zmm +// VPCOMPRESSD.Z xmm k m128 +// VPCOMPRESSD.Z xmm k xmm +// VPCOMPRESSD.Z ymm k m256 +// VPCOMPRESSD.Z ymm k ymm +// VPCOMPRESSD.Z zmm k m512 +// VPCOMPRESSD.Z zmm k zmm +// // Construct and append a VPCOMPRESSD.Z instruction to the active function. // Operates on the global context. func VPCOMPRESSD_Z(xyz, k, mxyz operand.Op) { ctx.VPCOMPRESSD_Z(xyz, k, mxyz) } @@ -54580,18 +59220,19 @@ func VPCOMPRESSD_Z(xyz, k, mxyz operand.Op) { ctx.VPCOMPRESSD_Z(xyz, k, mxyz) } // // Forms: // -// VPCOMPRESSQ xmm k m128 -// VPCOMPRESSQ xmm k xmm -// VPCOMPRESSQ xmm m128 -// VPCOMPRESSQ xmm xmm -// VPCOMPRESSQ ymm k m256 -// VPCOMPRESSQ ymm k ymm -// VPCOMPRESSQ ymm m256 -// VPCOMPRESSQ ymm ymm -// VPCOMPRESSQ zmm k m512 -// VPCOMPRESSQ zmm k zmm -// VPCOMPRESSQ zmm m512 -// VPCOMPRESSQ zmm zmm +// VPCOMPRESSQ xmm k m128 +// VPCOMPRESSQ xmm k xmm +// VPCOMPRESSQ xmm m128 +// VPCOMPRESSQ xmm xmm +// VPCOMPRESSQ ymm k m256 +// VPCOMPRESSQ ymm k ymm +// VPCOMPRESSQ ymm m256 +// VPCOMPRESSQ ymm ymm +// VPCOMPRESSQ zmm k m512 +// VPCOMPRESSQ zmm k zmm +// VPCOMPRESSQ zmm m512 +// VPCOMPRESSQ zmm zmm +// // Construct and append a VPCOMPRESSQ instruction to the active function. func (c *Context) VPCOMPRESSQ(ops ...operand.Op) { c.addinstruction(x86.VPCOMPRESSQ(ops...)) @@ -54601,18 +59242,19 @@ func (c *Context) VPCOMPRESSQ(ops ...operand.Op) { // // Forms: // -// VPCOMPRESSQ xmm k m128 -// VPCOMPRESSQ xmm k xmm -// VPCOMPRESSQ xmm m128 -// VPCOMPRESSQ xmm xmm -// VPCOMPRESSQ ymm k m256 -// VPCOMPRESSQ ymm k ymm -// VPCOMPRESSQ ymm m256 -// VPCOMPRESSQ ymm ymm -// VPCOMPRESSQ zmm k m512 -// VPCOMPRESSQ zmm k zmm -// VPCOMPRESSQ zmm m512 -// VPCOMPRESSQ zmm zmm +// VPCOMPRESSQ xmm k m128 +// VPCOMPRESSQ xmm k xmm +// VPCOMPRESSQ xmm m128 +// VPCOMPRESSQ xmm xmm +// VPCOMPRESSQ ymm k m256 +// VPCOMPRESSQ ymm k ymm +// VPCOMPRESSQ ymm m256 +// VPCOMPRESSQ ymm ymm +// VPCOMPRESSQ zmm k m512 +// VPCOMPRESSQ zmm k zmm +// VPCOMPRESSQ zmm m512 +// VPCOMPRESSQ zmm zmm +// // Construct and append a VPCOMPRESSQ instruction to the active function. // Operates on the global context. func VPCOMPRESSQ(ops ...operand.Op) { ctx.VPCOMPRESSQ(ops...) } @@ -54621,12 +59263,13 @@ func VPCOMPRESSQ(ops ...operand.Op) { ctx.VPCOMPRESSQ(ops...) } // // Forms: // -// VPCOMPRESSQ.Z xmm k m128 -// VPCOMPRESSQ.Z xmm k xmm -// VPCOMPRESSQ.Z ymm k m256 -// VPCOMPRESSQ.Z ymm k ymm -// VPCOMPRESSQ.Z zmm k m512 -// VPCOMPRESSQ.Z zmm k zmm +// VPCOMPRESSQ.Z xmm k m128 +// VPCOMPRESSQ.Z xmm k xmm +// VPCOMPRESSQ.Z ymm k m256 +// VPCOMPRESSQ.Z ymm k ymm +// VPCOMPRESSQ.Z zmm k m512 +// VPCOMPRESSQ.Z zmm k zmm +// // Construct and append a VPCOMPRESSQ.Z instruction to the active function. func (c *Context) VPCOMPRESSQ_Z(xyz, k, mxyz operand.Op) { c.addinstruction(x86.VPCOMPRESSQ_Z(xyz, k, mxyz)) @@ -54636,12 +59279,13 @@ func (c *Context) VPCOMPRESSQ_Z(xyz, k, mxyz operand.Op) { // // Forms: // -// VPCOMPRESSQ.Z xmm k m128 -// VPCOMPRESSQ.Z xmm k xmm -// VPCOMPRESSQ.Z ymm k m256 -// VPCOMPRESSQ.Z ymm k ymm -// VPCOMPRESSQ.Z zmm k m512 -// VPCOMPRESSQ.Z zmm k zmm +// VPCOMPRESSQ.Z xmm k m128 +// VPCOMPRESSQ.Z xmm k xmm +// VPCOMPRESSQ.Z ymm k m256 +// VPCOMPRESSQ.Z ymm k ymm +// VPCOMPRESSQ.Z zmm k m512 +// VPCOMPRESSQ.Z zmm k zmm +// // Construct and append a VPCOMPRESSQ.Z instruction to the active function. // Operates on the global context. func VPCOMPRESSQ_Z(xyz, k, mxyz operand.Op) { ctx.VPCOMPRESSQ_Z(xyz, k, mxyz) } @@ -54650,18 +59294,19 @@ func VPCOMPRESSQ_Z(xyz, k, mxyz operand.Op) { ctx.VPCOMPRESSQ_Z(xyz, k, mxyz) } // // Forms: // -// VPCONFLICTD m128 k xmm -// VPCONFLICTD m128 xmm -// VPCONFLICTD m256 k ymm -// VPCONFLICTD m256 ymm -// VPCONFLICTD xmm k xmm -// VPCONFLICTD xmm xmm -// VPCONFLICTD ymm k ymm -// VPCONFLICTD ymm ymm -// VPCONFLICTD m512 k zmm -// VPCONFLICTD m512 zmm -// VPCONFLICTD zmm k zmm -// VPCONFLICTD zmm zmm +// VPCONFLICTD m128 k xmm +// VPCONFLICTD m128 xmm +// VPCONFLICTD m256 k ymm +// VPCONFLICTD m256 ymm +// VPCONFLICTD xmm k xmm +// VPCONFLICTD xmm xmm +// VPCONFLICTD ymm k ymm +// VPCONFLICTD ymm ymm +// VPCONFLICTD m512 k zmm +// VPCONFLICTD m512 zmm +// VPCONFLICTD zmm k zmm +// VPCONFLICTD zmm zmm +// // Construct and append a VPCONFLICTD instruction to the active function. func (c *Context) VPCONFLICTD(ops ...operand.Op) { c.addinstruction(x86.VPCONFLICTD(ops...)) @@ -54671,18 +59316,19 @@ func (c *Context) VPCONFLICTD(ops ...operand.Op) { // // Forms: // -// VPCONFLICTD m128 k xmm -// VPCONFLICTD m128 xmm -// VPCONFLICTD m256 k ymm -// VPCONFLICTD m256 ymm -// VPCONFLICTD xmm k xmm -// VPCONFLICTD xmm xmm -// VPCONFLICTD ymm k ymm -// VPCONFLICTD ymm ymm -// VPCONFLICTD m512 k zmm -// VPCONFLICTD m512 zmm -// VPCONFLICTD zmm k zmm -// VPCONFLICTD zmm zmm +// VPCONFLICTD m128 k xmm +// VPCONFLICTD m128 xmm +// VPCONFLICTD m256 k ymm +// VPCONFLICTD m256 ymm +// VPCONFLICTD xmm k xmm +// VPCONFLICTD xmm xmm +// VPCONFLICTD ymm k ymm +// VPCONFLICTD ymm ymm +// VPCONFLICTD m512 k zmm +// VPCONFLICTD m512 zmm +// VPCONFLICTD zmm k zmm +// VPCONFLICTD zmm zmm +// // Construct and append a VPCONFLICTD instruction to the active function. // Operates on the global context. func VPCONFLICTD(ops ...operand.Op) { ctx.VPCONFLICTD(ops...) } @@ -54691,12 +59337,13 @@ func VPCONFLICTD(ops ...operand.Op) { ctx.VPCONFLICTD(ops...) } // // Forms: // -// VPCONFLICTD.BCST m32 k xmm -// VPCONFLICTD.BCST m32 k ymm -// VPCONFLICTD.BCST m32 xmm -// VPCONFLICTD.BCST m32 ymm -// VPCONFLICTD.BCST m32 k zmm -// VPCONFLICTD.BCST m32 zmm +// VPCONFLICTD.BCST m32 k xmm +// VPCONFLICTD.BCST m32 k ymm +// VPCONFLICTD.BCST m32 xmm +// VPCONFLICTD.BCST m32 ymm +// VPCONFLICTD.BCST m32 k zmm +// VPCONFLICTD.BCST m32 zmm +// // Construct and append a VPCONFLICTD.BCST instruction to the active function. func (c *Context) VPCONFLICTD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCONFLICTD_BCST(ops...)) @@ -54706,12 +59353,13 @@ func (c *Context) VPCONFLICTD_BCST(ops ...operand.Op) { // // Forms: // -// VPCONFLICTD.BCST m32 k xmm -// VPCONFLICTD.BCST m32 k ymm -// VPCONFLICTD.BCST m32 xmm -// VPCONFLICTD.BCST m32 ymm -// VPCONFLICTD.BCST m32 k zmm -// VPCONFLICTD.BCST m32 zmm +// VPCONFLICTD.BCST m32 k xmm +// VPCONFLICTD.BCST m32 k ymm +// VPCONFLICTD.BCST m32 xmm +// VPCONFLICTD.BCST m32 ymm +// VPCONFLICTD.BCST m32 k zmm +// VPCONFLICTD.BCST m32 zmm +// // Construct and append a VPCONFLICTD.BCST instruction to the active function. // Operates on the global context. func VPCONFLICTD_BCST(ops ...operand.Op) { ctx.VPCONFLICTD_BCST(ops...) } @@ -54720,9 +59368,10 @@ func VPCONFLICTD_BCST(ops ...operand.Op) { ctx.VPCONFLICTD_BCST(ops...) } // // Forms: // -// VPCONFLICTD.BCST.Z m32 k xmm -// VPCONFLICTD.BCST.Z m32 k ymm -// VPCONFLICTD.BCST.Z m32 k zmm +// VPCONFLICTD.BCST.Z m32 k xmm +// VPCONFLICTD.BCST.Z m32 k ymm +// VPCONFLICTD.BCST.Z m32 k zmm +// // Construct and append a VPCONFLICTD.BCST.Z instruction to the active function. func (c *Context) VPCONFLICTD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VPCONFLICTD_BCST_Z(m, k, xyz)) @@ -54732,9 +59381,10 @@ func (c *Context) VPCONFLICTD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VPCONFLICTD.BCST.Z m32 k xmm -// VPCONFLICTD.BCST.Z m32 k ymm -// VPCONFLICTD.BCST.Z m32 k zmm +// VPCONFLICTD.BCST.Z m32 k xmm +// VPCONFLICTD.BCST.Z m32 k ymm +// VPCONFLICTD.BCST.Z m32 k zmm +// // Construct and append a VPCONFLICTD.BCST.Z instruction to the active function. // Operates on the global context. func VPCONFLICTD_BCST_Z(m, k, xyz operand.Op) { ctx.VPCONFLICTD_BCST_Z(m, k, xyz) } @@ -54743,12 +59393,13 @@ func VPCONFLICTD_BCST_Z(m, k, xyz operand.Op) { ctx.VPCONFLICTD_BCST_Z(m, k, xyz // // Forms: // -// VPCONFLICTD.Z m128 k xmm -// VPCONFLICTD.Z m256 k ymm -// VPCONFLICTD.Z xmm k xmm -// VPCONFLICTD.Z ymm k ymm -// VPCONFLICTD.Z m512 k zmm -// VPCONFLICTD.Z zmm k zmm +// VPCONFLICTD.Z m128 k xmm +// VPCONFLICTD.Z m256 k ymm +// VPCONFLICTD.Z xmm k xmm +// VPCONFLICTD.Z ymm k ymm +// VPCONFLICTD.Z m512 k zmm +// VPCONFLICTD.Z zmm k zmm +// // Construct and append a VPCONFLICTD.Z instruction to the active function. func (c *Context) VPCONFLICTD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPCONFLICTD_Z(mxyz, k, xyz)) @@ -54758,12 +59409,13 @@ func (c *Context) VPCONFLICTD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPCONFLICTD.Z m128 k xmm -// VPCONFLICTD.Z m256 k ymm -// VPCONFLICTD.Z xmm k xmm -// VPCONFLICTD.Z ymm k ymm -// VPCONFLICTD.Z m512 k zmm -// VPCONFLICTD.Z zmm k zmm +// VPCONFLICTD.Z m128 k xmm +// VPCONFLICTD.Z m256 k ymm +// VPCONFLICTD.Z xmm k xmm +// VPCONFLICTD.Z ymm k ymm +// VPCONFLICTD.Z m512 k zmm +// VPCONFLICTD.Z zmm k zmm +// // Construct and append a VPCONFLICTD.Z instruction to the active function. // Operates on the global context. func VPCONFLICTD_Z(mxyz, k, xyz operand.Op) { ctx.VPCONFLICTD_Z(mxyz, k, xyz) } @@ -54772,18 +59424,19 @@ func VPCONFLICTD_Z(mxyz, k, xyz operand.Op) { ctx.VPCONFLICTD_Z(mxyz, k, xyz) } // // Forms: // -// VPCONFLICTQ m128 k xmm -// VPCONFLICTQ m128 xmm -// VPCONFLICTQ m256 k ymm -// VPCONFLICTQ m256 ymm -// VPCONFLICTQ xmm k xmm -// VPCONFLICTQ xmm xmm -// VPCONFLICTQ ymm k ymm -// VPCONFLICTQ ymm ymm -// VPCONFLICTQ m512 k zmm -// VPCONFLICTQ m512 zmm -// VPCONFLICTQ zmm k zmm -// VPCONFLICTQ zmm zmm +// VPCONFLICTQ m128 k xmm +// VPCONFLICTQ m128 xmm +// VPCONFLICTQ m256 k ymm +// VPCONFLICTQ m256 ymm +// VPCONFLICTQ xmm k xmm +// VPCONFLICTQ xmm xmm +// VPCONFLICTQ ymm k ymm +// VPCONFLICTQ ymm ymm +// VPCONFLICTQ m512 k zmm +// VPCONFLICTQ m512 zmm +// VPCONFLICTQ zmm k zmm +// VPCONFLICTQ zmm zmm +// // Construct and append a VPCONFLICTQ instruction to the active function. func (c *Context) VPCONFLICTQ(ops ...operand.Op) { c.addinstruction(x86.VPCONFLICTQ(ops...)) @@ -54793,18 +59446,19 @@ func (c *Context) VPCONFLICTQ(ops ...operand.Op) { // // Forms: // -// VPCONFLICTQ m128 k xmm -// VPCONFLICTQ m128 xmm -// VPCONFLICTQ m256 k ymm -// VPCONFLICTQ m256 ymm -// VPCONFLICTQ xmm k xmm -// VPCONFLICTQ xmm xmm -// VPCONFLICTQ ymm k ymm -// VPCONFLICTQ ymm ymm -// VPCONFLICTQ m512 k zmm -// VPCONFLICTQ m512 zmm -// VPCONFLICTQ zmm k zmm -// VPCONFLICTQ zmm zmm +// VPCONFLICTQ m128 k xmm +// VPCONFLICTQ m128 xmm +// VPCONFLICTQ m256 k ymm +// VPCONFLICTQ m256 ymm +// VPCONFLICTQ xmm k xmm +// VPCONFLICTQ xmm xmm +// VPCONFLICTQ ymm k ymm +// VPCONFLICTQ ymm ymm +// VPCONFLICTQ m512 k zmm +// VPCONFLICTQ m512 zmm +// VPCONFLICTQ zmm k zmm +// VPCONFLICTQ zmm zmm +// // Construct and append a VPCONFLICTQ instruction to the active function. // Operates on the global context. func VPCONFLICTQ(ops ...operand.Op) { ctx.VPCONFLICTQ(ops...) } @@ -54813,12 +59467,13 @@ func VPCONFLICTQ(ops ...operand.Op) { ctx.VPCONFLICTQ(ops...) } // // Forms: // -// VPCONFLICTQ.BCST m64 k xmm -// VPCONFLICTQ.BCST m64 k ymm -// VPCONFLICTQ.BCST m64 xmm -// VPCONFLICTQ.BCST m64 ymm -// VPCONFLICTQ.BCST m64 k zmm -// VPCONFLICTQ.BCST m64 zmm +// VPCONFLICTQ.BCST m64 k xmm +// VPCONFLICTQ.BCST m64 k ymm +// VPCONFLICTQ.BCST m64 xmm +// VPCONFLICTQ.BCST m64 ymm +// VPCONFLICTQ.BCST m64 k zmm +// VPCONFLICTQ.BCST m64 zmm +// // Construct and append a VPCONFLICTQ.BCST instruction to the active function. func (c *Context) VPCONFLICTQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPCONFLICTQ_BCST(ops...)) @@ -54828,12 +59483,13 @@ func (c *Context) VPCONFLICTQ_BCST(ops ...operand.Op) { // // Forms: // -// VPCONFLICTQ.BCST m64 k xmm -// VPCONFLICTQ.BCST m64 k ymm -// VPCONFLICTQ.BCST m64 xmm -// VPCONFLICTQ.BCST m64 ymm -// VPCONFLICTQ.BCST m64 k zmm -// VPCONFLICTQ.BCST m64 zmm +// VPCONFLICTQ.BCST m64 k xmm +// VPCONFLICTQ.BCST m64 k ymm +// VPCONFLICTQ.BCST m64 xmm +// VPCONFLICTQ.BCST m64 ymm +// VPCONFLICTQ.BCST m64 k zmm +// VPCONFLICTQ.BCST m64 zmm +// // Construct and append a VPCONFLICTQ.BCST instruction to the active function. // Operates on the global context. func VPCONFLICTQ_BCST(ops ...operand.Op) { ctx.VPCONFLICTQ_BCST(ops...) } @@ -54842,9 +59498,10 @@ func VPCONFLICTQ_BCST(ops ...operand.Op) { ctx.VPCONFLICTQ_BCST(ops...) } // // Forms: // -// VPCONFLICTQ.BCST.Z m64 k xmm -// VPCONFLICTQ.BCST.Z m64 k ymm -// VPCONFLICTQ.BCST.Z m64 k zmm +// VPCONFLICTQ.BCST.Z m64 k xmm +// VPCONFLICTQ.BCST.Z m64 k ymm +// VPCONFLICTQ.BCST.Z m64 k zmm +// // Construct and append a VPCONFLICTQ.BCST.Z instruction to the active function. func (c *Context) VPCONFLICTQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VPCONFLICTQ_BCST_Z(m, k, xyz)) @@ -54854,9 +59511,10 @@ func (c *Context) VPCONFLICTQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VPCONFLICTQ.BCST.Z m64 k xmm -// VPCONFLICTQ.BCST.Z m64 k ymm -// VPCONFLICTQ.BCST.Z m64 k zmm +// VPCONFLICTQ.BCST.Z m64 k xmm +// VPCONFLICTQ.BCST.Z m64 k ymm +// VPCONFLICTQ.BCST.Z m64 k zmm +// // Construct and append a VPCONFLICTQ.BCST.Z instruction to the active function. // Operates on the global context. func VPCONFLICTQ_BCST_Z(m, k, xyz operand.Op) { ctx.VPCONFLICTQ_BCST_Z(m, k, xyz) } @@ -54865,12 +59523,13 @@ func VPCONFLICTQ_BCST_Z(m, k, xyz operand.Op) { ctx.VPCONFLICTQ_BCST_Z(m, k, xyz // // Forms: // -// VPCONFLICTQ.Z m128 k xmm -// VPCONFLICTQ.Z m256 k ymm -// VPCONFLICTQ.Z xmm k xmm -// VPCONFLICTQ.Z ymm k ymm -// VPCONFLICTQ.Z m512 k zmm -// VPCONFLICTQ.Z zmm k zmm +// VPCONFLICTQ.Z m128 k xmm +// VPCONFLICTQ.Z m256 k ymm +// VPCONFLICTQ.Z xmm k xmm +// VPCONFLICTQ.Z ymm k ymm +// VPCONFLICTQ.Z m512 k zmm +// VPCONFLICTQ.Z zmm k zmm +// // Construct and append a VPCONFLICTQ.Z instruction to the active function. func (c *Context) VPCONFLICTQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPCONFLICTQ_Z(mxyz, k, xyz)) @@ -54880,12 +59539,13 @@ func (c *Context) VPCONFLICTQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPCONFLICTQ.Z m128 k xmm -// VPCONFLICTQ.Z m256 k ymm -// VPCONFLICTQ.Z xmm k xmm -// VPCONFLICTQ.Z ymm k ymm -// VPCONFLICTQ.Z m512 k zmm -// VPCONFLICTQ.Z zmm k zmm +// VPCONFLICTQ.Z m128 k xmm +// VPCONFLICTQ.Z m256 k ymm +// VPCONFLICTQ.Z xmm k xmm +// VPCONFLICTQ.Z ymm k ymm +// VPCONFLICTQ.Z m512 k zmm +// VPCONFLICTQ.Z zmm k zmm +// // Construct and append a VPCONFLICTQ.Z instruction to the active function. // Operates on the global context. func VPCONFLICTQ_Z(mxyz, k, xyz operand.Op) { ctx.VPCONFLICTQ_Z(mxyz, k, xyz) } @@ -54894,8 +59554,9 @@ func VPCONFLICTQ_Z(mxyz, k, xyz operand.Op) { ctx.VPCONFLICTQ_Z(mxyz, k, xyz) } // // Forms: // -// VPERM2F128 imm8 m256 ymm ymm -// VPERM2F128 imm8 ymm ymm ymm +// VPERM2F128 imm8 m256 ymm ymm +// VPERM2F128 imm8 ymm ymm ymm +// // Construct and append a VPERM2F128 instruction to the active function. func (c *Context) VPERM2F128(i, my, y, y1 operand.Op) { c.addinstruction(x86.VPERM2F128(i, my, y, y1)) @@ -54905,8 +59566,9 @@ func (c *Context) VPERM2F128(i, my, y, y1 operand.Op) { // // Forms: // -// VPERM2F128 imm8 m256 ymm ymm -// VPERM2F128 imm8 ymm ymm ymm +// VPERM2F128 imm8 m256 ymm ymm +// VPERM2F128 imm8 ymm ymm ymm +// // Construct and append a VPERM2F128 instruction to the active function. // Operates on the global context. func VPERM2F128(i, my, y, y1 operand.Op) { ctx.VPERM2F128(i, my, y, y1) } @@ -54915,8 +59577,9 @@ func VPERM2F128(i, my, y, y1 operand.Op) { ctx.VPERM2F128(i, my, y, y1) } // // Forms: // -// VPERM2I128 imm8 m256 ymm ymm -// VPERM2I128 imm8 ymm ymm ymm +// VPERM2I128 imm8 m256 ymm ymm +// VPERM2I128 imm8 ymm ymm ymm +// // Construct and append a VPERM2I128 instruction to the active function. func (c *Context) VPERM2I128(i, my, y, y1 operand.Op) { c.addinstruction(x86.VPERM2I128(i, my, y, y1)) @@ -54926,8 +59589,9 @@ func (c *Context) VPERM2I128(i, my, y, y1 operand.Op) { // // Forms: // -// VPERM2I128 imm8 m256 ymm ymm -// VPERM2I128 imm8 ymm ymm ymm +// VPERM2I128 imm8 m256 ymm ymm +// VPERM2I128 imm8 ymm ymm ymm +// // Construct and append a VPERM2I128 instruction to the active function. // Operates on the global context. func VPERM2I128(i, my, y, y1 operand.Op) { ctx.VPERM2I128(i, my, y, y1) } @@ -54936,18 +59600,19 @@ func VPERM2I128(i, my, y, y1 operand.Op) { ctx.VPERM2I128(i, my, y, y1) } // // Forms: // -// VPERMB m128 xmm k xmm -// VPERMB m128 xmm xmm -// VPERMB m256 ymm k ymm -// VPERMB m256 ymm ymm -// VPERMB xmm xmm k xmm -// VPERMB xmm xmm xmm -// VPERMB ymm ymm k ymm -// VPERMB ymm ymm ymm -// VPERMB m512 zmm k zmm -// VPERMB m512 zmm zmm -// VPERMB zmm zmm k zmm -// VPERMB zmm zmm zmm +// VPERMB m128 xmm k xmm +// VPERMB m128 xmm xmm +// VPERMB m256 ymm k ymm +// VPERMB m256 ymm ymm +// VPERMB xmm xmm k xmm +// VPERMB xmm xmm xmm +// VPERMB ymm ymm k ymm +// VPERMB ymm ymm ymm +// VPERMB m512 zmm k zmm +// VPERMB m512 zmm zmm +// VPERMB zmm zmm k zmm +// VPERMB zmm zmm zmm +// // Construct and append a VPERMB instruction to the active function. func (c *Context) VPERMB(ops ...operand.Op) { c.addinstruction(x86.VPERMB(ops...)) @@ -54957,18 +59622,19 @@ func (c *Context) VPERMB(ops ...operand.Op) { // // Forms: // -// VPERMB m128 xmm k xmm -// VPERMB m128 xmm xmm -// VPERMB m256 ymm k ymm -// VPERMB m256 ymm ymm -// VPERMB xmm xmm k xmm -// VPERMB xmm xmm xmm -// VPERMB ymm ymm k ymm -// VPERMB ymm ymm ymm -// VPERMB m512 zmm k zmm -// VPERMB m512 zmm zmm -// VPERMB zmm zmm k zmm -// VPERMB zmm zmm zmm +// VPERMB m128 xmm k xmm +// VPERMB m128 xmm xmm +// VPERMB m256 ymm k ymm +// VPERMB m256 ymm ymm +// VPERMB xmm xmm k xmm +// VPERMB xmm xmm xmm +// VPERMB ymm ymm k ymm +// VPERMB ymm ymm ymm +// VPERMB m512 zmm k zmm +// VPERMB m512 zmm zmm +// VPERMB zmm zmm k zmm +// VPERMB zmm zmm zmm +// // Construct and append a VPERMB instruction to the active function. // Operates on the global context. func VPERMB(ops ...operand.Op) { ctx.VPERMB(ops...) } @@ -54977,12 +59643,13 @@ func VPERMB(ops ...operand.Op) { ctx.VPERMB(ops...) } // // Forms: // -// VPERMB.Z m128 xmm k xmm -// VPERMB.Z m256 ymm k ymm -// VPERMB.Z xmm xmm k xmm -// VPERMB.Z ymm ymm k ymm -// VPERMB.Z m512 zmm k zmm -// VPERMB.Z zmm zmm k zmm +// VPERMB.Z m128 xmm k xmm +// VPERMB.Z m256 ymm k ymm +// VPERMB.Z xmm xmm k xmm +// VPERMB.Z ymm ymm k ymm +// VPERMB.Z m512 zmm k zmm +// VPERMB.Z zmm zmm k zmm +// // Construct and append a VPERMB.Z instruction to the active function. func (c *Context) VPERMB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMB_Z(mxyz, xyz, k, xyz1)) @@ -54992,12 +59659,13 @@ func (c *Context) VPERMB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMB.Z m128 xmm k xmm -// VPERMB.Z m256 ymm k ymm -// VPERMB.Z xmm xmm k xmm -// VPERMB.Z ymm ymm k ymm -// VPERMB.Z m512 zmm k zmm -// VPERMB.Z zmm zmm k zmm +// VPERMB.Z m128 xmm k xmm +// VPERMB.Z m256 ymm k ymm +// VPERMB.Z xmm xmm k xmm +// VPERMB.Z ymm ymm k ymm +// VPERMB.Z m512 zmm k zmm +// VPERMB.Z zmm zmm k zmm +// // Construct and append a VPERMB.Z instruction to the active function. // Operates on the global context. func VPERMB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMB_Z(mxyz, xyz, k, xyz1) } @@ -55006,14 +59674,15 @@ func VPERMB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMB_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPERMD m256 ymm ymm -// VPERMD ymm ymm ymm -// VPERMD m256 ymm k ymm -// VPERMD ymm ymm k ymm -// VPERMD m512 zmm k zmm -// VPERMD m512 zmm zmm -// VPERMD zmm zmm k zmm -// VPERMD zmm zmm zmm +// VPERMD m256 ymm ymm +// VPERMD ymm ymm ymm +// VPERMD m256 ymm k ymm +// VPERMD ymm ymm k ymm +// VPERMD m512 zmm k zmm +// VPERMD m512 zmm zmm +// VPERMD zmm zmm k zmm +// VPERMD zmm zmm zmm +// // Construct and append a VPERMD instruction to the active function. func (c *Context) VPERMD(ops ...operand.Op) { c.addinstruction(x86.VPERMD(ops...)) @@ -55023,14 +59692,15 @@ func (c *Context) VPERMD(ops ...operand.Op) { // // Forms: // -// VPERMD m256 ymm ymm -// VPERMD ymm ymm ymm -// VPERMD m256 ymm k ymm -// VPERMD ymm ymm k ymm -// VPERMD m512 zmm k zmm -// VPERMD m512 zmm zmm -// VPERMD zmm zmm k zmm -// VPERMD zmm zmm zmm +// VPERMD m256 ymm ymm +// VPERMD ymm ymm ymm +// VPERMD m256 ymm k ymm +// VPERMD ymm ymm k ymm +// VPERMD m512 zmm k zmm +// VPERMD m512 zmm zmm +// VPERMD zmm zmm k zmm +// VPERMD zmm zmm zmm +// // Construct and append a VPERMD instruction to the active function. // Operates on the global context. func VPERMD(ops ...operand.Op) { ctx.VPERMD(ops...) } @@ -55039,10 +59709,11 @@ func VPERMD(ops ...operand.Op) { ctx.VPERMD(ops...) } // // Forms: // -// VPERMD.BCST m32 ymm k ymm -// VPERMD.BCST m32 ymm ymm -// VPERMD.BCST m32 zmm k zmm -// VPERMD.BCST m32 zmm zmm +// VPERMD.BCST m32 ymm k ymm +// VPERMD.BCST m32 ymm ymm +// VPERMD.BCST m32 zmm k zmm +// VPERMD.BCST m32 zmm zmm +// // Construct and append a VPERMD.BCST instruction to the active function. func (c *Context) VPERMD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMD_BCST(ops...)) @@ -55052,10 +59723,11 @@ func (c *Context) VPERMD_BCST(ops ...operand.Op) { // // Forms: // -// VPERMD.BCST m32 ymm k ymm -// VPERMD.BCST m32 ymm ymm -// VPERMD.BCST m32 zmm k zmm -// VPERMD.BCST m32 zmm zmm +// VPERMD.BCST m32 ymm k ymm +// VPERMD.BCST m32 ymm ymm +// VPERMD.BCST m32 zmm k zmm +// VPERMD.BCST m32 zmm zmm +// // Construct and append a VPERMD.BCST instruction to the active function. // Operates on the global context. func VPERMD_BCST(ops ...operand.Op) { ctx.VPERMD_BCST(ops...) } @@ -55064,8 +59736,9 @@ func VPERMD_BCST(ops ...operand.Op) { ctx.VPERMD_BCST(ops...) } // // Forms: // -// VPERMD.BCST.Z m32 ymm k ymm -// VPERMD.BCST.Z m32 zmm k zmm +// VPERMD.BCST.Z m32 ymm k ymm +// VPERMD.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMD.BCST.Z instruction to the active function. func (c *Context) VPERMD_BCST_Z(m, yz, k, yz1 operand.Op) { c.addinstruction(x86.VPERMD_BCST_Z(m, yz, k, yz1)) @@ -55075,8 +59748,9 @@ func (c *Context) VPERMD_BCST_Z(m, yz, k, yz1 operand.Op) { // // Forms: // -// VPERMD.BCST.Z m32 ymm k ymm -// VPERMD.BCST.Z m32 zmm k zmm +// VPERMD.BCST.Z m32 ymm k ymm +// VPERMD.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMD.BCST.Z instruction to the active function. // Operates on the global context. func VPERMD_BCST_Z(m, yz, k, yz1 operand.Op) { ctx.VPERMD_BCST_Z(m, yz, k, yz1) } @@ -55085,10 +59759,11 @@ func VPERMD_BCST_Z(m, yz, k, yz1 operand.Op) { ctx.VPERMD_BCST_Z(m, yz, k, yz1) // // Forms: // -// VPERMD.Z m256 ymm k ymm -// VPERMD.Z ymm ymm k ymm -// VPERMD.Z m512 zmm k zmm -// VPERMD.Z zmm zmm k zmm +// VPERMD.Z m256 ymm k ymm +// VPERMD.Z ymm ymm k ymm +// VPERMD.Z m512 zmm k zmm +// VPERMD.Z zmm zmm k zmm +// // Construct and append a VPERMD.Z instruction to the active function. func (c *Context) VPERMD_Z(myz, yz, k, yz1 operand.Op) { c.addinstruction(x86.VPERMD_Z(myz, yz, k, yz1)) @@ -55098,10 +59773,11 @@ func (c *Context) VPERMD_Z(myz, yz, k, yz1 operand.Op) { // // Forms: // -// VPERMD.Z m256 ymm k ymm -// VPERMD.Z ymm ymm k ymm -// VPERMD.Z m512 zmm k zmm -// VPERMD.Z zmm zmm k zmm +// VPERMD.Z m256 ymm k ymm +// VPERMD.Z ymm ymm k ymm +// VPERMD.Z m512 zmm k zmm +// VPERMD.Z zmm zmm k zmm +// // Construct and append a VPERMD.Z instruction to the active function. // Operates on the global context. func VPERMD_Z(myz, yz, k, yz1 operand.Op) { ctx.VPERMD_Z(myz, yz, k, yz1) } @@ -55110,18 +59786,19 @@ func VPERMD_Z(myz, yz, k, yz1 operand.Op) { ctx.VPERMD_Z(myz, yz, k, yz1) } // // Forms: // -// VPERMI2B m128 xmm k xmm -// VPERMI2B m128 xmm xmm -// VPERMI2B m256 ymm k ymm -// VPERMI2B m256 ymm ymm -// VPERMI2B xmm xmm k xmm -// VPERMI2B xmm xmm xmm -// VPERMI2B ymm ymm k ymm -// VPERMI2B ymm ymm ymm -// VPERMI2B m512 zmm k zmm -// VPERMI2B m512 zmm zmm -// VPERMI2B zmm zmm k zmm -// VPERMI2B zmm zmm zmm +// VPERMI2B m128 xmm k xmm +// VPERMI2B m128 xmm xmm +// VPERMI2B m256 ymm k ymm +// VPERMI2B m256 ymm ymm +// VPERMI2B xmm xmm k xmm +// VPERMI2B xmm xmm xmm +// VPERMI2B ymm ymm k ymm +// VPERMI2B ymm ymm ymm +// VPERMI2B m512 zmm k zmm +// VPERMI2B m512 zmm zmm +// VPERMI2B zmm zmm k zmm +// VPERMI2B zmm zmm zmm +// // Construct and append a VPERMI2B instruction to the active function. func (c *Context) VPERMI2B(ops ...operand.Op) { c.addinstruction(x86.VPERMI2B(ops...)) @@ -55131,18 +59808,19 @@ func (c *Context) VPERMI2B(ops ...operand.Op) { // // Forms: // -// VPERMI2B m128 xmm k xmm -// VPERMI2B m128 xmm xmm -// VPERMI2B m256 ymm k ymm -// VPERMI2B m256 ymm ymm -// VPERMI2B xmm xmm k xmm -// VPERMI2B xmm xmm xmm -// VPERMI2B ymm ymm k ymm -// VPERMI2B ymm ymm ymm -// VPERMI2B m512 zmm k zmm -// VPERMI2B m512 zmm zmm -// VPERMI2B zmm zmm k zmm -// VPERMI2B zmm zmm zmm +// VPERMI2B m128 xmm k xmm +// VPERMI2B m128 xmm xmm +// VPERMI2B m256 ymm k ymm +// VPERMI2B m256 ymm ymm +// VPERMI2B xmm xmm k xmm +// VPERMI2B xmm xmm xmm +// VPERMI2B ymm ymm k ymm +// VPERMI2B ymm ymm ymm +// VPERMI2B m512 zmm k zmm +// VPERMI2B m512 zmm zmm +// VPERMI2B zmm zmm k zmm +// VPERMI2B zmm zmm zmm +// // Construct and append a VPERMI2B instruction to the active function. // Operates on the global context. func VPERMI2B(ops ...operand.Op) { ctx.VPERMI2B(ops...) } @@ -55151,12 +59829,13 @@ func VPERMI2B(ops ...operand.Op) { ctx.VPERMI2B(ops...) } // // Forms: // -// VPERMI2B.Z m128 xmm k xmm -// VPERMI2B.Z m256 ymm k ymm -// VPERMI2B.Z xmm xmm k xmm -// VPERMI2B.Z ymm ymm k ymm -// VPERMI2B.Z m512 zmm k zmm -// VPERMI2B.Z zmm zmm k zmm +// VPERMI2B.Z m128 xmm k xmm +// VPERMI2B.Z m256 ymm k ymm +// VPERMI2B.Z xmm xmm k xmm +// VPERMI2B.Z ymm ymm k ymm +// VPERMI2B.Z m512 zmm k zmm +// VPERMI2B.Z zmm zmm k zmm +// // Construct and append a VPERMI2B.Z instruction to the active function. func (c *Context) VPERMI2B_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2B_Z(mxyz, xyz, k, xyz1)) @@ -55166,12 +59845,13 @@ func (c *Context) VPERMI2B_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2B.Z m128 xmm k xmm -// VPERMI2B.Z m256 ymm k ymm -// VPERMI2B.Z xmm xmm k xmm -// VPERMI2B.Z ymm ymm k ymm -// VPERMI2B.Z m512 zmm k zmm -// VPERMI2B.Z zmm zmm k zmm +// VPERMI2B.Z m128 xmm k xmm +// VPERMI2B.Z m256 ymm k ymm +// VPERMI2B.Z xmm xmm k xmm +// VPERMI2B.Z ymm ymm k ymm +// VPERMI2B.Z m512 zmm k zmm +// VPERMI2B.Z zmm zmm k zmm +// // Construct and append a VPERMI2B.Z instruction to the active function. // Operates on the global context. func VPERMI2B_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2B_Z(mxyz, xyz, k, xyz1) } @@ -55180,18 +59860,19 @@ func VPERMI2B_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2B_Z(mxyz, xyz, k, xy // // Forms: // -// VPERMI2D m128 xmm k xmm -// VPERMI2D m128 xmm xmm -// VPERMI2D m256 ymm k ymm -// VPERMI2D m256 ymm ymm -// VPERMI2D xmm xmm k xmm -// VPERMI2D xmm xmm xmm -// VPERMI2D ymm ymm k ymm -// VPERMI2D ymm ymm ymm -// VPERMI2D m512 zmm k zmm -// VPERMI2D m512 zmm zmm -// VPERMI2D zmm zmm k zmm -// VPERMI2D zmm zmm zmm +// VPERMI2D m128 xmm k xmm +// VPERMI2D m128 xmm xmm +// VPERMI2D m256 ymm k ymm +// VPERMI2D m256 ymm ymm +// VPERMI2D xmm xmm k xmm +// VPERMI2D xmm xmm xmm +// VPERMI2D ymm ymm k ymm +// VPERMI2D ymm ymm ymm +// VPERMI2D m512 zmm k zmm +// VPERMI2D m512 zmm zmm +// VPERMI2D zmm zmm k zmm +// VPERMI2D zmm zmm zmm +// // Construct and append a VPERMI2D instruction to the active function. func (c *Context) VPERMI2D(ops ...operand.Op) { c.addinstruction(x86.VPERMI2D(ops...)) @@ -55201,18 +59882,19 @@ func (c *Context) VPERMI2D(ops ...operand.Op) { // // Forms: // -// VPERMI2D m128 xmm k xmm -// VPERMI2D m128 xmm xmm -// VPERMI2D m256 ymm k ymm -// VPERMI2D m256 ymm ymm -// VPERMI2D xmm xmm k xmm -// VPERMI2D xmm xmm xmm -// VPERMI2D ymm ymm k ymm -// VPERMI2D ymm ymm ymm -// VPERMI2D m512 zmm k zmm -// VPERMI2D m512 zmm zmm -// VPERMI2D zmm zmm k zmm -// VPERMI2D zmm zmm zmm +// VPERMI2D m128 xmm k xmm +// VPERMI2D m128 xmm xmm +// VPERMI2D m256 ymm k ymm +// VPERMI2D m256 ymm ymm +// VPERMI2D xmm xmm k xmm +// VPERMI2D xmm xmm xmm +// VPERMI2D ymm ymm k ymm +// VPERMI2D ymm ymm ymm +// VPERMI2D m512 zmm k zmm +// VPERMI2D m512 zmm zmm +// VPERMI2D zmm zmm k zmm +// VPERMI2D zmm zmm zmm +// // Construct and append a VPERMI2D instruction to the active function. // Operates on the global context. func VPERMI2D(ops ...operand.Op) { ctx.VPERMI2D(ops...) } @@ -55221,12 +59903,13 @@ func VPERMI2D(ops ...operand.Op) { ctx.VPERMI2D(ops...) } // // Forms: // -// VPERMI2D.BCST m32 xmm k xmm -// VPERMI2D.BCST m32 xmm xmm -// VPERMI2D.BCST m32 ymm k ymm -// VPERMI2D.BCST m32 ymm ymm -// VPERMI2D.BCST m32 zmm k zmm -// VPERMI2D.BCST m32 zmm zmm +// VPERMI2D.BCST m32 xmm k xmm +// VPERMI2D.BCST m32 xmm xmm +// VPERMI2D.BCST m32 ymm k ymm +// VPERMI2D.BCST m32 ymm ymm +// VPERMI2D.BCST m32 zmm k zmm +// VPERMI2D.BCST m32 zmm zmm +// // Construct and append a VPERMI2D.BCST instruction to the active function. func (c *Context) VPERMI2D_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMI2D_BCST(ops...)) @@ -55236,12 +59919,13 @@ func (c *Context) VPERMI2D_BCST(ops ...operand.Op) { // // Forms: // -// VPERMI2D.BCST m32 xmm k xmm -// VPERMI2D.BCST m32 xmm xmm -// VPERMI2D.BCST m32 ymm k ymm -// VPERMI2D.BCST m32 ymm ymm -// VPERMI2D.BCST m32 zmm k zmm -// VPERMI2D.BCST m32 zmm zmm +// VPERMI2D.BCST m32 xmm k xmm +// VPERMI2D.BCST m32 xmm xmm +// VPERMI2D.BCST m32 ymm k ymm +// VPERMI2D.BCST m32 ymm ymm +// VPERMI2D.BCST m32 zmm k zmm +// VPERMI2D.BCST m32 zmm zmm +// // Construct and append a VPERMI2D.BCST instruction to the active function. // Operates on the global context. func VPERMI2D_BCST(ops ...operand.Op) { ctx.VPERMI2D_BCST(ops...) } @@ -55250,9 +59934,10 @@ func VPERMI2D_BCST(ops ...operand.Op) { ctx.VPERMI2D_BCST(ops...) } // // Forms: // -// VPERMI2D.BCST.Z m32 xmm k xmm -// VPERMI2D.BCST.Z m32 ymm k ymm -// VPERMI2D.BCST.Z m32 zmm k zmm +// VPERMI2D.BCST.Z m32 xmm k xmm +// VPERMI2D.BCST.Z m32 ymm k ymm +// VPERMI2D.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMI2D.BCST.Z instruction to the active function. func (c *Context) VPERMI2D_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2D_BCST_Z(m, xyz, k, xyz1)) @@ -55262,9 +59947,10 @@ func (c *Context) VPERMI2D_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2D.BCST.Z m32 xmm k xmm -// VPERMI2D.BCST.Z m32 ymm k ymm -// VPERMI2D.BCST.Z m32 zmm k zmm +// VPERMI2D.BCST.Z m32 xmm k xmm +// VPERMI2D.BCST.Z m32 ymm k ymm +// VPERMI2D.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMI2D.BCST.Z instruction to the active function. // Operates on the global context. func VPERMI2D_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMI2D_BCST_Z(m, xyz, k, xyz1) } @@ -55273,12 +59959,13 @@ func VPERMI2D_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMI2D_BCST_Z(m, xyz, k // // Forms: // -// VPERMI2D.Z m128 xmm k xmm -// VPERMI2D.Z m256 ymm k ymm -// VPERMI2D.Z xmm xmm k xmm -// VPERMI2D.Z ymm ymm k ymm -// VPERMI2D.Z m512 zmm k zmm -// VPERMI2D.Z zmm zmm k zmm +// VPERMI2D.Z m128 xmm k xmm +// VPERMI2D.Z m256 ymm k ymm +// VPERMI2D.Z xmm xmm k xmm +// VPERMI2D.Z ymm ymm k ymm +// VPERMI2D.Z m512 zmm k zmm +// VPERMI2D.Z zmm zmm k zmm +// // Construct and append a VPERMI2D.Z instruction to the active function. func (c *Context) VPERMI2D_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2D_Z(mxyz, xyz, k, xyz1)) @@ -55288,12 +59975,13 @@ func (c *Context) VPERMI2D_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2D.Z m128 xmm k xmm -// VPERMI2D.Z m256 ymm k ymm -// VPERMI2D.Z xmm xmm k xmm -// VPERMI2D.Z ymm ymm k ymm -// VPERMI2D.Z m512 zmm k zmm -// VPERMI2D.Z zmm zmm k zmm +// VPERMI2D.Z m128 xmm k xmm +// VPERMI2D.Z m256 ymm k ymm +// VPERMI2D.Z xmm xmm k xmm +// VPERMI2D.Z ymm ymm k ymm +// VPERMI2D.Z m512 zmm k zmm +// VPERMI2D.Z zmm zmm k zmm +// // Construct and append a VPERMI2D.Z instruction to the active function. // Operates on the global context. func VPERMI2D_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2D_Z(mxyz, xyz, k, xyz1) } @@ -55302,18 +59990,19 @@ func VPERMI2D_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2D_Z(mxyz, xyz, k, xy // // Forms: // -// VPERMI2PD m128 xmm k xmm -// VPERMI2PD m128 xmm xmm -// VPERMI2PD m256 ymm k ymm -// VPERMI2PD m256 ymm ymm -// VPERMI2PD xmm xmm k xmm -// VPERMI2PD xmm xmm xmm -// VPERMI2PD ymm ymm k ymm -// VPERMI2PD ymm ymm ymm -// VPERMI2PD m512 zmm k zmm -// VPERMI2PD m512 zmm zmm -// VPERMI2PD zmm zmm k zmm -// VPERMI2PD zmm zmm zmm +// VPERMI2PD m128 xmm k xmm +// VPERMI2PD m128 xmm xmm +// VPERMI2PD m256 ymm k ymm +// VPERMI2PD m256 ymm ymm +// VPERMI2PD xmm xmm k xmm +// VPERMI2PD xmm xmm xmm +// VPERMI2PD ymm ymm k ymm +// VPERMI2PD ymm ymm ymm +// VPERMI2PD m512 zmm k zmm +// VPERMI2PD m512 zmm zmm +// VPERMI2PD zmm zmm k zmm +// VPERMI2PD zmm zmm zmm +// // Construct and append a VPERMI2PD instruction to the active function. func (c *Context) VPERMI2PD(ops ...operand.Op) { c.addinstruction(x86.VPERMI2PD(ops...)) @@ -55323,18 +60012,19 @@ func (c *Context) VPERMI2PD(ops ...operand.Op) { // // Forms: // -// VPERMI2PD m128 xmm k xmm -// VPERMI2PD m128 xmm xmm -// VPERMI2PD m256 ymm k ymm -// VPERMI2PD m256 ymm ymm -// VPERMI2PD xmm xmm k xmm -// VPERMI2PD xmm xmm xmm -// VPERMI2PD ymm ymm k ymm -// VPERMI2PD ymm ymm ymm -// VPERMI2PD m512 zmm k zmm -// VPERMI2PD m512 zmm zmm -// VPERMI2PD zmm zmm k zmm -// VPERMI2PD zmm zmm zmm +// VPERMI2PD m128 xmm k xmm +// VPERMI2PD m128 xmm xmm +// VPERMI2PD m256 ymm k ymm +// VPERMI2PD m256 ymm ymm +// VPERMI2PD xmm xmm k xmm +// VPERMI2PD xmm xmm xmm +// VPERMI2PD ymm ymm k ymm +// VPERMI2PD ymm ymm ymm +// VPERMI2PD m512 zmm k zmm +// VPERMI2PD m512 zmm zmm +// VPERMI2PD zmm zmm k zmm +// VPERMI2PD zmm zmm zmm +// // Construct and append a VPERMI2PD instruction to the active function. // Operates on the global context. func VPERMI2PD(ops ...operand.Op) { ctx.VPERMI2PD(ops...) } @@ -55343,12 +60033,13 @@ func VPERMI2PD(ops ...operand.Op) { ctx.VPERMI2PD(ops...) } // // Forms: // -// VPERMI2PD.BCST m64 xmm k xmm -// VPERMI2PD.BCST m64 xmm xmm -// VPERMI2PD.BCST m64 ymm k ymm -// VPERMI2PD.BCST m64 ymm ymm -// VPERMI2PD.BCST m64 zmm k zmm -// VPERMI2PD.BCST m64 zmm zmm +// VPERMI2PD.BCST m64 xmm k xmm +// VPERMI2PD.BCST m64 xmm xmm +// VPERMI2PD.BCST m64 ymm k ymm +// VPERMI2PD.BCST m64 ymm ymm +// VPERMI2PD.BCST m64 zmm k zmm +// VPERMI2PD.BCST m64 zmm zmm +// // Construct and append a VPERMI2PD.BCST instruction to the active function. func (c *Context) VPERMI2PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMI2PD_BCST(ops...)) @@ -55358,12 +60049,13 @@ func (c *Context) VPERMI2PD_BCST(ops ...operand.Op) { // // Forms: // -// VPERMI2PD.BCST m64 xmm k xmm -// VPERMI2PD.BCST m64 xmm xmm -// VPERMI2PD.BCST m64 ymm k ymm -// VPERMI2PD.BCST m64 ymm ymm -// VPERMI2PD.BCST m64 zmm k zmm -// VPERMI2PD.BCST m64 zmm zmm +// VPERMI2PD.BCST m64 xmm k xmm +// VPERMI2PD.BCST m64 xmm xmm +// VPERMI2PD.BCST m64 ymm k ymm +// VPERMI2PD.BCST m64 ymm ymm +// VPERMI2PD.BCST m64 zmm k zmm +// VPERMI2PD.BCST m64 zmm zmm +// // Construct and append a VPERMI2PD.BCST instruction to the active function. // Operates on the global context. func VPERMI2PD_BCST(ops ...operand.Op) { ctx.VPERMI2PD_BCST(ops...) } @@ -55372,9 +60064,10 @@ func VPERMI2PD_BCST(ops ...operand.Op) { ctx.VPERMI2PD_BCST(ops...) } // // Forms: // -// VPERMI2PD.BCST.Z m64 xmm k xmm -// VPERMI2PD.BCST.Z m64 ymm k ymm -// VPERMI2PD.BCST.Z m64 zmm k zmm +// VPERMI2PD.BCST.Z m64 xmm k xmm +// VPERMI2PD.BCST.Z m64 ymm k ymm +// VPERMI2PD.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMI2PD.BCST.Z instruction to the active function. func (c *Context) VPERMI2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2PD_BCST_Z(m, xyz, k, xyz1)) @@ -55384,9 +60077,10 @@ func (c *Context) VPERMI2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2PD.BCST.Z m64 xmm k xmm -// VPERMI2PD.BCST.Z m64 ymm k ymm -// VPERMI2PD.BCST.Z m64 zmm k zmm +// VPERMI2PD.BCST.Z m64 xmm k xmm +// VPERMI2PD.BCST.Z m64 ymm k ymm +// VPERMI2PD.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMI2PD.BCST.Z instruction to the active function. // Operates on the global context. func VPERMI2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMI2PD_BCST_Z(m, xyz, k, xyz1) } @@ -55395,12 +60089,13 @@ func VPERMI2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMI2PD_BCST_Z(m, xyz, // // Forms: // -// VPERMI2PD.Z m128 xmm k xmm -// VPERMI2PD.Z m256 ymm k ymm -// VPERMI2PD.Z xmm xmm k xmm -// VPERMI2PD.Z ymm ymm k ymm -// VPERMI2PD.Z m512 zmm k zmm -// VPERMI2PD.Z zmm zmm k zmm +// VPERMI2PD.Z m128 xmm k xmm +// VPERMI2PD.Z m256 ymm k ymm +// VPERMI2PD.Z xmm xmm k xmm +// VPERMI2PD.Z ymm ymm k ymm +// VPERMI2PD.Z m512 zmm k zmm +// VPERMI2PD.Z zmm zmm k zmm +// // Construct and append a VPERMI2PD.Z instruction to the active function. func (c *Context) VPERMI2PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2PD_Z(mxyz, xyz, k, xyz1)) @@ -55410,12 +60105,13 @@ func (c *Context) VPERMI2PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2PD.Z m128 xmm k xmm -// VPERMI2PD.Z m256 ymm k ymm -// VPERMI2PD.Z xmm xmm k xmm -// VPERMI2PD.Z ymm ymm k ymm -// VPERMI2PD.Z m512 zmm k zmm -// VPERMI2PD.Z zmm zmm k zmm +// VPERMI2PD.Z m128 xmm k xmm +// VPERMI2PD.Z m256 ymm k ymm +// VPERMI2PD.Z xmm xmm k xmm +// VPERMI2PD.Z ymm ymm k ymm +// VPERMI2PD.Z m512 zmm k zmm +// VPERMI2PD.Z zmm zmm k zmm +// // Construct and append a VPERMI2PD.Z instruction to the active function. // Operates on the global context. func VPERMI2PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2PD_Z(mxyz, xyz, k, xyz1) } @@ -55424,18 +60120,19 @@ func VPERMI2PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2PD_Z(mxyz, xyz, k, // // Forms: // -// VPERMI2PS m128 xmm k xmm -// VPERMI2PS m128 xmm xmm -// VPERMI2PS m256 ymm k ymm -// VPERMI2PS m256 ymm ymm -// VPERMI2PS xmm xmm k xmm -// VPERMI2PS xmm xmm xmm -// VPERMI2PS ymm ymm k ymm -// VPERMI2PS ymm ymm ymm -// VPERMI2PS m512 zmm k zmm -// VPERMI2PS m512 zmm zmm -// VPERMI2PS zmm zmm k zmm -// VPERMI2PS zmm zmm zmm +// VPERMI2PS m128 xmm k xmm +// VPERMI2PS m128 xmm xmm +// VPERMI2PS m256 ymm k ymm +// VPERMI2PS m256 ymm ymm +// VPERMI2PS xmm xmm k xmm +// VPERMI2PS xmm xmm xmm +// VPERMI2PS ymm ymm k ymm +// VPERMI2PS ymm ymm ymm +// VPERMI2PS m512 zmm k zmm +// VPERMI2PS m512 zmm zmm +// VPERMI2PS zmm zmm k zmm +// VPERMI2PS zmm zmm zmm +// // Construct and append a VPERMI2PS instruction to the active function. func (c *Context) VPERMI2PS(ops ...operand.Op) { c.addinstruction(x86.VPERMI2PS(ops...)) @@ -55445,18 +60142,19 @@ func (c *Context) VPERMI2PS(ops ...operand.Op) { // // Forms: // -// VPERMI2PS m128 xmm k xmm -// VPERMI2PS m128 xmm xmm -// VPERMI2PS m256 ymm k ymm -// VPERMI2PS m256 ymm ymm -// VPERMI2PS xmm xmm k xmm -// VPERMI2PS xmm xmm xmm -// VPERMI2PS ymm ymm k ymm -// VPERMI2PS ymm ymm ymm -// VPERMI2PS m512 zmm k zmm -// VPERMI2PS m512 zmm zmm -// VPERMI2PS zmm zmm k zmm -// VPERMI2PS zmm zmm zmm +// VPERMI2PS m128 xmm k xmm +// VPERMI2PS m128 xmm xmm +// VPERMI2PS m256 ymm k ymm +// VPERMI2PS m256 ymm ymm +// VPERMI2PS xmm xmm k xmm +// VPERMI2PS xmm xmm xmm +// VPERMI2PS ymm ymm k ymm +// VPERMI2PS ymm ymm ymm +// VPERMI2PS m512 zmm k zmm +// VPERMI2PS m512 zmm zmm +// VPERMI2PS zmm zmm k zmm +// VPERMI2PS zmm zmm zmm +// // Construct and append a VPERMI2PS instruction to the active function. // Operates on the global context. func VPERMI2PS(ops ...operand.Op) { ctx.VPERMI2PS(ops...) } @@ -55465,12 +60163,13 @@ func VPERMI2PS(ops ...operand.Op) { ctx.VPERMI2PS(ops...) } // // Forms: // -// VPERMI2PS.BCST m32 xmm k xmm -// VPERMI2PS.BCST m32 xmm xmm -// VPERMI2PS.BCST m32 ymm k ymm -// VPERMI2PS.BCST m32 ymm ymm -// VPERMI2PS.BCST m32 zmm k zmm -// VPERMI2PS.BCST m32 zmm zmm +// VPERMI2PS.BCST m32 xmm k xmm +// VPERMI2PS.BCST m32 xmm xmm +// VPERMI2PS.BCST m32 ymm k ymm +// VPERMI2PS.BCST m32 ymm ymm +// VPERMI2PS.BCST m32 zmm k zmm +// VPERMI2PS.BCST m32 zmm zmm +// // Construct and append a VPERMI2PS.BCST instruction to the active function. func (c *Context) VPERMI2PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMI2PS_BCST(ops...)) @@ -55480,12 +60179,13 @@ func (c *Context) VPERMI2PS_BCST(ops ...operand.Op) { // // Forms: // -// VPERMI2PS.BCST m32 xmm k xmm -// VPERMI2PS.BCST m32 xmm xmm -// VPERMI2PS.BCST m32 ymm k ymm -// VPERMI2PS.BCST m32 ymm ymm -// VPERMI2PS.BCST m32 zmm k zmm -// VPERMI2PS.BCST m32 zmm zmm +// VPERMI2PS.BCST m32 xmm k xmm +// VPERMI2PS.BCST m32 xmm xmm +// VPERMI2PS.BCST m32 ymm k ymm +// VPERMI2PS.BCST m32 ymm ymm +// VPERMI2PS.BCST m32 zmm k zmm +// VPERMI2PS.BCST m32 zmm zmm +// // Construct and append a VPERMI2PS.BCST instruction to the active function. // Operates on the global context. func VPERMI2PS_BCST(ops ...operand.Op) { ctx.VPERMI2PS_BCST(ops...) } @@ -55494,9 +60194,10 @@ func VPERMI2PS_BCST(ops ...operand.Op) { ctx.VPERMI2PS_BCST(ops...) } // // Forms: // -// VPERMI2PS.BCST.Z m32 xmm k xmm -// VPERMI2PS.BCST.Z m32 ymm k ymm -// VPERMI2PS.BCST.Z m32 zmm k zmm +// VPERMI2PS.BCST.Z m32 xmm k xmm +// VPERMI2PS.BCST.Z m32 ymm k ymm +// VPERMI2PS.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMI2PS.BCST.Z instruction to the active function. func (c *Context) VPERMI2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2PS_BCST_Z(m, xyz, k, xyz1)) @@ -55506,9 +60207,10 @@ func (c *Context) VPERMI2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2PS.BCST.Z m32 xmm k xmm -// VPERMI2PS.BCST.Z m32 ymm k ymm -// VPERMI2PS.BCST.Z m32 zmm k zmm +// VPERMI2PS.BCST.Z m32 xmm k xmm +// VPERMI2PS.BCST.Z m32 ymm k ymm +// VPERMI2PS.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMI2PS.BCST.Z instruction to the active function. // Operates on the global context. func VPERMI2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMI2PS_BCST_Z(m, xyz, k, xyz1) } @@ -55517,12 +60219,13 @@ func VPERMI2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMI2PS_BCST_Z(m, xyz, // // Forms: // -// VPERMI2PS.Z m128 xmm k xmm -// VPERMI2PS.Z m256 ymm k ymm -// VPERMI2PS.Z xmm xmm k xmm -// VPERMI2PS.Z ymm ymm k ymm -// VPERMI2PS.Z m512 zmm k zmm -// VPERMI2PS.Z zmm zmm k zmm +// VPERMI2PS.Z m128 xmm k xmm +// VPERMI2PS.Z m256 ymm k ymm +// VPERMI2PS.Z xmm xmm k xmm +// VPERMI2PS.Z ymm ymm k ymm +// VPERMI2PS.Z m512 zmm k zmm +// VPERMI2PS.Z zmm zmm k zmm +// // Construct and append a VPERMI2PS.Z instruction to the active function. func (c *Context) VPERMI2PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2PS_Z(mxyz, xyz, k, xyz1)) @@ -55532,12 +60235,13 @@ func (c *Context) VPERMI2PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2PS.Z m128 xmm k xmm -// VPERMI2PS.Z m256 ymm k ymm -// VPERMI2PS.Z xmm xmm k xmm -// VPERMI2PS.Z ymm ymm k ymm -// VPERMI2PS.Z m512 zmm k zmm -// VPERMI2PS.Z zmm zmm k zmm +// VPERMI2PS.Z m128 xmm k xmm +// VPERMI2PS.Z m256 ymm k ymm +// VPERMI2PS.Z xmm xmm k xmm +// VPERMI2PS.Z ymm ymm k ymm +// VPERMI2PS.Z m512 zmm k zmm +// VPERMI2PS.Z zmm zmm k zmm +// // Construct and append a VPERMI2PS.Z instruction to the active function. // Operates on the global context. func VPERMI2PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2PS_Z(mxyz, xyz, k, xyz1) } @@ -55546,18 +60250,19 @@ func VPERMI2PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2PS_Z(mxyz, xyz, k, // // Forms: // -// VPERMI2Q m128 xmm k xmm -// VPERMI2Q m128 xmm xmm -// VPERMI2Q m256 ymm k ymm -// VPERMI2Q m256 ymm ymm -// VPERMI2Q xmm xmm k xmm -// VPERMI2Q xmm xmm xmm -// VPERMI2Q ymm ymm k ymm -// VPERMI2Q ymm ymm ymm -// VPERMI2Q m512 zmm k zmm -// VPERMI2Q m512 zmm zmm -// VPERMI2Q zmm zmm k zmm -// VPERMI2Q zmm zmm zmm +// VPERMI2Q m128 xmm k xmm +// VPERMI2Q m128 xmm xmm +// VPERMI2Q m256 ymm k ymm +// VPERMI2Q m256 ymm ymm +// VPERMI2Q xmm xmm k xmm +// VPERMI2Q xmm xmm xmm +// VPERMI2Q ymm ymm k ymm +// VPERMI2Q ymm ymm ymm +// VPERMI2Q m512 zmm k zmm +// VPERMI2Q m512 zmm zmm +// VPERMI2Q zmm zmm k zmm +// VPERMI2Q zmm zmm zmm +// // Construct and append a VPERMI2Q instruction to the active function. func (c *Context) VPERMI2Q(ops ...operand.Op) { c.addinstruction(x86.VPERMI2Q(ops...)) @@ -55567,18 +60272,19 @@ func (c *Context) VPERMI2Q(ops ...operand.Op) { // // Forms: // -// VPERMI2Q m128 xmm k xmm -// VPERMI2Q m128 xmm xmm -// VPERMI2Q m256 ymm k ymm -// VPERMI2Q m256 ymm ymm -// VPERMI2Q xmm xmm k xmm -// VPERMI2Q xmm xmm xmm -// VPERMI2Q ymm ymm k ymm -// VPERMI2Q ymm ymm ymm -// VPERMI2Q m512 zmm k zmm -// VPERMI2Q m512 zmm zmm -// VPERMI2Q zmm zmm k zmm -// VPERMI2Q zmm zmm zmm +// VPERMI2Q m128 xmm k xmm +// VPERMI2Q m128 xmm xmm +// VPERMI2Q m256 ymm k ymm +// VPERMI2Q m256 ymm ymm +// VPERMI2Q xmm xmm k xmm +// VPERMI2Q xmm xmm xmm +// VPERMI2Q ymm ymm k ymm +// VPERMI2Q ymm ymm ymm +// VPERMI2Q m512 zmm k zmm +// VPERMI2Q m512 zmm zmm +// VPERMI2Q zmm zmm k zmm +// VPERMI2Q zmm zmm zmm +// // Construct and append a VPERMI2Q instruction to the active function. // Operates on the global context. func VPERMI2Q(ops ...operand.Op) { ctx.VPERMI2Q(ops...) } @@ -55587,12 +60293,13 @@ func VPERMI2Q(ops ...operand.Op) { ctx.VPERMI2Q(ops...) } // // Forms: // -// VPERMI2Q.BCST m64 xmm k xmm -// VPERMI2Q.BCST m64 xmm xmm -// VPERMI2Q.BCST m64 ymm k ymm -// VPERMI2Q.BCST m64 ymm ymm -// VPERMI2Q.BCST m64 zmm k zmm -// VPERMI2Q.BCST m64 zmm zmm +// VPERMI2Q.BCST m64 xmm k xmm +// VPERMI2Q.BCST m64 xmm xmm +// VPERMI2Q.BCST m64 ymm k ymm +// VPERMI2Q.BCST m64 ymm ymm +// VPERMI2Q.BCST m64 zmm k zmm +// VPERMI2Q.BCST m64 zmm zmm +// // Construct and append a VPERMI2Q.BCST instruction to the active function. func (c *Context) VPERMI2Q_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMI2Q_BCST(ops...)) @@ -55602,12 +60309,13 @@ func (c *Context) VPERMI2Q_BCST(ops ...operand.Op) { // // Forms: // -// VPERMI2Q.BCST m64 xmm k xmm -// VPERMI2Q.BCST m64 xmm xmm -// VPERMI2Q.BCST m64 ymm k ymm -// VPERMI2Q.BCST m64 ymm ymm -// VPERMI2Q.BCST m64 zmm k zmm -// VPERMI2Q.BCST m64 zmm zmm +// VPERMI2Q.BCST m64 xmm k xmm +// VPERMI2Q.BCST m64 xmm xmm +// VPERMI2Q.BCST m64 ymm k ymm +// VPERMI2Q.BCST m64 ymm ymm +// VPERMI2Q.BCST m64 zmm k zmm +// VPERMI2Q.BCST m64 zmm zmm +// // Construct and append a VPERMI2Q.BCST instruction to the active function. // Operates on the global context. func VPERMI2Q_BCST(ops ...operand.Op) { ctx.VPERMI2Q_BCST(ops...) } @@ -55616,9 +60324,10 @@ func VPERMI2Q_BCST(ops ...operand.Op) { ctx.VPERMI2Q_BCST(ops...) } // // Forms: // -// VPERMI2Q.BCST.Z m64 xmm k xmm -// VPERMI2Q.BCST.Z m64 ymm k ymm -// VPERMI2Q.BCST.Z m64 zmm k zmm +// VPERMI2Q.BCST.Z m64 xmm k xmm +// VPERMI2Q.BCST.Z m64 ymm k ymm +// VPERMI2Q.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMI2Q.BCST.Z instruction to the active function. func (c *Context) VPERMI2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2Q_BCST_Z(m, xyz, k, xyz1)) @@ -55628,9 +60337,10 @@ func (c *Context) VPERMI2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2Q.BCST.Z m64 xmm k xmm -// VPERMI2Q.BCST.Z m64 ymm k ymm -// VPERMI2Q.BCST.Z m64 zmm k zmm +// VPERMI2Q.BCST.Z m64 xmm k xmm +// VPERMI2Q.BCST.Z m64 ymm k ymm +// VPERMI2Q.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMI2Q.BCST.Z instruction to the active function. // Operates on the global context. func VPERMI2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMI2Q_BCST_Z(m, xyz, k, xyz1) } @@ -55639,12 +60349,13 @@ func VPERMI2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMI2Q_BCST_Z(m, xyz, k // // Forms: // -// VPERMI2Q.Z m128 xmm k xmm -// VPERMI2Q.Z m256 ymm k ymm -// VPERMI2Q.Z xmm xmm k xmm -// VPERMI2Q.Z ymm ymm k ymm -// VPERMI2Q.Z m512 zmm k zmm -// VPERMI2Q.Z zmm zmm k zmm +// VPERMI2Q.Z m128 xmm k xmm +// VPERMI2Q.Z m256 ymm k ymm +// VPERMI2Q.Z xmm xmm k xmm +// VPERMI2Q.Z ymm ymm k ymm +// VPERMI2Q.Z m512 zmm k zmm +// VPERMI2Q.Z zmm zmm k zmm +// // Construct and append a VPERMI2Q.Z instruction to the active function. func (c *Context) VPERMI2Q_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2Q_Z(mxyz, xyz, k, xyz1)) @@ -55654,12 +60365,13 @@ func (c *Context) VPERMI2Q_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2Q.Z m128 xmm k xmm -// VPERMI2Q.Z m256 ymm k ymm -// VPERMI2Q.Z xmm xmm k xmm -// VPERMI2Q.Z ymm ymm k ymm -// VPERMI2Q.Z m512 zmm k zmm -// VPERMI2Q.Z zmm zmm k zmm +// VPERMI2Q.Z m128 xmm k xmm +// VPERMI2Q.Z m256 ymm k ymm +// VPERMI2Q.Z xmm xmm k xmm +// VPERMI2Q.Z ymm ymm k ymm +// VPERMI2Q.Z m512 zmm k zmm +// VPERMI2Q.Z zmm zmm k zmm +// // Construct and append a VPERMI2Q.Z instruction to the active function. // Operates on the global context. func VPERMI2Q_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2Q_Z(mxyz, xyz, k, xyz1) } @@ -55668,18 +60380,19 @@ func VPERMI2Q_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2Q_Z(mxyz, xyz, k, xy // // Forms: // -// VPERMI2W m128 xmm k xmm -// VPERMI2W m128 xmm xmm -// VPERMI2W m256 ymm k ymm -// VPERMI2W m256 ymm ymm -// VPERMI2W xmm xmm k xmm -// VPERMI2W xmm xmm xmm -// VPERMI2W ymm ymm k ymm -// VPERMI2W ymm ymm ymm -// VPERMI2W m512 zmm k zmm -// VPERMI2W m512 zmm zmm -// VPERMI2W zmm zmm k zmm -// VPERMI2W zmm zmm zmm +// VPERMI2W m128 xmm k xmm +// VPERMI2W m128 xmm xmm +// VPERMI2W m256 ymm k ymm +// VPERMI2W m256 ymm ymm +// VPERMI2W xmm xmm k xmm +// VPERMI2W xmm xmm xmm +// VPERMI2W ymm ymm k ymm +// VPERMI2W ymm ymm ymm +// VPERMI2W m512 zmm k zmm +// VPERMI2W m512 zmm zmm +// VPERMI2W zmm zmm k zmm +// VPERMI2W zmm zmm zmm +// // Construct and append a VPERMI2W instruction to the active function. func (c *Context) VPERMI2W(ops ...operand.Op) { c.addinstruction(x86.VPERMI2W(ops...)) @@ -55689,18 +60402,19 @@ func (c *Context) VPERMI2W(ops ...operand.Op) { // // Forms: // -// VPERMI2W m128 xmm k xmm -// VPERMI2W m128 xmm xmm -// VPERMI2W m256 ymm k ymm -// VPERMI2W m256 ymm ymm -// VPERMI2W xmm xmm k xmm -// VPERMI2W xmm xmm xmm -// VPERMI2W ymm ymm k ymm -// VPERMI2W ymm ymm ymm -// VPERMI2W m512 zmm k zmm -// VPERMI2W m512 zmm zmm -// VPERMI2W zmm zmm k zmm -// VPERMI2W zmm zmm zmm +// VPERMI2W m128 xmm k xmm +// VPERMI2W m128 xmm xmm +// VPERMI2W m256 ymm k ymm +// VPERMI2W m256 ymm ymm +// VPERMI2W xmm xmm k xmm +// VPERMI2W xmm xmm xmm +// VPERMI2W ymm ymm k ymm +// VPERMI2W ymm ymm ymm +// VPERMI2W m512 zmm k zmm +// VPERMI2W m512 zmm zmm +// VPERMI2W zmm zmm k zmm +// VPERMI2W zmm zmm zmm +// // Construct and append a VPERMI2W instruction to the active function. // Operates on the global context. func VPERMI2W(ops ...operand.Op) { ctx.VPERMI2W(ops...) } @@ -55709,12 +60423,13 @@ func VPERMI2W(ops ...operand.Op) { ctx.VPERMI2W(ops...) } // // Forms: // -// VPERMI2W.Z m128 xmm k xmm -// VPERMI2W.Z m256 ymm k ymm -// VPERMI2W.Z xmm xmm k xmm -// VPERMI2W.Z ymm ymm k ymm -// VPERMI2W.Z m512 zmm k zmm -// VPERMI2W.Z zmm zmm k zmm +// VPERMI2W.Z m128 xmm k xmm +// VPERMI2W.Z m256 ymm k ymm +// VPERMI2W.Z xmm xmm k xmm +// VPERMI2W.Z ymm ymm k ymm +// VPERMI2W.Z m512 zmm k zmm +// VPERMI2W.Z zmm zmm k zmm +// // Construct and append a VPERMI2W.Z instruction to the active function. func (c *Context) VPERMI2W_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMI2W_Z(mxyz, xyz, k, xyz1)) @@ -55724,12 +60439,13 @@ func (c *Context) VPERMI2W_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMI2W.Z m128 xmm k xmm -// VPERMI2W.Z m256 ymm k ymm -// VPERMI2W.Z xmm xmm k xmm -// VPERMI2W.Z ymm ymm k ymm -// VPERMI2W.Z m512 zmm k zmm -// VPERMI2W.Z zmm zmm k zmm +// VPERMI2W.Z m128 xmm k xmm +// VPERMI2W.Z m256 ymm k ymm +// VPERMI2W.Z xmm xmm k xmm +// VPERMI2W.Z ymm ymm k ymm +// VPERMI2W.Z m512 zmm k zmm +// VPERMI2W.Z zmm zmm k zmm +// // Construct and append a VPERMI2W.Z instruction to the active function. // Operates on the global context. func VPERMI2W_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2W_Z(mxyz, xyz, k, xyz1) } @@ -55738,30 +60454,31 @@ func VPERMI2W_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMI2W_Z(mxyz, xyz, k, xy // // Forms: // -// VPERMILPD imm8 m128 xmm -// VPERMILPD imm8 m256 ymm -// VPERMILPD imm8 xmm xmm -// VPERMILPD imm8 ymm ymm -// VPERMILPD m128 xmm xmm -// VPERMILPD m256 ymm ymm -// VPERMILPD xmm xmm xmm -// VPERMILPD ymm ymm ymm -// VPERMILPD imm8 m128 k xmm -// VPERMILPD imm8 m256 k ymm -// VPERMILPD imm8 xmm k xmm -// VPERMILPD imm8 ymm k ymm -// VPERMILPD m128 xmm k xmm -// VPERMILPD m256 ymm k ymm -// VPERMILPD xmm xmm k xmm -// VPERMILPD ymm ymm k ymm -// VPERMILPD imm8 m512 k zmm -// VPERMILPD imm8 m512 zmm -// VPERMILPD imm8 zmm k zmm -// VPERMILPD imm8 zmm zmm -// VPERMILPD m512 zmm k zmm -// VPERMILPD m512 zmm zmm -// VPERMILPD zmm zmm k zmm -// VPERMILPD zmm zmm zmm +// VPERMILPD imm8 m128 xmm +// VPERMILPD imm8 m256 ymm +// VPERMILPD imm8 xmm xmm +// VPERMILPD imm8 ymm ymm +// VPERMILPD m128 xmm xmm +// VPERMILPD m256 ymm ymm +// VPERMILPD xmm xmm xmm +// VPERMILPD ymm ymm ymm +// VPERMILPD imm8 m128 k xmm +// VPERMILPD imm8 m256 k ymm +// VPERMILPD imm8 xmm k xmm +// VPERMILPD imm8 ymm k ymm +// VPERMILPD m128 xmm k xmm +// VPERMILPD m256 ymm k ymm +// VPERMILPD xmm xmm k xmm +// VPERMILPD ymm ymm k ymm +// VPERMILPD imm8 m512 k zmm +// VPERMILPD imm8 m512 zmm +// VPERMILPD imm8 zmm k zmm +// VPERMILPD imm8 zmm zmm +// VPERMILPD m512 zmm k zmm +// VPERMILPD m512 zmm zmm +// VPERMILPD zmm zmm k zmm +// VPERMILPD zmm zmm zmm +// // Construct and append a VPERMILPD instruction to the active function. func (c *Context) VPERMILPD(ops ...operand.Op) { c.addinstruction(x86.VPERMILPD(ops...)) @@ -55771,30 +60488,31 @@ func (c *Context) VPERMILPD(ops ...operand.Op) { // // Forms: // -// VPERMILPD imm8 m128 xmm -// VPERMILPD imm8 m256 ymm -// VPERMILPD imm8 xmm xmm -// VPERMILPD imm8 ymm ymm -// VPERMILPD m128 xmm xmm -// VPERMILPD m256 ymm ymm -// VPERMILPD xmm xmm xmm -// VPERMILPD ymm ymm ymm -// VPERMILPD imm8 m128 k xmm -// VPERMILPD imm8 m256 k ymm -// VPERMILPD imm8 xmm k xmm -// VPERMILPD imm8 ymm k ymm -// VPERMILPD m128 xmm k xmm -// VPERMILPD m256 ymm k ymm -// VPERMILPD xmm xmm k xmm -// VPERMILPD ymm ymm k ymm -// VPERMILPD imm8 m512 k zmm -// VPERMILPD imm8 m512 zmm -// VPERMILPD imm8 zmm k zmm -// VPERMILPD imm8 zmm zmm -// VPERMILPD m512 zmm k zmm -// VPERMILPD m512 zmm zmm -// VPERMILPD zmm zmm k zmm -// VPERMILPD zmm zmm zmm +// VPERMILPD imm8 m128 xmm +// VPERMILPD imm8 m256 ymm +// VPERMILPD imm8 xmm xmm +// VPERMILPD imm8 ymm ymm +// VPERMILPD m128 xmm xmm +// VPERMILPD m256 ymm ymm +// VPERMILPD xmm xmm xmm +// VPERMILPD ymm ymm ymm +// VPERMILPD imm8 m128 k xmm +// VPERMILPD imm8 m256 k ymm +// VPERMILPD imm8 xmm k xmm +// VPERMILPD imm8 ymm k ymm +// VPERMILPD m128 xmm k xmm +// VPERMILPD m256 ymm k ymm +// VPERMILPD xmm xmm k xmm +// VPERMILPD ymm ymm k ymm +// VPERMILPD imm8 m512 k zmm +// VPERMILPD imm8 m512 zmm +// VPERMILPD imm8 zmm k zmm +// VPERMILPD imm8 zmm zmm +// VPERMILPD m512 zmm k zmm +// VPERMILPD m512 zmm zmm +// VPERMILPD zmm zmm k zmm +// VPERMILPD zmm zmm zmm +// // Construct and append a VPERMILPD instruction to the active function. // Operates on the global context. func VPERMILPD(ops ...operand.Op) { ctx.VPERMILPD(ops...) } @@ -55803,18 +60521,19 @@ func VPERMILPD(ops ...operand.Op) { ctx.VPERMILPD(ops...) } // // Forms: // -// VPERMILPD.BCST imm8 m64 k xmm -// VPERMILPD.BCST imm8 m64 k ymm -// VPERMILPD.BCST imm8 m64 xmm -// VPERMILPD.BCST imm8 m64 ymm -// VPERMILPD.BCST m64 xmm k xmm -// VPERMILPD.BCST m64 xmm xmm -// VPERMILPD.BCST m64 ymm k ymm -// VPERMILPD.BCST m64 ymm ymm -// VPERMILPD.BCST imm8 m64 k zmm -// VPERMILPD.BCST imm8 m64 zmm -// VPERMILPD.BCST m64 zmm k zmm -// VPERMILPD.BCST m64 zmm zmm +// VPERMILPD.BCST imm8 m64 k xmm +// VPERMILPD.BCST imm8 m64 k ymm +// VPERMILPD.BCST imm8 m64 xmm +// VPERMILPD.BCST imm8 m64 ymm +// VPERMILPD.BCST m64 xmm k xmm +// VPERMILPD.BCST m64 xmm xmm +// VPERMILPD.BCST m64 ymm k ymm +// VPERMILPD.BCST m64 ymm ymm +// VPERMILPD.BCST imm8 m64 k zmm +// VPERMILPD.BCST imm8 m64 zmm +// VPERMILPD.BCST m64 zmm k zmm +// VPERMILPD.BCST m64 zmm zmm +// // Construct and append a VPERMILPD.BCST instruction to the active function. func (c *Context) VPERMILPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMILPD_BCST(ops...)) @@ -55824,18 +60543,19 @@ func (c *Context) VPERMILPD_BCST(ops ...operand.Op) { // // Forms: // -// VPERMILPD.BCST imm8 m64 k xmm -// VPERMILPD.BCST imm8 m64 k ymm -// VPERMILPD.BCST imm8 m64 xmm -// VPERMILPD.BCST imm8 m64 ymm -// VPERMILPD.BCST m64 xmm k xmm -// VPERMILPD.BCST m64 xmm xmm -// VPERMILPD.BCST m64 ymm k ymm -// VPERMILPD.BCST m64 ymm ymm -// VPERMILPD.BCST imm8 m64 k zmm -// VPERMILPD.BCST imm8 m64 zmm -// VPERMILPD.BCST m64 zmm k zmm -// VPERMILPD.BCST m64 zmm zmm +// VPERMILPD.BCST imm8 m64 k xmm +// VPERMILPD.BCST imm8 m64 k ymm +// VPERMILPD.BCST imm8 m64 xmm +// VPERMILPD.BCST imm8 m64 ymm +// VPERMILPD.BCST m64 xmm k xmm +// VPERMILPD.BCST m64 xmm xmm +// VPERMILPD.BCST m64 ymm k ymm +// VPERMILPD.BCST m64 ymm ymm +// VPERMILPD.BCST imm8 m64 k zmm +// VPERMILPD.BCST imm8 m64 zmm +// VPERMILPD.BCST m64 zmm k zmm +// VPERMILPD.BCST m64 zmm zmm +// // Construct and append a VPERMILPD.BCST instruction to the active function. // Operates on the global context. func VPERMILPD_BCST(ops ...operand.Op) { ctx.VPERMILPD_BCST(ops...) } @@ -55844,12 +60564,13 @@ func VPERMILPD_BCST(ops ...operand.Op) { ctx.VPERMILPD_BCST(ops...) } // // Forms: // -// VPERMILPD.BCST.Z imm8 m64 k xmm -// VPERMILPD.BCST.Z imm8 m64 k ymm -// VPERMILPD.BCST.Z m64 xmm k xmm -// VPERMILPD.BCST.Z m64 ymm k ymm -// VPERMILPD.BCST.Z imm8 m64 k zmm -// VPERMILPD.BCST.Z m64 zmm k zmm +// VPERMILPD.BCST.Z imm8 m64 k xmm +// VPERMILPD.BCST.Z imm8 m64 k ymm +// VPERMILPD.BCST.Z m64 xmm k xmm +// VPERMILPD.BCST.Z m64 ymm k ymm +// VPERMILPD.BCST.Z imm8 m64 k zmm +// VPERMILPD.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMILPD.BCST.Z instruction to the active function. func (c *Context) VPERMILPD_BCST_Z(im, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPERMILPD_BCST_Z(im, mxyz, k, xyz)) @@ -55859,12 +60580,13 @@ func (c *Context) VPERMILPD_BCST_Z(im, mxyz, k, xyz operand.Op) { // // Forms: // -// VPERMILPD.BCST.Z imm8 m64 k xmm -// VPERMILPD.BCST.Z imm8 m64 k ymm -// VPERMILPD.BCST.Z m64 xmm k xmm -// VPERMILPD.BCST.Z m64 ymm k ymm -// VPERMILPD.BCST.Z imm8 m64 k zmm -// VPERMILPD.BCST.Z m64 zmm k zmm +// VPERMILPD.BCST.Z imm8 m64 k xmm +// VPERMILPD.BCST.Z imm8 m64 k ymm +// VPERMILPD.BCST.Z m64 xmm k xmm +// VPERMILPD.BCST.Z m64 ymm k ymm +// VPERMILPD.BCST.Z imm8 m64 k zmm +// VPERMILPD.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMILPD.BCST.Z instruction to the active function. // Operates on the global context. func VPERMILPD_BCST_Z(im, mxyz, k, xyz operand.Op) { ctx.VPERMILPD_BCST_Z(im, mxyz, k, xyz) } @@ -55873,18 +60595,19 @@ func VPERMILPD_BCST_Z(im, mxyz, k, xyz operand.Op) { ctx.VPERMILPD_BCST_Z(im, mx // // Forms: // -// VPERMILPD.Z imm8 m128 k xmm -// VPERMILPD.Z imm8 m256 k ymm -// VPERMILPD.Z imm8 xmm k xmm -// VPERMILPD.Z imm8 ymm k ymm -// VPERMILPD.Z m128 xmm k xmm -// VPERMILPD.Z m256 ymm k ymm -// VPERMILPD.Z xmm xmm k xmm -// VPERMILPD.Z ymm ymm k ymm -// VPERMILPD.Z imm8 m512 k zmm -// VPERMILPD.Z imm8 zmm k zmm -// VPERMILPD.Z m512 zmm k zmm -// VPERMILPD.Z zmm zmm k zmm +// VPERMILPD.Z imm8 m128 k xmm +// VPERMILPD.Z imm8 m256 k ymm +// VPERMILPD.Z imm8 xmm k xmm +// VPERMILPD.Z imm8 ymm k ymm +// VPERMILPD.Z m128 xmm k xmm +// VPERMILPD.Z m256 ymm k ymm +// VPERMILPD.Z xmm xmm k xmm +// VPERMILPD.Z ymm ymm k ymm +// VPERMILPD.Z imm8 m512 k zmm +// VPERMILPD.Z imm8 zmm k zmm +// VPERMILPD.Z m512 zmm k zmm +// VPERMILPD.Z zmm zmm k zmm +// // Construct and append a VPERMILPD.Z instruction to the active function. func (c *Context) VPERMILPD_Z(imxyz, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPERMILPD_Z(imxyz, mxyz, k, xyz)) @@ -55894,18 +60617,19 @@ func (c *Context) VPERMILPD_Z(imxyz, mxyz, k, xyz operand.Op) { // // Forms: // -// VPERMILPD.Z imm8 m128 k xmm -// VPERMILPD.Z imm8 m256 k ymm -// VPERMILPD.Z imm8 xmm k xmm -// VPERMILPD.Z imm8 ymm k ymm -// VPERMILPD.Z m128 xmm k xmm -// VPERMILPD.Z m256 ymm k ymm -// VPERMILPD.Z xmm xmm k xmm -// VPERMILPD.Z ymm ymm k ymm -// VPERMILPD.Z imm8 m512 k zmm -// VPERMILPD.Z imm8 zmm k zmm -// VPERMILPD.Z m512 zmm k zmm -// VPERMILPD.Z zmm zmm k zmm +// VPERMILPD.Z imm8 m128 k xmm +// VPERMILPD.Z imm8 m256 k ymm +// VPERMILPD.Z imm8 xmm k xmm +// VPERMILPD.Z imm8 ymm k ymm +// VPERMILPD.Z m128 xmm k xmm +// VPERMILPD.Z m256 ymm k ymm +// VPERMILPD.Z xmm xmm k xmm +// VPERMILPD.Z ymm ymm k ymm +// VPERMILPD.Z imm8 m512 k zmm +// VPERMILPD.Z imm8 zmm k zmm +// VPERMILPD.Z m512 zmm k zmm +// VPERMILPD.Z zmm zmm k zmm +// // Construct and append a VPERMILPD.Z instruction to the active function. // Operates on the global context. func VPERMILPD_Z(imxyz, mxyz, k, xyz operand.Op) { ctx.VPERMILPD_Z(imxyz, mxyz, k, xyz) } @@ -55914,30 +60638,31 @@ func VPERMILPD_Z(imxyz, mxyz, k, xyz operand.Op) { ctx.VPERMILPD_Z(imxyz, mxyz, // // Forms: // -// VPERMILPS imm8 m128 xmm -// VPERMILPS imm8 m256 ymm -// VPERMILPS imm8 xmm xmm -// VPERMILPS imm8 ymm ymm -// VPERMILPS m128 xmm xmm -// VPERMILPS m256 ymm ymm -// VPERMILPS xmm xmm xmm -// VPERMILPS ymm ymm ymm -// VPERMILPS imm8 m128 k xmm -// VPERMILPS imm8 m256 k ymm -// VPERMILPS imm8 xmm k xmm -// VPERMILPS imm8 ymm k ymm -// VPERMILPS m128 xmm k xmm -// VPERMILPS m256 ymm k ymm -// VPERMILPS xmm xmm k xmm -// VPERMILPS ymm ymm k ymm -// VPERMILPS imm8 m512 k zmm -// VPERMILPS imm8 m512 zmm -// VPERMILPS imm8 zmm k zmm -// VPERMILPS imm8 zmm zmm -// VPERMILPS m512 zmm k zmm -// VPERMILPS m512 zmm zmm -// VPERMILPS zmm zmm k zmm -// VPERMILPS zmm zmm zmm +// VPERMILPS imm8 m128 xmm +// VPERMILPS imm8 m256 ymm +// VPERMILPS imm8 xmm xmm +// VPERMILPS imm8 ymm ymm +// VPERMILPS m128 xmm xmm +// VPERMILPS m256 ymm ymm +// VPERMILPS xmm xmm xmm +// VPERMILPS ymm ymm ymm +// VPERMILPS imm8 m128 k xmm +// VPERMILPS imm8 m256 k ymm +// VPERMILPS imm8 xmm k xmm +// VPERMILPS imm8 ymm k ymm +// VPERMILPS m128 xmm k xmm +// VPERMILPS m256 ymm k ymm +// VPERMILPS xmm xmm k xmm +// VPERMILPS ymm ymm k ymm +// VPERMILPS imm8 m512 k zmm +// VPERMILPS imm8 m512 zmm +// VPERMILPS imm8 zmm k zmm +// VPERMILPS imm8 zmm zmm +// VPERMILPS m512 zmm k zmm +// VPERMILPS m512 zmm zmm +// VPERMILPS zmm zmm k zmm +// VPERMILPS zmm zmm zmm +// // Construct and append a VPERMILPS instruction to the active function. func (c *Context) VPERMILPS(ops ...operand.Op) { c.addinstruction(x86.VPERMILPS(ops...)) @@ -55947,30 +60672,31 @@ func (c *Context) VPERMILPS(ops ...operand.Op) { // // Forms: // -// VPERMILPS imm8 m128 xmm -// VPERMILPS imm8 m256 ymm -// VPERMILPS imm8 xmm xmm -// VPERMILPS imm8 ymm ymm -// VPERMILPS m128 xmm xmm -// VPERMILPS m256 ymm ymm -// VPERMILPS xmm xmm xmm -// VPERMILPS ymm ymm ymm -// VPERMILPS imm8 m128 k xmm -// VPERMILPS imm8 m256 k ymm -// VPERMILPS imm8 xmm k xmm -// VPERMILPS imm8 ymm k ymm -// VPERMILPS m128 xmm k xmm -// VPERMILPS m256 ymm k ymm -// VPERMILPS xmm xmm k xmm -// VPERMILPS ymm ymm k ymm -// VPERMILPS imm8 m512 k zmm -// VPERMILPS imm8 m512 zmm -// VPERMILPS imm8 zmm k zmm -// VPERMILPS imm8 zmm zmm -// VPERMILPS m512 zmm k zmm -// VPERMILPS m512 zmm zmm -// VPERMILPS zmm zmm k zmm -// VPERMILPS zmm zmm zmm +// VPERMILPS imm8 m128 xmm +// VPERMILPS imm8 m256 ymm +// VPERMILPS imm8 xmm xmm +// VPERMILPS imm8 ymm ymm +// VPERMILPS m128 xmm xmm +// VPERMILPS m256 ymm ymm +// VPERMILPS xmm xmm xmm +// VPERMILPS ymm ymm ymm +// VPERMILPS imm8 m128 k xmm +// VPERMILPS imm8 m256 k ymm +// VPERMILPS imm8 xmm k xmm +// VPERMILPS imm8 ymm k ymm +// VPERMILPS m128 xmm k xmm +// VPERMILPS m256 ymm k ymm +// VPERMILPS xmm xmm k xmm +// VPERMILPS ymm ymm k ymm +// VPERMILPS imm8 m512 k zmm +// VPERMILPS imm8 m512 zmm +// VPERMILPS imm8 zmm k zmm +// VPERMILPS imm8 zmm zmm +// VPERMILPS m512 zmm k zmm +// VPERMILPS m512 zmm zmm +// VPERMILPS zmm zmm k zmm +// VPERMILPS zmm zmm zmm +// // Construct and append a VPERMILPS instruction to the active function. // Operates on the global context. func VPERMILPS(ops ...operand.Op) { ctx.VPERMILPS(ops...) } @@ -55979,18 +60705,19 @@ func VPERMILPS(ops ...operand.Op) { ctx.VPERMILPS(ops...) } // // Forms: // -// VPERMILPS.BCST imm8 m32 k xmm -// VPERMILPS.BCST imm8 m32 k ymm -// VPERMILPS.BCST imm8 m32 xmm -// VPERMILPS.BCST imm8 m32 ymm -// VPERMILPS.BCST m32 xmm k xmm -// VPERMILPS.BCST m32 xmm xmm -// VPERMILPS.BCST m32 ymm k ymm -// VPERMILPS.BCST m32 ymm ymm -// VPERMILPS.BCST imm8 m32 k zmm -// VPERMILPS.BCST imm8 m32 zmm -// VPERMILPS.BCST m32 zmm k zmm -// VPERMILPS.BCST m32 zmm zmm +// VPERMILPS.BCST imm8 m32 k xmm +// VPERMILPS.BCST imm8 m32 k ymm +// VPERMILPS.BCST imm8 m32 xmm +// VPERMILPS.BCST imm8 m32 ymm +// VPERMILPS.BCST m32 xmm k xmm +// VPERMILPS.BCST m32 xmm xmm +// VPERMILPS.BCST m32 ymm k ymm +// VPERMILPS.BCST m32 ymm ymm +// VPERMILPS.BCST imm8 m32 k zmm +// VPERMILPS.BCST imm8 m32 zmm +// VPERMILPS.BCST m32 zmm k zmm +// VPERMILPS.BCST m32 zmm zmm +// // Construct and append a VPERMILPS.BCST instruction to the active function. func (c *Context) VPERMILPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMILPS_BCST(ops...)) @@ -56000,18 +60727,19 @@ func (c *Context) VPERMILPS_BCST(ops ...operand.Op) { // // Forms: // -// VPERMILPS.BCST imm8 m32 k xmm -// VPERMILPS.BCST imm8 m32 k ymm -// VPERMILPS.BCST imm8 m32 xmm -// VPERMILPS.BCST imm8 m32 ymm -// VPERMILPS.BCST m32 xmm k xmm -// VPERMILPS.BCST m32 xmm xmm -// VPERMILPS.BCST m32 ymm k ymm -// VPERMILPS.BCST m32 ymm ymm -// VPERMILPS.BCST imm8 m32 k zmm -// VPERMILPS.BCST imm8 m32 zmm -// VPERMILPS.BCST m32 zmm k zmm -// VPERMILPS.BCST m32 zmm zmm +// VPERMILPS.BCST imm8 m32 k xmm +// VPERMILPS.BCST imm8 m32 k ymm +// VPERMILPS.BCST imm8 m32 xmm +// VPERMILPS.BCST imm8 m32 ymm +// VPERMILPS.BCST m32 xmm k xmm +// VPERMILPS.BCST m32 xmm xmm +// VPERMILPS.BCST m32 ymm k ymm +// VPERMILPS.BCST m32 ymm ymm +// VPERMILPS.BCST imm8 m32 k zmm +// VPERMILPS.BCST imm8 m32 zmm +// VPERMILPS.BCST m32 zmm k zmm +// VPERMILPS.BCST m32 zmm zmm +// // Construct and append a VPERMILPS.BCST instruction to the active function. // Operates on the global context. func VPERMILPS_BCST(ops ...operand.Op) { ctx.VPERMILPS_BCST(ops...) } @@ -56020,12 +60748,13 @@ func VPERMILPS_BCST(ops ...operand.Op) { ctx.VPERMILPS_BCST(ops...) } // // Forms: // -// VPERMILPS.BCST.Z imm8 m32 k xmm -// VPERMILPS.BCST.Z imm8 m32 k ymm -// VPERMILPS.BCST.Z m32 xmm k xmm -// VPERMILPS.BCST.Z m32 ymm k ymm -// VPERMILPS.BCST.Z imm8 m32 k zmm -// VPERMILPS.BCST.Z m32 zmm k zmm +// VPERMILPS.BCST.Z imm8 m32 k xmm +// VPERMILPS.BCST.Z imm8 m32 k ymm +// VPERMILPS.BCST.Z m32 xmm k xmm +// VPERMILPS.BCST.Z m32 ymm k ymm +// VPERMILPS.BCST.Z imm8 m32 k zmm +// VPERMILPS.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMILPS.BCST.Z instruction to the active function. func (c *Context) VPERMILPS_BCST_Z(im, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPERMILPS_BCST_Z(im, mxyz, k, xyz)) @@ -56035,12 +60764,13 @@ func (c *Context) VPERMILPS_BCST_Z(im, mxyz, k, xyz operand.Op) { // // Forms: // -// VPERMILPS.BCST.Z imm8 m32 k xmm -// VPERMILPS.BCST.Z imm8 m32 k ymm -// VPERMILPS.BCST.Z m32 xmm k xmm -// VPERMILPS.BCST.Z m32 ymm k ymm -// VPERMILPS.BCST.Z imm8 m32 k zmm -// VPERMILPS.BCST.Z m32 zmm k zmm +// VPERMILPS.BCST.Z imm8 m32 k xmm +// VPERMILPS.BCST.Z imm8 m32 k ymm +// VPERMILPS.BCST.Z m32 xmm k xmm +// VPERMILPS.BCST.Z m32 ymm k ymm +// VPERMILPS.BCST.Z imm8 m32 k zmm +// VPERMILPS.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMILPS.BCST.Z instruction to the active function. // Operates on the global context. func VPERMILPS_BCST_Z(im, mxyz, k, xyz operand.Op) { ctx.VPERMILPS_BCST_Z(im, mxyz, k, xyz) } @@ -56049,18 +60779,19 @@ func VPERMILPS_BCST_Z(im, mxyz, k, xyz operand.Op) { ctx.VPERMILPS_BCST_Z(im, mx // // Forms: // -// VPERMILPS.Z imm8 m128 k xmm -// VPERMILPS.Z imm8 m256 k ymm -// VPERMILPS.Z imm8 xmm k xmm -// VPERMILPS.Z imm8 ymm k ymm -// VPERMILPS.Z m128 xmm k xmm -// VPERMILPS.Z m256 ymm k ymm -// VPERMILPS.Z xmm xmm k xmm -// VPERMILPS.Z ymm ymm k ymm -// VPERMILPS.Z imm8 m512 k zmm -// VPERMILPS.Z imm8 zmm k zmm -// VPERMILPS.Z m512 zmm k zmm -// VPERMILPS.Z zmm zmm k zmm +// VPERMILPS.Z imm8 m128 k xmm +// VPERMILPS.Z imm8 m256 k ymm +// VPERMILPS.Z imm8 xmm k xmm +// VPERMILPS.Z imm8 ymm k ymm +// VPERMILPS.Z m128 xmm k xmm +// VPERMILPS.Z m256 ymm k ymm +// VPERMILPS.Z xmm xmm k xmm +// VPERMILPS.Z ymm ymm k ymm +// VPERMILPS.Z imm8 m512 k zmm +// VPERMILPS.Z imm8 zmm k zmm +// VPERMILPS.Z m512 zmm k zmm +// VPERMILPS.Z zmm zmm k zmm +// // Construct and append a VPERMILPS.Z instruction to the active function. func (c *Context) VPERMILPS_Z(imxyz, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPERMILPS_Z(imxyz, mxyz, k, xyz)) @@ -56070,18 +60801,19 @@ func (c *Context) VPERMILPS_Z(imxyz, mxyz, k, xyz operand.Op) { // // Forms: // -// VPERMILPS.Z imm8 m128 k xmm -// VPERMILPS.Z imm8 m256 k ymm -// VPERMILPS.Z imm8 xmm k xmm -// VPERMILPS.Z imm8 ymm k ymm -// VPERMILPS.Z m128 xmm k xmm -// VPERMILPS.Z m256 ymm k ymm -// VPERMILPS.Z xmm xmm k xmm -// VPERMILPS.Z ymm ymm k ymm -// VPERMILPS.Z imm8 m512 k zmm -// VPERMILPS.Z imm8 zmm k zmm -// VPERMILPS.Z m512 zmm k zmm -// VPERMILPS.Z zmm zmm k zmm +// VPERMILPS.Z imm8 m128 k xmm +// VPERMILPS.Z imm8 m256 k ymm +// VPERMILPS.Z imm8 xmm k xmm +// VPERMILPS.Z imm8 ymm k ymm +// VPERMILPS.Z m128 xmm k xmm +// VPERMILPS.Z m256 ymm k ymm +// VPERMILPS.Z xmm xmm k xmm +// VPERMILPS.Z ymm ymm k ymm +// VPERMILPS.Z imm8 m512 k zmm +// VPERMILPS.Z imm8 zmm k zmm +// VPERMILPS.Z m512 zmm k zmm +// VPERMILPS.Z zmm zmm k zmm +// // Construct and append a VPERMILPS.Z instruction to the active function. // Operates on the global context. func VPERMILPS_Z(imxyz, mxyz, k, xyz operand.Op) { ctx.VPERMILPS_Z(imxyz, mxyz, k, xyz) } @@ -56090,22 +60822,23 @@ func VPERMILPS_Z(imxyz, mxyz, k, xyz operand.Op) { ctx.VPERMILPS_Z(imxyz, mxyz, // // Forms: // -// VPERMPD imm8 m256 ymm -// VPERMPD imm8 ymm ymm -// VPERMPD imm8 m256 k ymm -// VPERMPD imm8 ymm k ymm -// VPERMPD m256 ymm k ymm -// VPERMPD m256 ymm ymm -// VPERMPD ymm ymm k ymm -// VPERMPD ymm ymm ymm -// VPERMPD imm8 m512 k zmm -// VPERMPD imm8 m512 zmm -// VPERMPD imm8 zmm k zmm -// VPERMPD imm8 zmm zmm -// VPERMPD m512 zmm k zmm -// VPERMPD m512 zmm zmm -// VPERMPD zmm zmm k zmm -// VPERMPD zmm zmm zmm +// VPERMPD imm8 m256 ymm +// VPERMPD imm8 ymm ymm +// VPERMPD imm8 m256 k ymm +// VPERMPD imm8 ymm k ymm +// VPERMPD m256 ymm k ymm +// VPERMPD m256 ymm ymm +// VPERMPD ymm ymm k ymm +// VPERMPD ymm ymm ymm +// VPERMPD imm8 m512 k zmm +// VPERMPD imm8 m512 zmm +// VPERMPD imm8 zmm k zmm +// VPERMPD imm8 zmm zmm +// VPERMPD m512 zmm k zmm +// VPERMPD m512 zmm zmm +// VPERMPD zmm zmm k zmm +// VPERMPD zmm zmm zmm +// // Construct and append a VPERMPD instruction to the active function. func (c *Context) VPERMPD(ops ...operand.Op) { c.addinstruction(x86.VPERMPD(ops...)) @@ -56115,22 +60848,23 @@ func (c *Context) VPERMPD(ops ...operand.Op) { // // Forms: // -// VPERMPD imm8 m256 ymm -// VPERMPD imm8 ymm ymm -// VPERMPD imm8 m256 k ymm -// VPERMPD imm8 ymm k ymm -// VPERMPD m256 ymm k ymm -// VPERMPD m256 ymm ymm -// VPERMPD ymm ymm k ymm -// VPERMPD ymm ymm ymm -// VPERMPD imm8 m512 k zmm -// VPERMPD imm8 m512 zmm -// VPERMPD imm8 zmm k zmm -// VPERMPD imm8 zmm zmm -// VPERMPD m512 zmm k zmm -// VPERMPD m512 zmm zmm -// VPERMPD zmm zmm k zmm -// VPERMPD zmm zmm zmm +// VPERMPD imm8 m256 ymm +// VPERMPD imm8 ymm ymm +// VPERMPD imm8 m256 k ymm +// VPERMPD imm8 ymm k ymm +// VPERMPD m256 ymm k ymm +// VPERMPD m256 ymm ymm +// VPERMPD ymm ymm k ymm +// VPERMPD ymm ymm ymm +// VPERMPD imm8 m512 k zmm +// VPERMPD imm8 m512 zmm +// VPERMPD imm8 zmm k zmm +// VPERMPD imm8 zmm zmm +// VPERMPD m512 zmm k zmm +// VPERMPD m512 zmm zmm +// VPERMPD zmm zmm k zmm +// VPERMPD zmm zmm zmm +// // Construct and append a VPERMPD instruction to the active function. // Operates on the global context. func VPERMPD(ops ...operand.Op) { ctx.VPERMPD(ops...) } @@ -56139,14 +60873,15 @@ func VPERMPD(ops ...operand.Op) { ctx.VPERMPD(ops...) } // // Forms: // -// VPERMPD.BCST imm8 m64 k ymm -// VPERMPD.BCST imm8 m64 ymm -// VPERMPD.BCST m64 ymm k ymm -// VPERMPD.BCST m64 ymm ymm -// VPERMPD.BCST imm8 m64 k zmm -// VPERMPD.BCST imm8 m64 zmm -// VPERMPD.BCST m64 zmm k zmm -// VPERMPD.BCST m64 zmm zmm +// VPERMPD.BCST imm8 m64 k ymm +// VPERMPD.BCST imm8 m64 ymm +// VPERMPD.BCST m64 ymm k ymm +// VPERMPD.BCST m64 ymm ymm +// VPERMPD.BCST imm8 m64 k zmm +// VPERMPD.BCST imm8 m64 zmm +// VPERMPD.BCST m64 zmm k zmm +// VPERMPD.BCST m64 zmm zmm +// // Construct and append a VPERMPD.BCST instruction to the active function. func (c *Context) VPERMPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMPD_BCST(ops...)) @@ -56156,14 +60891,15 @@ func (c *Context) VPERMPD_BCST(ops ...operand.Op) { // // Forms: // -// VPERMPD.BCST imm8 m64 k ymm -// VPERMPD.BCST imm8 m64 ymm -// VPERMPD.BCST m64 ymm k ymm -// VPERMPD.BCST m64 ymm ymm -// VPERMPD.BCST imm8 m64 k zmm -// VPERMPD.BCST imm8 m64 zmm -// VPERMPD.BCST m64 zmm k zmm -// VPERMPD.BCST m64 zmm zmm +// VPERMPD.BCST imm8 m64 k ymm +// VPERMPD.BCST imm8 m64 ymm +// VPERMPD.BCST m64 ymm k ymm +// VPERMPD.BCST m64 ymm ymm +// VPERMPD.BCST imm8 m64 k zmm +// VPERMPD.BCST imm8 m64 zmm +// VPERMPD.BCST m64 zmm k zmm +// VPERMPD.BCST m64 zmm zmm +// // Construct and append a VPERMPD.BCST instruction to the active function. // Operates on the global context. func VPERMPD_BCST(ops ...operand.Op) { ctx.VPERMPD_BCST(ops...) } @@ -56172,10 +60908,11 @@ func VPERMPD_BCST(ops ...operand.Op) { ctx.VPERMPD_BCST(ops...) } // // Forms: // -// VPERMPD.BCST.Z imm8 m64 k ymm -// VPERMPD.BCST.Z m64 ymm k ymm -// VPERMPD.BCST.Z imm8 m64 k zmm -// VPERMPD.BCST.Z m64 zmm k zmm +// VPERMPD.BCST.Z imm8 m64 k ymm +// VPERMPD.BCST.Z m64 ymm k ymm +// VPERMPD.BCST.Z imm8 m64 k zmm +// VPERMPD.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMPD.BCST.Z instruction to the active function. func (c *Context) VPERMPD_BCST_Z(im, myz, k, yz operand.Op) { c.addinstruction(x86.VPERMPD_BCST_Z(im, myz, k, yz)) @@ -56185,10 +60922,11 @@ func (c *Context) VPERMPD_BCST_Z(im, myz, k, yz operand.Op) { // // Forms: // -// VPERMPD.BCST.Z imm8 m64 k ymm -// VPERMPD.BCST.Z m64 ymm k ymm -// VPERMPD.BCST.Z imm8 m64 k zmm -// VPERMPD.BCST.Z m64 zmm k zmm +// VPERMPD.BCST.Z imm8 m64 k ymm +// VPERMPD.BCST.Z m64 ymm k ymm +// VPERMPD.BCST.Z imm8 m64 k zmm +// VPERMPD.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMPD.BCST.Z instruction to the active function. // Operates on the global context. func VPERMPD_BCST_Z(im, myz, k, yz operand.Op) { ctx.VPERMPD_BCST_Z(im, myz, k, yz) } @@ -56197,14 +60935,15 @@ func VPERMPD_BCST_Z(im, myz, k, yz operand.Op) { ctx.VPERMPD_BCST_Z(im, myz, k, // // Forms: // -// VPERMPD.Z imm8 m256 k ymm -// VPERMPD.Z imm8 ymm k ymm -// VPERMPD.Z m256 ymm k ymm -// VPERMPD.Z ymm ymm k ymm -// VPERMPD.Z imm8 m512 k zmm -// VPERMPD.Z imm8 zmm k zmm -// VPERMPD.Z m512 zmm k zmm -// VPERMPD.Z zmm zmm k zmm +// VPERMPD.Z imm8 m256 k ymm +// VPERMPD.Z imm8 ymm k ymm +// VPERMPD.Z m256 ymm k ymm +// VPERMPD.Z ymm ymm k ymm +// VPERMPD.Z imm8 m512 k zmm +// VPERMPD.Z imm8 zmm k zmm +// VPERMPD.Z m512 zmm k zmm +// VPERMPD.Z zmm zmm k zmm +// // Construct and append a VPERMPD.Z instruction to the active function. func (c *Context) VPERMPD_Z(imyz, myz, k, yz operand.Op) { c.addinstruction(x86.VPERMPD_Z(imyz, myz, k, yz)) @@ -56214,14 +60953,15 @@ func (c *Context) VPERMPD_Z(imyz, myz, k, yz operand.Op) { // // Forms: // -// VPERMPD.Z imm8 m256 k ymm -// VPERMPD.Z imm8 ymm k ymm -// VPERMPD.Z m256 ymm k ymm -// VPERMPD.Z ymm ymm k ymm -// VPERMPD.Z imm8 m512 k zmm -// VPERMPD.Z imm8 zmm k zmm -// VPERMPD.Z m512 zmm k zmm -// VPERMPD.Z zmm zmm k zmm +// VPERMPD.Z imm8 m256 k ymm +// VPERMPD.Z imm8 ymm k ymm +// VPERMPD.Z m256 ymm k ymm +// VPERMPD.Z ymm ymm k ymm +// VPERMPD.Z imm8 m512 k zmm +// VPERMPD.Z imm8 zmm k zmm +// VPERMPD.Z m512 zmm k zmm +// VPERMPD.Z zmm zmm k zmm +// // Construct and append a VPERMPD.Z instruction to the active function. // Operates on the global context. func VPERMPD_Z(imyz, myz, k, yz operand.Op) { ctx.VPERMPD_Z(imyz, myz, k, yz) } @@ -56230,14 +60970,15 @@ func VPERMPD_Z(imyz, myz, k, yz operand.Op) { ctx.VPERMPD_Z(imyz, myz, k, yz) } // // Forms: // -// VPERMPS m256 ymm ymm -// VPERMPS ymm ymm ymm -// VPERMPS m256 ymm k ymm -// VPERMPS ymm ymm k ymm -// VPERMPS m512 zmm k zmm -// VPERMPS m512 zmm zmm -// VPERMPS zmm zmm k zmm -// VPERMPS zmm zmm zmm +// VPERMPS m256 ymm ymm +// VPERMPS ymm ymm ymm +// VPERMPS m256 ymm k ymm +// VPERMPS ymm ymm k ymm +// VPERMPS m512 zmm k zmm +// VPERMPS m512 zmm zmm +// VPERMPS zmm zmm k zmm +// VPERMPS zmm zmm zmm +// // Construct and append a VPERMPS instruction to the active function. func (c *Context) VPERMPS(ops ...operand.Op) { c.addinstruction(x86.VPERMPS(ops...)) @@ -56247,14 +60988,15 @@ func (c *Context) VPERMPS(ops ...operand.Op) { // // Forms: // -// VPERMPS m256 ymm ymm -// VPERMPS ymm ymm ymm -// VPERMPS m256 ymm k ymm -// VPERMPS ymm ymm k ymm -// VPERMPS m512 zmm k zmm -// VPERMPS m512 zmm zmm -// VPERMPS zmm zmm k zmm -// VPERMPS zmm zmm zmm +// VPERMPS m256 ymm ymm +// VPERMPS ymm ymm ymm +// VPERMPS m256 ymm k ymm +// VPERMPS ymm ymm k ymm +// VPERMPS m512 zmm k zmm +// VPERMPS m512 zmm zmm +// VPERMPS zmm zmm k zmm +// VPERMPS zmm zmm zmm +// // Construct and append a VPERMPS instruction to the active function. // Operates on the global context. func VPERMPS(ops ...operand.Op) { ctx.VPERMPS(ops...) } @@ -56263,10 +61005,11 @@ func VPERMPS(ops ...operand.Op) { ctx.VPERMPS(ops...) } // // Forms: // -// VPERMPS.BCST m32 ymm k ymm -// VPERMPS.BCST m32 ymm ymm -// VPERMPS.BCST m32 zmm k zmm -// VPERMPS.BCST m32 zmm zmm +// VPERMPS.BCST m32 ymm k ymm +// VPERMPS.BCST m32 ymm ymm +// VPERMPS.BCST m32 zmm k zmm +// VPERMPS.BCST m32 zmm zmm +// // Construct and append a VPERMPS.BCST instruction to the active function. func (c *Context) VPERMPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMPS_BCST(ops...)) @@ -56276,10 +61019,11 @@ func (c *Context) VPERMPS_BCST(ops ...operand.Op) { // // Forms: // -// VPERMPS.BCST m32 ymm k ymm -// VPERMPS.BCST m32 ymm ymm -// VPERMPS.BCST m32 zmm k zmm -// VPERMPS.BCST m32 zmm zmm +// VPERMPS.BCST m32 ymm k ymm +// VPERMPS.BCST m32 ymm ymm +// VPERMPS.BCST m32 zmm k zmm +// VPERMPS.BCST m32 zmm zmm +// // Construct and append a VPERMPS.BCST instruction to the active function. // Operates on the global context. func VPERMPS_BCST(ops ...operand.Op) { ctx.VPERMPS_BCST(ops...) } @@ -56288,8 +61032,9 @@ func VPERMPS_BCST(ops ...operand.Op) { ctx.VPERMPS_BCST(ops...) } // // Forms: // -// VPERMPS.BCST.Z m32 ymm k ymm -// VPERMPS.BCST.Z m32 zmm k zmm +// VPERMPS.BCST.Z m32 ymm k ymm +// VPERMPS.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMPS.BCST.Z instruction to the active function. func (c *Context) VPERMPS_BCST_Z(m, yz, k, yz1 operand.Op) { c.addinstruction(x86.VPERMPS_BCST_Z(m, yz, k, yz1)) @@ -56299,8 +61044,9 @@ func (c *Context) VPERMPS_BCST_Z(m, yz, k, yz1 operand.Op) { // // Forms: // -// VPERMPS.BCST.Z m32 ymm k ymm -// VPERMPS.BCST.Z m32 zmm k zmm +// VPERMPS.BCST.Z m32 ymm k ymm +// VPERMPS.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMPS.BCST.Z instruction to the active function. // Operates on the global context. func VPERMPS_BCST_Z(m, yz, k, yz1 operand.Op) { ctx.VPERMPS_BCST_Z(m, yz, k, yz1) } @@ -56309,10 +61055,11 @@ func VPERMPS_BCST_Z(m, yz, k, yz1 operand.Op) { ctx.VPERMPS_BCST_Z(m, yz, k, yz1 // // Forms: // -// VPERMPS.Z m256 ymm k ymm -// VPERMPS.Z ymm ymm k ymm -// VPERMPS.Z m512 zmm k zmm -// VPERMPS.Z zmm zmm k zmm +// VPERMPS.Z m256 ymm k ymm +// VPERMPS.Z ymm ymm k ymm +// VPERMPS.Z m512 zmm k zmm +// VPERMPS.Z zmm zmm k zmm +// // Construct and append a VPERMPS.Z instruction to the active function. func (c *Context) VPERMPS_Z(myz, yz, k, yz1 operand.Op) { c.addinstruction(x86.VPERMPS_Z(myz, yz, k, yz1)) @@ -56322,10 +61069,11 @@ func (c *Context) VPERMPS_Z(myz, yz, k, yz1 operand.Op) { // // Forms: // -// VPERMPS.Z m256 ymm k ymm -// VPERMPS.Z ymm ymm k ymm -// VPERMPS.Z m512 zmm k zmm -// VPERMPS.Z zmm zmm k zmm +// VPERMPS.Z m256 ymm k ymm +// VPERMPS.Z ymm ymm k ymm +// VPERMPS.Z m512 zmm k zmm +// VPERMPS.Z zmm zmm k zmm +// // Construct and append a VPERMPS.Z instruction to the active function. // Operates on the global context. func VPERMPS_Z(myz, yz, k, yz1 operand.Op) { ctx.VPERMPS_Z(myz, yz, k, yz1) } @@ -56334,22 +61082,23 @@ func VPERMPS_Z(myz, yz, k, yz1 operand.Op) { ctx.VPERMPS_Z(myz, yz, k, yz1) } // // Forms: // -// VPERMQ imm8 m256 ymm -// VPERMQ imm8 ymm ymm -// VPERMQ imm8 m256 k ymm -// VPERMQ imm8 ymm k ymm -// VPERMQ m256 ymm k ymm -// VPERMQ m256 ymm ymm -// VPERMQ ymm ymm k ymm -// VPERMQ ymm ymm ymm -// VPERMQ imm8 m512 k zmm -// VPERMQ imm8 m512 zmm -// VPERMQ imm8 zmm k zmm -// VPERMQ imm8 zmm zmm -// VPERMQ m512 zmm k zmm -// VPERMQ m512 zmm zmm -// VPERMQ zmm zmm k zmm -// VPERMQ zmm zmm zmm +// VPERMQ imm8 m256 ymm +// VPERMQ imm8 ymm ymm +// VPERMQ imm8 m256 k ymm +// VPERMQ imm8 ymm k ymm +// VPERMQ m256 ymm k ymm +// VPERMQ m256 ymm ymm +// VPERMQ ymm ymm k ymm +// VPERMQ ymm ymm ymm +// VPERMQ imm8 m512 k zmm +// VPERMQ imm8 m512 zmm +// VPERMQ imm8 zmm k zmm +// VPERMQ imm8 zmm zmm +// VPERMQ m512 zmm k zmm +// VPERMQ m512 zmm zmm +// VPERMQ zmm zmm k zmm +// VPERMQ zmm zmm zmm +// // Construct and append a VPERMQ instruction to the active function. func (c *Context) VPERMQ(ops ...operand.Op) { c.addinstruction(x86.VPERMQ(ops...)) @@ -56359,22 +61108,23 @@ func (c *Context) VPERMQ(ops ...operand.Op) { // // Forms: // -// VPERMQ imm8 m256 ymm -// VPERMQ imm8 ymm ymm -// VPERMQ imm8 m256 k ymm -// VPERMQ imm8 ymm k ymm -// VPERMQ m256 ymm k ymm -// VPERMQ m256 ymm ymm -// VPERMQ ymm ymm k ymm -// VPERMQ ymm ymm ymm -// VPERMQ imm8 m512 k zmm -// VPERMQ imm8 m512 zmm -// VPERMQ imm8 zmm k zmm -// VPERMQ imm8 zmm zmm -// VPERMQ m512 zmm k zmm -// VPERMQ m512 zmm zmm -// VPERMQ zmm zmm k zmm -// VPERMQ zmm zmm zmm +// VPERMQ imm8 m256 ymm +// VPERMQ imm8 ymm ymm +// VPERMQ imm8 m256 k ymm +// VPERMQ imm8 ymm k ymm +// VPERMQ m256 ymm k ymm +// VPERMQ m256 ymm ymm +// VPERMQ ymm ymm k ymm +// VPERMQ ymm ymm ymm +// VPERMQ imm8 m512 k zmm +// VPERMQ imm8 m512 zmm +// VPERMQ imm8 zmm k zmm +// VPERMQ imm8 zmm zmm +// VPERMQ m512 zmm k zmm +// VPERMQ m512 zmm zmm +// VPERMQ zmm zmm k zmm +// VPERMQ zmm zmm zmm +// // Construct and append a VPERMQ instruction to the active function. // Operates on the global context. func VPERMQ(ops ...operand.Op) { ctx.VPERMQ(ops...) } @@ -56383,14 +61133,15 @@ func VPERMQ(ops ...operand.Op) { ctx.VPERMQ(ops...) } // // Forms: // -// VPERMQ.BCST imm8 m64 k ymm -// VPERMQ.BCST imm8 m64 ymm -// VPERMQ.BCST m64 ymm k ymm -// VPERMQ.BCST m64 ymm ymm -// VPERMQ.BCST imm8 m64 k zmm -// VPERMQ.BCST imm8 m64 zmm -// VPERMQ.BCST m64 zmm k zmm -// VPERMQ.BCST m64 zmm zmm +// VPERMQ.BCST imm8 m64 k ymm +// VPERMQ.BCST imm8 m64 ymm +// VPERMQ.BCST m64 ymm k ymm +// VPERMQ.BCST m64 ymm ymm +// VPERMQ.BCST imm8 m64 k zmm +// VPERMQ.BCST imm8 m64 zmm +// VPERMQ.BCST m64 zmm k zmm +// VPERMQ.BCST m64 zmm zmm +// // Construct and append a VPERMQ.BCST instruction to the active function. func (c *Context) VPERMQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMQ_BCST(ops...)) @@ -56400,14 +61151,15 @@ func (c *Context) VPERMQ_BCST(ops ...operand.Op) { // // Forms: // -// VPERMQ.BCST imm8 m64 k ymm -// VPERMQ.BCST imm8 m64 ymm -// VPERMQ.BCST m64 ymm k ymm -// VPERMQ.BCST m64 ymm ymm -// VPERMQ.BCST imm8 m64 k zmm -// VPERMQ.BCST imm8 m64 zmm -// VPERMQ.BCST m64 zmm k zmm -// VPERMQ.BCST m64 zmm zmm +// VPERMQ.BCST imm8 m64 k ymm +// VPERMQ.BCST imm8 m64 ymm +// VPERMQ.BCST m64 ymm k ymm +// VPERMQ.BCST m64 ymm ymm +// VPERMQ.BCST imm8 m64 k zmm +// VPERMQ.BCST imm8 m64 zmm +// VPERMQ.BCST m64 zmm k zmm +// VPERMQ.BCST m64 zmm zmm +// // Construct and append a VPERMQ.BCST instruction to the active function. // Operates on the global context. func VPERMQ_BCST(ops ...operand.Op) { ctx.VPERMQ_BCST(ops...) } @@ -56416,10 +61168,11 @@ func VPERMQ_BCST(ops ...operand.Op) { ctx.VPERMQ_BCST(ops...) } // // Forms: // -// VPERMQ.BCST.Z imm8 m64 k ymm -// VPERMQ.BCST.Z m64 ymm k ymm -// VPERMQ.BCST.Z imm8 m64 k zmm -// VPERMQ.BCST.Z m64 zmm k zmm +// VPERMQ.BCST.Z imm8 m64 k ymm +// VPERMQ.BCST.Z m64 ymm k ymm +// VPERMQ.BCST.Z imm8 m64 k zmm +// VPERMQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMQ.BCST.Z instruction to the active function. func (c *Context) VPERMQ_BCST_Z(im, myz, k, yz operand.Op) { c.addinstruction(x86.VPERMQ_BCST_Z(im, myz, k, yz)) @@ -56429,10 +61182,11 @@ func (c *Context) VPERMQ_BCST_Z(im, myz, k, yz operand.Op) { // // Forms: // -// VPERMQ.BCST.Z imm8 m64 k ymm -// VPERMQ.BCST.Z m64 ymm k ymm -// VPERMQ.BCST.Z imm8 m64 k zmm -// VPERMQ.BCST.Z m64 zmm k zmm +// VPERMQ.BCST.Z imm8 m64 k ymm +// VPERMQ.BCST.Z m64 ymm k ymm +// VPERMQ.BCST.Z imm8 m64 k zmm +// VPERMQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMQ.BCST.Z instruction to the active function. // Operates on the global context. func VPERMQ_BCST_Z(im, myz, k, yz operand.Op) { ctx.VPERMQ_BCST_Z(im, myz, k, yz) } @@ -56441,14 +61195,15 @@ func VPERMQ_BCST_Z(im, myz, k, yz operand.Op) { ctx.VPERMQ_BCST_Z(im, myz, k, yz // // Forms: // -// VPERMQ.Z imm8 m256 k ymm -// VPERMQ.Z imm8 ymm k ymm -// VPERMQ.Z m256 ymm k ymm -// VPERMQ.Z ymm ymm k ymm -// VPERMQ.Z imm8 m512 k zmm -// VPERMQ.Z imm8 zmm k zmm -// VPERMQ.Z m512 zmm k zmm -// VPERMQ.Z zmm zmm k zmm +// VPERMQ.Z imm8 m256 k ymm +// VPERMQ.Z imm8 ymm k ymm +// VPERMQ.Z m256 ymm k ymm +// VPERMQ.Z ymm ymm k ymm +// VPERMQ.Z imm8 m512 k zmm +// VPERMQ.Z imm8 zmm k zmm +// VPERMQ.Z m512 zmm k zmm +// VPERMQ.Z zmm zmm k zmm +// // Construct and append a VPERMQ.Z instruction to the active function. func (c *Context) VPERMQ_Z(imyz, myz, k, yz operand.Op) { c.addinstruction(x86.VPERMQ_Z(imyz, myz, k, yz)) @@ -56458,14 +61213,15 @@ func (c *Context) VPERMQ_Z(imyz, myz, k, yz operand.Op) { // // Forms: // -// VPERMQ.Z imm8 m256 k ymm -// VPERMQ.Z imm8 ymm k ymm -// VPERMQ.Z m256 ymm k ymm -// VPERMQ.Z ymm ymm k ymm -// VPERMQ.Z imm8 m512 k zmm -// VPERMQ.Z imm8 zmm k zmm -// VPERMQ.Z m512 zmm k zmm -// VPERMQ.Z zmm zmm k zmm +// VPERMQ.Z imm8 m256 k ymm +// VPERMQ.Z imm8 ymm k ymm +// VPERMQ.Z m256 ymm k ymm +// VPERMQ.Z ymm ymm k ymm +// VPERMQ.Z imm8 m512 k zmm +// VPERMQ.Z imm8 zmm k zmm +// VPERMQ.Z m512 zmm k zmm +// VPERMQ.Z zmm zmm k zmm +// // Construct and append a VPERMQ.Z instruction to the active function. // Operates on the global context. func VPERMQ_Z(imyz, myz, k, yz operand.Op) { ctx.VPERMQ_Z(imyz, myz, k, yz) } @@ -56474,18 +61230,19 @@ func VPERMQ_Z(imyz, myz, k, yz operand.Op) { ctx.VPERMQ_Z(imyz, myz, k, yz) } // // Forms: // -// VPERMT2B m128 xmm k xmm -// VPERMT2B m128 xmm xmm -// VPERMT2B m256 ymm k ymm -// VPERMT2B m256 ymm ymm -// VPERMT2B xmm xmm k xmm -// VPERMT2B xmm xmm xmm -// VPERMT2B ymm ymm k ymm -// VPERMT2B ymm ymm ymm -// VPERMT2B m512 zmm k zmm -// VPERMT2B m512 zmm zmm -// VPERMT2B zmm zmm k zmm -// VPERMT2B zmm zmm zmm +// VPERMT2B m128 xmm k xmm +// VPERMT2B m128 xmm xmm +// VPERMT2B m256 ymm k ymm +// VPERMT2B m256 ymm ymm +// VPERMT2B xmm xmm k xmm +// VPERMT2B xmm xmm xmm +// VPERMT2B ymm ymm k ymm +// VPERMT2B ymm ymm ymm +// VPERMT2B m512 zmm k zmm +// VPERMT2B m512 zmm zmm +// VPERMT2B zmm zmm k zmm +// VPERMT2B zmm zmm zmm +// // Construct and append a VPERMT2B instruction to the active function. func (c *Context) VPERMT2B(ops ...operand.Op) { c.addinstruction(x86.VPERMT2B(ops...)) @@ -56495,18 +61252,19 @@ func (c *Context) VPERMT2B(ops ...operand.Op) { // // Forms: // -// VPERMT2B m128 xmm k xmm -// VPERMT2B m128 xmm xmm -// VPERMT2B m256 ymm k ymm -// VPERMT2B m256 ymm ymm -// VPERMT2B xmm xmm k xmm -// VPERMT2B xmm xmm xmm -// VPERMT2B ymm ymm k ymm -// VPERMT2B ymm ymm ymm -// VPERMT2B m512 zmm k zmm -// VPERMT2B m512 zmm zmm -// VPERMT2B zmm zmm k zmm -// VPERMT2B zmm zmm zmm +// VPERMT2B m128 xmm k xmm +// VPERMT2B m128 xmm xmm +// VPERMT2B m256 ymm k ymm +// VPERMT2B m256 ymm ymm +// VPERMT2B xmm xmm k xmm +// VPERMT2B xmm xmm xmm +// VPERMT2B ymm ymm k ymm +// VPERMT2B ymm ymm ymm +// VPERMT2B m512 zmm k zmm +// VPERMT2B m512 zmm zmm +// VPERMT2B zmm zmm k zmm +// VPERMT2B zmm zmm zmm +// // Construct and append a VPERMT2B instruction to the active function. // Operates on the global context. func VPERMT2B(ops ...operand.Op) { ctx.VPERMT2B(ops...) } @@ -56515,12 +61273,13 @@ func VPERMT2B(ops ...operand.Op) { ctx.VPERMT2B(ops...) } // // Forms: // -// VPERMT2B.Z m128 xmm k xmm -// VPERMT2B.Z m256 ymm k ymm -// VPERMT2B.Z xmm xmm k xmm -// VPERMT2B.Z ymm ymm k ymm -// VPERMT2B.Z m512 zmm k zmm -// VPERMT2B.Z zmm zmm k zmm +// VPERMT2B.Z m128 xmm k xmm +// VPERMT2B.Z m256 ymm k ymm +// VPERMT2B.Z xmm xmm k xmm +// VPERMT2B.Z ymm ymm k ymm +// VPERMT2B.Z m512 zmm k zmm +// VPERMT2B.Z zmm zmm k zmm +// // Construct and append a VPERMT2B.Z instruction to the active function. func (c *Context) VPERMT2B_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2B_Z(mxyz, xyz, k, xyz1)) @@ -56530,12 +61289,13 @@ func (c *Context) VPERMT2B_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2B.Z m128 xmm k xmm -// VPERMT2B.Z m256 ymm k ymm -// VPERMT2B.Z xmm xmm k xmm -// VPERMT2B.Z ymm ymm k ymm -// VPERMT2B.Z m512 zmm k zmm -// VPERMT2B.Z zmm zmm k zmm +// VPERMT2B.Z m128 xmm k xmm +// VPERMT2B.Z m256 ymm k ymm +// VPERMT2B.Z xmm xmm k xmm +// VPERMT2B.Z ymm ymm k ymm +// VPERMT2B.Z m512 zmm k zmm +// VPERMT2B.Z zmm zmm k zmm +// // Construct and append a VPERMT2B.Z instruction to the active function. // Operates on the global context. func VPERMT2B_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2B_Z(mxyz, xyz, k, xyz1) } @@ -56544,18 +61304,19 @@ func VPERMT2B_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2B_Z(mxyz, xyz, k, xy // // Forms: // -// VPERMT2D m128 xmm k xmm -// VPERMT2D m128 xmm xmm -// VPERMT2D m256 ymm k ymm -// VPERMT2D m256 ymm ymm -// VPERMT2D xmm xmm k xmm -// VPERMT2D xmm xmm xmm -// VPERMT2D ymm ymm k ymm -// VPERMT2D ymm ymm ymm -// VPERMT2D m512 zmm k zmm -// VPERMT2D m512 zmm zmm -// VPERMT2D zmm zmm k zmm -// VPERMT2D zmm zmm zmm +// VPERMT2D m128 xmm k xmm +// VPERMT2D m128 xmm xmm +// VPERMT2D m256 ymm k ymm +// VPERMT2D m256 ymm ymm +// VPERMT2D xmm xmm k xmm +// VPERMT2D xmm xmm xmm +// VPERMT2D ymm ymm k ymm +// VPERMT2D ymm ymm ymm +// VPERMT2D m512 zmm k zmm +// VPERMT2D m512 zmm zmm +// VPERMT2D zmm zmm k zmm +// VPERMT2D zmm zmm zmm +// // Construct and append a VPERMT2D instruction to the active function. func (c *Context) VPERMT2D(ops ...operand.Op) { c.addinstruction(x86.VPERMT2D(ops...)) @@ -56565,18 +61326,19 @@ func (c *Context) VPERMT2D(ops ...operand.Op) { // // Forms: // -// VPERMT2D m128 xmm k xmm -// VPERMT2D m128 xmm xmm -// VPERMT2D m256 ymm k ymm -// VPERMT2D m256 ymm ymm -// VPERMT2D xmm xmm k xmm -// VPERMT2D xmm xmm xmm -// VPERMT2D ymm ymm k ymm -// VPERMT2D ymm ymm ymm -// VPERMT2D m512 zmm k zmm -// VPERMT2D m512 zmm zmm -// VPERMT2D zmm zmm k zmm -// VPERMT2D zmm zmm zmm +// VPERMT2D m128 xmm k xmm +// VPERMT2D m128 xmm xmm +// VPERMT2D m256 ymm k ymm +// VPERMT2D m256 ymm ymm +// VPERMT2D xmm xmm k xmm +// VPERMT2D xmm xmm xmm +// VPERMT2D ymm ymm k ymm +// VPERMT2D ymm ymm ymm +// VPERMT2D m512 zmm k zmm +// VPERMT2D m512 zmm zmm +// VPERMT2D zmm zmm k zmm +// VPERMT2D zmm zmm zmm +// // Construct and append a VPERMT2D instruction to the active function. // Operates on the global context. func VPERMT2D(ops ...operand.Op) { ctx.VPERMT2D(ops...) } @@ -56585,12 +61347,13 @@ func VPERMT2D(ops ...operand.Op) { ctx.VPERMT2D(ops...) } // // Forms: // -// VPERMT2D.BCST m32 xmm k xmm -// VPERMT2D.BCST m32 xmm xmm -// VPERMT2D.BCST m32 ymm k ymm -// VPERMT2D.BCST m32 ymm ymm -// VPERMT2D.BCST m32 zmm k zmm -// VPERMT2D.BCST m32 zmm zmm +// VPERMT2D.BCST m32 xmm k xmm +// VPERMT2D.BCST m32 xmm xmm +// VPERMT2D.BCST m32 ymm k ymm +// VPERMT2D.BCST m32 ymm ymm +// VPERMT2D.BCST m32 zmm k zmm +// VPERMT2D.BCST m32 zmm zmm +// // Construct and append a VPERMT2D.BCST instruction to the active function. func (c *Context) VPERMT2D_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMT2D_BCST(ops...)) @@ -56600,12 +61363,13 @@ func (c *Context) VPERMT2D_BCST(ops ...operand.Op) { // // Forms: // -// VPERMT2D.BCST m32 xmm k xmm -// VPERMT2D.BCST m32 xmm xmm -// VPERMT2D.BCST m32 ymm k ymm -// VPERMT2D.BCST m32 ymm ymm -// VPERMT2D.BCST m32 zmm k zmm -// VPERMT2D.BCST m32 zmm zmm +// VPERMT2D.BCST m32 xmm k xmm +// VPERMT2D.BCST m32 xmm xmm +// VPERMT2D.BCST m32 ymm k ymm +// VPERMT2D.BCST m32 ymm ymm +// VPERMT2D.BCST m32 zmm k zmm +// VPERMT2D.BCST m32 zmm zmm +// // Construct and append a VPERMT2D.BCST instruction to the active function. // Operates on the global context. func VPERMT2D_BCST(ops ...operand.Op) { ctx.VPERMT2D_BCST(ops...) } @@ -56614,9 +61378,10 @@ func VPERMT2D_BCST(ops ...operand.Op) { ctx.VPERMT2D_BCST(ops...) } // // Forms: // -// VPERMT2D.BCST.Z m32 xmm k xmm -// VPERMT2D.BCST.Z m32 ymm k ymm -// VPERMT2D.BCST.Z m32 zmm k zmm +// VPERMT2D.BCST.Z m32 xmm k xmm +// VPERMT2D.BCST.Z m32 ymm k ymm +// VPERMT2D.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMT2D.BCST.Z instruction to the active function. func (c *Context) VPERMT2D_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2D_BCST_Z(m, xyz, k, xyz1)) @@ -56626,9 +61391,10 @@ func (c *Context) VPERMT2D_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2D.BCST.Z m32 xmm k xmm -// VPERMT2D.BCST.Z m32 ymm k ymm -// VPERMT2D.BCST.Z m32 zmm k zmm +// VPERMT2D.BCST.Z m32 xmm k xmm +// VPERMT2D.BCST.Z m32 ymm k ymm +// VPERMT2D.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMT2D.BCST.Z instruction to the active function. // Operates on the global context. func VPERMT2D_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMT2D_BCST_Z(m, xyz, k, xyz1) } @@ -56637,12 +61403,13 @@ func VPERMT2D_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMT2D_BCST_Z(m, xyz, k // // Forms: // -// VPERMT2D.Z m128 xmm k xmm -// VPERMT2D.Z m256 ymm k ymm -// VPERMT2D.Z xmm xmm k xmm -// VPERMT2D.Z ymm ymm k ymm -// VPERMT2D.Z m512 zmm k zmm -// VPERMT2D.Z zmm zmm k zmm +// VPERMT2D.Z m128 xmm k xmm +// VPERMT2D.Z m256 ymm k ymm +// VPERMT2D.Z xmm xmm k xmm +// VPERMT2D.Z ymm ymm k ymm +// VPERMT2D.Z m512 zmm k zmm +// VPERMT2D.Z zmm zmm k zmm +// // Construct and append a VPERMT2D.Z instruction to the active function. func (c *Context) VPERMT2D_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2D_Z(mxyz, xyz, k, xyz1)) @@ -56652,12 +61419,13 @@ func (c *Context) VPERMT2D_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2D.Z m128 xmm k xmm -// VPERMT2D.Z m256 ymm k ymm -// VPERMT2D.Z xmm xmm k xmm -// VPERMT2D.Z ymm ymm k ymm -// VPERMT2D.Z m512 zmm k zmm -// VPERMT2D.Z zmm zmm k zmm +// VPERMT2D.Z m128 xmm k xmm +// VPERMT2D.Z m256 ymm k ymm +// VPERMT2D.Z xmm xmm k xmm +// VPERMT2D.Z ymm ymm k ymm +// VPERMT2D.Z m512 zmm k zmm +// VPERMT2D.Z zmm zmm k zmm +// // Construct and append a VPERMT2D.Z instruction to the active function. // Operates on the global context. func VPERMT2D_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2D_Z(mxyz, xyz, k, xyz1) } @@ -56666,18 +61434,19 @@ func VPERMT2D_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2D_Z(mxyz, xyz, k, xy // // Forms: // -// VPERMT2PD m128 xmm k xmm -// VPERMT2PD m128 xmm xmm -// VPERMT2PD m256 ymm k ymm -// VPERMT2PD m256 ymm ymm -// VPERMT2PD xmm xmm k xmm -// VPERMT2PD xmm xmm xmm -// VPERMT2PD ymm ymm k ymm -// VPERMT2PD ymm ymm ymm -// VPERMT2PD m512 zmm k zmm -// VPERMT2PD m512 zmm zmm -// VPERMT2PD zmm zmm k zmm -// VPERMT2PD zmm zmm zmm +// VPERMT2PD m128 xmm k xmm +// VPERMT2PD m128 xmm xmm +// VPERMT2PD m256 ymm k ymm +// VPERMT2PD m256 ymm ymm +// VPERMT2PD xmm xmm k xmm +// VPERMT2PD xmm xmm xmm +// VPERMT2PD ymm ymm k ymm +// VPERMT2PD ymm ymm ymm +// VPERMT2PD m512 zmm k zmm +// VPERMT2PD m512 zmm zmm +// VPERMT2PD zmm zmm k zmm +// VPERMT2PD zmm zmm zmm +// // Construct and append a VPERMT2PD instruction to the active function. func (c *Context) VPERMT2PD(ops ...operand.Op) { c.addinstruction(x86.VPERMT2PD(ops...)) @@ -56687,18 +61456,19 @@ func (c *Context) VPERMT2PD(ops ...operand.Op) { // // Forms: // -// VPERMT2PD m128 xmm k xmm -// VPERMT2PD m128 xmm xmm -// VPERMT2PD m256 ymm k ymm -// VPERMT2PD m256 ymm ymm -// VPERMT2PD xmm xmm k xmm -// VPERMT2PD xmm xmm xmm -// VPERMT2PD ymm ymm k ymm -// VPERMT2PD ymm ymm ymm -// VPERMT2PD m512 zmm k zmm -// VPERMT2PD m512 zmm zmm -// VPERMT2PD zmm zmm k zmm -// VPERMT2PD zmm zmm zmm +// VPERMT2PD m128 xmm k xmm +// VPERMT2PD m128 xmm xmm +// VPERMT2PD m256 ymm k ymm +// VPERMT2PD m256 ymm ymm +// VPERMT2PD xmm xmm k xmm +// VPERMT2PD xmm xmm xmm +// VPERMT2PD ymm ymm k ymm +// VPERMT2PD ymm ymm ymm +// VPERMT2PD m512 zmm k zmm +// VPERMT2PD m512 zmm zmm +// VPERMT2PD zmm zmm k zmm +// VPERMT2PD zmm zmm zmm +// // Construct and append a VPERMT2PD instruction to the active function. // Operates on the global context. func VPERMT2PD(ops ...operand.Op) { ctx.VPERMT2PD(ops...) } @@ -56707,12 +61477,13 @@ func VPERMT2PD(ops ...operand.Op) { ctx.VPERMT2PD(ops...) } // // Forms: // -// VPERMT2PD.BCST m64 xmm k xmm -// VPERMT2PD.BCST m64 xmm xmm -// VPERMT2PD.BCST m64 ymm k ymm -// VPERMT2PD.BCST m64 ymm ymm -// VPERMT2PD.BCST m64 zmm k zmm -// VPERMT2PD.BCST m64 zmm zmm +// VPERMT2PD.BCST m64 xmm k xmm +// VPERMT2PD.BCST m64 xmm xmm +// VPERMT2PD.BCST m64 ymm k ymm +// VPERMT2PD.BCST m64 ymm ymm +// VPERMT2PD.BCST m64 zmm k zmm +// VPERMT2PD.BCST m64 zmm zmm +// // Construct and append a VPERMT2PD.BCST instruction to the active function. func (c *Context) VPERMT2PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMT2PD_BCST(ops...)) @@ -56722,12 +61493,13 @@ func (c *Context) VPERMT2PD_BCST(ops ...operand.Op) { // // Forms: // -// VPERMT2PD.BCST m64 xmm k xmm -// VPERMT2PD.BCST m64 xmm xmm -// VPERMT2PD.BCST m64 ymm k ymm -// VPERMT2PD.BCST m64 ymm ymm -// VPERMT2PD.BCST m64 zmm k zmm -// VPERMT2PD.BCST m64 zmm zmm +// VPERMT2PD.BCST m64 xmm k xmm +// VPERMT2PD.BCST m64 xmm xmm +// VPERMT2PD.BCST m64 ymm k ymm +// VPERMT2PD.BCST m64 ymm ymm +// VPERMT2PD.BCST m64 zmm k zmm +// VPERMT2PD.BCST m64 zmm zmm +// // Construct and append a VPERMT2PD.BCST instruction to the active function. // Operates on the global context. func VPERMT2PD_BCST(ops ...operand.Op) { ctx.VPERMT2PD_BCST(ops...) } @@ -56736,9 +61508,10 @@ func VPERMT2PD_BCST(ops ...operand.Op) { ctx.VPERMT2PD_BCST(ops...) } // // Forms: // -// VPERMT2PD.BCST.Z m64 xmm k xmm -// VPERMT2PD.BCST.Z m64 ymm k ymm -// VPERMT2PD.BCST.Z m64 zmm k zmm +// VPERMT2PD.BCST.Z m64 xmm k xmm +// VPERMT2PD.BCST.Z m64 ymm k ymm +// VPERMT2PD.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMT2PD.BCST.Z instruction to the active function. func (c *Context) VPERMT2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2PD_BCST_Z(m, xyz, k, xyz1)) @@ -56748,9 +61521,10 @@ func (c *Context) VPERMT2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2PD.BCST.Z m64 xmm k xmm -// VPERMT2PD.BCST.Z m64 ymm k ymm -// VPERMT2PD.BCST.Z m64 zmm k zmm +// VPERMT2PD.BCST.Z m64 xmm k xmm +// VPERMT2PD.BCST.Z m64 ymm k ymm +// VPERMT2PD.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMT2PD.BCST.Z instruction to the active function. // Operates on the global context. func VPERMT2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMT2PD_BCST_Z(m, xyz, k, xyz1) } @@ -56759,12 +61533,13 @@ func VPERMT2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMT2PD_BCST_Z(m, xyz, // // Forms: // -// VPERMT2PD.Z m128 xmm k xmm -// VPERMT2PD.Z m256 ymm k ymm -// VPERMT2PD.Z xmm xmm k xmm -// VPERMT2PD.Z ymm ymm k ymm -// VPERMT2PD.Z m512 zmm k zmm -// VPERMT2PD.Z zmm zmm k zmm +// VPERMT2PD.Z m128 xmm k xmm +// VPERMT2PD.Z m256 ymm k ymm +// VPERMT2PD.Z xmm xmm k xmm +// VPERMT2PD.Z ymm ymm k ymm +// VPERMT2PD.Z m512 zmm k zmm +// VPERMT2PD.Z zmm zmm k zmm +// // Construct and append a VPERMT2PD.Z instruction to the active function. func (c *Context) VPERMT2PD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2PD_Z(mxyz, xyz, k, xyz1)) @@ -56774,12 +61549,13 @@ func (c *Context) VPERMT2PD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2PD.Z m128 xmm k xmm -// VPERMT2PD.Z m256 ymm k ymm -// VPERMT2PD.Z xmm xmm k xmm -// VPERMT2PD.Z ymm ymm k ymm -// VPERMT2PD.Z m512 zmm k zmm -// VPERMT2PD.Z zmm zmm k zmm +// VPERMT2PD.Z m128 xmm k xmm +// VPERMT2PD.Z m256 ymm k ymm +// VPERMT2PD.Z xmm xmm k xmm +// VPERMT2PD.Z ymm ymm k ymm +// VPERMT2PD.Z m512 zmm k zmm +// VPERMT2PD.Z zmm zmm k zmm +// // Construct and append a VPERMT2PD.Z instruction to the active function. // Operates on the global context. func VPERMT2PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2PD_Z(mxyz, xyz, k, xyz1) } @@ -56788,18 +61564,19 @@ func VPERMT2PD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2PD_Z(mxyz, xyz, k, // // Forms: // -// VPERMT2PS m128 xmm k xmm -// VPERMT2PS m128 xmm xmm -// VPERMT2PS m256 ymm k ymm -// VPERMT2PS m256 ymm ymm -// VPERMT2PS xmm xmm k xmm -// VPERMT2PS xmm xmm xmm -// VPERMT2PS ymm ymm k ymm -// VPERMT2PS ymm ymm ymm -// VPERMT2PS m512 zmm k zmm -// VPERMT2PS m512 zmm zmm -// VPERMT2PS zmm zmm k zmm -// VPERMT2PS zmm zmm zmm +// VPERMT2PS m128 xmm k xmm +// VPERMT2PS m128 xmm xmm +// VPERMT2PS m256 ymm k ymm +// VPERMT2PS m256 ymm ymm +// VPERMT2PS xmm xmm k xmm +// VPERMT2PS xmm xmm xmm +// VPERMT2PS ymm ymm k ymm +// VPERMT2PS ymm ymm ymm +// VPERMT2PS m512 zmm k zmm +// VPERMT2PS m512 zmm zmm +// VPERMT2PS zmm zmm k zmm +// VPERMT2PS zmm zmm zmm +// // Construct and append a VPERMT2PS instruction to the active function. func (c *Context) VPERMT2PS(ops ...operand.Op) { c.addinstruction(x86.VPERMT2PS(ops...)) @@ -56809,18 +61586,19 @@ func (c *Context) VPERMT2PS(ops ...operand.Op) { // // Forms: // -// VPERMT2PS m128 xmm k xmm -// VPERMT2PS m128 xmm xmm -// VPERMT2PS m256 ymm k ymm -// VPERMT2PS m256 ymm ymm -// VPERMT2PS xmm xmm k xmm -// VPERMT2PS xmm xmm xmm -// VPERMT2PS ymm ymm k ymm -// VPERMT2PS ymm ymm ymm -// VPERMT2PS m512 zmm k zmm -// VPERMT2PS m512 zmm zmm -// VPERMT2PS zmm zmm k zmm -// VPERMT2PS zmm zmm zmm +// VPERMT2PS m128 xmm k xmm +// VPERMT2PS m128 xmm xmm +// VPERMT2PS m256 ymm k ymm +// VPERMT2PS m256 ymm ymm +// VPERMT2PS xmm xmm k xmm +// VPERMT2PS xmm xmm xmm +// VPERMT2PS ymm ymm k ymm +// VPERMT2PS ymm ymm ymm +// VPERMT2PS m512 zmm k zmm +// VPERMT2PS m512 zmm zmm +// VPERMT2PS zmm zmm k zmm +// VPERMT2PS zmm zmm zmm +// // Construct and append a VPERMT2PS instruction to the active function. // Operates on the global context. func VPERMT2PS(ops ...operand.Op) { ctx.VPERMT2PS(ops...) } @@ -56829,12 +61607,13 @@ func VPERMT2PS(ops ...operand.Op) { ctx.VPERMT2PS(ops...) } // // Forms: // -// VPERMT2PS.BCST m32 xmm k xmm -// VPERMT2PS.BCST m32 xmm xmm -// VPERMT2PS.BCST m32 ymm k ymm -// VPERMT2PS.BCST m32 ymm ymm -// VPERMT2PS.BCST m32 zmm k zmm -// VPERMT2PS.BCST m32 zmm zmm +// VPERMT2PS.BCST m32 xmm k xmm +// VPERMT2PS.BCST m32 xmm xmm +// VPERMT2PS.BCST m32 ymm k ymm +// VPERMT2PS.BCST m32 ymm ymm +// VPERMT2PS.BCST m32 zmm k zmm +// VPERMT2PS.BCST m32 zmm zmm +// // Construct and append a VPERMT2PS.BCST instruction to the active function. func (c *Context) VPERMT2PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMT2PS_BCST(ops...)) @@ -56844,12 +61623,13 @@ func (c *Context) VPERMT2PS_BCST(ops ...operand.Op) { // // Forms: // -// VPERMT2PS.BCST m32 xmm k xmm -// VPERMT2PS.BCST m32 xmm xmm -// VPERMT2PS.BCST m32 ymm k ymm -// VPERMT2PS.BCST m32 ymm ymm -// VPERMT2PS.BCST m32 zmm k zmm -// VPERMT2PS.BCST m32 zmm zmm +// VPERMT2PS.BCST m32 xmm k xmm +// VPERMT2PS.BCST m32 xmm xmm +// VPERMT2PS.BCST m32 ymm k ymm +// VPERMT2PS.BCST m32 ymm ymm +// VPERMT2PS.BCST m32 zmm k zmm +// VPERMT2PS.BCST m32 zmm zmm +// // Construct and append a VPERMT2PS.BCST instruction to the active function. // Operates on the global context. func VPERMT2PS_BCST(ops ...operand.Op) { ctx.VPERMT2PS_BCST(ops...) } @@ -56858,9 +61638,10 @@ func VPERMT2PS_BCST(ops ...operand.Op) { ctx.VPERMT2PS_BCST(ops...) } // // Forms: // -// VPERMT2PS.BCST.Z m32 xmm k xmm -// VPERMT2PS.BCST.Z m32 ymm k ymm -// VPERMT2PS.BCST.Z m32 zmm k zmm +// VPERMT2PS.BCST.Z m32 xmm k xmm +// VPERMT2PS.BCST.Z m32 ymm k ymm +// VPERMT2PS.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMT2PS.BCST.Z instruction to the active function. func (c *Context) VPERMT2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2PS_BCST_Z(m, xyz, k, xyz1)) @@ -56870,9 +61651,10 @@ func (c *Context) VPERMT2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2PS.BCST.Z m32 xmm k xmm -// VPERMT2PS.BCST.Z m32 ymm k ymm -// VPERMT2PS.BCST.Z m32 zmm k zmm +// VPERMT2PS.BCST.Z m32 xmm k xmm +// VPERMT2PS.BCST.Z m32 ymm k ymm +// VPERMT2PS.BCST.Z m32 zmm k zmm +// // Construct and append a VPERMT2PS.BCST.Z instruction to the active function. // Operates on the global context. func VPERMT2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMT2PS_BCST_Z(m, xyz, k, xyz1) } @@ -56881,12 +61663,13 @@ func VPERMT2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMT2PS_BCST_Z(m, xyz, // // Forms: // -// VPERMT2PS.Z m128 xmm k xmm -// VPERMT2PS.Z m256 ymm k ymm -// VPERMT2PS.Z xmm xmm k xmm -// VPERMT2PS.Z ymm ymm k ymm -// VPERMT2PS.Z m512 zmm k zmm -// VPERMT2PS.Z zmm zmm k zmm +// VPERMT2PS.Z m128 xmm k xmm +// VPERMT2PS.Z m256 ymm k ymm +// VPERMT2PS.Z xmm xmm k xmm +// VPERMT2PS.Z ymm ymm k ymm +// VPERMT2PS.Z m512 zmm k zmm +// VPERMT2PS.Z zmm zmm k zmm +// // Construct and append a VPERMT2PS.Z instruction to the active function. func (c *Context) VPERMT2PS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2PS_Z(mxyz, xyz, k, xyz1)) @@ -56896,12 +61679,13 @@ func (c *Context) VPERMT2PS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2PS.Z m128 xmm k xmm -// VPERMT2PS.Z m256 ymm k ymm -// VPERMT2PS.Z xmm xmm k xmm -// VPERMT2PS.Z ymm ymm k ymm -// VPERMT2PS.Z m512 zmm k zmm -// VPERMT2PS.Z zmm zmm k zmm +// VPERMT2PS.Z m128 xmm k xmm +// VPERMT2PS.Z m256 ymm k ymm +// VPERMT2PS.Z xmm xmm k xmm +// VPERMT2PS.Z ymm ymm k ymm +// VPERMT2PS.Z m512 zmm k zmm +// VPERMT2PS.Z zmm zmm k zmm +// // Construct and append a VPERMT2PS.Z instruction to the active function. // Operates on the global context. func VPERMT2PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2PS_Z(mxyz, xyz, k, xyz1) } @@ -56910,18 +61694,19 @@ func VPERMT2PS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2PS_Z(mxyz, xyz, k, // // Forms: // -// VPERMT2Q m128 xmm k xmm -// VPERMT2Q m128 xmm xmm -// VPERMT2Q m256 ymm k ymm -// VPERMT2Q m256 ymm ymm -// VPERMT2Q xmm xmm k xmm -// VPERMT2Q xmm xmm xmm -// VPERMT2Q ymm ymm k ymm -// VPERMT2Q ymm ymm ymm -// VPERMT2Q m512 zmm k zmm -// VPERMT2Q m512 zmm zmm -// VPERMT2Q zmm zmm k zmm -// VPERMT2Q zmm zmm zmm +// VPERMT2Q m128 xmm k xmm +// VPERMT2Q m128 xmm xmm +// VPERMT2Q m256 ymm k ymm +// VPERMT2Q m256 ymm ymm +// VPERMT2Q xmm xmm k xmm +// VPERMT2Q xmm xmm xmm +// VPERMT2Q ymm ymm k ymm +// VPERMT2Q ymm ymm ymm +// VPERMT2Q m512 zmm k zmm +// VPERMT2Q m512 zmm zmm +// VPERMT2Q zmm zmm k zmm +// VPERMT2Q zmm zmm zmm +// // Construct and append a VPERMT2Q instruction to the active function. func (c *Context) VPERMT2Q(ops ...operand.Op) { c.addinstruction(x86.VPERMT2Q(ops...)) @@ -56931,18 +61716,19 @@ func (c *Context) VPERMT2Q(ops ...operand.Op) { // // Forms: // -// VPERMT2Q m128 xmm k xmm -// VPERMT2Q m128 xmm xmm -// VPERMT2Q m256 ymm k ymm -// VPERMT2Q m256 ymm ymm -// VPERMT2Q xmm xmm k xmm -// VPERMT2Q xmm xmm xmm -// VPERMT2Q ymm ymm k ymm -// VPERMT2Q ymm ymm ymm -// VPERMT2Q m512 zmm k zmm -// VPERMT2Q m512 zmm zmm -// VPERMT2Q zmm zmm k zmm -// VPERMT2Q zmm zmm zmm +// VPERMT2Q m128 xmm k xmm +// VPERMT2Q m128 xmm xmm +// VPERMT2Q m256 ymm k ymm +// VPERMT2Q m256 ymm ymm +// VPERMT2Q xmm xmm k xmm +// VPERMT2Q xmm xmm xmm +// VPERMT2Q ymm ymm k ymm +// VPERMT2Q ymm ymm ymm +// VPERMT2Q m512 zmm k zmm +// VPERMT2Q m512 zmm zmm +// VPERMT2Q zmm zmm k zmm +// VPERMT2Q zmm zmm zmm +// // Construct and append a VPERMT2Q instruction to the active function. // Operates on the global context. func VPERMT2Q(ops ...operand.Op) { ctx.VPERMT2Q(ops...) } @@ -56951,12 +61737,13 @@ func VPERMT2Q(ops ...operand.Op) { ctx.VPERMT2Q(ops...) } // // Forms: // -// VPERMT2Q.BCST m64 xmm k xmm -// VPERMT2Q.BCST m64 xmm xmm -// VPERMT2Q.BCST m64 ymm k ymm -// VPERMT2Q.BCST m64 ymm ymm -// VPERMT2Q.BCST m64 zmm k zmm -// VPERMT2Q.BCST m64 zmm zmm +// VPERMT2Q.BCST m64 xmm k xmm +// VPERMT2Q.BCST m64 xmm xmm +// VPERMT2Q.BCST m64 ymm k ymm +// VPERMT2Q.BCST m64 ymm ymm +// VPERMT2Q.BCST m64 zmm k zmm +// VPERMT2Q.BCST m64 zmm zmm +// // Construct and append a VPERMT2Q.BCST instruction to the active function. func (c *Context) VPERMT2Q_BCST(ops ...operand.Op) { c.addinstruction(x86.VPERMT2Q_BCST(ops...)) @@ -56966,12 +61753,13 @@ func (c *Context) VPERMT2Q_BCST(ops ...operand.Op) { // // Forms: // -// VPERMT2Q.BCST m64 xmm k xmm -// VPERMT2Q.BCST m64 xmm xmm -// VPERMT2Q.BCST m64 ymm k ymm -// VPERMT2Q.BCST m64 ymm ymm -// VPERMT2Q.BCST m64 zmm k zmm -// VPERMT2Q.BCST m64 zmm zmm +// VPERMT2Q.BCST m64 xmm k xmm +// VPERMT2Q.BCST m64 xmm xmm +// VPERMT2Q.BCST m64 ymm k ymm +// VPERMT2Q.BCST m64 ymm ymm +// VPERMT2Q.BCST m64 zmm k zmm +// VPERMT2Q.BCST m64 zmm zmm +// // Construct and append a VPERMT2Q.BCST instruction to the active function. // Operates on the global context. func VPERMT2Q_BCST(ops ...operand.Op) { ctx.VPERMT2Q_BCST(ops...) } @@ -56980,9 +61768,10 @@ func VPERMT2Q_BCST(ops ...operand.Op) { ctx.VPERMT2Q_BCST(ops...) } // // Forms: // -// VPERMT2Q.BCST.Z m64 xmm k xmm -// VPERMT2Q.BCST.Z m64 ymm k ymm -// VPERMT2Q.BCST.Z m64 zmm k zmm +// VPERMT2Q.BCST.Z m64 xmm k xmm +// VPERMT2Q.BCST.Z m64 ymm k ymm +// VPERMT2Q.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMT2Q.BCST.Z instruction to the active function. func (c *Context) VPERMT2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2Q_BCST_Z(m, xyz, k, xyz1)) @@ -56992,9 +61781,10 @@ func (c *Context) VPERMT2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2Q.BCST.Z m64 xmm k xmm -// VPERMT2Q.BCST.Z m64 ymm k ymm -// VPERMT2Q.BCST.Z m64 zmm k zmm +// VPERMT2Q.BCST.Z m64 xmm k xmm +// VPERMT2Q.BCST.Z m64 ymm k ymm +// VPERMT2Q.BCST.Z m64 zmm k zmm +// // Construct and append a VPERMT2Q.BCST.Z instruction to the active function. // Operates on the global context. func VPERMT2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMT2Q_BCST_Z(m, xyz, k, xyz1) } @@ -57003,12 +61793,13 @@ func VPERMT2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPERMT2Q_BCST_Z(m, xyz, k // // Forms: // -// VPERMT2Q.Z m128 xmm k xmm -// VPERMT2Q.Z m256 ymm k ymm -// VPERMT2Q.Z xmm xmm k xmm -// VPERMT2Q.Z ymm ymm k ymm -// VPERMT2Q.Z m512 zmm k zmm -// VPERMT2Q.Z zmm zmm k zmm +// VPERMT2Q.Z m128 xmm k xmm +// VPERMT2Q.Z m256 ymm k ymm +// VPERMT2Q.Z xmm xmm k xmm +// VPERMT2Q.Z ymm ymm k ymm +// VPERMT2Q.Z m512 zmm k zmm +// VPERMT2Q.Z zmm zmm k zmm +// // Construct and append a VPERMT2Q.Z instruction to the active function. func (c *Context) VPERMT2Q_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2Q_Z(mxyz, xyz, k, xyz1)) @@ -57018,12 +61809,13 @@ func (c *Context) VPERMT2Q_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2Q.Z m128 xmm k xmm -// VPERMT2Q.Z m256 ymm k ymm -// VPERMT2Q.Z xmm xmm k xmm -// VPERMT2Q.Z ymm ymm k ymm -// VPERMT2Q.Z m512 zmm k zmm -// VPERMT2Q.Z zmm zmm k zmm +// VPERMT2Q.Z m128 xmm k xmm +// VPERMT2Q.Z m256 ymm k ymm +// VPERMT2Q.Z xmm xmm k xmm +// VPERMT2Q.Z ymm ymm k ymm +// VPERMT2Q.Z m512 zmm k zmm +// VPERMT2Q.Z zmm zmm k zmm +// // Construct and append a VPERMT2Q.Z instruction to the active function. // Operates on the global context. func VPERMT2Q_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2Q_Z(mxyz, xyz, k, xyz1) } @@ -57032,18 +61824,19 @@ func VPERMT2Q_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2Q_Z(mxyz, xyz, k, xy // // Forms: // -// VPERMT2W m128 xmm k xmm -// VPERMT2W m128 xmm xmm -// VPERMT2W m256 ymm k ymm -// VPERMT2W m256 ymm ymm -// VPERMT2W xmm xmm k xmm -// VPERMT2W xmm xmm xmm -// VPERMT2W ymm ymm k ymm -// VPERMT2W ymm ymm ymm -// VPERMT2W m512 zmm k zmm -// VPERMT2W m512 zmm zmm -// VPERMT2W zmm zmm k zmm -// VPERMT2W zmm zmm zmm +// VPERMT2W m128 xmm k xmm +// VPERMT2W m128 xmm xmm +// VPERMT2W m256 ymm k ymm +// VPERMT2W m256 ymm ymm +// VPERMT2W xmm xmm k xmm +// VPERMT2W xmm xmm xmm +// VPERMT2W ymm ymm k ymm +// VPERMT2W ymm ymm ymm +// VPERMT2W m512 zmm k zmm +// VPERMT2W m512 zmm zmm +// VPERMT2W zmm zmm k zmm +// VPERMT2W zmm zmm zmm +// // Construct and append a VPERMT2W instruction to the active function. func (c *Context) VPERMT2W(ops ...operand.Op) { c.addinstruction(x86.VPERMT2W(ops...)) @@ -57053,18 +61846,19 @@ func (c *Context) VPERMT2W(ops ...operand.Op) { // // Forms: // -// VPERMT2W m128 xmm k xmm -// VPERMT2W m128 xmm xmm -// VPERMT2W m256 ymm k ymm -// VPERMT2W m256 ymm ymm -// VPERMT2W xmm xmm k xmm -// VPERMT2W xmm xmm xmm -// VPERMT2W ymm ymm k ymm -// VPERMT2W ymm ymm ymm -// VPERMT2W m512 zmm k zmm -// VPERMT2W m512 zmm zmm -// VPERMT2W zmm zmm k zmm -// VPERMT2W zmm zmm zmm +// VPERMT2W m128 xmm k xmm +// VPERMT2W m128 xmm xmm +// VPERMT2W m256 ymm k ymm +// VPERMT2W m256 ymm ymm +// VPERMT2W xmm xmm k xmm +// VPERMT2W xmm xmm xmm +// VPERMT2W ymm ymm k ymm +// VPERMT2W ymm ymm ymm +// VPERMT2W m512 zmm k zmm +// VPERMT2W m512 zmm zmm +// VPERMT2W zmm zmm k zmm +// VPERMT2W zmm zmm zmm +// // Construct and append a VPERMT2W instruction to the active function. // Operates on the global context. func VPERMT2W(ops ...operand.Op) { ctx.VPERMT2W(ops...) } @@ -57073,12 +61867,13 @@ func VPERMT2W(ops ...operand.Op) { ctx.VPERMT2W(ops...) } // // Forms: // -// VPERMT2W.Z m128 xmm k xmm -// VPERMT2W.Z m256 ymm k ymm -// VPERMT2W.Z xmm xmm k xmm -// VPERMT2W.Z ymm ymm k ymm -// VPERMT2W.Z m512 zmm k zmm -// VPERMT2W.Z zmm zmm k zmm +// VPERMT2W.Z m128 xmm k xmm +// VPERMT2W.Z m256 ymm k ymm +// VPERMT2W.Z xmm xmm k xmm +// VPERMT2W.Z ymm ymm k ymm +// VPERMT2W.Z m512 zmm k zmm +// VPERMT2W.Z zmm zmm k zmm +// // Construct and append a VPERMT2W.Z instruction to the active function. func (c *Context) VPERMT2W_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMT2W_Z(mxyz, xyz, k, xyz1)) @@ -57088,12 +61883,13 @@ func (c *Context) VPERMT2W_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMT2W.Z m128 xmm k xmm -// VPERMT2W.Z m256 ymm k ymm -// VPERMT2W.Z xmm xmm k xmm -// VPERMT2W.Z ymm ymm k ymm -// VPERMT2W.Z m512 zmm k zmm -// VPERMT2W.Z zmm zmm k zmm +// VPERMT2W.Z m128 xmm k xmm +// VPERMT2W.Z m256 ymm k ymm +// VPERMT2W.Z xmm xmm k xmm +// VPERMT2W.Z ymm ymm k ymm +// VPERMT2W.Z m512 zmm k zmm +// VPERMT2W.Z zmm zmm k zmm +// // Construct and append a VPERMT2W.Z instruction to the active function. // Operates on the global context. func VPERMT2W_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2W_Z(mxyz, xyz, k, xyz1) } @@ -57102,18 +61898,19 @@ func VPERMT2W_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMT2W_Z(mxyz, xyz, k, xy // // Forms: // -// VPERMW m128 xmm k xmm -// VPERMW m128 xmm xmm -// VPERMW m256 ymm k ymm -// VPERMW m256 ymm ymm -// VPERMW xmm xmm k xmm -// VPERMW xmm xmm xmm -// VPERMW ymm ymm k ymm -// VPERMW ymm ymm ymm -// VPERMW m512 zmm k zmm -// VPERMW m512 zmm zmm -// VPERMW zmm zmm k zmm -// VPERMW zmm zmm zmm +// VPERMW m128 xmm k xmm +// VPERMW m128 xmm xmm +// VPERMW m256 ymm k ymm +// VPERMW m256 ymm ymm +// VPERMW xmm xmm k xmm +// VPERMW xmm xmm xmm +// VPERMW ymm ymm k ymm +// VPERMW ymm ymm ymm +// VPERMW m512 zmm k zmm +// VPERMW m512 zmm zmm +// VPERMW zmm zmm k zmm +// VPERMW zmm zmm zmm +// // Construct and append a VPERMW instruction to the active function. func (c *Context) VPERMW(ops ...operand.Op) { c.addinstruction(x86.VPERMW(ops...)) @@ -57123,18 +61920,19 @@ func (c *Context) VPERMW(ops ...operand.Op) { // // Forms: // -// VPERMW m128 xmm k xmm -// VPERMW m128 xmm xmm -// VPERMW m256 ymm k ymm -// VPERMW m256 ymm ymm -// VPERMW xmm xmm k xmm -// VPERMW xmm xmm xmm -// VPERMW ymm ymm k ymm -// VPERMW ymm ymm ymm -// VPERMW m512 zmm k zmm -// VPERMW m512 zmm zmm -// VPERMW zmm zmm k zmm -// VPERMW zmm zmm zmm +// VPERMW m128 xmm k xmm +// VPERMW m128 xmm xmm +// VPERMW m256 ymm k ymm +// VPERMW m256 ymm ymm +// VPERMW xmm xmm k xmm +// VPERMW xmm xmm xmm +// VPERMW ymm ymm k ymm +// VPERMW ymm ymm ymm +// VPERMW m512 zmm k zmm +// VPERMW m512 zmm zmm +// VPERMW zmm zmm k zmm +// VPERMW zmm zmm zmm +// // Construct and append a VPERMW instruction to the active function. // Operates on the global context. func VPERMW(ops ...operand.Op) { ctx.VPERMW(ops...) } @@ -57143,12 +61941,13 @@ func VPERMW(ops ...operand.Op) { ctx.VPERMW(ops...) } // // Forms: // -// VPERMW.Z m128 xmm k xmm -// VPERMW.Z m256 ymm k ymm -// VPERMW.Z xmm xmm k xmm -// VPERMW.Z ymm ymm k ymm -// VPERMW.Z m512 zmm k zmm -// VPERMW.Z zmm zmm k zmm +// VPERMW.Z m128 xmm k xmm +// VPERMW.Z m256 ymm k ymm +// VPERMW.Z xmm xmm k xmm +// VPERMW.Z ymm ymm k ymm +// VPERMW.Z m512 zmm k zmm +// VPERMW.Z zmm zmm k zmm +// // Construct and append a VPERMW.Z instruction to the active function. func (c *Context) VPERMW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPERMW_Z(mxyz, xyz, k, xyz1)) @@ -57158,12 +61957,13 @@ func (c *Context) VPERMW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPERMW.Z m128 xmm k xmm -// VPERMW.Z m256 ymm k ymm -// VPERMW.Z xmm xmm k xmm -// VPERMW.Z ymm ymm k ymm -// VPERMW.Z m512 zmm k zmm -// VPERMW.Z zmm zmm k zmm +// VPERMW.Z m128 xmm k xmm +// VPERMW.Z m256 ymm k ymm +// VPERMW.Z xmm xmm k xmm +// VPERMW.Z ymm ymm k ymm +// VPERMW.Z m512 zmm k zmm +// VPERMW.Z zmm zmm k zmm +// // Construct and append a VPERMW.Z instruction to the active function. // Operates on the global context. func VPERMW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMW_Z(mxyz, xyz, k, xyz1) } @@ -57172,18 +61972,19 @@ func VPERMW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPERMW_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPEXPANDD m128 k xmm -// VPEXPANDD m128 xmm -// VPEXPANDD m256 k ymm -// VPEXPANDD m256 ymm -// VPEXPANDD xmm k xmm -// VPEXPANDD xmm xmm -// VPEXPANDD ymm k ymm -// VPEXPANDD ymm ymm -// VPEXPANDD m512 k zmm -// VPEXPANDD m512 zmm -// VPEXPANDD zmm k zmm -// VPEXPANDD zmm zmm +// VPEXPANDD m128 k xmm +// VPEXPANDD m128 xmm +// VPEXPANDD m256 k ymm +// VPEXPANDD m256 ymm +// VPEXPANDD xmm k xmm +// VPEXPANDD xmm xmm +// VPEXPANDD ymm k ymm +// VPEXPANDD ymm ymm +// VPEXPANDD m512 k zmm +// VPEXPANDD m512 zmm +// VPEXPANDD zmm k zmm +// VPEXPANDD zmm zmm +// // Construct and append a VPEXPANDD instruction to the active function. func (c *Context) VPEXPANDD(ops ...operand.Op) { c.addinstruction(x86.VPEXPANDD(ops...)) @@ -57193,18 +61994,19 @@ func (c *Context) VPEXPANDD(ops ...operand.Op) { // // Forms: // -// VPEXPANDD m128 k xmm -// VPEXPANDD m128 xmm -// VPEXPANDD m256 k ymm -// VPEXPANDD m256 ymm -// VPEXPANDD xmm k xmm -// VPEXPANDD xmm xmm -// VPEXPANDD ymm k ymm -// VPEXPANDD ymm ymm -// VPEXPANDD m512 k zmm -// VPEXPANDD m512 zmm -// VPEXPANDD zmm k zmm -// VPEXPANDD zmm zmm +// VPEXPANDD m128 k xmm +// VPEXPANDD m128 xmm +// VPEXPANDD m256 k ymm +// VPEXPANDD m256 ymm +// VPEXPANDD xmm k xmm +// VPEXPANDD xmm xmm +// VPEXPANDD ymm k ymm +// VPEXPANDD ymm ymm +// VPEXPANDD m512 k zmm +// VPEXPANDD m512 zmm +// VPEXPANDD zmm k zmm +// VPEXPANDD zmm zmm +// // Construct and append a VPEXPANDD instruction to the active function. // Operates on the global context. func VPEXPANDD(ops ...operand.Op) { ctx.VPEXPANDD(ops...) } @@ -57213,12 +62015,13 @@ func VPEXPANDD(ops ...operand.Op) { ctx.VPEXPANDD(ops...) } // // Forms: // -// VPEXPANDD.Z m128 k xmm -// VPEXPANDD.Z m256 k ymm -// VPEXPANDD.Z xmm k xmm -// VPEXPANDD.Z ymm k ymm -// VPEXPANDD.Z m512 k zmm -// VPEXPANDD.Z zmm k zmm +// VPEXPANDD.Z m128 k xmm +// VPEXPANDD.Z m256 k ymm +// VPEXPANDD.Z xmm k xmm +// VPEXPANDD.Z ymm k ymm +// VPEXPANDD.Z m512 k zmm +// VPEXPANDD.Z zmm k zmm +// // Construct and append a VPEXPANDD.Z instruction to the active function. func (c *Context) VPEXPANDD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPEXPANDD_Z(mxyz, k, xyz)) @@ -57228,12 +62031,13 @@ func (c *Context) VPEXPANDD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPEXPANDD.Z m128 k xmm -// VPEXPANDD.Z m256 k ymm -// VPEXPANDD.Z xmm k xmm -// VPEXPANDD.Z ymm k ymm -// VPEXPANDD.Z m512 k zmm -// VPEXPANDD.Z zmm k zmm +// VPEXPANDD.Z m128 k xmm +// VPEXPANDD.Z m256 k ymm +// VPEXPANDD.Z xmm k xmm +// VPEXPANDD.Z ymm k ymm +// VPEXPANDD.Z m512 k zmm +// VPEXPANDD.Z zmm k zmm +// // Construct and append a VPEXPANDD.Z instruction to the active function. // Operates on the global context. func VPEXPANDD_Z(mxyz, k, xyz operand.Op) { ctx.VPEXPANDD_Z(mxyz, k, xyz) } @@ -57242,18 +62046,19 @@ func VPEXPANDD_Z(mxyz, k, xyz operand.Op) { ctx.VPEXPANDD_Z(mxyz, k, xyz) } // // Forms: // -// VPEXPANDQ m128 k xmm -// VPEXPANDQ m128 xmm -// VPEXPANDQ m256 k ymm -// VPEXPANDQ m256 ymm -// VPEXPANDQ xmm k xmm -// VPEXPANDQ xmm xmm -// VPEXPANDQ ymm k ymm -// VPEXPANDQ ymm ymm -// VPEXPANDQ m512 k zmm -// VPEXPANDQ m512 zmm -// VPEXPANDQ zmm k zmm -// VPEXPANDQ zmm zmm +// VPEXPANDQ m128 k xmm +// VPEXPANDQ m128 xmm +// VPEXPANDQ m256 k ymm +// VPEXPANDQ m256 ymm +// VPEXPANDQ xmm k xmm +// VPEXPANDQ xmm xmm +// VPEXPANDQ ymm k ymm +// VPEXPANDQ ymm ymm +// VPEXPANDQ m512 k zmm +// VPEXPANDQ m512 zmm +// VPEXPANDQ zmm k zmm +// VPEXPANDQ zmm zmm +// // Construct and append a VPEXPANDQ instruction to the active function. func (c *Context) VPEXPANDQ(ops ...operand.Op) { c.addinstruction(x86.VPEXPANDQ(ops...)) @@ -57263,18 +62068,19 @@ func (c *Context) VPEXPANDQ(ops ...operand.Op) { // // Forms: // -// VPEXPANDQ m128 k xmm -// VPEXPANDQ m128 xmm -// VPEXPANDQ m256 k ymm -// VPEXPANDQ m256 ymm -// VPEXPANDQ xmm k xmm -// VPEXPANDQ xmm xmm -// VPEXPANDQ ymm k ymm -// VPEXPANDQ ymm ymm -// VPEXPANDQ m512 k zmm -// VPEXPANDQ m512 zmm -// VPEXPANDQ zmm k zmm -// VPEXPANDQ zmm zmm +// VPEXPANDQ m128 k xmm +// VPEXPANDQ m128 xmm +// VPEXPANDQ m256 k ymm +// VPEXPANDQ m256 ymm +// VPEXPANDQ xmm k xmm +// VPEXPANDQ xmm xmm +// VPEXPANDQ ymm k ymm +// VPEXPANDQ ymm ymm +// VPEXPANDQ m512 k zmm +// VPEXPANDQ m512 zmm +// VPEXPANDQ zmm k zmm +// VPEXPANDQ zmm zmm +// // Construct and append a VPEXPANDQ instruction to the active function. // Operates on the global context. func VPEXPANDQ(ops ...operand.Op) { ctx.VPEXPANDQ(ops...) } @@ -57283,12 +62089,13 @@ func VPEXPANDQ(ops ...operand.Op) { ctx.VPEXPANDQ(ops...) } // // Forms: // -// VPEXPANDQ.Z m128 k xmm -// VPEXPANDQ.Z m256 k ymm -// VPEXPANDQ.Z xmm k xmm -// VPEXPANDQ.Z ymm k ymm -// VPEXPANDQ.Z m512 k zmm -// VPEXPANDQ.Z zmm k zmm +// VPEXPANDQ.Z m128 k xmm +// VPEXPANDQ.Z m256 k ymm +// VPEXPANDQ.Z xmm k xmm +// VPEXPANDQ.Z ymm k ymm +// VPEXPANDQ.Z m512 k zmm +// VPEXPANDQ.Z zmm k zmm +// // Construct and append a VPEXPANDQ.Z instruction to the active function. func (c *Context) VPEXPANDQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPEXPANDQ_Z(mxyz, k, xyz)) @@ -57298,12 +62105,13 @@ func (c *Context) VPEXPANDQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPEXPANDQ.Z m128 k xmm -// VPEXPANDQ.Z m256 k ymm -// VPEXPANDQ.Z xmm k xmm -// VPEXPANDQ.Z ymm k ymm -// VPEXPANDQ.Z m512 k zmm -// VPEXPANDQ.Z zmm k zmm +// VPEXPANDQ.Z m128 k xmm +// VPEXPANDQ.Z m256 k ymm +// VPEXPANDQ.Z xmm k xmm +// VPEXPANDQ.Z ymm k ymm +// VPEXPANDQ.Z m512 k zmm +// VPEXPANDQ.Z zmm k zmm +// // Construct and append a VPEXPANDQ.Z instruction to the active function. // Operates on the global context. func VPEXPANDQ_Z(mxyz, k, xyz operand.Op) { ctx.VPEXPANDQ_Z(mxyz, k, xyz) } @@ -57312,8 +62120,9 @@ func VPEXPANDQ_Z(mxyz, k, xyz operand.Op) { ctx.VPEXPANDQ_Z(mxyz, k, xyz) } // // Forms: // -// VPEXTRB imm8 xmm m8 -// VPEXTRB imm8 xmm r32 +// VPEXTRB imm8 xmm m8 +// VPEXTRB imm8 xmm r32 +// // Construct and append a VPEXTRB instruction to the active function. func (c *Context) VPEXTRB(i, x, mr operand.Op) { c.addinstruction(x86.VPEXTRB(i, x, mr)) @@ -57323,8 +62132,9 @@ func (c *Context) VPEXTRB(i, x, mr operand.Op) { // // Forms: // -// VPEXTRB imm8 xmm m8 -// VPEXTRB imm8 xmm r32 +// VPEXTRB imm8 xmm m8 +// VPEXTRB imm8 xmm r32 +// // Construct and append a VPEXTRB instruction to the active function. // Operates on the global context. func VPEXTRB(i, x, mr operand.Op) { ctx.VPEXTRB(i, x, mr) } @@ -57333,8 +62143,9 @@ func VPEXTRB(i, x, mr operand.Op) { ctx.VPEXTRB(i, x, mr) } // // Forms: // -// VPEXTRD imm8 xmm m32 -// VPEXTRD imm8 xmm r32 +// VPEXTRD imm8 xmm m32 +// VPEXTRD imm8 xmm r32 +// // Construct and append a VPEXTRD instruction to the active function. func (c *Context) VPEXTRD(i, x, mr operand.Op) { c.addinstruction(x86.VPEXTRD(i, x, mr)) @@ -57344,8 +62155,9 @@ func (c *Context) VPEXTRD(i, x, mr operand.Op) { // // Forms: // -// VPEXTRD imm8 xmm m32 -// VPEXTRD imm8 xmm r32 +// VPEXTRD imm8 xmm m32 +// VPEXTRD imm8 xmm r32 +// // Construct and append a VPEXTRD instruction to the active function. // Operates on the global context. func VPEXTRD(i, x, mr operand.Op) { ctx.VPEXTRD(i, x, mr) } @@ -57354,8 +62166,9 @@ func VPEXTRD(i, x, mr operand.Op) { ctx.VPEXTRD(i, x, mr) } // // Forms: // -// VPEXTRQ imm8 xmm m64 -// VPEXTRQ imm8 xmm r64 +// VPEXTRQ imm8 xmm m64 +// VPEXTRQ imm8 xmm r64 +// // Construct and append a VPEXTRQ instruction to the active function. func (c *Context) VPEXTRQ(i, x, mr operand.Op) { c.addinstruction(x86.VPEXTRQ(i, x, mr)) @@ -57365,8 +62178,9 @@ func (c *Context) VPEXTRQ(i, x, mr operand.Op) { // // Forms: // -// VPEXTRQ imm8 xmm m64 -// VPEXTRQ imm8 xmm r64 +// VPEXTRQ imm8 xmm m64 +// VPEXTRQ imm8 xmm r64 +// // Construct and append a VPEXTRQ instruction to the active function. // Operates on the global context. func VPEXTRQ(i, x, mr operand.Op) { ctx.VPEXTRQ(i, x, mr) } @@ -57375,8 +62189,9 @@ func VPEXTRQ(i, x, mr operand.Op) { ctx.VPEXTRQ(i, x, mr) } // // Forms: // -// VPEXTRW imm8 xmm m16 -// VPEXTRW imm8 xmm r32 +// VPEXTRW imm8 xmm m16 +// VPEXTRW imm8 xmm r32 +// // Construct and append a VPEXTRW instruction to the active function. func (c *Context) VPEXTRW(i, x, mr operand.Op) { c.addinstruction(x86.VPEXTRW(i, x, mr)) @@ -57386,8 +62201,9 @@ func (c *Context) VPEXTRW(i, x, mr operand.Op) { // // Forms: // -// VPEXTRW imm8 xmm m16 -// VPEXTRW imm8 xmm r32 +// VPEXTRW imm8 xmm m16 +// VPEXTRW imm8 xmm r32 +// // Construct and append a VPEXTRW instruction to the active function. // Operates on the global context. func VPEXTRW(i, x, mr operand.Op) { ctx.VPEXTRW(i, x, mr) } @@ -57396,11 +62212,12 @@ func VPEXTRW(i, x, mr operand.Op) { ctx.VPEXTRW(i, x, mr) } // // Forms: // -// VPGATHERDD xmm vm32x xmm -// VPGATHERDD ymm vm32y ymm -// VPGATHERDD vm32x k xmm -// VPGATHERDD vm32y k ymm -// VPGATHERDD vm32z k zmm +// VPGATHERDD xmm vm32x xmm +// VPGATHERDD ymm vm32y ymm +// VPGATHERDD vm32x k xmm +// VPGATHERDD vm32y k ymm +// VPGATHERDD vm32z k zmm +// // Construct and append a VPGATHERDD instruction to the active function. func (c *Context) VPGATHERDD(vxy, kv, xyz operand.Op) { c.addinstruction(x86.VPGATHERDD(vxy, kv, xyz)) @@ -57410,11 +62227,12 @@ func (c *Context) VPGATHERDD(vxy, kv, xyz operand.Op) { // // Forms: // -// VPGATHERDD xmm vm32x xmm -// VPGATHERDD ymm vm32y ymm -// VPGATHERDD vm32x k xmm -// VPGATHERDD vm32y k ymm -// VPGATHERDD vm32z k zmm +// VPGATHERDD xmm vm32x xmm +// VPGATHERDD ymm vm32y ymm +// VPGATHERDD vm32x k xmm +// VPGATHERDD vm32y k ymm +// VPGATHERDD vm32z k zmm +// // Construct and append a VPGATHERDD instruction to the active function. // Operates on the global context. func VPGATHERDD(vxy, kv, xyz operand.Op) { ctx.VPGATHERDD(vxy, kv, xyz) } @@ -57423,11 +62241,12 @@ func VPGATHERDD(vxy, kv, xyz operand.Op) { ctx.VPGATHERDD(vxy, kv, xyz) } // // Forms: // -// VPGATHERDQ xmm vm32x xmm -// VPGATHERDQ ymm vm32x ymm -// VPGATHERDQ vm32x k xmm -// VPGATHERDQ vm32x k ymm -// VPGATHERDQ vm32y k zmm +// VPGATHERDQ xmm vm32x xmm +// VPGATHERDQ ymm vm32x ymm +// VPGATHERDQ vm32x k xmm +// VPGATHERDQ vm32x k ymm +// VPGATHERDQ vm32y k zmm +// // Construct and append a VPGATHERDQ instruction to the active function. func (c *Context) VPGATHERDQ(vxy, kv, xyz operand.Op) { c.addinstruction(x86.VPGATHERDQ(vxy, kv, xyz)) @@ -57437,11 +62256,12 @@ func (c *Context) VPGATHERDQ(vxy, kv, xyz operand.Op) { // // Forms: // -// VPGATHERDQ xmm vm32x xmm -// VPGATHERDQ ymm vm32x ymm -// VPGATHERDQ vm32x k xmm -// VPGATHERDQ vm32x k ymm -// VPGATHERDQ vm32y k zmm +// VPGATHERDQ xmm vm32x xmm +// VPGATHERDQ ymm vm32x ymm +// VPGATHERDQ vm32x k xmm +// VPGATHERDQ vm32x k ymm +// VPGATHERDQ vm32y k zmm +// // Construct and append a VPGATHERDQ instruction to the active function. // Operates on the global context. func VPGATHERDQ(vxy, kv, xyz operand.Op) { ctx.VPGATHERDQ(vxy, kv, xyz) } @@ -57450,11 +62270,12 @@ func VPGATHERDQ(vxy, kv, xyz operand.Op) { ctx.VPGATHERDQ(vxy, kv, xyz) } // // Forms: // -// VPGATHERQD xmm vm64x xmm -// VPGATHERQD xmm vm64y xmm -// VPGATHERQD vm64x k xmm -// VPGATHERQD vm64y k xmm -// VPGATHERQD vm64z k ymm +// VPGATHERQD xmm vm64x xmm +// VPGATHERQD xmm vm64y xmm +// VPGATHERQD vm64x k xmm +// VPGATHERQD vm64y k xmm +// VPGATHERQD vm64z k ymm +// // Construct and append a VPGATHERQD instruction to the active function. func (c *Context) VPGATHERQD(vx, kv, xy operand.Op) { c.addinstruction(x86.VPGATHERQD(vx, kv, xy)) @@ -57464,11 +62285,12 @@ func (c *Context) VPGATHERQD(vx, kv, xy operand.Op) { // // Forms: // -// VPGATHERQD xmm vm64x xmm -// VPGATHERQD xmm vm64y xmm -// VPGATHERQD vm64x k xmm -// VPGATHERQD vm64y k xmm -// VPGATHERQD vm64z k ymm +// VPGATHERQD xmm vm64x xmm +// VPGATHERQD xmm vm64y xmm +// VPGATHERQD vm64x k xmm +// VPGATHERQD vm64y k xmm +// VPGATHERQD vm64z k ymm +// // Construct and append a VPGATHERQD instruction to the active function. // Operates on the global context. func VPGATHERQD(vx, kv, xy operand.Op) { ctx.VPGATHERQD(vx, kv, xy) } @@ -57477,11 +62299,12 @@ func VPGATHERQD(vx, kv, xy operand.Op) { ctx.VPGATHERQD(vx, kv, xy) } // // Forms: // -// VPGATHERQQ xmm vm64x xmm -// VPGATHERQQ ymm vm64y ymm -// VPGATHERQQ vm64x k xmm -// VPGATHERQQ vm64y k ymm -// VPGATHERQQ vm64z k zmm +// VPGATHERQQ xmm vm64x xmm +// VPGATHERQQ ymm vm64y ymm +// VPGATHERQQ vm64x k xmm +// VPGATHERQQ vm64y k ymm +// VPGATHERQQ vm64z k zmm +// // Construct and append a VPGATHERQQ instruction to the active function. func (c *Context) VPGATHERQQ(vxy, kv, xyz operand.Op) { c.addinstruction(x86.VPGATHERQQ(vxy, kv, xyz)) @@ -57491,11 +62314,12 @@ func (c *Context) VPGATHERQQ(vxy, kv, xyz operand.Op) { // // Forms: // -// VPGATHERQQ xmm vm64x xmm -// VPGATHERQQ ymm vm64y ymm -// VPGATHERQQ vm64x k xmm -// VPGATHERQQ vm64y k ymm -// VPGATHERQQ vm64z k zmm +// VPGATHERQQ xmm vm64x xmm +// VPGATHERQQ ymm vm64y ymm +// VPGATHERQQ vm64x k xmm +// VPGATHERQQ vm64y k ymm +// VPGATHERQQ vm64z k zmm +// // Construct and append a VPGATHERQQ instruction to the active function. // Operates on the global context. func VPGATHERQQ(vxy, kv, xyz operand.Op) { ctx.VPGATHERQQ(vxy, kv, xyz) } @@ -57504,10 +62328,11 @@ func VPGATHERQQ(vxy, kv, xyz operand.Op) { ctx.VPGATHERQQ(vxy, kv, xyz) } // // Forms: // -// VPHADDD m256 ymm ymm -// VPHADDD ymm ymm ymm -// VPHADDD m128 xmm xmm -// VPHADDD xmm xmm xmm +// VPHADDD m256 ymm ymm +// VPHADDD ymm ymm ymm +// VPHADDD m128 xmm xmm +// VPHADDD xmm xmm xmm +// // Construct and append a VPHADDD instruction to the active function. func (c *Context) VPHADDD(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPHADDD(mxy, xy, xy1)) @@ -57517,10 +62342,11 @@ func (c *Context) VPHADDD(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPHADDD m256 ymm ymm -// VPHADDD ymm ymm ymm -// VPHADDD m128 xmm xmm -// VPHADDD xmm xmm xmm +// VPHADDD m256 ymm ymm +// VPHADDD ymm ymm ymm +// VPHADDD m128 xmm xmm +// VPHADDD xmm xmm xmm +// // Construct and append a VPHADDD instruction to the active function. // Operates on the global context. func VPHADDD(mxy, xy, xy1 operand.Op) { ctx.VPHADDD(mxy, xy, xy1) } @@ -57529,10 +62355,11 @@ func VPHADDD(mxy, xy, xy1 operand.Op) { ctx.VPHADDD(mxy, xy, xy1) } // // Forms: // -// VPHADDSW m256 ymm ymm -// VPHADDSW ymm ymm ymm -// VPHADDSW m128 xmm xmm -// VPHADDSW xmm xmm xmm +// VPHADDSW m256 ymm ymm +// VPHADDSW ymm ymm ymm +// VPHADDSW m128 xmm xmm +// VPHADDSW xmm xmm xmm +// // Construct and append a VPHADDSW instruction to the active function. func (c *Context) VPHADDSW(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPHADDSW(mxy, xy, xy1)) @@ -57542,10 +62369,11 @@ func (c *Context) VPHADDSW(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPHADDSW m256 ymm ymm -// VPHADDSW ymm ymm ymm -// VPHADDSW m128 xmm xmm -// VPHADDSW xmm xmm xmm +// VPHADDSW m256 ymm ymm +// VPHADDSW ymm ymm ymm +// VPHADDSW m128 xmm xmm +// VPHADDSW xmm xmm xmm +// // Construct and append a VPHADDSW instruction to the active function. // Operates on the global context. func VPHADDSW(mxy, xy, xy1 operand.Op) { ctx.VPHADDSW(mxy, xy, xy1) } @@ -57554,10 +62382,11 @@ func VPHADDSW(mxy, xy, xy1 operand.Op) { ctx.VPHADDSW(mxy, xy, xy1) } // // Forms: // -// VPHADDW m256 ymm ymm -// VPHADDW ymm ymm ymm -// VPHADDW m128 xmm xmm -// VPHADDW xmm xmm xmm +// VPHADDW m256 ymm ymm +// VPHADDW ymm ymm ymm +// VPHADDW m128 xmm xmm +// VPHADDW xmm xmm xmm +// // Construct and append a VPHADDW instruction to the active function. func (c *Context) VPHADDW(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPHADDW(mxy, xy, xy1)) @@ -57567,10 +62396,11 @@ func (c *Context) VPHADDW(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPHADDW m256 ymm ymm -// VPHADDW ymm ymm ymm -// VPHADDW m128 xmm xmm -// VPHADDW xmm xmm xmm +// VPHADDW m256 ymm ymm +// VPHADDW ymm ymm ymm +// VPHADDW m128 xmm xmm +// VPHADDW xmm xmm xmm +// // Construct and append a VPHADDW instruction to the active function. // Operates on the global context. func VPHADDW(mxy, xy, xy1 operand.Op) { ctx.VPHADDW(mxy, xy, xy1) } @@ -57579,8 +62409,9 @@ func VPHADDW(mxy, xy, xy1 operand.Op) { ctx.VPHADDW(mxy, xy, xy1) } // // Forms: // -// VPHMINPOSUW m128 xmm -// VPHMINPOSUW xmm xmm +// VPHMINPOSUW m128 xmm +// VPHMINPOSUW xmm xmm +// // Construct and append a VPHMINPOSUW instruction to the active function. func (c *Context) VPHMINPOSUW(mx, x operand.Op) { c.addinstruction(x86.VPHMINPOSUW(mx, x)) @@ -57590,8 +62421,9 @@ func (c *Context) VPHMINPOSUW(mx, x operand.Op) { // // Forms: // -// VPHMINPOSUW m128 xmm -// VPHMINPOSUW xmm xmm +// VPHMINPOSUW m128 xmm +// VPHMINPOSUW xmm xmm +// // Construct and append a VPHMINPOSUW instruction to the active function. // Operates on the global context. func VPHMINPOSUW(mx, x operand.Op) { ctx.VPHMINPOSUW(mx, x) } @@ -57600,10 +62432,11 @@ func VPHMINPOSUW(mx, x operand.Op) { ctx.VPHMINPOSUW(mx, x) } // // Forms: // -// VPHSUBD m256 ymm ymm -// VPHSUBD ymm ymm ymm -// VPHSUBD m128 xmm xmm -// VPHSUBD xmm xmm xmm +// VPHSUBD m256 ymm ymm +// VPHSUBD ymm ymm ymm +// VPHSUBD m128 xmm xmm +// VPHSUBD xmm xmm xmm +// // Construct and append a VPHSUBD instruction to the active function. func (c *Context) VPHSUBD(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPHSUBD(mxy, xy, xy1)) @@ -57613,10 +62446,11 @@ func (c *Context) VPHSUBD(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPHSUBD m256 ymm ymm -// VPHSUBD ymm ymm ymm -// VPHSUBD m128 xmm xmm -// VPHSUBD xmm xmm xmm +// VPHSUBD m256 ymm ymm +// VPHSUBD ymm ymm ymm +// VPHSUBD m128 xmm xmm +// VPHSUBD xmm xmm xmm +// // Construct and append a VPHSUBD instruction to the active function. // Operates on the global context. func VPHSUBD(mxy, xy, xy1 operand.Op) { ctx.VPHSUBD(mxy, xy, xy1) } @@ -57625,10 +62459,11 @@ func VPHSUBD(mxy, xy, xy1 operand.Op) { ctx.VPHSUBD(mxy, xy, xy1) } // // Forms: // -// VPHSUBSW m256 ymm ymm -// VPHSUBSW ymm ymm ymm -// VPHSUBSW m128 xmm xmm -// VPHSUBSW xmm xmm xmm +// VPHSUBSW m256 ymm ymm +// VPHSUBSW ymm ymm ymm +// VPHSUBSW m128 xmm xmm +// VPHSUBSW xmm xmm xmm +// // Construct and append a VPHSUBSW instruction to the active function. func (c *Context) VPHSUBSW(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPHSUBSW(mxy, xy, xy1)) @@ -57638,10 +62473,11 @@ func (c *Context) VPHSUBSW(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPHSUBSW m256 ymm ymm -// VPHSUBSW ymm ymm ymm -// VPHSUBSW m128 xmm xmm -// VPHSUBSW xmm xmm xmm +// VPHSUBSW m256 ymm ymm +// VPHSUBSW ymm ymm ymm +// VPHSUBSW m128 xmm xmm +// VPHSUBSW xmm xmm xmm +// // Construct and append a VPHSUBSW instruction to the active function. // Operates on the global context. func VPHSUBSW(mxy, xy, xy1 operand.Op) { ctx.VPHSUBSW(mxy, xy, xy1) } @@ -57650,10 +62486,11 @@ func VPHSUBSW(mxy, xy, xy1 operand.Op) { ctx.VPHSUBSW(mxy, xy, xy1) } // // Forms: // -// VPHSUBW m256 ymm ymm -// VPHSUBW ymm ymm ymm -// VPHSUBW m128 xmm xmm -// VPHSUBW xmm xmm xmm +// VPHSUBW m256 ymm ymm +// VPHSUBW ymm ymm ymm +// VPHSUBW m128 xmm xmm +// VPHSUBW xmm xmm xmm +// // Construct and append a VPHSUBW instruction to the active function. func (c *Context) VPHSUBW(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPHSUBW(mxy, xy, xy1)) @@ -57663,10 +62500,11 @@ func (c *Context) VPHSUBW(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPHSUBW m256 ymm ymm -// VPHSUBW ymm ymm ymm -// VPHSUBW m128 xmm xmm -// VPHSUBW xmm xmm xmm +// VPHSUBW m256 ymm ymm +// VPHSUBW ymm ymm ymm +// VPHSUBW m128 xmm xmm +// VPHSUBW xmm xmm xmm +// // Construct and append a VPHSUBW instruction to the active function. // Operates on the global context. func VPHSUBW(mxy, xy, xy1 operand.Op) { ctx.VPHSUBW(mxy, xy, xy1) } @@ -57675,8 +62513,9 @@ func VPHSUBW(mxy, xy, xy1 operand.Op) { ctx.VPHSUBW(mxy, xy, xy1) } // // Forms: // -// VPINSRB imm8 m8 xmm xmm -// VPINSRB imm8 r32 xmm xmm +// VPINSRB imm8 m8 xmm xmm +// VPINSRB imm8 r32 xmm xmm +// // Construct and append a VPINSRB instruction to the active function. func (c *Context) VPINSRB(i, mr, x, x1 operand.Op) { c.addinstruction(x86.VPINSRB(i, mr, x, x1)) @@ -57686,8 +62525,9 @@ func (c *Context) VPINSRB(i, mr, x, x1 operand.Op) { // // Forms: // -// VPINSRB imm8 m8 xmm xmm -// VPINSRB imm8 r32 xmm xmm +// VPINSRB imm8 m8 xmm xmm +// VPINSRB imm8 r32 xmm xmm +// // Construct and append a VPINSRB instruction to the active function. // Operates on the global context. func VPINSRB(i, mr, x, x1 operand.Op) { ctx.VPINSRB(i, mr, x, x1) } @@ -57696,8 +62536,9 @@ func VPINSRB(i, mr, x, x1 operand.Op) { ctx.VPINSRB(i, mr, x, x1) } // // Forms: // -// VPINSRD imm8 m32 xmm xmm -// VPINSRD imm8 r32 xmm xmm +// VPINSRD imm8 m32 xmm xmm +// VPINSRD imm8 r32 xmm xmm +// // Construct and append a VPINSRD instruction to the active function. func (c *Context) VPINSRD(i, mr, x, x1 operand.Op) { c.addinstruction(x86.VPINSRD(i, mr, x, x1)) @@ -57707,8 +62548,9 @@ func (c *Context) VPINSRD(i, mr, x, x1 operand.Op) { // // Forms: // -// VPINSRD imm8 m32 xmm xmm -// VPINSRD imm8 r32 xmm xmm +// VPINSRD imm8 m32 xmm xmm +// VPINSRD imm8 r32 xmm xmm +// // Construct and append a VPINSRD instruction to the active function. // Operates on the global context. func VPINSRD(i, mr, x, x1 operand.Op) { ctx.VPINSRD(i, mr, x, x1) } @@ -57717,8 +62559,9 @@ func VPINSRD(i, mr, x, x1 operand.Op) { ctx.VPINSRD(i, mr, x, x1) } // // Forms: // -// VPINSRQ imm8 m64 xmm xmm -// VPINSRQ imm8 r64 xmm xmm +// VPINSRQ imm8 m64 xmm xmm +// VPINSRQ imm8 r64 xmm xmm +// // Construct and append a VPINSRQ instruction to the active function. func (c *Context) VPINSRQ(i, mr, x, x1 operand.Op) { c.addinstruction(x86.VPINSRQ(i, mr, x, x1)) @@ -57728,8 +62571,9 @@ func (c *Context) VPINSRQ(i, mr, x, x1 operand.Op) { // // Forms: // -// VPINSRQ imm8 m64 xmm xmm -// VPINSRQ imm8 r64 xmm xmm +// VPINSRQ imm8 m64 xmm xmm +// VPINSRQ imm8 r64 xmm xmm +// // Construct and append a VPINSRQ instruction to the active function. // Operates on the global context. func VPINSRQ(i, mr, x, x1 operand.Op) { ctx.VPINSRQ(i, mr, x, x1) } @@ -57738,8 +62582,9 @@ func VPINSRQ(i, mr, x, x1 operand.Op) { ctx.VPINSRQ(i, mr, x, x1) } // // Forms: // -// VPINSRW imm8 m16 xmm xmm -// VPINSRW imm8 r32 xmm xmm +// VPINSRW imm8 m16 xmm xmm +// VPINSRW imm8 r32 xmm xmm +// // Construct and append a VPINSRW instruction to the active function. func (c *Context) VPINSRW(i, mr, x, x1 operand.Op) { c.addinstruction(x86.VPINSRW(i, mr, x, x1)) @@ -57749,8 +62594,9 @@ func (c *Context) VPINSRW(i, mr, x, x1 operand.Op) { // // Forms: // -// VPINSRW imm8 m16 xmm xmm -// VPINSRW imm8 r32 xmm xmm +// VPINSRW imm8 m16 xmm xmm +// VPINSRW imm8 r32 xmm xmm +// // Construct and append a VPINSRW instruction to the active function. // Operates on the global context. func VPINSRW(i, mr, x, x1 operand.Op) { ctx.VPINSRW(i, mr, x, x1) } @@ -57759,18 +62605,19 @@ func VPINSRW(i, mr, x, x1 operand.Op) { ctx.VPINSRW(i, mr, x, x1) } // // Forms: // -// VPLZCNTD m128 k xmm -// VPLZCNTD m128 xmm -// VPLZCNTD m256 k ymm -// VPLZCNTD m256 ymm -// VPLZCNTD xmm k xmm -// VPLZCNTD xmm xmm -// VPLZCNTD ymm k ymm -// VPLZCNTD ymm ymm -// VPLZCNTD m512 k zmm -// VPLZCNTD m512 zmm -// VPLZCNTD zmm k zmm -// VPLZCNTD zmm zmm +// VPLZCNTD m128 k xmm +// VPLZCNTD m128 xmm +// VPLZCNTD m256 k ymm +// VPLZCNTD m256 ymm +// VPLZCNTD xmm k xmm +// VPLZCNTD xmm xmm +// VPLZCNTD ymm k ymm +// VPLZCNTD ymm ymm +// VPLZCNTD m512 k zmm +// VPLZCNTD m512 zmm +// VPLZCNTD zmm k zmm +// VPLZCNTD zmm zmm +// // Construct and append a VPLZCNTD instruction to the active function. func (c *Context) VPLZCNTD(ops ...operand.Op) { c.addinstruction(x86.VPLZCNTD(ops...)) @@ -57780,18 +62627,19 @@ func (c *Context) VPLZCNTD(ops ...operand.Op) { // // Forms: // -// VPLZCNTD m128 k xmm -// VPLZCNTD m128 xmm -// VPLZCNTD m256 k ymm -// VPLZCNTD m256 ymm -// VPLZCNTD xmm k xmm -// VPLZCNTD xmm xmm -// VPLZCNTD ymm k ymm -// VPLZCNTD ymm ymm -// VPLZCNTD m512 k zmm -// VPLZCNTD m512 zmm -// VPLZCNTD zmm k zmm -// VPLZCNTD zmm zmm +// VPLZCNTD m128 k xmm +// VPLZCNTD m128 xmm +// VPLZCNTD m256 k ymm +// VPLZCNTD m256 ymm +// VPLZCNTD xmm k xmm +// VPLZCNTD xmm xmm +// VPLZCNTD ymm k ymm +// VPLZCNTD ymm ymm +// VPLZCNTD m512 k zmm +// VPLZCNTD m512 zmm +// VPLZCNTD zmm k zmm +// VPLZCNTD zmm zmm +// // Construct and append a VPLZCNTD instruction to the active function. // Operates on the global context. func VPLZCNTD(ops ...operand.Op) { ctx.VPLZCNTD(ops...) } @@ -57800,12 +62648,13 @@ func VPLZCNTD(ops ...operand.Op) { ctx.VPLZCNTD(ops...) } // // Forms: // -// VPLZCNTD.BCST m32 k xmm -// VPLZCNTD.BCST m32 k ymm -// VPLZCNTD.BCST m32 xmm -// VPLZCNTD.BCST m32 ymm -// VPLZCNTD.BCST m32 k zmm -// VPLZCNTD.BCST m32 zmm +// VPLZCNTD.BCST m32 k xmm +// VPLZCNTD.BCST m32 k ymm +// VPLZCNTD.BCST m32 xmm +// VPLZCNTD.BCST m32 ymm +// VPLZCNTD.BCST m32 k zmm +// VPLZCNTD.BCST m32 zmm +// // Construct and append a VPLZCNTD.BCST instruction to the active function. func (c *Context) VPLZCNTD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPLZCNTD_BCST(ops...)) @@ -57815,12 +62664,13 @@ func (c *Context) VPLZCNTD_BCST(ops ...operand.Op) { // // Forms: // -// VPLZCNTD.BCST m32 k xmm -// VPLZCNTD.BCST m32 k ymm -// VPLZCNTD.BCST m32 xmm -// VPLZCNTD.BCST m32 ymm -// VPLZCNTD.BCST m32 k zmm -// VPLZCNTD.BCST m32 zmm +// VPLZCNTD.BCST m32 k xmm +// VPLZCNTD.BCST m32 k ymm +// VPLZCNTD.BCST m32 xmm +// VPLZCNTD.BCST m32 ymm +// VPLZCNTD.BCST m32 k zmm +// VPLZCNTD.BCST m32 zmm +// // Construct and append a VPLZCNTD.BCST instruction to the active function. // Operates on the global context. func VPLZCNTD_BCST(ops ...operand.Op) { ctx.VPLZCNTD_BCST(ops...) } @@ -57829,9 +62679,10 @@ func VPLZCNTD_BCST(ops ...operand.Op) { ctx.VPLZCNTD_BCST(ops...) } // // Forms: // -// VPLZCNTD.BCST.Z m32 k xmm -// VPLZCNTD.BCST.Z m32 k ymm -// VPLZCNTD.BCST.Z m32 k zmm +// VPLZCNTD.BCST.Z m32 k xmm +// VPLZCNTD.BCST.Z m32 k ymm +// VPLZCNTD.BCST.Z m32 k zmm +// // Construct and append a VPLZCNTD.BCST.Z instruction to the active function. func (c *Context) VPLZCNTD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VPLZCNTD_BCST_Z(m, k, xyz)) @@ -57841,9 +62692,10 @@ func (c *Context) VPLZCNTD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VPLZCNTD.BCST.Z m32 k xmm -// VPLZCNTD.BCST.Z m32 k ymm -// VPLZCNTD.BCST.Z m32 k zmm +// VPLZCNTD.BCST.Z m32 k xmm +// VPLZCNTD.BCST.Z m32 k ymm +// VPLZCNTD.BCST.Z m32 k zmm +// // Construct and append a VPLZCNTD.BCST.Z instruction to the active function. // Operates on the global context. func VPLZCNTD_BCST_Z(m, k, xyz operand.Op) { ctx.VPLZCNTD_BCST_Z(m, k, xyz) } @@ -57852,12 +62704,13 @@ func VPLZCNTD_BCST_Z(m, k, xyz operand.Op) { ctx.VPLZCNTD_BCST_Z(m, k, xyz) } // // Forms: // -// VPLZCNTD.Z m128 k xmm -// VPLZCNTD.Z m256 k ymm -// VPLZCNTD.Z xmm k xmm -// VPLZCNTD.Z ymm k ymm -// VPLZCNTD.Z m512 k zmm -// VPLZCNTD.Z zmm k zmm +// VPLZCNTD.Z m128 k xmm +// VPLZCNTD.Z m256 k ymm +// VPLZCNTD.Z xmm k xmm +// VPLZCNTD.Z ymm k ymm +// VPLZCNTD.Z m512 k zmm +// VPLZCNTD.Z zmm k zmm +// // Construct and append a VPLZCNTD.Z instruction to the active function. func (c *Context) VPLZCNTD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPLZCNTD_Z(mxyz, k, xyz)) @@ -57867,12 +62720,13 @@ func (c *Context) VPLZCNTD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPLZCNTD.Z m128 k xmm -// VPLZCNTD.Z m256 k ymm -// VPLZCNTD.Z xmm k xmm -// VPLZCNTD.Z ymm k ymm -// VPLZCNTD.Z m512 k zmm -// VPLZCNTD.Z zmm k zmm +// VPLZCNTD.Z m128 k xmm +// VPLZCNTD.Z m256 k ymm +// VPLZCNTD.Z xmm k xmm +// VPLZCNTD.Z ymm k ymm +// VPLZCNTD.Z m512 k zmm +// VPLZCNTD.Z zmm k zmm +// // Construct and append a VPLZCNTD.Z instruction to the active function. // Operates on the global context. func VPLZCNTD_Z(mxyz, k, xyz operand.Op) { ctx.VPLZCNTD_Z(mxyz, k, xyz) } @@ -57881,18 +62735,19 @@ func VPLZCNTD_Z(mxyz, k, xyz operand.Op) { ctx.VPLZCNTD_Z(mxyz, k, xyz) } // // Forms: // -// VPLZCNTQ m128 k xmm -// VPLZCNTQ m128 xmm -// VPLZCNTQ m256 k ymm -// VPLZCNTQ m256 ymm -// VPLZCNTQ xmm k xmm -// VPLZCNTQ xmm xmm -// VPLZCNTQ ymm k ymm -// VPLZCNTQ ymm ymm -// VPLZCNTQ m512 k zmm -// VPLZCNTQ m512 zmm -// VPLZCNTQ zmm k zmm -// VPLZCNTQ zmm zmm +// VPLZCNTQ m128 k xmm +// VPLZCNTQ m128 xmm +// VPLZCNTQ m256 k ymm +// VPLZCNTQ m256 ymm +// VPLZCNTQ xmm k xmm +// VPLZCNTQ xmm xmm +// VPLZCNTQ ymm k ymm +// VPLZCNTQ ymm ymm +// VPLZCNTQ m512 k zmm +// VPLZCNTQ m512 zmm +// VPLZCNTQ zmm k zmm +// VPLZCNTQ zmm zmm +// // Construct and append a VPLZCNTQ instruction to the active function. func (c *Context) VPLZCNTQ(ops ...operand.Op) { c.addinstruction(x86.VPLZCNTQ(ops...)) @@ -57902,18 +62757,19 @@ func (c *Context) VPLZCNTQ(ops ...operand.Op) { // // Forms: // -// VPLZCNTQ m128 k xmm -// VPLZCNTQ m128 xmm -// VPLZCNTQ m256 k ymm -// VPLZCNTQ m256 ymm -// VPLZCNTQ xmm k xmm -// VPLZCNTQ xmm xmm -// VPLZCNTQ ymm k ymm -// VPLZCNTQ ymm ymm -// VPLZCNTQ m512 k zmm -// VPLZCNTQ m512 zmm -// VPLZCNTQ zmm k zmm -// VPLZCNTQ zmm zmm +// VPLZCNTQ m128 k xmm +// VPLZCNTQ m128 xmm +// VPLZCNTQ m256 k ymm +// VPLZCNTQ m256 ymm +// VPLZCNTQ xmm k xmm +// VPLZCNTQ xmm xmm +// VPLZCNTQ ymm k ymm +// VPLZCNTQ ymm ymm +// VPLZCNTQ m512 k zmm +// VPLZCNTQ m512 zmm +// VPLZCNTQ zmm k zmm +// VPLZCNTQ zmm zmm +// // Construct and append a VPLZCNTQ instruction to the active function. // Operates on the global context. func VPLZCNTQ(ops ...operand.Op) { ctx.VPLZCNTQ(ops...) } @@ -57922,12 +62778,13 @@ func VPLZCNTQ(ops ...operand.Op) { ctx.VPLZCNTQ(ops...) } // // Forms: // -// VPLZCNTQ.BCST m64 k xmm -// VPLZCNTQ.BCST m64 k ymm -// VPLZCNTQ.BCST m64 xmm -// VPLZCNTQ.BCST m64 ymm -// VPLZCNTQ.BCST m64 k zmm -// VPLZCNTQ.BCST m64 zmm +// VPLZCNTQ.BCST m64 k xmm +// VPLZCNTQ.BCST m64 k ymm +// VPLZCNTQ.BCST m64 xmm +// VPLZCNTQ.BCST m64 ymm +// VPLZCNTQ.BCST m64 k zmm +// VPLZCNTQ.BCST m64 zmm +// // Construct and append a VPLZCNTQ.BCST instruction to the active function. func (c *Context) VPLZCNTQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPLZCNTQ_BCST(ops...)) @@ -57937,12 +62794,13 @@ func (c *Context) VPLZCNTQ_BCST(ops ...operand.Op) { // // Forms: // -// VPLZCNTQ.BCST m64 k xmm -// VPLZCNTQ.BCST m64 k ymm -// VPLZCNTQ.BCST m64 xmm -// VPLZCNTQ.BCST m64 ymm -// VPLZCNTQ.BCST m64 k zmm -// VPLZCNTQ.BCST m64 zmm +// VPLZCNTQ.BCST m64 k xmm +// VPLZCNTQ.BCST m64 k ymm +// VPLZCNTQ.BCST m64 xmm +// VPLZCNTQ.BCST m64 ymm +// VPLZCNTQ.BCST m64 k zmm +// VPLZCNTQ.BCST m64 zmm +// // Construct and append a VPLZCNTQ.BCST instruction to the active function. // Operates on the global context. func VPLZCNTQ_BCST(ops ...operand.Op) { ctx.VPLZCNTQ_BCST(ops...) } @@ -57951,9 +62809,10 @@ func VPLZCNTQ_BCST(ops ...operand.Op) { ctx.VPLZCNTQ_BCST(ops...) } // // Forms: // -// VPLZCNTQ.BCST.Z m64 k xmm -// VPLZCNTQ.BCST.Z m64 k ymm -// VPLZCNTQ.BCST.Z m64 k zmm +// VPLZCNTQ.BCST.Z m64 k xmm +// VPLZCNTQ.BCST.Z m64 k ymm +// VPLZCNTQ.BCST.Z m64 k zmm +// // Construct and append a VPLZCNTQ.BCST.Z instruction to the active function. func (c *Context) VPLZCNTQ_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VPLZCNTQ_BCST_Z(m, k, xyz)) @@ -57963,9 +62822,10 @@ func (c *Context) VPLZCNTQ_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VPLZCNTQ.BCST.Z m64 k xmm -// VPLZCNTQ.BCST.Z m64 k ymm -// VPLZCNTQ.BCST.Z m64 k zmm +// VPLZCNTQ.BCST.Z m64 k xmm +// VPLZCNTQ.BCST.Z m64 k ymm +// VPLZCNTQ.BCST.Z m64 k zmm +// // Construct and append a VPLZCNTQ.BCST.Z instruction to the active function. // Operates on the global context. func VPLZCNTQ_BCST_Z(m, k, xyz operand.Op) { ctx.VPLZCNTQ_BCST_Z(m, k, xyz) } @@ -57974,12 +62834,13 @@ func VPLZCNTQ_BCST_Z(m, k, xyz operand.Op) { ctx.VPLZCNTQ_BCST_Z(m, k, xyz) } // // Forms: // -// VPLZCNTQ.Z m128 k xmm -// VPLZCNTQ.Z m256 k ymm -// VPLZCNTQ.Z xmm k xmm -// VPLZCNTQ.Z ymm k ymm -// VPLZCNTQ.Z m512 k zmm -// VPLZCNTQ.Z zmm k zmm +// VPLZCNTQ.Z m128 k xmm +// VPLZCNTQ.Z m256 k ymm +// VPLZCNTQ.Z xmm k xmm +// VPLZCNTQ.Z ymm k ymm +// VPLZCNTQ.Z m512 k zmm +// VPLZCNTQ.Z zmm k zmm +// // Construct and append a VPLZCNTQ.Z instruction to the active function. func (c *Context) VPLZCNTQ_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPLZCNTQ_Z(mxyz, k, xyz)) @@ -57989,12 +62850,13 @@ func (c *Context) VPLZCNTQ_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VPLZCNTQ.Z m128 k xmm -// VPLZCNTQ.Z m256 k ymm -// VPLZCNTQ.Z xmm k xmm -// VPLZCNTQ.Z ymm k ymm -// VPLZCNTQ.Z m512 k zmm -// VPLZCNTQ.Z zmm k zmm +// VPLZCNTQ.Z m128 k xmm +// VPLZCNTQ.Z m256 k ymm +// VPLZCNTQ.Z xmm k xmm +// VPLZCNTQ.Z ymm k ymm +// VPLZCNTQ.Z m512 k zmm +// VPLZCNTQ.Z zmm k zmm +// // Construct and append a VPLZCNTQ.Z instruction to the active function. // Operates on the global context. func VPLZCNTQ_Z(mxyz, k, xyz operand.Op) { ctx.VPLZCNTQ_Z(mxyz, k, xyz) } @@ -58003,18 +62865,19 @@ func VPLZCNTQ_Z(mxyz, k, xyz operand.Op) { ctx.VPLZCNTQ_Z(mxyz, k, xyz) } // // Forms: // -// VPMADD52HUQ m128 xmm k xmm -// VPMADD52HUQ m128 xmm xmm -// VPMADD52HUQ m256 ymm k ymm -// VPMADD52HUQ m256 ymm ymm -// VPMADD52HUQ xmm xmm k xmm -// VPMADD52HUQ xmm xmm xmm -// VPMADD52HUQ ymm ymm k ymm -// VPMADD52HUQ ymm ymm ymm -// VPMADD52HUQ m512 zmm k zmm -// VPMADD52HUQ m512 zmm zmm -// VPMADD52HUQ zmm zmm k zmm -// VPMADD52HUQ zmm zmm zmm +// VPMADD52HUQ m128 xmm k xmm +// VPMADD52HUQ m128 xmm xmm +// VPMADD52HUQ m256 ymm k ymm +// VPMADD52HUQ m256 ymm ymm +// VPMADD52HUQ xmm xmm k xmm +// VPMADD52HUQ xmm xmm xmm +// VPMADD52HUQ ymm ymm k ymm +// VPMADD52HUQ ymm ymm ymm +// VPMADD52HUQ m512 zmm k zmm +// VPMADD52HUQ m512 zmm zmm +// VPMADD52HUQ zmm zmm k zmm +// VPMADD52HUQ zmm zmm zmm +// // Construct and append a VPMADD52HUQ instruction to the active function. func (c *Context) VPMADD52HUQ(ops ...operand.Op) { c.addinstruction(x86.VPMADD52HUQ(ops...)) @@ -58024,18 +62887,19 @@ func (c *Context) VPMADD52HUQ(ops ...operand.Op) { // // Forms: // -// VPMADD52HUQ m128 xmm k xmm -// VPMADD52HUQ m128 xmm xmm -// VPMADD52HUQ m256 ymm k ymm -// VPMADD52HUQ m256 ymm ymm -// VPMADD52HUQ xmm xmm k xmm -// VPMADD52HUQ xmm xmm xmm -// VPMADD52HUQ ymm ymm k ymm -// VPMADD52HUQ ymm ymm ymm -// VPMADD52HUQ m512 zmm k zmm -// VPMADD52HUQ m512 zmm zmm -// VPMADD52HUQ zmm zmm k zmm -// VPMADD52HUQ zmm zmm zmm +// VPMADD52HUQ m128 xmm k xmm +// VPMADD52HUQ m128 xmm xmm +// VPMADD52HUQ m256 ymm k ymm +// VPMADD52HUQ m256 ymm ymm +// VPMADD52HUQ xmm xmm k xmm +// VPMADD52HUQ xmm xmm xmm +// VPMADD52HUQ ymm ymm k ymm +// VPMADD52HUQ ymm ymm ymm +// VPMADD52HUQ m512 zmm k zmm +// VPMADD52HUQ m512 zmm zmm +// VPMADD52HUQ zmm zmm k zmm +// VPMADD52HUQ zmm zmm zmm +// // Construct and append a VPMADD52HUQ instruction to the active function. // Operates on the global context. func VPMADD52HUQ(ops ...operand.Op) { ctx.VPMADD52HUQ(ops...) } @@ -58044,12 +62908,13 @@ func VPMADD52HUQ(ops ...operand.Op) { ctx.VPMADD52HUQ(ops...) } // // Forms: // -// VPMADD52HUQ.BCST m64 xmm k xmm -// VPMADD52HUQ.BCST m64 xmm xmm -// VPMADD52HUQ.BCST m64 ymm k ymm -// VPMADD52HUQ.BCST m64 ymm ymm -// VPMADD52HUQ.BCST m64 zmm k zmm -// VPMADD52HUQ.BCST m64 zmm zmm +// VPMADD52HUQ.BCST m64 xmm k xmm +// VPMADD52HUQ.BCST m64 xmm xmm +// VPMADD52HUQ.BCST m64 ymm k ymm +// VPMADD52HUQ.BCST m64 ymm ymm +// VPMADD52HUQ.BCST m64 zmm k zmm +// VPMADD52HUQ.BCST m64 zmm zmm +// // Construct and append a VPMADD52HUQ.BCST instruction to the active function. func (c *Context) VPMADD52HUQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMADD52HUQ_BCST(ops...)) @@ -58059,12 +62924,13 @@ func (c *Context) VPMADD52HUQ_BCST(ops ...operand.Op) { // // Forms: // -// VPMADD52HUQ.BCST m64 xmm k xmm -// VPMADD52HUQ.BCST m64 xmm xmm -// VPMADD52HUQ.BCST m64 ymm k ymm -// VPMADD52HUQ.BCST m64 ymm ymm -// VPMADD52HUQ.BCST m64 zmm k zmm -// VPMADD52HUQ.BCST m64 zmm zmm +// VPMADD52HUQ.BCST m64 xmm k xmm +// VPMADD52HUQ.BCST m64 xmm xmm +// VPMADD52HUQ.BCST m64 ymm k ymm +// VPMADD52HUQ.BCST m64 ymm ymm +// VPMADD52HUQ.BCST m64 zmm k zmm +// VPMADD52HUQ.BCST m64 zmm zmm +// // Construct and append a VPMADD52HUQ.BCST instruction to the active function. // Operates on the global context. func VPMADD52HUQ_BCST(ops ...operand.Op) { ctx.VPMADD52HUQ_BCST(ops...) } @@ -58073,9 +62939,10 @@ func VPMADD52HUQ_BCST(ops ...operand.Op) { ctx.VPMADD52HUQ_BCST(ops...) } // // Forms: // -// VPMADD52HUQ.BCST.Z m64 xmm k xmm -// VPMADD52HUQ.BCST.Z m64 ymm k ymm -// VPMADD52HUQ.BCST.Z m64 zmm k zmm +// VPMADD52HUQ.BCST.Z m64 xmm k xmm +// VPMADD52HUQ.BCST.Z m64 ymm k ymm +// VPMADD52HUQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMADD52HUQ.BCST.Z instruction to the active function. func (c *Context) VPMADD52HUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMADD52HUQ_BCST_Z(m, xyz, k, xyz1)) @@ -58085,9 +62952,10 @@ func (c *Context) VPMADD52HUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMADD52HUQ.BCST.Z m64 xmm k xmm -// VPMADD52HUQ.BCST.Z m64 ymm k ymm -// VPMADD52HUQ.BCST.Z m64 zmm k zmm +// VPMADD52HUQ.BCST.Z m64 xmm k xmm +// VPMADD52HUQ.BCST.Z m64 ymm k ymm +// VPMADD52HUQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMADD52HUQ.BCST.Z instruction to the active function. // Operates on the global context. func VPMADD52HUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMADD52HUQ_BCST_Z(m, xyz, k, xyz1) } @@ -58096,12 +62964,13 @@ func VPMADD52HUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMADD52HUQ_BCST_Z(m, // // Forms: // -// VPMADD52HUQ.Z m128 xmm k xmm -// VPMADD52HUQ.Z m256 ymm k ymm -// VPMADD52HUQ.Z xmm xmm k xmm -// VPMADD52HUQ.Z ymm ymm k ymm -// VPMADD52HUQ.Z m512 zmm k zmm -// VPMADD52HUQ.Z zmm zmm k zmm +// VPMADD52HUQ.Z m128 xmm k xmm +// VPMADD52HUQ.Z m256 ymm k ymm +// VPMADD52HUQ.Z xmm xmm k xmm +// VPMADD52HUQ.Z ymm ymm k ymm +// VPMADD52HUQ.Z m512 zmm k zmm +// VPMADD52HUQ.Z zmm zmm k zmm +// // Construct and append a VPMADD52HUQ.Z instruction to the active function. func (c *Context) VPMADD52HUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMADD52HUQ_Z(mxyz, xyz, k, xyz1)) @@ -58111,12 +62980,13 @@ func (c *Context) VPMADD52HUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMADD52HUQ.Z m128 xmm k xmm -// VPMADD52HUQ.Z m256 ymm k ymm -// VPMADD52HUQ.Z xmm xmm k xmm -// VPMADD52HUQ.Z ymm ymm k ymm -// VPMADD52HUQ.Z m512 zmm k zmm -// VPMADD52HUQ.Z zmm zmm k zmm +// VPMADD52HUQ.Z m128 xmm k xmm +// VPMADD52HUQ.Z m256 ymm k ymm +// VPMADD52HUQ.Z xmm xmm k xmm +// VPMADD52HUQ.Z ymm ymm k ymm +// VPMADD52HUQ.Z m512 zmm k zmm +// VPMADD52HUQ.Z zmm zmm k zmm +// // Construct and append a VPMADD52HUQ.Z instruction to the active function. // Operates on the global context. func VPMADD52HUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMADD52HUQ_Z(mxyz, xyz, k, xyz1) } @@ -58125,18 +62995,19 @@ func VPMADD52HUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMADD52HUQ_Z(mxyz, xyz, // // Forms: // -// VPMADD52LUQ m128 xmm k xmm -// VPMADD52LUQ m128 xmm xmm -// VPMADD52LUQ m256 ymm k ymm -// VPMADD52LUQ m256 ymm ymm -// VPMADD52LUQ xmm xmm k xmm -// VPMADD52LUQ xmm xmm xmm -// VPMADD52LUQ ymm ymm k ymm -// VPMADD52LUQ ymm ymm ymm -// VPMADD52LUQ m512 zmm k zmm -// VPMADD52LUQ m512 zmm zmm -// VPMADD52LUQ zmm zmm k zmm -// VPMADD52LUQ zmm zmm zmm +// VPMADD52LUQ m128 xmm k xmm +// VPMADD52LUQ m128 xmm xmm +// VPMADD52LUQ m256 ymm k ymm +// VPMADD52LUQ m256 ymm ymm +// VPMADD52LUQ xmm xmm k xmm +// VPMADD52LUQ xmm xmm xmm +// VPMADD52LUQ ymm ymm k ymm +// VPMADD52LUQ ymm ymm ymm +// VPMADD52LUQ m512 zmm k zmm +// VPMADD52LUQ m512 zmm zmm +// VPMADD52LUQ zmm zmm k zmm +// VPMADD52LUQ zmm zmm zmm +// // Construct and append a VPMADD52LUQ instruction to the active function. func (c *Context) VPMADD52LUQ(ops ...operand.Op) { c.addinstruction(x86.VPMADD52LUQ(ops...)) @@ -58146,18 +63017,19 @@ func (c *Context) VPMADD52LUQ(ops ...operand.Op) { // // Forms: // -// VPMADD52LUQ m128 xmm k xmm -// VPMADD52LUQ m128 xmm xmm -// VPMADD52LUQ m256 ymm k ymm -// VPMADD52LUQ m256 ymm ymm -// VPMADD52LUQ xmm xmm k xmm -// VPMADD52LUQ xmm xmm xmm -// VPMADD52LUQ ymm ymm k ymm -// VPMADD52LUQ ymm ymm ymm -// VPMADD52LUQ m512 zmm k zmm -// VPMADD52LUQ m512 zmm zmm -// VPMADD52LUQ zmm zmm k zmm -// VPMADD52LUQ zmm zmm zmm +// VPMADD52LUQ m128 xmm k xmm +// VPMADD52LUQ m128 xmm xmm +// VPMADD52LUQ m256 ymm k ymm +// VPMADD52LUQ m256 ymm ymm +// VPMADD52LUQ xmm xmm k xmm +// VPMADD52LUQ xmm xmm xmm +// VPMADD52LUQ ymm ymm k ymm +// VPMADD52LUQ ymm ymm ymm +// VPMADD52LUQ m512 zmm k zmm +// VPMADD52LUQ m512 zmm zmm +// VPMADD52LUQ zmm zmm k zmm +// VPMADD52LUQ zmm zmm zmm +// // Construct and append a VPMADD52LUQ instruction to the active function. // Operates on the global context. func VPMADD52LUQ(ops ...operand.Op) { ctx.VPMADD52LUQ(ops...) } @@ -58166,12 +63038,13 @@ func VPMADD52LUQ(ops ...operand.Op) { ctx.VPMADD52LUQ(ops...) } // // Forms: // -// VPMADD52LUQ.BCST m64 xmm k xmm -// VPMADD52LUQ.BCST m64 xmm xmm -// VPMADD52LUQ.BCST m64 ymm k ymm -// VPMADD52LUQ.BCST m64 ymm ymm -// VPMADD52LUQ.BCST m64 zmm k zmm -// VPMADD52LUQ.BCST m64 zmm zmm +// VPMADD52LUQ.BCST m64 xmm k xmm +// VPMADD52LUQ.BCST m64 xmm xmm +// VPMADD52LUQ.BCST m64 ymm k ymm +// VPMADD52LUQ.BCST m64 ymm ymm +// VPMADD52LUQ.BCST m64 zmm k zmm +// VPMADD52LUQ.BCST m64 zmm zmm +// // Construct and append a VPMADD52LUQ.BCST instruction to the active function. func (c *Context) VPMADD52LUQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMADD52LUQ_BCST(ops...)) @@ -58181,12 +63054,13 @@ func (c *Context) VPMADD52LUQ_BCST(ops ...operand.Op) { // // Forms: // -// VPMADD52LUQ.BCST m64 xmm k xmm -// VPMADD52LUQ.BCST m64 xmm xmm -// VPMADD52LUQ.BCST m64 ymm k ymm -// VPMADD52LUQ.BCST m64 ymm ymm -// VPMADD52LUQ.BCST m64 zmm k zmm -// VPMADD52LUQ.BCST m64 zmm zmm +// VPMADD52LUQ.BCST m64 xmm k xmm +// VPMADD52LUQ.BCST m64 xmm xmm +// VPMADD52LUQ.BCST m64 ymm k ymm +// VPMADD52LUQ.BCST m64 ymm ymm +// VPMADD52LUQ.BCST m64 zmm k zmm +// VPMADD52LUQ.BCST m64 zmm zmm +// // Construct and append a VPMADD52LUQ.BCST instruction to the active function. // Operates on the global context. func VPMADD52LUQ_BCST(ops ...operand.Op) { ctx.VPMADD52LUQ_BCST(ops...) } @@ -58195,9 +63069,10 @@ func VPMADD52LUQ_BCST(ops ...operand.Op) { ctx.VPMADD52LUQ_BCST(ops...) } // // Forms: // -// VPMADD52LUQ.BCST.Z m64 xmm k xmm -// VPMADD52LUQ.BCST.Z m64 ymm k ymm -// VPMADD52LUQ.BCST.Z m64 zmm k zmm +// VPMADD52LUQ.BCST.Z m64 xmm k xmm +// VPMADD52LUQ.BCST.Z m64 ymm k ymm +// VPMADD52LUQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMADD52LUQ.BCST.Z instruction to the active function. func (c *Context) VPMADD52LUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMADD52LUQ_BCST_Z(m, xyz, k, xyz1)) @@ -58207,9 +63082,10 @@ func (c *Context) VPMADD52LUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMADD52LUQ.BCST.Z m64 xmm k xmm -// VPMADD52LUQ.BCST.Z m64 ymm k ymm -// VPMADD52LUQ.BCST.Z m64 zmm k zmm +// VPMADD52LUQ.BCST.Z m64 xmm k xmm +// VPMADD52LUQ.BCST.Z m64 ymm k ymm +// VPMADD52LUQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMADD52LUQ.BCST.Z instruction to the active function. // Operates on the global context. func VPMADD52LUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMADD52LUQ_BCST_Z(m, xyz, k, xyz1) } @@ -58218,12 +63094,13 @@ func VPMADD52LUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMADD52LUQ_BCST_Z(m, // // Forms: // -// VPMADD52LUQ.Z m128 xmm k xmm -// VPMADD52LUQ.Z m256 ymm k ymm -// VPMADD52LUQ.Z xmm xmm k xmm -// VPMADD52LUQ.Z ymm ymm k ymm -// VPMADD52LUQ.Z m512 zmm k zmm -// VPMADD52LUQ.Z zmm zmm k zmm +// VPMADD52LUQ.Z m128 xmm k xmm +// VPMADD52LUQ.Z m256 ymm k ymm +// VPMADD52LUQ.Z xmm xmm k xmm +// VPMADD52LUQ.Z ymm ymm k ymm +// VPMADD52LUQ.Z m512 zmm k zmm +// VPMADD52LUQ.Z zmm zmm k zmm +// // Construct and append a VPMADD52LUQ.Z instruction to the active function. func (c *Context) VPMADD52LUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMADD52LUQ_Z(mxyz, xyz, k, xyz1)) @@ -58233,12 +63110,13 @@ func (c *Context) VPMADD52LUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMADD52LUQ.Z m128 xmm k xmm -// VPMADD52LUQ.Z m256 ymm k ymm -// VPMADD52LUQ.Z xmm xmm k xmm -// VPMADD52LUQ.Z ymm ymm k ymm -// VPMADD52LUQ.Z m512 zmm k zmm -// VPMADD52LUQ.Z zmm zmm k zmm +// VPMADD52LUQ.Z m128 xmm k xmm +// VPMADD52LUQ.Z m256 ymm k ymm +// VPMADD52LUQ.Z xmm xmm k xmm +// VPMADD52LUQ.Z ymm ymm k ymm +// VPMADD52LUQ.Z m512 zmm k zmm +// VPMADD52LUQ.Z zmm zmm k zmm +// // Construct and append a VPMADD52LUQ.Z instruction to the active function. // Operates on the global context. func VPMADD52LUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMADD52LUQ_Z(mxyz, xyz, k, xyz1) } @@ -58247,18 +63125,19 @@ func VPMADD52LUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMADD52LUQ_Z(mxyz, xyz, // // Forms: // -// VPMADDUBSW m256 ymm ymm -// VPMADDUBSW ymm ymm ymm -// VPMADDUBSW m128 xmm xmm -// VPMADDUBSW xmm xmm xmm -// VPMADDUBSW m128 xmm k xmm -// VPMADDUBSW m256 ymm k ymm -// VPMADDUBSW xmm xmm k xmm -// VPMADDUBSW ymm ymm k ymm -// VPMADDUBSW m512 zmm k zmm -// VPMADDUBSW m512 zmm zmm -// VPMADDUBSW zmm zmm k zmm -// VPMADDUBSW zmm zmm zmm +// VPMADDUBSW m256 ymm ymm +// VPMADDUBSW ymm ymm ymm +// VPMADDUBSW m128 xmm xmm +// VPMADDUBSW xmm xmm xmm +// VPMADDUBSW m128 xmm k xmm +// VPMADDUBSW m256 ymm k ymm +// VPMADDUBSW xmm xmm k xmm +// VPMADDUBSW ymm ymm k ymm +// VPMADDUBSW m512 zmm k zmm +// VPMADDUBSW m512 zmm zmm +// VPMADDUBSW zmm zmm k zmm +// VPMADDUBSW zmm zmm zmm +// // Construct and append a VPMADDUBSW instruction to the active function. func (c *Context) VPMADDUBSW(ops ...operand.Op) { c.addinstruction(x86.VPMADDUBSW(ops...)) @@ -58268,18 +63147,19 @@ func (c *Context) VPMADDUBSW(ops ...operand.Op) { // // Forms: // -// VPMADDUBSW m256 ymm ymm -// VPMADDUBSW ymm ymm ymm -// VPMADDUBSW m128 xmm xmm -// VPMADDUBSW xmm xmm xmm -// VPMADDUBSW m128 xmm k xmm -// VPMADDUBSW m256 ymm k ymm -// VPMADDUBSW xmm xmm k xmm -// VPMADDUBSW ymm ymm k ymm -// VPMADDUBSW m512 zmm k zmm -// VPMADDUBSW m512 zmm zmm -// VPMADDUBSW zmm zmm k zmm -// VPMADDUBSW zmm zmm zmm +// VPMADDUBSW m256 ymm ymm +// VPMADDUBSW ymm ymm ymm +// VPMADDUBSW m128 xmm xmm +// VPMADDUBSW xmm xmm xmm +// VPMADDUBSW m128 xmm k xmm +// VPMADDUBSW m256 ymm k ymm +// VPMADDUBSW xmm xmm k xmm +// VPMADDUBSW ymm ymm k ymm +// VPMADDUBSW m512 zmm k zmm +// VPMADDUBSW m512 zmm zmm +// VPMADDUBSW zmm zmm k zmm +// VPMADDUBSW zmm zmm zmm +// // Construct and append a VPMADDUBSW instruction to the active function. // Operates on the global context. func VPMADDUBSW(ops ...operand.Op) { ctx.VPMADDUBSW(ops...) } @@ -58288,12 +63168,13 @@ func VPMADDUBSW(ops ...operand.Op) { ctx.VPMADDUBSW(ops...) } // // Forms: // -// VPMADDUBSW.Z m128 xmm k xmm -// VPMADDUBSW.Z m256 ymm k ymm -// VPMADDUBSW.Z xmm xmm k xmm -// VPMADDUBSW.Z ymm ymm k ymm -// VPMADDUBSW.Z m512 zmm k zmm -// VPMADDUBSW.Z zmm zmm k zmm +// VPMADDUBSW.Z m128 xmm k xmm +// VPMADDUBSW.Z m256 ymm k ymm +// VPMADDUBSW.Z xmm xmm k xmm +// VPMADDUBSW.Z ymm ymm k ymm +// VPMADDUBSW.Z m512 zmm k zmm +// VPMADDUBSW.Z zmm zmm k zmm +// // Construct and append a VPMADDUBSW.Z instruction to the active function. func (c *Context) VPMADDUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMADDUBSW_Z(mxyz, xyz, k, xyz1)) @@ -58303,12 +63184,13 @@ func (c *Context) VPMADDUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMADDUBSW.Z m128 xmm k xmm -// VPMADDUBSW.Z m256 ymm k ymm -// VPMADDUBSW.Z xmm xmm k xmm -// VPMADDUBSW.Z ymm ymm k ymm -// VPMADDUBSW.Z m512 zmm k zmm -// VPMADDUBSW.Z zmm zmm k zmm +// VPMADDUBSW.Z m128 xmm k xmm +// VPMADDUBSW.Z m256 ymm k ymm +// VPMADDUBSW.Z xmm xmm k xmm +// VPMADDUBSW.Z ymm ymm k ymm +// VPMADDUBSW.Z m512 zmm k zmm +// VPMADDUBSW.Z zmm zmm k zmm +// // Construct and append a VPMADDUBSW.Z instruction to the active function. // Operates on the global context. func VPMADDUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMADDUBSW_Z(mxyz, xyz, k, xyz1) } @@ -58317,18 +63199,19 @@ func VPMADDUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMADDUBSW_Z(mxyz, xyz, k // // Forms: // -// VPMADDWD m256 ymm ymm -// VPMADDWD ymm ymm ymm -// VPMADDWD m128 xmm xmm -// VPMADDWD xmm xmm xmm -// VPMADDWD m128 xmm k xmm -// VPMADDWD m256 ymm k ymm -// VPMADDWD xmm xmm k xmm -// VPMADDWD ymm ymm k ymm -// VPMADDWD m512 zmm k zmm -// VPMADDWD m512 zmm zmm -// VPMADDWD zmm zmm k zmm -// VPMADDWD zmm zmm zmm +// VPMADDWD m256 ymm ymm +// VPMADDWD ymm ymm ymm +// VPMADDWD m128 xmm xmm +// VPMADDWD xmm xmm xmm +// VPMADDWD m128 xmm k xmm +// VPMADDWD m256 ymm k ymm +// VPMADDWD xmm xmm k xmm +// VPMADDWD ymm ymm k ymm +// VPMADDWD m512 zmm k zmm +// VPMADDWD m512 zmm zmm +// VPMADDWD zmm zmm k zmm +// VPMADDWD zmm zmm zmm +// // Construct and append a VPMADDWD instruction to the active function. func (c *Context) VPMADDWD(ops ...operand.Op) { c.addinstruction(x86.VPMADDWD(ops...)) @@ -58338,18 +63221,19 @@ func (c *Context) VPMADDWD(ops ...operand.Op) { // // Forms: // -// VPMADDWD m256 ymm ymm -// VPMADDWD ymm ymm ymm -// VPMADDWD m128 xmm xmm -// VPMADDWD xmm xmm xmm -// VPMADDWD m128 xmm k xmm -// VPMADDWD m256 ymm k ymm -// VPMADDWD xmm xmm k xmm -// VPMADDWD ymm ymm k ymm -// VPMADDWD m512 zmm k zmm -// VPMADDWD m512 zmm zmm -// VPMADDWD zmm zmm k zmm -// VPMADDWD zmm zmm zmm +// VPMADDWD m256 ymm ymm +// VPMADDWD ymm ymm ymm +// VPMADDWD m128 xmm xmm +// VPMADDWD xmm xmm xmm +// VPMADDWD m128 xmm k xmm +// VPMADDWD m256 ymm k ymm +// VPMADDWD xmm xmm k xmm +// VPMADDWD ymm ymm k ymm +// VPMADDWD m512 zmm k zmm +// VPMADDWD m512 zmm zmm +// VPMADDWD zmm zmm k zmm +// VPMADDWD zmm zmm zmm +// // Construct and append a VPMADDWD instruction to the active function. // Operates on the global context. func VPMADDWD(ops ...operand.Op) { ctx.VPMADDWD(ops...) } @@ -58358,12 +63242,13 @@ func VPMADDWD(ops ...operand.Op) { ctx.VPMADDWD(ops...) } // // Forms: // -// VPMADDWD.Z m128 xmm k xmm -// VPMADDWD.Z m256 ymm k ymm -// VPMADDWD.Z xmm xmm k xmm -// VPMADDWD.Z ymm ymm k ymm -// VPMADDWD.Z m512 zmm k zmm -// VPMADDWD.Z zmm zmm k zmm +// VPMADDWD.Z m128 xmm k xmm +// VPMADDWD.Z m256 ymm k ymm +// VPMADDWD.Z xmm xmm k xmm +// VPMADDWD.Z ymm ymm k ymm +// VPMADDWD.Z m512 zmm k zmm +// VPMADDWD.Z zmm zmm k zmm +// // Construct and append a VPMADDWD.Z instruction to the active function. func (c *Context) VPMADDWD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMADDWD_Z(mxyz, xyz, k, xyz1)) @@ -58373,12 +63258,13 @@ func (c *Context) VPMADDWD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMADDWD.Z m128 xmm k xmm -// VPMADDWD.Z m256 ymm k ymm -// VPMADDWD.Z xmm xmm k xmm -// VPMADDWD.Z ymm ymm k ymm -// VPMADDWD.Z m512 zmm k zmm -// VPMADDWD.Z zmm zmm k zmm +// VPMADDWD.Z m128 xmm k xmm +// VPMADDWD.Z m256 ymm k ymm +// VPMADDWD.Z xmm xmm k xmm +// VPMADDWD.Z ymm ymm k ymm +// VPMADDWD.Z m512 zmm k zmm +// VPMADDWD.Z zmm zmm k zmm +// // Construct and append a VPMADDWD.Z instruction to the active function. // Operates on the global context. func VPMADDWD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMADDWD_Z(mxyz, xyz, k, xyz1) } @@ -58387,10 +63273,11 @@ func VPMADDWD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMADDWD_Z(mxyz, xyz, k, xy // // Forms: // -// VPMASKMOVD m128 xmm xmm -// VPMASKMOVD m256 ymm ymm -// VPMASKMOVD xmm xmm m128 -// VPMASKMOVD ymm ymm m256 +// VPMASKMOVD m128 xmm xmm +// VPMASKMOVD m256 ymm ymm +// VPMASKMOVD xmm xmm m128 +// VPMASKMOVD ymm ymm m256 +// // Construct and append a VPMASKMOVD instruction to the active function. func (c *Context) VPMASKMOVD(mxy, xy, mxy1 operand.Op) { c.addinstruction(x86.VPMASKMOVD(mxy, xy, mxy1)) @@ -58400,10 +63287,11 @@ func (c *Context) VPMASKMOVD(mxy, xy, mxy1 operand.Op) { // // Forms: // -// VPMASKMOVD m128 xmm xmm -// VPMASKMOVD m256 ymm ymm -// VPMASKMOVD xmm xmm m128 -// VPMASKMOVD ymm ymm m256 +// VPMASKMOVD m128 xmm xmm +// VPMASKMOVD m256 ymm ymm +// VPMASKMOVD xmm xmm m128 +// VPMASKMOVD ymm ymm m256 +// // Construct and append a VPMASKMOVD instruction to the active function. // Operates on the global context. func VPMASKMOVD(mxy, xy, mxy1 operand.Op) { ctx.VPMASKMOVD(mxy, xy, mxy1) } @@ -58412,10 +63300,11 @@ func VPMASKMOVD(mxy, xy, mxy1 operand.Op) { ctx.VPMASKMOVD(mxy, xy, mxy1) } // // Forms: // -// VPMASKMOVQ m128 xmm xmm -// VPMASKMOVQ m256 ymm ymm -// VPMASKMOVQ xmm xmm m128 -// VPMASKMOVQ ymm ymm m256 +// VPMASKMOVQ m128 xmm xmm +// VPMASKMOVQ m256 ymm ymm +// VPMASKMOVQ xmm xmm m128 +// VPMASKMOVQ ymm ymm m256 +// // Construct and append a VPMASKMOVQ instruction to the active function. func (c *Context) VPMASKMOVQ(mxy, xy, mxy1 operand.Op) { c.addinstruction(x86.VPMASKMOVQ(mxy, xy, mxy1)) @@ -58425,10 +63314,11 @@ func (c *Context) VPMASKMOVQ(mxy, xy, mxy1 operand.Op) { // // Forms: // -// VPMASKMOVQ m128 xmm xmm -// VPMASKMOVQ m256 ymm ymm -// VPMASKMOVQ xmm xmm m128 -// VPMASKMOVQ ymm ymm m256 +// VPMASKMOVQ m128 xmm xmm +// VPMASKMOVQ m256 ymm ymm +// VPMASKMOVQ xmm xmm m128 +// VPMASKMOVQ ymm ymm m256 +// // Construct and append a VPMASKMOVQ instruction to the active function. // Operates on the global context. func VPMASKMOVQ(mxy, xy, mxy1 operand.Op) { ctx.VPMASKMOVQ(mxy, xy, mxy1) } @@ -58437,18 +63327,19 @@ func VPMASKMOVQ(mxy, xy, mxy1 operand.Op) { ctx.VPMASKMOVQ(mxy, xy, mxy1) } // // Forms: // -// VPMAXSB m256 ymm ymm -// VPMAXSB ymm ymm ymm -// VPMAXSB m128 xmm xmm -// VPMAXSB xmm xmm xmm -// VPMAXSB m128 xmm k xmm -// VPMAXSB m256 ymm k ymm -// VPMAXSB xmm xmm k xmm -// VPMAXSB ymm ymm k ymm -// VPMAXSB m512 zmm k zmm -// VPMAXSB m512 zmm zmm -// VPMAXSB zmm zmm k zmm -// VPMAXSB zmm zmm zmm +// VPMAXSB m256 ymm ymm +// VPMAXSB ymm ymm ymm +// VPMAXSB m128 xmm xmm +// VPMAXSB xmm xmm xmm +// VPMAXSB m128 xmm k xmm +// VPMAXSB m256 ymm k ymm +// VPMAXSB xmm xmm k xmm +// VPMAXSB ymm ymm k ymm +// VPMAXSB m512 zmm k zmm +// VPMAXSB m512 zmm zmm +// VPMAXSB zmm zmm k zmm +// VPMAXSB zmm zmm zmm +// // Construct and append a VPMAXSB instruction to the active function. func (c *Context) VPMAXSB(ops ...operand.Op) { c.addinstruction(x86.VPMAXSB(ops...)) @@ -58458,18 +63349,19 @@ func (c *Context) VPMAXSB(ops ...operand.Op) { // // Forms: // -// VPMAXSB m256 ymm ymm -// VPMAXSB ymm ymm ymm -// VPMAXSB m128 xmm xmm -// VPMAXSB xmm xmm xmm -// VPMAXSB m128 xmm k xmm -// VPMAXSB m256 ymm k ymm -// VPMAXSB xmm xmm k xmm -// VPMAXSB ymm ymm k ymm -// VPMAXSB m512 zmm k zmm -// VPMAXSB m512 zmm zmm -// VPMAXSB zmm zmm k zmm -// VPMAXSB zmm zmm zmm +// VPMAXSB m256 ymm ymm +// VPMAXSB ymm ymm ymm +// VPMAXSB m128 xmm xmm +// VPMAXSB xmm xmm xmm +// VPMAXSB m128 xmm k xmm +// VPMAXSB m256 ymm k ymm +// VPMAXSB xmm xmm k xmm +// VPMAXSB ymm ymm k ymm +// VPMAXSB m512 zmm k zmm +// VPMAXSB m512 zmm zmm +// VPMAXSB zmm zmm k zmm +// VPMAXSB zmm zmm zmm +// // Construct and append a VPMAXSB instruction to the active function. // Operates on the global context. func VPMAXSB(ops ...operand.Op) { ctx.VPMAXSB(ops...) } @@ -58478,12 +63370,13 @@ func VPMAXSB(ops ...operand.Op) { ctx.VPMAXSB(ops...) } // // Forms: // -// VPMAXSB.Z m128 xmm k xmm -// VPMAXSB.Z m256 ymm k ymm -// VPMAXSB.Z xmm xmm k xmm -// VPMAXSB.Z ymm ymm k ymm -// VPMAXSB.Z m512 zmm k zmm -// VPMAXSB.Z zmm zmm k zmm +// VPMAXSB.Z m128 xmm k xmm +// VPMAXSB.Z m256 ymm k ymm +// VPMAXSB.Z xmm xmm k xmm +// VPMAXSB.Z ymm ymm k ymm +// VPMAXSB.Z m512 zmm k zmm +// VPMAXSB.Z zmm zmm k zmm +// // Construct and append a VPMAXSB.Z instruction to the active function. func (c *Context) VPMAXSB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXSB_Z(mxyz, xyz, k, xyz1)) @@ -58493,12 +63386,13 @@ func (c *Context) VPMAXSB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXSB.Z m128 xmm k xmm -// VPMAXSB.Z m256 ymm k ymm -// VPMAXSB.Z xmm xmm k xmm -// VPMAXSB.Z ymm ymm k ymm -// VPMAXSB.Z m512 zmm k zmm -// VPMAXSB.Z zmm zmm k zmm +// VPMAXSB.Z m128 xmm k xmm +// VPMAXSB.Z m256 ymm k ymm +// VPMAXSB.Z xmm xmm k xmm +// VPMAXSB.Z ymm ymm k ymm +// VPMAXSB.Z m512 zmm k zmm +// VPMAXSB.Z zmm zmm k zmm +// // Construct and append a VPMAXSB.Z instruction to the active function. // Operates on the global context. func VPMAXSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXSB_Z(mxyz, xyz, k, xyz1) } @@ -58507,18 +63401,19 @@ func VPMAXSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXSB_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMAXSD m256 ymm ymm -// VPMAXSD ymm ymm ymm -// VPMAXSD m128 xmm xmm -// VPMAXSD xmm xmm xmm -// VPMAXSD m128 xmm k xmm -// VPMAXSD m256 ymm k ymm -// VPMAXSD xmm xmm k xmm -// VPMAXSD ymm ymm k ymm -// VPMAXSD m512 zmm k zmm -// VPMAXSD m512 zmm zmm -// VPMAXSD zmm zmm k zmm -// VPMAXSD zmm zmm zmm +// VPMAXSD m256 ymm ymm +// VPMAXSD ymm ymm ymm +// VPMAXSD m128 xmm xmm +// VPMAXSD xmm xmm xmm +// VPMAXSD m128 xmm k xmm +// VPMAXSD m256 ymm k ymm +// VPMAXSD xmm xmm k xmm +// VPMAXSD ymm ymm k ymm +// VPMAXSD m512 zmm k zmm +// VPMAXSD m512 zmm zmm +// VPMAXSD zmm zmm k zmm +// VPMAXSD zmm zmm zmm +// // Construct and append a VPMAXSD instruction to the active function. func (c *Context) VPMAXSD(ops ...operand.Op) { c.addinstruction(x86.VPMAXSD(ops...)) @@ -58528,18 +63423,19 @@ func (c *Context) VPMAXSD(ops ...operand.Op) { // // Forms: // -// VPMAXSD m256 ymm ymm -// VPMAXSD ymm ymm ymm -// VPMAXSD m128 xmm xmm -// VPMAXSD xmm xmm xmm -// VPMAXSD m128 xmm k xmm -// VPMAXSD m256 ymm k ymm -// VPMAXSD xmm xmm k xmm -// VPMAXSD ymm ymm k ymm -// VPMAXSD m512 zmm k zmm -// VPMAXSD m512 zmm zmm -// VPMAXSD zmm zmm k zmm -// VPMAXSD zmm zmm zmm +// VPMAXSD m256 ymm ymm +// VPMAXSD ymm ymm ymm +// VPMAXSD m128 xmm xmm +// VPMAXSD xmm xmm xmm +// VPMAXSD m128 xmm k xmm +// VPMAXSD m256 ymm k ymm +// VPMAXSD xmm xmm k xmm +// VPMAXSD ymm ymm k ymm +// VPMAXSD m512 zmm k zmm +// VPMAXSD m512 zmm zmm +// VPMAXSD zmm zmm k zmm +// VPMAXSD zmm zmm zmm +// // Construct and append a VPMAXSD instruction to the active function. // Operates on the global context. func VPMAXSD(ops ...operand.Op) { ctx.VPMAXSD(ops...) } @@ -58548,12 +63444,13 @@ func VPMAXSD(ops ...operand.Op) { ctx.VPMAXSD(ops...) } // // Forms: // -// VPMAXSD.BCST m32 xmm k xmm -// VPMAXSD.BCST m32 xmm xmm -// VPMAXSD.BCST m32 ymm k ymm -// VPMAXSD.BCST m32 ymm ymm -// VPMAXSD.BCST m32 zmm k zmm -// VPMAXSD.BCST m32 zmm zmm +// VPMAXSD.BCST m32 xmm k xmm +// VPMAXSD.BCST m32 xmm xmm +// VPMAXSD.BCST m32 ymm k ymm +// VPMAXSD.BCST m32 ymm ymm +// VPMAXSD.BCST m32 zmm k zmm +// VPMAXSD.BCST m32 zmm zmm +// // Construct and append a VPMAXSD.BCST instruction to the active function. func (c *Context) VPMAXSD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMAXSD_BCST(ops...)) @@ -58563,12 +63460,13 @@ func (c *Context) VPMAXSD_BCST(ops ...operand.Op) { // // Forms: // -// VPMAXSD.BCST m32 xmm k xmm -// VPMAXSD.BCST m32 xmm xmm -// VPMAXSD.BCST m32 ymm k ymm -// VPMAXSD.BCST m32 ymm ymm -// VPMAXSD.BCST m32 zmm k zmm -// VPMAXSD.BCST m32 zmm zmm +// VPMAXSD.BCST m32 xmm k xmm +// VPMAXSD.BCST m32 xmm xmm +// VPMAXSD.BCST m32 ymm k ymm +// VPMAXSD.BCST m32 ymm ymm +// VPMAXSD.BCST m32 zmm k zmm +// VPMAXSD.BCST m32 zmm zmm +// // Construct and append a VPMAXSD.BCST instruction to the active function. // Operates on the global context. func VPMAXSD_BCST(ops ...operand.Op) { ctx.VPMAXSD_BCST(ops...) } @@ -58577,9 +63475,10 @@ func VPMAXSD_BCST(ops ...operand.Op) { ctx.VPMAXSD_BCST(ops...) } // // Forms: // -// VPMAXSD.BCST.Z m32 xmm k xmm -// VPMAXSD.BCST.Z m32 ymm k ymm -// VPMAXSD.BCST.Z m32 zmm k zmm +// VPMAXSD.BCST.Z m32 xmm k xmm +// VPMAXSD.BCST.Z m32 ymm k ymm +// VPMAXSD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMAXSD.BCST.Z instruction to the active function. func (c *Context) VPMAXSD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXSD_BCST_Z(m, xyz, k, xyz1)) @@ -58589,9 +63488,10 @@ func (c *Context) VPMAXSD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXSD.BCST.Z m32 xmm k xmm -// VPMAXSD.BCST.Z m32 ymm k ymm -// VPMAXSD.BCST.Z m32 zmm k zmm +// VPMAXSD.BCST.Z m32 xmm k xmm +// VPMAXSD.BCST.Z m32 ymm k ymm +// VPMAXSD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMAXSD.BCST.Z instruction to the active function. // Operates on the global context. func VPMAXSD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMAXSD_BCST_Z(m, xyz, k, xyz1) } @@ -58600,12 +63500,13 @@ func VPMAXSD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMAXSD_BCST_Z(m, xyz, k, // // Forms: // -// VPMAXSD.Z m128 xmm k xmm -// VPMAXSD.Z m256 ymm k ymm -// VPMAXSD.Z xmm xmm k xmm -// VPMAXSD.Z ymm ymm k ymm -// VPMAXSD.Z m512 zmm k zmm -// VPMAXSD.Z zmm zmm k zmm +// VPMAXSD.Z m128 xmm k xmm +// VPMAXSD.Z m256 ymm k ymm +// VPMAXSD.Z xmm xmm k xmm +// VPMAXSD.Z ymm ymm k ymm +// VPMAXSD.Z m512 zmm k zmm +// VPMAXSD.Z zmm zmm k zmm +// // Construct and append a VPMAXSD.Z instruction to the active function. func (c *Context) VPMAXSD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXSD_Z(mxyz, xyz, k, xyz1)) @@ -58615,12 +63516,13 @@ func (c *Context) VPMAXSD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXSD.Z m128 xmm k xmm -// VPMAXSD.Z m256 ymm k ymm -// VPMAXSD.Z xmm xmm k xmm -// VPMAXSD.Z ymm ymm k ymm -// VPMAXSD.Z m512 zmm k zmm -// VPMAXSD.Z zmm zmm k zmm +// VPMAXSD.Z m128 xmm k xmm +// VPMAXSD.Z m256 ymm k ymm +// VPMAXSD.Z xmm xmm k xmm +// VPMAXSD.Z ymm ymm k ymm +// VPMAXSD.Z m512 zmm k zmm +// VPMAXSD.Z zmm zmm k zmm +// // Construct and append a VPMAXSD.Z instruction to the active function. // Operates on the global context. func VPMAXSD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXSD_Z(mxyz, xyz, k, xyz1) } @@ -58629,18 +63531,19 @@ func VPMAXSD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXSD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMAXSQ m128 xmm k xmm -// VPMAXSQ m128 xmm xmm -// VPMAXSQ m256 ymm k ymm -// VPMAXSQ m256 ymm ymm -// VPMAXSQ xmm xmm k xmm -// VPMAXSQ xmm xmm xmm -// VPMAXSQ ymm ymm k ymm -// VPMAXSQ ymm ymm ymm -// VPMAXSQ m512 zmm k zmm -// VPMAXSQ m512 zmm zmm -// VPMAXSQ zmm zmm k zmm -// VPMAXSQ zmm zmm zmm +// VPMAXSQ m128 xmm k xmm +// VPMAXSQ m128 xmm xmm +// VPMAXSQ m256 ymm k ymm +// VPMAXSQ m256 ymm ymm +// VPMAXSQ xmm xmm k xmm +// VPMAXSQ xmm xmm xmm +// VPMAXSQ ymm ymm k ymm +// VPMAXSQ ymm ymm ymm +// VPMAXSQ m512 zmm k zmm +// VPMAXSQ m512 zmm zmm +// VPMAXSQ zmm zmm k zmm +// VPMAXSQ zmm zmm zmm +// // Construct and append a VPMAXSQ instruction to the active function. func (c *Context) VPMAXSQ(ops ...operand.Op) { c.addinstruction(x86.VPMAXSQ(ops...)) @@ -58650,18 +63553,19 @@ func (c *Context) VPMAXSQ(ops ...operand.Op) { // // Forms: // -// VPMAXSQ m128 xmm k xmm -// VPMAXSQ m128 xmm xmm -// VPMAXSQ m256 ymm k ymm -// VPMAXSQ m256 ymm ymm -// VPMAXSQ xmm xmm k xmm -// VPMAXSQ xmm xmm xmm -// VPMAXSQ ymm ymm k ymm -// VPMAXSQ ymm ymm ymm -// VPMAXSQ m512 zmm k zmm -// VPMAXSQ m512 zmm zmm -// VPMAXSQ zmm zmm k zmm -// VPMAXSQ zmm zmm zmm +// VPMAXSQ m128 xmm k xmm +// VPMAXSQ m128 xmm xmm +// VPMAXSQ m256 ymm k ymm +// VPMAXSQ m256 ymm ymm +// VPMAXSQ xmm xmm k xmm +// VPMAXSQ xmm xmm xmm +// VPMAXSQ ymm ymm k ymm +// VPMAXSQ ymm ymm ymm +// VPMAXSQ m512 zmm k zmm +// VPMAXSQ m512 zmm zmm +// VPMAXSQ zmm zmm k zmm +// VPMAXSQ zmm zmm zmm +// // Construct and append a VPMAXSQ instruction to the active function. // Operates on the global context. func VPMAXSQ(ops ...operand.Op) { ctx.VPMAXSQ(ops...) } @@ -58670,12 +63574,13 @@ func VPMAXSQ(ops ...operand.Op) { ctx.VPMAXSQ(ops...) } // // Forms: // -// VPMAXSQ.BCST m64 xmm k xmm -// VPMAXSQ.BCST m64 xmm xmm -// VPMAXSQ.BCST m64 ymm k ymm -// VPMAXSQ.BCST m64 ymm ymm -// VPMAXSQ.BCST m64 zmm k zmm -// VPMAXSQ.BCST m64 zmm zmm +// VPMAXSQ.BCST m64 xmm k xmm +// VPMAXSQ.BCST m64 xmm xmm +// VPMAXSQ.BCST m64 ymm k ymm +// VPMAXSQ.BCST m64 ymm ymm +// VPMAXSQ.BCST m64 zmm k zmm +// VPMAXSQ.BCST m64 zmm zmm +// // Construct and append a VPMAXSQ.BCST instruction to the active function. func (c *Context) VPMAXSQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMAXSQ_BCST(ops...)) @@ -58685,12 +63590,13 @@ func (c *Context) VPMAXSQ_BCST(ops ...operand.Op) { // // Forms: // -// VPMAXSQ.BCST m64 xmm k xmm -// VPMAXSQ.BCST m64 xmm xmm -// VPMAXSQ.BCST m64 ymm k ymm -// VPMAXSQ.BCST m64 ymm ymm -// VPMAXSQ.BCST m64 zmm k zmm -// VPMAXSQ.BCST m64 zmm zmm +// VPMAXSQ.BCST m64 xmm k xmm +// VPMAXSQ.BCST m64 xmm xmm +// VPMAXSQ.BCST m64 ymm k ymm +// VPMAXSQ.BCST m64 ymm ymm +// VPMAXSQ.BCST m64 zmm k zmm +// VPMAXSQ.BCST m64 zmm zmm +// // Construct and append a VPMAXSQ.BCST instruction to the active function. // Operates on the global context. func VPMAXSQ_BCST(ops ...operand.Op) { ctx.VPMAXSQ_BCST(ops...) } @@ -58699,9 +63605,10 @@ func VPMAXSQ_BCST(ops ...operand.Op) { ctx.VPMAXSQ_BCST(ops...) } // // Forms: // -// VPMAXSQ.BCST.Z m64 xmm k xmm -// VPMAXSQ.BCST.Z m64 ymm k ymm -// VPMAXSQ.BCST.Z m64 zmm k zmm +// VPMAXSQ.BCST.Z m64 xmm k xmm +// VPMAXSQ.BCST.Z m64 ymm k ymm +// VPMAXSQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMAXSQ.BCST.Z instruction to the active function. func (c *Context) VPMAXSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXSQ_BCST_Z(m, xyz, k, xyz1)) @@ -58711,9 +63618,10 @@ func (c *Context) VPMAXSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXSQ.BCST.Z m64 xmm k xmm -// VPMAXSQ.BCST.Z m64 ymm k ymm -// VPMAXSQ.BCST.Z m64 zmm k zmm +// VPMAXSQ.BCST.Z m64 xmm k xmm +// VPMAXSQ.BCST.Z m64 ymm k ymm +// VPMAXSQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMAXSQ.BCST.Z instruction to the active function. // Operates on the global context. func VPMAXSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMAXSQ_BCST_Z(m, xyz, k, xyz1) } @@ -58722,12 +63630,13 @@ func VPMAXSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMAXSQ_BCST_Z(m, xyz, k, // // Forms: // -// VPMAXSQ.Z m128 xmm k xmm -// VPMAXSQ.Z m256 ymm k ymm -// VPMAXSQ.Z xmm xmm k xmm -// VPMAXSQ.Z ymm ymm k ymm -// VPMAXSQ.Z m512 zmm k zmm -// VPMAXSQ.Z zmm zmm k zmm +// VPMAXSQ.Z m128 xmm k xmm +// VPMAXSQ.Z m256 ymm k ymm +// VPMAXSQ.Z xmm xmm k xmm +// VPMAXSQ.Z ymm ymm k ymm +// VPMAXSQ.Z m512 zmm k zmm +// VPMAXSQ.Z zmm zmm k zmm +// // Construct and append a VPMAXSQ.Z instruction to the active function. func (c *Context) VPMAXSQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXSQ_Z(mxyz, xyz, k, xyz1)) @@ -58737,12 +63646,13 @@ func (c *Context) VPMAXSQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXSQ.Z m128 xmm k xmm -// VPMAXSQ.Z m256 ymm k ymm -// VPMAXSQ.Z xmm xmm k xmm -// VPMAXSQ.Z ymm ymm k ymm -// VPMAXSQ.Z m512 zmm k zmm -// VPMAXSQ.Z zmm zmm k zmm +// VPMAXSQ.Z m128 xmm k xmm +// VPMAXSQ.Z m256 ymm k ymm +// VPMAXSQ.Z xmm xmm k xmm +// VPMAXSQ.Z ymm ymm k ymm +// VPMAXSQ.Z m512 zmm k zmm +// VPMAXSQ.Z zmm zmm k zmm +// // Construct and append a VPMAXSQ.Z instruction to the active function. // Operates on the global context. func VPMAXSQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXSQ_Z(mxyz, xyz, k, xyz1) } @@ -58751,18 +63661,19 @@ func VPMAXSQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXSQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMAXSW m256 ymm ymm -// VPMAXSW ymm ymm ymm -// VPMAXSW m128 xmm xmm -// VPMAXSW xmm xmm xmm -// VPMAXSW m128 xmm k xmm -// VPMAXSW m256 ymm k ymm -// VPMAXSW xmm xmm k xmm -// VPMAXSW ymm ymm k ymm -// VPMAXSW m512 zmm k zmm -// VPMAXSW m512 zmm zmm -// VPMAXSW zmm zmm k zmm -// VPMAXSW zmm zmm zmm +// VPMAXSW m256 ymm ymm +// VPMAXSW ymm ymm ymm +// VPMAXSW m128 xmm xmm +// VPMAXSW xmm xmm xmm +// VPMAXSW m128 xmm k xmm +// VPMAXSW m256 ymm k ymm +// VPMAXSW xmm xmm k xmm +// VPMAXSW ymm ymm k ymm +// VPMAXSW m512 zmm k zmm +// VPMAXSW m512 zmm zmm +// VPMAXSW zmm zmm k zmm +// VPMAXSW zmm zmm zmm +// // Construct and append a VPMAXSW instruction to the active function. func (c *Context) VPMAXSW(ops ...operand.Op) { c.addinstruction(x86.VPMAXSW(ops...)) @@ -58772,18 +63683,19 @@ func (c *Context) VPMAXSW(ops ...operand.Op) { // // Forms: // -// VPMAXSW m256 ymm ymm -// VPMAXSW ymm ymm ymm -// VPMAXSW m128 xmm xmm -// VPMAXSW xmm xmm xmm -// VPMAXSW m128 xmm k xmm -// VPMAXSW m256 ymm k ymm -// VPMAXSW xmm xmm k xmm -// VPMAXSW ymm ymm k ymm -// VPMAXSW m512 zmm k zmm -// VPMAXSW m512 zmm zmm -// VPMAXSW zmm zmm k zmm -// VPMAXSW zmm zmm zmm +// VPMAXSW m256 ymm ymm +// VPMAXSW ymm ymm ymm +// VPMAXSW m128 xmm xmm +// VPMAXSW xmm xmm xmm +// VPMAXSW m128 xmm k xmm +// VPMAXSW m256 ymm k ymm +// VPMAXSW xmm xmm k xmm +// VPMAXSW ymm ymm k ymm +// VPMAXSW m512 zmm k zmm +// VPMAXSW m512 zmm zmm +// VPMAXSW zmm zmm k zmm +// VPMAXSW zmm zmm zmm +// // Construct and append a VPMAXSW instruction to the active function. // Operates on the global context. func VPMAXSW(ops ...operand.Op) { ctx.VPMAXSW(ops...) } @@ -58792,12 +63704,13 @@ func VPMAXSW(ops ...operand.Op) { ctx.VPMAXSW(ops...) } // // Forms: // -// VPMAXSW.Z m128 xmm k xmm -// VPMAXSW.Z m256 ymm k ymm -// VPMAXSW.Z xmm xmm k xmm -// VPMAXSW.Z ymm ymm k ymm -// VPMAXSW.Z m512 zmm k zmm -// VPMAXSW.Z zmm zmm k zmm +// VPMAXSW.Z m128 xmm k xmm +// VPMAXSW.Z m256 ymm k ymm +// VPMAXSW.Z xmm xmm k xmm +// VPMAXSW.Z ymm ymm k ymm +// VPMAXSW.Z m512 zmm k zmm +// VPMAXSW.Z zmm zmm k zmm +// // Construct and append a VPMAXSW.Z instruction to the active function. func (c *Context) VPMAXSW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXSW_Z(mxyz, xyz, k, xyz1)) @@ -58807,12 +63720,13 @@ func (c *Context) VPMAXSW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXSW.Z m128 xmm k xmm -// VPMAXSW.Z m256 ymm k ymm -// VPMAXSW.Z xmm xmm k xmm -// VPMAXSW.Z ymm ymm k ymm -// VPMAXSW.Z m512 zmm k zmm -// VPMAXSW.Z zmm zmm k zmm +// VPMAXSW.Z m128 xmm k xmm +// VPMAXSW.Z m256 ymm k ymm +// VPMAXSW.Z xmm xmm k xmm +// VPMAXSW.Z ymm ymm k ymm +// VPMAXSW.Z m512 zmm k zmm +// VPMAXSW.Z zmm zmm k zmm +// // Construct and append a VPMAXSW.Z instruction to the active function. // Operates on the global context. func VPMAXSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXSW_Z(mxyz, xyz, k, xyz1) } @@ -58821,18 +63735,19 @@ func VPMAXSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXSW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMAXUB m256 ymm ymm -// VPMAXUB ymm ymm ymm -// VPMAXUB m128 xmm xmm -// VPMAXUB xmm xmm xmm -// VPMAXUB m128 xmm k xmm -// VPMAXUB m256 ymm k ymm -// VPMAXUB xmm xmm k xmm -// VPMAXUB ymm ymm k ymm -// VPMAXUB m512 zmm k zmm -// VPMAXUB m512 zmm zmm -// VPMAXUB zmm zmm k zmm -// VPMAXUB zmm zmm zmm +// VPMAXUB m256 ymm ymm +// VPMAXUB ymm ymm ymm +// VPMAXUB m128 xmm xmm +// VPMAXUB xmm xmm xmm +// VPMAXUB m128 xmm k xmm +// VPMAXUB m256 ymm k ymm +// VPMAXUB xmm xmm k xmm +// VPMAXUB ymm ymm k ymm +// VPMAXUB m512 zmm k zmm +// VPMAXUB m512 zmm zmm +// VPMAXUB zmm zmm k zmm +// VPMAXUB zmm zmm zmm +// // Construct and append a VPMAXUB instruction to the active function. func (c *Context) VPMAXUB(ops ...operand.Op) { c.addinstruction(x86.VPMAXUB(ops...)) @@ -58842,18 +63757,19 @@ func (c *Context) VPMAXUB(ops ...operand.Op) { // // Forms: // -// VPMAXUB m256 ymm ymm -// VPMAXUB ymm ymm ymm -// VPMAXUB m128 xmm xmm -// VPMAXUB xmm xmm xmm -// VPMAXUB m128 xmm k xmm -// VPMAXUB m256 ymm k ymm -// VPMAXUB xmm xmm k xmm -// VPMAXUB ymm ymm k ymm -// VPMAXUB m512 zmm k zmm -// VPMAXUB m512 zmm zmm -// VPMAXUB zmm zmm k zmm -// VPMAXUB zmm zmm zmm +// VPMAXUB m256 ymm ymm +// VPMAXUB ymm ymm ymm +// VPMAXUB m128 xmm xmm +// VPMAXUB xmm xmm xmm +// VPMAXUB m128 xmm k xmm +// VPMAXUB m256 ymm k ymm +// VPMAXUB xmm xmm k xmm +// VPMAXUB ymm ymm k ymm +// VPMAXUB m512 zmm k zmm +// VPMAXUB m512 zmm zmm +// VPMAXUB zmm zmm k zmm +// VPMAXUB zmm zmm zmm +// // Construct and append a VPMAXUB instruction to the active function. // Operates on the global context. func VPMAXUB(ops ...operand.Op) { ctx.VPMAXUB(ops...) } @@ -58862,12 +63778,13 @@ func VPMAXUB(ops ...operand.Op) { ctx.VPMAXUB(ops...) } // // Forms: // -// VPMAXUB.Z m128 xmm k xmm -// VPMAXUB.Z m256 ymm k ymm -// VPMAXUB.Z xmm xmm k xmm -// VPMAXUB.Z ymm ymm k ymm -// VPMAXUB.Z m512 zmm k zmm -// VPMAXUB.Z zmm zmm k zmm +// VPMAXUB.Z m128 xmm k xmm +// VPMAXUB.Z m256 ymm k ymm +// VPMAXUB.Z xmm xmm k xmm +// VPMAXUB.Z ymm ymm k ymm +// VPMAXUB.Z m512 zmm k zmm +// VPMAXUB.Z zmm zmm k zmm +// // Construct and append a VPMAXUB.Z instruction to the active function. func (c *Context) VPMAXUB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXUB_Z(mxyz, xyz, k, xyz1)) @@ -58877,12 +63794,13 @@ func (c *Context) VPMAXUB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXUB.Z m128 xmm k xmm -// VPMAXUB.Z m256 ymm k ymm -// VPMAXUB.Z xmm xmm k xmm -// VPMAXUB.Z ymm ymm k ymm -// VPMAXUB.Z m512 zmm k zmm -// VPMAXUB.Z zmm zmm k zmm +// VPMAXUB.Z m128 xmm k xmm +// VPMAXUB.Z m256 ymm k ymm +// VPMAXUB.Z xmm xmm k xmm +// VPMAXUB.Z ymm ymm k ymm +// VPMAXUB.Z m512 zmm k zmm +// VPMAXUB.Z zmm zmm k zmm +// // Construct and append a VPMAXUB.Z instruction to the active function. // Operates on the global context. func VPMAXUB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXUB_Z(mxyz, xyz, k, xyz1) } @@ -58891,18 +63809,19 @@ func VPMAXUB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXUB_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMAXUD m256 ymm ymm -// VPMAXUD ymm ymm ymm -// VPMAXUD m128 xmm xmm -// VPMAXUD xmm xmm xmm -// VPMAXUD m128 xmm k xmm -// VPMAXUD m256 ymm k ymm -// VPMAXUD xmm xmm k xmm -// VPMAXUD ymm ymm k ymm -// VPMAXUD m512 zmm k zmm -// VPMAXUD m512 zmm zmm -// VPMAXUD zmm zmm k zmm -// VPMAXUD zmm zmm zmm +// VPMAXUD m256 ymm ymm +// VPMAXUD ymm ymm ymm +// VPMAXUD m128 xmm xmm +// VPMAXUD xmm xmm xmm +// VPMAXUD m128 xmm k xmm +// VPMAXUD m256 ymm k ymm +// VPMAXUD xmm xmm k xmm +// VPMAXUD ymm ymm k ymm +// VPMAXUD m512 zmm k zmm +// VPMAXUD m512 zmm zmm +// VPMAXUD zmm zmm k zmm +// VPMAXUD zmm zmm zmm +// // Construct and append a VPMAXUD instruction to the active function. func (c *Context) VPMAXUD(ops ...operand.Op) { c.addinstruction(x86.VPMAXUD(ops...)) @@ -58912,18 +63831,19 @@ func (c *Context) VPMAXUD(ops ...operand.Op) { // // Forms: // -// VPMAXUD m256 ymm ymm -// VPMAXUD ymm ymm ymm -// VPMAXUD m128 xmm xmm -// VPMAXUD xmm xmm xmm -// VPMAXUD m128 xmm k xmm -// VPMAXUD m256 ymm k ymm -// VPMAXUD xmm xmm k xmm -// VPMAXUD ymm ymm k ymm -// VPMAXUD m512 zmm k zmm -// VPMAXUD m512 zmm zmm -// VPMAXUD zmm zmm k zmm -// VPMAXUD zmm zmm zmm +// VPMAXUD m256 ymm ymm +// VPMAXUD ymm ymm ymm +// VPMAXUD m128 xmm xmm +// VPMAXUD xmm xmm xmm +// VPMAXUD m128 xmm k xmm +// VPMAXUD m256 ymm k ymm +// VPMAXUD xmm xmm k xmm +// VPMAXUD ymm ymm k ymm +// VPMAXUD m512 zmm k zmm +// VPMAXUD m512 zmm zmm +// VPMAXUD zmm zmm k zmm +// VPMAXUD zmm zmm zmm +// // Construct and append a VPMAXUD instruction to the active function. // Operates on the global context. func VPMAXUD(ops ...operand.Op) { ctx.VPMAXUD(ops...) } @@ -58932,12 +63852,13 @@ func VPMAXUD(ops ...operand.Op) { ctx.VPMAXUD(ops...) } // // Forms: // -// VPMAXUD.BCST m32 xmm k xmm -// VPMAXUD.BCST m32 xmm xmm -// VPMAXUD.BCST m32 ymm k ymm -// VPMAXUD.BCST m32 ymm ymm -// VPMAXUD.BCST m32 zmm k zmm -// VPMAXUD.BCST m32 zmm zmm +// VPMAXUD.BCST m32 xmm k xmm +// VPMAXUD.BCST m32 xmm xmm +// VPMAXUD.BCST m32 ymm k ymm +// VPMAXUD.BCST m32 ymm ymm +// VPMAXUD.BCST m32 zmm k zmm +// VPMAXUD.BCST m32 zmm zmm +// // Construct and append a VPMAXUD.BCST instruction to the active function. func (c *Context) VPMAXUD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMAXUD_BCST(ops...)) @@ -58947,12 +63868,13 @@ func (c *Context) VPMAXUD_BCST(ops ...operand.Op) { // // Forms: // -// VPMAXUD.BCST m32 xmm k xmm -// VPMAXUD.BCST m32 xmm xmm -// VPMAXUD.BCST m32 ymm k ymm -// VPMAXUD.BCST m32 ymm ymm -// VPMAXUD.BCST m32 zmm k zmm -// VPMAXUD.BCST m32 zmm zmm +// VPMAXUD.BCST m32 xmm k xmm +// VPMAXUD.BCST m32 xmm xmm +// VPMAXUD.BCST m32 ymm k ymm +// VPMAXUD.BCST m32 ymm ymm +// VPMAXUD.BCST m32 zmm k zmm +// VPMAXUD.BCST m32 zmm zmm +// // Construct and append a VPMAXUD.BCST instruction to the active function. // Operates on the global context. func VPMAXUD_BCST(ops ...operand.Op) { ctx.VPMAXUD_BCST(ops...) } @@ -58961,9 +63883,10 @@ func VPMAXUD_BCST(ops ...operand.Op) { ctx.VPMAXUD_BCST(ops...) } // // Forms: // -// VPMAXUD.BCST.Z m32 xmm k xmm -// VPMAXUD.BCST.Z m32 ymm k ymm -// VPMAXUD.BCST.Z m32 zmm k zmm +// VPMAXUD.BCST.Z m32 xmm k xmm +// VPMAXUD.BCST.Z m32 ymm k ymm +// VPMAXUD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMAXUD.BCST.Z instruction to the active function. func (c *Context) VPMAXUD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXUD_BCST_Z(m, xyz, k, xyz1)) @@ -58973,9 +63896,10 @@ func (c *Context) VPMAXUD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXUD.BCST.Z m32 xmm k xmm -// VPMAXUD.BCST.Z m32 ymm k ymm -// VPMAXUD.BCST.Z m32 zmm k zmm +// VPMAXUD.BCST.Z m32 xmm k xmm +// VPMAXUD.BCST.Z m32 ymm k ymm +// VPMAXUD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMAXUD.BCST.Z instruction to the active function. // Operates on the global context. func VPMAXUD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMAXUD_BCST_Z(m, xyz, k, xyz1) } @@ -58984,12 +63908,13 @@ func VPMAXUD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMAXUD_BCST_Z(m, xyz, k, // // Forms: // -// VPMAXUD.Z m128 xmm k xmm -// VPMAXUD.Z m256 ymm k ymm -// VPMAXUD.Z xmm xmm k xmm -// VPMAXUD.Z ymm ymm k ymm -// VPMAXUD.Z m512 zmm k zmm -// VPMAXUD.Z zmm zmm k zmm +// VPMAXUD.Z m128 xmm k xmm +// VPMAXUD.Z m256 ymm k ymm +// VPMAXUD.Z xmm xmm k xmm +// VPMAXUD.Z ymm ymm k ymm +// VPMAXUD.Z m512 zmm k zmm +// VPMAXUD.Z zmm zmm k zmm +// // Construct and append a VPMAXUD.Z instruction to the active function. func (c *Context) VPMAXUD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXUD_Z(mxyz, xyz, k, xyz1)) @@ -58999,12 +63924,13 @@ func (c *Context) VPMAXUD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXUD.Z m128 xmm k xmm -// VPMAXUD.Z m256 ymm k ymm -// VPMAXUD.Z xmm xmm k xmm -// VPMAXUD.Z ymm ymm k ymm -// VPMAXUD.Z m512 zmm k zmm -// VPMAXUD.Z zmm zmm k zmm +// VPMAXUD.Z m128 xmm k xmm +// VPMAXUD.Z m256 ymm k ymm +// VPMAXUD.Z xmm xmm k xmm +// VPMAXUD.Z ymm ymm k ymm +// VPMAXUD.Z m512 zmm k zmm +// VPMAXUD.Z zmm zmm k zmm +// // Construct and append a VPMAXUD.Z instruction to the active function. // Operates on the global context. func VPMAXUD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXUD_Z(mxyz, xyz, k, xyz1) } @@ -59013,18 +63939,19 @@ func VPMAXUD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXUD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMAXUQ m128 xmm k xmm -// VPMAXUQ m128 xmm xmm -// VPMAXUQ m256 ymm k ymm -// VPMAXUQ m256 ymm ymm -// VPMAXUQ xmm xmm k xmm -// VPMAXUQ xmm xmm xmm -// VPMAXUQ ymm ymm k ymm -// VPMAXUQ ymm ymm ymm -// VPMAXUQ m512 zmm k zmm -// VPMAXUQ m512 zmm zmm -// VPMAXUQ zmm zmm k zmm -// VPMAXUQ zmm zmm zmm +// VPMAXUQ m128 xmm k xmm +// VPMAXUQ m128 xmm xmm +// VPMAXUQ m256 ymm k ymm +// VPMAXUQ m256 ymm ymm +// VPMAXUQ xmm xmm k xmm +// VPMAXUQ xmm xmm xmm +// VPMAXUQ ymm ymm k ymm +// VPMAXUQ ymm ymm ymm +// VPMAXUQ m512 zmm k zmm +// VPMAXUQ m512 zmm zmm +// VPMAXUQ zmm zmm k zmm +// VPMAXUQ zmm zmm zmm +// // Construct and append a VPMAXUQ instruction to the active function. func (c *Context) VPMAXUQ(ops ...operand.Op) { c.addinstruction(x86.VPMAXUQ(ops...)) @@ -59034,18 +63961,19 @@ func (c *Context) VPMAXUQ(ops ...operand.Op) { // // Forms: // -// VPMAXUQ m128 xmm k xmm -// VPMAXUQ m128 xmm xmm -// VPMAXUQ m256 ymm k ymm -// VPMAXUQ m256 ymm ymm -// VPMAXUQ xmm xmm k xmm -// VPMAXUQ xmm xmm xmm -// VPMAXUQ ymm ymm k ymm -// VPMAXUQ ymm ymm ymm -// VPMAXUQ m512 zmm k zmm -// VPMAXUQ m512 zmm zmm -// VPMAXUQ zmm zmm k zmm -// VPMAXUQ zmm zmm zmm +// VPMAXUQ m128 xmm k xmm +// VPMAXUQ m128 xmm xmm +// VPMAXUQ m256 ymm k ymm +// VPMAXUQ m256 ymm ymm +// VPMAXUQ xmm xmm k xmm +// VPMAXUQ xmm xmm xmm +// VPMAXUQ ymm ymm k ymm +// VPMAXUQ ymm ymm ymm +// VPMAXUQ m512 zmm k zmm +// VPMAXUQ m512 zmm zmm +// VPMAXUQ zmm zmm k zmm +// VPMAXUQ zmm zmm zmm +// // Construct and append a VPMAXUQ instruction to the active function. // Operates on the global context. func VPMAXUQ(ops ...operand.Op) { ctx.VPMAXUQ(ops...) } @@ -59054,12 +63982,13 @@ func VPMAXUQ(ops ...operand.Op) { ctx.VPMAXUQ(ops...) } // // Forms: // -// VPMAXUQ.BCST m64 xmm k xmm -// VPMAXUQ.BCST m64 xmm xmm -// VPMAXUQ.BCST m64 ymm k ymm -// VPMAXUQ.BCST m64 ymm ymm -// VPMAXUQ.BCST m64 zmm k zmm -// VPMAXUQ.BCST m64 zmm zmm +// VPMAXUQ.BCST m64 xmm k xmm +// VPMAXUQ.BCST m64 xmm xmm +// VPMAXUQ.BCST m64 ymm k ymm +// VPMAXUQ.BCST m64 ymm ymm +// VPMAXUQ.BCST m64 zmm k zmm +// VPMAXUQ.BCST m64 zmm zmm +// // Construct and append a VPMAXUQ.BCST instruction to the active function. func (c *Context) VPMAXUQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMAXUQ_BCST(ops...)) @@ -59069,12 +63998,13 @@ func (c *Context) VPMAXUQ_BCST(ops ...operand.Op) { // // Forms: // -// VPMAXUQ.BCST m64 xmm k xmm -// VPMAXUQ.BCST m64 xmm xmm -// VPMAXUQ.BCST m64 ymm k ymm -// VPMAXUQ.BCST m64 ymm ymm -// VPMAXUQ.BCST m64 zmm k zmm -// VPMAXUQ.BCST m64 zmm zmm +// VPMAXUQ.BCST m64 xmm k xmm +// VPMAXUQ.BCST m64 xmm xmm +// VPMAXUQ.BCST m64 ymm k ymm +// VPMAXUQ.BCST m64 ymm ymm +// VPMAXUQ.BCST m64 zmm k zmm +// VPMAXUQ.BCST m64 zmm zmm +// // Construct and append a VPMAXUQ.BCST instruction to the active function. // Operates on the global context. func VPMAXUQ_BCST(ops ...operand.Op) { ctx.VPMAXUQ_BCST(ops...) } @@ -59083,9 +64013,10 @@ func VPMAXUQ_BCST(ops ...operand.Op) { ctx.VPMAXUQ_BCST(ops...) } // // Forms: // -// VPMAXUQ.BCST.Z m64 xmm k xmm -// VPMAXUQ.BCST.Z m64 ymm k ymm -// VPMAXUQ.BCST.Z m64 zmm k zmm +// VPMAXUQ.BCST.Z m64 xmm k xmm +// VPMAXUQ.BCST.Z m64 ymm k ymm +// VPMAXUQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMAXUQ.BCST.Z instruction to the active function. func (c *Context) VPMAXUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXUQ_BCST_Z(m, xyz, k, xyz1)) @@ -59095,9 +64026,10 @@ func (c *Context) VPMAXUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXUQ.BCST.Z m64 xmm k xmm -// VPMAXUQ.BCST.Z m64 ymm k ymm -// VPMAXUQ.BCST.Z m64 zmm k zmm +// VPMAXUQ.BCST.Z m64 xmm k xmm +// VPMAXUQ.BCST.Z m64 ymm k ymm +// VPMAXUQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMAXUQ.BCST.Z instruction to the active function. // Operates on the global context. func VPMAXUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMAXUQ_BCST_Z(m, xyz, k, xyz1) } @@ -59106,12 +64038,13 @@ func VPMAXUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMAXUQ_BCST_Z(m, xyz, k, // // Forms: // -// VPMAXUQ.Z m128 xmm k xmm -// VPMAXUQ.Z m256 ymm k ymm -// VPMAXUQ.Z xmm xmm k xmm -// VPMAXUQ.Z ymm ymm k ymm -// VPMAXUQ.Z m512 zmm k zmm -// VPMAXUQ.Z zmm zmm k zmm +// VPMAXUQ.Z m128 xmm k xmm +// VPMAXUQ.Z m256 ymm k ymm +// VPMAXUQ.Z xmm xmm k xmm +// VPMAXUQ.Z ymm ymm k ymm +// VPMAXUQ.Z m512 zmm k zmm +// VPMAXUQ.Z zmm zmm k zmm +// // Construct and append a VPMAXUQ.Z instruction to the active function. func (c *Context) VPMAXUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXUQ_Z(mxyz, xyz, k, xyz1)) @@ -59121,12 +64054,13 @@ func (c *Context) VPMAXUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXUQ.Z m128 xmm k xmm -// VPMAXUQ.Z m256 ymm k ymm -// VPMAXUQ.Z xmm xmm k xmm -// VPMAXUQ.Z ymm ymm k ymm -// VPMAXUQ.Z m512 zmm k zmm -// VPMAXUQ.Z zmm zmm k zmm +// VPMAXUQ.Z m128 xmm k xmm +// VPMAXUQ.Z m256 ymm k ymm +// VPMAXUQ.Z xmm xmm k xmm +// VPMAXUQ.Z ymm ymm k ymm +// VPMAXUQ.Z m512 zmm k zmm +// VPMAXUQ.Z zmm zmm k zmm +// // Construct and append a VPMAXUQ.Z instruction to the active function. // Operates on the global context. func VPMAXUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXUQ_Z(mxyz, xyz, k, xyz1) } @@ -59135,18 +64069,19 @@ func VPMAXUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXUQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMAXUW m256 ymm ymm -// VPMAXUW ymm ymm ymm -// VPMAXUW m128 xmm xmm -// VPMAXUW xmm xmm xmm -// VPMAXUW m128 xmm k xmm -// VPMAXUW m256 ymm k ymm -// VPMAXUW xmm xmm k xmm -// VPMAXUW ymm ymm k ymm -// VPMAXUW m512 zmm k zmm -// VPMAXUW m512 zmm zmm -// VPMAXUW zmm zmm k zmm -// VPMAXUW zmm zmm zmm +// VPMAXUW m256 ymm ymm +// VPMAXUW ymm ymm ymm +// VPMAXUW m128 xmm xmm +// VPMAXUW xmm xmm xmm +// VPMAXUW m128 xmm k xmm +// VPMAXUW m256 ymm k ymm +// VPMAXUW xmm xmm k xmm +// VPMAXUW ymm ymm k ymm +// VPMAXUW m512 zmm k zmm +// VPMAXUW m512 zmm zmm +// VPMAXUW zmm zmm k zmm +// VPMAXUW zmm zmm zmm +// // Construct and append a VPMAXUW instruction to the active function. func (c *Context) VPMAXUW(ops ...operand.Op) { c.addinstruction(x86.VPMAXUW(ops...)) @@ -59156,18 +64091,19 @@ func (c *Context) VPMAXUW(ops ...operand.Op) { // // Forms: // -// VPMAXUW m256 ymm ymm -// VPMAXUW ymm ymm ymm -// VPMAXUW m128 xmm xmm -// VPMAXUW xmm xmm xmm -// VPMAXUW m128 xmm k xmm -// VPMAXUW m256 ymm k ymm -// VPMAXUW xmm xmm k xmm -// VPMAXUW ymm ymm k ymm -// VPMAXUW m512 zmm k zmm -// VPMAXUW m512 zmm zmm -// VPMAXUW zmm zmm k zmm -// VPMAXUW zmm zmm zmm +// VPMAXUW m256 ymm ymm +// VPMAXUW ymm ymm ymm +// VPMAXUW m128 xmm xmm +// VPMAXUW xmm xmm xmm +// VPMAXUW m128 xmm k xmm +// VPMAXUW m256 ymm k ymm +// VPMAXUW xmm xmm k xmm +// VPMAXUW ymm ymm k ymm +// VPMAXUW m512 zmm k zmm +// VPMAXUW m512 zmm zmm +// VPMAXUW zmm zmm k zmm +// VPMAXUW zmm zmm zmm +// // Construct and append a VPMAXUW instruction to the active function. // Operates on the global context. func VPMAXUW(ops ...operand.Op) { ctx.VPMAXUW(ops...) } @@ -59176,12 +64112,13 @@ func VPMAXUW(ops ...operand.Op) { ctx.VPMAXUW(ops...) } // // Forms: // -// VPMAXUW.Z m128 xmm k xmm -// VPMAXUW.Z m256 ymm k ymm -// VPMAXUW.Z xmm xmm k xmm -// VPMAXUW.Z ymm ymm k ymm -// VPMAXUW.Z m512 zmm k zmm -// VPMAXUW.Z zmm zmm k zmm +// VPMAXUW.Z m128 xmm k xmm +// VPMAXUW.Z m256 ymm k ymm +// VPMAXUW.Z xmm xmm k xmm +// VPMAXUW.Z ymm ymm k ymm +// VPMAXUW.Z m512 zmm k zmm +// VPMAXUW.Z zmm zmm k zmm +// // Construct and append a VPMAXUW.Z instruction to the active function. func (c *Context) VPMAXUW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMAXUW_Z(mxyz, xyz, k, xyz1)) @@ -59191,12 +64128,13 @@ func (c *Context) VPMAXUW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMAXUW.Z m128 xmm k xmm -// VPMAXUW.Z m256 ymm k ymm -// VPMAXUW.Z xmm xmm k xmm -// VPMAXUW.Z ymm ymm k ymm -// VPMAXUW.Z m512 zmm k zmm -// VPMAXUW.Z zmm zmm k zmm +// VPMAXUW.Z m128 xmm k xmm +// VPMAXUW.Z m256 ymm k ymm +// VPMAXUW.Z xmm xmm k xmm +// VPMAXUW.Z ymm ymm k ymm +// VPMAXUW.Z m512 zmm k zmm +// VPMAXUW.Z zmm zmm k zmm +// // Construct and append a VPMAXUW.Z instruction to the active function. // Operates on the global context. func VPMAXUW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXUW_Z(mxyz, xyz, k, xyz1) } @@ -59205,18 +64143,19 @@ func VPMAXUW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMAXUW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMINSB m256 ymm ymm -// VPMINSB ymm ymm ymm -// VPMINSB m128 xmm xmm -// VPMINSB xmm xmm xmm -// VPMINSB m128 xmm k xmm -// VPMINSB m256 ymm k ymm -// VPMINSB xmm xmm k xmm -// VPMINSB ymm ymm k ymm -// VPMINSB m512 zmm k zmm -// VPMINSB m512 zmm zmm -// VPMINSB zmm zmm k zmm -// VPMINSB zmm zmm zmm +// VPMINSB m256 ymm ymm +// VPMINSB ymm ymm ymm +// VPMINSB m128 xmm xmm +// VPMINSB xmm xmm xmm +// VPMINSB m128 xmm k xmm +// VPMINSB m256 ymm k ymm +// VPMINSB xmm xmm k xmm +// VPMINSB ymm ymm k ymm +// VPMINSB m512 zmm k zmm +// VPMINSB m512 zmm zmm +// VPMINSB zmm zmm k zmm +// VPMINSB zmm zmm zmm +// // Construct and append a VPMINSB instruction to the active function. func (c *Context) VPMINSB(ops ...operand.Op) { c.addinstruction(x86.VPMINSB(ops...)) @@ -59226,18 +64165,19 @@ func (c *Context) VPMINSB(ops ...operand.Op) { // // Forms: // -// VPMINSB m256 ymm ymm -// VPMINSB ymm ymm ymm -// VPMINSB m128 xmm xmm -// VPMINSB xmm xmm xmm -// VPMINSB m128 xmm k xmm -// VPMINSB m256 ymm k ymm -// VPMINSB xmm xmm k xmm -// VPMINSB ymm ymm k ymm -// VPMINSB m512 zmm k zmm -// VPMINSB m512 zmm zmm -// VPMINSB zmm zmm k zmm -// VPMINSB zmm zmm zmm +// VPMINSB m256 ymm ymm +// VPMINSB ymm ymm ymm +// VPMINSB m128 xmm xmm +// VPMINSB xmm xmm xmm +// VPMINSB m128 xmm k xmm +// VPMINSB m256 ymm k ymm +// VPMINSB xmm xmm k xmm +// VPMINSB ymm ymm k ymm +// VPMINSB m512 zmm k zmm +// VPMINSB m512 zmm zmm +// VPMINSB zmm zmm k zmm +// VPMINSB zmm zmm zmm +// // Construct and append a VPMINSB instruction to the active function. // Operates on the global context. func VPMINSB(ops ...operand.Op) { ctx.VPMINSB(ops...) } @@ -59246,12 +64186,13 @@ func VPMINSB(ops ...operand.Op) { ctx.VPMINSB(ops...) } // // Forms: // -// VPMINSB.Z m128 xmm k xmm -// VPMINSB.Z m256 ymm k ymm -// VPMINSB.Z xmm xmm k xmm -// VPMINSB.Z ymm ymm k ymm -// VPMINSB.Z m512 zmm k zmm -// VPMINSB.Z zmm zmm k zmm +// VPMINSB.Z m128 xmm k xmm +// VPMINSB.Z m256 ymm k ymm +// VPMINSB.Z xmm xmm k xmm +// VPMINSB.Z ymm ymm k ymm +// VPMINSB.Z m512 zmm k zmm +// VPMINSB.Z zmm zmm k zmm +// // Construct and append a VPMINSB.Z instruction to the active function. func (c *Context) VPMINSB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINSB_Z(mxyz, xyz, k, xyz1)) @@ -59261,12 +64202,13 @@ func (c *Context) VPMINSB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINSB.Z m128 xmm k xmm -// VPMINSB.Z m256 ymm k ymm -// VPMINSB.Z xmm xmm k xmm -// VPMINSB.Z ymm ymm k ymm -// VPMINSB.Z m512 zmm k zmm -// VPMINSB.Z zmm zmm k zmm +// VPMINSB.Z m128 xmm k xmm +// VPMINSB.Z m256 ymm k ymm +// VPMINSB.Z xmm xmm k xmm +// VPMINSB.Z ymm ymm k ymm +// VPMINSB.Z m512 zmm k zmm +// VPMINSB.Z zmm zmm k zmm +// // Construct and append a VPMINSB.Z instruction to the active function. // Operates on the global context. func VPMINSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINSB_Z(mxyz, xyz, k, xyz1) } @@ -59275,18 +64217,19 @@ func VPMINSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINSB_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMINSD m256 ymm ymm -// VPMINSD ymm ymm ymm -// VPMINSD m128 xmm xmm -// VPMINSD xmm xmm xmm -// VPMINSD m128 xmm k xmm -// VPMINSD m256 ymm k ymm -// VPMINSD xmm xmm k xmm -// VPMINSD ymm ymm k ymm -// VPMINSD m512 zmm k zmm -// VPMINSD m512 zmm zmm -// VPMINSD zmm zmm k zmm -// VPMINSD zmm zmm zmm +// VPMINSD m256 ymm ymm +// VPMINSD ymm ymm ymm +// VPMINSD m128 xmm xmm +// VPMINSD xmm xmm xmm +// VPMINSD m128 xmm k xmm +// VPMINSD m256 ymm k ymm +// VPMINSD xmm xmm k xmm +// VPMINSD ymm ymm k ymm +// VPMINSD m512 zmm k zmm +// VPMINSD m512 zmm zmm +// VPMINSD zmm zmm k zmm +// VPMINSD zmm zmm zmm +// // Construct and append a VPMINSD instruction to the active function. func (c *Context) VPMINSD(ops ...operand.Op) { c.addinstruction(x86.VPMINSD(ops...)) @@ -59296,18 +64239,19 @@ func (c *Context) VPMINSD(ops ...operand.Op) { // // Forms: // -// VPMINSD m256 ymm ymm -// VPMINSD ymm ymm ymm -// VPMINSD m128 xmm xmm -// VPMINSD xmm xmm xmm -// VPMINSD m128 xmm k xmm -// VPMINSD m256 ymm k ymm -// VPMINSD xmm xmm k xmm -// VPMINSD ymm ymm k ymm -// VPMINSD m512 zmm k zmm -// VPMINSD m512 zmm zmm -// VPMINSD zmm zmm k zmm -// VPMINSD zmm zmm zmm +// VPMINSD m256 ymm ymm +// VPMINSD ymm ymm ymm +// VPMINSD m128 xmm xmm +// VPMINSD xmm xmm xmm +// VPMINSD m128 xmm k xmm +// VPMINSD m256 ymm k ymm +// VPMINSD xmm xmm k xmm +// VPMINSD ymm ymm k ymm +// VPMINSD m512 zmm k zmm +// VPMINSD m512 zmm zmm +// VPMINSD zmm zmm k zmm +// VPMINSD zmm zmm zmm +// // Construct and append a VPMINSD instruction to the active function. // Operates on the global context. func VPMINSD(ops ...operand.Op) { ctx.VPMINSD(ops...) } @@ -59316,12 +64260,13 @@ func VPMINSD(ops ...operand.Op) { ctx.VPMINSD(ops...) } // // Forms: // -// VPMINSD.BCST m32 xmm k xmm -// VPMINSD.BCST m32 xmm xmm -// VPMINSD.BCST m32 ymm k ymm -// VPMINSD.BCST m32 ymm ymm -// VPMINSD.BCST m32 zmm k zmm -// VPMINSD.BCST m32 zmm zmm +// VPMINSD.BCST m32 xmm k xmm +// VPMINSD.BCST m32 xmm xmm +// VPMINSD.BCST m32 ymm k ymm +// VPMINSD.BCST m32 ymm ymm +// VPMINSD.BCST m32 zmm k zmm +// VPMINSD.BCST m32 zmm zmm +// // Construct and append a VPMINSD.BCST instruction to the active function. func (c *Context) VPMINSD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMINSD_BCST(ops...)) @@ -59331,12 +64276,13 @@ func (c *Context) VPMINSD_BCST(ops ...operand.Op) { // // Forms: // -// VPMINSD.BCST m32 xmm k xmm -// VPMINSD.BCST m32 xmm xmm -// VPMINSD.BCST m32 ymm k ymm -// VPMINSD.BCST m32 ymm ymm -// VPMINSD.BCST m32 zmm k zmm -// VPMINSD.BCST m32 zmm zmm +// VPMINSD.BCST m32 xmm k xmm +// VPMINSD.BCST m32 xmm xmm +// VPMINSD.BCST m32 ymm k ymm +// VPMINSD.BCST m32 ymm ymm +// VPMINSD.BCST m32 zmm k zmm +// VPMINSD.BCST m32 zmm zmm +// // Construct and append a VPMINSD.BCST instruction to the active function. // Operates on the global context. func VPMINSD_BCST(ops ...operand.Op) { ctx.VPMINSD_BCST(ops...) } @@ -59345,9 +64291,10 @@ func VPMINSD_BCST(ops ...operand.Op) { ctx.VPMINSD_BCST(ops...) } // // Forms: // -// VPMINSD.BCST.Z m32 xmm k xmm -// VPMINSD.BCST.Z m32 ymm k ymm -// VPMINSD.BCST.Z m32 zmm k zmm +// VPMINSD.BCST.Z m32 xmm k xmm +// VPMINSD.BCST.Z m32 ymm k ymm +// VPMINSD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMINSD.BCST.Z instruction to the active function. func (c *Context) VPMINSD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINSD_BCST_Z(m, xyz, k, xyz1)) @@ -59357,9 +64304,10 @@ func (c *Context) VPMINSD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINSD.BCST.Z m32 xmm k xmm -// VPMINSD.BCST.Z m32 ymm k ymm -// VPMINSD.BCST.Z m32 zmm k zmm +// VPMINSD.BCST.Z m32 xmm k xmm +// VPMINSD.BCST.Z m32 ymm k ymm +// VPMINSD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMINSD.BCST.Z instruction to the active function. // Operates on the global context. func VPMINSD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMINSD_BCST_Z(m, xyz, k, xyz1) } @@ -59368,12 +64316,13 @@ func VPMINSD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMINSD_BCST_Z(m, xyz, k, // // Forms: // -// VPMINSD.Z m128 xmm k xmm -// VPMINSD.Z m256 ymm k ymm -// VPMINSD.Z xmm xmm k xmm -// VPMINSD.Z ymm ymm k ymm -// VPMINSD.Z m512 zmm k zmm -// VPMINSD.Z zmm zmm k zmm +// VPMINSD.Z m128 xmm k xmm +// VPMINSD.Z m256 ymm k ymm +// VPMINSD.Z xmm xmm k xmm +// VPMINSD.Z ymm ymm k ymm +// VPMINSD.Z m512 zmm k zmm +// VPMINSD.Z zmm zmm k zmm +// // Construct and append a VPMINSD.Z instruction to the active function. func (c *Context) VPMINSD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINSD_Z(mxyz, xyz, k, xyz1)) @@ -59383,12 +64332,13 @@ func (c *Context) VPMINSD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINSD.Z m128 xmm k xmm -// VPMINSD.Z m256 ymm k ymm -// VPMINSD.Z xmm xmm k xmm -// VPMINSD.Z ymm ymm k ymm -// VPMINSD.Z m512 zmm k zmm -// VPMINSD.Z zmm zmm k zmm +// VPMINSD.Z m128 xmm k xmm +// VPMINSD.Z m256 ymm k ymm +// VPMINSD.Z xmm xmm k xmm +// VPMINSD.Z ymm ymm k ymm +// VPMINSD.Z m512 zmm k zmm +// VPMINSD.Z zmm zmm k zmm +// // Construct and append a VPMINSD.Z instruction to the active function. // Operates on the global context. func VPMINSD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINSD_Z(mxyz, xyz, k, xyz1) } @@ -59397,18 +64347,19 @@ func VPMINSD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINSD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMINSQ m128 xmm k xmm -// VPMINSQ m128 xmm xmm -// VPMINSQ m256 ymm k ymm -// VPMINSQ m256 ymm ymm -// VPMINSQ xmm xmm k xmm -// VPMINSQ xmm xmm xmm -// VPMINSQ ymm ymm k ymm -// VPMINSQ ymm ymm ymm -// VPMINSQ m512 zmm k zmm -// VPMINSQ m512 zmm zmm -// VPMINSQ zmm zmm k zmm -// VPMINSQ zmm zmm zmm +// VPMINSQ m128 xmm k xmm +// VPMINSQ m128 xmm xmm +// VPMINSQ m256 ymm k ymm +// VPMINSQ m256 ymm ymm +// VPMINSQ xmm xmm k xmm +// VPMINSQ xmm xmm xmm +// VPMINSQ ymm ymm k ymm +// VPMINSQ ymm ymm ymm +// VPMINSQ m512 zmm k zmm +// VPMINSQ m512 zmm zmm +// VPMINSQ zmm zmm k zmm +// VPMINSQ zmm zmm zmm +// // Construct and append a VPMINSQ instruction to the active function. func (c *Context) VPMINSQ(ops ...operand.Op) { c.addinstruction(x86.VPMINSQ(ops...)) @@ -59418,18 +64369,19 @@ func (c *Context) VPMINSQ(ops ...operand.Op) { // // Forms: // -// VPMINSQ m128 xmm k xmm -// VPMINSQ m128 xmm xmm -// VPMINSQ m256 ymm k ymm -// VPMINSQ m256 ymm ymm -// VPMINSQ xmm xmm k xmm -// VPMINSQ xmm xmm xmm -// VPMINSQ ymm ymm k ymm -// VPMINSQ ymm ymm ymm -// VPMINSQ m512 zmm k zmm -// VPMINSQ m512 zmm zmm -// VPMINSQ zmm zmm k zmm -// VPMINSQ zmm zmm zmm +// VPMINSQ m128 xmm k xmm +// VPMINSQ m128 xmm xmm +// VPMINSQ m256 ymm k ymm +// VPMINSQ m256 ymm ymm +// VPMINSQ xmm xmm k xmm +// VPMINSQ xmm xmm xmm +// VPMINSQ ymm ymm k ymm +// VPMINSQ ymm ymm ymm +// VPMINSQ m512 zmm k zmm +// VPMINSQ m512 zmm zmm +// VPMINSQ zmm zmm k zmm +// VPMINSQ zmm zmm zmm +// // Construct and append a VPMINSQ instruction to the active function. // Operates on the global context. func VPMINSQ(ops ...operand.Op) { ctx.VPMINSQ(ops...) } @@ -59438,12 +64390,13 @@ func VPMINSQ(ops ...operand.Op) { ctx.VPMINSQ(ops...) } // // Forms: // -// VPMINSQ.BCST m64 xmm k xmm -// VPMINSQ.BCST m64 xmm xmm -// VPMINSQ.BCST m64 ymm k ymm -// VPMINSQ.BCST m64 ymm ymm -// VPMINSQ.BCST m64 zmm k zmm -// VPMINSQ.BCST m64 zmm zmm +// VPMINSQ.BCST m64 xmm k xmm +// VPMINSQ.BCST m64 xmm xmm +// VPMINSQ.BCST m64 ymm k ymm +// VPMINSQ.BCST m64 ymm ymm +// VPMINSQ.BCST m64 zmm k zmm +// VPMINSQ.BCST m64 zmm zmm +// // Construct and append a VPMINSQ.BCST instruction to the active function. func (c *Context) VPMINSQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMINSQ_BCST(ops...)) @@ -59453,12 +64406,13 @@ func (c *Context) VPMINSQ_BCST(ops ...operand.Op) { // // Forms: // -// VPMINSQ.BCST m64 xmm k xmm -// VPMINSQ.BCST m64 xmm xmm -// VPMINSQ.BCST m64 ymm k ymm -// VPMINSQ.BCST m64 ymm ymm -// VPMINSQ.BCST m64 zmm k zmm -// VPMINSQ.BCST m64 zmm zmm +// VPMINSQ.BCST m64 xmm k xmm +// VPMINSQ.BCST m64 xmm xmm +// VPMINSQ.BCST m64 ymm k ymm +// VPMINSQ.BCST m64 ymm ymm +// VPMINSQ.BCST m64 zmm k zmm +// VPMINSQ.BCST m64 zmm zmm +// // Construct and append a VPMINSQ.BCST instruction to the active function. // Operates on the global context. func VPMINSQ_BCST(ops ...operand.Op) { ctx.VPMINSQ_BCST(ops...) } @@ -59467,9 +64421,10 @@ func VPMINSQ_BCST(ops ...operand.Op) { ctx.VPMINSQ_BCST(ops...) } // // Forms: // -// VPMINSQ.BCST.Z m64 xmm k xmm -// VPMINSQ.BCST.Z m64 ymm k ymm -// VPMINSQ.BCST.Z m64 zmm k zmm +// VPMINSQ.BCST.Z m64 xmm k xmm +// VPMINSQ.BCST.Z m64 ymm k ymm +// VPMINSQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMINSQ.BCST.Z instruction to the active function. func (c *Context) VPMINSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINSQ_BCST_Z(m, xyz, k, xyz1)) @@ -59479,9 +64434,10 @@ func (c *Context) VPMINSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINSQ.BCST.Z m64 xmm k xmm -// VPMINSQ.BCST.Z m64 ymm k ymm -// VPMINSQ.BCST.Z m64 zmm k zmm +// VPMINSQ.BCST.Z m64 xmm k xmm +// VPMINSQ.BCST.Z m64 ymm k ymm +// VPMINSQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMINSQ.BCST.Z instruction to the active function. // Operates on the global context. func VPMINSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMINSQ_BCST_Z(m, xyz, k, xyz1) } @@ -59490,12 +64446,13 @@ func VPMINSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMINSQ_BCST_Z(m, xyz, k, // // Forms: // -// VPMINSQ.Z m128 xmm k xmm -// VPMINSQ.Z m256 ymm k ymm -// VPMINSQ.Z xmm xmm k xmm -// VPMINSQ.Z ymm ymm k ymm -// VPMINSQ.Z m512 zmm k zmm -// VPMINSQ.Z zmm zmm k zmm +// VPMINSQ.Z m128 xmm k xmm +// VPMINSQ.Z m256 ymm k ymm +// VPMINSQ.Z xmm xmm k xmm +// VPMINSQ.Z ymm ymm k ymm +// VPMINSQ.Z m512 zmm k zmm +// VPMINSQ.Z zmm zmm k zmm +// // Construct and append a VPMINSQ.Z instruction to the active function. func (c *Context) VPMINSQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINSQ_Z(mxyz, xyz, k, xyz1)) @@ -59505,12 +64462,13 @@ func (c *Context) VPMINSQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINSQ.Z m128 xmm k xmm -// VPMINSQ.Z m256 ymm k ymm -// VPMINSQ.Z xmm xmm k xmm -// VPMINSQ.Z ymm ymm k ymm -// VPMINSQ.Z m512 zmm k zmm -// VPMINSQ.Z zmm zmm k zmm +// VPMINSQ.Z m128 xmm k xmm +// VPMINSQ.Z m256 ymm k ymm +// VPMINSQ.Z xmm xmm k xmm +// VPMINSQ.Z ymm ymm k ymm +// VPMINSQ.Z m512 zmm k zmm +// VPMINSQ.Z zmm zmm k zmm +// // Construct and append a VPMINSQ.Z instruction to the active function. // Operates on the global context. func VPMINSQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINSQ_Z(mxyz, xyz, k, xyz1) } @@ -59519,18 +64477,19 @@ func VPMINSQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINSQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMINSW m256 ymm ymm -// VPMINSW ymm ymm ymm -// VPMINSW m128 xmm xmm -// VPMINSW xmm xmm xmm -// VPMINSW m128 xmm k xmm -// VPMINSW m256 ymm k ymm -// VPMINSW xmm xmm k xmm -// VPMINSW ymm ymm k ymm -// VPMINSW m512 zmm k zmm -// VPMINSW m512 zmm zmm -// VPMINSW zmm zmm k zmm -// VPMINSW zmm zmm zmm +// VPMINSW m256 ymm ymm +// VPMINSW ymm ymm ymm +// VPMINSW m128 xmm xmm +// VPMINSW xmm xmm xmm +// VPMINSW m128 xmm k xmm +// VPMINSW m256 ymm k ymm +// VPMINSW xmm xmm k xmm +// VPMINSW ymm ymm k ymm +// VPMINSW m512 zmm k zmm +// VPMINSW m512 zmm zmm +// VPMINSW zmm zmm k zmm +// VPMINSW zmm zmm zmm +// // Construct and append a VPMINSW instruction to the active function. func (c *Context) VPMINSW(ops ...operand.Op) { c.addinstruction(x86.VPMINSW(ops...)) @@ -59540,18 +64499,19 @@ func (c *Context) VPMINSW(ops ...operand.Op) { // // Forms: // -// VPMINSW m256 ymm ymm -// VPMINSW ymm ymm ymm -// VPMINSW m128 xmm xmm -// VPMINSW xmm xmm xmm -// VPMINSW m128 xmm k xmm -// VPMINSW m256 ymm k ymm -// VPMINSW xmm xmm k xmm -// VPMINSW ymm ymm k ymm -// VPMINSW m512 zmm k zmm -// VPMINSW m512 zmm zmm -// VPMINSW zmm zmm k zmm -// VPMINSW zmm zmm zmm +// VPMINSW m256 ymm ymm +// VPMINSW ymm ymm ymm +// VPMINSW m128 xmm xmm +// VPMINSW xmm xmm xmm +// VPMINSW m128 xmm k xmm +// VPMINSW m256 ymm k ymm +// VPMINSW xmm xmm k xmm +// VPMINSW ymm ymm k ymm +// VPMINSW m512 zmm k zmm +// VPMINSW m512 zmm zmm +// VPMINSW zmm zmm k zmm +// VPMINSW zmm zmm zmm +// // Construct and append a VPMINSW instruction to the active function. // Operates on the global context. func VPMINSW(ops ...operand.Op) { ctx.VPMINSW(ops...) } @@ -59560,12 +64520,13 @@ func VPMINSW(ops ...operand.Op) { ctx.VPMINSW(ops...) } // // Forms: // -// VPMINSW.Z m128 xmm k xmm -// VPMINSW.Z m256 ymm k ymm -// VPMINSW.Z xmm xmm k xmm -// VPMINSW.Z ymm ymm k ymm -// VPMINSW.Z m512 zmm k zmm -// VPMINSW.Z zmm zmm k zmm +// VPMINSW.Z m128 xmm k xmm +// VPMINSW.Z m256 ymm k ymm +// VPMINSW.Z xmm xmm k xmm +// VPMINSW.Z ymm ymm k ymm +// VPMINSW.Z m512 zmm k zmm +// VPMINSW.Z zmm zmm k zmm +// // Construct and append a VPMINSW.Z instruction to the active function. func (c *Context) VPMINSW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINSW_Z(mxyz, xyz, k, xyz1)) @@ -59575,12 +64536,13 @@ func (c *Context) VPMINSW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINSW.Z m128 xmm k xmm -// VPMINSW.Z m256 ymm k ymm -// VPMINSW.Z xmm xmm k xmm -// VPMINSW.Z ymm ymm k ymm -// VPMINSW.Z m512 zmm k zmm -// VPMINSW.Z zmm zmm k zmm +// VPMINSW.Z m128 xmm k xmm +// VPMINSW.Z m256 ymm k ymm +// VPMINSW.Z xmm xmm k xmm +// VPMINSW.Z ymm ymm k ymm +// VPMINSW.Z m512 zmm k zmm +// VPMINSW.Z zmm zmm k zmm +// // Construct and append a VPMINSW.Z instruction to the active function. // Operates on the global context. func VPMINSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINSW_Z(mxyz, xyz, k, xyz1) } @@ -59589,18 +64551,19 @@ func VPMINSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINSW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMINUB m256 ymm ymm -// VPMINUB ymm ymm ymm -// VPMINUB m128 xmm xmm -// VPMINUB xmm xmm xmm -// VPMINUB m128 xmm k xmm -// VPMINUB m256 ymm k ymm -// VPMINUB xmm xmm k xmm -// VPMINUB ymm ymm k ymm -// VPMINUB m512 zmm k zmm -// VPMINUB m512 zmm zmm -// VPMINUB zmm zmm k zmm -// VPMINUB zmm zmm zmm +// VPMINUB m256 ymm ymm +// VPMINUB ymm ymm ymm +// VPMINUB m128 xmm xmm +// VPMINUB xmm xmm xmm +// VPMINUB m128 xmm k xmm +// VPMINUB m256 ymm k ymm +// VPMINUB xmm xmm k xmm +// VPMINUB ymm ymm k ymm +// VPMINUB m512 zmm k zmm +// VPMINUB m512 zmm zmm +// VPMINUB zmm zmm k zmm +// VPMINUB zmm zmm zmm +// // Construct and append a VPMINUB instruction to the active function. func (c *Context) VPMINUB(ops ...operand.Op) { c.addinstruction(x86.VPMINUB(ops...)) @@ -59610,18 +64573,19 @@ func (c *Context) VPMINUB(ops ...operand.Op) { // // Forms: // -// VPMINUB m256 ymm ymm -// VPMINUB ymm ymm ymm -// VPMINUB m128 xmm xmm -// VPMINUB xmm xmm xmm -// VPMINUB m128 xmm k xmm -// VPMINUB m256 ymm k ymm -// VPMINUB xmm xmm k xmm -// VPMINUB ymm ymm k ymm -// VPMINUB m512 zmm k zmm -// VPMINUB m512 zmm zmm -// VPMINUB zmm zmm k zmm -// VPMINUB zmm zmm zmm +// VPMINUB m256 ymm ymm +// VPMINUB ymm ymm ymm +// VPMINUB m128 xmm xmm +// VPMINUB xmm xmm xmm +// VPMINUB m128 xmm k xmm +// VPMINUB m256 ymm k ymm +// VPMINUB xmm xmm k xmm +// VPMINUB ymm ymm k ymm +// VPMINUB m512 zmm k zmm +// VPMINUB m512 zmm zmm +// VPMINUB zmm zmm k zmm +// VPMINUB zmm zmm zmm +// // Construct and append a VPMINUB instruction to the active function. // Operates on the global context. func VPMINUB(ops ...operand.Op) { ctx.VPMINUB(ops...) } @@ -59630,12 +64594,13 @@ func VPMINUB(ops ...operand.Op) { ctx.VPMINUB(ops...) } // // Forms: // -// VPMINUB.Z m128 xmm k xmm -// VPMINUB.Z m256 ymm k ymm -// VPMINUB.Z xmm xmm k xmm -// VPMINUB.Z ymm ymm k ymm -// VPMINUB.Z m512 zmm k zmm -// VPMINUB.Z zmm zmm k zmm +// VPMINUB.Z m128 xmm k xmm +// VPMINUB.Z m256 ymm k ymm +// VPMINUB.Z xmm xmm k xmm +// VPMINUB.Z ymm ymm k ymm +// VPMINUB.Z m512 zmm k zmm +// VPMINUB.Z zmm zmm k zmm +// // Construct and append a VPMINUB.Z instruction to the active function. func (c *Context) VPMINUB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINUB_Z(mxyz, xyz, k, xyz1)) @@ -59645,12 +64610,13 @@ func (c *Context) VPMINUB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINUB.Z m128 xmm k xmm -// VPMINUB.Z m256 ymm k ymm -// VPMINUB.Z xmm xmm k xmm -// VPMINUB.Z ymm ymm k ymm -// VPMINUB.Z m512 zmm k zmm -// VPMINUB.Z zmm zmm k zmm +// VPMINUB.Z m128 xmm k xmm +// VPMINUB.Z m256 ymm k ymm +// VPMINUB.Z xmm xmm k xmm +// VPMINUB.Z ymm ymm k ymm +// VPMINUB.Z m512 zmm k zmm +// VPMINUB.Z zmm zmm k zmm +// // Construct and append a VPMINUB.Z instruction to the active function. // Operates on the global context. func VPMINUB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINUB_Z(mxyz, xyz, k, xyz1) } @@ -59659,18 +64625,19 @@ func VPMINUB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINUB_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMINUD m256 ymm ymm -// VPMINUD ymm ymm ymm -// VPMINUD m128 xmm xmm -// VPMINUD xmm xmm xmm -// VPMINUD m128 xmm k xmm -// VPMINUD m256 ymm k ymm -// VPMINUD xmm xmm k xmm -// VPMINUD ymm ymm k ymm -// VPMINUD m512 zmm k zmm -// VPMINUD m512 zmm zmm -// VPMINUD zmm zmm k zmm -// VPMINUD zmm zmm zmm +// VPMINUD m256 ymm ymm +// VPMINUD ymm ymm ymm +// VPMINUD m128 xmm xmm +// VPMINUD xmm xmm xmm +// VPMINUD m128 xmm k xmm +// VPMINUD m256 ymm k ymm +// VPMINUD xmm xmm k xmm +// VPMINUD ymm ymm k ymm +// VPMINUD m512 zmm k zmm +// VPMINUD m512 zmm zmm +// VPMINUD zmm zmm k zmm +// VPMINUD zmm zmm zmm +// // Construct and append a VPMINUD instruction to the active function. func (c *Context) VPMINUD(ops ...operand.Op) { c.addinstruction(x86.VPMINUD(ops...)) @@ -59680,18 +64647,19 @@ func (c *Context) VPMINUD(ops ...operand.Op) { // // Forms: // -// VPMINUD m256 ymm ymm -// VPMINUD ymm ymm ymm -// VPMINUD m128 xmm xmm -// VPMINUD xmm xmm xmm -// VPMINUD m128 xmm k xmm -// VPMINUD m256 ymm k ymm -// VPMINUD xmm xmm k xmm -// VPMINUD ymm ymm k ymm -// VPMINUD m512 zmm k zmm -// VPMINUD m512 zmm zmm -// VPMINUD zmm zmm k zmm -// VPMINUD zmm zmm zmm +// VPMINUD m256 ymm ymm +// VPMINUD ymm ymm ymm +// VPMINUD m128 xmm xmm +// VPMINUD xmm xmm xmm +// VPMINUD m128 xmm k xmm +// VPMINUD m256 ymm k ymm +// VPMINUD xmm xmm k xmm +// VPMINUD ymm ymm k ymm +// VPMINUD m512 zmm k zmm +// VPMINUD m512 zmm zmm +// VPMINUD zmm zmm k zmm +// VPMINUD zmm zmm zmm +// // Construct and append a VPMINUD instruction to the active function. // Operates on the global context. func VPMINUD(ops ...operand.Op) { ctx.VPMINUD(ops...) } @@ -59700,12 +64668,13 @@ func VPMINUD(ops ...operand.Op) { ctx.VPMINUD(ops...) } // // Forms: // -// VPMINUD.BCST m32 xmm k xmm -// VPMINUD.BCST m32 xmm xmm -// VPMINUD.BCST m32 ymm k ymm -// VPMINUD.BCST m32 ymm ymm -// VPMINUD.BCST m32 zmm k zmm -// VPMINUD.BCST m32 zmm zmm +// VPMINUD.BCST m32 xmm k xmm +// VPMINUD.BCST m32 xmm xmm +// VPMINUD.BCST m32 ymm k ymm +// VPMINUD.BCST m32 ymm ymm +// VPMINUD.BCST m32 zmm k zmm +// VPMINUD.BCST m32 zmm zmm +// // Construct and append a VPMINUD.BCST instruction to the active function. func (c *Context) VPMINUD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMINUD_BCST(ops...)) @@ -59715,12 +64684,13 @@ func (c *Context) VPMINUD_BCST(ops ...operand.Op) { // // Forms: // -// VPMINUD.BCST m32 xmm k xmm -// VPMINUD.BCST m32 xmm xmm -// VPMINUD.BCST m32 ymm k ymm -// VPMINUD.BCST m32 ymm ymm -// VPMINUD.BCST m32 zmm k zmm -// VPMINUD.BCST m32 zmm zmm +// VPMINUD.BCST m32 xmm k xmm +// VPMINUD.BCST m32 xmm xmm +// VPMINUD.BCST m32 ymm k ymm +// VPMINUD.BCST m32 ymm ymm +// VPMINUD.BCST m32 zmm k zmm +// VPMINUD.BCST m32 zmm zmm +// // Construct and append a VPMINUD.BCST instruction to the active function. // Operates on the global context. func VPMINUD_BCST(ops ...operand.Op) { ctx.VPMINUD_BCST(ops...) } @@ -59729,9 +64699,10 @@ func VPMINUD_BCST(ops ...operand.Op) { ctx.VPMINUD_BCST(ops...) } // // Forms: // -// VPMINUD.BCST.Z m32 xmm k xmm -// VPMINUD.BCST.Z m32 ymm k ymm -// VPMINUD.BCST.Z m32 zmm k zmm +// VPMINUD.BCST.Z m32 xmm k xmm +// VPMINUD.BCST.Z m32 ymm k ymm +// VPMINUD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMINUD.BCST.Z instruction to the active function. func (c *Context) VPMINUD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINUD_BCST_Z(m, xyz, k, xyz1)) @@ -59741,9 +64712,10 @@ func (c *Context) VPMINUD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINUD.BCST.Z m32 xmm k xmm -// VPMINUD.BCST.Z m32 ymm k ymm -// VPMINUD.BCST.Z m32 zmm k zmm +// VPMINUD.BCST.Z m32 xmm k xmm +// VPMINUD.BCST.Z m32 ymm k ymm +// VPMINUD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMINUD.BCST.Z instruction to the active function. // Operates on the global context. func VPMINUD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMINUD_BCST_Z(m, xyz, k, xyz1) } @@ -59752,12 +64724,13 @@ func VPMINUD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMINUD_BCST_Z(m, xyz, k, // // Forms: // -// VPMINUD.Z m128 xmm k xmm -// VPMINUD.Z m256 ymm k ymm -// VPMINUD.Z xmm xmm k xmm -// VPMINUD.Z ymm ymm k ymm -// VPMINUD.Z m512 zmm k zmm -// VPMINUD.Z zmm zmm k zmm +// VPMINUD.Z m128 xmm k xmm +// VPMINUD.Z m256 ymm k ymm +// VPMINUD.Z xmm xmm k xmm +// VPMINUD.Z ymm ymm k ymm +// VPMINUD.Z m512 zmm k zmm +// VPMINUD.Z zmm zmm k zmm +// // Construct and append a VPMINUD.Z instruction to the active function. func (c *Context) VPMINUD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINUD_Z(mxyz, xyz, k, xyz1)) @@ -59767,12 +64740,13 @@ func (c *Context) VPMINUD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINUD.Z m128 xmm k xmm -// VPMINUD.Z m256 ymm k ymm -// VPMINUD.Z xmm xmm k xmm -// VPMINUD.Z ymm ymm k ymm -// VPMINUD.Z m512 zmm k zmm -// VPMINUD.Z zmm zmm k zmm +// VPMINUD.Z m128 xmm k xmm +// VPMINUD.Z m256 ymm k ymm +// VPMINUD.Z xmm xmm k xmm +// VPMINUD.Z ymm ymm k ymm +// VPMINUD.Z m512 zmm k zmm +// VPMINUD.Z zmm zmm k zmm +// // Construct and append a VPMINUD.Z instruction to the active function. // Operates on the global context. func VPMINUD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINUD_Z(mxyz, xyz, k, xyz1) } @@ -59781,18 +64755,19 @@ func VPMINUD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINUD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMINUQ m128 xmm k xmm -// VPMINUQ m128 xmm xmm -// VPMINUQ m256 ymm k ymm -// VPMINUQ m256 ymm ymm -// VPMINUQ xmm xmm k xmm -// VPMINUQ xmm xmm xmm -// VPMINUQ ymm ymm k ymm -// VPMINUQ ymm ymm ymm -// VPMINUQ m512 zmm k zmm -// VPMINUQ m512 zmm zmm -// VPMINUQ zmm zmm k zmm -// VPMINUQ zmm zmm zmm +// VPMINUQ m128 xmm k xmm +// VPMINUQ m128 xmm xmm +// VPMINUQ m256 ymm k ymm +// VPMINUQ m256 ymm ymm +// VPMINUQ xmm xmm k xmm +// VPMINUQ xmm xmm xmm +// VPMINUQ ymm ymm k ymm +// VPMINUQ ymm ymm ymm +// VPMINUQ m512 zmm k zmm +// VPMINUQ m512 zmm zmm +// VPMINUQ zmm zmm k zmm +// VPMINUQ zmm zmm zmm +// // Construct and append a VPMINUQ instruction to the active function. func (c *Context) VPMINUQ(ops ...operand.Op) { c.addinstruction(x86.VPMINUQ(ops...)) @@ -59802,18 +64777,19 @@ func (c *Context) VPMINUQ(ops ...operand.Op) { // // Forms: // -// VPMINUQ m128 xmm k xmm -// VPMINUQ m128 xmm xmm -// VPMINUQ m256 ymm k ymm -// VPMINUQ m256 ymm ymm -// VPMINUQ xmm xmm k xmm -// VPMINUQ xmm xmm xmm -// VPMINUQ ymm ymm k ymm -// VPMINUQ ymm ymm ymm -// VPMINUQ m512 zmm k zmm -// VPMINUQ m512 zmm zmm -// VPMINUQ zmm zmm k zmm -// VPMINUQ zmm zmm zmm +// VPMINUQ m128 xmm k xmm +// VPMINUQ m128 xmm xmm +// VPMINUQ m256 ymm k ymm +// VPMINUQ m256 ymm ymm +// VPMINUQ xmm xmm k xmm +// VPMINUQ xmm xmm xmm +// VPMINUQ ymm ymm k ymm +// VPMINUQ ymm ymm ymm +// VPMINUQ m512 zmm k zmm +// VPMINUQ m512 zmm zmm +// VPMINUQ zmm zmm k zmm +// VPMINUQ zmm zmm zmm +// // Construct and append a VPMINUQ instruction to the active function. // Operates on the global context. func VPMINUQ(ops ...operand.Op) { ctx.VPMINUQ(ops...) } @@ -59822,12 +64798,13 @@ func VPMINUQ(ops ...operand.Op) { ctx.VPMINUQ(ops...) } // // Forms: // -// VPMINUQ.BCST m64 xmm k xmm -// VPMINUQ.BCST m64 xmm xmm -// VPMINUQ.BCST m64 ymm k ymm -// VPMINUQ.BCST m64 ymm ymm -// VPMINUQ.BCST m64 zmm k zmm -// VPMINUQ.BCST m64 zmm zmm +// VPMINUQ.BCST m64 xmm k xmm +// VPMINUQ.BCST m64 xmm xmm +// VPMINUQ.BCST m64 ymm k ymm +// VPMINUQ.BCST m64 ymm ymm +// VPMINUQ.BCST m64 zmm k zmm +// VPMINUQ.BCST m64 zmm zmm +// // Construct and append a VPMINUQ.BCST instruction to the active function. func (c *Context) VPMINUQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMINUQ_BCST(ops...)) @@ -59837,12 +64814,13 @@ func (c *Context) VPMINUQ_BCST(ops ...operand.Op) { // // Forms: // -// VPMINUQ.BCST m64 xmm k xmm -// VPMINUQ.BCST m64 xmm xmm -// VPMINUQ.BCST m64 ymm k ymm -// VPMINUQ.BCST m64 ymm ymm -// VPMINUQ.BCST m64 zmm k zmm -// VPMINUQ.BCST m64 zmm zmm +// VPMINUQ.BCST m64 xmm k xmm +// VPMINUQ.BCST m64 xmm xmm +// VPMINUQ.BCST m64 ymm k ymm +// VPMINUQ.BCST m64 ymm ymm +// VPMINUQ.BCST m64 zmm k zmm +// VPMINUQ.BCST m64 zmm zmm +// // Construct and append a VPMINUQ.BCST instruction to the active function. // Operates on the global context. func VPMINUQ_BCST(ops ...operand.Op) { ctx.VPMINUQ_BCST(ops...) } @@ -59851,9 +64829,10 @@ func VPMINUQ_BCST(ops ...operand.Op) { ctx.VPMINUQ_BCST(ops...) } // // Forms: // -// VPMINUQ.BCST.Z m64 xmm k xmm -// VPMINUQ.BCST.Z m64 ymm k ymm -// VPMINUQ.BCST.Z m64 zmm k zmm +// VPMINUQ.BCST.Z m64 xmm k xmm +// VPMINUQ.BCST.Z m64 ymm k ymm +// VPMINUQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMINUQ.BCST.Z instruction to the active function. func (c *Context) VPMINUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINUQ_BCST_Z(m, xyz, k, xyz1)) @@ -59863,9 +64842,10 @@ func (c *Context) VPMINUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINUQ.BCST.Z m64 xmm k xmm -// VPMINUQ.BCST.Z m64 ymm k ymm -// VPMINUQ.BCST.Z m64 zmm k zmm +// VPMINUQ.BCST.Z m64 xmm k xmm +// VPMINUQ.BCST.Z m64 ymm k ymm +// VPMINUQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMINUQ.BCST.Z instruction to the active function. // Operates on the global context. func VPMINUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMINUQ_BCST_Z(m, xyz, k, xyz1) } @@ -59874,12 +64854,13 @@ func VPMINUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMINUQ_BCST_Z(m, xyz, k, // // Forms: // -// VPMINUQ.Z m128 xmm k xmm -// VPMINUQ.Z m256 ymm k ymm -// VPMINUQ.Z xmm xmm k xmm -// VPMINUQ.Z ymm ymm k ymm -// VPMINUQ.Z m512 zmm k zmm -// VPMINUQ.Z zmm zmm k zmm +// VPMINUQ.Z m128 xmm k xmm +// VPMINUQ.Z m256 ymm k ymm +// VPMINUQ.Z xmm xmm k xmm +// VPMINUQ.Z ymm ymm k ymm +// VPMINUQ.Z m512 zmm k zmm +// VPMINUQ.Z zmm zmm k zmm +// // Construct and append a VPMINUQ.Z instruction to the active function. func (c *Context) VPMINUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINUQ_Z(mxyz, xyz, k, xyz1)) @@ -59889,12 +64870,13 @@ func (c *Context) VPMINUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINUQ.Z m128 xmm k xmm -// VPMINUQ.Z m256 ymm k ymm -// VPMINUQ.Z xmm xmm k xmm -// VPMINUQ.Z ymm ymm k ymm -// VPMINUQ.Z m512 zmm k zmm -// VPMINUQ.Z zmm zmm k zmm +// VPMINUQ.Z m128 xmm k xmm +// VPMINUQ.Z m256 ymm k ymm +// VPMINUQ.Z xmm xmm k xmm +// VPMINUQ.Z ymm ymm k ymm +// VPMINUQ.Z m512 zmm k zmm +// VPMINUQ.Z zmm zmm k zmm +// // Construct and append a VPMINUQ.Z instruction to the active function. // Operates on the global context. func VPMINUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINUQ_Z(mxyz, xyz, k, xyz1) } @@ -59903,18 +64885,19 @@ func VPMINUQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINUQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMINUW m256 ymm ymm -// VPMINUW ymm ymm ymm -// VPMINUW m128 xmm xmm -// VPMINUW xmm xmm xmm -// VPMINUW m128 xmm k xmm -// VPMINUW m256 ymm k ymm -// VPMINUW xmm xmm k xmm -// VPMINUW ymm ymm k ymm -// VPMINUW m512 zmm k zmm -// VPMINUW m512 zmm zmm -// VPMINUW zmm zmm k zmm -// VPMINUW zmm zmm zmm +// VPMINUW m256 ymm ymm +// VPMINUW ymm ymm ymm +// VPMINUW m128 xmm xmm +// VPMINUW xmm xmm xmm +// VPMINUW m128 xmm k xmm +// VPMINUW m256 ymm k ymm +// VPMINUW xmm xmm k xmm +// VPMINUW ymm ymm k ymm +// VPMINUW m512 zmm k zmm +// VPMINUW m512 zmm zmm +// VPMINUW zmm zmm k zmm +// VPMINUW zmm zmm zmm +// // Construct and append a VPMINUW instruction to the active function. func (c *Context) VPMINUW(ops ...operand.Op) { c.addinstruction(x86.VPMINUW(ops...)) @@ -59924,18 +64907,19 @@ func (c *Context) VPMINUW(ops ...operand.Op) { // // Forms: // -// VPMINUW m256 ymm ymm -// VPMINUW ymm ymm ymm -// VPMINUW m128 xmm xmm -// VPMINUW xmm xmm xmm -// VPMINUW m128 xmm k xmm -// VPMINUW m256 ymm k ymm -// VPMINUW xmm xmm k xmm -// VPMINUW ymm ymm k ymm -// VPMINUW m512 zmm k zmm -// VPMINUW m512 zmm zmm -// VPMINUW zmm zmm k zmm -// VPMINUW zmm zmm zmm +// VPMINUW m256 ymm ymm +// VPMINUW ymm ymm ymm +// VPMINUW m128 xmm xmm +// VPMINUW xmm xmm xmm +// VPMINUW m128 xmm k xmm +// VPMINUW m256 ymm k ymm +// VPMINUW xmm xmm k xmm +// VPMINUW ymm ymm k ymm +// VPMINUW m512 zmm k zmm +// VPMINUW m512 zmm zmm +// VPMINUW zmm zmm k zmm +// VPMINUW zmm zmm zmm +// // Construct and append a VPMINUW instruction to the active function. // Operates on the global context. func VPMINUW(ops ...operand.Op) { ctx.VPMINUW(ops...) } @@ -59944,12 +64928,13 @@ func VPMINUW(ops ...operand.Op) { ctx.VPMINUW(ops...) } // // Forms: // -// VPMINUW.Z m128 xmm k xmm -// VPMINUW.Z m256 ymm k ymm -// VPMINUW.Z xmm xmm k xmm -// VPMINUW.Z ymm ymm k ymm -// VPMINUW.Z m512 zmm k zmm -// VPMINUW.Z zmm zmm k zmm +// VPMINUW.Z m128 xmm k xmm +// VPMINUW.Z m256 ymm k ymm +// VPMINUW.Z xmm xmm k xmm +// VPMINUW.Z ymm ymm k ymm +// VPMINUW.Z m512 zmm k zmm +// VPMINUW.Z zmm zmm k zmm +// // Construct and append a VPMINUW.Z instruction to the active function. func (c *Context) VPMINUW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMINUW_Z(mxyz, xyz, k, xyz1)) @@ -59959,12 +64944,13 @@ func (c *Context) VPMINUW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMINUW.Z m128 xmm k xmm -// VPMINUW.Z m256 ymm k ymm -// VPMINUW.Z xmm xmm k xmm -// VPMINUW.Z ymm ymm k ymm -// VPMINUW.Z m512 zmm k zmm -// VPMINUW.Z zmm zmm k zmm +// VPMINUW.Z m128 xmm k xmm +// VPMINUW.Z m256 ymm k ymm +// VPMINUW.Z xmm xmm k xmm +// VPMINUW.Z ymm ymm k ymm +// VPMINUW.Z m512 zmm k zmm +// VPMINUW.Z zmm zmm k zmm +// // Construct and append a VPMINUW.Z instruction to the active function. // Operates on the global context. func VPMINUW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINUW_Z(mxyz, xyz, k, xyz1) } @@ -59973,9 +64959,10 @@ func VPMINUW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMINUW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMOVB2M xmm k -// VPMOVB2M ymm k -// VPMOVB2M zmm k +// VPMOVB2M xmm k +// VPMOVB2M ymm k +// VPMOVB2M zmm k +// // Construct and append a VPMOVB2M instruction to the active function. func (c *Context) VPMOVB2M(xyz, k operand.Op) { c.addinstruction(x86.VPMOVB2M(xyz, k)) @@ -59985,9 +64972,10 @@ func (c *Context) VPMOVB2M(xyz, k operand.Op) { // // Forms: // -// VPMOVB2M xmm k -// VPMOVB2M ymm k -// VPMOVB2M zmm k +// VPMOVB2M xmm k +// VPMOVB2M ymm k +// VPMOVB2M zmm k +// // Construct and append a VPMOVB2M instruction to the active function. // Operates on the global context. func VPMOVB2M(xyz, k operand.Op) { ctx.VPMOVB2M(xyz, k) } @@ -59996,9 +64984,10 @@ func VPMOVB2M(xyz, k operand.Op) { ctx.VPMOVB2M(xyz, k) } // // Forms: // -// VPMOVD2M xmm k -// VPMOVD2M ymm k -// VPMOVD2M zmm k +// VPMOVD2M xmm k +// VPMOVD2M ymm k +// VPMOVD2M zmm k +// // Construct and append a VPMOVD2M instruction to the active function. func (c *Context) VPMOVD2M(xyz, k operand.Op) { c.addinstruction(x86.VPMOVD2M(xyz, k)) @@ -60008,9 +64997,10 @@ func (c *Context) VPMOVD2M(xyz, k operand.Op) { // // Forms: // -// VPMOVD2M xmm k -// VPMOVD2M ymm k -// VPMOVD2M zmm k +// VPMOVD2M xmm k +// VPMOVD2M ymm k +// VPMOVD2M zmm k +// // Construct and append a VPMOVD2M instruction to the active function. // Operates on the global context. func VPMOVD2M(xyz, k operand.Op) { ctx.VPMOVD2M(xyz, k) } @@ -60019,18 +65009,19 @@ func VPMOVD2M(xyz, k operand.Op) { ctx.VPMOVD2M(xyz, k) } // // Forms: // -// VPMOVDB xmm k m32 -// VPMOVDB xmm k xmm -// VPMOVDB xmm m32 -// VPMOVDB xmm xmm -// VPMOVDB ymm k m64 -// VPMOVDB ymm k xmm -// VPMOVDB ymm m64 -// VPMOVDB ymm xmm -// VPMOVDB zmm k m128 -// VPMOVDB zmm k xmm -// VPMOVDB zmm m128 -// VPMOVDB zmm xmm +// VPMOVDB xmm k m32 +// VPMOVDB xmm k xmm +// VPMOVDB xmm m32 +// VPMOVDB xmm xmm +// VPMOVDB ymm k m64 +// VPMOVDB ymm k xmm +// VPMOVDB ymm m64 +// VPMOVDB ymm xmm +// VPMOVDB zmm k m128 +// VPMOVDB zmm k xmm +// VPMOVDB zmm m128 +// VPMOVDB zmm xmm +// // Construct and append a VPMOVDB instruction to the active function. func (c *Context) VPMOVDB(ops ...operand.Op) { c.addinstruction(x86.VPMOVDB(ops...)) @@ -60040,18 +65031,19 @@ func (c *Context) VPMOVDB(ops ...operand.Op) { // // Forms: // -// VPMOVDB xmm k m32 -// VPMOVDB xmm k xmm -// VPMOVDB xmm m32 -// VPMOVDB xmm xmm -// VPMOVDB ymm k m64 -// VPMOVDB ymm k xmm -// VPMOVDB ymm m64 -// VPMOVDB ymm xmm -// VPMOVDB zmm k m128 -// VPMOVDB zmm k xmm -// VPMOVDB zmm m128 -// VPMOVDB zmm xmm +// VPMOVDB xmm k m32 +// VPMOVDB xmm k xmm +// VPMOVDB xmm m32 +// VPMOVDB xmm xmm +// VPMOVDB ymm k m64 +// VPMOVDB ymm k xmm +// VPMOVDB ymm m64 +// VPMOVDB ymm xmm +// VPMOVDB zmm k m128 +// VPMOVDB zmm k xmm +// VPMOVDB zmm m128 +// VPMOVDB zmm xmm +// // Construct and append a VPMOVDB instruction to the active function. // Operates on the global context. func VPMOVDB(ops ...operand.Op) { ctx.VPMOVDB(ops...) } @@ -60060,12 +65052,13 @@ func VPMOVDB(ops ...operand.Op) { ctx.VPMOVDB(ops...) } // // Forms: // -// VPMOVDB.Z xmm k m32 -// VPMOVDB.Z xmm k xmm -// VPMOVDB.Z ymm k m64 -// VPMOVDB.Z ymm k xmm -// VPMOVDB.Z zmm k m128 -// VPMOVDB.Z zmm k xmm +// VPMOVDB.Z xmm k m32 +// VPMOVDB.Z xmm k xmm +// VPMOVDB.Z ymm k m64 +// VPMOVDB.Z ymm k xmm +// VPMOVDB.Z zmm k m128 +// VPMOVDB.Z zmm k xmm +// // Construct and append a VPMOVDB.Z instruction to the active function. func (c *Context) VPMOVDB_Z(xyz, k, mx operand.Op) { c.addinstruction(x86.VPMOVDB_Z(xyz, k, mx)) @@ -60075,12 +65068,13 @@ func (c *Context) VPMOVDB_Z(xyz, k, mx operand.Op) { // // Forms: // -// VPMOVDB.Z xmm k m32 -// VPMOVDB.Z xmm k xmm -// VPMOVDB.Z ymm k m64 -// VPMOVDB.Z ymm k xmm -// VPMOVDB.Z zmm k m128 -// VPMOVDB.Z zmm k xmm +// VPMOVDB.Z xmm k m32 +// VPMOVDB.Z xmm k xmm +// VPMOVDB.Z ymm k m64 +// VPMOVDB.Z ymm k xmm +// VPMOVDB.Z zmm k m128 +// VPMOVDB.Z zmm k xmm +// // Construct and append a VPMOVDB.Z instruction to the active function. // Operates on the global context. func VPMOVDB_Z(xyz, k, mx operand.Op) { ctx.VPMOVDB_Z(xyz, k, mx) } @@ -60089,18 +65083,19 @@ func VPMOVDB_Z(xyz, k, mx operand.Op) { ctx.VPMOVDB_Z(xyz, k, mx) } // // Forms: // -// VPMOVDW xmm k m64 -// VPMOVDW xmm k xmm -// VPMOVDW xmm m64 -// VPMOVDW xmm xmm -// VPMOVDW ymm k m128 -// VPMOVDW ymm k xmm -// VPMOVDW ymm m128 -// VPMOVDW ymm xmm -// VPMOVDW zmm k m256 -// VPMOVDW zmm k ymm -// VPMOVDW zmm m256 -// VPMOVDW zmm ymm +// VPMOVDW xmm k m64 +// VPMOVDW xmm k xmm +// VPMOVDW xmm m64 +// VPMOVDW xmm xmm +// VPMOVDW ymm k m128 +// VPMOVDW ymm k xmm +// VPMOVDW ymm m128 +// VPMOVDW ymm xmm +// VPMOVDW zmm k m256 +// VPMOVDW zmm k ymm +// VPMOVDW zmm m256 +// VPMOVDW zmm ymm +// // Construct and append a VPMOVDW instruction to the active function. func (c *Context) VPMOVDW(ops ...operand.Op) { c.addinstruction(x86.VPMOVDW(ops...)) @@ -60110,18 +65105,19 @@ func (c *Context) VPMOVDW(ops ...operand.Op) { // // Forms: // -// VPMOVDW xmm k m64 -// VPMOVDW xmm k xmm -// VPMOVDW xmm m64 -// VPMOVDW xmm xmm -// VPMOVDW ymm k m128 -// VPMOVDW ymm k xmm -// VPMOVDW ymm m128 -// VPMOVDW ymm xmm -// VPMOVDW zmm k m256 -// VPMOVDW zmm k ymm -// VPMOVDW zmm m256 -// VPMOVDW zmm ymm +// VPMOVDW xmm k m64 +// VPMOVDW xmm k xmm +// VPMOVDW xmm m64 +// VPMOVDW xmm xmm +// VPMOVDW ymm k m128 +// VPMOVDW ymm k xmm +// VPMOVDW ymm m128 +// VPMOVDW ymm xmm +// VPMOVDW zmm k m256 +// VPMOVDW zmm k ymm +// VPMOVDW zmm m256 +// VPMOVDW zmm ymm +// // Construct and append a VPMOVDW instruction to the active function. // Operates on the global context. func VPMOVDW(ops ...operand.Op) { ctx.VPMOVDW(ops...) } @@ -60130,12 +65126,13 @@ func VPMOVDW(ops ...operand.Op) { ctx.VPMOVDW(ops...) } // // Forms: // -// VPMOVDW.Z xmm k m64 -// VPMOVDW.Z xmm k xmm -// VPMOVDW.Z ymm k m128 -// VPMOVDW.Z ymm k xmm -// VPMOVDW.Z zmm k m256 -// VPMOVDW.Z zmm k ymm +// VPMOVDW.Z xmm k m64 +// VPMOVDW.Z xmm k xmm +// VPMOVDW.Z ymm k m128 +// VPMOVDW.Z ymm k xmm +// VPMOVDW.Z zmm k m256 +// VPMOVDW.Z zmm k ymm +// // Construct and append a VPMOVDW.Z instruction to the active function. func (c *Context) VPMOVDW_Z(xyz, k, mxy operand.Op) { c.addinstruction(x86.VPMOVDW_Z(xyz, k, mxy)) @@ -60145,12 +65142,13 @@ func (c *Context) VPMOVDW_Z(xyz, k, mxy operand.Op) { // // Forms: // -// VPMOVDW.Z xmm k m64 -// VPMOVDW.Z xmm k xmm -// VPMOVDW.Z ymm k m128 -// VPMOVDW.Z ymm k xmm -// VPMOVDW.Z zmm k m256 -// VPMOVDW.Z zmm k ymm +// VPMOVDW.Z xmm k m64 +// VPMOVDW.Z xmm k xmm +// VPMOVDW.Z ymm k m128 +// VPMOVDW.Z ymm k xmm +// VPMOVDW.Z zmm k m256 +// VPMOVDW.Z zmm k ymm +// // Construct and append a VPMOVDW.Z instruction to the active function. // Operates on the global context. func VPMOVDW_Z(xyz, k, mxy operand.Op) { ctx.VPMOVDW_Z(xyz, k, mxy) } @@ -60159,9 +65157,10 @@ func VPMOVDW_Z(xyz, k, mxy operand.Op) { ctx.VPMOVDW_Z(xyz, k, mxy) } // // Forms: // -// VPMOVM2B k xmm -// VPMOVM2B k ymm -// VPMOVM2B k zmm +// VPMOVM2B k xmm +// VPMOVM2B k ymm +// VPMOVM2B k zmm +// // Construct and append a VPMOVM2B instruction to the active function. func (c *Context) VPMOVM2B(k, xyz operand.Op) { c.addinstruction(x86.VPMOVM2B(k, xyz)) @@ -60171,9 +65170,10 @@ func (c *Context) VPMOVM2B(k, xyz operand.Op) { // // Forms: // -// VPMOVM2B k xmm -// VPMOVM2B k ymm -// VPMOVM2B k zmm +// VPMOVM2B k xmm +// VPMOVM2B k ymm +// VPMOVM2B k zmm +// // Construct and append a VPMOVM2B instruction to the active function. // Operates on the global context. func VPMOVM2B(k, xyz operand.Op) { ctx.VPMOVM2B(k, xyz) } @@ -60182,9 +65182,10 @@ func VPMOVM2B(k, xyz operand.Op) { ctx.VPMOVM2B(k, xyz) } // // Forms: // -// VPMOVM2D k xmm -// VPMOVM2D k ymm -// VPMOVM2D k zmm +// VPMOVM2D k xmm +// VPMOVM2D k ymm +// VPMOVM2D k zmm +// // Construct and append a VPMOVM2D instruction to the active function. func (c *Context) VPMOVM2D(k, xyz operand.Op) { c.addinstruction(x86.VPMOVM2D(k, xyz)) @@ -60194,9 +65195,10 @@ func (c *Context) VPMOVM2D(k, xyz operand.Op) { // // Forms: // -// VPMOVM2D k xmm -// VPMOVM2D k ymm -// VPMOVM2D k zmm +// VPMOVM2D k xmm +// VPMOVM2D k ymm +// VPMOVM2D k zmm +// // Construct and append a VPMOVM2D instruction to the active function. // Operates on the global context. func VPMOVM2D(k, xyz operand.Op) { ctx.VPMOVM2D(k, xyz) } @@ -60205,9 +65207,10 @@ func VPMOVM2D(k, xyz operand.Op) { ctx.VPMOVM2D(k, xyz) } // // Forms: // -// VPMOVM2Q k xmm -// VPMOVM2Q k ymm -// VPMOVM2Q k zmm +// VPMOVM2Q k xmm +// VPMOVM2Q k ymm +// VPMOVM2Q k zmm +// // Construct and append a VPMOVM2Q instruction to the active function. func (c *Context) VPMOVM2Q(k, xyz operand.Op) { c.addinstruction(x86.VPMOVM2Q(k, xyz)) @@ -60217,9 +65220,10 @@ func (c *Context) VPMOVM2Q(k, xyz operand.Op) { // // Forms: // -// VPMOVM2Q k xmm -// VPMOVM2Q k ymm -// VPMOVM2Q k zmm +// VPMOVM2Q k xmm +// VPMOVM2Q k ymm +// VPMOVM2Q k zmm +// // Construct and append a VPMOVM2Q instruction to the active function. // Operates on the global context. func VPMOVM2Q(k, xyz operand.Op) { ctx.VPMOVM2Q(k, xyz) } @@ -60228,9 +65232,10 @@ func VPMOVM2Q(k, xyz operand.Op) { ctx.VPMOVM2Q(k, xyz) } // // Forms: // -// VPMOVM2W k xmm -// VPMOVM2W k ymm -// VPMOVM2W k zmm +// VPMOVM2W k xmm +// VPMOVM2W k ymm +// VPMOVM2W k zmm +// // Construct and append a VPMOVM2W instruction to the active function. func (c *Context) VPMOVM2W(k, xyz operand.Op) { c.addinstruction(x86.VPMOVM2W(k, xyz)) @@ -60240,9 +65245,10 @@ func (c *Context) VPMOVM2W(k, xyz operand.Op) { // // Forms: // -// VPMOVM2W k xmm -// VPMOVM2W k ymm -// VPMOVM2W k zmm +// VPMOVM2W k xmm +// VPMOVM2W k ymm +// VPMOVM2W k zmm +// // Construct and append a VPMOVM2W instruction to the active function. // Operates on the global context. func VPMOVM2W(k, xyz operand.Op) { ctx.VPMOVM2W(k, xyz) } @@ -60251,8 +65257,9 @@ func VPMOVM2W(k, xyz operand.Op) { ctx.VPMOVM2W(k, xyz) } // // Forms: // -// VPMOVMSKB ymm r32 -// VPMOVMSKB xmm r32 +// VPMOVMSKB ymm r32 +// VPMOVMSKB xmm r32 +// // Construct and append a VPMOVMSKB instruction to the active function. func (c *Context) VPMOVMSKB(xy, r operand.Op) { c.addinstruction(x86.VPMOVMSKB(xy, r)) @@ -60262,8 +65269,9 @@ func (c *Context) VPMOVMSKB(xy, r operand.Op) { // // Forms: // -// VPMOVMSKB ymm r32 -// VPMOVMSKB xmm r32 +// VPMOVMSKB ymm r32 +// VPMOVMSKB xmm r32 +// // Construct and append a VPMOVMSKB instruction to the active function. // Operates on the global context. func VPMOVMSKB(xy, r operand.Op) { ctx.VPMOVMSKB(xy, r) } @@ -60272,9 +65280,10 @@ func VPMOVMSKB(xy, r operand.Op) { ctx.VPMOVMSKB(xy, r) } // // Forms: // -// VPMOVQ2M xmm k -// VPMOVQ2M ymm k -// VPMOVQ2M zmm k +// VPMOVQ2M xmm k +// VPMOVQ2M ymm k +// VPMOVQ2M zmm k +// // Construct and append a VPMOVQ2M instruction to the active function. func (c *Context) VPMOVQ2M(xyz, k operand.Op) { c.addinstruction(x86.VPMOVQ2M(xyz, k)) @@ -60284,9 +65293,10 @@ func (c *Context) VPMOVQ2M(xyz, k operand.Op) { // // Forms: // -// VPMOVQ2M xmm k -// VPMOVQ2M ymm k -// VPMOVQ2M zmm k +// VPMOVQ2M xmm k +// VPMOVQ2M ymm k +// VPMOVQ2M zmm k +// // Construct and append a VPMOVQ2M instruction to the active function. // Operates on the global context. func VPMOVQ2M(xyz, k operand.Op) { ctx.VPMOVQ2M(xyz, k) } @@ -60295,18 +65305,19 @@ func VPMOVQ2M(xyz, k operand.Op) { ctx.VPMOVQ2M(xyz, k) } // // Forms: // -// VPMOVQB xmm k m16 -// VPMOVQB xmm k xmm -// VPMOVQB xmm m16 -// VPMOVQB xmm xmm -// VPMOVQB ymm k m32 -// VPMOVQB ymm k xmm -// VPMOVQB ymm m32 -// VPMOVQB ymm xmm -// VPMOVQB zmm k m64 -// VPMOVQB zmm k xmm -// VPMOVQB zmm m64 -// VPMOVQB zmm xmm +// VPMOVQB xmm k m16 +// VPMOVQB xmm k xmm +// VPMOVQB xmm m16 +// VPMOVQB xmm xmm +// VPMOVQB ymm k m32 +// VPMOVQB ymm k xmm +// VPMOVQB ymm m32 +// VPMOVQB ymm xmm +// VPMOVQB zmm k m64 +// VPMOVQB zmm k xmm +// VPMOVQB zmm m64 +// VPMOVQB zmm xmm +// // Construct and append a VPMOVQB instruction to the active function. func (c *Context) VPMOVQB(ops ...operand.Op) { c.addinstruction(x86.VPMOVQB(ops...)) @@ -60316,18 +65327,19 @@ func (c *Context) VPMOVQB(ops ...operand.Op) { // // Forms: // -// VPMOVQB xmm k m16 -// VPMOVQB xmm k xmm -// VPMOVQB xmm m16 -// VPMOVQB xmm xmm -// VPMOVQB ymm k m32 -// VPMOVQB ymm k xmm -// VPMOVQB ymm m32 -// VPMOVQB ymm xmm -// VPMOVQB zmm k m64 -// VPMOVQB zmm k xmm -// VPMOVQB zmm m64 -// VPMOVQB zmm xmm +// VPMOVQB xmm k m16 +// VPMOVQB xmm k xmm +// VPMOVQB xmm m16 +// VPMOVQB xmm xmm +// VPMOVQB ymm k m32 +// VPMOVQB ymm k xmm +// VPMOVQB ymm m32 +// VPMOVQB ymm xmm +// VPMOVQB zmm k m64 +// VPMOVQB zmm k xmm +// VPMOVQB zmm m64 +// VPMOVQB zmm xmm +// // Construct and append a VPMOVQB instruction to the active function. // Operates on the global context. func VPMOVQB(ops ...operand.Op) { ctx.VPMOVQB(ops...) } @@ -60336,12 +65348,13 @@ func VPMOVQB(ops ...operand.Op) { ctx.VPMOVQB(ops...) } // // Forms: // -// VPMOVQB.Z xmm k m16 -// VPMOVQB.Z xmm k xmm -// VPMOVQB.Z ymm k m32 -// VPMOVQB.Z ymm k xmm -// VPMOVQB.Z zmm k m64 -// VPMOVQB.Z zmm k xmm +// VPMOVQB.Z xmm k m16 +// VPMOVQB.Z xmm k xmm +// VPMOVQB.Z ymm k m32 +// VPMOVQB.Z ymm k xmm +// VPMOVQB.Z zmm k m64 +// VPMOVQB.Z zmm k xmm +// // Construct and append a VPMOVQB.Z instruction to the active function. func (c *Context) VPMOVQB_Z(xyz, k, mx operand.Op) { c.addinstruction(x86.VPMOVQB_Z(xyz, k, mx)) @@ -60351,12 +65364,13 @@ func (c *Context) VPMOVQB_Z(xyz, k, mx operand.Op) { // // Forms: // -// VPMOVQB.Z xmm k m16 -// VPMOVQB.Z xmm k xmm -// VPMOVQB.Z ymm k m32 -// VPMOVQB.Z ymm k xmm -// VPMOVQB.Z zmm k m64 -// VPMOVQB.Z zmm k xmm +// VPMOVQB.Z xmm k m16 +// VPMOVQB.Z xmm k xmm +// VPMOVQB.Z ymm k m32 +// VPMOVQB.Z ymm k xmm +// VPMOVQB.Z zmm k m64 +// VPMOVQB.Z zmm k xmm +// // Construct and append a VPMOVQB.Z instruction to the active function. // Operates on the global context. func VPMOVQB_Z(xyz, k, mx operand.Op) { ctx.VPMOVQB_Z(xyz, k, mx) } @@ -60365,18 +65379,19 @@ func VPMOVQB_Z(xyz, k, mx operand.Op) { ctx.VPMOVQB_Z(xyz, k, mx) } // // Forms: // -// VPMOVQD xmm k m64 -// VPMOVQD xmm k xmm -// VPMOVQD xmm m64 -// VPMOVQD xmm xmm -// VPMOVQD ymm k m128 -// VPMOVQD ymm k xmm -// VPMOVQD ymm m128 -// VPMOVQD ymm xmm -// VPMOVQD zmm k m256 -// VPMOVQD zmm k ymm -// VPMOVQD zmm m256 -// VPMOVQD zmm ymm +// VPMOVQD xmm k m64 +// VPMOVQD xmm k xmm +// VPMOVQD xmm m64 +// VPMOVQD xmm xmm +// VPMOVQD ymm k m128 +// VPMOVQD ymm k xmm +// VPMOVQD ymm m128 +// VPMOVQD ymm xmm +// VPMOVQD zmm k m256 +// VPMOVQD zmm k ymm +// VPMOVQD zmm m256 +// VPMOVQD zmm ymm +// // Construct and append a VPMOVQD instruction to the active function. func (c *Context) VPMOVQD(ops ...operand.Op) { c.addinstruction(x86.VPMOVQD(ops...)) @@ -60386,18 +65401,19 @@ func (c *Context) VPMOVQD(ops ...operand.Op) { // // Forms: // -// VPMOVQD xmm k m64 -// VPMOVQD xmm k xmm -// VPMOVQD xmm m64 -// VPMOVQD xmm xmm -// VPMOVQD ymm k m128 -// VPMOVQD ymm k xmm -// VPMOVQD ymm m128 -// VPMOVQD ymm xmm -// VPMOVQD zmm k m256 -// VPMOVQD zmm k ymm -// VPMOVQD zmm m256 -// VPMOVQD zmm ymm +// VPMOVQD xmm k m64 +// VPMOVQD xmm k xmm +// VPMOVQD xmm m64 +// VPMOVQD xmm xmm +// VPMOVQD ymm k m128 +// VPMOVQD ymm k xmm +// VPMOVQD ymm m128 +// VPMOVQD ymm xmm +// VPMOVQD zmm k m256 +// VPMOVQD zmm k ymm +// VPMOVQD zmm m256 +// VPMOVQD zmm ymm +// // Construct and append a VPMOVQD instruction to the active function. // Operates on the global context. func VPMOVQD(ops ...operand.Op) { ctx.VPMOVQD(ops...) } @@ -60406,12 +65422,13 @@ func VPMOVQD(ops ...operand.Op) { ctx.VPMOVQD(ops...) } // // Forms: // -// VPMOVQD.Z xmm k m64 -// VPMOVQD.Z xmm k xmm -// VPMOVQD.Z ymm k m128 -// VPMOVQD.Z ymm k xmm -// VPMOVQD.Z zmm k m256 -// VPMOVQD.Z zmm k ymm +// VPMOVQD.Z xmm k m64 +// VPMOVQD.Z xmm k xmm +// VPMOVQD.Z ymm k m128 +// VPMOVQD.Z ymm k xmm +// VPMOVQD.Z zmm k m256 +// VPMOVQD.Z zmm k ymm +// // Construct and append a VPMOVQD.Z instruction to the active function. func (c *Context) VPMOVQD_Z(xyz, k, mxy operand.Op) { c.addinstruction(x86.VPMOVQD_Z(xyz, k, mxy)) @@ -60421,12 +65438,13 @@ func (c *Context) VPMOVQD_Z(xyz, k, mxy operand.Op) { // // Forms: // -// VPMOVQD.Z xmm k m64 -// VPMOVQD.Z xmm k xmm -// VPMOVQD.Z ymm k m128 -// VPMOVQD.Z ymm k xmm -// VPMOVQD.Z zmm k m256 -// VPMOVQD.Z zmm k ymm +// VPMOVQD.Z xmm k m64 +// VPMOVQD.Z xmm k xmm +// VPMOVQD.Z ymm k m128 +// VPMOVQD.Z ymm k xmm +// VPMOVQD.Z zmm k m256 +// VPMOVQD.Z zmm k ymm +// // Construct and append a VPMOVQD.Z instruction to the active function. // Operates on the global context. func VPMOVQD_Z(xyz, k, mxy operand.Op) { ctx.VPMOVQD_Z(xyz, k, mxy) } @@ -60435,18 +65453,19 @@ func VPMOVQD_Z(xyz, k, mxy operand.Op) { ctx.VPMOVQD_Z(xyz, k, mxy) } // // Forms: // -// VPMOVQW xmm k m32 -// VPMOVQW xmm k xmm -// VPMOVQW xmm m32 -// VPMOVQW xmm xmm -// VPMOVQW ymm k m64 -// VPMOVQW ymm k xmm -// VPMOVQW ymm m64 -// VPMOVQW ymm xmm -// VPMOVQW zmm k m128 -// VPMOVQW zmm k xmm -// VPMOVQW zmm m128 -// VPMOVQW zmm xmm +// VPMOVQW xmm k m32 +// VPMOVQW xmm k xmm +// VPMOVQW xmm m32 +// VPMOVQW xmm xmm +// VPMOVQW ymm k m64 +// VPMOVQW ymm k xmm +// VPMOVQW ymm m64 +// VPMOVQW ymm xmm +// VPMOVQW zmm k m128 +// VPMOVQW zmm k xmm +// VPMOVQW zmm m128 +// VPMOVQW zmm xmm +// // Construct and append a VPMOVQW instruction to the active function. func (c *Context) VPMOVQW(ops ...operand.Op) { c.addinstruction(x86.VPMOVQW(ops...)) @@ -60456,18 +65475,19 @@ func (c *Context) VPMOVQW(ops ...operand.Op) { // // Forms: // -// VPMOVQW xmm k m32 -// VPMOVQW xmm k xmm -// VPMOVQW xmm m32 -// VPMOVQW xmm xmm -// VPMOVQW ymm k m64 -// VPMOVQW ymm k xmm -// VPMOVQW ymm m64 -// VPMOVQW ymm xmm -// VPMOVQW zmm k m128 -// VPMOVQW zmm k xmm -// VPMOVQW zmm m128 -// VPMOVQW zmm xmm +// VPMOVQW xmm k m32 +// VPMOVQW xmm k xmm +// VPMOVQW xmm m32 +// VPMOVQW xmm xmm +// VPMOVQW ymm k m64 +// VPMOVQW ymm k xmm +// VPMOVQW ymm m64 +// VPMOVQW ymm xmm +// VPMOVQW zmm k m128 +// VPMOVQW zmm k xmm +// VPMOVQW zmm m128 +// VPMOVQW zmm xmm +// // Construct and append a VPMOVQW instruction to the active function. // Operates on the global context. func VPMOVQW(ops ...operand.Op) { ctx.VPMOVQW(ops...) } @@ -60476,12 +65496,13 @@ func VPMOVQW(ops ...operand.Op) { ctx.VPMOVQW(ops...) } // // Forms: // -// VPMOVQW.Z xmm k m32 -// VPMOVQW.Z xmm k xmm -// VPMOVQW.Z ymm k m64 -// VPMOVQW.Z ymm k xmm -// VPMOVQW.Z zmm k m128 -// VPMOVQW.Z zmm k xmm +// VPMOVQW.Z xmm k m32 +// VPMOVQW.Z xmm k xmm +// VPMOVQW.Z ymm k m64 +// VPMOVQW.Z ymm k xmm +// VPMOVQW.Z zmm k m128 +// VPMOVQW.Z zmm k xmm +// // Construct and append a VPMOVQW.Z instruction to the active function. func (c *Context) VPMOVQW_Z(xyz, k, mx operand.Op) { c.addinstruction(x86.VPMOVQW_Z(xyz, k, mx)) @@ -60491,12 +65512,13 @@ func (c *Context) VPMOVQW_Z(xyz, k, mx operand.Op) { // // Forms: // -// VPMOVQW.Z xmm k m32 -// VPMOVQW.Z xmm k xmm -// VPMOVQW.Z ymm k m64 -// VPMOVQW.Z ymm k xmm -// VPMOVQW.Z zmm k m128 -// VPMOVQW.Z zmm k xmm +// VPMOVQW.Z xmm k m32 +// VPMOVQW.Z xmm k xmm +// VPMOVQW.Z ymm k m64 +// VPMOVQW.Z ymm k xmm +// VPMOVQW.Z zmm k m128 +// VPMOVQW.Z zmm k xmm +// // Construct and append a VPMOVQW.Z instruction to the active function. // Operates on the global context. func VPMOVQW_Z(xyz, k, mx operand.Op) { ctx.VPMOVQW_Z(xyz, k, mx) } @@ -60505,18 +65527,19 @@ func VPMOVQW_Z(xyz, k, mx operand.Op) { ctx.VPMOVQW_Z(xyz, k, mx) } // // Forms: // -// VPMOVSDB xmm k m32 -// VPMOVSDB xmm k xmm -// VPMOVSDB xmm m32 -// VPMOVSDB xmm xmm -// VPMOVSDB ymm k m64 -// VPMOVSDB ymm k xmm -// VPMOVSDB ymm m64 -// VPMOVSDB ymm xmm -// VPMOVSDB zmm k m128 -// VPMOVSDB zmm k xmm -// VPMOVSDB zmm m128 -// VPMOVSDB zmm xmm +// VPMOVSDB xmm k m32 +// VPMOVSDB xmm k xmm +// VPMOVSDB xmm m32 +// VPMOVSDB xmm xmm +// VPMOVSDB ymm k m64 +// VPMOVSDB ymm k xmm +// VPMOVSDB ymm m64 +// VPMOVSDB ymm xmm +// VPMOVSDB zmm k m128 +// VPMOVSDB zmm k xmm +// VPMOVSDB zmm m128 +// VPMOVSDB zmm xmm +// // Construct and append a VPMOVSDB instruction to the active function. func (c *Context) VPMOVSDB(ops ...operand.Op) { c.addinstruction(x86.VPMOVSDB(ops...)) @@ -60526,18 +65549,19 @@ func (c *Context) VPMOVSDB(ops ...operand.Op) { // // Forms: // -// VPMOVSDB xmm k m32 -// VPMOVSDB xmm k xmm -// VPMOVSDB xmm m32 -// VPMOVSDB xmm xmm -// VPMOVSDB ymm k m64 -// VPMOVSDB ymm k xmm -// VPMOVSDB ymm m64 -// VPMOVSDB ymm xmm -// VPMOVSDB zmm k m128 -// VPMOVSDB zmm k xmm -// VPMOVSDB zmm m128 -// VPMOVSDB zmm xmm +// VPMOVSDB xmm k m32 +// VPMOVSDB xmm k xmm +// VPMOVSDB xmm m32 +// VPMOVSDB xmm xmm +// VPMOVSDB ymm k m64 +// VPMOVSDB ymm k xmm +// VPMOVSDB ymm m64 +// VPMOVSDB ymm xmm +// VPMOVSDB zmm k m128 +// VPMOVSDB zmm k xmm +// VPMOVSDB zmm m128 +// VPMOVSDB zmm xmm +// // Construct and append a VPMOVSDB instruction to the active function. // Operates on the global context. func VPMOVSDB(ops ...operand.Op) { ctx.VPMOVSDB(ops...) } @@ -60546,12 +65570,13 @@ func VPMOVSDB(ops ...operand.Op) { ctx.VPMOVSDB(ops...) } // // Forms: // -// VPMOVSDB.Z xmm k m32 -// VPMOVSDB.Z xmm k xmm -// VPMOVSDB.Z ymm k m64 -// VPMOVSDB.Z ymm k xmm -// VPMOVSDB.Z zmm k m128 -// VPMOVSDB.Z zmm k xmm +// VPMOVSDB.Z xmm k m32 +// VPMOVSDB.Z xmm k xmm +// VPMOVSDB.Z ymm k m64 +// VPMOVSDB.Z ymm k xmm +// VPMOVSDB.Z zmm k m128 +// VPMOVSDB.Z zmm k xmm +// // Construct and append a VPMOVSDB.Z instruction to the active function. func (c *Context) VPMOVSDB_Z(xyz, k, mx operand.Op) { c.addinstruction(x86.VPMOVSDB_Z(xyz, k, mx)) @@ -60561,12 +65586,13 @@ func (c *Context) VPMOVSDB_Z(xyz, k, mx operand.Op) { // // Forms: // -// VPMOVSDB.Z xmm k m32 -// VPMOVSDB.Z xmm k xmm -// VPMOVSDB.Z ymm k m64 -// VPMOVSDB.Z ymm k xmm -// VPMOVSDB.Z zmm k m128 -// VPMOVSDB.Z zmm k xmm +// VPMOVSDB.Z xmm k m32 +// VPMOVSDB.Z xmm k xmm +// VPMOVSDB.Z ymm k m64 +// VPMOVSDB.Z ymm k xmm +// VPMOVSDB.Z zmm k m128 +// VPMOVSDB.Z zmm k xmm +// // Construct and append a VPMOVSDB.Z instruction to the active function. // Operates on the global context. func VPMOVSDB_Z(xyz, k, mx operand.Op) { ctx.VPMOVSDB_Z(xyz, k, mx) } @@ -60575,18 +65601,19 @@ func VPMOVSDB_Z(xyz, k, mx operand.Op) { ctx.VPMOVSDB_Z(xyz, k, mx) } // // Forms: // -// VPMOVSDW xmm k m64 -// VPMOVSDW xmm k xmm -// VPMOVSDW xmm m64 -// VPMOVSDW xmm xmm -// VPMOVSDW ymm k m128 -// VPMOVSDW ymm k xmm -// VPMOVSDW ymm m128 -// VPMOVSDW ymm xmm -// VPMOVSDW zmm k m256 -// VPMOVSDW zmm k ymm -// VPMOVSDW zmm m256 -// VPMOVSDW zmm ymm +// VPMOVSDW xmm k m64 +// VPMOVSDW xmm k xmm +// VPMOVSDW xmm m64 +// VPMOVSDW xmm xmm +// VPMOVSDW ymm k m128 +// VPMOVSDW ymm k xmm +// VPMOVSDW ymm m128 +// VPMOVSDW ymm xmm +// VPMOVSDW zmm k m256 +// VPMOVSDW zmm k ymm +// VPMOVSDW zmm m256 +// VPMOVSDW zmm ymm +// // Construct and append a VPMOVSDW instruction to the active function. func (c *Context) VPMOVSDW(ops ...operand.Op) { c.addinstruction(x86.VPMOVSDW(ops...)) @@ -60596,18 +65623,19 @@ func (c *Context) VPMOVSDW(ops ...operand.Op) { // // Forms: // -// VPMOVSDW xmm k m64 -// VPMOVSDW xmm k xmm -// VPMOVSDW xmm m64 -// VPMOVSDW xmm xmm -// VPMOVSDW ymm k m128 -// VPMOVSDW ymm k xmm -// VPMOVSDW ymm m128 -// VPMOVSDW ymm xmm -// VPMOVSDW zmm k m256 -// VPMOVSDW zmm k ymm -// VPMOVSDW zmm m256 -// VPMOVSDW zmm ymm +// VPMOVSDW xmm k m64 +// VPMOVSDW xmm k xmm +// VPMOVSDW xmm m64 +// VPMOVSDW xmm xmm +// VPMOVSDW ymm k m128 +// VPMOVSDW ymm k xmm +// VPMOVSDW ymm m128 +// VPMOVSDW ymm xmm +// VPMOVSDW zmm k m256 +// VPMOVSDW zmm k ymm +// VPMOVSDW zmm m256 +// VPMOVSDW zmm ymm +// // Construct and append a VPMOVSDW instruction to the active function. // Operates on the global context. func VPMOVSDW(ops ...operand.Op) { ctx.VPMOVSDW(ops...) } @@ -60616,12 +65644,13 @@ func VPMOVSDW(ops ...operand.Op) { ctx.VPMOVSDW(ops...) } // // Forms: // -// VPMOVSDW.Z xmm k m64 -// VPMOVSDW.Z xmm k xmm -// VPMOVSDW.Z ymm k m128 -// VPMOVSDW.Z ymm k xmm -// VPMOVSDW.Z zmm k m256 -// VPMOVSDW.Z zmm k ymm +// VPMOVSDW.Z xmm k m64 +// VPMOVSDW.Z xmm k xmm +// VPMOVSDW.Z ymm k m128 +// VPMOVSDW.Z ymm k xmm +// VPMOVSDW.Z zmm k m256 +// VPMOVSDW.Z zmm k ymm +// // Construct and append a VPMOVSDW.Z instruction to the active function. func (c *Context) VPMOVSDW_Z(xyz, k, mxy operand.Op) { c.addinstruction(x86.VPMOVSDW_Z(xyz, k, mxy)) @@ -60631,12 +65660,13 @@ func (c *Context) VPMOVSDW_Z(xyz, k, mxy operand.Op) { // // Forms: // -// VPMOVSDW.Z xmm k m64 -// VPMOVSDW.Z xmm k xmm -// VPMOVSDW.Z ymm k m128 -// VPMOVSDW.Z ymm k xmm -// VPMOVSDW.Z zmm k m256 -// VPMOVSDW.Z zmm k ymm +// VPMOVSDW.Z xmm k m64 +// VPMOVSDW.Z xmm k xmm +// VPMOVSDW.Z ymm k m128 +// VPMOVSDW.Z ymm k xmm +// VPMOVSDW.Z zmm k m256 +// VPMOVSDW.Z zmm k ymm +// // Construct and append a VPMOVSDW.Z instruction to the active function. // Operates on the global context. func VPMOVSDW_Z(xyz, k, mxy operand.Op) { ctx.VPMOVSDW_Z(xyz, k, mxy) } @@ -60645,18 +65675,19 @@ func VPMOVSDW_Z(xyz, k, mxy operand.Op) { ctx.VPMOVSDW_Z(xyz, k, mxy) } // // Forms: // -// VPMOVSQB xmm k m16 -// VPMOVSQB xmm k xmm -// VPMOVSQB xmm m16 -// VPMOVSQB xmm xmm -// VPMOVSQB ymm k m32 -// VPMOVSQB ymm k xmm -// VPMOVSQB ymm m32 -// VPMOVSQB ymm xmm -// VPMOVSQB zmm k m64 -// VPMOVSQB zmm k xmm -// VPMOVSQB zmm m64 -// VPMOVSQB zmm xmm +// VPMOVSQB xmm k m16 +// VPMOVSQB xmm k xmm +// VPMOVSQB xmm m16 +// VPMOVSQB xmm xmm +// VPMOVSQB ymm k m32 +// VPMOVSQB ymm k xmm +// VPMOVSQB ymm m32 +// VPMOVSQB ymm xmm +// VPMOVSQB zmm k m64 +// VPMOVSQB zmm k xmm +// VPMOVSQB zmm m64 +// VPMOVSQB zmm xmm +// // Construct and append a VPMOVSQB instruction to the active function. func (c *Context) VPMOVSQB(ops ...operand.Op) { c.addinstruction(x86.VPMOVSQB(ops...)) @@ -60666,18 +65697,19 @@ func (c *Context) VPMOVSQB(ops ...operand.Op) { // // Forms: // -// VPMOVSQB xmm k m16 -// VPMOVSQB xmm k xmm -// VPMOVSQB xmm m16 -// VPMOVSQB xmm xmm -// VPMOVSQB ymm k m32 -// VPMOVSQB ymm k xmm -// VPMOVSQB ymm m32 -// VPMOVSQB ymm xmm -// VPMOVSQB zmm k m64 -// VPMOVSQB zmm k xmm -// VPMOVSQB zmm m64 -// VPMOVSQB zmm xmm +// VPMOVSQB xmm k m16 +// VPMOVSQB xmm k xmm +// VPMOVSQB xmm m16 +// VPMOVSQB xmm xmm +// VPMOVSQB ymm k m32 +// VPMOVSQB ymm k xmm +// VPMOVSQB ymm m32 +// VPMOVSQB ymm xmm +// VPMOVSQB zmm k m64 +// VPMOVSQB zmm k xmm +// VPMOVSQB zmm m64 +// VPMOVSQB zmm xmm +// // Construct and append a VPMOVSQB instruction to the active function. // Operates on the global context. func VPMOVSQB(ops ...operand.Op) { ctx.VPMOVSQB(ops...) } @@ -60686,12 +65718,13 @@ func VPMOVSQB(ops ...operand.Op) { ctx.VPMOVSQB(ops...) } // // Forms: // -// VPMOVSQB.Z xmm k m16 -// VPMOVSQB.Z xmm k xmm -// VPMOVSQB.Z ymm k m32 -// VPMOVSQB.Z ymm k xmm -// VPMOVSQB.Z zmm k m64 -// VPMOVSQB.Z zmm k xmm +// VPMOVSQB.Z xmm k m16 +// VPMOVSQB.Z xmm k xmm +// VPMOVSQB.Z ymm k m32 +// VPMOVSQB.Z ymm k xmm +// VPMOVSQB.Z zmm k m64 +// VPMOVSQB.Z zmm k xmm +// // Construct and append a VPMOVSQB.Z instruction to the active function. func (c *Context) VPMOVSQB_Z(xyz, k, mx operand.Op) { c.addinstruction(x86.VPMOVSQB_Z(xyz, k, mx)) @@ -60701,12 +65734,13 @@ func (c *Context) VPMOVSQB_Z(xyz, k, mx operand.Op) { // // Forms: // -// VPMOVSQB.Z xmm k m16 -// VPMOVSQB.Z xmm k xmm -// VPMOVSQB.Z ymm k m32 -// VPMOVSQB.Z ymm k xmm -// VPMOVSQB.Z zmm k m64 -// VPMOVSQB.Z zmm k xmm +// VPMOVSQB.Z xmm k m16 +// VPMOVSQB.Z xmm k xmm +// VPMOVSQB.Z ymm k m32 +// VPMOVSQB.Z ymm k xmm +// VPMOVSQB.Z zmm k m64 +// VPMOVSQB.Z zmm k xmm +// // Construct and append a VPMOVSQB.Z instruction to the active function. // Operates on the global context. func VPMOVSQB_Z(xyz, k, mx operand.Op) { ctx.VPMOVSQB_Z(xyz, k, mx) } @@ -60715,18 +65749,19 @@ func VPMOVSQB_Z(xyz, k, mx operand.Op) { ctx.VPMOVSQB_Z(xyz, k, mx) } // // Forms: // -// VPMOVSQD xmm k m64 -// VPMOVSQD xmm k xmm -// VPMOVSQD xmm m64 -// VPMOVSQD xmm xmm -// VPMOVSQD ymm k m128 -// VPMOVSQD ymm k xmm -// VPMOVSQD ymm m128 -// VPMOVSQD ymm xmm -// VPMOVSQD zmm k m256 -// VPMOVSQD zmm k ymm -// VPMOVSQD zmm m256 -// VPMOVSQD zmm ymm +// VPMOVSQD xmm k m64 +// VPMOVSQD xmm k xmm +// VPMOVSQD xmm m64 +// VPMOVSQD xmm xmm +// VPMOVSQD ymm k m128 +// VPMOVSQD ymm k xmm +// VPMOVSQD ymm m128 +// VPMOVSQD ymm xmm +// VPMOVSQD zmm k m256 +// VPMOVSQD zmm k ymm +// VPMOVSQD zmm m256 +// VPMOVSQD zmm ymm +// // Construct and append a VPMOVSQD instruction to the active function. func (c *Context) VPMOVSQD(ops ...operand.Op) { c.addinstruction(x86.VPMOVSQD(ops...)) @@ -60736,18 +65771,19 @@ func (c *Context) VPMOVSQD(ops ...operand.Op) { // // Forms: // -// VPMOVSQD xmm k m64 -// VPMOVSQD xmm k xmm -// VPMOVSQD xmm m64 -// VPMOVSQD xmm xmm -// VPMOVSQD ymm k m128 -// VPMOVSQD ymm k xmm -// VPMOVSQD ymm m128 -// VPMOVSQD ymm xmm -// VPMOVSQD zmm k m256 -// VPMOVSQD zmm k ymm -// VPMOVSQD zmm m256 -// VPMOVSQD zmm ymm +// VPMOVSQD xmm k m64 +// VPMOVSQD xmm k xmm +// VPMOVSQD xmm m64 +// VPMOVSQD xmm xmm +// VPMOVSQD ymm k m128 +// VPMOVSQD ymm k xmm +// VPMOVSQD ymm m128 +// VPMOVSQD ymm xmm +// VPMOVSQD zmm k m256 +// VPMOVSQD zmm k ymm +// VPMOVSQD zmm m256 +// VPMOVSQD zmm ymm +// // Construct and append a VPMOVSQD instruction to the active function. // Operates on the global context. func VPMOVSQD(ops ...operand.Op) { ctx.VPMOVSQD(ops...) } @@ -60756,12 +65792,13 @@ func VPMOVSQD(ops ...operand.Op) { ctx.VPMOVSQD(ops...) } // // Forms: // -// VPMOVSQD.Z xmm k m64 -// VPMOVSQD.Z xmm k xmm -// VPMOVSQD.Z ymm k m128 -// VPMOVSQD.Z ymm k xmm -// VPMOVSQD.Z zmm k m256 -// VPMOVSQD.Z zmm k ymm +// VPMOVSQD.Z xmm k m64 +// VPMOVSQD.Z xmm k xmm +// VPMOVSQD.Z ymm k m128 +// VPMOVSQD.Z ymm k xmm +// VPMOVSQD.Z zmm k m256 +// VPMOVSQD.Z zmm k ymm +// // Construct and append a VPMOVSQD.Z instruction to the active function. func (c *Context) VPMOVSQD_Z(xyz, k, mxy operand.Op) { c.addinstruction(x86.VPMOVSQD_Z(xyz, k, mxy)) @@ -60771,12 +65808,13 @@ func (c *Context) VPMOVSQD_Z(xyz, k, mxy operand.Op) { // // Forms: // -// VPMOVSQD.Z xmm k m64 -// VPMOVSQD.Z xmm k xmm -// VPMOVSQD.Z ymm k m128 -// VPMOVSQD.Z ymm k xmm -// VPMOVSQD.Z zmm k m256 -// VPMOVSQD.Z zmm k ymm +// VPMOVSQD.Z xmm k m64 +// VPMOVSQD.Z xmm k xmm +// VPMOVSQD.Z ymm k m128 +// VPMOVSQD.Z ymm k xmm +// VPMOVSQD.Z zmm k m256 +// VPMOVSQD.Z zmm k ymm +// // Construct and append a VPMOVSQD.Z instruction to the active function. // Operates on the global context. func VPMOVSQD_Z(xyz, k, mxy operand.Op) { ctx.VPMOVSQD_Z(xyz, k, mxy) } @@ -60785,18 +65823,19 @@ func VPMOVSQD_Z(xyz, k, mxy operand.Op) { ctx.VPMOVSQD_Z(xyz, k, mxy) } // // Forms: // -// VPMOVSQW xmm k m32 -// VPMOVSQW xmm k xmm -// VPMOVSQW xmm m32 -// VPMOVSQW xmm xmm -// VPMOVSQW ymm k m64 -// VPMOVSQW ymm k xmm -// VPMOVSQW ymm m64 -// VPMOVSQW ymm xmm -// VPMOVSQW zmm k m128 -// VPMOVSQW zmm k xmm -// VPMOVSQW zmm m128 -// VPMOVSQW zmm xmm +// VPMOVSQW xmm k m32 +// VPMOVSQW xmm k xmm +// VPMOVSQW xmm m32 +// VPMOVSQW xmm xmm +// VPMOVSQW ymm k m64 +// VPMOVSQW ymm k xmm +// VPMOVSQW ymm m64 +// VPMOVSQW ymm xmm +// VPMOVSQW zmm k m128 +// VPMOVSQW zmm k xmm +// VPMOVSQW zmm m128 +// VPMOVSQW zmm xmm +// // Construct and append a VPMOVSQW instruction to the active function. func (c *Context) VPMOVSQW(ops ...operand.Op) { c.addinstruction(x86.VPMOVSQW(ops...)) @@ -60806,18 +65845,19 @@ func (c *Context) VPMOVSQW(ops ...operand.Op) { // // Forms: // -// VPMOVSQW xmm k m32 -// VPMOVSQW xmm k xmm -// VPMOVSQW xmm m32 -// VPMOVSQW xmm xmm -// VPMOVSQW ymm k m64 -// VPMOVSQW ymm k xmm -// VPMOVSQW ymm m64 -// VPMOVSQW ymm xmm -// VPMOVSQW zmm k m128 -// VPMOVSQW zmm k xmm -// VPMOVSQW zmm m128 -// VPMOVSQW zmm xmm +// VPMOVSQW xmm k m32 +// VPMOVSQW xmm k xmm +// VPMOVSQW xmm m32 +// VPMOVSQW xmm xmm +// VPMOVSQW ymm k m64 +// VPMOVSQW ymm k xmm +// VPMOVSQW ymm m64 +// VPMOVSQW ymm xmm +// VPMOVSQW zmm k m128 +// VPMOVSQW zmm k xmm +// VPMOVSQW zmm m128 +// VPMOVSQW zmm xmm +// // Construct and append a VPMOVSQW instruction to the active function. // Operates on the global context. func VPMOVSQW(ops ...operand.Op) { ctx.VPMOVSQW(ops...) } @@ -60826,12 +65866,13 @@ func VPMOVSQW(ops ...operand.Op) { ctx.VPMOVSQW(ops...) } // // Forms: // -// VPMOVSQW.Z xmm k m32 -// VPMOVSQW.Z xmm k xmm -// VPMOVSQW.Z ymm k m64 -// VPMOVSQW.Z ymm k xmm -// VPMOVSQW.Z zmm k m128 -// VPMOVSQW.Z zmm k xmm +// VPMOVSQW.Z xmm k m32 +// VPMOVSQW.Z xmm k xmm +// VPMOVSQW.Z ymm k m64 +// VPMOVSQW.Z ymm k xmm +// VPMOVSQW.Z zmm k m128 +// VPMOVSQW.Z zmm k xmm +// // Construct and append a VPMOVSQW.Z instruction to the active function. func (c *Context) VPMOVSQW_Z(xyz, k, mx operand.Op) { c.addinstruction(x86.VPMOVSQW_Z(xyz, k, mx)) @@ -60841,12 +65882,13 @@ func (c *Context) VPMOVSQW_Z(xyz, k, mx operand.Op) { // // Forms: // -// VPMOVSQW.Z xmm k m32 -// VPMOVSQW.Z xmm k xmm -// VPMOVSQW.Z ymm k m64 -// VPMOVSQW.Z ymm k xmm -// VPMOVSQW.Z zmm k m128 -// VPMOVSQW.Z zmm k xmm +// VPMOVSQW.Z xmm k m32 +// VPMOVSQW.Z xmm k xmm +// VPMOVSQW.Z ymm k m64 +// VPMOVSQW.Z ymm k xmm +// VPMOVSQW.Z zmm k m128 +// VPMOVSQW.Z zmm k xmm +// // Construct and append a VPMOVSQW.Z instruction to the active function. // Operates on the global context. func VPMOVSQW_Z(xyz, k, mx operand.Op) { ctx.VPMOVSQW_Z(xyz, k, mx) } @@ -60855,18 +65897,19 @@ func VPMOVSQW_Z(xyz, k, mx operand.Op) { ctx.VPMOVSQW_Z(xyz, k, mx) } // // Forms: // -// VPMOVSWB xmm k m64 -// VPMOVSWB xmm k xmm -// VPMOVSWB xmm m64 -// VPMOVSWB xmm xmm -// VPMOVSWB ymm k m128 -// VPMOVSWB ymm k xmm -// VPMOVSWB ymm m128 -// VPMOVSWB ymm xmm -// VPMOVSWB zmm k m256 -// VPMOVSWB zmm k ymm -// VPMOVSWB zmm m256 -// VPMOVSWB zmm ymm +// VPMOVSWB xmm k m64 +// VPMOVSWB xmm k xmm +// VPMOVSWB xmm m64 +// VPMOVSWB xmm xmm +// VPMOVSWB ymm k m128 +// VPMOVSWB ymm k xmm +// VPMOVSWB ymm m128 +// VPMOVSWB ymm xmm +// VPMOVSWB zmm k m256 +// VPMOVSWB zmm k ymm +// VPMOVSWB zmm m256 +// VPMOVSWB zmm ymm +// // Construct and append a VPMOVSWB instruction to the active function. func (c *Context) VPMOVSWB(ops ...operand.Op) { c.addinstruction(x86.VPMOVSWB(ops...)) @@ -60876,18 +65919,19 @@ func (c *Context) VPMOVSWB(ops ...operand.Op) { // // Forms: // -// VPMOVSWB xmm k m64 -// VPMOVSWB xmm k xmm -// VPMOVSWB xmm m64 -// VPMOVSWB xmm xmm -// VPMOVSWB ymm k m128 -// VPMOVSWB ymm k xmm -// VPMOVSWB ymm m128 -// VPMOVSWB ymm xmm -// VPMOVSWB zmm k m256 -// VPMOVSWB zmm k ymm -// VPMOVSWB zmm m256 -// VPMOVSWB zmm ymm +// VPMOVSWB xmm k m64 +// VPMOVSWB xmm k xmm +// VPMOVSWB xmm m64 +// VPMOVSWB xmm xmm +// VPMOVSWB ymm k m128 +// VPMOVSWB ymm k xmm +// VPMOVSWB ymm m128 +// VPMOVSWB ymm xmm +// VPMOVSWB zmm k m256 +// VPMOVSWB zmm k ymm +// VPMOVSWB zmm m256 +// VPMOVSWB zmm ymm +// // Construct and append a VPMOVSWB instruction to the active function. // Operates on the global context. func VPMOVSWB(ops ...operand.Op) { ctx.VPMOVSWB(ops...) } @@ -60896,12 +65940,13 @@ func VPMOVSWB(ops ...operand.Op) { ctx.VPMOVSWB(ops...) } // // Forms: // -// VPMOVSWB.Z xmm k m64 -// VPMOVSWB.Z xmm k xmm -// VPMOVSWB.Z ymm k m128 -// VPMOVSWB.Z ymm k xmm -// VPMOVSWB.Z zmm k m256 -// VPMOVSWB.Z zmm k ymm +// VPMOVSWB.Z xmm k m64 +// VPMOVSWB.Z xmm k xmm +// VPMOVSWB.Z ymm k m128 +// VPMOVSWB.Z ymm k xmm +// VPMOVSWB.Z zmm k m256 +// VPMOVSWB.Z zmm k ymm +// // Construct and append a VPMOVSWB.Z instruction to the active function. func (c *Context) VPMOVSWB_Z(xyz, k, mxy operand.Op) { c.addinstruction(x86.VPMOVSWB_Z(xyz, k, mxy)) @@ -60911,12 +65956,13 @@ func (c *Context) VPMOVSWB_Z(xyz, k, mxy operand.Op) { // // Forms: // -// VPMOVSWB.Z xmm k m64 -// VPMOVSWB.Z xmm k xmm -// VPMOVSWB.Z ymm k m128 -// VPMOVSWB.Z ymm k xmm -// VPMOVSWB.Z zmm k m256 -// VPMOVSWB.Z zmm k ymm +// VPMOVSWB.Z xmm k m64 +// VPMOVSWB.Z xmm k xmm +// VPMOVSWB.Z ymm k m128 +// VPMOVSWB.Z ymm k xmm +// VPMOVSWB.Z zmm k m256 +// VPMOVSWB.Z zmm k ymm +// // Construct and append a VPMOVSWB.Z instruction to the active function. // Operates on the global context. func VPMOVSWB_Z(xyz, k, mxy operand.Op) { ctx.VPMOVSWB_Z(xyz, k, mxy) } @@ -60925,18 +65971,19 @@ func VPMOVSWB_Z(xyz, k, mxy operand.Op) { ctx.VPMOVSWB_Z(xyz, k, mxy) } // // Forms: // -// VPMOVSXBD m64 ymm -// VPMOVSXBD xmm ymm -// VPMOVSXBD m32 xmm -// VPMOVSXBD xmm xmm -// VPMOVSXBD m32 k xmm -// VPMOVSXBD m64 k ymm -// VPMOVSXBD xmm k xmm -// VPMOVSXBD xmm k ymm -// VPMOVSXBD m128 k zmm -// VPMOVSXBD m128 zmm -// VPMOVSXBD xmm k zmm -// VPMOVSXBD xmm zmm +// VPMOVSXBD m64 ymm +// VPMOVSXBD xmm ymm +// VPMOVSXBD m32 xmm +// VPMOVSXBD xmm xmm +// VPMOVSXBD m32 k xmm +// VPMOVSXBD m64 k ymm +// VPMOVSXBD xmm k xmm +// VPMOVSXBD xmm k ymm +// VPMOVSXBD m128 k zmm +// VPMOVSXBD m128 zmm +// VPMOVSXBD xmm k zmm +// VPMOVSXBD xmm zmm +// // Construct and append a VPMOVSXBD instruction to the active function. func (c *Context) VPMOVSXBD(ops ...operand.Op) { c.addinstruction(x86.VPMOVSXBD(ops...)) @@ -60946,18 +65993,19 @@ func (c *Context) VPMOVSXBD(ops ...operand.Op) { // // Forms: // -// VPMOVSXBD m64 ymm -// VPMOVSXBD xmm ymm -// VPMOVSXBD m32 xmm -// VPMOVSXBD xmm xmm -// VPMOVSXBD m32 k xmm -// VPMOVSXBD m64 k ymm -// VPMOVSXBD xmm k xmm -// VPMOVSXBD xmm k ymm -// VPMOVSXBD m128 k zmm -// VPMOVSXBD m128 zmm -// VPMOVSXBD xmm k zmm -// VPMOVSXBD xmm zmm +// VPMOVSXBD m64 ymm +// VPMOVSXBD xmm ymm +// VPMOVSXBD m32 xmm +// VPMOVSXBD xmm xmm +// VPMOVSXBD m32 k xmm +// VPMOVSXBD m64 k ymm +// VPMOVSXBD xmm k xmm +// VPMOVSXBD xmm k ymm +// VPMOVSXBD m128 k zmm +// VPMOVSXBD m128 zmm +// VPMOVSXBD xmm k zmm +// VPMOVSXBD xmm zmm +// // Construct and append a VPMOVSXBD instruction to the active function. // Operates on the global context. func VPMOVSXBD(ops ...operand.Op) { ctx.VPMOVSXBD(ops...) } @@ -60966,12 +66014,13 @@ func VPMOVSXBD(ops ...operand.Op) { ctx.VPMOVSXBD(ops...) } // // Forms: // -// VPMOVSXBD.Z m32 k xmm -// VPMOVSXBD.Z m64 k ymm -// VPMOVSXBD.Z xmm k xmm -// VPMOVSXBD.Z xmm k ymm -// VPMOVSXBD.Z m128 k zmm -// VPMOVSXBD.Z xmm k zmm +// VPMOVSXBD.Z m32 k xmm +// VPMOVSXBD.Z m64 k ymm +// VPMOVSXBD.Z xmm k xmm +// VPMOVSXBD.Z xmm k ymm +// VPMOVSXBD.Z m128 k zmm +// VPMOVSXBD.Z xmm k zmm +// // Construct and append a VPMOVSXBD.Z instruction to the active function. func (c *Context) VPMOVSXBD_Z(mx, k, xyz operand.Op) { c.addinstruction(x86.VPMOVSXBD_Z(mx, k, xyz)) @@ -60981,12 +66030,13 @@ func (c *Context) VPMOVSXBD_Z(mx, k, xyz operand.Op) { // // Forms: // -// VPMOVSXBD.Z m32 k xmm -// VPMOVSXBD.Z m64 k ymm -// VPMOVSXBD.Z xmm k xmm -// VPMOVSXBD.Z xmm k ymm -// VPMOVSXBD.Z m128 k zmm -// VPMOVSXBD.Z xmm k zmm +// VPMOVSXBD.Z m32 k xmm +// VPMOVSXBD.Z m64 k ymm +// VPMOVSXBD.Z xmm k xmm +// VPMOVSXBD.Z xmm k ymm +// VPMOVSXBD.Z m128 k zmm +// VPMOVSXBD.Z xmm k zmm +// // Construct and append a VPMOVSXBD.Z instruction to the active function. // Operates on the global context. func VPMOVSXBD_Z(mx, k, xyz operand.Op) { ctx.VPMOVSXBD_Z(mx, k, xyz) } @@ -60995,18 +66045,19 @@ func VPMOVSXBD_Z(mx, k, xyz operand.Op) { ctx.VPMOVSXBD_Z(mx, k, xyz) } // // Forms: // -// VPMOVSXBQ m32 ymm -// VPMOVSXBQ xmm ymm -// VPMOVSXBQ m16 xmm -// VPMOVSXBQ xmm xmm -// VPMOVSXBQ m16 k xmm -// VPMOVSXBQ m32 k ymm -// VPMOVSXBQ xmm k xmm -// VPMOVSXBQ xmm k ymm -// VPMOVSXBQ m64 k zmm -// VPMOVSXBQ m64 zmm -// VPMOVSXBQ xmm k zmm -// VPMOVSXBQ xmm zmm +// VPMOVSXBQ m32 ymm +// VPMOVSXBQ xmm ymm +// VPMOVSXBQ m16 xmm +// VPMOVSXBQ xmm xmm +// VPMOVSXBQ m16 k xmm +// VPMOVSXBQ m32 k ymm +// VPMOVSXBQ xmm k xmm +// VPMOVSXBQ xmm k ymm +// VPMOVSXBQ m64 k zmm +// VPMOVSXBQ m64 zmm +// VPMOVSXBQ xmm k zmm +// VPMOVSXBQ xmm zmm +// // Construct and append a VPMOVSXBQ instruction to the active function. func (c *Context) VPMOVSXBQ(ops ...operand.Op) { c.addinstruction(x86.VPMOVSXBQ(ops...)) @@ -61016,18 +66067,19 @@ func (c *Context) VPMOVSXBQ(ops ...operand.Op) { // // Forms: // -// VPMOVSXBQ m32 ymm -// VPMOVSXBQ xmm ymm -// VPMOVSXBQ m16 xmm -// VPMOVSXBQ xmm xmm -// VPMOVSXBQ m16 k xmm -// VPMOVSXBQ m32 k ymm -// VPMOVSXBQ xmm k xmm -// VPMOVSXBQ xmm k ymm -// VPMOVSXBQ m64 k zmm -// VPMOVSXBQ m64 zmm -// VPMOVSXBQ xmm k zmm -// VPMOVSXBQ xmm zmm +// VPMOVSXBQ m32 ymm +// VPMOVSXBQ xmm ymm +// VPMOVSXBQ m16 xmm +// VPMOVSXBQ xmm xmm +// VPMOVSXBQ m16 k xmm +// VPMOVSXBQ m32 k ymm +// VPMOVSXBQ xmm k xmm +// VPMOVSXBQ xmm k ymm +// VPMOVSXBQ m64 k zmm +// VPMOVSXBQ m64 zmm +// VPMOVSXBQ xmm k zmm +// VPMOVSXBQ xmm zmm +// // Construct and append a VPMOVSXBQ instruction to the active function. // Operates on the global context. func VPMOVSXBQ(ops ...operand.Op) { ctx.VPMOVSXBQ(ops...) } @@ -61036,12 +66088,13 @@ func VPMOVSXBQ(ops ...operand.Op) { ctx.VPMOVSXBQ(ops...) } // // Forms: // -// VPMOVSXBQ.Z m16 k xmm -// VPMOVSXBQ.Z m32 k ymm -// VPMOVSXBQ.Z xmm k xmm -// VPMOVSXBQ.Z xmm k ymm -// VPMOVSXBQ.Z m64 k zmm -// VPMOVSXBQ.Z xmm k zmm +// VPMOVSXBQ.Z m16 k xmm +// VPMOVSXBQ.Z m32 k ymm +// VPMOVSXBQ.Z xmm k xmm +// VPMOVSXBQ.Z xmm k ymm +// VPMOVSXBQ.Z m64 k zmm +// VPMOVSXBQ.Z xmm k zmm +// // Construct and append a VPMOVSXBQ.Z instruction to the active function. func (c *Context) VPMOVSXBQ_Z(mx, k, xyz operand.Op) { c.addinstruction(x86.VPMOVSXBQ_Z(mx, k, xyz)) @@ -61051,12 +66104,13 @@ func (c *Context) VPMOVSXBQ_Z(mx, k, xyz operand.Op) { // // Forms: // -// VPMOVSXBQ.Z m16 k xmm -// VPMOVSXBQ.Z m32 k ymm -// VPMOVSXBQ.Z xmm k xmm -// VPMOVSXBQ.Z xmm k ymm -// VPMOVSXBQ.Z m64 k zmm -// VPMOVSXBQ.Z xmm k zmm +// VPMOVSXBQ.Z m16 k xmm +// VPMOVSXBQ.Z m32 k ymm +// VPMOVSXBQ.Z xmm k xmm +// VPMOVSXBQ.Z xmm k ymm +// VPMOVSXBQ.Z m64 k zmm +// VPMOVSXBQ.Z xmm k zmm +// // Construct and append a VPMOVSXBQ.Z instruction to the active function. // Operates on the global context. func VPMOVSXBQ_Z(mx, k, xyz operand.Op) { ctx.VPMOVSXBQ_Z(mx, k, xyz) } @@ -61065,18 +66119,19 @@ func VPMOVSXBQ_Z(mx, k, xyz operand.Op) { ctx.VPMOVSXBQ_Z(mx, k, xyz) } // // Forms: // -// VPMOVSXBW m128 ymm -// VPMOVSXBW xmm ymm -// VPMOVSXBW m64 xmm -// VPMOVSXBW xmm xmm -// VPMOVSXBW m128 k ymm -// VPMOVSXBW m64 k xmm -// VPMOVSXBW xmm k xmm -// VPMOVSXBW xmm k ymm -// VPMOVSXBW m256 k zmm -// VPMOVSXBW m256 zmm -// VPMOVSXBW ymm k zmm -// VPMOVSXBW ymm zmm +// VPMOVSXBW m128 ymm +// VPMOVSXBW xmm ymm +// VPMOVSXBW m64 xmm +// VPMOVSXBW xmm xmm +// VPMOVSXBW m128 k ymm +// VPMOVSXBW m64 k xmm +// VPMOVSXBW xmm k xmm +// VPMOVSXBW xmm k ymm +// VPMOVSXBW m256 k zmm +// VPMOVSXBW m256 zmm +// VPMOVSXBW ymm k zmm +// VPMOVSXBW ymm zmm +// // Construct and append a VPMOVSXBW instruction to the active function. func (c *Context) VPMOVSXBW(ops ...operand.Op) { c.addinstruction(x86.VPMOVSXBW(ops...)) @@ -61086,18 +66141,19 @@ func (c *Context) VPMOVSXBW(ops ...operand.Op) { // // Forms: // -// VPMOVSXBW m128 ymm -// VPMOVSXBW xmm ymm -// VPMOVSXBW m64 xmm -// VPMOVSXBW xmm xmm -// VPMOVSXBW m128 k ymm -// VPMOVSXBW m64 k xmm -// VPMOVSXBW xmm k xmm -// VPMOVSXBW xmm k ymm -// VPMOVSXBW m256 k zmm -// VPMOVSXBW m256 zmm -// VPMOVSXBW ymm k zmm -// VPMOVSXBW ymm zmm +// VPMOVSXBW m128 ymm +// VPMOVSXBW xmm ymm +// VPMOVSXBW m64 xmm +// VPMOVSXBW xmm xmm +// VPMOVSXBW m128 k ymm +// VPMOVSXBW m64 k xmm +// VPMOVSXBW xmm k xmm +// VPMOVSXBW xmm k ymm +// VPMOVSXBW m256 k zmm +// VPMOVSXBW m256 zmm +// VPMOVSXBW ymm k zmm +// VPMOVSXBW ymm zmm +// // Construct and append a VPMOVSXBW instruction to the active function. // Operates on the global context. func VPMOVSXBW(ops ...operand.Op) { ctx.VPMOVSXBW(ops...) } @@ -61106,12 +66162,13 @@ func VPMOVSXBW(ops ...operand.Op) { ctx.VPMOVSXBW(ops...) } // // Forms: // -// VPMOVSXBW.Z m128 k ymm -// VPMOVSXBW.Z m64 k xmm -// VPMOVSXBW.Z xmm k xmm -// VPMOVSXBW.Z xmm k ymm -// VPMOVSXBW.Z m256 k zmm -// VPMOVSXBW.Z ymm k zmm +// VPMOVSXBW.Z m128 k ymm +// VPMOVSXBW.Z m64 k xmm +// VPMOVSXBW.Z xmm k xmm +// VPMOVSXBW.Z xmm k ymm +// VPMOVSXBW.Z m256 k zmm +// VPMOVSXBW.Z ymm k zmm +// // Construct and append a VPMOVSXBW.Z instruction to the active function. func (c *Context) VPMOVSXBW_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VPMOVSXBW_Z(mxy, k, xyz)) @@ -61121,12 +66178,13 @@ func (c *Context) VPMOVSXBW_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VPMOVSXBW.Z m128 k ymm -// VPMOVSXBW.Z m64 k xmm -// VPMOVSXBW.Z xmm k xmm -// VPMOVSXBW.Z xmm k ymm -// VPMOVSXBW.Z m256 k zmm -// VPMOVSXBW.Z ymm k zmm +// VPMOVSXBW.Z m128 k ymm +// VPMOVSXBW.Z m64 k xmm +// VPMOVSXBW.Z xmm k xmm +// VPMOVSXBW.Z xmm k ymm +// VPMOVSXBW.Z m256 k zmm +// VPMOVSXBW.Z ymm k zmm +// // Construct and append a VPMOVSXBW.Z instruction to the active function. // Operates on the global context. func VPMOVSXBW_Z(mxy, k, xyz operand.Op) { ctx.VPMOVSXBW_Z(mxy, k, xyz) } @@ -61135,18 +66193,19 @@ func VPMOVSXBW_Z(mxy, k, xyz operand.Op) { ctx.VPMOVSXBW_Z(mxy, k, xyz) } // // Forms: // -// VPMOVSXDQ m128 ymm -// VPMOVSXDQ xmm ymm -// VPMOVSXDQ m64 xmm -// VPMOVSXDQ xmm xmm -// VPMOVSXDQ m128 k ymm -// VPMOVSXDQ m64 k xmm -// VPMOVSXDQ xmm k xmm -// VPMOVSXDQ xmm k ymm -// VPMOVSXDQ m256 k zmm -// VPMOVSXDQ m256 zmm -// VPMOVSXDQ ymm k zmm -// VPMOVSXDQ ymm zmm +// VPMOVSXDQ m128 ymm +// VPMOVSXDQ xmm ymm +// VPMOVSXDQ m64 xmm +// VPMOVSXDQ xmm xmm +// VPMOVSXDQ m128 k ymm +// VPMOVSXDQ m64 k xmm +// VPMOVSXDQ xmm k xmm +// VPMOVSXDQ xmm k ymm +// VPMOVSXDQ m256 k zmm +// VPMOVSXDQ m256 zmm +// VPMOVSXDQ ymm k zmm +// VPMOVSXDQ ymm zmm +// // Construct and append a VPMOVSXDQ instruction to the active function. func (c *Context) VPMOVSXDQ(ops ...operand.Op) { c.addinstruction(x86.VPMOVSXDQ(ops...)) @@ -61156,18 +66215,19 @@ func (c *Context) VPMOVSXDQ(ops ...operand.Op) { // // Forms: // -// VPMOVSXDQ m128 ymm -// VPMOVSXDQ xmm ymm -// VPMOVSXDQ m64 xmm -// VPMOVSXDQ xmm xmm -// VPMOVSXDQ m128 k ymm -// VPMOVSXDQ m64 k xmm -// VPMOVSXDQ xmm k xmm -// VPMOVSXDQ xmm k ymm -// VPMOVSXDQ m256 k zmm -// VPMOVSXDQ m256 zmm -// VPMOVSXDQ ymm k zmm -// VPMOVSXDQ ymm zmm +// VPMOVSXDQ m128 ymm +// VPMOVSXDQ xmm ymm +// VPMOVSXDQ m64 xmm +// VPMOVSXDQ xmm xmm +// VPMOVSXDQ m128 k ymm +// VPMOVSXDQ m64 k xmm +// VPMOVSXDQ xmm k xmm +// VPMOVSXDQ xmm k ymm +// VPMOVSXDQ m256 k zmm +// VPMOVSXDQ m256 zmm +// VPMOVSXDQ ymm k zmm +// VPMOVSXDQ ymm zmm +// // Construct and append a VPMOVSXDQ instruction to the active function. // Operates on the global context. func VPMOVSXDQ(ops ...operand.Op) { ctx.VPMOVSXDQ(ops...) } @@ -61176,12 +66236,13 @@ func VPMOVSXDQ(ops ...operand.Op) { ctx.VPMOVSXDQ(ops...) } // // Forms: // -// VPMOVSXDQ.Z m128 k ymm -// VPMOVSXDQ.Z m64 k xmm -// VPMOVSXDQ.Z xmm k xmm -// VPMOVSXDQ.Z xmm k ymm -// VPMOVSXDQ.Z m256 k zmm -// VPMOVSXDQ.Z ymm k zmm +// VPMOVSXDQ.Z m128 k ymm +// VPMOVSXDQ.Z m64 k xmm +// VPMOVSXDQ.Z xmm k xmm +// VPMOVSXDQ.Z xmm k ymm +// VPMOVSXDQ.Z m256 k zmm +// VPMOVSXDQ.Z ymm k zmm +// // Construct and append a VPMOVSXDQ.Z instruction to the active function. func (c *Context) VPMOVSXDQ_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VPMOVSXDQ_Z(mxy, k, xyz)) @@ -61191,12 +66252,13 @@ func (c *Context) VPMOVSXDQ_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VPMOVSXDQ.Z m128 k ymm -// VPMOVSXDQ.Z m64 k xmm -// VPMOVSXDQ.Z xmm k xmm -// VPMOVSXDQ.Z xmm k ymm -// VPMOVSXDQ.Z m256 k zmm -// VPMOVSXDQ.Z ymm k zmm +// VPMOVSXDQ.Z m128 k ymm +// VPMOVSXDQ.Z m64 k xmm +// VPMOVSXDQ.Z xmm k xmm +// VPMOVSXDQ.Z xmm k ymm +// VPMOVSXDQ.Z m256 k zmm +// VPMOVSXDQ.Z ymm k zmm +// // Construct and append a VPMOVSXDQ.Z instruction to the active function. // Operates on the global context. func VPMOVSXDQ_Z(mxy, k, xyz operand.Op) { ctx.VPMOVSXDQ_Z(mxy, k, xyz) } @@ -61205,18 +66267,19 @@ func VPMOVSXDQ_Z(mxy, k, xyz operand.Op) { ctx.VPMOVSXDQ_Z(mxy, k, xyz) } // // Forms: // -// VPMOVSXWD m128 ymm -// VPMOVSXWD xmm ymm -// VPMOVSXWD m64 xmm -// VPMOVSXWD xmm xmm -// VPMOVSXWD m128 k ymm -// VPMOVSXWD m64 k xmm -// VPMOVSXWD xmm k xmm -// VPMOVSXWD xmm k ymm -// VPMOVSXWD m256 k zmm -// VPMOVSXWD m256 zmm -// VPMOVSXWD ymm k zmm -// VPMOVSXWD ymm zmm +// VPMOVSXWD m128 ymm +// VPMOVSXWD xmm ymm +// VPMOVSXWD m64 xmm +// VPMOVSXWD xmm xmm +// VPMOVSXWD m128 k ymm +// VPMOVSXWD m64 k xmm +// VPMOVSXWD xmm k xmm +// VPMOVSXWD xmm k ymm +// VPMOVSXWD m256 k zmm +// VPMOVSXWD m256 zmm +// VPMOVSXWD ymm k zmm +// VPMOVSXWD ymm zmm +// // Construct and append a VPMOVSXWD instruction to the active function. func (c *Context) VPMOVSXWD(ops ...operand.Op) { c.addinstruction(x86.VPMOVSXWD(ops...)) @@ -61226,18 +66289,19 @@ func (c *Context) VPMOVSXWD(ops ...operand.Op) { // // Forms: // -// VPMOVSXWD m128 ymm -// VPMOVSXWD xmm ymm -// VPMOVSXWD m64 xmm -// VPMOVSXWD xmm xmm -// VPMOVSXWD m128 k ymm -// VPMOVSXWD m64 k xmm -// VPMOVSXWD xmm k xmm -// VPMOVSXWD xmm k ymm -// VPMOVSXWD m256 k zmm -// VPMOVSXWD m256 zmm -// VPMOVSXWD ymm k zmm -// VPMOVSXWD ymm zmm +// VPMOVSXWD m128 ymm +// VPMOVSXWD xmm ymm +// VPMOVSXWD m64 xmm +// VPMOVSXWD xmm xmm +// VPMOVSXWD m128 k ymm +// VPMOVSXWD m64 k xmm +// VPMOVSXWD xmm k xmm +// VPMOVSXWD xmm k ymm +// VPMOVSXWD m256 k zmm +// VPMOVSXWD m256 zmm +// VPMOVSXWD ymm k zmm +// VPMOVSXWD ymm zmm +// // Construct and append a VPMOVSXWD instruction to the active function. // Operates on the global context. func VPMOVSXWD(ops ...operand.Op) { ctx.VPMOVSXWD(ops...) } @@ -61246,12 +66310,13 @@ func VPMOVSXWD(ops ...operand.Op) { ctx.VPMOVSXWD(ops...) } // // Forms: // -// VPMOVSXWD.Z m128 k ymm -// VPMOVSXWD.Z m64 k xmm -// VPMOVSXWD.Z xmm k xmm -// VPMOVSXWD.Z xmm k ymm -// VPMOVSXWD.Z m256 k zmm -// VPMOVSXWD.Z ymm k zmm +// VPMOVSXWD.Z m128 k ymm +// VPMOVSXWD.Z m64 k xmm +// VPMOVSXWD.Z xmm k xmm +// VPMOVSXWD.Z xmm k ymm +// VPMOVSXWD.Z m256 k zmm +// VPMOVSXWD.Z ymm k zmm +// // Construct and append a VPMOVSXWD.Z instruction to the active function. func (c *Context) VPMOVSXWD_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VPMOVSXWD_Z(mxy, k, xyz)) @@ -61261,12 +66326,13 @@ func (c *Context) VPMOVSXWD_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VPMOVSXWD.Z m128 k ymm -// VPMOVSXWD.Z m64 k xmm -// VPMOVSXWD.Z xmm k xmm -// VPMOVSXWD.Z xmm k ymm -// VPMOVSXWD.Z m256 k zmm -// VPMOVSXWD.Z ymm k zmm +// VPMOVSXWD.Z m128 k ymm +// VPMOVSXWD.Z m64 k xmm +// VPMOVSXWD.Z xmm k xmm +// VPMOVSXWD.Z xmm k ymm +// VPMOVSXWD.Z m256 k zmm +// VPMOVSXWD.Z ymm k zmm +// // Construct and append a VPMOVSXWD.Z instruction to the active function. // Operates on the global context. func VPMOVSXWD_Z(mxy, k, xyz operand.Op) { ctx.VPMOVSXWD_Z(mxy, k, xyz) } @@ -61275,18 +66341,19 @@ func VPMOVSXWD_Z(mxy, k, xyz operand.Op) { ctx.VPMOVSXWD_Z(mxy, k, xyz) } // // Forms: // -// VPMOVSXWQ m64 ymm -// VPMOVSXWQ xmm ymm -// VPMOVSXWQ m32 xmm -// VPMOVSXWQ xmm xmm -// VPMOVSXWQ m32 k xmm -// VPMOVSXWQ m64 k ymm -// VPMOVSXWQ xmm k xmm -// VPMOVSXWQ xmm k ymm -// VPMOVSXWQ m128 k zmm -// VPMOVSXWQ m128 zmm -// VPMOVSXWQ xmm k zmm -// VPMOVSXWQ xmm zmm +// VPMOVSXWQ m64 ymm +// VPMOVSXWQ xmm ymm +// VPMOVSXWQ m32 xmm +// VPMOVSXWQ xmm xmm +// VPMOVSXWQ m32 k xmm +// VPMOVSXWQ m64 k ymm +// VPMOVSXWQ xmm k xmm +// VPMOVSXWQ xmm k ymm +// VPMOVSXWQ m128 k zmm +// VPMOVSXWQ m128 zmm +// VPMOVSXWQ xmm k zmm +// VPMOVSXWQ xmm zmm +// // Construct and append a VPMOVSXWQ instruction to the active function. func (c *Context) VPMOVSXWQ(ops ...operand.Op) { c.addinstruction(x86.VPMOVSXWQ(ops...)) @@ -61296,18 +66363,19 @@ func (c *Context) VPMOVSXWQ(ops ...operand.Op) { // // Forms: // -// VPMOVSXWQ m64 ymm -// VPMOVSXWQ xmm ymm -// VPMOVSXWQ m32 xmm -// VPMOVSXWQ xmm xmm -// VPMOVSXWQ m32 k xmm -// VPMOVSXWQ m64 k ymm -// VPMOVSXWQ xmm k xmm -// VPMOVSXWQ xmm k ymm -// VPMOVSXWQ m128 k zmm -// VPMOVSXWQ m128 zmm -// VPMOVSXWQ xmm k zmm -// VPMOVSXWQ xmm zmm +// VPMOVSXWQ m64 ymm +// VPMOVSXWQ xmm ymm +// VPMOVSXWQ m32 xmm +// VPMOVSXWQ xmm xmm +// VPMOVSXWQ m32 k xmm +// VPMOVSXWQ m64 k ymm +// VPMOVSXWQ xmm k xmm +// VPMOVSXWQ xmm k ymm +// VPMOVSXWQ m128 k zmm +// VPMOVSXWQ m128 zmm +// VPMOVSXWQ xmm k zmm +// VPMOVSXWQ xmm zmm +// // Construct and append a VPMOVSXWQ instruction to the active function. // Operates on the global context. func VPMOVSXWQ(ops ...operand.Op) { ctx.VPMOVSXWQ(ops...) } @@ -61316,12 +66384,13 @@ func VPMOVSXWQ(ops ...operand.Op) { ctx.VPMOVSXWQ(ops...) } // // Forms: // -// VPMOVSXWQ.Z m32 k xmm -// VPMOVSXWQ.Z m64 k ymm -// VPMOVSXWQ.Z xmm k xmm -// VPMOVSXWQ.Z xmm k ymm -// VPMOVSXWQ.Z m128 k zmm -// VPMOVSXWQ.Z xmm k zmm +// VPMOVSXWQ.Z m32 k xmm +// VPMOVSXWQ.Z m64 k ymm +// VPMOVSXWQ.Z xmm k xmm +// VPMOVSXWQ.Z xmm k ymm +// VPMOVSXWQ.Z m128 k zmm +// VPMOVSXWQ.Z xmm k zmm +// // Construct and append a VPMOVSXWQ.Z instruction to the active function. func (c *Context) VPMOVSXWQ_Z(mx, k, xyz operand.Op) { c.addinstruction(x86.VPMOVSXWQ_Z(mx, k, xyz)) @@ -61331,12 +66400,13 @@ func (c *Context) VPMOVSXWQ_Z(mx, k, xyz operand.Op) { // // Forms: // -// VPMOVSXWQ.Z m32 k xmm -// VPMOVSXWQ.Z m64 k ymm -// VPMOVSXWQ.Z xmm k xmm -// VPMOVSXWQ.Z xmm k ymm -// VPMOVSXWQ.Z m128 k zmm -// VPMOVSXWQ.Z xmm k zmm +// VPMOVSXWQ.Z m32 k xmm +// VPMOVSXWQ.Z m64 k ymm +// VPMOVSXWQ.Z xmm k xmm +// VPMOVSXWQ.Z xmm k ymm +// VPMOVSXWQ.Z m128 k zmm +// VPMOVSXWQ.Z xmm k zmm +// // Construct and append a VPMOVSXWQ.Z instruction to the active function. // Operates on the global context. func VPMOVSXWQ_Z(mx, k, xyz operand.Op) { ctx.VPMOVSXWQ_Z(mx, k, xyz) } @@ -61345,18 +66415,19 @@ func VPMOVSXWQ_Z(mx, k, xyz operand.Op) { ctx.VPMOVSXWQ_Z(mx, k, xyz) } // // Forms: // -// VPMOVUSDB xmm k m32 -// VPMOVUSDB xmm k xmm -// VPMOVUSDB xmm m32 -// VPMOVUSDB xmm xmm -// VPMOVUSDB ymm k m64 -// VPMOVUSDB ymm k xmm -// VPMOVUSDB ymm m64 -// VPMOVUSDB ymm xmm -// VPMOVUSDB zmm k m128 -// VPMOVUSDB zmm k xmm -// VPMOVUSDB zmm m128 -// VPMOVUSDB zmm xmm +// VPMOVUSDB xmm k m32 +// VPMOVUSDB xmm k xmm +// VPMOVUSDB xmm m32 +// VPMOVUSDB xmm xmm +// VPMOVUSDB ymm k m64 +// VPMOVUSDB ymm k xmm +// VPMOVUSDB ymm m64 +// VPMOVUSDB ymm xmm +// VPMOVUSDB zmm k m128 +// VPMOVUSDB zmm k xmm +// VPMOVUSDB zmm m128 +// VPMOVUSDB zmm xmm +// // Construct and append a VPMOVUSDB instruction to the active function. func (c *Context) VPMOVUSDB(ops ...operand.Op) { c.addinstruction(x86.VPMOVUSDB(ops...)) @@ -61366,18 +66437,19 @@ func (c *Context) VPMOVUSDB(ops ...operand.Op) { // // Forms: // -// VPMOVUSDB xmm k m32 -// VPMOVUSDB xmm k xmm -// VPMOVUSDB xmm m32 -// VPMOVUSDB xmm xmm -// VPMOVUSDB ymm k m64 -// VPMOVUSDB ymm k xmm -// VPMOVUSDB ymm m64 -// VPMOVUSDB ymm xmm -// VPMOVUSDB zmm k m128 -// VPMOVUSDB zmm k xmm -// VPMOVUSDB zmm m128 -// VPMOVUSDB zmm xmm +// VPMOVUSDB xmm k m32 +// VPMOVUSDB xmm k xmm +// VPMOVUSDB xmm m32 +// VPMOVUSDB xmm xmm +// VPMOVUSDB ymm k m64 +// VPMOVUSDB ymm k xmm +// VPMOVUSDB ymm m64 +// VPMOVUSDB ymm xmm +// VPMOVUSDB zmm k m128 +// VPMOVUSDB zmm k xmm +// VPMOVUSDB zmm m128 +// VPMOVUSDB zmm xmm +// // Construct and append a VPMOVUSDB instruction to the active function. // Operates on the global context. func VPMOVUSDB(ops ...operand.Op) { ctx.VPMOVUSDB(ops...) } @@ -61386,12 +66458,13 @@ func VPMOVUSDB(ops ...operand.Op) { ctx.VPMOVUSDB(ops...) } // // Forms: // -// VPMOVUSDB.Z xmm k m32 -// VPMOVUSDB.Z xmm k xmm -// VPMOVUSDB.Z ymm k m64 -// VPMOVUSDB.Z ymm k xmm -// VPMOVUSDB.Z zmm k m128 -// VPMOVUSDB.Z zmm k xmm +// VPMOVUSDB.Z xmm k m32 +// VPMOVUSDB.Z xmm k xmm +// VPMOVUSDB.Z ymm k m64 +// VPMOVUSDB.Z ymm k xmm +// VPMOVUSDB.Z zmm k m128 +// VPMOVUSDB.Z zmm k xmm +// // Construct and append a VPMOVUSDB.Z instruction to the active function. func (c *Context) VPMOVUSDB_Z(xyz, k, mx operand.Op) { c.addinstruction(x86.VPMOVUSDB_Z(xyz, k, mx)) @@ -61401,12 +66474,13 @@ func (c *Context) VPMOVUSDB_Z(xyz, k, mx operand.Op) { // // Forms: // -// VPMOVUSDB.Z xmm k m32 -// VPMOVUSDB.Z xmm k xmm -// VPMOVUSDB.Z ymm k m64 -// VPMOVUSDB.Z ymm k xmm -// VPMOVUSDB.Z zmm k m128 -// VPMOVUSDB.Z zmm k xmm +// VPMOVUSDB.Z xmm k m32 +// VPMOVUSDB.Z xmm k xmm +// VPMOVUSDB.Z ymm k m64 +// VPMOVUSDB.Z ymm k xmm +// VPMOVUSDB.Z zmm k m128 +// VPMOVUSDB.Z zmm k xmm +// // Construct and append a VPMOVUSDB.Z instruction to the active function. // Operates on the global context. func VPMOVUSDB_Z(xyz, k, mx operand.Op) { ctx.VPMOVUSDB_Z(xyz, k, mx) } @@ -61415,18 +66489,19 @@ func VPMOVUSDB_Z(xyz, k, mx operand.Op) { ctx.VPMOVUSDB_Z(xyz, k, mx) } // // Forms: // -// VPMOVUSDW xmm k m64 -// VPMOVUSDW xmm k xmm -// VPMOVUSDW xmm m64 -// VPMOVUSDW xmm xmm -// VPMOVUSDW ymm k m128 -// VPMOVUSDW ymm k xmm -// VPMOVUSDW ymm m128 -// VPMOVUSDW ymm xmm -// VPMOVUSDW zmm k m256 -// VPMOVUSDW zmm k ymm -// VPMOVUSDW zmm m256 -// VPMOVUSDW zmm ymm +// VPMOVUSDW xmm k m64 +// VPMOVUSDW xmm k xmm +// VPMOVUSDW xmm m64 +// VPMOVUSDW xmm xmm +// VPMOVUSDW ymm k m128 +// VPMOVUSDW ymm k xmm +// VPMOVUSDW ymm m128 +// VPMOVUSDW ymm xmm +// VPMOVUSDW zmm k m256 +// VPMOVUSDW zmm k ymm +// VPMOVUSDW zmm m256 +// VPMOVUSDW zmm ymm +// // Construct and append a VPMOVUSDW instruction to the active function. func (c *Context) VPMOVUSDW(ops ...operand.Op) { c.addinstruction(x86.VPMOVUSDW(ops...)) @@ -61436,18 +66511,19 @@ func (c *Context) VPMOVUSDW(ops ...operand.Op) { // // Forms: // -// VPMOVUSDW xmm k m64 -// VPMOVUSDW xmm k xmm -// VPMOVUSDW xmm m64 -// VPMOVUSDW xmm xmm -// VPMOVUSDW ymm k m128 -// VPMOVUSDW ymm k xmm -// VPMOVUSDW ymm m128 -// VPMOVUSDW ymm xmm -// VPMOVUSDW zmm k m256 -// VPMOVUSDW zmm k ymm -// VPMOVUSDW zmm m256 -// VPMOVUSDW zmm ymm +// VPMOVUSDW xmm k m64 +// VPMOVUSDW xmm k xmm +// VPMOVUSDW xmm m64 +// VPMOVUSDW xmm xmm +// VPMOVUSDW ymm k m128 +// VPMOVUSDW ymm k xmm +// VPMOVUSDW ymm m128 +// VPMOVUSDW ymm xmm +// VPMOVUSDW zmm k m256 +// VPMOVUSDW zmm k ymm +// VPMOVUSDW zmm m256 +// VPMOVUSDW zmm ymm +// // Construct and append a VPMOVUSDW instruction to the active function. // Operates on the global context. func VPMOVUSDW(ops ...operand.Op) { ctx.VPMOVUSDW(ops...) } @@ -61456,12 +66532,13 @@ func VPMOVUSDW(ops ...operand.Op) { ctx.VPMOVUSDW(ops...) } // // Forms: // -// VPMOVUSDW.Z xmm k m64 -// VPMOVUSDW.Z xmm k xmm -// VPMOVUSDW.Z ymm k m128 -// VPMOVUSDW.Z ymm k xmm -// VPMOVUSDW.Z zmm k m256 -// VPMOVUSDW.Z zmm k ymm +// VPMOVUSDW.Z xmm k m64 +// VPMOVUSDW.Z xmm k xmm +// VPMOVUSDW.Z ymm k m128 +// VPMOVUSDW.Z ymm k xmm +// VPMOVUSDW.Z zmm k m256 +// VPMOVUSDW.Z zmm k ymm +// // Construct and append a VPMOVUSDW.Z instruction to the active function. func (c *Context) VPMOVUSDW_Z(xyz, k, mxy operand.Op) { c.addinstruction(x86.VPMOVUSDW_Z(xyz, k, mxy)) @@ -61471,12 +66548,13 @@ func (c *Context) VPMOVUSDW_Z(xyz, k, mxy operand.Op) { // // Forms: // -// VPMOVUSDW.Z xmm k m64 -// VPMOVUSDW.Z xmm k xmm -// VPMOVUSDW.Z ymm k m128 -// VPMOVUSDW.Z ymm k xmm -// VPMOVUSDW.Z zmm k m256 -// VPMOVUSDW.Z zmm k ymm +// VPMOVUSDW.Z xmm k m64 +// VPMOVUSDW.Z xmm k xmm +// VPMOVUSDW.Z ymm k m128 +// VPMOVUSDW.Z ymm k xmm +// VPMOVUSDW.Z zmm k m256 +// VPMOVUSDW.Z zmm k ymm +// // Construct and append a VPMOVUSDW.Z instruction to the active function. // Operates on the global context. func VPMOVUSDW_Z(xyz, k, mxy operand.Op) { ctx.VPMOVUSDW_Z(xyz, k, mxy) } @@ -61485,18 +66563,19 @@ func VPMOVUSDW_Z(xyz, k, mxy operand.Op) { ctx.VPMOVUSDW_Z(xyz, k, mxy) } // // Forms: // -// VPMOVUSQB xmm k m16 -// VPMOVUSQB xmm k xmm -// VPMOVUSQB xmm m16 -// VPMOVUSQB xmm xmm -// VPMOVUSQB ymm k m32 -// VPMOVUSQB ymm k xmm -// VPMOVUSQB ymm m32 -// VPMOVUSQB ymm xmm -// VPMOVUSQB zmm k m64 -// VPMOVUSQB zmm k xmm -// VPMOVUSQB zmm m64 -// VPMOVUSQB zmm xmm +// VPMOVUSQB xmm k m16 +// VPMOVUSQB xmm k xmm +// VPMOVUSQB xmm m16 +// VPMOVUSQB xmm xmm +// VPMOVUSQB ymm k m32 +// VPMOVUSQB ymm k xmm +// VPMOVUSQB ymm m32 +// VPMOVUSQB ymm xmm +// VPMOVUSQB zmm k m64 +// VPMOVUSQB zmm k xmm +// VPMOVUSQB zmm m64 +// VPMOVUSQB zmm xmm +// // Construct and append a VPMOVUSQB instruction to the active function. func (c *Context) VPMOVUSQB(ops ...operand.Op) { c.addinstruction(x86.VPMOVUSQB(ops...)) @@ -61506,18 +66585,19 @@ func (c *Context) VPMOVUSQB(ops ...operand.Op) { // // Forms: // -// VPMOVUSQB xmm k m16 -// VPMOVUSQB xmm k xmm -// VPMOVUSQB xmm m16 -// VPMOVUSQB xmm xmm -// VPMOVUSQB ymm k m32 -// VPMOVUSQB ymm k xmm -// VPMOVUSQB ymm m32 -// VPMOVUSQB ymm xmm -// VPMOVUSQB zmm k m64 -// VPMOVUSQB zmm k xmm -// VPMOVUSQB zmm m64 -// VPMOVUSQB zmm xmm +// VPMOVUSQB xmm k m16 +// VPMOVUSQB xmm k xmm +// VPMOVUSQB xmm m16 +// VPMOVUSQB xmm xmm +// VPMOVUSQB ymm k m32 +// VPMOVUSQB ymm k xmm +// VPMOVUSQB ymm m32 +// VPMOVUSQB ymm xmm +// VPMOVUSQB zmm k m64 +// VPMOVUSQB zmm k xmm +// VPMOVUSQB zmm m64 +// VPMOVUSQB zmm xmm +// // Construct and append a VPMOVUSQB instruction to the active function. // Operates on the global context. func VPMOVUSQB(ops ...operand.Op) { ctx.VPMOVUSQB(ops...) } @@ -61526,12 +66606,13 @@ func VPMOVUSQB(ops ...operand.Op) { ctx.VPMOVUSQB(ops...) } // // Forms: // -// VPMOVUSQB.Z xmm k m16 -// VPMOVUSQB.Z xmm k xmm -// VPMOVUSQB.Z ymm k m32 -// VPMOVUSQB.Z ymm k xmm -// VPMOVUSQB.Z zmm k m64 -// VPMOVUSQB.Z zmm k xmm +// VPMOVUSQB.Z xmm k m16 +// VPMOVUSQB.Z xmm k xmm +// VPMOVUSQB.Z ymm k m32 +// VPMOVUSQB.Z ymm k xmm +// VPMOVUSQB.Z zmm k m64 +// VPMOVUSQB.Z zmm k xmm +// // Construct and append a VPMOVUSQB.Z instruction to the active function. func (c *Context) VPMOVUSQB_Z(xyz, k, mx operand.Op) { c.addinstruction(x86.VPMOVUSQB_Z(xyz, k, mx)) @@ -61541,12 +66622,13 @@ func (c *Context) VPMOVUSQB_Z(xyz, k, mx operand.Op) { // // Forms: // -// VPMOVUSQB.Z xmm k m16 -// VPMOVUSQB.Z xmm k xmm -// VPMOVUSQB.Z ymm k m32 -// VPMOVUSQB.Z ymm k xmm -// VPMOVUSQB.Z zmm k m64 -// VPMOVUSQB.Z zmm k xmm +// VPMOVUSQB.Z xmm k m16 +// VPMOVUSQB.Z xmm k xmm +// VPMOVUSQB.Z ymm k m32 +// VPMOVUSQB.Z ymm k xmm +// VPMOVUSQB.Z zmm k m64 +// VPMOVUSQB.Z zmm k xmm +// // Construct and append a VPMOVUSQB.Z instruction to the active function. // Operates on the global context. func VPMOVUSQB_Z(xyz, k, mx operand.Op) { ctx.VPMOVUSQB_Z(xyz, k, mx) } @@ -61555,18 +66637,19 @@ func VPMOVUSQB_Z(xyz, k, mx operand.Op) { ctx.VPMOVUSQB_Z(xyz, k, mx) } // // Forms: // -// VPMOVUSQD xmm k m64 -// VPMOVUSQD xmm k xmm -// VPMOVUSQD xmm m64 -// VPMOVUSQD xmm xmm -// VPMOVUSQD ymm k m128 -// VPMOVUSQD ymm k xmm -// VPMOVUSQD ymm m128 -// VPMOVUSQD ymm xmm -// VPMOVUSQD zmm k m256 -// VPMOVUSQD zmm k ymm -// VPMOVUSQD zmm m256 -// VPMOVUSQD zmm ymm +// VPMOVUSQD xmm k m64 +// VPMOVUSQD xmm k xmm +// VPMOVUSQD xmm m64 +// VPMOVUSQD xmm xmm +// VPMOVUSQD ymm k m128 +// VPMOVUSQD ymm k xmm +// VPMOVUSQD ymm m128 +// VPMOVUSQD ymm xmm +// VPMOVUSQD zmm k m256 +// VPMOVUSQD zmm k ymm +// VPMOVUSQD zmm m256 +// VPMOVUSQD zmm ymm +// // Construct and append a VPMOVUSQD instruction to the active function. func (c *Context) VPMOVUSQD(ops ...operand.Op) { c.addinstruction(x86.VPMOVUSQD(ops...)) @@ -61576,18 +66659,19 @@ func (c *Context) VPMOVUSQD(ops ...operand.Op) { // // Forms: // -// VPMOVUSQD xmm k m64 -// VPMOVUSQD xmm k xmm -// VPMOVUSQD xmm m64 -// VPMOVUSQD xmm xmm -// VPMOVUSQD ymm k m128 -// VPMOVUSQD ymm k xmm -// VPMOVUSQD ymm m128 -// VPMOVUSQD ymm xmm -// VPMOVUSQD zmm k m256 -// VPMOVUSQD zmm k ymm -// VPMOVUSQD zmm m256 -// VPMOVUSQD zmm ymm +// VPMOVUSQD xmm k m64 +// VPMOVUSQD xmm k xmm +// VPMOVUSQD xmm m64 +// VPMOVUSQD xmm xmm +// VPMOVUSQD ymm k m128 +// VPMOVUSQD ymm k xmm +// VPMOVUSQD ymm m128 +// VPMOVUSQD ymm xmm +// VPMOVUSQD zmm k m256 +// VPMOVUSQD zmm k ymm +// VPMOVUSQD zmm m256 +// VPMOVUSQD zmm ymm +// // Construct and append a VPMOVUSQD instruction to the active function. // Operates on the global context. func VPMOVUSQD(ops ...operand.Op) { ctx.VPMOVUSQD(ops...) } @@ -61596,12 +66680,13 @@ func VPMOVUSQD(ops ...operand.Op) { ctx.VPMOVUSQD(ops...) } // // Forms: // -// VPMOVUSQD.Z xmm k m64 -// VPMOVUSQD.Z xmm k xmm -// VPMOVUSQD.Z ymm k m128 -// VPMOVUSQD.Z ymm k xmm -// VPMOVUSQD.Z zmm k m256 -// VPMOVUSQD.Z zmm k ymm +// VPMOVUSQD.Z xmm k m64 +// VPMOVUSQD.Z xmm k xmm +// VPMOVUSQD.Z ymm k m128 +// VPMOVUSQD.Z ymm k xmm +// VPMOVUSQD.Z zmm k m256 +// VPMOVUSQD.Z zmm k ymm +// // Construct and append a VPMOVUSQD.Z instruction to the active function. func (c *Context) VPMOVUSQD_Z(xyz, k, mxy operand.Op) { c.addinstruction(x86.VPMOVUSQD_Z(xyz, k, mxy)) @@ -61611,12 +66696,13 @@ func (c *Context) VPMOVUSQD_Z(xyz, k, mxy operand.Op) { // // Forms: // -// VPMOVUSQD.Z xmm k m64 -// VPMOVUSQD.Z xmm k xmm -// VPMOVUSQD.Z ymm k m128 -// VPMOVUSQD.Z ymm k xmm -// VPMOVUSQD.Z zmm k m256 -// VPMOVUSQD.Z zmm k ymm +// VPMOVUSQD.Z xmm k m64 +// VPMOVUSQD.Z xmm k xmm +// VPMOVUSQD.Z ymm k m128 +// VPMOVUSQD.Z ymm k xmm +// VPMOVUSQD.Z zmm k m256 +// VPMOVUSQD.Z zmm k ymm +// // Construct and append a VPMOVUSQD.Z instruction to the active function. // Operates on the global context. func VPMOVUSQD_Z(xyz, k, mxy operand.Op) { ctx.VPMOVUSQD_Z(xyz, k, mxy) } @@ -61625,18 +66711,19 @@ func VPMOVUSQD_Z(xyz, k, mxy operand.Op) { ctx.VPMOVUSQD_Z(xyz, k, mxy) } // // Forms: // -// VPMOVUSQW xmm k m32 -// VPMOVUSQW xmm k xmm -// VPMOVUSQW xmm m32 -// VPMOVUSQW xmm xmm -// VPMOVUSQW ymm k m64 -// VPMOVUSQW ymm k xmm -// VPMOVUSQW ymm m64 -// VPMOVUSQW ymm xmm -// VPMOVUSQW zmm k m128 -// VPMOVUSQW zmm k xmm -// VPMOVUSQW zmm m128 -// VPMOVUSQW zmm xmm +// VPMOVUSQW xmm k m32 +// VPMOVUSQW xmm k xmm +// VPMOVUSQW xmm m32 +// VPMOVUSQW xmm xmm +// VPMOVUSQW ymm k m64 +// VPMOVUSQW ymm k xmm +// VPMOVUSQW ymm m64 +// VPMOVUSQW ymm xmm +// VPMOVUSQW zmm k m128 +// VPMOVUSQW zmm k xmm +// VPMOVUSQW zmm m128 +// VPMOVUSQW zmm xmm +// // Construct and append a VPMOVUSQW instruction to the active function. func (c *Context) VPMOVUSQW(ops ...operand.Op) { c.addinstruction(x86.VPMOVUSQW(ops...)) @@ -61646,18 +66733,19 @@ func (c *Context) VPMOVUSQW(ops ...operand.Op) { // // Forms: // -// VPMOVUSQW xmm k m32 -// VPMOVUSQW xmm k xmm -// VPMOVUSQW xmm m32 -// VPMOVUSQW xmm xmm -// VPMOVUSQW ymm k m64 -// VPMOVUSQW ymm k xmm -// VPMOVUSQW ymm m64 -// VPMOVUSQW ymm xmm -// VPMOVUSQW zmm k m128 -// VPMOVUSQW zmm k xmm -// VPMOVUSQW zmm m128 -// VPMOVUSQW zmm xmm +// VPMOVUSQW xmm k m32 +// VPMOVUSQW xmm k xmm +// VPMOVUSQW xmm m32 +// VPMOVUSQW xmm xmm +// VPMOVUSQW ymm k m64 +// VPMOVUSQW ymm k xmm +// VPMOVUSQW ymm m64 +// VPMOVUSQW ymm xmm +// VPMOVUSQW zmm k m128 +// VPMOVUSQW zmm k xmm +// VPMOVUSQW zmm m128 +// VPMOVUSQW zmm xmm +// // Construct and append a VPMOVUSQW instruction to the active function. // Operates on the global context. func VPMOVUSQW(ops ...operand.Op) { ctx.VPMOVUSQW(ops...) } @@ -61666,12 +66754,13 @@ func VPMOVUSQW(ops ...operand.Op) { ctx.VPMOVUSQW(ops...) } // // Forms: // -// VPMOVUSQW.Z xmm k m32 -// VPMOVUSQW.Z xmm k xmm -// VPMOVUSQW.Z ymm k m64 -// VPMOVUSQW.Z ymm k xmm -// VPMOVUSQW.Z zmm k m128 -// VPMOVUSQW.Z zmm k xmm +// VPMOVUSQW.Z xmm k m32 +// VPMOVUSQW.Z xmm k xmm +// VPMOVUSQW.Z ymm k m64 +// VPMOVUSQW.Z ymm k xmm +// VPMOVUSQW.Z zmm k m128 +// VPMOVUSQW.Z zmm k xmm +// // Construct and append a VPMOVUSQW.Z instruction to the active function. func (c *Context) VPMOVUSQW_Z(xyz, k, mx operand.Op) { c.addinstruction(x86.VPMOVUSQW_Z(xyz, k, mx)) @@ -61681,12 +66770,13 @@ func (c *Context) VPMOVUSQW_Z(xyz, k, mx operand.Op) { // // Forms: // -// VPMOVUSQW.Z xmm k m32 -// VPMOVUSQW.Z xmm k xmm -// VPMOVUSQW.Z ymm k m64 -// VPMOVUSQW.Z ymm k xmm -// VPMOVUSQW.Z zmm k m128 -// VPMOVUSQW.Z zmm k xmm +// VPMOVUSQW.Z xmm k m32 +// VPMOVUSQW.Z xmm k xmm +// VPMOVUSQW.Z ymm k m64 +// VPMOVUSQW.Z ymm k xmm +// VPMOVUSQW.Z zmm k m128 +// VPMOVUSQW.Z zmm k xmm +// // Construct and append a VPMOVUSQW.Z instruction to the active function. // Operates on the global context. func VPMOVUSQW_Z(xyz, k, mx operand.Op) { ctx.VPMOVUSQW_Z(xyz, k, mx) } @@ -61695,18 +66785,19 @@ func VPMOVUSQW_Z(xyz, k, mx operand.Op) { ctx.VPMOVUSQW_Z(xyz, k, mx) } // // Forms: // -// VPMOVUSWB xmm k m64 -// VPMOVUSWB xmm k xmm -// VPMOVUSWB xmm m64 -// VPMOVUSWB xmm xmm -// VPMOVUSWB ymm k m128 -// VPMOVUSWB ymm k xmm -// VPMOVUSWB ymm m128 -// VPMOVUSWB ymm xmm -// VPMOVUSWB zmm k m256 -// VPMOVUSWB zmm k ymm -// VPMOVUSWB zmm m256 -// VPMOVUSWB zmm ymm +// VPMOVUSWB xmm k m64 +// VPMOVUSWB xmm k xmm +// VPMOVUSWB xmm m64 +// VPMOVUSWB xmm xmm +// VPMOVUSWB ymm k m128 +// VPMOVUSWB ymm k xmm +// VPMOVUSWB ymm m128 +// VPMOVUSWB ymm xmm +// VPMOVUSWB zmm k m256 +// VPMOVUSWB zmm k ymm +// VPMOVUSWB zmm m256 +// VPMOVUSWB zmm ymm +// // Construct and append a VPMOVUSWB instruction to the active function. func (c *Context) VPMOVUSWB(ops ...operand.Op) { c.addinstruction(x86.VPMOVUSWB(ops...)) @@ -61716,18 +66807,19 @@ func (c *Context) VPMOVUSWB(ops ...operand.Op) { // // Forms: // -// VPMOVUSWB xmm k m64 -// VPMOVUSWB xmm k xmm -// VPMOVUSWB xmm m64 -// VPMOVUSWB xmm xmm -// VPMOVUSWB ymm k m128 -// VPMOVUSWB ymm k xmm -// VPMOVUSWB ymm m128 -// VPMOVUSWB ymm xmm -// VPMOVUSWB zmm k m256 -// VPMOVUSWB zmm k ymm -// VPMOVUSWB zmm m256 -// VPMOVUSWB zmm ymm +// VPMOVUSWB xmm k m64 +// VPMOVUSWB xmm k xmm +// VPMOVUSWB xmm m64 +// VPMOVUSWB xmm xmm +// VPMOVUSWB ymm k m128 +// VPMOVUSWB ymm k xmm +// VPMOVUSWB ymm m128 +// VPMOVUSWB ymm xmm +// VPMOVUSWB zmm k m256 +// VPMOVUSWB zmm k ymm +// VPMOVUSWB zmm m256 +// VPMOVUSWB zmm ymm +// // Construct and append a VPMOVUSWB instruction to the active function. // Operates on the global context. func VPMOVUSWB(ops ...operand.Op) { ctx.VPMOVUSWB(ops...) } @@ -61736,12 +66828,13 @@ func VPMOVUSWB(ops ...operand.Op) { ctx.VPMOVUSWB(ops...) } // // Forms: // -// VPMOVUSWB.Z xmm k m64 -// VPMOVUSWB.Z xmm k xmm -// VPMOVUSWB.Z ymm k m128 -// VPMOVUSWB.Z ymm k xmm -// VPMOVUSWB.Z zmm k m256 -// VPMOVUSWB.Z zmm k ymm +// VPMOVUSWB.Z xmm k m64 +// VPMOVUSWB.Z xmm k xmm +// VPMOVUSWB.Z ymm k m128 +// VPMOVUSWB.Z ymm k xmm +// VPMOVUSWB.Z zmm k m256 +// VPMOVUSWB.Z zmm k ymm +// // Construct and append a VPMOVUSWB.Z instruction to the active function. func (c *Context) VPMOVUSWB_Z(xyz, k, mxy operand.Op) { c.addinstruction(x86.VPMOVUSWB_Z(xyz, k, mxy)) @@ -61751,12 +66844,13 @@ func (c *Context) VPMOVUSWB_Z(xyz, k, mxy operand.Op) { // // Forms: // -// VPMOVUSWB.Z xmm k m64 -// VPMOVUSWB.Z xmm k xmm -// VPMOVUSWB.Z ymm k m128 -// VPMOVUSWB.Z ymm k xmm -// VPMOVUSWB.Z zmm k m256 -// VPMOVUSWB.Z zmm k ymm +// VPMOVUSWB.Z xmm k m64 +// VPMOVUSWB.Z xmm k xmm +// VPMOVUSWB.Z ymm k m128 +// VPMOVUSWB.Z ymm k xmm +// VPMOVUSWB.Z zmm k m256 +// VPMOVUSWB.Z zmm k ymm +// // Construct and append a VPMOVUSWB.Z instruction to the active function. // Operates on the global context. func VPMOVUSWB_Z(xyz, k, mxy operand.Op) { ctx.VPMOVUSWB_Z(xyz, k, mxy) } @@ -61765,9 +66859,10 @@ func VPMOVUSWB_Z(xyz, k, mxy operand.Op) { ctx.VPMOVUSWB_Z(xyz, k, mxy) } // // Forms: // -// VPMOVW2M xmm k -// VPMOVW2M ymm k -// VPMOVW2M zmm k +// VPMOVW2M xmm k +// VPMOVW2M ymm k +// VPMOVW2M zmm k +// // Construct and append a VPMOVW2M instruction to the active function. func (c *Context) VPMOVW2M(xyz, k operand.Op) { c.addinstruction(x86.VPMOVW2M(xyz, k)) @@ -61777,9 +66872,10 @@ func (c *Context) VPMOVW2M(xyz, k operand.Op) { // // Forms: // -// VPMOVW2M xmm k -// VPMOVW2M ymm k -// VPMOVW2M zmm k +// VPMOVW2M xmm k +// VPMOVW2M ymm k +// VPMOVW2M zmm k +// // Construct and append a VPMOVW2M instruction to the active function. // Operates on the global context. func VPMOVW2M(xyz, k operand.Op) { ctx.VPMOVW2M(xyz, k) } @@ -61788,18 +66884,19 @@ func VPMOVW2M(xyz, k operand.Op) { ctx.VPMOVW2M(xyz, k) } // // Forms: // -// VPMOVWB xmm k m64 -// VPMOVWB xmm k xmm -// VPMOVWB xmm m64 -// VPMOVWB xmm xmm -// VPMOVWB ymm k m128 -// VPMOVWB ymm k xmm -// VPMOVWB ymm m128 -// VPMOVWB ymm xmm -// VPMOVWB zmm k m256 -// VPMOVWB zmm k ymm -// VPMOVWB zmm m256 -// VPMOVWB zmm ymm +// VPMOVWB xmm k m64 +// VPMOVWB xmm k xmm +// VPMOVWB xmm m64 +// VPMOVWB xmm xmm +// VPMOVWB ymm k m128 +// VPMOVWB ymm k xmm +// VPMOVWB ymm m128 +// VPMOVWB ymm xmm +// VPMOVWB zmm k m256 +// VPMOVWB zmm k ymm +// VPMOVWB zmm m256 +// VPMOVWB zmm ymm +// // Construct and append a VPMOVWB instruction to the active function. func (c *Context) VPMOVWB(ops ...operand.Op) { c.addinstruction(x86.VPMOVWB(ops...)) @@ -61809,18 +66906,19 @@ func (c *Context) VPMOVWB(ops ...operand.Op) { // // Forms: // -// VPMOVWB xmm k m64 -// VPMOVWB xmm k xmm -// VPMOVWB xmm m64 -// VPMOVWB xmm xmm -// VPMOVWB ymm k m128 -// VPMOVWB ymm k xmm -// VPMOVWB ymm m128 -// VPMOVWB ymm xmm -// VPMOVWB zmm k m256 -// VPMOVWB zmm k ymm -// VPMOVWB zmm m256 -// VPMOVWB zmm ymm +// VPMOVWB xmm k m64 +// VPMOVWB xmm k xmm +// VPMOVWB xmm m64 +// VPMOVWB xmm xmm +// VPMOVWB ymm k m128 +// VPMOVWB ymm k xmm +// VPMOVWB ymm m128 +// VPMOVWB ymm xmm +// VPMOVWB zmm k m256 +// VPMOVWB zmm k ymm +// VPMOVWB zmm m256 +// VPMOVWB zmm ymm +// // Construct and append a VPMOVWB instruction to the active function. // Operates on the global context. func VPMOVWB(ops ...operand.Op) { ctx.VPMOVWB(ops...) } @@ -61829,12 +66927,13 @@ func VPMOVWB(ops ...operand.Op) { ctx.VPMOVWB(ops...) } // // Forms: // -// VPMOVWB.Z xmm k m64 -// VPMOVWB.Z xmm k xmm -// VPMOVWB.Z ymm k m128 -// VPMOVWB.Z ymm k xmm -// VPMOVWB.Z zmm k m256 -// VPMOVWB.Z zmm k ymm +// VPMOVWB.Z xmm k m64 +// VPMOVWB.Z xmm k xmm +// VPMOVWB.Z ymm k m128 +// VPMOVWB.Z ymm k xmm +// VPMOVWB.Z zmm k m256 +// VPMOVWB.Z zmm k ymm +// // Construct and append a VPMOVWB.Z instruction to the active function. func (c *Context) VPMOVWB_Z(xyz, k, mxy operand.Op) { c.addinstruction(x86.VPMOVWB_Z(xyz, k, mxy)) @@ -61844,12 +66943,13 @@ func (c *Context) VPMOVWB_Z(xyz, k, mxy operand.Op) { // // Forms: // -// VPMOVWB.Z xmm k m64 -// VPMOVWB.Z xmm k xmm -// VPMOVWB.Z ymm k m128 -// VPMOVWB.Z ymm k xmm -// VPMOVWB.Z zmm k m256 -// VPMOVWB.Z zmm k ymm +// VPMOVWB.Z xmm k m64 +// VPMOVWB.Z xmm k xmm +// VPMOVWB.Z ymm k m128 +// VPMOVWB.Z ymm k xmm +// VPMOVWB.Z zmm k m256 +// VPMOVWB.Z zmm k ymm +// // Construct and append a VPMOVWB.Z instruction to the active function. // Operates on the global context. func VPMOVWB_Z(xyz, k, mxy operand.Op) { ctx.VPMOVWB_Z(xyz, k, mxy) } @@ -61858,18 +66958,19 @@ func VPMOVWB_Z(xyz, k, mxy operand.Op) { ctx.VPMOVWB_Z(xyz, k, mxy) } // // Forms: // -// VPMOVZXBD m64 ymm -// VPMOVZXBD xmm ymm -// VPMOVZXBD m32 xmm -// VPMOVZXBD xmm xmm -// VPMOVZXBD m32 k xmm -// VPMOVZXBD m64 k ymm -// VPMOVZXBD xmm k xmm -// VPMOVZXBD xmm k ymm -// VPMOVZXBD m128 k zmm -// VPMOVZXBD m128 zmm -// VPMOVZXBD xmm k zmm -// VPMOVZXBD xmm zmm +// VPMOVZXBD m64 ymm +// VPMOVZXBD xmm ymm +// VPMOVZXBD m32 xmm +// VPMOVZXBD xmm xmm +// VPMOVZXBD m32 k xmm +// VPMOVZXBD m64 k ymm +// VPMOVZXBD xmm k xmm +// VPMOVZXBD xmm k ymm +// VPMOVZXBD m128 k zmm +// VPMOVZXBD m128 zmm +// VPMOVZXBD xmm k zmm +// VPMOVZXBD xmm zmm +// // Construct and append a VPMOVZXBD instruction to the active function. func (c *Context) VPMOVZXBD(ops ...operand.Op) { c.addinstruction(x86.VPMOVZXBD(ops...)) @@ -61879,18 +66980,19 @@ func (c *Context) VPMOVZXBD(ops ...operand.Op) { // // Forms: // -// VPMOVZXBD m64 ymm -// VPMOVZXBD xmm ymm -// VPMOVZXBD m32 xmm -// VPMOVZXBD xmm xmm -// VPMOVZXBD m32 k xmm -// VPMOVZXBD m64 k ymm -// VPMOVZXBD xmm k xmm -// VPMOVZXBD xmm k ymm -// VPMOVZXBD m128 k zmm -// VPMOVZXBD m128 zmm -// VPMOVZXBD xmm k zmm -// VPMOVZXBD xmm zmm +// VPMOVZXBD m64 ymm +// VPMOVZXBD xmm ymm +// VPMOVZXBD m32 xmm +// VPMOVZXBD xmm xmm +// VPMOVZXBD m32 k xmm +// VPMOVZXBD m64 k ymm +// VPMOVZXBD xmm k xmm +// VPMOVZXBD xmm k ymm +// VPMOVZXBD m128 k zmm +// VPMOVZXBD m128 zmm +// VPMOVZXBD xmm k zmm +// VPMOVZXBD xmm zmm +// // Construct and append a VPMOVZXBD instruction to the active function. // Operates on the global context. func VPMOVZXBD(ops ...operand.Op) { ctx.VPMOVZXBD(ops...) } @@ -61899,12 +67001,13 @@ func VPMOVZXBD(ops ...operand.Op) { ctx.VPMOVZXBD(ops...) } // // Forms: // -// VPMOVZXBD.Z m32 k xmm -// VPMOVZXBD.Z m64 k ymm -// VPMOVZXBD.Z xmm k xmm -// VPMOVZXBD.Z xmm k ymm -// VPMOVZXBD.Z m128 k zmm -// VPMOVZXBD.Z xmm k zmm +// VPMOVZXBD.Z m32 k xmm +// VPMOVZXBD.Z m64 k ymm +// VPMOVZXBD.Z xmm k xmm +// VPMOVZXBD.Z xmm k ymm +// VPMOVZXBD.Z m128 k zmm +// VPMOVZXBD.Z xmm k zmm +// // Construct and append a VPMOVZXBD.Z instruction to the active function. func (c *Context) VPMOVZXBD_Z(mx, k, xyz operand.Op) { c.addinstruction(x86.VPMOVZXBD_Z(mx, k, xyz)) @@ -61914,12 +67017,13 @@ func (c *Context) VPMOVZXBD_Z(mx, k, xyz operand.Op) { // // Forms: // -// VPMOVZXBD.Z m32 k xmm -// VPMOVZXBD.Z m64 k ymm -// VPMOVZXBD.Z xmm k xmm -// VPMOVZXBD.Z xmm k ymm -// VPMOVZXBD.Z m128 k zmm -// VPMOVZXBD.Z xmm k zmm +// VPMOVZXBD.Z m32 k xmm +// VPMOVZXBD.Z m64 k ymm +// VPMOVZXBD.Z xmm k xmm +// VPMOVZXBD.Z xmm k ymm +// VPMOVZXBD.Z m128 k zmm +// VPMOVZXBD.Z xmm k zmm +// // Construct and append a VPMOVZXBD.Z instruction to the active function. // Operates on the global context. func VPMOVZXBD_Z(mx, k, xyz operand.Op) { ctx.VPMOVZXBD_Z(mx, k, xyz) } @@ -61928,18 +67032,19 @@ func VPMOVZXBD_Z(mx, k, xyz operand.Op) { ctx.VPMOVZXBD_Z(mx, k, xyz) } // // Forms: // -// VPMOVZXBQ m32 ymm -// VPMOVZXBQ xmm ymm -// VPMOVZXBQ m16 xmm -// VPMOVZXBQ xmm xmm -// VPMOVZXBQ m16 k xmm -// VPMOVZXBQ m32 k ymm -// VPMOVZXBQ xmm k xmm -// VPMOVZXBQ xmm k ymm -// VPMOVZXBQ m64 k zmm -// VPMOVZXBQ m64 zmm -// VPMOVZXBQ xmm k zmm -// VPMOVZXBQ xmm zmm +// VPMOVZXBQ m32 ymm +// VPMOVZXBQ xmm ymm +// VPMOVZXBQ m16 xmm +// VPMOVZXBQ xmm xmm +// VPMOVZXBQ m16 k xmm +// VPMOVZXBQ m32 k ymm +// VPMOVZXBQ xmm k xmm +// VPMOVZXBQ xmm k ymm +// VPMOVZXBQ m64 k zmm +// VPMOVZXBQ m64 zmm +// VPMOVZXBQ xmm k zmm +// VPMOVZXBQ xmm zmm +// // Construct and append a VPMOVZXBQ instruction to the active function. func (c *Context) VPMOVZXBQ(ops ...operand.Op) { c.addinstruction(x86.VPMOVZXBQ(ops...)) @@ -61949,18 +67054,19 @@ func (c *Context) VPMOVZXBQ(ops ...operand.Op) { // // Forms: // -// VPMOVZXBQ m32 ymm -// VPMOVZXBQ xmm ymm -// VPMOVZXBQ m16 xmm -// VPMOVZXBQ xmm xmm -// VPMOVZXBQ m16 k xmm -// VPMOVZXBQ m32 k ymm -// VPMOVZXBQ xmm k xmm -// VPMOVZXBQ xmm k ymm -// VPMOVZXBQ m64 k zmm -// VPMOVZXBQ m64 zmm -// VPMOVZXBQ xmm k zmm -// VPMOVZXBQ xmm zmm +// VPMOVZXBQ m32 ymm +// VPMOVZXBQ xmm ymm +// VPMOVZXBQ m16 xmm +// VPMOVZXBQ xmm xmm +// VPMOVZXBQ m16 k xmm +// VPMOVZXBQ m32 k ymm +// VPMOVZXBQ xmm k xmm +// VPMOVZXBQ xmm k ymm +// VPMOVZXBQ m64 k zmm +// VPMOVZXBQ m64 zmm +// VPMOVZXBQ xmm k zmm +// VPMOVZXBQ xmm zmm +// // Construct and append a VPMOVZXBQ instruction to the active function. // Operates on the global context. func VPMOVZXBQ(ops ...operand.Op) { ctx.VPMOVZXBQ(ops...) } @@ -61969,12 +67075,13 @@ func VPMOVZXBQ(ops ...operand.Op) { ctx.VPMOVZXBQ(ops...) } // // Forms: // -// VPMOVZXBQ.Z m16 k xmm -// VPMOVZXBQ.Z m32 k ymm -// VPMOVZXBQ.Z xmm k xmm -// VPMOVZXBQ.Z xmm k ymm -// VPMOVZXBQ.Z m64 k zmm -// VPMOVZXBQ.Z xmm k zmm +// VPMOVZXBQ.Z m16 k xmm +// VPMOVZXBQ.Z m32 k ymm +// VPMOVZXBQ.Z xmm k xmm +// VPMOVZXBQ.Z xmm k ymm +// VPMOVZXBQ.Z m64 k zmm +// VPMOVZXBQ.Z xmm k zmm +// // Construct and append a VPMOVZXBQ.Z instruction to the active function. func (c *Context) VPMOVZXBQ_Z(mx, k, xyz operand.Op) { c.addinstruction(x86.VPMOVZXBQ_Z(mx, k, xyz)) @@ -61984,12 +67091,13 @@ func (c *Context) VPMOVZXBQ_Z(mx, k, xyz operand.Op) { // // Forms: // -// VPMOVZXBQ.Z m16 k xmm -// VPMOVZXBQ.Z m32 k ymm -// VPMOVZXBQ.Z xmm k xmm -// VPMOVZXBQ.Z xmm k ymm -// VPMOVZXBQ.Z m64 k zmm -// VPMOVZXBQ.Z xmm k zmm +// VPMOVZXBQ.Z m16 k xmm +// VPMOVZXBQ.Z m32 k ymm +// VPMOVZXBQ.Z xmm k xmm +// VPMOVZXBQ.Z xmm k ymm +// VPMOVZXBQ.Z m64 k zmm +// VPMOVZXBQ.Z xmm k zmm +// // Construct and append a VPMOVZXBQ.Z instruction to the active function. // Operates on the global context. func VPMOVZXBQ_Z(mx, k, xyz operand.Op) { ctx.VPMOVZXBQ_Z(mx, k, xyz) } @@ -61998,18 +67106,19 @@ func VPMOVZXBQ_Z(mx, k, xyz operand.Op) { ctx.VPMOVZXBQ_Z(mx, k, xyz) } // // Forms: // -// VPMOVZXBW m128 ymm -// VPMOVZXBW xmm ymm -// VPMOVZXBW m64 xmm -// VPMOVZXBW xmm xmm -// VPMOVZXBW m128 k ymm -// VPMOVZXBW m64 k xmm -// VPMOVZXBW xmm k xmm -// VPMOVZXBW xmm k ymm -// VPMOVZXBW m256 k zmm -// VPMOVZXBW m256 zmm -// VPMOVZXBW ymm k zmm -// VPMOVZXBW ymm zmm +// VPMOVZXBW m128 ymm +// VPMOVZXBW xmm ymm +// VPMOVZXBW m64 xmm +// VPMOVZXBW xmm xmm +// VPMOVZXBW m128 k ymm +// VPMOVZXBW m64 k xmm +// VPMOVZXBW xmm k xmm +// VPMOVZXBW xmm k ymm +// VPMOVZXBW m256 k zmm +// VPMOVZXBW m256 zmm +// VPMOVZXBW ymm k zmm +// VPMOVZXBW ymm zmm +// // Construct and append a VPMOVZXBW instruction to the active function. func (c *Context) VPMOVZXBW(ops ...operand.Op) { c.addinstruction(x86.VPMOVZXBW(ops...)) @@ -62019,18 +67128,19 @@ func (c *Context) VPMOVZXBW(ops ...operand.Op) { // // Forms: // -// VPMOVZXBW m128 ymm -// VPMOVZXBW xmm ymm -// VPMOVZXBW m64 xmm -// VPMOVZXBW xmm xmm -// VPMOVZXBW m128 k ymm -// VPMOVZXBW m64 k xmm -// VPMOVZXBW xmm k xmm -// VPMOVZXBW xmm k ymm -// VPMOVZXBW m256 k zmm -// VPMOVZXBW m256 zmm -// VPMOVZXBW ymm k zmm -// VPMOVZXBW ymm zmm +// VPMOVZXBW m128 ymm +// VPMOVZXBW xmm ymm +// VPMOVZXBW m64 xmm +// VPMOVZXBW xmm xmm +// VPMOVZXBW m128 k ymm +// VPMOVZXBW m64 k xmm +// VPMOVZXBW xmm k xmm +// VPMOVZXBW xmm k ymm +// VPMOVZXBW m256 k zmm +// VPMOVZXBW m256 zmm +// VPMOVZXBW ymm k zmm +// VPMOVZXBW ymm zmm +// // Construct and append a VPMOVZXBW instruction to the active function. // Operates on the global context. func VPMOVZXBW(ops ...operand.Op) { ctx.VPMOVZXBW(ops...) } @@ -62039,12 +67149,13 @@ func VPMOVZXBW(ops ...operand.Op) { ctx.VPMOVZXBW(ops...) } // // Forms: // -// VPMOVZXBW.Z m128 k ymm -// VPMOVZXBW.Z m64 k xmm -// VPMOVZXBW.Z xmm k xmm -// VPMOVZXBW.Z xmm k ymm -// VPMOVZXBW.Z m256 k zmm -// VPMOVZXBW.Z ymm k zmm +// VPMOVZXBW.Z m128 k ymm +// VPMOVZXBW.Z m64 k xmm +// VPMOVZXBW.Z xmm k xmm +// VPMOVZXBW.Z xmm k ymm +// VPMOVZXBW.Z m256 k zmm +// VPMOVZXBW.Z ymm k zmm +// // Construct and append a VPMOVZXBW.Z instruction to the active function. func (c *Context) VPMOVZXBW_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VPMOVZXBW_Z(mxy, k, xyz)) @@ -62054,12 +67165,13 @@ func (c *Context) VPMOVZXBW_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VPMOVZXBW.Z m128 k ymm -// VPMOVZXBW.Z m64 k xmm -// VPMOVZXBW.Z xmm k xmm -// VPMOVZXBW.Z xmm k ymm -// VPMOVZXBW.Z m256 k zmm -// VPMOVZXBW.Z ymm k zmm +// VPMOVZXBW.Z m128 k ymm +// VPMOVZXBW.Z m64 k xmm +// VPMOVZXBW.Z xmm k xmm +// VPMOVZXBW.Z xmm k ymm +// VPMOVZXBW.Z m256 k zmm +// VPMOVZXBW.Z ymm k zmm +// // Construct and append a VPMOVZXBW.Z instruction to the active function. // Operates on the global context. func VPMOVZXBW_Z(mxy, k, xyz operand.Op) { ctx.VPMOVZXBW_Z(mxy, k, xyz) } @@ -62068,18 +67180,19 @@ func VPMOVZXBW_Z(mxy, k, xyz operand.Op) { ctx.VPMOVZXBW_Z(mxy, k, xyz) } // // Forms: // -// VPMOVZXDQ m128 ymm -// VPMOVZXDQ xmm ymm -// VPMOVZXDQ m64 xmm -// VPMOVZXDQ xmm xmm -// VPMOVZXDQ m128 k ymm -// VPMOVZXDQ m64 k xmm -// VPMOVZXDQ xmm k xmm -// VPMOVZXDQ xmm k ymm -// VPMOVZXDQ m256 k zmm -// VPMOVZXDQ m256 zmm -// VPMOVZXDQ ymm k zmm -// VPMOVZXDQ ymm zmm +// VPMOVZXDQ m128 ymm +// VPMOVZXDQ xmm ymm +// VPMOVZXDQ m64 xmm +// VPMOVZXDQ xmm xmm +// VPMOVZXDQ m128 k ymm +// VPMOVZXDQ m64 k xmm +// VPMOVZXDQ xmm k xmm +// VPMOVZXDQ xmm k ymm +// VPMOVZXDQ m256 k zmm +// VPMOVZXDQ m256 zmm +// VPMOVZXDQ ymm k zmm +// VPMOVZXDQ ymm zmm +// // Construct and append a VPMOVZXDQ instruction to the active function. func (c *Context) VPMOVZXDQ(ops ...operand.Op) { c.addinstruction(x86.VPMOVZXDQ(ops...)) @@ -62089,18 +67202,19 @@ func (c *Context) VPMOVZXDQ(ops ...operand.Op) { // // Forms: // -// VPMOVZXDQ m128 ymm -// VPMOVZXDQ xmm ymm -// VPMOVZXDQ m64 xmm -// VPMOVZXDQ xmm xmm -// VPMOVZXDQ m128 k ymm -// VPMOVZXDQ m64 k xmm -// VPMOVZXDQ xmm k xmm -// VPMOVZXDQ xmm k ymm -// VPMOVZXDQ m256 k zmm -// VPMOVZXDQ m256 zmm -// VPMOVZXDQ ymm k zmm -// VPMOVZXDQ ymm zmm +// VPMOVZXDQ m128 ymm +// VPMOVZXDQ xmm ymm +// VPMOVZXDQ m64 xmm +// VPMOVZXDQ xmm xmm +// VPMOVZXDQ m128 k ymm +// VPMOVZXDQ m64 k xmm +// VPMOVZXDQ xmm k xmm +// VPMOVZXDQ xmm k ymm +// VPMOVZXDQ m256 k zmm +// VPMOVZXDQ m256 zmm +// VPMOVZXDQ ymm k zmm +// VPMOVZXDQ ymm zmm +// // Construct and append a VPMOVZXDQ instruction to the active function. // Operates on the global context. func VPMOVZXDQ(ops ...operand.Op) { ctx.VPMOVZXDQ(ops...) } @@ -62109,12 +67223,13 @@ func VPMOVZXDQ(ops ...operand.Op) { ctx.VPMOVZXDQ(ops...) } // // Forms: // -// VPMOVZXDQ.Z m128 k ymm -// VPMOVZXDQ.Z m64 k xmm -// VPMOVZXDQ.Z xmm k xmm -// VPMOVZXDQ.Z xmm k ymm -// VPMOVZXDQ.Z m256 k zmm -// VPMOVZXDQ.Z ymm k zmm +// VPMOVZXDQ.Z m128 k ymm +// VPMOVZXDQ.Z m64 k xmm +// VPMOVZXDQ.Z xmm k xmm +// VPMOVZXDQ.Z xmm k ymm +// VPMOVZXDQ.Z m256 k zmm +// VPMOVZXDQ.Z ymm k zmm +// // Construct and append a VPMOVZXDQ.Z instruction to the active function. func (c *Context) VPMOVZXDQ_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VPMOVZXDQ_Z(mxy, k, xyz)) @@ -62124,12 +67239,13 @@ func (c *Context) VPMOVZXDQ_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VPMOVZXDQ.Z m128 k ymm -// VPMOVZXDQ.Z m64 k xmm -// VPMOVZXDQ.Z xmm k xmm -// VPMOVZXDQ.Z xmm k ymm -// VPMOVZXDQ.Z m256 k zmm -// VPMOVZXDQ.Z ymm k zmm +// VPMOVZXDQ.Z m128 k ymm +// VPMOVZXDQ.Z m64 k xmm +// VPMOVZXDQ.Z xmm k xmm +// VPMOVZXDQ.Z xmm k ymm +// VPMOVZXDQ.Z m256 k zmm +// VPMOVZXDQ.Z ymm k zmm +// // Construct and append a VPMOVZXDQ.Z instruction to the active function. // Operates on the global context. func VPMOVZXDQ_Z(mxy, k, xyz operand.Op) { ctx.VPMOVZXDQ_Z(mxy, k, xyz) } @@ -62138,18 +67254,19 @@ func VPMOVZXDQ_Z(mxy, k, xyz operand.Op) { ctx.VPMOVZXDQ_Z(mxy, k, xyz) } // // Forms: // -// VPMOVZXWD m128 ymm -// VPMOVZXWD xmm ymm -// VPMOVZXWD m64 xmm -// VPMOVZXWD xmm xmm -// VPMOVZXWD m128 k ymm -// VPMOVZXWD m64 k xmm -// VPMOVZXWD xmm k xmm -// VPMOVZXWD xmm k ymm -// VPMOVZXWD m256 k zmm -// VPMOVZXWD m256 zmm -// VPMOVZXWD ymm k zmm -// VPMOVZXWD ymm zmm +// VPMOVZXWD m128 ymm +// VPMOVZXWD xmm ymm +// VPMOVZXWD m64 xmm +// VPMOVZXWD xmm xmm +// VPMOVZXWD m128 k ymm +// VPMOVZXWD m64 k xmm +// VPMOVZXWD xmm k xmm +// VPMOVZXWD xmm k ymm +// VPMOVZXWD m256 k zmm +// VPMOVZXWD m256 zmm +// VPMOVZXWD ymm k zmm +// VPMOVZXWD ymm zmm +// // Construct and append a VPMOVZXWD instruction to the active function. func (c *Context) VPMOVZXWD(ops ...operand.Op) { c.addinstruction(x86.VPMOVZXWD(ops...)) @@ -62159,18 +67276,19 @@ func (c *Context) VPMOVZXWD(ops ...operand.Op) { // // Forms: // -// VPMOVZXWD m128 ymm -// VPMOVZXWD xmm ymm -// VPMOVZXWD m64 xmm -// VPMOVZXWD xmm xmm -// VPMOVZXWD m128 k ymm -// VPMOVZXWD m64 k xmm -// VPMOVZXWD xmm k xmm -// VPMOVZXWD xmm k ymm -// VPMOVZXWD m256 k zmm -// VPMOVZXWD m256 zmm -// VPMOVZXWD ymm k zmm -// VPMOVZXWD ymm zmm +// VPMOVZXWD m128 ymm +// VPMOVZXWD xmm ymm +// VPMOVZXWD m64 xmm +// VPMOVZXWD xmm xmm +// VPMOVZXWD m128 k ymm +// VPMOVZXWD m64 k xmm +// VPMOVZXWD xmm k xmm +// VPMOVZXWD xmm k ymm +// VPMOVZXWD m256 k zmm +// VPMOVZXWD m256 zmm +// VPMOVZXWD ymm k zmm +// VPMOVZXWD ymm zmm +// // Construct and append a VPMOVZXWD instruction to the active function. // Operates on the global context. func VPMOVZXWD(ops ...operand.Op) { ctx.VPMOVZXWD(ops...) } @@ -62179,12 +67297,13 @@ func VPMOVZXWD(ops ...operand.Op) { ctx.VPMOVZXWD(ops...) } // // Forms: // -// VPMOVZXWD.Z m128 k ymm -// VPMOVZXWD.Z m64 k xmm -// VPMOVZXWD.Z xmm k xmm -// VPMOVZXWD.Z xmm k ymm -// VPMOVZXWD.Z m256 k zmm -// VPMOVZXWD.Z ymm k zmm +// VPMOVZXWD.Z m128 k ymm +// VPMOVZXWD.Z m64 k xmm +// VPMOVZXWD.Z xmm k xmm +// VPMOVZXWD.Z xmm k ymm +// VPMOVZXWD.Z m256 k zmm +// VPMOVZXWD.Z ymm k zmm +// // Construct and append a VPMOVZXWD.Z instruction to the active function. func (c *Context) VPMOVZXWD_Z(mxy, k, xyz operand.Op) { c.addinstruction(x86.VPMOVZXWD_Z(mxy, k, xyz)) @@ -62194,12 +67313,13 @@ func (c *Context) VPMOVZXWD_Z(mxy, k, xyz operand.Op) { // // Forms: // -// VPMOVZXWD.Z m128 k ymm -// VPMOVZXWD.Z m64 k xmm -// VPMOVZXWD.Z xmm k xmm -// VPMOVZXWD.Z xmm k ymm -// VPMOVZXWD.Z m256 k zmm -// VPMOVZXWD.Z ymm k zmm +// VPMOVZXWD.Z m128 k ymm +// VPMOVZXWD.Z m64 k xmm +// VPMOVZXWD.Z xmm k xmm +// VPMOVZXWD.Z xmm k ymm +// VPMOVZXWD.Z m256 k zmm +// VPMOVZXWD.Z ymm k zmm +// // Construct and append a VPMOVZXWD.Z instruction to the active function. // Operates on the global context. func VPMOVZXWD_Z(mxy, k, xyz operand.Op) { ctx.VPMOVZXWD_Z(mxy, k, xyz) } @@ -62208,18 +67328,19 @@ func VPMOVZXWD_Z(mxy, k, xyz operand.Op) { ctx.VPMOVZXWD_Z(mxy, k, xyz) } // // Forms: // -// VPMOVZXWQ m64 ymm -// VPMOVZXWQ xmm ymm -// VPMOVZXWQ m32 xmm -// VPMOVZXWQ xmm xmm -// VPMOVZXWQ m32 k xmm -// VPMOVZXWQ m64 k ymm -// VPMOVZXWQ xmm k xmm -// VPMOVZXWQ xmm k ymm -// VPMOVZXWQ m128 k zmm -// VPMOVZXWQ m128 zmm -// VPMOVZXWQ xmm k zmm -// VPMOVZXWQ xmm zmm +// VPMOVZXWQ m64 ymm +// VPMOVZXWQ xmm ymm +// VPMOVZXWQ m32 xmm +// VPMOVZXWQ xmm xmm +// VPMOVZXWQ m32 k xmm +// VPMOVZXWQ m64 k ymm +// VPMOVZXWQ xmm k xmm +// VPMOVZXWQ xmm k ymm +// VPMOVZXWQ m128 k zmm +// VPMOVZXWQ m128 zmm +// VPMOVZXWQ xmm k zmm +// VPMOVZXWQ xmm zmm +// // Construct and append a VPMOVZXWQ instruction to the active function. func (c *Context) VPMOVZXWQ(ops ...operand.Op) { c.addinstruction(x86.VPMOVZXWQ(ops...)) @@ -62229,18 +67350,19 @@ func (c *Context) VPMOVZXWQ(ops ...operand.Op) { // // Forms: // -// VPMOVZXWQ m64 ymm -// VPMOVZXWQ xmm ymm -// VPMOVZXWQ m32 xmm -// VPMOVZXWQ xmm xmm -// VPMOVZXWQ m32 k xmm -// VPMOVZXWQ m64 k ymm -// VPMOVZXWQ xmm k xmm -// VPMOVZXWQ xmm k ymm -// VPMOVZXWQ m128 k zmm -// VPMOVZXWQ m128 zmm -// VPMOVZXWQ xmm k zmm -// VPMOVZXWQ xmm zmm +// VPMOVZXWQ m64 ymm +// VPMOVZXWQ xmm ymm +// VPMOVZXWQ m32 xmm +// VPMOVZXWQ xmm xmm +// VPMOVZXWQ m32 k xmm +// VPMOVZXWQ m64 k ymm +// VPMOVZXWQ xmm k xmm +// VPMOVZXWQ xmm k ymm +// VPMOVZXWQ m128 k zmm +// VPMOVZXWQ m128 zmm +// VPMOVZXWQ xmm k zmm +// VPMOVZXWQ xmm zmm +// // Construct and append a VPMOVZXWQ instruction to the active function. // Operates on the global context. func VPMOVZXWQ(ops ...operand.Op) { ctx.VPMOVZXWQ(ops...) } @@ -62249,12 +67371,13 @@ func VPMOVZXWQ(ops ...operand.Op) { ctx.VPMOVZXWQ(ops...) } // // Forms: // -// VPMOVZXWQ.Z m32 k xmm -// VPMOVZXWQ.Z m64 k ymm -// VPMOVZXWQ.Z xmm k xmm -// VPMOVZXWQ.Z xmm k ymm -// VPMOVZXWQ.Z m128 k zmm -// VPMOVZXWQ.Z xmm k zmm +// VPMOVZXWQ.Z m32 k xmm +// VPMOVZXWQ.Z m64 k ymm +// VPMOVZXWQ.Z xmm k xmm +// VPMOVZXWQ.Z xmm k ymm +// VPMOVZXWQ.Z m128 k zmm +// VPMOVZXWQ.Z xmm k zmm +// // Construct and append a VPMOVZXWQ.Z instruction to the active function. func (c *Context) VPMOVZXWQ_Z(mx, k, xyz operand.Op) { c.addinstruction(x86.VPMOVZXWQ_Z(mx, k, xyz)) @@ -62264,12 +67387,13 @@ func (c *Context) VPMOVZXWQ_Z(mx, k, xyz operand.Op) { // // Forms: // -// VPMOVZXWQ.Z m32 k xmm -// VPMOVZXWQ.Z m64 k ymm -// VPMOVZXWQ.Z xmm k xmm -// VPMOVZXWQ.Z xmm k ymm -// VPMOVZXWQ.Z m128 k zmm -// VPMOVZXWQ.Z xmm k zmm +// VPMOVZXWQ.Z m32 k xmm +// VPMOVZXWQ.Z m64 k ymm +// VPMOVZXWQ.Z xmm k xmm +// VPMOVZXWQ.Z xmm k ymm +// VPMOVZXWQ.Z m128 k zmm +// VPMOVZXWQ.Z xmm k zmm +// // Construct and append a VPMOVZXWQ.Z instruction to the active function. // Operates on the global context. func VPMOVZXWQ_Z(mx, k, xyz operand.Op) { ctx.VPMOVZXWQ_Z(mx, k, xyz) } @@ -62278,18 +67402,19 @@ func VPMOVZXWQ_Z(mx, k, xyz operand.Op) { ctx.VPMOVZXWQ_Z(mx, k, xyz) } // // Forms: // -// VPMULDQ m256 ymm ymm -// VPMULDQ ymm ymm ymm -// VPMULDQ m128 xmm xmm -// VPMULDQ xmm xmm xmm -// VPMULDQ m128 xmm k xmm -// VPMULDQ m256 ymm k ymm -// VPMULDQ xmm xmm k xmm -// VPMULDQ ymm ymm k ymm -// VPMULDQ m512 zmm k zmm -// VPMULDQ m512 zmm zmm -// VPMULDQ zmm zmm k zmm -// VPMULDQ zmm zmm zmm +// VPMULDQ m256 ymm ymm +// VPMULDQ ymm ymm ymm +// VPMULDQ m128 xmm xmm +// VPMULDQ xmm xmm xmm +// VPMULDQ m128 xmm k xmm +// VPMULDQ m256 ymm k ymm +// VPMULDQ xmm xmm k xmm +// VPMULDQ ymm ymm k ymm +// VPMULDQ m512 zmm k zmm +// VPMULDQ m512 zmm zmm +// VPMULDQ zmm zmm k zmm +// VPMULDQ zmm zmm zmm +// // Construct and append a VPMULDQ instruction to the active function. func (c *Context) VPMULDQ(ops ...operand.Op) { c.addinstruction(x86.VPMULDQ(ops...)) @@ -62299,18 +67424,19 @@ func (c *Context) VPMULDQ(ops ...operand.Op) { // // Forms: // -// VPMULDQ m256 ymm ymm -// VPMULDQ ymm ymm ymm -// VPMULDQ m128 xmm xmm -// VPMULDQ xmm xmm xmm -// VPMULDQ m128 xmm k xmm -// VPMULDQ m256 ymm k ymm -// VPMULDQ xmm xmm k xmm -// VPMULDQ ymm ymm k ymm -// VPMULDQ m512 zmm k zmm -// VPMULDQ m512 zmm zmm -// VPMULDQ zmm zmm k zmm -// VPMULDQ zmm zmm zmm +// VPMULDQ m256 ymm ymm +// VPMULDQ ymm ymm ymm +// VPMULDQ m128 xmm xmm +// VPMULDQ xmm xmm xmm +// VPMULDQ m128 xmm k xmm +// VPMULDQ m256 ymm k ymm +// VPMULDQ xmm xmm k xmm +// VPMULDQ ymm ymm k ymm +// VPMULDQ m512 zmm k zmm +// VPMULDQ m512 zmm zmm +// VPMULDQ zmm zmm k zmm +// VPMULDQ zmm zmm zmm +// // Construct and append a VPMULDQ instruction to the active function. // Operates on the global context. func VPMULDQ(ops ...operand.Op) { ctx.VPMULDQ(ops...) } @@ -62319,12 +67445,13 @@ func VPMULDQ(ops ...operand.Op) { ctx.VPMULDQ(ops...) } // // Forms: // -// VPMULDQ.BCST m64 xmm k xmm -// VPMULDQ.BCST m64 xmm xmm -// VPMULDQ.BCST m64 ymm k ymm -// VPMULDQ.BCST m64 ymm ymm -// VPMULDQ.BCST m64 zmm k zmm -// VPMULDQ.BCST m64 zmm zmm +// VPMULDQ.BCST m64 xmm k xmm +// VPMULDQ.BCST m64 xmm xmm +// VPMULDQ.BCST m64 ymm k ymm +// VPMULDQ.BCST m64 ymm ymm +// VPMULDQ.BCST m64 zmm k zmm +// VPMULDQ.BCST m64 zmm zmm +// // Construct and append a VPMULDQ.BCST instruction to the active function. func (c *Context) VPMULDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMULDQ_BCST(ops...)) @@ -62334,12 +67461,13 @@ func (c *Context) VPMULDQ_BCST(ops ...operand.Op) { // // Forms: // -// VPMULDQ.BCST m64 xmm k xmm -// VPMULDQ.BCST m64 xmm xmm -// VPMULDQ.BCST m64 ymm k ymm -// VPMULDQ.BCST m64 ymm ymm -// VPMULDQ.BCST m64 zmm k zmm -// VPMULDQ.BCST m64 zmm zmm +// VPMULDQ.BCST m64 xmm k xmm +// VPMULDQ.BCST m64 xmm xmm +// VPMULDQ.BCST m64 ymm k ymm +// VPMULDQ.BCST m64 ymm ymm +// VPMULDQ.BCST m64 zmm k zmm +// VPMULDQ.BCST m64 zmm zmm +// // Construct and append a VPMULDQ.BCST instruction to the active function. // Operates on the global context. func VPMULDQ_BCST(ops ...operand.Op) { ctx.VPMULDQ_BCST(ops...) } @@ -62348,9 +67476,10 @@ func VPMULDQ_BCST(ops ...operand.Op) { ctx.VPMULDQ_BCST(ops...) } // // Forms: // -// VPMULDQ.BCST.Z m64 xmm k xmm -// VPMULDQ.BCST.Z m64 ymm k ymm -// VPMULDQ.BCST.Z m64 zmm k zmm +// VPMULDQ.BCST.Z m64 xmm k xmm +// VPMULDQ.BCST.Z m64 ymm k ymm +// VPMULDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMULDQ.BCST.Z instruction to the active function. func (c *Context) VPMULDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULDQ_BCST_Z(m, xyz, k, xyz1)) @@ -62360,9 +67489,10 @@ func (c *Context) VPMULDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULDQ.BCST.Z m64 xmm k xmm -// VPMULDQ.BCST.Z m64 ymm k ymm -// VPMULDQ.BCST.Z m64 zmm k zmm +// VPMULDQ.BCST.Z m64 xmm k xmm +// VPMULDQ.BCST.Z m64 ymm k ymm +// VPMULDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMULDQ.BCST.Z instruction to the active function. // Operates on the global context. func VPMULDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULDQ_BCST_Z(m, xyz, k, xyz1) } @@ -62371,12 +67501,13 @@ func VPMULDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULDQ_BCST_Z(m, xyz, k, // // Forms: // -// VPMULDQ.Z m128 xmm k xmm -// VPMULDQ.Z m256 ymm k ymm -// VPMULDQ.Z xmm xmm k xmm -// VPMULDQ.Z ymm ymm k ymm -// VPMULDQ.Z m512 zmm k zmm -// VPMULDQ.Z zmm zmm k zmm +// VPMULDQ.Z m128 xmm k xmm +// VPMULDQ.Z m256 ymm k ymm +// VPMULDQ.Z xmm xmm k xmm +// VPMULDQ.Z ymm ymm k ymm +// VPMULDQ.Z m512 zmm k zmm +// VPMULDQ.Z zmm zmm k zmm +// // Construct and append a VPMULDQ.Z instruction to the active function. func (c *Context) VPMULDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULDQ_Z(mxyz, xyz, k, xyz1)) @@ -62386,12 +67517,13 @@ func (c *Context) VPMULDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULDQ.Z m128 xmm k xmm -// VPMULDQ.Z m256 ymm k ymm -// VPMULDQ.Z xmm xmm k xmm -// VPMULDQ.Z ymm ymm k ymm -// VPMULDQ.Z m512 zmm k zmm -// VPMULDQ.Z zmm zmm k zmm +// VPMULDQ.Z m128 xmm k xmm +// VPMULDQ.Z m256 ymm k ymm +// VPMULDQ.Z xmm xmm k xmm +// VPMULDQ.Z ymm ymm k ymm +// VPMULDQ.Z m512 zmm k zmm +// VPMULDQ.Z zmm zmm k zmm +// // Construct and append a VPMULDQ.Z instruction to the active function. // Operates on the global context. func VPMULDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULDQ_Z(mxyz, xyz, k, xyz1) } @@ -62400,18 +67532,19 @@ func VPMULDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULDQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMULHRSW m256 ymm ymm -// VPMULHRSW ymm ymm ymm -// VPMULHRSW m128 xmm xmm -// VPMULHRSW xmm xmm xmm -// VPMULHRSW m128 xmm k xmm -// VPMULHRSW m256 ymm k ymm -// VPMULHRSW xmm xmm k xmm -// VPMULHRSW ymm ymm k ymm -// VPMULHRSW m512 zmm k zmm -// VPMULHRSW m512 zmm zmm -// VPMULHRSW zmm zmm k zmm -// VPMULHRSW zmm zmm zmm +// VPMULHRSW m256 ymm ymm +// VPMULHRSW ymm ymm ymm +// VPMULHRSW m128 xmm xmm +// VPMULHRSW xmm xmm xmm +// VPMULHRSW m128 xmm k xmm +// VPMULHRSW m256 ymm k ymm +// VPMULHRSW xmm xmm k xmm +// VPMULHRSW ymm ymm k ymm +// VPMULHRSW m512 zmm k zmm +// VPMULHRSW m512 zmm zmm +// VPMULHRSW zmm zmm k zmm +// VPMULHRSW zmm zmm zmm +// // Construct and append a VPMULHRSW instruction to the active function. func (c *Context) VPMULHRSW(ops ...operand.Op) { c.addinstruction(x86.VPMULHRSW(ops...)) @@ -62421,18 +67554,19 @@ func (c *Context) VPMULHRSW(ops ...operand.Op) { // // Forms: // -// VPMULHRSW m256 ymm ymm -// VPMULHRSW ymm ymm ymm -// VPMULHRSW m128 xmm xmm -// VPMULHRSW xmm xmm xmm -// VPMULHRSW m128 xmm k xmm -// VPMULHRSW m256 ymm k ymm -// VPMULHRSW xmm xmm k xmm -// VPMULHRSW ymm ymm k ymm -// VPMULHRSW m512 zmm k zmm -// VPMULHRSW m512 zmm zmm -// VPMULHRSW zmm zmm k zmm -// VPMULHRSW zmm zmm zmm +// VPMULHRSW m256 ymm ymm +// VPMULHRSW ymm ymm ymm +// VPMULHRSW m128 xmm xmm +// VPMULHRSW xmm xmm xmm +// VPMULHRSW m128 xmm k xmm +// VPMULHRSW m256 ymm k ymm +// VPMULHRSW xmm xmm k xmm +// VPMULHRSW ymm ymm k ymm +// VPMULHRSW m512 zmm k zmm +// VPMULHRSW m512 zmm zmm +// VPMULHRSW zmm zmm k zmm +// VPMULHRSW zmm zmm zmm +// // Construct and append a VPMULHRSW instruction to the active function. // Operates on the global context. func VPMULHRSW(ops ...operand.Op) { ctx.VPMULHRSW(ops...) } @@ -62441,12 +67575,13 @@ func VPMULHRSW(ops ...operand.Op) { ctx.VPMULHRSW(ops...) } // // Forms: // -// VPMULHRSW.Z m128 xmm k xmm -// VPMULHRSW.Z m256 ymm k ymm -// VPMULHRSW.Z xmm xmm k xmm -// VPMULHRSW.Z ymm ymm k ymm -// VPMULHRSW.Z m512 zmm k zmm -// VPMULHRSW.Z zmm zmm k zmm +// VPMULHRSW.Z m128 xmm k xmm +// VPMULHRSW.Z m256 ymm k ymm +// VPMULHRSW.Z xmm xmm k xmm +// VPMULHRSW.Z ymm ymm k ymm +// VPMULHRSW.Z m512 zmm k zmm +// VPMULHRSW.Z zmm zmm k zmm +// // Construct and append a VPMULHRSW.Z instruction to the active function. func (c *Context) VPMULHRSW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULHRSW_Z(mxyz, xyz, k, xyz1)) @@ -62456,12 +67591,13 @@ func (c *Context) VPMULHRSW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULHRSW.Z m128 xmm k xmm -// VPMULHRSW.Z m256 ymm k ymm -// VPMULHRSW.Z xmm xmm k xmm -// VPMULHRSW.Z ymm ymm k ymm -// VPMULHRSW.Z m512 zmm k zmm -// VPMULHRSW.Z zmm zmm k zmm +// VPMULHRSW.Z m128 xmm k xmm +// VPMULHRSW.Z m256 ymm k ymm +// VPMULHRSW.Z xmm xmm k xmm +// VPMULHRSW.Z ymm ymm k ymm +// VPMULHRSW.Z m512 zmm k zmm +// VPMULHRSW.Z zmm zmm k zmm +// // Construct and append a VPMULHRSW.Z instruction to the active function. // Operates on the global context. func VPMULHRSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULHRSW_Z(mxyz, xyz, k, xyz1) } @@ -62470,18 +67606,19 @@ func VPMULHRSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULHRSW_Z(mxyz, xyz, k, // // Forms: // -// VPMULHUW m256 ymm ymm -// VPMULHUW ymm ymm ymm -// VPMULHUW m128 xmm xmm -// VPMULHUW xmm xmm xmm -// VPMULHUW m128 xmm k xmm -// VPMULHUW m256 ymm k ymm -// VPMULHUW xmm xmm k xmm -// VPMULHUW ymm ymm k ymm -// VPMULHUW m512 zmm k zmm -// VPMULHUW m512 zmm zmm -// VPMULHUW zmm zmm k zmm -// VPMULHUW zmm zmm zmm +// VPMULHUW m256 ymm ymm +// VPMULHUW ymm ymm ymm +// VPMULHUW m128 xmm xmm +// VPMULHUW xmm xmm xmm +// VPMULHUW m128 xmm k xmm +// VPMULHUW m256 ymm k ymm +// VPMULHUW xmm xmm k xmm +// VPMULHUW ymm ymm k ymm +// VPMULHUW m512 zmm k zmm +// VPMULHUW m512 zmm zmm +// VPMULHUW zmm zmm k zmm +// VPMULHUW zmm zmm zmm +// // Construct and append a VPMULHUW instruction to the active function. func (c *Context) VPMULHUW(ops ...operand.Op) { c.addinstruction(x86.VPMULHUW(ops...)) @@ -62491,18 +67628,19 @@ func (c *Context) VPMULHUW(ops ...operand.Op) { // // Forms: // -// VPMULHUW m256 ymm ymm -// VPMULHUW ymm ymm ymm -// VPMULHUW m128 xmm xmm -// VPMULHUW xmm xmm xmm -// VPMULHUW m128 xmm k xmm -// VPMULHUW m256 ymm k ymm -// VPMULHUW xmm xmm k xmm -// VPMULHUW ymm ymm k ymm -// VPMULHUW m512 zmm k zmm -// VPMULHUW m512 zmm zmm -// VPMULHUW zmm zmm k zmm -// VPMULHUW zmm zmm zmm +// VPMULHUW m256 ymm ymm +// VPMULHUW ymm ymm ymm +// VPMULHUW m128 xmm xmm +// VPMULHUW xmm xmm xmm +// VPMULHUW m128 xmm k xmm +// VPMULHUW m256 ymm k ymm +// VPMULHUW xmm xmm k xmm +// VPMULHUW ymm ymm k ymm +// VPMULHUW m512 zmm k zmm +// VPMULHUW m512 zmm zmm +// VPMULHUW zmm zmm k zmm +// VPMULHUW zmm zmm zmm +// // Construct and append a VPMULHUW instruction to the active function. // Operates on the global context. func VPMULHUW(ops ...operand.Op) { ctx.VPMULHUW(ops...) } @@ -62511,12 +67649,13 @@ func VPMULHUW(ops ...operand.Op) { ctx.VPMULHUW(ops...) } // // Forms: // -// VPMULHUW.Z m128 xmm k xmm -// VPMULHUW.Z m256 ymm k ymm -// VPMULHUW.Z xmm xmm k xmm -// VPMULHUW.Z ymm ymm k ymm -// VPMULHUW.Z m512 zmm k zmm -// VPMULHUW.Z zmm zmm k zmm +// VPMULHUW.Z m128 xmm k xmm +// VPMULHUW.Z m256 ymm k ymm +// VPMULHUW.Z xmm xmm k xmm +// VPMULHUW.Z ymm ymm k ymm +// VPMULHUW.Z m512 zmm k zmm +// VPMULHUW.Z zmm zmm k zmm +// // Construct and append a VPMULHUW.Z instruction to the active function. func (c *Context) VPMULHUW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULHUW_Z(mxyz, xyz, k, xyz1)) @@ -62526,12 +67665,13 @@ func (c *Context) VPMULHUW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULHUW.Z m128 xmm k xmm -// VPMULHUW.Z m256 ymm k ymm -// VPMULHUW.Z xmm xmm k xmm -// VPMULHUW.Z ymm ymm k ymm -// VPMULHUW.Z m512 zmm k zmm -// VPMULHUW.Z zmm zmm k zmm +// VPMULHUW.Z m128 xmm k xmm +// VPMULHUW.Z m256 ymm k ymm +// VPMULHUW.Z xmm xmm k xmm +// VPMULHUW.Z ymm ymm k ymm +// VPMULHUW.Z m512 zmm k zmm +// VPMULHUW.Z zmm zmm k zmm +// // Construct and append a VPMULHUW.Z instruction to the active function. // Operates on the global context. func VPMULHUW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULHUW_Z(mxyz, xyz, k, xyz1) } @@ -62540,18 +67680,19 @@ func VPMULHUW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULHUW_Z(mxyz, xyz, k, xy // // Forms: // -// VPMULHW m256 ymm ymm -// VPMULHW ymm ymm ymm -// VPMULHW m128 xmm xmm -// VPMULHW xmm xmm xmm -// VPMULHW m128 xmm k xmm -// VPMULHW m256 ymm k ymm -// VPMULHW xmm xmm k xmm -// VPMULHW ymm ymm k ymm -// VPMULHW m512 zmm k zmm -// VPMULHW m512 zmm zmm -// VPMULHW zmm zmm k zmm -// VPMULHW zmm zmm zmm +// VPMULHW m256 ymm ymm +// VPMULHW ymm ymm ymm +// VPMULHW m128 xmm xmm +// VPMULHW xmm xmm xmm +// VPMULHW m128 xmm k xmm +// VPMULHW m256 ymm k ymm +// VPMULHW xmm xmm k xmm +// VPMULHW ymm ymm k ymm +// VPMULHW m512 zmm k zmm +// VPMULHW m512 zmm zmm +// VPMULHW zmm zmm k zmm +// VPMULHW zmm zmm zmm +// // Construct and append a VPMULHW instruction to the active function. func (c *Context) VPMULHW(ops ...operand.Op) { c.addinstruction(x86.VPMULHW(ops...)) @@ -62561,18 +67702,19 @@ func (c *Context) VPMULHW(ops ...operand.Op) { // // Forms: // -// VPMULHW m256 ymm ymm -// VPMULHW ymm ymm ymm -// VPMULHW m128 xmm xmm -// VPMULHW xmm xmm xmm -// VPMULHW m128 xmm k xmm -// VPMULHW m256 ymm k ymm -// VPMULHW xmm xmm k xmm -// VPMULHW ymm ymm k ymm -// VPMULHW m512 zmm k zmm -// VPMULHW m512 zmm zmm -// VPMULHW zmm zmm k zmm -// VPMULHW zmm zmm zmm +// VPMULHW m256 ymm ymm +// VPMULHW ymm ymm ymm +// VPMULHW m128 xmm xmm +// VPMULHW xmm xmm xmm +// VPMULHW m128 xmm k xmm +// VPMULHW m256 ymm k ymm +// VPMULHW xmm xmm k xmm +// VPMULHW ymm ymm k ymm +// VPMULHW m512 zmm k zmm +// VPMULHW m512 zmm zmm +// VPMULHW zmm zmm k zmm +// VPMULHW zmm zmm zmm +// // Construct and append a VPMULHW instruction to the active function. // Operates on the global context. func VPMULHW(ops ...operand.Op) { ctx.VPMULHW(ops...) } @@ -62581,12 +67723,13 @@ func VPMULHW(ops ...operand.Op) { ctx.VPMULHW(ops...) } // // Forms: // -// VPMULHW.Z m128 xmm k xmm -// VPMULHW.Z m256 ymm k ymm -// VPMULHW.Z xmm xmm k xmm -// VPMULHW.Z ymm ymm k ymm -// VPMULHW.Z m512 zmm k zmm -// VPMULHW.Z zmm zmm k zmm +// VPMULHW.Z m128 xmm k xmm +// VPMULHW.Z m256 ymm k ymm +// VPMULHW.Z xmm xmm k xmm +// VPMULHW.Z ymm ymm k ymm +// VPMULHW.Z m512 zmm k zmm +// VPMULHW.Z zmm zmm k zmm +// // Construct and append a VPMULHW.Z instruction to the active function. func (c *Context) VPMULHW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULHW_Z(mxyz, xyz, k, xyz1)) @@ -62596,12 +67739,13 @@ func (c *Context) VPMULHW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULHW.Z m128 xmm k xmm -// VPMULHW.Z m256 ymm k ymm -// VPMULHW.Z xmm xmm k xmm -// VPMULHW.Z ymm ymm k ymm -// VPMULHW.Z m512 zmm k zmm -// VPMULHW.Z zmm zmm k zmm +// VPMULHW.Z m128 xmm k xmm +// VPMULHW.Z m256 ymm k ymm +// VPMULHW.Z xmm xmm k xmm +// VPMULHW.Z ymm ymm k ymm +// VPMULHW.Z m512 zmm k zmm +// VPMULHW.Z zmm zmm k zmm +// // Construct and append a VPMULHW.Z instruction to the active function. // Operates on the global context. func VPMULHW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULHW_Z(mxyz, xyz, k, xyz1) } @@ -62610,18 +67754,19 @@ func VPMULHW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULHW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMULLD m256 ymm ymm -// VPMULLD ymm ymm ymm -// VPMULLD m128 xmm xmm -// VPMULLD xmm xmm xmm -// VPMULLD m128 xmm k xmm -// VPMULLD m256 ymm k ymm -// VPMULLD xmm xmm k xmm -// VPMULLD ymm ymm k ymm -// VPMULLD m512 zmm k zmm -// VPMULLD m512 zmm zmm -// VPMULLD zmm zmm k zmm -// VPMULLD zmm zmm zmm +// VPMULLD m256 ymm ymm +// VPMULLD ymm ymm ymm +// VPMULLD m128 xmm xmm +// VPMULLD xmm xmm xmm +// VPMULLD m128 xmm k xmm +// VPMULLD m256 ymm k ymm +// VPMULLD xmm xmm k xmm +// VPMULLD ymm ymm k ymm +// VPMULLD m512 zmm k zmm +// VPMULLD m512 zmm zmm +// VPMULLD zmm zmm k zmm +// VPMULLD zmm zmm zmm +// // Construct and append a VPMULLD instruction to the active function. func (c *Context) VPMULLD(ops ...operand.Op) { c.addinstruction(x86.VPMULLD(ops...)) @@ -62631,18 +67776,19 @@ func (c *Context) VPMULLD(ops ...operand.Op) { // // Forms: // -// VPMULLD m256 ymm ymm -// VPMULLD ymm ymm ymm -// VPMULLD m128 xmm xmm -// VPMULLD xmm xmm xmm -// VPMULLD m128 xmm k xmm -// VPMULLD m256 ymm k ymm -// VPMULLD xmm xmm k xmm -// VPMULLD ymm ymm k ymm -// VPMULLD m512 zmm k zmm -// VPMULLD m512 zmm zmm -// VPMULLD zmm zmm k zmm -// VPMULLD zmm zmm zmm +// VPMULLD m256 ymm ymm +// VPMULLD ymm ymm ymm +// VPMULLD m128 xmm xmm +// VPMULLD xmm xmm xmm +// VPMULLD m128 xmm k xmm +// VPMULLD m256 ymm k ymm +// VPMULLD xmm xmm k xmm +// VPMULLD ymm ymm k ymm +// VPMULLD m512 zmm k zmm +// VPMULLD m512 zmm zmm +// VPMULLD zmm zmm k zmm +// VPMULLD zmm zmm zmm +// // Construct and append a VPMULLD instruction to the active function. // Operates on the global context. func VPMULLD(ops ...operand.Op) { ctx.VPMULLD(ops...) } @@ -62651,12 +67797,13 @@ func VPMULLD(ops ...operand.Op) { ctx.VPMULLD(ops...) } // // Forms: // -// VPMULLD.BCST m32 xmm k xmm -// VPMULLD.BCST m32 xmm xmm -// VPMULLD.BCST m32 ymm k ymm -// VPMULLD.BCST m32 ymm ymm -// VPMULLD.BCST m32 zmm k zmm -// VPMULLD.BCST m32 zmm zmm +// VPMULLD.BCST m32 xmm k xmm +// VPMULLD.BCST m32 xmm xmm +// VPMULLD.BCST m32 ymm k ymm +// VPMULLD.BCST m32 ymm ymm +// VPMULLD.BCST m32 zmm k zmm +// VPMULLD.BCST m32 zmm zmm +// // Construct and append a VPMULLD.BCST instruction to the active function. func (c *Context) VPMULLD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMULLD_BCST(ops...)) @@ -62666,12 +67813,13 @@ func (c *Context) VPMULLD_BCST(ops ...operand.Op) { // // Forms: // -// VPMULLD.BCST m32 xmm k xmm -// VPMULLD.BCST m32 xmm xmm -// VPMULLD.BCST m32 ymm k ymm -// VPMULLD.BCST m32 ymm ymm -// VPMULLD.BCST m32 zmm k zmm -// VPMULLD.BCST m32 zmm zmm +// VPMULLD.BCST m32 xmm k xmm +// VPMULLD.BCST m32 xmm xmm +// VPMULLD.BCST m32 ymm k ymm +// VPMULLD.BCST m32 ymm ymm +// VPMULLD.BCST m32 zmm k zmm +// VPMULLD.BCST m32 zmm zmm +// // Construct and append a VPMULLD.BCST instruction to the active function. // Operates on the global context. func VPMULLD_BCST(ops ...operand.Op) { ctx.VPMULLD_BCST(ops...) } @@ -62680,9 +67828,10 @@ func VPMULLD_BCST(ops ...operand.Op) { ctx.VPMULLD_BCST(ops...) } // // Forms: // -// VPMULLD.BCST.Z m32 xmm k xmm -// VPMULLD.BCST.Z m32 ymm k ymm -// VPMULLD.BCST.Z m32 zmm k zmm +// VPMULLD.BCST.Z m32 xmm k xmm +// VPMULLD.BCST.Z m32 ymm k ymm +// VPMULLD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMULLD.BCST.Z instruction to the active function. func (c *Context) VPMULLD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULLD_BCST_Z(m, xyz, k, xyz1)) @@ -62692,9 +67841,10 @@ func (c *Context) VPMULLD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULLD.BCST.Z m32 xmm k xmm -// VPMULLD.BCST.Z m32 ymm k ymm -// VPMULLD.BCST.Z m32 zmm k zmm +// VPMULLD.BCST.Z m32 xmm k xmm +// VPMULLD.BCST.Z m32 ymm k ymm +// VPMULLD.BCST.Z m32 zmm k zmm +// // Construct and append a VPMULLD.BCST.Z instruction to the active function. // Operates on the global context. func VPMULLD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULLD_BCST_Z(m, xyz, k, xyz1) } @@ -62703,12 +67853,13 @@ func VPMULLD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULLD_BCST_Z(m, xyz, k, // // Forms: // -// VPMULLD.Z m128 xmm k xmm -// VPMULLD.Z m256 ymm k ymm -// VPMULLD.Z xmm xmm k xmm -// VPMULLD.Z ymm ymm k ymm -// VPMULLD.Z m512 zmm k zmm -// VPMULLD.Z zmm zmm k zmm +// VPMULLD.Z m128 xmm k xmm +// VPMULLD.Z m256 ymm k ymm +// VPMULLD.Z xmm xmm k xmm +// VPMULLD.Z ymm ymm k ymm +// VPMULLD.Z m512 zmm k zmm +// VPMULLD.Z zmm zmm k zmm +// // Construct and append a VPMULLD.Z instruction to the active function. func (c *Context) VPMULLD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULLD_Z(mxyz, xyz, k, xyz1)) @@ -62718,12 +67869,13 @@ func (c *Context) VPMULLD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULLD.Z m128 xmm k xmm -// VPMULLD.Z m256 ymm k ymm -// VPMULLD.Z xmm xmm k xmm -// VPMULLD.Z ymm ymm k ymm -// VPMULLD.Z m512 zmm k zmm -// VPMULLD.Z zmm zmm k zmm +// VPMULLD.Z m128 xmm k xmm +// VPMULLD.Z m256 ymm k ymm +// VPMULLD.Z xmm xmm k xmm +// VPMULLD.Z ymm ymm k ymm +// VPMULLD.Z m512 zmm k zmm +// VPMULLD.Z zmm zmm k zmm +// // Construct and append a VPMULLD.Z instruction to the active function. // Operates on the global context. func VPMULLD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULLD_Z(mxyz, xyz, k, xyz1) } @@ -62732,18 +67884,19 @@ func VPMULLD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULLD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMULLQ m128 xmm k xmm -// VPMULLQ m128 xmm xmm -// VPMULLQ m256 ymm k ymm -// VPMULLQ m256 ymm ymm -// VPMULLQ xmm xmm k xmm -// VPMULLQ xmm xmm xmm -// VPMULLQ ymm ymm k ymm -// VPMULLQ ymm ymm ymm -// VPMULLQ m512 zmm k zmm -// VPMULLQ m512 zmm zmm -// VPMULLQ zmm zmm k zmm -// VPMULLQ zmm zmm zmm +// VPMULLQ m128 xmm k xmm +// VPMULLQ m128 xmm xmm +// VPMULLQ m256 ymm k ymm +// VPMULLQ m256 ymm ymm +// VPMULLQ xmm xmm k xmm +// VPMULLQ xmm xmm xmm +// VPMULLQ ymm ymm k ymm +// VPMULLQ ymm ymm ymm +// VPMULLQ m512 zmm k zmm +// VPMULLQ m512 zmm zmm +// VPMULLQ zmm zmm k zmm +// VPMULLQ zmm zmm zmm +// // Construct and append a VPMULLQ instruction to the active function. func (c *Context) VPMULLQ(ops ...operand.Op) { c.addinstruction(x86.VPMULLQ(ops...)) @@ -62753,18 +67906,19 @@ func (c *Context) VPMULLQ(ops ...operand.Op) { // // Forms: // -// VPMULLQ m128 xmm k xmm -// VPMULLQ m128 xmm xmm -// VPMULLQ m256 ymm k ymm -// VPMULLQ m256 ymm ymm -// VPMULLQ xmm xmm k xmm -// VPMULLQ xmm xmm xmm -// VPMULLQ ymm ymm k ymm -// VPMULLQ ymm ymm ymm -// VPMULLQ m512 zmm k zmm -// VPMULLQ m512 zmm zmm -// VPMULLQ zmm zmm k zmm -// VPMULLQ zmm zmm zmm +// VPMULLQ m128 xmm k xmm +// VPMULLQ m128 xmm xmm +// VPMULLQ m256 ymm k ymm +// VPMULLQ m256 ymm ymm +// VPMULLQ xmm xmm k xmm +// VPMULLQ xmm xmm xmm +// VPMULLQ ymm ymm k ymm +// VPMULLQ ymm ymm ymm +// VPMULLQ m512 zmm k zmm +// VPMULLQ m512 zmm zmm +// VPMULLQ zmm zmm k zmm +// VPMULLQ zmm zmm zmm +// // Construct and append a VPMULLQ instruction to the active function. // Operates on the global context. func VPMULLQ(ops ...operand.Op) { ctx.VPMULLQ(ops...) } @@ -62773,12 +67927,13 @@ func VPMULLQ(ops ...operand.Op) { ctx.VPMULLQ(ops...) } // // Forms: // -// VPMULLQ.BCST m64 xmm k xmm -// VPMULLQ.BCST m64 xmm xmm -// VPMULLQ.BCST m64 ymm k ymm -// VPMULLQ.BCST m64 ymm ymm -// VPMULLQ.BCST m64 zmm k zmm -// VPMULLQ.BCST m64 zmm zmm +// VPMULLQ.BCST m64 xmm k xmm +// VPMULLQ.BCST m64 xmm xmm +// VPMULLQ.BCST m64 ymm k ymm +// VPMULLQ.BCST m64 ymm ymm +// VPMULLQ.BCST m64 zmm k zmm +// VPMULLQ.BCST m64 zmm zmm +// // Construct and append a VPMULLQ.BCST instruction to the active function. func (c *Context) VPMULLQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMULLQ_BCST(ops...)) @@ -62788,12 +67943,13 @@ func (c *Context) VPMULLQ_BCST(ops ...operand.Op) { // // Forms: // -// VPMULLQ.BCST m64 xmm k xmm -// VPMULLQ.BCST m64 xmm xmm -// VPMULLQ.BCST m64 ymm k ymm -// VPMULLQ.BCST m64 ymm ymm -// VPMULLQ.BCST m64 zmm k zmm -// VPMULLQ.BCST m64 zmm zmm +// VPMULLQ.BCST m64 xmm k xmm +// VPMULLQ.BCST m64 xmm xmm +// VPMULLQ.BCST m64 ymm k ymm +// VPMULLQ.BCST m64 ymm ymm +// VPMULLQ.BCST m64 zmm k zmm +// VPMULLQ.BCST m64 zmm zmm +// // Construct and append a VPMULLQ.BCST instruction to the active function. // Operates on the global context. func VPMULLQ_BCST(ops ...operand.Op) { ctx.VPMULLQ_BCST(ops...) } @@ -62802,9 +67958,10 @@ func VPMULLQ_BCST(ops ...operand.Op) { ctx.VPMULLQ_BCST(ops...) } // // Forms: // -// VPMULLQ.BCST.Z m64 xmm k xmm -// VPMULLQ.BCST.Z m64 ymm k ymm -// VPMULLQ.BCST.Z m64 zmm k zmm +// VPMULLQ.BCST.Z m64 xmm k xmm +// VPMULLQ.BCST.Z m64 ymm k ymm +// VPMULLQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMULLQ.BCST.Z instruction to the active function. func (c *Context) VPMULLQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULLQ_BCST_Z(m, xyz, k, xyz1)) @@ -62814,9 +67971,10 @@ func (c *Context) VPMULLQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULLQ.BCST.Z m64 xmm k xmm -// VPMULLQ.BCST.Z m64 ymm k ymm -// VPMULLQ.BCST.Z m64 zmm k zmm +// VPMULLQ.BCST.Z m64 xmm k xmm +// VPMULLQ.BCST.Z m64 ymm k ymm +// VPMULLQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMULLQ.BCST.Z instruction to the active function. // Operates on the global context. func VPMULLQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULLQ_BCST_Z(m, xyz, k, xyz1) } @@ -62825,12 +67983,13 @@ func VPMULLQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULLQ_BCST_Z(m, xyz, k, // // Forms: // -// VPMULLQ.Z m128 xmm k xmm -// VPMULLQ.Z m256 ymm k ymm -// VPMULLQ.Z xmm xmm k xmm -// VPMULLQ.Z ymm ymm k ymm -// VPMULLQ.Z m512 zmm k zmm -// VPMULLQ.Z zmm zmm k zmm +// VPMULLQ.Z m128 xmm k xmm +// VPMULLQ.Z m256 ymm k ymm +// VPMULLQ.Z xmm xmm k xmm +// VPMULLQ.Z ymm ymm k ymm +// VPMULLQ.Z m512 zmm k zmm +// VPMULLQ.Z zmm zmm k zmm +// // Construct and append a VPMULLQ.Z instruction to the active function. func (c *Context) VPMULLQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULLQ_Z(mxyz, xyz, k, xyz1)) @@ -62840,12 +67999,13 @@ func (c *Context) VPMULLQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULLQ.Z m128 xmm k xmm -// VPMULLQ.Z m256 ymm k ymm -// VPMULLQ.Z xmm xmm k xmm -// VPMULLQ.Z ymm ymm k ymm -// VPMULLQ.Z m512 zmm k zmm -// VPMULLQ.Z zmm zmm k zmm +// VPMULLQ.Z m128 xmm k xmm +// VPMULLQ.Z m256 ymm k ymm +// VPMULLQ.Z xmm xmm k xmm +// VPMULLQ.Z ymm ymm k ymm +// VPMULLQ.Z m512 zmm k zmm +// VPMULLQ.Z zmm zmm k zmm +// // Construct and append a VPMULLQ.Z instruction to the active function. // Operates on the global context. func VPMULLQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULLQ_Z(mxyz, xyz, k, xyz1) } @@ -62854,18 +68014,19 @@ func VPMULLQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULLQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMULLW m256 ymm ymm -// VPMULLW ymm ymm ymm -// VPMULLW m128 xmm xmm -// VPMULLW xmm xmm xmm -// VPMULLW m128 xmm k xmm -// VPMULLW m256 ymm k ymm -// VPMULLW xmm xmm k xmm -// VPMULLW ymm ymm k ymm -// VPMULLW m512 zmm k zmm -// VPMULLW m512 zmm zmm -// VPMULLW zmm zmm k zmm -// VPMULLW zmm zmm zmm +// VPMULLW m256 ymm ymm +// VPMULLW ymm ymm ymm +// VPMULLW m128 xmm xmm +// VPMULLW xmm xmm xmm +// VPMULLW m128 xmm k xmm +// VPMULLW m256 ymm k ymm +// VPMULLW xmm xmm k xmm +// VPMULLW ymm ymm k ymm +// VPMULLW m512 zmm k zmm +// VPMULLW m512 zmm zmm +// VPMULLW zmm zmm k zmm +// VPMULLW zmm zmm zmm +// // Construct and append a VPMULLW instruction to the active function. func (c *Context) VPMULLW(ops ...operand.Op) { c.addinstruction(x86.VPMULLW(ops...)) @@ -62875,18 +68036,19 @@ func (c *Context) VPMULLW(ops ...operand.Op) { // // Forms: // -// VPMULLW m256 ymm ymm -// VPMULLW ymm ymm ymm -// VPMULLW m128 xmm xmm -// VPMULLW xmm xmm xmm -// VPMULLW m128 xmm k xmm -// VPMULLW m256 ymm k ymm -// VPMULLW xmm xmm k xmm -// VPMULLW ymm ymm k ymm -// VPMULLW m512 zmm k zmm -// VPMULLW m512 zmm zmm -// VPMULLW zmm zmm k zmm -// VPMULLW zmm zmm zmm +// VPMULLW m256 ymm ymm +// VPMULLW ymm ymm ymm +// VPMULLW m128 xmm xmm +// VPMULLW xmm xmm xmm +// VPMULLW m128 xmm k xmm +// VPMULLW m256 ymm k ymm +// VPMULLW xmm xmm k xmm +// VPMULLW ymm ymm k ymm +// VPMULLW m512 zmm k zmm +// VPMULLW m512 zmm zmm +// VPMULLW zmm zmm k zmm +// VPMULLW zmm zmm zmm +// // Construct and append a VPMULLW instruction to the active function. // Operates on the global context. func VPMULLW(ops ...operand.Op) { ctx.VPMULLW(ops...) } @@ -62895,12 +68057,13 @@ func VPMULLW(ops ...operand.Op) { ctx.VPMULLW(ops...) } // // Forms: // -// VPMULLW.Z m128 xmm k xmm -// VPMULLW.Z m256 ymm k ymm -// VPMULLW.Z xmm xmm k xmm -// VPMULLW.Z ymm ymm k ymm -// VPMULLW.Z m512 zmm k zmm -// VPMULLW.Z zmm zmm k zmm +// VPMULLW.Z m128 xmm k xmm +// VPMULLW.Z m256 ymm k ymm +// VPMULLW.Z xmm xmm k xmm +// VPMULLW.Z ymm ymm k ymm +// VPMULLW.Z m512 zmm k zmm +// VPMULLW.Z zmm zmm k zmm +// // Construct and append a VPMULLW.Z instruction to the active function. func (c *Context) VPMULLW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULLW_Z(mxyz, xyz, k, xyz1)) @@ -62910,12 +68073,13 @@ func (c *Context) VPMULLW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULLW.Z m128 xmm k xmm -// VPMULLW.Z m256 ymm k ymm -// VPMULLW.Z xmm xmm k xmm -// VPMULLW.Z ymm ymm k ymm -// VPMULLW.Z m512 zmm k zmm -// VPMULLW.Z zmm zmm k zmm +// VPMULLW.Z m128 xmm k xmm +// VPMULLW.Z m256 ymm k ymm +// VPMULLW.Z xmm xmm k xmm +// VPMULLW.Z ymm ymm k ymm +// VPMULLW.Z m512 zmm k zmm +// VPMULLW.Z zmm zmm k zmm +// // Construct and append a VPMULLW.Z instruction to the active function. // Operates on the global context. func VPMULLW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULLW_Z(mxyz, xyz, k, xyz1) } @@ -62924,18 +68088,19 @@ func VPMULLW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULLW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPMULTISHIFTQB m128 xmm k xmm -// VPMULTISHIFTQB m128 xmm xmm -// VPMULTISHIFTQB m256 ymm k ymm -// VPMULTISHIFTQB m256 ymm ymm -// VPMULTISHIFTQB xmm xmm k xmm -// VPMULTISHIFTQB xmm xmm xmm -// VPMULTISHIFTQB ymm ymm k ymm -// VPMULTISHIFTQB ymm ymm ymm -// VPMULTISHIFTQB m512 zmm k zmm -// VPMULTISHIFTQB m512 zmm zmm -// VPMULTISHIFTQB zmm zmm k zmm -// VPMULTISHIFTQB zmm zmm zmm +// VPMULTISHIFTQB m128 xmm k xmm +// VPMULTISHIFTQB m128 xmm xmm +// VPMULTISHIFTQB m256 ymm k ymm +// VPMULTISHIFTQB m256 ymm ymm +// VPMULTISHIFTQB xmm xmm k xmm +// VPMULTISHIFTQB xmm xmm xmm +// VPMULTISHIFTQB ymm ymm k ymm +// VPMULTISHIFTQB ymm ymm ymm +// VPMULTISHIFTQB m512 zmm k zmm +// VPMULTISHIFTQB m512 zmm zmm +// VPMULTISHIFTQB zmm zmm k zmm +// VPMULTISHIFTQB zmm zmm zmm +// // Construct and append a VPMULTISHIFTQB instruction to the active function. func (c *Context) VPMULTISHIFTQB(ops ...operand.Op) { c.addinstruction(x86.VPMULTISHIFTQB(ops...)) @@ -62945,18 +68110,19 @@ func (c *Context) VPMULTISHIFTQB(ops ...operand.Op) { // // Forms: // -// VPMULTISHIFTQB m128 xmm k xmm -// VPMULTISHIFTQB m128 xmm xmm -// VPMULTISHIFTQB m256 ymm k ymm -// VPMULTISHIFTQB m256 ymm ymm -// VPMULTISHIFTQB xmm xmm k xmm -// VPMULTISHIFTQB xmm xmm xmm -// VPMULTISHIFTQB ymm ymm k ymm -// VPMULTISHIFTQB ymm ymm ymm -// VPMULTISHIFTQB m512 zmm k zmm -// VPMULTISHIFTQB m512 zmm zmm -// VPMULTISHIFTQB zmm zmm k zmm -// VPMULTISHIFTQB zmm zmm zmm +// VPMULTISHIFTQB m128 xmm k xmm +// VPMULTISHIFTQB m128 xmm xmm +// VPMULTISHIFTQB m256 ymm k ymm +// VPMULTISHIFTQB m256 ymm ymm +// VPMULTISHIFTQB xmm xmm k xmm +// VPMULTISHIFTQB xmm xmm xmm +// VPMULTISHIFTQB ymm ymm k ymm +// VPMULTISHIFTQB ymm ymm ymm +// VPMULTISHIFTQB m512 zmm k zmm +// VPMULTISHIFTQB m512 zmm zmm +// VPMULTISHIFTQB zmm zmm k zmm +// VPMULTISHIFTQB zmm zmm zmm +// // Construct and append a VPMULTISHIFTQB instruction to the active function. // Operates on the global context. func VPMULTISHIFTQB(ops ...operand.Op) { ctx.VPMULTISHIFTQB(ops...) } @@ -62965,12 +68131,13 @@ func VPMULTISHIFTQB(ops ...operand.Op) { ctx.VPMULTISHIFTQB(ops...) } // // Forms: // -// VPMULTISHIFTQB.BCST m64 xmm k xmm -// VPMULTISHIFTQB.BCST m64 xmm xmm -// VPMULTISHIFTQB.BCST m64 ymm k ymm -// VPMULTISHIFTQB.BCST m64 ymm ymm -// VPMULTISHIFTQB.BCST m64 zmm k zmm -// VPMULTISHIFTQB.BCST m64 zmm zmm +// VPMULTISHIFTQB.BCST m64 xmm k xmm +// VPMULTISHIFTQB.BCST m64 xmm xmm +// VPMULTISHIFTQB.BCST m64 ymm k ymm +// VPMULTISHIFTQB.BCST m64 ymm ymm +// VPMULTISHIFTQB.BCST m64 zmm k zmm +// VPMULTISHIFTQB.BCST m64 zmm zmm +// // Construct and append a VPMULTISHIFTQB.BCST instruction to the active function. func (c *Context) VPMULTISHIFTQB_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMULTISHIFTQB_BCST(ops...)) @@ -62980,12 +68147,13 @@ func (c *Context) VPMULTISHIFTQB_BCST(ops ...operand.Op) { // // Forms: // -// VPMULTISHIFTQB.BCST m64 xmm k xmm -// VPMULTISHIFTQB.BCST m64 xmm xmm -// VPMULTISHIFTQB.BCST m64 ymm k ymm -// VPMULTISHIFTQB.BCST m64 ymm ymm -// VPMULTISHIFTQB.BCST m64 zmm k zmm -// VPMULTISHIFTQB.BCST m64 zmm zmm +// VPMULTISHIFTQB.BCST m64 xmm k xmm +// VPMULTISHIFTQB.BCST m64 xmm xmm +// VPMULTISHIFTQB.BCST m64 ymm k ymm +// VPMULTISHIFTQB.BCST m64 ymm ymm +// VPMULTISHIFTQB.BCST m64 zmm k zmm +// VPMULTISHIFTQB.BCST m64 zmm zmm +// // Construct and append a VPMULTISHIFTQB.BCST instruction to the active function. // Operates on the global context. func VPMULTISHIFTQB_BCST(ops ...operand.Op) { ctx.VPMULTISHIFTQB_BCST(ops...) } @@ -62994,9 +68162,10 @@ func VPMULTISHIFTQB_BCST(ops ...operand.Op) { ctx.VPMULTISHIFTQB_BCST(ops...) } // // Forms: // -// VPMULTISHIFTQB.BCST.Z m64 xmm k xmm -// VPMULTISHIFTQB.BCST.Z m64 ymm k ymm -// VPMULTISHIFTQB.BCST.Z m64 zmm k zmm +// VPMULTISHIFTQB.BCST.Z m64 xmm k xmm +// VPMULTISHIFTQB.BCST.Z m64 ymm k ymm +// VPMULTISHIFTQB.BCST.Z m64 zmm k zmm +// // Construct and append a VPMULTISHIFTQB.BCST.Z instruction to the active function. func (c *Context) VPMULTISHIFTQB_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULTISHIFTQB_BCST_Z(m, xyz, k, xyz1)) @@ -63006,9 +68175,10 @@ func (c *Context) VPMULTISHIFTQB_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULTISHIFTQB.BCST.Z m64 xmm k xmm -// VPMULTISHIFTQB.BCST.Z m64 ymm k ymm -// VPMULTISHIFTQB.BCST.Z m64 zmm k zmm +// VPMULTISHIFTQB.BCST.Z m64 xmm k xmm +// VPMULTISHIFTQB.BCST.Z m64 ymm k ymm +// VPMULTISHIFTQB.BCST.Z m64 zmm k zmm +// // Construct and append a VPMULTISHIFTQB.BCST.Z instruction to the active function. // Operates on the global context. func VPMULTISHIFTQB_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULTISHIFTQB_BCST_Z(m, xyz, k, xyz1) } @@ -63017,12 +68187,13 @@ func VPMULTISHIFTQB_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULTISHIFTQB_BCST // // Forms: // -// VPMULTISHIFTQB.Z m128 xmm k xmm -// VPMULTISHIFTQB.Z m256 ymm k ymm -// VPMULTISHIFTQB.Z xmm xmm k xmm -// VPMULTISHIFTQB.Z ymm ymm k ymm -// VPMULTISHIFTQB.Z m512 zmm k zmm -// VPMULTISHIFTQB.Z zmm zmm k zmm +// VPMULTISHIFTQB.Z m128 xmm k xmm +// VPMULTISHIFTQB.Z m256 ymm k ymm +// VPMULTISHIFTQB.Z xmm xmm k xmm +// VPMULTISHIFTQB.Z ymm ymm k ymm +// VPMULTISHIFTQB.Z m512 zmm k zmm +// VPMULTISHIFTQB.Z zmm zmm k zmm +// // Construct and append a VPMULTISHIFTQB.Z instruction to the active function. func (c *Context) VPMULTISHIFTQB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULTISHIFTQB_Z(mxyz, xyz, k, xyz1)) @@ -63032,12 +68203,13 @@ func (c *Context) VPMULTISHIFTQB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULTISHIFTQB.Z m128 xmm k xmm -// VPMULTISHIFTQB.Z m256 ymm k ymm -// VPMULTISHIFTQB.Z xmm xmm k xmm -// VPMULTISHIFTQB.Z ymm ymm k ymm -// VPMULTISHIFTQB.Z m512 zmm k zmm -// VPMULTISHIFTQB.Z zmm zmm k zmm +// VPMULTISHIFTQB.Z m128 xmm k xmm +// VPMULTISHIFTQB.Z m256 ymm k ymm +// VPMULTISHIFTQB.Z xmm xmm k xmm +// VPMULTISHIFTQB.Z ymm ymm k ymm +// VPMULTISHIFTQB.Z m512 zmm k zmm +// VPMULTISHIFTQB.Z zmm zmm k zmm +// // Construct and append a VPMULTISHIFTQB.Z instruction to the active function. // Operates on the global context. func VPMULTISHIFTQB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULTISHIFTQB_Z(mxyz, xyz, k, xyz1) } @@ -63046,18 +68218,19 @@ func VPMULTISHIFTQB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULTISHIFTQB_Z(mxyz // // Forms: // -// VPMULUDQ m256 ymm ymm -// VPMULUDQ ymm ymm ymm -// VPMULUDQ m128 xmm xmm -// VPMULUDQ xmm xmm xmm -// VPMULUDQ m128 xmm k xmm -// VPMULUDQ m256 ymm k ymm -// VPMULUDQ xmm xmm k xmm -// VPMULUDQ ymm ymm k ymm -// VPMULUDQ m512 zmm k zmm -// VPMULUDQ m512 zmm zmm -// VPMULUDQ zmm zmm k zmm -// VPMULUDQ zmm zmm zmm +// VPMULUDQ m256 ymm ymm +// VPMULUDQ ymm ymm ymm +// VPMULUDQ m128 xmm xmm +// VPMULUDQ xmm xmm xmm +// VPMULUDQ m128 xmm k xmm +// VPMULUDQ m256 ymm k ymm +// VPMULUDQ xmm xmm k xmm +// VPMULUDQ ymm ymm k ymm +// VPMULUDQ m512 zmm k zmm +// VPMULUDQ m512 zmm zmm +// VPMULUDQ zmm zmm k zmm +// VPMULUDQ zmm zmm zmm +// // Construct and append a VPMULUDQ instruction to the active function. func (c *Context) VPMULUDQ(ops ...operand.Op) { c.addinstruction(x86.VPMULUDQ(ops...)) @@ -63067,18 +68240,19 @@ func (c *Context) VPMULUDQ(ops ...operand.Op) { // // Forms: // -// VPMULUDQ m256 ymm ymm -// VPMULUDQ ymm ymm ymm -// VPMULUDQ m128 xmm xmm -// VPMULUDQ xmm xmm xmm -// VPMULUDQ m128 xmm k xmm -// VPMULUDQ m256 ymm k ymm -// VPMULUDQ xmm xmm k xmm -// VPMULUDQ ymm ymm k ymm -// VPMULUDQ m512 zmm k zmm -// VPMULUDQ m512 zmm zmm -// VPMULUDQ zmm zmm k zmm -// VPMULUDQ zmm zmm zmm +// VPMULUDQ m256 ymm ymm +// VPMULUDQ ymm ymm ymm +// VPMULUDQ m128 xmm xmm +// VPMULUDQ xmm xmm xmm +// VPMULUDQ m128 xmm k xmm +// VPMULUDQ m256 ymm k ymm +// VPMULUDQ xmm xmm k xmm +// VPMULUDQ ymm ymm k ymm +// VPMULUDQ m512 zmm k zmm +// VPMULUDQ m512 zmm zmm +// VPMULUDQ zmm zmm k zmm +// VPMULUDQ zmm zmm zmm +// // Construct and append a VPMULUDQ instruction to the active function. // Operates on the global context. func VPMULUDQ(ops ...operand.Op) { ctx.VPMULUDQ(ops...) } @@ -63087,12 +68261,13 @@ func VPMULUDQ(ops ...operand.Op) { ctx.VPMULUDQ(ops...) } // // Forms: // -// VPMULUDQ.BCST m64 xmm k xmm -// VPMULUDQ.BCST m64 xmm xmm -// VPMULUDQ.BCST m64 ymm k ymm -// VPMULUDQ.BCST m64 ymm ymm -// VPMULUDQ.BCST m64 zmm k zmm -// VPMULUDQ.BCST m64 zmm zmm +// VPMULUDQ.BCST m64 xmm k xmm +// VPMULUDQ.BCST m64 xmm xmm +// VPMULUDQ.BCST m64 ymm k ymm +// VPMULUDQ.BCST m64 ymm ymm +// VPMULUDQ.BCST m64 zmm k zmm +// VPMULUDQ.BCST m64 zmm zmm +// // Construct and append a VPMULUDQ.BCST instruction to the active function. func (c *Context) VPMULUDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPMULUDQ_BCST(ops...)) @@ -63102,12 +68277,13 @@ func (c *Context) VPMULUDQ_BCST(ops ...operand.Op) { // // Forms: // -// VPMULUDQ.BCST m64 xmm k xmm -// VPMULUDQ.BCST m64 xmm xmm -// VPMULUDQ.BCST m64 ymm k ymm -// VPMULUDQ.BCST m64 ymm ymm -// VPMULUDQ.BCST m64 zmm k zmm -// VPMULUDQ.BCST m64 zmm zmm +// VPMULUDQ.BCST m64 xmm k xmm +// VPMULUDQ.BCST m64 xmm xmm +// VPMULUDQ.BCST m64 ymm k ymm +// VPMULUDQ.BCST m64 ymm ymm +// VPMULUDQ.BCST m64 zmm k zmm +// VPMULUDQ.BCST m64 zmm zmm +// // Construct and append a VPMULUDQ.BCST instruction to the active function. // Operates on the global context. func VPMULUDQ_BCST(ops ...operand.Op) { ctx.VPMULUDQ_BCST(ops...) } @@ -63116,9 +68292,10 @@ func VPMULUDQ_BCST(ops ...operand.Op) { ctx.VPMULUDQ_BCST(ops...) } // // Forms: // -// VPMULUDQ.BCST.Z m64 xmm k xmm -// VPMULUDQ.BCST.Z m64 ymm k ymm -// VPMULUDQ.BCST.Z m64 zmm k zmm +// VPMULUDQ.BCST.Z m64 xmm k xmm +// VPMULUDQ.BCST.Z m64 ymm k ymm +// VPMULUDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMULUDQ.BCST.Z instruction to the active function. func (c *Context) VPMULUDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULUDQ_BCST_Z(m, xyz, k, xyz1)) @@ -63128,9 +68305,10 @@ func (c *Context) VPMULUDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULUDQ.BCST.Z m64 xmm k xmm -// VPMULUDQ.BCST.Z m64 ymm k ymm -// VPMULUDQ.BCST.Z m64 zmm k zmm +// VPMULUDQ.BCST.Z m64 xmm k xmm +// VPMULUDQ.BCST.Z m64 ymm k ymm +// VPMULUDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPMULUDQ.BCST.Z instruction to the active function. // Operates on the global context. func VPMULUDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULUDQ_BCST_Z(m, xyz, k, xyz1) } @@ -63139,12 +68317,13 @@ func VPMULUDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPMULUDQ_BCST_Z(m, xyz, k // // Forms: // -// VPMULUDQ.Z m128 xmm k xmm -// VPMULUDQ.Z m256 ymm k ymm -// VPMULUDQ.Z xmm xmm k xmm -// VPMULUDQ.Z ymm ymm k ymm -// VPMULUDQ.Z m512 zmm k zmm -// VPMULUDQ.Z zmm zmm k zmm +// VPMULUDQ.Z m128 xmm k xmm +// VPMULUDQ.Z m256 ymm k ymm +// VPMULUDQ.Z xmm xmm k xmm +// VPMULUDQ.Z ymm ymm k ymm +// VPMULUDQ.Z m512 zmm k zmm +// VPMULUDQ.Z zmm zmm k zmm +// // Construct and append a VPMULUDQ.Z instruction to the active function. func (c *Context) VPMULUDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPMULUDQ_Z(mxyz, xyz, k, xyz1)) @@ -63154,12 +68333,13 @@ func (c *Context) VPMULUDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPMULUDQ.Z m128 xmm k xmm -// VPMULUDQ.Z m256 ymm k ymm -// VPMULUDQ.Z xmm xmm k xmm -// VPMULUDQ.Z ymm ymm k ymm -// VPMULUDQ.Z m512 zmm k zmm -// VPMULUDQ.Z zmm zmm k zmm +// VPMULUDQ.Z m128 xmm k xmm +// VPMULUDQ.Z m256 ymm k ymm +// VPMULUDQ.Z xmm xmm k xmm +// VPMULUDQ.Z ymm ymm k ymm +// VPMULUDQ.Z m512 zmm k zmm +// VPMULUDQ.Z zmm zmm k zmm +// // Construct and append a VPMULUDQ.Z instruction to the active function. // Operates on the global context. func VPMULUDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULUDQ_Z(mxyz, xyz, k, xyz1) } @@ -63168,10 +68348,11 @@ func VPMULUDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPMULUDQ_Z(mxyz, xyz, k, xy // // Forms: // -// VPOPCNTD m512 k zmm -// VPOPCNTD m512 zmm -// VPOPCNTD zmm k zmm -// VPOPCNTD zmm zmm +// VPOPCNTD m512 k zmm +// VPOPCNTD m512 zmm +// VPOPCNTD zmm k zmm +// VPOPCNTD zmm zmm +// // Construct and append a VPOPCNTD instruction to the active function. func (c *Context) VPOPCNTD(ops ...operand.Op) { c.addinstruction(x86.VPOPCNTD(ops...)) @@ -63181,10 +68362,11 @@ func (c *Context) VPOPCNTD(ops ...operand.Op) { // // Forms: // -// VPOPCNTD m512 k zmm -// VPOPCNTD m512 zmm -// VPOPCNTD zmm k zmm -// VPOPCNTD zmm zmm +// VPOPCNTD m512 k zmm +// VPOPCNTD m512 zmm +// VPOPCNTD zmm k zmm +// VPOPCNTD zmm zmm +// // Construct and append a VPOPCNTD instruction to the active function. // Operates on the global context. func VPOPCNTD(ops ...operand.Op) { ctx.VPOPCNTD(ops...) } @@ -63193,8 +68375,9 @@ func VPOPCNTD(ops ...operand.Op) { ctx.VPOPCNTD(ops...) } // // Forms: // -// VPOPCNTD.BCST m32 k zmm -// VPOPCNTD.BCST m32 zmm +// VPOPCNTD.BCST m32 k zmm +// VPOPCNTD.BCST m32 zmm +// // Construct and append a VPOPCNTD.BCST instruction to the active function. func (c *Context) VPOPCNTD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPOPCNTD_BCST(ops...)) @@ -63204,8 +68387,9 @@ func (c *Context) VPOPCNTD_BCST(ops ...operand.Op) { // // Forms: // -// VPOPCNTD.BCST m32 k zmm -// VPOPCNTD.BCST m32 zmm +// VPOPCNTD.BCST m32 k zmm +// VPOPCNTD.BCST m32 zmm +// // Construct and append a VPOPCNTD.BCST instruction to the active function. // Operates on the global context. func VPOPCNTD_BCST(ops ...operand.Op) { ctx.VPOPCNTD_BCST(ops...) } @@ -63214,7 +68398,8 @@ func VPOPCNTD_BCST(ops ...operand.Op) { ctx.VPOPCNTD_BCST(ops...) } // // Forms: // -// VPOPCNTD.BCST.Z m32 k zmm +// VPOPCNTD.BCST.Z m32 k zmm +// // Construct and append a VPOPCNTD.BCST.Z instruction to the active function. func (c *Context) VPOPCNTD_BCST_Z(m, k, z operand.Op) { c.addinstruction(x86.VPOPCNTD_BCST_Z(m, k, z)) @@ -63224,7 +68409,8 @@ func (c *Context) VPOPCNTD_BCST_Z(m, k, z operand.Op) { // // Forms: // -// VPOPCNTD.BCST.Z m32 k zmm +// VPOPCNTD.BCST.Z m32 k zmm +// // Construct and append a VPOPCNTD.BCST.Z instruction to the active function. // Operates on the global context. func VPOPCNTD_BCST_Z(m, k, z operand.Op) { ctx.VPOPCNTD_BCST_Z(m, k, z) } @@ -63233,8 +68419,9 @@ func VPOPCNTD_BCST_Z(m, k, z operand.Op) { ctx.VPOPCNTD_BCST_Z(m, k, z) } // // Forms: // -// VPOPCNTD.Z m512 k zmm -// VPOPCNTD.Z zmm k zmm +// VPOPCNTD.Z m512 k zmm +// VPOPCNTD.Z zmm k zmm +// // Construct and append a VPOPCNTD.Z instruction to the active function. func (c *Context) VPOPCNTD_Z(mz, k, z operand.Op) { c.addinstruction(x86.VPOPCNTD_Z(mz, k, z)) @@ -63244,8 +68431,9 @@ func (c *Context) VPOPCNTD_Z(mz, k, z operand.Op) { // // Forms: // -// VPOPCNTD.Z m512 k zmm -// VPOPCNTD.Z zmm k zmm +// VPOPCNTD.Z m512 k zmm +// VPOPCNTD.Z zmm k zmm +// // Construct and append a VPOPCNTD.Z instruction to the active function. // Operates on the global context. func VPOPCNTD_Z(mz, k, z operand.Op) { ctx.VPOPCNTD_Z(mz, k, z) } @@ -63254,10 +68442,11 @@ func VPOPCNTD_Z(mz, k, z operand.Op) { ctx.VPOPCNTD_Z(mz, k, z) } // // Forms: // -// VPOPCNTQ m512 k zmm -// VPOPCNTQ m512 zmm -// VPOPCNTQ zmm k zmm -// VPOPCNTQ zmm zmm +// VPOPCNTQ m512 k zmm +// VPOPCNTQ m512 zmm +// VPOPCNTQ zmm k zmm +// VPOPCNTQ zmm zmm +// // Construct and append a VPOPCNTQ instruction to the active function. func (c *Context) VPOPCNTQ(ops ...operand.Op) { c.addinstruction(x86.VPOPCNTQ(ops...)) @@ -63267,10 +68456,11 @@ func (c *Context) VPOPCNTQ(ops ...operand.Op) { // // Forms: // -// VPOPCNTQ m512 k zmm -// VPOPCNTQ m512 zmm -// VPOPCNTQ zmm k zmm -// VPOPCNTQ zmm zmm +// VPOPCNTQ m512 k zmm +// VPOPCNTQ m512 zmm +// VPOPCNTQ zmm k zmm +// VPOPCNTQ zmm zmm +// // Construct and append a VPOPCNTQ instruction to the active function. // Operates on the global context. func VPOPCNTQ(ops ...operand.Op) { ctx.VPOPCNTQ(ops...) } @@ -63279,8 +68469,9 @@ func VPOPCNTQ(ops ...operand.Op) { ctx.VPOPCNTQ(ops...) } // // Forms: // -// VPOPCNTQ.BCST m64 k zmm -// VPOPCNTQ.BCST m64 zmm +// VPOPCNTQ.BCST m64 k zmm +// VPOPCNTQ.BCST m64 zmm +// // Construct and append a VPOPCNTQ.BCST instruction to the active function. func (c *Context) VPOPCNTQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPOPCNTQ_BCST(ops...)) @@ -63290,8 +68481,9 @@ func (c *Context) VPOPCNTQ_BCST(ops ...operand.Op) { // // Forms: // -// VPOPCNTQ.BCST m64 k zmm -// VPOPCNTQ.BCST m64 zmm +// VPOPCNTQ.BCST m64 k zmm +// VPOPCNTQ.BCST m64 zmm +// // Construct and append a VPOPCNTQ.BCST instruction to the active function. // Operates on the global context. func VPOPCNTQ_BCST(ops ...operand.Op) { ctx.VPOPCNTQ_BCST(ops...) } @@ -63300,7 +68492,8 @@ func VPOPCNTQ_BCST(ops ...operand.Op) { ctx.VPOPCNTQ_BCST(ops...) } // // Forms: // -// VPOPCNTQ.BCST.Z m64 k zmm +// VPOPCNTQ.BCST.Z m64 k zmm +// // Construct and append a VPOPCNTQ.BCST.Z instruction to the active function. func (c *Context) VPOPCNTQ_BCST_Z(m, k, z operand.Op) { c.addinstruction(x86.VPOPCNTQ_BCST_Z(m, k, z)) @@ -63310,7 +68503,8 @@ func (c *Context) VPOPCNTQ_BCST_Z(m, k, z operand.Op) { // // Forms: // -// VPOPCNTQ.BCST.Z m64 k zmm +// VPOPCNTQ.BCST.Z m64 k zmm +// // Construct and append a VPOPCNTQ.BCST.Z instruction to the active function. // Operates on the global context. func VPOPCNTQ_BCST_Z(m, k, z operand.Op) { ctx.VPOPCNTQ_BCST_Z(m, k, z) } @@ -63319,8 +68513,9 @@ func VPOPCNTQ_BCST_Z(m, k, z operand.Op) { ctx.VPOPCNTQ_BCST_Z(m, k, z) } // // Forms: // -// VPOPCNTQ.Z m512 k zmm -// VPOPCNTQ.Z zmm k zmm +// VPOPCNTQ.Z m512 k zmm +// VPOPCNTQ.Z zmm k zmm +// // Construct and append a VPOPCNTQ.Z instruction to the active function. func (c *Context) VPOPCNTQ_Z(mz, k, z operand.Op) { c.addinstruction(x86.VPOPCNTQ_Z(mz, k, z)) @@ -63330,8 +68525,9 @@ func (c *Context) VPOPCNTQ_Z(mz, k, z operand.Op) { // // Forms: // -// VPOPCNTQ.Z m512 k zmm -// VPOPCNTQ.Z zmm k zmm +// VPOPCNTQ.Z m512 k zmm +// VPOPCNTQ.Z zmm k zmm +// // Construct and append a VPOPCNTQ.Z instruction to the active function. // Operates on the global context. func VPOPCNTQ_Z(mz, k, z operand.Op) { ctx.VPOPCNTQ_Z(mz, k, z) } @@ -63340,10 +68536,11 @@ func VPOPCNTQ_Z(mz, k, z operand.Op) { ctx.VPOPCNTQ_Z(mz, k, z) } // // Forms: // -// VPOR m256 ymm ymm -// VPOR ymm ymm ymm -// VPOR m128 xmm xmm -// VPOR xmm xmm xmm +// VPOR m256 ymm ymm +// VPOR ymm ymm ymm +// VPOR m128 xmm xmm +// VPOR xmm xmm xmm +// // Construct and append a VPOR instruction to the active function. func (c *Context) VPOR(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPOR(mxy, xy, xy1)) @@ -63353,10 +68550,11 @@ func (c *Context) VPOR(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPOR m256 ymm ymm -// VPOR ymm ymm ymm -// VPOR m128 xmm xmm -// VPOR xmm xmm xmm +// VPOR m256 ymm ymm +// VPOR ymm ymm ymm +// VPOR m128 xmm xmm +// VPOR xmm xmm xmm +// // Construct and append a VPOR instruction to the active function. // Operates on the global context. func VPOR(mxy, xy, xy1 operand.Op) { ctx.VPOR(mxy, xy, xy1) } @@ -63365,18 +68563,19 @@ func VPOR(mxy, xy, xy1 operand.Op) { ctx.VPOR(mxy, xy, xy1) } // // Forms: // -// VPORD m128 xmm k xmm -// VPORD m128 xmm xmm -// VPORD m256 ymm k ymm -// VPORD m256 ymm ymm -// VPORD xmm xmm k xmm -// VPORD xmm xmm xmm -// VPORD ymm ymm k ymm -// VPORD ymm ymm ymm -// VPORD m512 zmm k zmm -// VPORD m512 zmm zmm -// VPORD zmm zmm k zmm -// VPORD zmm zmm zmm +// VPORD m128 xmm k xmm +// VPORD m128 xmm xmm +// VPORD m256 ymm k ymm +// VPORD m256 ymm ymm +// VPORD xmm xmm k xmm +// VPORD xmm xmm xmm +// VPORD ymm ymm k ymm +// VPORD ymm ymm ymm +// VPORD m512 zmm k zmm +// VPORD m512 zmm zmm +// VPORD zmm zmm k zmm +// VPORD zmm zmm zmm +// // Construct and append a VPORD instruction to the active function. func (c *Context) VPORD(ops ...operand.Op) { c.addinstruction(x86.VPORD(ops...)) @@ -63386,18 +68585,19 @@ func (c *Context) VPORD(ops ...operand.Op) { // // Forms: // -// VPORD m128 xmm k xmm -// VPORD m128 xmm xmm -// VPORD m256 ymm k ymm -// VPORD m256 ymm ymm -// VPORD xmm xmm k xmm -// VPORD xmm xmm xmm -// VPORD ymm ymm k ymm -// VPORD ymm ymm ymm -// VPORD m512 zmm k zmm -// VPORD m512 zmm zmm -// VPORD zmm zmm k zmm -// VPORD zmm zmm zmm +// VPORD m128 xmm k xmm +// VPORD m128 xmm xmm +// VPORD m256 ymm k ymm +// VPORD m256 ymm ymm +// VPORD xmm xmm k xmm +// VPORD xmm xmm xmm +// VPORD ymm ymm k ymm +// VPORD ymm ymm ymm +// VPORD m512 zmm k zmm +// VPORD m512 zmm zmm +// VPORD zmm zmm k zmm +// VPORD zmm zmm zmm +// // Construct and append a VPORD instruction to the active function. // Operates on the global context. func VPORD(ops ...operand.Op) { ctx.VPORD(ops...) } @@ -63406,12 +68606,13 @@ func VPORD(ops ...operand.Op) { ctx.VPORD(ops...) } // // Forms: // -// VPORD.BCST m32 xmm k xmm -// VPORD.BCST m32 xmm xmm -// VPORD.BCST m32 ymm k ymm -// VPORD.BCST m32 ymm ymm -// VPORD.BCST m32 zmm k zmm -// VPORD.BCST m32 zmm zmm +// VPORD.BCST m32 xmm k xmm +// VPORD.BCST m32 xmm xmm +// VPORD.BCST m32 ymm k ymm +// VPORD.BCST m32 ymm ymm +// VPORD.BCST m32 zmm k zmm +// VPORD.BCST m32 zmm zmm +// // Construct and append a VPORD.BCST instruction to the active function. func (c *Context) VPORD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPORD_BCST(ops...)) @@ -63421,12 +68622,13 @@ func (c *Context) VPORD_BCST(ops ...operand.Op) { // // Forms: // -// VPORD.BCST m32 xmm k xmm -// VPORD.BCST m32 xmm xmm -// VPORD.BCST m32 ymm k ymm -// VPORD.BCST m32 ymm ymm -// VPORD.BCST m32 zmm k zmm -// VPORD.BCST m32 zmm zmm +// VPORD.BCST m32 xmm k xmm +// VPORD.BCST m32 xmm xmm +// VPORD.BCST m32 ymm k ymm +// VPORD.BCST m32 ymm ymm +// VPORD.BCST m32 zmm k zmm +// VPORD.BCST m32 zmm zmm +// // Construct and append a VPORD.BCST instruction to the active function. // Operates on the global context. func VPORD_BCST(ops ...operand.Op) { ctx.VPORD_BCST(ops...) } @@ -63435,9 +68637,10 @@ func VPORD_BCST(ops ...operand.Op) { ctx.VPORD_BCST(ops...) } // // Forms: // -// VPORD.BCST.Z m32 xmm k xmm -// VPORD.BCST.Z m32 ymm k ymm -// VPORD.BCST.Z m32 zmm k zmm +// VPORD.BCST.Z m32 xmm k xmm +// VPORD.BCST.Z m32 ymm k ymm +// VPORD.BCST.Z m32 zmm k zmm +// // Construct and append a VPORD.BCST.Z instruction to the active function. func (c *Context) VPORD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPORD_BCST_Z(m, xyz, k, xyz1)) @@ -63447,9 +68650,10 @@ func (c *Context) VPORD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPORD.BCST.Z m32 xmm k xmm -// VPORD.BCST.Z m32 ymm k ymm -// VPORD.BCST.Z m32 zmm k zmm +// VPORD.BCST.Z m32 xmm k xmm +// VPORD.BCST.Z m32 ymm k ymm +// VPORD.BCST.Z m32 zmm k zmm +// // Construct and append a VPORD.BCST.Z instruction to the active function. // Operates on the global context. func VPORD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPORD_BCST_Z(m, xyz, k, xyz1) } @@ -63458,12 +68662,13 @@ func VPORD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPORD_BCST_Z(m, xyz, k, xyz1 // // Forms: // -// VPORD.Z m128 xmm k xmm -// VPORD.Z m256 ymm k ymm -// VPORD.Z xmm xmm k xmm -// VPORD.Z ymm ymm k ymm -// VPORD.Z m512 zmm k zmm -// VPORD.Z zmm zmm k zmm +// VPORD.Z m128 xmm k xmm +// VPORD.Z m256 ymm k ymm +// VPORD.Z xmm xmm k xmm +// VPORD.Z ymm ymm k ymm +// VPORD.Z m512 zmm k zmm +// VPORD.Z zmm zmm k zmm +// // Construct and append a VPORD.Z instruction to the active function. func (c *Context) VPORD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPORD_Z(mxyz, xyz, k, xyz1)) @@ -63473,12 +68678,13 @@ func (c *Context) VPORD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPORD.Z m128 xmm k xmm -// VPORD.Z m256 ymm k ymm -// VPORD.Z xmm xmm k xmm -// VPORD.Z ymm ymm k ymm -// VPORD.Z m512 zmm k zmm -// VPORD.Z zmm zmm k zmm +// VPORD.Z m128 xmm k xmm +// VPORD.Z m256 ymm k ymm +// VPORD.Z xmm xmm k xmm +// VPORD.Z ymm ymm k ymm +// VPORD.Z m512 zmm k zmm +// VPORD.Z zmm zmm k zmm +// // Construct and append a VPORD.Z instruction to the active function. // Operates on the global context. func VPORD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPORD_Z(mxyz, xyz, k, xyz1) } @@ -63487,18 +68693,19 @@ func VPORD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPORD_Z(mxyz, xyz, k, xyz1) } // // Forms: // -// VPORQ m128 xmm k xmm -// VPORQ m128 xmm xmm -// VPORQ m256 ymm k ymm -// VPORQ m256 ymm ymm -// VPORQ xmm xmm k xmm -// VPORQ xmm xmm xmm -// VPORQ ymm ymm k ymm -// VPORQ ymm ymm ymm -// VPORQ m512 zmm k zmm -// VPORQ m512 zmm zmm -// VPORQ zmm zmm k zmm -// VPORQ zmm zmm zmm +// VPORQ m128 xmm k xmm +// VPORQ m128 xmm xmm +// VPORQ m256 ymm k ymm +// VPORQ m256 ymm ymm +// VPORQ xmm xmm k xmm +// VPORQ xmm xmm xmm +// VPORQ ymm ymm k ymm +// VPORQ ymm ymm ymm +// VPORQ m512 zmm k zmm +// VPORQ m512 zmm zmm +// VPORQ zmm zmm k zmm +// VPORQ zmm zmm zmm +// // Construct and append a VPORQ instruction to the active function. func (c *Context) VPORQ(ops ...operand.Op) { c.addinstruction(x86.VPORQ(ops...)) @@ -63508,18 +68715,19 @@ func (c *Context) VPORQ(ops ...operand.Op) { // // Forms: // -// VPORQ m128 xmm k xmm -// VPORQ m128 xmm xmm -// VPORQ m256 ymm k ymm -// VPORQ m256 ymm ymm -// VPORQ xmm xmm k xmm -// VPORQ xmm xmm xmm -// VPORQ ymm ymm k ymm -// VPORQ ymm ymm ymm -// VPORQ m512 zmm k zmm -// VPORQ m512 zmm zmm -// VPORQ zmm zmm k zmm -// VPORQ zmm zmm zmm +// VPORQ m128 xmm k xmm +// VPORQ m128 xmm xmm +// VPORQ m256 ymm k ymm +// VPORQ m256 ymm ymm +// VPORQ xmm xmm k xmm +// VPORQ xmm xmm xmm +// VPORQ ymm ymm k ymm +// VPORQ ymm ymm ymm +// VPORQ m512 zmm k zmm +// VPORQ m512 zmm zmm +// VPORQ zmm zmm k zmm +// VPORQ zmm zmm zmm +// // Construct and append a VPORQ instruction to the active function. // Operates on the global context. func VPORQ(ops ...operand.Op) { ctx.VPORQ(ops...) } @@ -63528,12 +68736,13 @@ func VPORQ(ops ...operand.Op) { ctx.VPORQ(ops...) } // // Forms: // -// VPORQ.BCST m64 xmm k xmm -// VPORQ.BCST m64 xmm xmm -// VPORQ.BCST m64 ymm k ymm -// VPORQ.BCST m64 ymm ymm -// VPORQ.BCST m64 zmm k zmm -// VPORQ.BCST m64 zmm zmm +// VPORQ.BCST m64 xmm k xmm +// VPORQ.BCST m64 xmm xmm +// VPORQ.BCST m64 ymm k ymm +// VPORQ.BCST m64 ymm ymm +// VPORQ.BCST m64 zmm k zmm +// VPORQ.BCST m64 zmm zmm +// // Construct and append a VPORQ.BCST instruction to the active function. func (c *Context) VPORQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPORQ_BCST(ops...)) @@ -63543,12 +68752,13 @@ func (c *Context) VPORQ_BCST(ops ...operand.Op) { // // Forms: // -// VPORQ.BCST m64 xmm k xmm -// VPORQ.BCST m64 xmm xmm -// VPORQ.BCST m64 ymm k ymm -// VPORQ.BCST m64 ymm ymm -// VPORQ.BCST m64 zmm k zmm -// VPORQ.BCST m64 zmm zmm +// VPORQ.BCST m64 xmm k xmm +// VPORQ.BCST m64 xmm xmm +// VPORQ.BCST m64 ymm k ymm +// VPORQ.BCST m64 ymm ymm +// VPORQ.BCST m64 zmm k zmm +// VPORQ.BCST m64 zmm zmm +// // Construct and append a VPORQ.BCST instruction to the active function. // Operates on the global context. func VPORQ_BCST(ops ...operand.Op) { ctx.VPORQ_BCST(ops...) } @@ -63557,9 +68767,10 @@ func VPORQ_BCST(ops ...operand.Op) { ctx.VPORQ_BCST(ops...) } // // Forms: // -// VPORQ.BCST.Z m64 xmm k xmm -// VPORQ.BCST.Z m64 ymm k ymm -// VPORQ.BCST.Z m64 zmm k zmm +// VPORQ.BCST.Z m64 xmm k xmm +// VPORQ.BCST.Z m64 ymm k ymm +// VPORQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPORQ.BCST.Z instruction to the active function. func (c *Context) VPORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPORQ_BCST_Z(m, xyz, k, xyz1)) @@ -63569,9 +68780,10 @@ func (c *Context) VPORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPORQ.BCST.Z m64 xmm k xmm -// VPORQ.BCST.Z m64 ymm k ymm -// VPORQ.BCST.Z m64 zmm k zmm +// VPORQ.BCST.Z m64 xmm k xmm +// VPORQ.BCST.Z m64 ymm k ymm +// VPORQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPORQ.BCST.Z instruction to the active function. // Operates on the global context. func VPORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPORQ_BCST_Z(m, xyz, k, xyz1) } @@ -63580,12 +68792,13 @@ func VPORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPORQ_BCST_Z(m, xyz, k, xyz1 // // Forms: // -// VPORQ.Z m128 xmm k xmm -// VPORQ.Z m256 ymm k ymm -// VPORQ.Z xmm xmm k xmm -// VPORQ.Z ymm ymm k ymm -// VPORQ.Z m512 zmm k zmm -// VPORQ.Z zmm zmm k zmm +// VPORQ.Z m128 xmm k xmm +// VPORQ.Z m256 ymm k ymm +// VPORQ.Z xmm xmm k xmm +// VPORQ.Z ymm ymm k ymm +// VPORQ.Z m512 zmm k zmm +// VPORQ.Z zmm zmm k zmm +// // Construct and append a VPORQ.Z instruction to the active function. func (c *Context) VPORQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPORQ_Z(mxyz, xyz, k, xyz1)) @@ -63595,12 +68808,13 @@ func (c *Context) VPORQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPORQ.Z m128 xmm k xmm -// VPORQ.Z m256 ymm k ymm -// VPORQ.Z xmm xmm k xmm -// VPORQ.Z ymm ymm k ymm -// VPORQ.Z m512 zmm k zmm -// VPORQ.Z zmm zmm k zmm +// VPORQ.Z m128 xmm k xmm +// VPORQ.Z m256 ymm k ymm +// VPORQ.Z xmm xmm k xmm +// VPORQ.Z ymm ymm k ymm +// VPORQ.Z m512 zmm k zmm +// VPORQ.Z zmm zmm k zmm +// // Construct and append a VPORQ.Z instruction to the active function. // Operates on the global context. func VPORQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPORQ_Z(mxyz, xyz, k, xyz1) } @@ -63609,18 +68823,19 @@ func VPORQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPORQ_Z(mxyz, xyz, k, xyz1) } // // Forms: // -// VPROLD imm8 m128 k xmm -// VPROLD imm8 m128 xmm -// VPROLD imm8 m256 k ymm -// VPROLD imm8 m256 ymm -// VPROLD imm8 xmm k xmm -// VPROLD imm8 xmm xmm -// VPROLD imm8 ymm k ymm -// VPROLD imm8 ymm ymm -// VPROLD imm8 m512 k zmm -// VPROLD imm8 m512 zmm -// VPROLD imm8 zmm k zmm -// VPROLD imm8 zmm zmm +// VPROLD imm8 m128 k xmm +// VPROLD imm8 m128 xmm +// VPROLD imm8 m256 k ymm +// VPROLD imm8 m256 ymm +// VPROLD imm8 xmm k xmm +// VPROLD imm8 xmm xmm +// VPROLD imm8 ymm k ymm +// VPROLD imm8 ymm ymm +// VPROLD imm8 m512 k zmm +// VPROLD imm8 m512 zmm +// VPROLD imm8 zmm k zmm +// VPROLD imm8 zmm zmm +// // Construct and append a VPROLD instruction to the active function. func (c *Context) VPROLD(ops ...operand.Op) { c.addinstruction(x86.VPROLD(ops...)) @@ -63630,18 +68845,19 @@ func (c *Context) VPROLD(ops ...operand.Op) { // // Forms: // -// VPROLD imm8 m128 k xmm -// VPROLD imm8 m128 xmm -// VPROLD imm8 m256 k ymm -// VPROLD imm8 m256 ymm -// VPROLD imm8 xmm k xmm -// VPROLD imm8 xmm xmm -// VPROLD imm8 ymm k ymm -// VPROLD imm8 ymm ymm -// VPROLD imm8 m512 k zmm -// VPROLD imm8 m512 zmm -// VPROLD imm8 zmm k zmm -// VPROLD imm8 zmm zmm +// VPROLD imm8 m128 k xmm +// VPROLD imm8 m128 xmm +// VPROLD imm8 m256 k ymm +// VPROLD imm8 m256 ymm +// VPROLD imm8 xmm k xmm +// VPROLD imm8 xmm xmm +// VPROLD imm8 ymm k ymm +// VPROLD imm8 ymm ymm +// VPROLD imm8 m512 k zmm +// VPROLD imm8 m512 zmm +// VPROLD imm8 zmm k zmm +// VPROLD imm8 zmm zmm +// // Construct and append a VPROLD instruction to the active function. // Operates on the global context. func VPROLD(ops ...operand.Op) { ctx.VPROLD(ops...) } @@ -63650,12 +68866,13 @@ func VPROLD(ops ...operand.Op) { ctx.VPROLD(ops...) } // // Forms: // -// VPROLD.BCST imm8 m32 k xmm -// VPROLD.BCST imm8 m32 k ymm -// VPROLD.BCST imm8 m32 xmm -// VPROLD.BCST imm8 m32 ymm -// VPROLD.BCST imm8 m32 k zmm -// VPROLD.BCST imm8 m32 zmm +// VPROLD.BCST imm8 m32 k xmm +// VPROLD.BCST imm8 m32 k ymm +// VPROLD.BCST imm8 m32 xmm +// VPROLD.BCST imm8 m32 ymm +// VPROLD.BCST imm8 m32 k zmm +// VPROLD.BCST imm8 m32 zmm +// // Construct and append a VPROLD.BCST instruction to the active function. func (c *Context) VPROLD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPROLD_BCST(ops...)) @@ -63665,12 +68882,13 @@ func (c *Context) VPROLD_BCST(ops ...operand.Op) { // // Forms: // -// VPROLD.BCST imm8 m32 k xmm -// VPROLD.BCST imm8 m32 k ymm -// VPROLD.BCST imm8 m32 xmm -// VPROLD.BCST imm8 m32 ymm -// VPROLD.BCST imm8 m32 k zmm -// VPROLD.BCST imm8 m32 zmm +// VPROLD.BCST imm8 m32 k xmm +// VPROLD.BCST imm8 m32 k ymm +// VPROLD.BCST imm8 m32 xmm +// VPROLD.BCST imm8 m32 ymm +// VPROLD.BCST imm8 m32 k zmm +// VPROLD.BCST imm8 m32 zmm +// // Construct and append a VPROLD.BCST instruction to the active function. // Operates on the global context. func VPROLD_BCST(ops ...operand.Op) { ctx.VPROLD_BCST(ops...) } @@ -63679,9 +68897,10 @@ func VPROLD_BCST(ops ...operand.Op) { ctx.VPROLD_BCST(ops...) } // // Forms: // -// VPROLD.BCST.Z imm8 m32 k xmm -// VPROLD.BCST.Z imm8 m32 k ymm -// VPROLD.BCST.Z imm8 m32 k zmm +// VPROLD.BCST.Z imm8 m32 k xmm +// VPROLD.BCST.Z imm8 m32 k ymm +// VPROLD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPROLD.BCST.Z instruction to the active function. func (c *Context) VPROLD_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPROLD_BCST_Z(i, m, k, xyz)) @@ -63691,9 +68910,10 @@ func (c *Context) VPROLD_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPROLD.BCST.Z imm8 m32 k xmm -// VPROLD.BCST.Z imm8 m32 k ymm -// VPROLD.BCST.Z imm8 m32 k zmm +// VPROLD.BCST.Z imm8 m32 k xmm +// VPROLD.BCST.Z imm8 m32 k ymm +// VPROLD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPROLD.BCST.Z instruction to the active function. // Operates on the global context. func VPROLD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPROLD_BCST_Z(i, m, k, xyz) } @@ -63702,12 +68922,13 @@ func VPROLD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPROLD_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPROLD.Z imm8 m128 k xmm -// VPROLD.Z imm8 m256 k ymm -// VPROLD.Z imm8 xmm k xmm -// VPROLD.Z imm8 ymm k ymm -// VPROLD.Z imm8 m512 k zmm -// VPROLD.Z imm8 zmm k zmm +// VPROLD.Z imm8 m128 k xmm +// VPROLD.Z imm8 m256 k ymm +// VPROLD.Z imm8 xmm k xmm +// VPROLD.Z imm8 ymm k ymm +// VPROLD.Z imm8 m512 k zmm +// VPROLD.Z imm8 zmm k zmm +// // Construct and append a VPROLD.Z instruction to the active function. func (c *Context) VPROLD_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPROLD_Z(i, mxyz, k, xyz)) @@ -63717,12 +68938,13 @@ func (c *Context) VPROLD_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VPROLD.Z imm8 m128 k xmm -// VPROLD.Z imm8 m256 k ymm -// VPROLD.Z imm8 xmm k xmm -// VPROLD.Z imm8 ymm k ymm -// VPROLD.Z imm8 m512 k zmm -// VPROLD.Z imm8 zmm k zmm +// VPROLD.Z imm8 m128 k xmm +// VPROLD.Z imm8 m256 k ymm +// VPROLD.Z imm8 xmm k xmm +// VPROLD.Z imm8 ymm k ymm +// VPROLD.Z imm8 m512 k zmm +// VPROLD.Z imm8 zmm k zmm +// // Construct and append a VPROLD.Z instruction to the active function. // Operates on the global context. func VPROLD_Z(i, mxyz, k, xyz operand.Op) { ctx.VPROLD_Z(i, mxyz, k, xyz) } @@ -63731,18 +68953,19 @@ func VPROLD_Z(i, mxyz, k, xyz operand.Op) { ctx.VPROLD_Z(i, mxyz, k, xyz) } // // Forms: // -// VPROLQ imm8 m128 k xmm -// VPROLQ imm8 m128 xmm -// VPROLQ imm8 m256 k ymm -// VPROLQ imm8 m256 ymm -// VPROLQ imm8 xmm k xmm -// VPROLQ imm8 xmm xmm -// VPROLQ imm8 ymm k ymm -// VPROLQ imm8 ymm ymm -// VPROLQ imm8 m512 k zmm -// VPROLQ imm8 m512 zmm -// VPROLQ imm8 zmm k zmm -// VPROLQ imm8 zmm zmm +// VPROLQ imm8 m128 k xmm +// VPROLQ imm8 m128 xmm +// VPROLQ imm8 m256 k ymm +// VPROLQ imm8 m256 ymm +// VPROLQ imm8 xmm k xmm +// VPROLQ imm8 xmm xmm +// VPROLQ imm8 ymm k ymm +// VPROLQ imm8 ymm ymm +// VPROLQ imm8 m512 k zmm +// VPROLQ imm8 m512 zmm +// VPROLQ imm8 zmm k zmm +// VPROLQ imm8 zmm zmm +// // Construct and append a VPROLQ instruction to the active function. func (c *Context) VPROLQ(ops ...operand.Op) { c.addinstruction(x86.VPROLQ(ops...)) @@ -63752,18 +68975,19 @@ func (c *Context) VPROLQ(ops ...operand.Op) { // // Forms: // -// VPROLQ imm8 m128 k xmm -// VPROLQ imm8 m128 xmm -// VPROLQ imm8 m256 k ymm -// VPROLQ imm8 m256 ymm -// VPROLQ imm8 xmm k xmm -// VPROLQ imm8 xmm xmm -// VPROLQ imm8 ymm k ymm -// VPROLQ imm8 ymm ymm -// VPROLQ imm8 m512 k zmm -// VPROLQ imm8 m512 zmm -// VPROLQ imm8 zmm k zmm -// VPROLQ imm8 zmm zmm +// VPROLQ imm8 m128 k xmm +// VPROLQ imm8 m128 xmm +// VPROLQ imm8 m256 k ymm +// VPROLQ imm8 m256 ymm +// VPROLQ imm8 xmm k xmm +// VPROLQ imm8 xmm xmm +// VPROLQ imm8 ymm k ymm +// VPROLQ imm8 ymm ymm +// VPROLQ imm8 m512 k zmm +// VPROLQ imm8 m512 zmm +// VPROLQ imm8 zmm k zmm +// VPROLQ imm8 zmm zmm +// // Construct and append a VPROLQ instruction to the active function. // Operates on the global context. func VPROLQ(ops ...operand.Op) { ctx.VPROLQ(ops...) } @@ -63772,12 +68996,13 @@ func VPROLQ(ops ...operand.Op) { ctx.VPROLQ(ops...) } // // Forms: // -// VPROLQ.BCST imm8 m64 k xmm -// VPROLQ.BCST imm8 m64 k ymm -// VPROLQ.BCST imm8 m64 xmm -// VPROLQ.BCST imm8 m64 ymm -// VPROLQ.BCST imm8 m64 k zmm -// VPROLQ.BCST imm8 m64 zmm +// VPROLQ.BCST imm8 m64 k xmm +// VPROLQ.BCST imm8 m64 k ymm +// VPROLQ.BCST imm8 m64 xmm +// VPROLQ.BCST imm8 m64 ymm +// VPROLQ.BCST imm8 m64 k zmm +// VPROLQ.BCST imm8 m64 zmm +// // Construct and append a VPROLQ.BCST instruction to the active function. func (c *Context) VPROLQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPROLQ_BCST(ops...)) @@ -63787,12 +69012,13 @@ func (c *Context) VPROLQ_BCST(ops ...operand.Op) { // // Forms: // -// VPROLQ.BCST imm8 m64 k xmm -// VPROLQ.BCST imm8 m64 k ymm -// VPROLQ.BCST imm8 m64 xmm -// VPROLQ.BCST imm8 m64 ymm -// VPROLQ.BCST imm8 m64 k zmm -// VPROLQ.BCST imm8 m64 zmm +// VPROLQ.BCST imm8 m64 k xmm +// VPROLQ.BCST imm8 m64 k ymm +// VPROLQ.BCST imm8 m64 xmm +// VPROLQ.BCST imm8 m64 ymm +// VPROLQ.BCST imm8 m64 k zmm +// VPROLQ.BCST imm8 m64 zmm +// // Construct and append a VPROLQ.BCST instruction to the active function. // Operates on the global context. func VPROLQ_BCST(ops ...operand.Op) { ctx.VPROLQ_BCST(ops...) } @@ -63801,9 +69027,10 @@ func VPROLQ_BCST(ops ...operand.Op) { ctx.VPROLQ_BCST(ops...) } // // Forms: // -// VPROLQ.BCST.Z imm8 m64 k xmm -// VPROLQ.BCST.Z imm8 m64 k ymm -// VPROLQ.BCST.Z imm8 m64 k zmm +// VPROLQ.BCST.Z imm8 m64 k xmm +// VPROLQ.BCST.Z imm8 m64 k ymm +// VPROLQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPROLQ.BCST.Z instruction to the active function. func (c *Context) VPROLQ_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPROLQ_BCST_Z(i, m, k, xyz)) @@ -63813,9 +69040,10 @@ func (c *Context) VPROLQ_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPROLQ.BCST.Z imm8 m64 k xmm -// VPROLQ.BCST.Z imm8 m64 k ymm -// VPROLQ.BCST.Z imm8 m64 k zmm +// VPROLQ.BCST.Z imm8 m64 k xmm +// VPROLQ.BCST.Z imm8 m64 k ymm +// VPROLQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPROLQ.BCST.Z instruction to the active function. // Operates on the global context. func VPROLQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPROLQ_BCST_Z(i, m, k, xyz) } @@ -63824,12 +69052,13 @@ func VPROLQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPROLQ_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPROLQ.Z imm8 m128 k xmm -// VPROLQ.Z imm8 m256 k ymm -// VPROLQ.Z imm8 xmm k xmm -// VPROLQ.Z imm8 ymm k ymm -// VPROLQ.Z imm8 m512 k zmm -// VPROLQ.Z imm8 zmm k zmm +// VPROLQ.Z imm8 m128 k xmm +// VPROLQ.Z imm8 m256 k ymm +// VPROLQ.Z imm8 xmm k xmm +// VPROLQ.Z imm8 ymm k ymm +// VPROLQ.Z imm8 m512 k zmm +// VPROLQ.Z imm8 zmm k zmm +// // Construct and append a VPROLQ.Z instruction to the active function. func (c *Context) VPROLQ_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPROLQ_Z(i, mxyz, k, xyz)) @@ -63839,12 +69068,13 @@ func (c *Context) VPROLQ_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VPROLQ.Z imm8 m128 k xmm -// VPROLQ.Z imm8 m256 k ymm -// VPROLQ.Z imm8 xmm k xmm -// VPROLQ.Z imm8 ymm k ymm -// VPROLQ.Z imm8 m512 k zmm -// VPROLQ.Z imm8 zmm k zmm +// VPROLQ.Z imm8 m128 k xmm +// VPROLQ.Z imm8 m256 k ymm +// VPROLQ.Z imm8 xmm k xmm +// VPROLQ.Z imm8 ymm k ymm +// VPROLQ.Z imm8 m512 k zmm +// VPROLQ.Z imm8 zmm k zmm +// // Construct and append a VPROLQ.Z instruction to the active function. // Operates on the global context. func VPROLQ_Z(i, mxyz, k, xyz operand.Op) { ctx.VPROLQ_Z(i, mxyz, k, xyz) } @@ -63853,18 +69083,19 @@ func VPROLQ_Z(i, mxyz, k, xyz operand.Op) { ctx.VPROLQ_Z(i, mxyz, k, xyz) } // // Forms: // -// VPROLVD m128 xmm k xmm -// VPROLVD m128 xmm xmm -// VPROLVD m256 ymm k ymm -// VPROLVD m256 ymm ymm -// VPROLVD xmm xmm k xmm -// VPROLVD xmm xmm xmm -// VPROLVD ymm ymm k ymm -// VPROLVD ymm ymm ymm -// VPROLVD m512 zmm k zmm -// VPROLVD m512 zmm zmm -// VPROLVD zmm zmm k zmm -// VPROLVD zmm zmm zmm +// VPROLVD m128 xmm k xmm +// VPROLVD m128 xmm xmm +// VPROLVD m256 ymm k ymm +// VPROLVD m256 ymm ymm +// VPROLVD xmm xmm k xmm +// VPROLVD xmm xmm xmm +// VPROLVD ymm ymm k ymm +// VPROLVD ymm ymm ymm +// VPROLVD m512 zmm k zmm +// VPROLVD m512 zmm zmm +// VPROLVD zmm zmm k zmm +// VPROLVD zmm zmm zmm +// // Construct and append a VPROLVD instruction to the active function. func (c *Context) VPROLVD(ops ...operand.Op) { c.addinstruction(x86.VPROLVD(ops...)) @@ -63874,18 +69105,19 @@ func (c *Context) VPROLVD(ops ...operand.Op) { // // Forms: // -// VPROLVD m128 xmm k xmm -// VPROLVD m128 xmm xmm -// VPROLVD m256 ymm k ymm -// VPROLVD m256 ymm ymm -// VPROLVD xmm xmm k xmm -// VPROLVD xmm xmm xmm -// VPROLVD ymm ymm k ymm -// VPROLVD ymm ymm ymm -// VPROLVD m512 zmm k zmm -// VPROLVD m512 zmm zmm -// VPROLVD zmm zmm k zmm -// VPROLVD zmm zmm zmm +// VPROLVD m128 xmm k xmm +// VPROLVD m128 xmm xmm +// VPROLVD m256 ymm k ymm +// VPROLVD m256 ymm ymm +// VPROLVD xmm xmm k xmm +// VPROLVD xmm xmm xmm +// VPROLVD ymm ymm k ymm +// VPROLVD ymm ymm ymm +// VPROLVD m512 zmm k zmm +// VPROLVD m512 zmm zmm +// VPROLVD zmm zmm k zmm +// VPROLVD zmm zmm zmm +// // Construct and append a VPROLVD instruction to the active function. // Operates on the global context. func VPROLVD(ops ...operand.Op) { ctx.VPROLVD(ops...) } @@ -63894,12 +69126,13 @@ func VPROLVD(ops ...operand.Op) { ctx.VPROLVD(ops...) } // // Forms: // -// VPROLVD.BCST m32 xmm k xmm -// VPROLVD.BCST m32 xmm xmm -// VPROLVD.BCST m32 ymm k ymm -// VPROLVD.BCST m32 ymm ymm -// VPROLVD.BCST m32 zmm k zmm -// VPROLVD.BCST m32 zmm zmm +// VPROLVD.BCST m32 xmm k xmm +// VPROLVD.BCST m32 xmm xmm +// VPROLVD.BCST m32 ymm k ymm +// VPROLVD.BCST m32 ymm ymm +// VPROLVD.BCST m32 zmm k zmm +// VPROLVD.BCST m32 zmm zmm +// // Construct and append a VPROLVD.BCST instruction to the active function. func (c *Context) VPROLVD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPROLVD_BCST(ops...)) @@ -63909,12 +69142,13 @@ func (c *Context) VPROLVD_BCST(ops ...operand.Op) { // // Forms: // -// VPROLVD.BCST m32 xmm k xmm -// VPROLVD.BCST m32 xmm xmm -// VPROLVD.BCST m32 ymm k ymm -// VPROLVD.BCST m32 ymm ymm -// VPROLVD.BCST m32 zmm k zmm -// VPROLVD.BCST m32 zmm zmm +// VPROLVD.BCST m32 xmm k xmm +// VPROLVD.BCST m32 xmm xmm +// VPROLVD.BCST m32 ymm k ymm +// VPROLVD.BCST m32 ymm ymm +// VPROLVD.BCST m32 zmm k zmm +// VPROLVD.BCST m32 zmm zmm +// // Construct and append a VPROLVD.BCST instruction to the active function. // Operates on the global context. func VPROLVD_BCST(ops ...operand.Op) { ctx.VPROLVD_BCST(ops...) } @@ -63923,9 +69157,10 @@ func VPROLVD_BCST(ops ...operand.Op) { ctx.VPROLVD_BCST(ops...) } // // Forms: // -// VPROLVD.BCST.Z m32 xmm k xmm -// VPROLVD.BCST.Z m32 ymm k ymm -// VPROLVD.BCST.Z m32 zmm k zmm +// VPROLVD.BCST.Z m32 xmm k xmm +// VPROLVD.BCST.Z m32 ymm k ymm +// VPROLVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPROLVD.BCST.Z instruction to the active function. func (c *Context) VPROLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPROLVD_BCST_Z(m, xyz, k, xyz1)) @@ -63935,9 +69170,10 @@ func (c *Context) VPROLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPROLVD.BCST.Z m32 xmm k xmm -// VPROLVD.BCST.Z m32 ymm k ymm -// VPROLVD.BCST.Z m32 zmm k zmm +// VPROLVD.BCST.Z m32 xmm k xmm +// VPROLVD.BCST.Z m32 ymm k ymm +// VPROLVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPROLVD.BCST.Z instruction to the active function. // Operates on the global context. func VPROLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPROLVD_BCST_Z(m, xyz, k, xyz1) } @@ -63946,12 +69182,13 @@ func VPROLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPROLVD_BCST_Z(m, xyz, k, // // Forms: // -// VPROLVD.Z m128 xmm k xmm -// VPROLVD.Z m256 ymm k ymm -// VPROLVD.Z xmm xmm k xmm -// VPROLVD.Z ymm ymm k ymm -// VPROLVD.Z m512 zmm k zmm -// VPROLVD.Z zmm zmm k zmm +// VPROLVD.Z m128 xmm k xmm +// VPROLVD.Z m256 ymm k ymm +// VPROLVD.Z xmm xmm k xmm +// VPROLVD.Z ymm ymm k ymm +// VPROLVD.Z m512 zmm k zmm +// VPROLVD.Z zmm zmm k zmm +// // Construct and append a VPROLVD.Z instruction to the active function. func (c *Context) VPROLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPROLVD_Z(mxyz, xyz, k, xyz1)) @@ -63961,12 +69198,13 @@ func (c *Context) VPROLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPROLVD.Z m128 xmm k xmm -// VPROLVD.Z m256 ymm k ymm -// VPROLVD.Z xmm xmm k xmm -// VPROLVD.Z ymm ymm k ymm -// VPROLVD.Z m512 zmm k zmm -// VPROLVD.Z zmm zmm k zmm +// VPROLVD.Z m128 xmm k xmm +// VPROLVD.Z m256 ymm k ymm +// VPROLVD.Z xmm xmm k xmm +// VPROLVD.Z ymm ymm k ymm +// VPROLVD.Z m512 zmm k zmm +// VPROLVD.Z zmm zmm k zmm +// // Construct and append a VPROLVD.Z instruction to the active function. // Operates on the global context. func VPROLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPROLVD_Z(mxyz, xyz, k, xyz1) } @@ -63975,18 +69213,19 @@ func VPROLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPROLVD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPROLVQ m128 xmm k xmm -// VPROLVQ m128 xmm xmm -// VPROLVQ m256 ymm k ymm -// VPROLVQ m256 ymm ymm -// VPROLVQ xmm xmm k xmm -// VPROLVQ xmm xmm xmm -// VPROLVQ ymm ymm k ymm -// VPROLVQ ymm ymm ymm -// VPROLVQ m512 zmm k zmm -// VPROLVQ m512 zmm zmm -// VPROLVQ zmm zmm k zmm -// VPROLVQ zmm zmm zmm +// VPROLVQ m128 xmm k xmm +// VPROLVQ m128 xmm xmm +// VPROLVQ m256 ymm k ymm +// VPROLVQ m256 ymm ymm +// VPROLVQ xmm xmm k xmm +// VPROLVQ xmm xmm xmm +// VPROLVQ ymm ymm k ymm +// VPROLVQ ymm ymm ymm +// VPROLVQ m512 zmm k zmm +// VPROLVQ m512 zmm zmm +// VPROLVQ zmm zmm k zmm +// VPROLVQ zmm zmm zmm +// // Construct and append a VPROLVQ instruction to the active function. func (c *Context) VPROLVQ(ops ...operand.Op) { c.addinstruction(x86.VPROLVQ(ops...)) @@ -63996,18 +69235,19 @@ func (c *Context) VPROLVQ(ops ...operand.Op) { // // Forms: // -// VPROLVQ m128 xmm k xmm -// VPROLVQ m128 xmm xmm -// VPROLVQ m256 ymm k ymm -// VPROLVQ m256 ymm ymm -// VPROLVQ xmm xmm k xmm -// VPROLVQ xmm xmm xmm -// VPROLVQ ymm ymm k ymm -// VPROLVQ ymm ymm ymm -// VPROLVQ m512 zmm k zmm -// VPROLVQ m512 zmm zmm -// VPROLVQ zmm zmm k zmm -// VPROLVQ zmm zmm zmm +// VPROLVQ m128 xmm k xmm +// VPROLVQ m128 xmm xmm +// VPROLVQ m256 ymm k ymm +// VPROLVQ m256 ymm ymm +// VPROLVQ xmm xmm k xmm +// VPROLVQ xmm xmm xmm +// VPROLVQ ymm ymm k ymm +// VPROLVQ ymm ymm ymm +// VPROLVQ m512 zmm k zmm +// VPROLVQ m512 zmm zmm +// VPROLVQ zmm zmm k zmm +// VPROLVQ zmm zmm zmm +// // Construct and append a VPROLVQ instruction to the active function. // Operates on the global context. func VPROLVQ(ops ...operand.Op) { ctx.VPROLVQ(ops...) } @@ -64016,12 +69256,13 @@ func VPROLVQ(ops ...operand.Op) { ctx.VPROLVQ(ops...) } // // Forms: // -// VPROLVQ.BCST m64 xmm k xmm -// VPROLVQ.BCST m64 xmm xmm -// VPROLVQ.BCST m64 ymm k ymm -// VPROLVQ.BCST m64 ymm ymm -// VPROLVQ.BCST m64 zmm k zmm -// VPROLVQ.BCST m64 zmm zmm +// VPROLVQ.BCST m64 xmm k xmm +// VPROLVQ.BCST m64 xmm xmm +// VPROLVQ.BCST m64 ymm k ymm +// VPROLVQ.BCST m64 ymm ymm +// VPROLVQ.BCST m64 zmm k zmm +// VPROLVQ.BCST m64 zmm zmm +// // Construct and append a VPROLVQ.BCST instruction to the active function. func (c *Context) VPROLVQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPROLVQ_BCST(ops...)) @@ -64031,12 +69272,13 @@ func (c *Context) VPROLVQ_BCST(ops ...operand.Op) { // // Forms: // -// VPROLVQ.BCST m64 xmm k xmm -// VPROLVQ.BCST m64 xmm xmm -// VPROLVQ.BCST m64 ymm k ymm -// VPROLVQ.BCST m64 ymm ymm -// VPROLVQ.BCST m64 zmm k zmm -// VPROLVQ.BCST m64 zmm zmm +// VPROLVQ.BCST m64 xmm k xmm +// VPROLVQ.BCST m64 xmm xmm +// VPROLVQ.BCST m64 ymm k ymm +// VPROLVQ.BCST m64 ymm ymm +// VPROLVQ.BCST m64 zmm k zmm +// VPROLVQ.BCST m64 zmm zmm +// // Construct and append a VPROLVQ.BCST instruction to the active function. // Operates on the global context. func VPROLVQ_BCST(ops ...operand.Op) { ctx.VPROLVQ_BCST(ops...) } @@ -64045,9 +69287,10 @@ func VPROLVQ_BCST(ops ...operand.Op) { ctx.VPROLVQ_BCST(ops...) } // // Forms: // -// VPROLVQ.BCST.Z m64 xmm k xmm -// VPROLVQ.BCST.Z m64 ymm k ymm -// VPROLVQ.BCST.Z m64 zmm k zmm +// VPROLVQ.BCST.Z m64 xmm k xmm +// VPROLVQ.BCST.Z m64 ymm k ymm +// VPROLVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPROLVQ.BCST.Z instruction to the active function. func (c *Context) VPROLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPROLVQ_BCST_Z(m, xyz, k, xyz1)) @@ -64057,9 +69300,10 @@ func (c *Context) VPROLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPROLVQ.BCST.Z m64 xmm k xmm -// VPROLVQ.BCST.Z m64 ymm k ymm -// VPROLVQ.BCST.Z m64 zmm k zmm +// VPROLVQ.BCST.Z m64 xmm k xmm +// VPROLVQ.BCST.Z m64 ymm k ymm +// VPROLVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPROLVQ.BCST.Z instruction to the active function. // Operates on the global context. func VPROLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPROLVQ_BCST_Z(m, xyz, k, xyz1) } @@ -64068,12 +69312,13 @@ func VPROLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPROLVQ_BCST_Z(m, xyz, k, // // Forms: // -// VPROLVQ.Z m128 xmm k xmm -// VPROLVQ.Z m256 ymm k ymm -// VPROLVQ.Z xmm xmm k xmm -// VPROLVQ.Z ymm ymm k ymm -// VPROLVQ.Z m512 zmm k zmm -// VPROLVQ.Z zmm zmm k zmm +// VPROLVQ.Z m128 xmm k xmm +// VPROLVQ.Z m256 ymm k ymm +// VPROLVQ.Z xmm xmm k xmm +// VPROLVQ.Z ymm ymm k ymm +// VPROLVQ.Z m512 zmm k zmm +// VPROLVQ.Z zmm zmm k zmm +// // Construct and append a VPROLVQ.Z instruction to the active function. func (c *Context) VPROLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPROLVQ_Z(mxyz, xyz, k, xyz1)) @@ -64083,12 +69328,13 @@ func (c *Context) VPROLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPROLVQ.Z m128 xmm k xmm -// VPROLVQ.Z m256 ymm k ymm -// VPROLVQ.Z xmm xmm k xmm -// VPROLVQ.Z ymm ymm k ymm -// VPROLVQ.Z m512 zmm k zmm -// VPROLVQ.Z zmm zmm k zmm +// VPROLVQ.Z m128 xmm k xmm +// VPROLVQ.Z m256 ymm k ymm +// VPROLVQ.Z xmm xmm k xmm +// VPROLVQ.Z ymm ymm k ymm +// VPROLVQ.Z m512 zmm k zmm +// VPROLVQ.Z zmm zmm k zmm +// // Construct and append a VPROLVQ.Z instruction to the active function. // Operates on the global context. func VPROLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPROLVQ_Z(mxyz, xyz, k, xyz1) } @@ -64097,18 +69343,19 @@ func VPROLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPROLVQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPRORD imm8 m128 k xmm -// VPRORD imm8 m128 xmm -// VPRORD imm8 m256 k ymm -// VPRORD imm8 m256 ymm -// VPRORD imm8 xmm k xmm -// VPRORD imm8 xmm xmm -// VPRORD imm8 ymm k ymm -// VPRORD imm8 ymm ymm -// VPRORD imm8 m512 k zmm -// VPRORD imm8 m512 zmm -// VPRORD imm8 zmm k zmm -// VPRORD imm8 zmm zmm +// VPRORD imm8 m128 k xmm +// VPRORD imm8 m128 xmm +// VPRORD imm8 m256 k ymm +// VPRORD imm8 m256 ymm +// VPRORD imm8 xmm k xmm +// VPRORD imm8 xmm xmm +// VPRORD imm8 ymm k ymm +// VPRORD imm8 ymm ymm +// VPRORD imm8 m512 k zmm +// VPRORD imm8 m512 zmm +// VPRORD imm8 zmm k zmm +// VPRORD imm8 zmm zmm +// // Construct and append a VPRORD instruction to the active function. func (c *Context) VPRORD(ops ...operand.Op) { c.addinstruction(x86.VPRORD(ops...)) @@ -64118,18 +69365,19 @@ func (c *Context) VPRORD(ops ...operand.Op) { // // Forms: // -// VPRORD imm8 m128 k xmm -// VPRORD imm8 m128 xmm -// VPRORD imm8 m256 k ymm -// VPRORD imm8 m256 ymm -// VPRORD imm8 xmm k xmm -// VPRORD imm8 xmm xmm -// VPRORD imm8 ymm k ymm -// VPRORD imm8 ymm ymm -// VPRORD imm8 m512 k zmm -// VPRORD imm8 m512 zmm -// VPRORD imm8 zmm k zmm -// VPRORD imm8 zmm zmm +// VPRORD imm8 m128 k xmm +// VPRORD imm8 m128 xmm +// VPRORD imm8 m256 k ymm +// VPRORD imm8 m256 ymm +// VPRORD imm8 xmm k xmm +// VPRORD imm8 xmm xmm +// VPRORD imm8 ymm k ymm +// VPRORD imm8 ymm ymm +// VPRORD imm8 m512 k zmm +// VPRORD imm8 m512 zmm +// VPRORD imm8 zmm k zmm +// VPRORD imm8 zmm zmm +// // Construct and append a VPRORD instruction to the active function. // Operates on the global context. func VPRORD(ops ...operand.Op) { ctx.VPRORD(ops...) } @@ -64138,12 +69386,13 @@ func VPRORD(ops ...operand.Op) { ctx.VPRORD(ops...) } // // Forms: // -// VPRORD.BCST imm8 m32 k xmm -// VPRORD.BCST imm8 m32 k ymm -// VPRORD.BCST imm8 m32 xmm -// VPRORD.BCST imm8 m32 ymm -// VPRORD.BCST imm8 m32 k zmm -// VPRORD.BCST imm8 m32 zmm +// VPRORD.BCST imm8 m32 k xmm +// VPRORD.BCST imm8 m32 k ymm +// VPRORD.BCST imm8 m32 xmm +// VPRORD.BCST imm8 m32 ymm +// VPRORD.BCST imm8 m32 k zmm +// VPRORD.BCST imm8 m32 zmm +// // Construct and append a VPRORD.BCST instruction to the active function. func (c *Context) VPRORD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPRORD_BCST(ops...)) @@ -64153,12 +69402,13 @@ func (c *Context) VPRORD_BCST(ops ...operand.Op) { // // Forms: // -// VPRORD.BCST imm8 m32 k xmm -// VPRORD.BCST imm8 m32 k ymm -// VPRORD.BCST imm8 m32 xmm -// VPRORD.BCST imm8 m32 ymm -// VPRORD.BCST imm8 m32 k zmm -// VPRORD.BCST imm8 m32 zmm +// VPRORD.BCST imm8 m32 k xmm +// VPRORD.BCST imm8 m32 k ymm +// VPRORD.BCST imm8 m32 xmm +// VPRORD.BCST imm8 m32 ymm +// VPRORD.BCST imm8 m32 k zmm +// VPRORD.BCST imm8 m32 zmm +// // Construct and append a VPRORD.BCST instruction to the active function. // Operates on the global context. func VPRORD_BCST(ops ...operand.Op) { ctx.VPRORD_BCST(ops...) } @@ -64167,9 +69417,10 @@ func VPRORD_BCST(ops ...operand.Op) { ctx.VPRORD_BCST(ops...) } // // Forms: // -// VPRORD.BCST.Z imm8 m32 k xmm -// VPRORD.BCST.Z imm8 m32 k ymm -// VPRORD.BCST.Z imm8 m32 k zmm +// VPRORD.BCST.Z imm8 m32 k xmm +// VPRORD.BCST.Z imm8 m32 k ymm +// VPRORD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPRORD.BCST.Z instruction to the active function. func (c *Context) VPRORD_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPRORD_BCST_Z(i, m, k, xyz)) @@ -64179,9 +69430,10 @@ func (c *Context) VPRORD_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPRORD.BCST.Z imm8 m32 k xmm -// VPRORD.BCST.Z imm8 m32 k ymm -// VPRORD.BCST.Z imm8 m32 k zmm +// VPRORD.BCST.Z imm8 m32 k xmm +// VPRORD.BCST.Z imm8 m32 k ymm +// VPRORD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPRORD.BCST.Z instruction to the active function. // Operates on the global context. func VPRORD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPRORD_BCST_Z(i, m, k, xyz) } @@ -64190,12 +69442,13 @@ func VPRORD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPRORD_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPRORD.Z imm8 m128 k xmm -// VPRORD.Z imm8 m256 k ymm -// VPRORD.Z imm8 xmm k xmm -// VPRORD.Z imm8 ymm k ymm -// VPRORD.Z imm8 m512 k zmm -// VPRORD.Z imm8 zmm k zmm +// VPRORD.Z imm8 m128 k xmm +// VPRORD.Z imm8 m256 k ymm +// VPRORD.Z imm8 xmm k xmm +// VPRORD.Z imm8 ymm k ymm +// VPRORD.Z imm8 m512 k zmm +// VPRORD.Z imm8 zmm k zmm +// // Construct and append a VPRORD.Z instruction to the active function. func (c *Context) VPRORD_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPRORD_Z(i, mxyz, k, xyz)) @@ -64205,12 +69458,13 @@ func (c *Context) VPRORD_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VPRORD.Z imm8 m128 k xmm -// VPRORD.Z imm8 m256 k ymm -// VPRORD.Z imm8 xmm k xmm -// VPRORD.Z imm8 ymm k ymm -// VPRORD.Z imm8 m512 k zmm -// VPRORD.Z imm8 zmm k zmm +// VPRORD.Z imm8 m128 k xmm +// VPRORD.Z imm8 m256 k ymm +// VPRORD.Z imm8 xmm k xmm +// VPRORD.Z imm8 ymm k ymm +// VPRORD.Z imm8 m512 k zmm +// VPRORD.Z imm8 zmm k zmm +// // Construct and append a VPRORD.Z instruction to the active function. // Operates on the global context. func VPRORD_Z(i, mxyz, k, xyz operand.Op) { ctx.VPRORD_Z(i, mxyz, k, xyz) } @@ -64219,18 +69473,19 @@ func VPRORD_Z(i, mxyz, k, xyz operand.Op) { ctx.VPRORD_Z(i, mxyz, k, xyz) } // // Forms: // -// VPRORQ imm8 m128 k xmm -// VPRORQ imm8 m128 xmm -// VPRORQ imm8 m256 k ymm -// VPRORQ imm8 m256 ymm -// VPRORQ imm8 xmm k xmm -// VPRORQ imm8 xmm xmm -// VPRORQ imm8 ymm k ymm -// VPRORQ imm8 ymm ymm -// VPRORQ imm8 m512 k zmm -// VPRORQ imm8 m512 zmm -// VPRORQ imm8 zmm k zmm -// VPRORQ imm8 zmm zmm +// VPRORQ imm8 m128 k xmm +// VPRORQ imm8 m128 xmm +// VPRORQ imm8 m256 k ymm +// VPRORQ imm8 m256 ymm +// VPRORQ imm8 xmm k xmm +// VPRORQ imm8 xmm xmm +// VPRORQ imm8 ymm k ymm +// VPRORQ imm8 ymm ymm +// VPRORQ imm8 m512 k zmm +// VPRORQ imm8 m512 zmm +// VPRORQ imm8 zmm k zmm +// VPRORQ imm8 zmm zmm +// // Construct and append a VPRORQ instruction to the active function. func (c *Context) VPRORQ(ops ...operand.Op) { c.addinstruction(x86.VPRORQ(ops...)) @@ -64240,18 +69495,19 @@ func (c *Context) VPRORQ(ops ...operand.Op) { // // Forms: // -// VPRORQ imm8 m128 k xmm -// VPRORQ imm8 m128 xmm -// VPRORQ imm8 m256 k ymm -// VPRORQ imm8 m256 ymm -// VPRORQ imm8 xmm k xmm -// VPRORQ imm8 xmm xmm -// VPRORQ imm8 ymm k ymm -// VPRORQ imm8 ymm ymm -// VPRORQ imm8 m512 k zmm -// VPRORQ imm8 m512 zmm -// VPRORQ imm8 zmm k zmm -// VPRORQ imm8 zmm zmm +// VPRORQ imm8 m128 k xmm +// VPRORQ imm8 m128 xmm +// VPRORQ imm8 m256 k ymm +// VPRORQ imm8 m256 ymm +// VPRORQ imm8 xmm k xmm +// VPRORQ imm8 xmm xmm +// VPRORQ imm8 ymm k ymm +// VPRORQ imm8 ymm ymm +// VPRORQ imm8 m512 k zmm +// VPRORQ imm8 m512 zmm +// VPRORQ imm8 zmm k zmm +// VPRORQ imm8 zmm zmm +// // Construct and append a VPRORQ instruction to the active function. // Operates on the global context. func VPRORQ(ops ...operand.Op) { ctx.VPRORQ(ops...) } @@ -64260,12 +69516,13 @@ func VPRORQ(ops ...operand.Op) { ctx.VPRORQ(ops...) } // // Forms: // -// VPRORQ.BCST imm8 m64 k xmm -// VPRORQ.BCST imm8 m64 k ymm -// VPRORQ.BCST imm8 m64 xmm -// VPRORQ.BCST imm8 m64 ymm -// VPRORQ.BCST imm8 m64 k zmm -// VPRORQ.BCST imm8 m64 zmm +// VPRORQ.BCST imm8 m64 k xmm +// VPRORQ.BCST imm8 m64 k ymm +// VPRORQ.BCST imm8 m64 xmm +// VPRORQ.BCST imm8 m64 ymm +// VPRORQ.BCST imm8 m64 k zmm +// VPRORQ.BCST imm8 m64 zmm +// // Construct and append a VPRORQ.BCST instruction to the active function. func (c *Context) VPRORQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPRORQ_BCST(ops...)) @@ -64275,12 +69532,13 @@ func (c *Context) VPRORQ_BCST(ops ...operand.Op) { // // Forms: // -// VPRORQ.BCST imm8 m64 k xmm -// VPRORQ.BCST imm8 m64 k ymm -// VPRORQ.BCST imm8 m64 xmm -// VPRORQ.BCST imm8 m64 ymm -// VPRORQ.BCST imm8 m64 k zmm -// VPRORQ.BCST imm8 m64 zmm +// VPRORQ.BCST imm8 m64 k xmm +// VPRORQ.BCST imm8 m64 k ymm +// VPRORQ.BCST imm8 m64 xmm +// VPRORQ.BCST imm8 m64 ymm +// VPRORQ.BCST imm8 m64 k zmm +// VPRORQ.BCST imm8 m64 zmm +// // Construct and append a VPRORQ.BCST instruction to the active function. // Operates on the global context. func VPRORQ_BCST(ops ...operand.Op) { ctx.VPRORQ_BCST(ops...) } @@ -64289,9 +69547,10 @@ func VPRORQ_BCST(ops ...operand.Op) { ctx.VPRORQ_BCST(ops...) } // // Forms: // -// VPRORQ.BCST.Z imm8 m64 k xmm -// VPRORQ.BCST.Z imm8 m64 k ymm -// VPRORQ.BCST.Z imm8 m64 k zmm +// VPRORQ.BCST.Z imm8 m64 k xmm +// VPRORQ.BCST.Z imm8 m64 k ymm +// VPRORQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPRORQ.BCST.Z instruction to the active function. func (c *Context) VPRORQ_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPRORQ_BCST_Z(i, m, k, xyz)) @@ -64301,9 +69560,10 @@ func (c *Context) VPRORQ_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPRORQ.BCST.Z imm8 m64 k xmm -// VPRORQ.BCST.Z imm8 m64 k ymm -// VPRORQ.BCST.Z imm8 m64 k zmm +// VPRORQ.BCST.Z imm8 m64 k xmm +// VPRORQ.BCST.Z imm8 m64 k ymm +// VPRORQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPRORQ.BCST.Z instruction to the active function. // Operates on the global context. func VPRORQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPRORQ_BCST_Z(i, m, k, xyz) } @@ -64312,12 +69572,13 @@ func VPRORQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPRORQ_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPRORQ.Z imm8 m128 k xmm -// VPRORQ.Z imm8 m256 k ymm -// VPRORQ.Z imm8 xmm k xmm -// VPRORQ.Z imm8 ymm k ymm -// VPRORQ.Z imm8 m512 k zmm -// VPRORQ.Z imm8 zmm k zmm +// VPRORQ.Z imm8 m128 k xmm +// VPRORQ.Z imm8 m256 k ymm +// VPRORQ.Z imm8 xmm k xmm +// VPRORQ.Z imm8 ymm k ymm +// VPRORQ.Z imm8 m512 k zmm +// VPRORQ.Z imm8 zmm k zmm +// // Construct and append a VPRORQ.Z instruction to the active function. func (c *Context) VPRORQ_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPRORQ_Z(i, mxyz, k, xyz)) @@ -64327,12 +69588,13 @@ func (c *Context) VPRORQ_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VPRORQ.Z imm8 m128 k xmm -// VPRORQ.Z imm8 m256 k ymm -// VPRORQ.Z imm8 xmm k xmm -// VPRORQ.Z imm8 ymm k ymm -// VPRORQ.Z imm8 m512 k zmm -// VPRORQ.Z imm8 zmm k zmm +// VPRORQ.Z imm8 m128 k xmm +// VPRORQ.Z imm8 m256 k ymm +// VPRORQ.Z imm8 xmm k xmm +// VPRORQ.Z imm8 ymm k ymm +// VPRORQ.Z imm8 m512 k zmm +// VPRORQ.Z imm8 zmm k zmm +// // Construct and append a VPRORQ.Z instruction to the active function. // Operates on the global context. func VPRORQ_Z(i, mxyz, k, xyz operand.Op) { ctx.VPRORQ_Z(i, mxyz, k, xyz) } @@ -64341,18 +69603,19 @@ func VPRORQ_Z(i, mxyz, k, xyz operand.Op) { ctx.VPRORQ_Z(i, mxyz, k, xyz) } // // Forms: // -// VPRORVD m128 xmm k xmm -// VPRORVD m128 xmm xmm -// VPRORVD m256 ymm k ymm -// VPRORVD m256 ymm ymm -// VPRORVD xmm xmm k xmm -// VPRORVD xmm xmm xmm -// VPRORVD ymm ymm k ymm -// VPRORVD ymm ymm ymm -// VPRORVD m512 zmm k zmm -// VPRORVD m512 zmm zmm -// VPRORVD zmm zmm k zmm -// VPRORVD zmm zmm zmm +// VPRORVD m128 xmm k xmm +// VPRORVD m128 xmm xmm +// VPRORVD m256 ymm k ymm +// VPRORVD m256 ymm ymm +// VPRORVD xmm xmm k xmm +// VPRORVD xmm xmm xmm +// VPRORVD ymm ymm k ymm +// VPRORVD ymm ymm ymm +// VPRORVD m512 zmm k zmm +// VPRORVD m512 zmm zmm +// VPRORVD zmm zmm k zmm +// VPRORVD zmm zmm zmm +// // Construct and append a VPRORVD instruction to the active function. func (c *Context) VPRORVD(ops ...operand.Op) { c.addinstruction(x86.VPRORVD(ops...)) @@ -64362,18 +69625,19 @@ func (c *Context) VPRORVD(ops ...operand.Op) { // // Forms: // -// VPRORVD m128 xmm k xmm -// VPRORVD m128 xmm xmm -// VPRORVD m256 ymm k ymm -// VPRORVD m256 ymm ymm -// VPRORVD xmm xmm k xmm -// VPRORVD xmm xmm xmm -// VPRORVD ymm ymm k ymm -// VPRORVD ymm ymm ymm -// VPRORVD m512 zmm k zmm -// VPRORVD m512 zmm zmm -// VPRORVD zmm zmm k zmm -// VPRORVD zmm zmm zmm +// VPRORVD m128 xmm k xmm +// VPRORVD m128 xmm xmm +// VPRORVD m256 ymm k ymm +// VPRORVD m256 ymm ymm +// VPRORVD xmm xmm k xmm +// VPRORVD xmm xmm xmm +// VPRORVD ymm ymm k ymm +// VPRORVD ymm ymm ymm +// VPRORVD m512 zmm k zmm +// VPRORVD m512 zmm zmm +// VPRORVD zmm zmm k zmm +// VPRORVD zmm zmm zmm +// // Construct and append a VPRORVD instruction to the active function. // Operates on the global context. func VPRORVD(ops ...operand.Op) { ctx.VPRORVD(ops...) } @@ -64382,12 +69646,13 @@ func VPRORVD(ops ...operand.Op) { ctx.VPRORVD(ops...) } // // Forms: // -// VPRORVD.BCST m32 xmm k xmm -// VPRORVD.BCST m32 xmm xmm -// VPRORVD.BCST m32 ymm k ymm -// VPRORVD.BCST m32 ymm ymm -// VPRORVD.BCST m32 zmm k zmm -// VPRORVD.BCST m32 zmm zmm +// VPRORVD.BCST m32 xmm k xmm +// VPRORVD.BCST m32 xmm xmm +// VPRORVD.BCST m32 ymm k ymm +// VPRORVD.BCST m32 ymm ymm +// VPRORVD.BCST m32 zmm k zmm +// VPRORVD.BCST m32 zmm zmm +// // Construct and append a VPRORVD.BCST instruction to the active function. func (c *Context) VPRORVD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPRORVD_BCST(ops...)) @@ -64397,12 +69662,13 @@ func (c *Context) VPRORVD_BCST(ops ...operand.Op) { // // Forms: // -// VPRORVD.BCST m32 xmm k xmm -// VPRORVD.BCST m32 xmm xmm -// VPRORVD.BCST m32 ymm k ymm -// VPRORVD.BCST m32 ymm ymm -// VPRORVD.BCST m32 zmm k zmm -// VPRORVD.BCST m32 zmm zmm +// VPRORVD.BCST m32 xmm k xmm +// VPRORVD.BCST m32 xmm xmm +// VPRORVD.BCST m32 ymm k ymm +// VPRORVD.BCST m32 ymm ymm +// VPRORVD.BCST m32 zmm k zmm +// VPRORVD.BCST m32 zmm zmm +// // Construct and append a VPRORVD.BCST instruction to the active function. // Operates on the global context. func VPRORVD_BCST(ops ...operand.Op) { ctx.VPRORVD_BCST(ops...) } @@ -64411,9 +69677,10 @@ func VPRORVD_BCST(ops ...operand.Op) { ctx.VPRORVD_BCST(ops...) } // // Forms: // -// VPRORVD.BCST.Z m32 xmm k xmm -// VPRORVD.BCST.Z m32 ymm k ymm -// VPRORVD.BCST.Z m32 zmm k zmm +// VPRORVD.BCST.Z m32 xmm k xmm +// VPRORVD.BCST.Z m32 ymm k ymm +// VPRORVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPRORVD.BCST.Z instruction to the active function. func (c *Context) VPRORVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPRORVD_BCST_Z(m, xyz, k, xyz1)) @@ -64423,9 +69690,10 @@ func (c *Context) VPRORVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPRORVD.BCST.Z m32 xmm k xmm -// VPRORVD.BCST.Z m32 ymm k ymm -// VPRORVD.BCST.Z m32 zmm k zmm +// VPRORVD.BCST.Z m32 xmm k xmm +// VPRORVD.BCST.Z m32 ymm k ymm +// VPRORVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPRORVD.BCST.Z instruction to the active function. // Operates on the global context. func VPRORVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPRORVD_BCST_Z(m, xyz, k, xyz1) } @@ -64434,12 +69702,13 @@ func VPRORVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPRORVD_BCST_Z(m, xyz, k, // // Forms: // -// VPRORVD.Z m128 xmm k xmm -// VPRORVD.Z m256 ymm k ymm -// VPRORVD.Z xmm xmm k xmm -// VPRORVD.Z ymm ymm k ymm -// VPRORVD.Z m512 zmm k zmm -// VPRORVD.Z zmm zmm k zmm +// VPRORVD.Z m128 xmm k xmm +// VPRORVD.Z m256 ymm k ymm +// VPRORVD.Z xmm xmm k xmm +// VPRORVD.Z ymm ymm k ymm +// VPRORVD.Z m512 zmm k zmm +// VPRORVD.Z zmm zmm k zmm +// // Construct and append a VPRORVD.Z instruction to the active function. func (c *Context) VPRORVD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPRORVD_Z(mxyz, xyz, k, xyz1)) @@ -64449,12 +69718,13 @@ func (c *Context) VPRORVD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPRORVD.Z m128 xmm k xmm -// VPRORVD.Z m256 ymm k ymm -// VPRORVD.Z xmm xmm k xmm -// VPRORVD.Z ymm ymm k ymm -// VPRORVD.Z m512 zmm k zmm -// VPRORVD.Z zmm zmm k zmm +// VPRORVD.Z m128 xmm k xmm +// VPRORVD.Z m256 ymm k ymm +// VPRORVD.Z xmm xmm k xmm +// VPRORVD.Z ymm ymm k ymm +// VPRORVD.Z m512 zmm k zmm +// VPRORVD.Z zmm zmm k zmm +// // Construct and append a VPRORVD.Z instruction to the active function. // Operates on the global context. func VPRORVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPRORVD_Z(mxyz, xyz, k, xyz1) } @@ -64463,18 +69733,19 @@ func VPRORVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPRORVD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPRORVQ m128 xmm k xmm -// VPRORVQ m128 xmm xmm -// VPRORVQ m256 ymm k ymm -// VPRORVQ m256 ymm ymm -// VPRORVQ xmm xmm k xmm -// VPRORVQ xmm xmm xmm -// VPRORVQ ymm ymm k ymm -// VPRORVQ ymm ymm ymm -// VPRORVQ m512 zmm k zmm -// VPRORVQ m512 zmm zmm -// VPRORVQ zmm zmm k zmm -// VPRORVQ zmm zmm zmm +// VPRORVQ m128 xmm k xmm +// VPRORVQ m128 xmm xmm +// VPRORVQ m256 ymm k ymm +// VPRORVQ m256 ymm ymm +// VPRORVQ xmm xmm k xmm +// VPRORVQ xmm xmm xmm +// VPRORVQ ymm ymm k ymm +// VPRORVQ ymm ymm ymm +// VPRORVQ m512 zmm k zmm +// VPRORVQ m512 zmm zmm +// VPRORVQ zmm zmm k zmm +// VPRORVQ zmm zmm zmm +// // Construct and append a VPRORVQ instruction to the active function. func (c *Context) VPRORVQ(ops ...operand.Op) { c.addinstruction(x86.VPRORVQ(ops...)) @@ -64484,18 +69755,19 @@ func (c *Context) VPRORVQ(ops ...operand.Op) { // // Forms: // -// VPRORVQ m128 xmm k xmm -// VPRORVQ m128 xmm xmm -// VPRORVQ m256 ymm k ymm -// VPRORVQ m256 ymm ymm -// VPRORVQ xmm xmm k xmm -// VPRORVQ xmm xmm xmm -// VPRORVQ ymm ymm k ymm -// VPRORVQ ymm ymm ymm -// VPRORVQ m512 zmm k zmm -// VPRORVQ m512 zmm zmm -// VPRORVQ zmm zmm k zmm -// VPRORVQ zmm zmm zmm +// VPRORVQ m128 xmm k xmm +// VPRORVQ m128 xmm xmm +// VPRORVQ m256 ymm k ymm +// VPRORVQ m256 ymm ymm +// VPRORVQ xmm xmm k xmm +// VPRORVQ xmm xmm xmm +// VPRORVQ ymm ymm k ymm +// VPRORVQ ymm ymm ymm +// VPRORVQ m512 zmm k zmm +// VPRORVQ m512 zmm zmm +// VPRORVQ zmm zmm k zmm +// VPRORVQ zmm zmm zmm +// // Construct and append a VPRORVQ instruction to the active function. // Operates on the global context. func VPRORVQ(ops ...operand.Op) { ctx.VPRORVQ(ops...) } @@ -64504,12 +69776,13 @@ func VPRORVQ(ops ...operand.Op) { ctx.VPRORVQ(ops...) } // // Forms: // -// VPRORVQ.BCST m64 xmm k xmm -// VPRORVQ.BCST m64 xmm xmm -// VPRORVQ.BCST m64 ymm k ymm -// VPRORVQ.BCST m64 ymm ymm -// VPRORVQ.BCST m64 zmm k zmm -// VPRORVQ.BCST m64 zmm zmm +// VPRORVQ.BCST m64 xmm k xmm +// VPRORVQ.BCST m64 xmm xmm +// VPRORVQ.BCST m64 ymm k ymm +// VPRORVQ.BCST m64 ymm ymm +// VPRORVQ.BCST m64 zmm k zmm +// VPRORVQ.BCST m64 zmm zmm +// // Construct and append a VPRORVQ.BCST instruction to the active function. func (c *Context) VPRORVQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPRORVQ_BCST(ops...)) @@ -64519,12 +69792,13 @@ func (c *Context) VPRORVQ_BCST(ops ...operand.Op) { // // Forms: // -// VPRORVQ.BCST m64 xmm k xmm -// VPRORVQ.BCST m64 xmm xmm -// VPRORVQ.BCST m64 ymm k ymm -// VPRORVQ.BCST m64 ymm ymm -// VPRORVQ.BCST m64 zmm k zmm -// VPRORVQ.BCST m64 zmm zmm +// VPRORVQ.BCST m64 xmm k xmm +// VPRORVQ.BCST m64 xmm xmm +// VPRORVQ.BCST m64 ymm k ymm +// VPRORVQ.BCST m64 ymm ymm +// VPRORVQ.BCST m64 zmm k zmm +// VPRORVQ.BCST m64 zmm zmm +// // Construct and append a VPRORVQ.BCST instruction to the active function. // Operates on the global context. func VPRORVQ_BCST(ops ...operand.Op) { ctx.VPRORVQ_BCST(ops...) } @@ -64533,9 +69807,10 @@ func VPRORVQ_BCST(ops ...operand.Op) { ctx.VPRORVQ_BCST(ops...) } // // Forms: // -// VPRORVQ.BCST.Z m64 xmm k xmm -// VPRORVQ.BCST.Z m64 ymm k ymm -// VPRORVQ.BCST.Z m64 zmm k zmm +// VPRORVQ.BCST.Z m64 xmm k xmm +// VPRORVQ.BCST.Z m64 ymm k ymm +// VPRORVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPRORVQ.BCST.Z instruction to the active function. func (c *Context) VPRORVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPRORVQ_BCST_Z(m, xyz, k, xyz1)) @@ -64545,9 +69820,10 @@ func (c *Context) VPRORVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPRORVQ.BCST.Z m64 xmm k xmm -// VPRORVQ.BCST.Z m64 ymm k ymm -// VPRORVQ.BCST.Z m64 zmm k zmm +// VPRORVQ.BCST.Z m64 xmm k xmm +// VPRORVQ.BCST.Z m64 ymm k ymm +// VPRORVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPRORVQ.BCST.Z instruction to the active function. // Operates on the global context. func VPRORVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPRORVQ_BCST_Z(m, xyz, k, xyz1) } @@ -64556,12 +69832,13 @@ func VPRORVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPRORVQ_BCST_Z(m, xyz, k, // // Forms: // -// VPRORVQ.Z m128 xmm k xmm -// VPRORVQ.Z m256 ymm k ymm -// VPRORVQ.Z xmm xmm k xmm -// VPRORVQ.Z ymm ymm k ymm -// VPRORVQ.Z m512 zmm k zmm -// VPRORVQ.Z zmm zmm k zmm +// VPRORVQ.Z m128 xmm k xmm +// VPRORVQ.Z m256 ymm k ymm +// VPRORVQ.Z xmm xmm k xmm +// VPRORVQ.Z ymm ymm k ymm +// VPRORVQ.Z m512 zmm k zmm +// VPRORVQ.Z zmm zmm k zmm +// // Construct and append a VPRORVQ.Z instruction to the active function. func (c *Context) VPRORVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPRORVQ_Z(mxyz, xyz, k, xyz1)) @@ -64571,12 +69848,13 @@ func (c *Context) VPRORVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPRORVQ.Z m128 xmm k xmm -// VPRORVQ.Z m256 ymm k ymm -// VPRORVQ.Z xmm xmm k xmm -// VPRORVQ.Z ymm ymm k ymm -// VPRORVQ.Z m512 zmm k zmm -// VPRORVQ.Z zmm zmm k zmm +// VPRORVQ.Z m128 xmm k xmm +// VPRORVQ.Z m256 ymm k ymm +// VPRORVQ.Z xmm xmm k xmm +// VPRORVQ.Z ymm ymm k ymm +// VPRORVQ.Z m512 zmm k zmm +// VPRORVQ.Z zmm zmm k zmm +// // Construct and append a VPRORVQ.Z instruction to the active function. // Operates on the global context. func VPRORVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPRORVQ_Z(mxyz, xyz, k, xyz1) } @@ -64585,12 +69863,13 @@ func VPRORVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPRORVQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSADBW m256 ymm ymm -// VPSADBW ymm ymm ymm -// VPSADBW m128 xmm xmm -// VPSADBW xmm xmm xmm -// VPSADBW m512 zmm zmm -// VPSADBW zmm zmm zmm +// VPSADBW m256 ymm ymm +// VPSADBW ymm ymm ymm +// VPSADBW m128 xmm xmm +// VPSADBW xmm xmm xmm +// VPSADBW m512 zmm zmm +// VPSADBW zmm zmm zmm +// // Construct and append a VPSADBW instruction to the active function. func (c *Context) VPSADBW(mxyz, xyz, xyz1 operand.Op) { c.addinstruction(x86.VPSADBW(mxyz, xyz, xyz1)) @@ -64600,12 +69879,13 @@ func (c *Context) VPSADBW(mxyz, xyz, xyz1 operand.Op) { // // Forms: // -// VPSADBW m256 ymm ymm -// VPSADBW ymm ymm ymm -// VPSADBW m128 xmm xmm -// VPSADBW xmm xmm xmm -// VPSADBW m512 zmm zmm -// VPSADBW zmm zmm zmm +// VPSADBW m256 ymm ymm +// VPSADBW ymm ymm ymm +// VPSADBW m128 xmm xmm +// VPSADBW xmm xmm xmm +// VPSADBW m512 zmm zmm +// VPSADBW zmm zmm zmm +// // Construct and append a VPSADBW instruction to the active function. // Operates on the global context. func VPSADBW(mxyz, xyz, xyz1 operand.Op) { ctx.VPSADBW(mxyz, xyz, xyz1) } @@ -64614,9 +69894,10 @@ func VPSADBW(mxyz, xyz, xyz1 operand.Op) { ctx.VPSADBW(mxyz, xyz, xyz1) } // // Forms: // -// VPSCATTERDD xmm k vm32x -// VPSCATTERDD ymm k vm32y -// VPSCATTERDD zmm k vm32z +// VPSCATTERDD xmm k vm32x +// VPSCATTERDD ymm k vm32y +// VPSCATTERDD zmm k vm32z +// // Construct and append a VPSCATTERDD instruction to the active function. func (c *Context) VPSCATTERDD(xyz, k, v operand.Op) { c.addinstruction(x86.VPSCATTERDD(xyz, k, v)) @@ -64626,9 +69907,10 @@ func (c *Context) VPSCATTERDD(xyz, k, v operand.Op) { // // Forms: // -// VPSCATTERDD xmm k vm32x -// VPSCATTERDD ymm k vm32y -// VPSCATTERDD zmm k vm32z +// VPSCATTERDD xmm k vm32x +// VPSCATTERDD ymm k vm32y +// VPSCATTERDD zmm k vm32z +// // Construct and append a VPSCATTERDD instruction to the active function. // Operates on the global context. func VPSCATTERDD(xyz, k, v operand.Op) { ctx.VPSCATTERDD(xyz, k, v) } @@ -64637,9 +69919,10 @@ func VPSCATTERDD(xyz, k, v operand.Op) { ctx.VPSCATTERDD(xyz, k, v) } // // Forms: // -// VPSCATTERDQ xmm k vm32x -// VPSCATTERDQ ymm k vm32x -// VPSCATTERDQ zmm k vm32y +// VPSCATTERDQ xmm k vm32x +// VPSCATTERDQ ymm k vm32x +// VPSCATTERDQ zmm k vm32y +// // Construct and append a VPSCATTERDQ instruction to the active function. func (c *Context) VPSCATTERDQ(xyz, k, v operand.Op) { c.addinstruction(x86.VPSCATTERDQ(xyz, k, v)) @@ -64649,9 +69932,10 @@ func (c *Context) VPSCATTERDQ(xyz, k, v operand.Op) { // // Forms: // -// VPSCATTERDQ xmm k vm32x -// VPSCATTERDQ ymm k vm32x -// VPSCATTERDQ zmm k vm32y +// VPSCATTERDQ xmm k vm32x +// VPSCATTERDQ ymm k vm32x +// VPSCATTERDQ zmm k vm32y +// // Construct and append a VPSCATTERDQ instruction to the active function. // Operates on the global context. func VPSCATTERDQ(xyz, k, v operand.Op) { ctx.VPSCATTERDQ(xyz, k, v) } @@ -64660,9 +69944,10 @@ func VPSCATTERDQ(xyz, k, v operand.Op) { ctx.VPSCATTERDQ(xyz, k, v) } // // Forms: // -// VPSCATTERQD xmm k vm64x -// VPSCATTERQD xmm k vm64y -// VPSCATTERQD ymm k vm64z +// VPSCATTERQD xmm k vm64x +// VPSCATTERQD xmm k vm64y +// VPSCATTERQD ymm k vm64z +// // Construct and append a VPSCATTERQD instruction to the active function. func (c *Context) VPSCATTERQD(xy, k, v operand.Op) { c.addinstruction(x86.VPSCATTERQD(xy, k, v)) @@ -64672,9 +69957,10 @@ func (c *Context) VPSCATTERQD(xy, k, v operand.Op) { // // Forms: // -// VPSCATTERQD xmm k vm64x -// VPSCATTERQD xmm k vm64y -// VPSCATTERQD ymm k vm64z +// VPSCATTERQD xmm k vm64x +// VPSCATTERQD xmm k vm64y +// VPSCATTERQD ymm k vm64z +// // Construct and append a VPSCATTERQD instruction to the active function. // Operates on the global context. func VPSCATTERQD(xy, k, v operand.Op) { ctx.VPSCATTERQD(xy, k, v) } @@ -64683,9 +69969,10 @@ func VPSCATTERQD(xy, k, v operand.Op) { ctx.VPSCATTERQD(xy, k, v) } // // Forms: // -// VPSCATTERQQ xmm k vm64x -// VPSCATTERQQ ymm k vm64y -// VPSCATTERQQ zmm k vm64z +// VPSCATTERQQ xmm k vm64x +// VPSCATTERQQ ymm k vm64y +// VPSCATTERQQ zmm k vm64z +// // Construct and append a VPSCATTERQQ instruction to the active function. func (c *Context) VPSCATTERQQ(xyz, k, v operand.Op) { c.addinstruction(x86.VPSCATTERQQ(xyz, k, v)) @@ -64695,9 +69982,10 @@ func (c *Context) VPSCATTERQQ(xyz, k, v operand.Op) { // // Forms: // -// VPSCATTERQQ xmm k vm64x -// VPSCATTERQQ ymm k vm64y -// VPSCATTERQQ zmm k vm64z +// VPSCATTERQQ xmm k vm64x +// VPSCATTERQQ ymm k vm64y +// VPSCATTERQQ zmm k vm64z +// // Construct and append a VPSCATTERQQ instruction to the active function. // Operates on the global context. func VPSCATTERQQ(xyz, k, v operand.Op) { ctx.VPSCATTERQQ(xyz, k, v) } @@ -64706,18 +69994,19 @@ func VPSCATTERQQ(xyz, k, v operand.Op) { ctx.VPSCATTERQQ(xyz, k, v) } // // Forms: // -// VPSHUFB m256 ymm ymm -// VPSHUFB ymm ymm ymm -// VPSHUFB m128 xmm xmm -// VPSHUFB xmm xmm xmm -// VPSHUFB m128 xmm k xmm -// VPSHUFB m256 ymm k ymm -// VPSHUFB xmm xmm k xmm -// VPSHUFB ymm ymm k ymm -// VPSHUFB m512 zmm k zmm -// VPSHUFB m512 zmm zmm -// VPSHUFB zmm zmm k zmm -// VPSHUFB zmm zmm zmm +// VPSHUFB m256 ymm ymm +// VPSHUFB ymm ymm ymm +// VPSHUFB m128 xmm xmm +// VPSHUFB xmm xmm xmm +// VPSHUFB m128 xmm k xmm +// VPSHUFB m256 ymm k ymm +// VPSHUFB xmm xmm k xmm +// VPSHUFB ymm ymm k ymm +// VPSHUFB m512 zmm k zmm +// VPSHUFB m512 zmm zmm +// VPSHUFB zmm zmm k zmm +// VPSHUFB zmm zmm zmm +// // Construct and append a VPSHUFB instruction to the active function. func (c *Context) VPSHUFB(ops ...operand.Op) { c.addinstruction(x86.VPSHUFB(ops...)) @@ -64727,18 +70016,19 @@ func (c *Context) VPSHUFB(ops ...operand.Op) { // // Forms: // -// VPSHUFB m256 ymm ymm -// VPSHUFB ymm ymm ymm -// VPSHUFB m128 xmm xmm -// VPSHUFB xmm xmm xmm -// VPSHUFB m128 xmm k xmm -// VPSHUFB m256 ymm k ymm -// VPSHUFB xmm xmm k xmm -// VPSHUFB ymm ymm k ymm -// VPSHUFB m512 zmm k zmm -// VPSHUFB m512 zmm zmm -// VPSHUFB zmm zmm k zmm -// VPSHUFB zmm zmm zmm +// VPSHUFB m256 ymm ymm +// VPSHUFB ymm ymm ymm +// VPSHUFB m128 xmm xmm +// VPSHUFB xmm xmm xmm +// VPSHUFB m128 xmm k xmm +// VPSHUFB m256 ymm k ymm +// VPSHUFB xmm xmm k xmm +// VPSHUFB ymm ymm k ymm +// VPSHUFB m512 zmm k zmm +// VPSHUFB m512 zmm zmm +// VPSHUFB zmm zmm k zmm +// VPSHUFB zmm zmm zmm +// // Construct and append a VPSHUFB instruction to the active function. // Operates on the global context. func VPSHUFB(ops ...operand.Op) { ctx.VPSHUFB(ops...) } @@ -64747,12 +70037,13 @@ func VPSHUFB(ops ...operand.Op) { ctx.VPSHUFB(ops...) } // // Forms: // -// VPSHUFB.Z m128 xmm k xmm -// VPSHUFB.Z m256 ymm k ymm -// VPSHUFB.Z xmm xmm k xmm -// VPSHUFB.Z ymm ymm k ymm -// VPSHUFB.Z m512 zmm k zmm -// VPSHUFB.Z zmm zmm k zmm +// VPSHUFB.Z m128 xmm k xmm +// VPSHUFB.Z m256 ymm k ymm +// VPSHUFB.Z xmm xmm k xmm +// VPSHUFB.Z ymm ymm k ymm +// VPSHUFB.Z m512 zmm k zmm +// VPSHUFB.Z zmm zmm k zmm +// // Construct and append a VPSHUFB.Z instruction to the active function. func (c *Context) VPSHUFB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSHUFB_Z(mxyz, xyz, k, xyz1)) @@ -64762,12 +70053,13 @@ func (c *Context) VPSHUFB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSHUFB.Z m128 xmm k xmm -// VPSHUFB.Z m256 ymm k ymm -// VPSHUFB.Z xmm xmm k xmm -// VPSHUFB.Z ymm ymm k ymm -// VPSHUFB.Z m512 zmm k zmm -// VPSHUFB.Z zmm zmm k zmm +// VPSHUFB.Z m128 xmm k xmm +// VPSHUFB.Z m256 ymm k ymm +// VPSHUFB.Z xmm xmm k xmm +// VPSHUFB.Z ymm ymm k ymm +// VPSHUFB.Z m512 zmm k zmm +// VPSHUFB.Z zmm zmm k zmm +// // Construct and append a VPSHUFB.Z instruction to the active function. // Operates on the global context. func VPSHUFB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSHUFB_Z(mxyz, xyz, k, xyz1) } @@ -64776,18 +70068,19 @@ func VPSHUFB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSHUFB_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSHUFD imm8 m256 ymm -// VPSHUFD imm8 ymm ymm -// VPSHUFD imm8 m128 xmm -// VPSHUFD imm8 xmm xmm -// VPSHUFD imm8 m128 k xmm -// VPSHUFD imm8 m256 k ymm -// VPSHUFD imm8 xmm k xmm -// VPSHUFD imm8 ymm k ymm -// VPSHUFD imm8 m512 k zmm -// VPSHUFD imm8 m512 zmm -// VPSHUFD imm8 zmm k zmm -// VPSHUFD imm8 zmm zmm +// VPSHUFD imm8 m256 ymm +// VPSHUFD imm8 ymm ymm +// VPSHUFD imm8 m128 xmm +// VPSHUFD imm8 xmm xmm +// VPSHUFD imm8 m128 k xmm +// VPSHUFD imm8 m256 k ymm +// VPSHUFD imm8 xmm k xmm +// VPSHUFD imm8 ymm k ymm +// VPSHUFD imm8 m512 k zmm +// VPSHUFD imm8 m512 zmm +// VPSHUFD imm8 zmm k zmm +// VPSHUFD imm8 zmm zmm +// // Construct and append a VPSHUFD instruction to the active function. func (c *Context) VPSHUFD(ops ...operand.Op) { c.addinstruction(x86.VPSHUFD(ops...)) @@ -64797,18 +70090,19 @@ func (c *Context) VPSHUFD(ops ...operand.Op) { // // Forms: // -// VPSHUFD imm8 m256 ymm -// VPSHUFD imm8 ymm ymm -// VPSHUFD imm8 m128 xmm -// VPSHUFD imm8 xmm xmm -// VPSHUFD imm8 m128 k xmm -// VPSHUFD imm8 m256 k ymm -// VPSHUFD imm8 xmm k xmm -// VPSHUFD imm8 ymm k ymm -// VPSHUFD imm8 m512 k zmm -// VPSHUFD imm8 m512 zmm -// VPSHUFD imm8 zmm k zmm -// VPSHUFD imm8 zmm zmm +// VPSHUFD imm8 m256 ymm +// VPSHUFD imm8 ymm ymm +// VPSHUFD imm8 m128 xmm +// VPSHUFD imm8 xmm xmm +// VPSHUFD imm8 m128 k xmm +// VPSHUFD imm8 m256 k ymm +// VPSHUFD imm8 xmm k xmm +// VPSHUFD imm8 ymm k ymm +// VPSHUFD imm8 m512 k zmm +// VPSHUFD imm8 m512 zmm +// VPSHUFD imm8 zmm k zmm +// VPSHUFD imm8 zmm zmm +// // Construct and append a VPSHUFD instruction to the active function. // Operates on the global context. func VPSHUFD(ops ...operand.Op) { ctx.VPSHUFD(ops...) } @@ -64817,12 +70111,13 @@ func VPSHUFD(ops ...operand.Op) { ctx.VPSHUFD(ops...) } // // Forms: // -// VPSHUFD.BCST imm8 m32 k xmm -// VPSHUFD.BCST imm8 m32 k ymm -// VPSHUFD.BCST imm8 m32 xmm -// VPSHUFD.BCST imm8 m32 ymm -// VPSHUFD.BCST imm8 m32 k zmm -// VPSHUFD.BCST imm8 m32 zmm +// VPSHUFD.BCST imm8 m32 k xmm +// VPSHUFD.BCST imm8 m32 k ymm +// VPSHUFD.BCST imm8 m32 xmm +// VPSHUFD.BCST imm8 m32 ymm +// VPSHUFD.BCST imm8 m32 k zmm +// VPSHUFD.BCST imm8 m32 zmm +// // Construct and append a VPSHUFD.BCST instruction to the active function. func (c *Context) VPSHUFD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSHUFD_BCST(ops...)) @@ -64832,12 +70127,13 @@ func (c *Context) VPSHUFD_BCST(ops ...operand.Op) { // // Forms: // -// VPSHUFD.BCST imm8 m32 k xmm -// VPSHUFD.BCST imm8 m32 k ymm -// VPSHUFD.BCST imm8 m32 xmm -// VPSHUFD.BCST imm8 m32 ymm -// VPSHUFD.BCST imm8 m32 k zmm -// VPSHUFD.BCST imm8 m32 zmm +// VPSHUFD.BCST imm8 m32 k xmm +// VPSHUFD.BCST imm8 m32 k ymm +// VPSHUFD.BCST imm8 m32 xmm +// VPSHUFD.BCST imm8 m32 ymm +// VPSHUFD.BCST imm8 m32 k zmm +// VPSHUFD.BCST imm8 m32 zmm +// // Construct and append a VPSHUFD.BCST instruction to the active function. // Operates on the global context. func VPSHUFD_BCST(ops ...operand.Op) { ctx.VPSHUFD_BCST(ops...) } @@ -64846,9 +70142,10 @@ func VPSHUFD_BCST(ops ...operand.Op) { ctx.VPSHUFD_BCST(ops...) } // // Forms: // -// VPSHUFD.BCST.Z imm8 m32 k xmm -// VPSHUFD.BCST.Z imm8 m32 k ymm -// VPSHUFD.BCST.Z imm8 m32 k zmm +// VPSHUFD.BCST.Z imm8 m32 k xmm +// VPSHUFD.BCST.Z imm8 m32 k ymm +// VPSHUFD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPSHUFD.BCST.Z instruction to the active function. func (c *Context) VPSHUFD_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPSHUFD_BCST_Z(i, m, k, xyz)) @@ -64858,9 +70155,10 @@ func (c *Context) VPSHUFD_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPSHUFD.BCST.Z imm8 m32 k xmm -// VPSHUFD.BCST.Z imm8 m32 k ymm -// VPSHUFD.BCST.Z imm8 m32 k zmm +// VPSHUFD.BCST.Z imm8 m32 k xmm +// VPSHUFD.BCST.Z imm8 m32 k ymm +// VPSHUFD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPSHUFD.BCST.Z instruction to the active function. // Operates on the global context. func VPSHUFD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSHUFD_BCST_Z(i, m, k, xyz) } @@ -64869,12 +70167,13 @@ func VPSHUFD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSHUFD_BCST_Z(i, m, k, xyz) // // Forms: // -// VPSHUFD.Z imm8 m128 k xmm -// VPSHUFD.Z imm8 m256 k ymm -// VPSHUFD.Z imm8 xmm k xmm -// VPSHUFD.Z imm8 ymm k ymm -// VPSHUFD.Z imm8 m512 k zmm -// VPSHUFD.Z imm8 zmm k zmm +// VPSHUFD.Z imm8 m128 k xmm +// VPSHUFD.Z imm8 m256 k ymm +// VPSHUFD.Z imm8 xmm k xmm +// VPSHUFD.Z imm8 ymm k ymm +// VPSHUFD.Z imm8 m512 k zmm +// VPSHUFD.Z imm8 zmm k zmm +// // Construct and append a VPSHUFD.Z instruction to the active function. func (c *Context) VPSHUFD_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSHUFD_Z(i, mxyz, k, xyz)) @@ -64884,12 +70183,13 @@ func (c *Context) VPSHUFD_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSHUFD.Z imm8 m128 k xmm -// VPSHUFD.Z imm8 m256 k ymm -// VPSHUFD.Z imm8 xmm k xmm -// VPSHUFD.Z imm8 ymm k ymm -// VPSHUFD.Z imm8 m512 k zmm -// VPSHUFD.Z imm8 zmm k zmm +// VPSHUFD.Z imm8 m128 k xmm +// VPSHUFD.Z imm8 m256 k ymm +// VPSHUFD.Z imm8 xmm k xmm +// VPSHUFD.Z imm8 ymm k ymm +// VPSHUFD.Z imm8 m512 k zmm +// VPSHUFD.Z imm8 zmm k zmm +// // Construct and append a VPSHUFD.Z instruction to the active function. // Operates on the global context. func VPSHUFD_Z(i, mxyz, k, xyz operand.Op) { ctx.VPSHUFD_Z(i, mxyz, k, xyz) } @@ -64898,18 +70198,19 @@ func VPSHUFD_Z(i, mxyz, k, xyz operand.Op) { ctx.VPSHUFD_Z(i, mxyz, k, xyz) } // // Forms: // -// VPSHUFHW imm8 m256 ymm -// VPSHUFHW imm8 ymm ymm -// VPSHUFHW imm8 m128 xmm -// VPSHUFHW imm8 xmm xmm -// VPSHUFHW imm8 m128 k xmm -// VPSHUFHW imm8 m256 k ymm -// VPSHUFHW imm8 xmm k xmm -// VPSHUFHW imm8 ymm k ymm -// VPSHUFHW imm8 m512 k zmm -// VPSHUFHW imm8 m512 zmm -// VPSHUFHW imm8 zmm k zmm -// VPSHUFHW imm8 zmm zmm +// VPSHUFHW imm8 m256 ymm +// VPSHUFHW imm8 ymm ymm +// VPSHUFHW imm8 m128 xmm +// VPSHUFHW imm8 xmm xmm +// VPSHUFHW imm8 m128 k xmm +// VPSHUFHW imm8 m256 k ymm +// VPSHUFHW imm8 xmm k xmm +// VPSHUFHW imm8 ymm k ymm +// VPSHUFHW imm8 m512 k zmm +// VPSHUFHW imm8 m512 zmm +// VPSHUFHW imm8 zmm k zmm +// VPSHUFHW imm8 zmm zmm +// // Construct and append a VPSHUFHW instruction to the active function. func (c *Context) VPSHUFHW(ops ...operand.Op) { c.addinstruction(x86.VPSHUFHW(ops...)) @@ -64919,18 +70220,19 @@ func (c *Context) VPSHUFHW(ops ...operand.Op) { // // Forms: // -// VPSHUFHW imm8 m256 ymm -// VPSHUFHW imm8 ymm ymm -// VPSHUFHW imm8 m128 xmm -// VPSHUFHW imm8 xmm xmm -// VPSHUFHW imm8 m128 k xmm -// VPSHUFHW imm8 m256 k ymm -// VPSHUFHW imm8 xmm k xmm -// VPSHUFHW imm8 ymm k ymm -// VPSHUFHW imm8 m512 k zmm -// VPSHUFHW imm8 m512 zmm -// VPSHUFHW imm8 zmm k zmm -// VPSHUFHW imm8 zmm zmm +// VPSHUFHW imm8 m256 ymm +// VPSHUFHW imm8 ymm ymm +// VPSHUFHW imm8 m128 xmm +// VPSHUFHW imm8 xmm xmm +// VPSHUFHW imm8 m128 k xmm +// VPSHUFHW imm8 m256 k ymm +// VPSHUFHW imm8 xmm k xmm +// VPSHUFHW imm8 ymm k ymm +// VPSHUFHW imm8 m512 k zmm +// VPSHUFHW imm8 m512 zmm +// VPSHUFHW imm8 zmm k zmm +// VPSHUFHW imm8 zmm zmm +// // Construct and append a VPSHUFHW instruction to the active function. // Operates on the global context. func VPSHUFHW(ops ...operand.Op) { ctx.VPSHUFHW(ops...) } @@ -64939,12 +70241,13 @@ func VPSHUFHW(ops ...operand.Op) { ctx.VPSHUFHW(ops...) } // // Forms: // -// VPSHUFHW.Z imm8 m128 k xmm -// VPSHUFHW.Z imm8 m256 k ymm -// VPSHUFHW.Z imm8 xmm k xmm -// VPSHUFHW.Z imm8 ymm k ymm -// VPSHUFHW.Z imm8 m512 k zmm -// VPSHUFHW.Z imm8 zmm k zmm +// VPSHUFHW.Z imm8 m128 k xmm +// VPSHUFHW.Z imm8 m256 k ymm +// VPSHUFHW.Z imm8 xmm k xmm +// VPSHUFHW.Z imm8 ymm k ymm +// VPSHUFHW.Z imm8 m512 k zmm +// VPSHUFHW.Z imm8 zmm k zmm +// // Construct and append a VPSHUFHW.Z instruction to the active function. func (c *Context) VPSHUFHW_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSHUFHW_Z(i, mxyz, k, xyz)) @@ -64954,12 +70257,13 @@ func (c *Context) VPSHUFHW_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSHUFHW.Z imm8 m128 k xmm -// VPSHUFHW.Z imm8 m256 k ymm -// VPSHUFHW.Z imm8 xmm k xmm -// VPSHUFHW.Z imm8 ymm k ymm -// VPSHUFHW.Z imm8 m512 k zmm -// VPSHUFHW.Z imm8 zmm k zmm +// VPSHUFHW.Z imm8 m128 k xmm +// VPSHUFHW.Z imm8 m256 k ymm +// VPSHUFHW.Z imm8 xmm k xmm +// VPSHUFHW.Z imm8 ymm k ymm +// VPSHUFHW.Z imm8 m512 k zmm +// VPSHUFHW.Z imm8 zmm k zmm +// // Construct and append a VPSHUFHW.Z instruction to the active function. // Operates on the global context. func VPSHUFHW_Z(i, mxyz, k, xyz operand.Op) { ctx.VPSHUFHW_Z(i, mxyz, k, xyz) } @@ -64968,18 +70272,19 @@ func VPSHUFHW_Z(i, mxyz, k, xyz operand.Op) { ctx.VPSHUFHW_Z(i, mxyz, k, xyz) } // // Forms: // -// VPSHUFLW imm8 m256 ymm -// VPSHUFLW imm8 ymm ymm -// VPSHUFLW imm8 m128 xmm -// VPSHUFLW imm8 xmm xmm -// VPSHUFLW imm8 m128 k xmm -// VPSHUFLW imm8 m256 k ymm -// VPSHUFLW imm8 xmm k xmm -// VPSHUFLW imm8 ymm k ymm -// VPSHUFLW imm8 m512 k zmm -// VPSHUFLW imm8 m512 zmm -// VPSHUFLW imm8 zmm k zmm -// VPSHUFLW imm8 zmm zmm +// VPSHUFLW imm8 m256 ymm +// VPSHUFLW imm8 ymm ymm +// VPSHUFLW imm8 m128 xmm +// VPSHUFLW imm8 xmm xmm +// VPSHUFLW imm8 m128 k xmm +// VPSHUFLW imm8 m256 k ymm +// VPSHUFLW imm8 xmm k xmm +// VPSHUFLW imm8 ymm k ymm +// VPSHUFLW imm8 m512 k zmm +// VPSHUFLW imm8 m512 zmm +// VPSHUFLW imm8 zmm k zmm +// VPSHUFLW imm8 zmm zmm +// // Construct and append a VPSHUFLW instruction to the active function. func (c *Context) VPSHUFLW(ops ...operand.Op) { c.addinstruction(x86.VPSHUFLW(ops...)) @@ -64989,18 +70294,19 @@ func (c *Context) VPSHUFLW(ops ...operand.Op) { // // Forms: // -// VPSHUFLW imm8 m256 ymm -// VPSHUFLW imm8 ymm ymm -// VPSHUFLW imm8 m128 xmm -// VPSHUFLW imm8 xmm xmm -// VPSHUFLW imm8 m128 k xmm -// VPSHUFLW imm8 m256 k ymm -// VPSHUFLW imm8 xmm k xmm -// VPSHUFLW imm8 ymm k ymm -// VPSHUFLW imm8 m512 k zmm -// VPSHUFLW imm8 m512 zmm -// VPSHUFLW imm8 zmm k zmm -// VPSHUFLW imm8 zmm zmm +// VPSHUFLW imm8 m256 ymm +// VPSHUFLW imm8 ymm ymm +// VPSHUFLW imm8 m128 xmm +// VPSHUFLW imm8 xmm xmm +// VPSHUFLW imm8 m128 k xmm +// VPSHUFLW imm8 m256 k ymm +// VPSHUFLW imm8 xmm k xmm +// VPSHUFLW imm8 ymm k ymm +// VPSHUFLW imm8 m512 k zmm +// VPSHUFLW imm8 m512 zmm +// VPSHUFLW imm8 zmm k zmm +// VPSHUFLW imm8 zmm zmm +// // Construct and append a VPSHUFLW instruction to the active function. // Operates on the global context. func VPSHUFLW(ops ...operand.Op) { ctx.VPSHUFLW(ops...) } @@ -65009,12 +70315,13 @@ func VPSHUFLW(ops ...operand.Op) { ctx.VPSHUFLW(ops...) } // // Forms: // -// VPSHUFLW.Z imm8 m128 k xmm -// VPSHUFLW.Z imm8 m256 k ymm -// VPSHUFLW.Z imm8 xmm k xmm -// VPSHUFLW.Z imm8 ymm k ymm -// VPSHUFLW.Z imm8 m512 k zmm -// VPSHUFLW.Z imm8 zmm k zmm +// VPSHUFLW.Z imm8 m128 k xmm +// VPSHUFLW.Z imm8 m256 k ymm +// VPSHUFLW.Z imm8 xmm k xmm +// VPSHUFLW.Z imm8 ymm k ymm +// VPSHUFLW.Z imm8 m512 k zmm +// VPSHUFLW.Z imm8 zmm k zmm +// // Construct and append a VPSHUFLW.Z instruction to the active function. func (c *Context) VPSHUFLW_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSHUFLW_Z(i, mxyz, k, xyz)) @@ -65024,12 +70331,13 @@ func (c *Context) VPSHUFLW_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSHUFLW.Z imm8 m128 k xmm -// VPSHUFLW.Z imm8 m256 k ymm -// VPSHUFLW.Z imm8 xmm k xmm -// VPSHUFLW.Z imm8 ymm k ymm -// VPSHUFLW.Z imm8 m512 k zmm -// VPSHUFLW.Z imm8 zmm k zmm +// VPSHUFLW.Z imm8 m128 k xmm +// VPSHUFLW.Z imm8 m256 k ymm +// VPSHUFLW.Z imm8 xmm k xmm +// VPSHUFLW.Z imm8 ymm k ymm +// VPSHUFLW.Z imm8 m512 k zmm +// VPSHUFLW.Z imm8 zmm k zmm +// // Construct and append a VPSHUFLW.Z instruction to the active function. // Operates on the global context. func VPSHUFLW_Z(i, mxyz, k, xyz operand.Op) { ctx.VPSHUFLW_Z(i, mxyz, k, xyz) } @@ -65038,10 +70346,11 @@ func VPSHUFLW_Z(i, mxyz, k, xyz operand.Op) { ctx.VPSHUFLW_Z(i, mxyz, k, xyz) } // // Forms: // -// VPSIGNB m256 ymm ymm -// VPSIGNB ymm ymm ymm -// VPSIGNB m128 xmm xmm -// VPSIGNB xmm xmm xmm +// VPSIGNB m256 ymm ymm +// VPSIGNB ymm ymm ymm +// VPSIGNB m128 xmm xmm +// VPSIGNB xmm xmm xmm +// // Construct and append a VPSIGNB instruction to the active function. func (c *Context) VPSIGNB(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPSIGNB(mxy, xy, xy1)) @@ -65051,10 +70360,11 @@ func (c *Context) VPSIGNB(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPSIGNB m256 ymm ymm -// VPSIGNB ymm ymm ymm -// VPSIGNB m128 xmm xmm -// VPSIGNB xmm xmm xmm +// VPSIGNB m256 ymm ymm +// VPSIGNB ymm ymm ymm +// VPSIGNB m128 xmm xmm +// VPSIGNB xmm xmm xmm +// // Construct and append a VPSIGNB instruction to the active function. // Operates on the global context. func VPSIGNB(mxy, xy, xy1 operand.Op) { ctx.VPSIGNB(mxy, xy, xy1) } @@ -65063,10 +70373,11 @@ func VPSIGNB(mxy, xy, xy1 operand.Op) { ctx.VPSIGNB(mxy, xy, xy1) } // // Forms: // -// VPSIGND m256 ymm ymm -// VPSIGND ymm ymm ymm -// VPSIGND m128 xmm xmm -// VPSIGND xmm xmm xmm +// VPSIGND m256 ymm ymm +// VPSIGND ymm ymm ymm +// VPSIGND m128 xmm xmm +// VPSIGND xmm xmm xmm +// // Construct and append a VPSIGND instruction to the active function. func (c *Context) VPSIGND(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPSIGND(mxy, xy, xy1)) @@ -65076,10 +70387,11 @@ func (c *Context) VPSIGND(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPSIGND m256 ymm ymm -// VPSIGND ymm ymm ymm -// VPSIGND m128 xmm xmm -// VPSIGND xmm xmm xmm +// VPSIGND m256 ymm ymm +// VPSIGND ymm ymm ymm +// VPSIGND m128 xmm xmm +// VPSIGND xmm xmm xmm +// // Construct and append a VPSIGND instruction to the active function. // Operates on the global context. func VPSIGND(mxy, xy, xy1 operand.Op) { ctx.VPSIGND(mxy, xy, xy1) } @@ -65088,10 +70400,11 @@ func VPSIGND(mxy, xy, xy1 operand.Op) { ctx.VPSIGND(mxy, xy, xy1) } // // Forms: // -// VPSIGNW m256 ymm ymm -// VPSIGNW ymm ymm ymm -// VPSIGNW m128 xmm xmm -// VPSIGNW xmm xmm xmm +// VPSIGNW m256 ymm ymm +// VPSIGNW ymm ymm ymm +// VPSIGNW m128 xmm xmm +// VPSIGNW xmm xmm xmm +// // Construct and append a VPSIGNW instruction to the active function. func (c *Context) VPSIGNW(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPSIGNW(mxy, xy, xy1)) @@ -65101,10 +70414,11 @@ func (c *Context) VPSIGNW(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPSIGNW m256 ymm ymm -// VPSIGNW ymm ymm ymm -// VPSIGNW m128 xmm xmm -// VPSIGNW xmm xmm xmm +// VPSIGNW m256 ymm ymm +// VPSIGNW ymm ymm ymm +// VPSIGNW m128 xmm xmm +// VPSIGNW xmm xmm xmm +// // Construct and append a VPSIGNW instruction to the active function. // Operates on the global context. func VPSIGNW(mxy, xy, xy1 operand.Op) { ctx.VPSIGNW(mxy, xy, xy1) } @@ -65113,30 +70427,31 @@ func VPSIGNW(mxy, xy, xy1 operand.Op) { ctx.VPSIGNW(mxy, xy, xy1) } // // Forms: // -// VPSLLD imm8 ymm ymm -// VPSLLD m128 ymm ymm -// VPSLLD xmm ymm ymm -// VPSLLD imm8 xmm xmm -// VPSLLD m128 xmm xmm -// VPSLLD xmm xmm xmm -// VPSLLD imm8 m128 k xmm -// VPSLLD imm8 m128 xmm -// VPSLLD imm8 m256 k ymm -// VPSLLD imm8 m256 ymm -// VPSLLD imm8 xmm k xmm -// VPSLLD imm8 ymm k ymm -// VPSLLD m128 xmm k xmm -// VPSLLD m128 ymm k ymm -// VPSLLD xmm xmm k xmm -// VPSLLD xmm ymm k ymm -// VPSLLD imm8 m512 k zmm -// VPSLLD imm8 m512 zmm -// VPSLLD imm8 zmm k zmm -// VPSLLD imm8 zmm zmm -// VPSLLD m128 zmm k zmm -// VPSLLD m128 zmm zmm -// VPSLLD xmm zmm k zmm -// VPSLLD xmm zmm zmm +// VPSLLD imm8 ymm ymm +// VPSLLD m128 ymm ymm +// VPSLLD xmm ymm ymm +// VPSLLD imm8 xmm xmm +// VPSLLD m128 xmm xmm +// VPSLLD xmm xmm xmm +// VPSLLD imm8 m128 k xmm +// VPSLLD imm8 m128 xmm +// VPSLLD imm8 m256 k ymm +// VPSLLD imm8 m256 ymm +// VPSLLD imm8 xmm k xmm +// VPSLLD imm8 ymm k ymm +// VPSLLD m128 xmm k xmm +// VPSLLD m128 ymm k ymm +// VPSLLD xmm xmm k xmm +// VPSLLD xmm ymm k ymm +// VPSLLD imm8 m512 k zmm +// VPSLLD imm8 m512 zmm +// VPSLLD imm8 zmm k zmm +// VPSLLD imm8 zmm zmm +// VPSLLD m128 zmm k zmm +// VPSLLD m128 zmm zmm +// VPSLLD xmm zmm k zmm +// VPSLLD xmm zmm zmm +// // Construct and append a VPSLLD instruction to the active function. func (c *Context) VPSLLD(ops ...operand.Op) { c.addinstruction(x86.VPSLLD(ops...)) @@ -65146,30 +70461,31 @@ func (c *Context) VPSLLD(ops ...operand.Op) { // // Forms: // -// VPSLLD imm8 ymm ymm -// VPSLLD m128 ymm ymm -// VPSLLD xmm ymm ymm -// VPSLLD imm8 xmm xmm -// VPSLLD m128 xmm xmm -// VPSLLD xmm xmm xmm -// VPSLLD imm8 m128 k xmm -// VPSLLD imm8 m128 xmm -// VPSLLD imm8 m256 k ymm -// VPSLLD imm8 m256 ymm -// VPSLLD imm8 xmm k xmm -// VPSLLD imm8 ymm k ymm -// VPSLLD m128 xmm k xmm -// VPSLLD m128 ymm k ymm -// VPSLLD xmm xmm k xmm -// VPSLLD xmm ymm k ymm -// VPSLLD imm8 m512 k zmm -// VPSLLD imm8 m512 zmm -// VPSLLD imm8 zmm k zmm -// VPSLLD imm8 zmm zmm -// VPSLLD m128 zmm k zmm -// VPSLLD m128 zmm zmm -// VPSLLD xmm zmm k zmm -// VPSLLD xmm zmm zmm +// VPSLLD imm8 ymm ymm +// VPSLLD m128 ymm ymm +// VPSLLD xmm ymm ymm +// VPSLLD imm8 xmm xmm +// VPSLLD m128 xmm xmm +// VPSLLD xmm xmm xmm +// VPSLLD imm8 m128 k xmm +// VPSLLD imm8 m128 xmm +// VPSLLD imm8 m256 k ymm +// VPSLLD imm8 m256 ymm +// VPSLLD imm8 xmm k xmm +// VPSLLD imm8 ymm k ymm +// VPSLLD m128 xmm k xmm +// VPSLLD m128 ymm k ymm +// VPSLLD xmm xmm k xmm +// VPSLLD xmm ymm k ymm +// VPSLLD imm8 m512 k zmm +// VPSLLD imm8 m512 zmm +// VPSLLD imm8 zmm k zmm +// VPSLLD imm8 zmm zmm +// VPSLLD m128 zmm k zmm +// VPSLLD m128 zmm zmm +// VPSLLD xmm zmm k zmm +// VPSLLD xmm zmm zmm +// // Construct and append a VPSLLD instruction to the active function. // Operates on the global context. func VPSLLD(ops ...operand.Op) { ctx.VPSLLD(ops...) } @@ -65178,12 +70494,13 @@ func VPSLLD(ops ...operand.Op) { ctx.VPSLLD(ops...) } // // Forms: // -// VPSLLDQ imm8 ymm ymm -// VPSLLDQ imm8 xmm xmm -// VPSLLDQ imm8 m128 xmm -// VPSLLDQ imm8 m256 ymm -// VPSLLDQ imm8 m512 zmm -// VPSLLDQ imm8 zmm zmm +// VPSLLDQ imm8 ymm ymm +// VPSLLDQ imm8 xmm xmm +// VPSLLDQ imm8 m128 xmm +// VPSLLDQ imm8 m256 ymm +// VPSLLDQ imm8 m512 zmm +// VPSLLDQ imm8 zmm zmm +// // Construct and append a VPSLLDQ instruction to the active function. func (c *Context) VPSLLDQ(i, mxyz, xyz operand.Op) { c.addinstruction(x86.VPSLLDQ(i, mxyz, xyz)) @@ -65193,12 +70510,13 @@ func (c *Context) VPSLLDQ(i, mxyz, xyz operand.Op) { // // Forms: // -// VPSLLDQ imm8 ymm ymm -// VPSLLDQ imm8 xmm xmm -// VPSLLDQ imm8 m128 xmm -// VPSLLDQ imm8 m256 ymm -// VPSLLDQ imm8 m512 zmm -// VPSLLDQ imm8 zmm zmm +// VPSLLDQ imm8 ymm ymm +// VPSLLDQ imm8 xmm xmm +// VPSLLDQ imm8 m128 xmm +// VPSLLDQ imm8 m256 ymm +// VPSLLDQ imm8 m512 zmm +// VPSLLDQ imm8 zmm zmm +// // Construct and append a VPSLLDQ instruction to the active function. // Operates on the global context. func VPSLLDQ(i, mxyz, xyz operand.Op) { ctx.VPSLLDQ(i, mxyz, xyz) } @@ -65207,12 +70525,13 @@ func VPSLLDQ(i, mxyz, xyz operand.Op) { ctx.VPSLLDQ(i, mxyz, xyz) } // // Forms: // -// VPSLLD.BCST imm8 m32 k xmm -// VPSLLD.BCST imm8 m32 k ymm -// VPSLLD.BCST imm8 m32 xmm -// VPSLLD.BCST imm8 m32 ymm -// VPSLLD.BCST imm8 m32 k zmm -// VPSLLD.BCST imm8 m32 zmm +// VPSLLD.BCST imm8 m32 k xmm +// VPSLLD.BCST imm8 m32 k ymm +// VPSLLD.BCST imm8 m32 xmm +// VPSLLD.BCST imm8 m32 ymm +// VPSLLD.BCST imm8 m32 k zmm +// VPSLLD.BCST imm8 m32 zmm +// // Construct and append a VPSLLD.BCST instruction to the active function. func (c *Context) VPSLLD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSLLD_BCST(ops...)) @@ -65222,12 +70541,13 @@ func (c *Context) VPSLLD_BCST(ops ...operand.Op) { // // Forms: // -// VPSLLD.BCST imm8 m32 k xmm -// VPSLLD.BCST imm8 m32 k ymm -// VPSLLD.BCST imm8 m32 xmm -// VPSLLD.BCST imm8 m32 ymm -// VPSLLD.BCST imm8 m32 k zmm -// VPSLLD.BCST imm8 m32 zmm +// VPSLLD.BCST imm8 m32 k xmm +// VPSLLD.BCST imm8 m32 k ymm +// VPSLLD.BCST imm8 m32 xmm +// VPSLLD.BCST imm8 m32 ymm +// VPSLLD.BCST imm8 m32 k zmm +// VPSLLD.BCST imm8 m32 zmm +// // Construct and append a VPSLLD.BCST instruction to the active function. // Operates on the global context. func VPSLLD_BCST(ops ...operand.Op) { ctx.VPSLLD_BCST(ops...) } @@ -65236,9 +70556,10 @@ func VPSLLD_BCST(ops ...operand.Op) { ctx.VPSLLD_BCST(ops...) } // // Forms: // -// VPSLLD.BCST.Z imm8 m32 k xmm -// VPSLLD.BCST.Z imm8 m32 k ymm -// VPSLLD.BCST.Z imm8 m32 k zmm +// VPSLLD.BCST.Z imm8 m32 k xmm +// VPSLLD.BCST.Z imm8 m32 k ymm +// VPSLLD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPSLLD.BCST.Z instruction to the active function. func (c *Context) VPSLLD_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPSLLD_BCST_Z(i, m, k, xyz)) @@ -65248,9 +70569,10 @@ func (c *Context) VPSLLD_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPSLLD.BCST.Z imm8 m32 k xmm -// VPSLLD.BCST.Z imm8 m32 k ymm -// VPSLLD.BCST.Z imm8 m32 k zmm +// VPSLLD.BCST.Z imm8 m32 k xmm +// VPSLLD.BCST.Z imm8 m32 k ymm +// VPSLLD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPSLLD.BCST.Z instruction to the active function. // Operates on the global context. func VPSLLD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSLLD_BCST_Z(i, m, k, xyz) } @@ -65259,18 +70581,19 @@ func VPSLLD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSLLD_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPSLLD.Z imm8 m128 k xmm -// VPSLLD.Z imm8 m256 k ymm -// VPSLLD.Z imm8 xmm k xmm -// VPSLLD.Z imm8 ymm k ymm -// VPSLLD.Z m128 xmm k xmm -// VPSLLD.Z m128 ymm k ymm -// VPSLLD.Z xmm xmm k xmm -// VPSLLD.Z xmm ymm k ymm -// VPSLLD.Z imm8 m512 k zmm -// VPSLLD.Z imm8 zmm k zmm -// VPSLLD.Z m128 zmm k zmm -// VPSLLD.Z xmm zmm k zmm +// VPSLLD.Z imm8 m128 k xmm +// VPSLLD.Z imm8 m256 k ymm +// VPSLLD.Z imm8 xmm k xmm +// VPSLLD.Z imm8 ymm k ymm +// VPSLLD.Z m128 xmm k xmm +// VPSLLD.Z m128 ymm k ymm +// VPSLLD.Z xmm xmm k xmm +// VPSLLD.Z xmm ymm k ymm +// VPSLLD.Z imm8 m512 k zmm +// VPSLLD.Z imm8 zmm k zmm +// VPSLLD.Z m128 zmm k zmm +// VPSLLD.Z xmm zmm k zmm +// // Construct and append a VPSLLD.Z instruction to the active function. func (c *Context) VPSLLD_Z(imx, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSLLD_Z(imx, mxyz, k, xyz)) @@ -65280,18 +70603,19 @@ func (c *Context) VPSLLD_Z(imx, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSLLD.Z imm8 m128 k xmm -// VPSLLD.Z imm8 m256 k ymm -// VPSLLD.Z imm8 xmm k xmm -// VPSLLD.Z imm8 ymm k ymm -// VPSLLD.Z m128 xmm k xmm -// VPSLLD.Z m128 ymm k ymm -// VPSLLD.Z xmm xmm k xmm -// VPSLLD.Z xmm ymm k ymm -// VPSLLD.Z imm8 m512 k zmm -// VPSLLD.Z imm8 zmm k zmm -// VPSLLD.Z m128 zmm k zmm -// VPSLLD.Z xmm zmm k zmm +// VPSLLD.Z imm8 m128 k xmm +// VPSLLD.Z imm8 m256 k ymm +// VPSLLD.Z imm8 xmm k xmm +// VPSLLD.Z imm8 ymm k ymm +// VPSLLD.Z m128 xmm k xmm +// VPSLLD.Z m128 ymm k ymm +// VPSLLD.Z xmm xmm k xmm +// VPSLLD.Z xmm ymm k ymm +// VPSLLD.Z imm8 m512 k zmm +// VPSLLD.Z imm8 zmm k zmm +// VPSLLD.Z m128 zmm k zmm +// VPSLLD.Z xmm zmm k zmm +// // Construct and append a VPSLLD.Z instruction to the active function. // Operates on the global context. func VPSLLD_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSLLD_Z(imx, mxyz, k, xyz) } @@ -65300,30 +70624,31 @@ func VPSLLD_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSLLD_Z(imx, mxyz, k, xyz) } // // Forms: // -// VPSLLQ imm8 ymm ymm -// VPSLLQ m128 ymm ymm -// VPSLLQ xmm ymm ymm -// VPSLLQ imm8 xmm xmm -// VPSLLQ m128 xmm xmm -// VPSLLQ xmm xmm xmm -// VPSLLQ imm8 m128 k xmm -// VPSLLQ imm8 m128 xmm -// VPSLLQ imm8 m256 k ymm -// VPSLLQ imm8 m256 ymm -// VPSLLQ imm8 xmm k xmm -// VPSLLQ imm8 ymm k ymm -// VPSLLQ m128 xmm k xmm -// VPSLLQ m128 ymm k ymm -// VPSLLQ xmm xmm k xmm -// VPSLLQ xmm ymm k ymm -// VPSLLQ imm8 m512 k zmm -// VPSLLQ imm8 m512 zmm -// VPSLLQ imm8 zmm k zmm -// VPSLLQ imm8 zmm zmm -// VPSLLQ m128 zmm k zmm -// VPSLLQ m128 zmm zmm -// VPSLLQ xmm zmm k zmm -// VPSLLQ xmm zmm zmm +// VPSLLQ imm8 ymm ymm +// VPSLLQ m128 ymm ymm +// VPSLLQ xmm ymm ymm +// VPSLLQ imm8 xmm xmm +// VPSLLQ m128 xmm xmm +// VPSLLQ xmm xmm xmm +// VPSLLQ imm8 m128 k xmm +// VPSLLQ imm8 m128 xmm +// VPSLLQ imm8 m256 k ymm +// VPSLLQ imm8 m256 ymm +// VPSLLQ imm8 xmm k xmm +// VPSLLQ imm8 ymm k ymm +// VPSLLQ m128 xmm k xmm +// VPSLLQ m128 ymm k ymm +// VPSLLQ xmm xmm k xmm +// VPSLLQ xmm ymm k ymm +// VPSLLQ imm8 m512 k zmm +// VPSLLQ imm8 m512 zmm +// VPSLLQ imm8 zmm k zmm +// VPSLLQ imm8 zmm zmm +// VPSLLQ m128 zmm k zmm +// VPSLLQ m128 zmm zmm +// VPSLLQ xmm zmm k zmm +// VPSLLQ xmm zmm zmm +// // Construct and append a VPSLLQ instruction to the active function. func (c *Context) VPSLLQ(ops ...operand.Op) { c.addinstruction(x86.VPSLLQ(ops...)) @@ -65333,30 +70658,31 @@ func (c *Context) VPSLLQ(ops ...operand.Op) { // // Forms: // -// VPSLLQ imm8 ymm ymm -// VPSLLQ m128 ymm ymm -// VPSLLQ xmm ymm ymm -// VPSLLQ imm8 xmm xmm -// VPSLLQ m128 xmm xmm -// VPSLLQ xmm xmm xmm -// VPSLLQ imm8 m128 k xmm -// VPSLLQ imm8 m128 xmm -// VPSLLQ imm8 m256 k ymm -// VPSLLQ imm8 m256 ymm -// VPSLLQ imm8 xmm k xmm -// VPSLLQ imm8 ymm k ymm -// VPSLLQ m128 xmm k xmm -// VPSLLQ m128 ymm k ymm -// VPSLLQ xmm xmm k xmm -// VPSLLQ xmm ymm k ymm -// VPSLLQ imm8 m512 k zmm -// VPSLLQ imm8 m512 zmm -// VPSLLQ imm8 zmm k zmm -// VPSLLQ imm8 zmm zmm -// VPSLLQ m128 zmm k zmm -// VPSLLQ m128 zmm zmm -// VPSLLQ xmm zmm k zmm -// VPSLLQ xmm zmm zmm +// VPSLLQ imm8 ymm ymm +// VPSLLQ m128 ymm ymm +// VPSLLQ xmm ymm ymm +// VPSLLQ imm8 xmm xmm +// VPSLLQ m128 xmm xmm +// VPSLLQ xmm xmm xmm +// VPSLLQ imm8 m128 k xmm +// VPSLLQ imm8 m128 xmm +// VPSLLQ imm8 m256 k ymm +// VPSLLQ imm8 m256 ymm +// VPSLLQ imm8 xmm k xmm +// VPSLLQ imm8 ymm k ymm +// VPSLLQ m128 xmm k xmm +// VPSLLQ m128 ymm k ymm +// VPSLLQ xmm xmm k xmm +// VPSLLQ xmm ymm k ymm +// VPSLLQ imm8 m512 k zmm +// VPSLLQ imm8 m512 zmm +// VPSLLQ imm8 zmm k zmm +// VPSLLQ imm8 zmm zmm +// VPSLLQ m128 zmm k zmm +// VPSLLQ m128 zmm zmm +// VPSLLQ xmm zmm k zmm +// VPSLLQ xmm zmm zmm +// // Construct and append a VPSLLQ instruction to the active function. // Operates on the global context. func VPSLLQ(ops ...operand.Op) { ctx.VPSLLQ(ops...) } @@ -65365,12 +70691,13 @@ func VPSLLQ(ops ...operand.Op) { ctx.VPSLLQ(ops...) } // // Forms: // -// VPSLLQ.BCST imm8 m64 k xmm -// VPSLLQ.BCST imm8 m64 k ymm -// VPSLLQ.BCST imm8 m64 xmm -// VPSLLQ.BCST imm8 m64 ymm -// VPSLLQ.BCST imm8 m64 k zmm -// VPSLLQ.BCST imm8 m64 zmm +// VPSLLQ.BCST imm8 m64 k xmm +// VPSLLQ.BCST imm8 m64 k ymm +// VPSLLQ.BCST imm8 m64 xmm +// VPSLLQ.BCST imm8 m64 ymm +// VPSLLQ.BCST imm8 m64 k zmm +// VPSLLQ.BCST imm8 m64 zmm +// // Construct and append a VPSLLQ.BCST instruction to the active function. func (c *Context) VPSLLQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSLLQ_BCST(ops...)) @@ -65380,12 +70707,13 @@ func (c *Context) VPSLLQ_BCST(ops ...operand.Op) { // // Forms: // -// VPSLLQ.BCST imm8 m64 k xmm -// VPSLLQ.BCST imm8 m64 k ymm -// VPSLLQ.BCST imm8 m64 xmm -// VPSLLQ.BCST imm8 m64 ymm -// VPSLLQ.BCST imm8 m64 k zmm -// VPSLLQ.BCST imm8 m64 zmm +// VPSLLQ.BCST imm8 m64 k xmm +// VPSLLQ.BCST imm8 m64 k ymm +// VPSLLQ.BCST imm8 m64 xmm +// VPSLLQ.BCST imm8 m64 ymm +// VPSLLQ.BCST imm8 m64 k zmm +// VPSLLQ.BCST imm8 m64 zmm +// // Construct and append a VPSLLQ.BCST instruction to the active function. // Operates on the global context. func VPSLLQ_BCST(ops ...operand.Op) { ctx.VPSLLQ_BCST(ops...) } @@ -65394,9 +70722,10 @@ func VPSLLQ_BCST(ops ...operand.Op) { ctx.VPSLLQ_BCST(ops...) } // // Forms: // -// VPSLLQ.BCST.Z imm8 m64 k xmm -// VPSLLQ.BCST.Z imm8 m64 k ymm -// VPSLLQ.BCST.Z imm8 m64 k zmm +// VPSLLQ.BCST.Z imm8 m64 k xmm +// VPSLLQ.BCST.Z imm8 m64 k ymm +// VPSLLQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPSLLQ.BCST.Z instruction to the active function. func (c *Context) VPSLLQ_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPSLLQ_BCST_Z(i, m, k, xyz)) @@ -65406,9 +70735,10 @@ func (c *Context) VPSLLQ_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPSLLQ.BCST.Z imm8 m64 k xmm -// VPSLLQ.BCST.Z imm8 m64 k ymm -// VPSLLQ.BCST.Z imm8 m64 k zmm +// VPSLLQ.BCST.Z imm8 m64 k xmm +// VPSLLQ.BCST.Z imm8 m64 k ymm +// VPSLLQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPSLLQ.BCST.Z instruction to the active function. // Operates on the global context. func VPSLLQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSLLQ_BCST_Z(i, m, k, xyz) } @@ -65417,18 +70747,19 @@ func VPSLLQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSLLQ_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPSLLQ.Z imm8 m128 k xmm -// VPSLLQ.Z imm8 m256 k ymm -// VPSLLQ.Z imm8 xmm k xmm -// VPSLLQ.Z imm8 ymm k ymm -// VPSLLQ.Z m128 xmm k xmm -// VPSLLQ.Z m128 ymm k ymm -// VPSLLQ.Z xmm xmm k xmm -// VPSLLQ.Z xmm ymm k ymm -// VPSLLQ.Z imm8 m512 k zmm -// VPSLLQ.Z imm8 zmm k zmm -// VPSLLQ.Z m128 zmm k zmm -// VPSLLQ.Z xmm zmm k zmm +// VPSLLQ.Z imm8 m128 k xmm +// VPSLLQ.Z imm8 m256 k ymm +// VPSLLQ.Z imm8 xmm k xmm +// VPSLLQ.Z imm8 ymm k ymm +// VPSLLQ.Z m128 xmm k xmm +// VPSLLQ.Z m128 ymm k ymm +// VPSLLQ.Z xmm xmm k xmm +// VPSLLQ.Z xmm ymm k ymm +// VPSLLQ.Z imm8 m512 k zmm +// VPSLLQ.Z imm8 zmm k zmm +// VPSLLQ.Z m128 zmm k zmm +// VPSLLQ.Z xmm zmm k zmm +// // Construct and append a VPSLLQ.Z instruction to the active function. func (c *Context) VPSLLQ_Z(imx, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSLLQ_Z(imx, mxyz, k, xyz)) @@ -65438,18 +70769,19 @@ func (c *Context) VPSLLQ_Z(imx, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSLLQ.Z imm8 m128 k xmm -// VPSLLQ.Z imm8 m256 k ymm -// VPSLLQ.Z imm8 xmm k xmm -// VPSLLQ.Z imm8 ymm k ymm -// VPSLLQ.Z m128 xmm k xmm -// VPSLLQ.Z m128 ymm k ymm -// VPSLLQ.Z xmm xmm k xmm -// VPSLLQ.Z xmm ymm k ymm -// VPSLLQ.Z imm8 m512 k zmm -// VPSLLQ.Z imm8 zmm k zmm -// VPSLLQ.Z m128 zmm k zmm -// VPSLLQ.Z xmm zmm k zmm +// VPSLLQ.Z imm8 m128 k xmm +// VPSLLQ.Z imm8 m256 k ymm +// VPSLLQ.Z imm8 xmm k xmm +// VPSLLQ.Z imm8 ymm k ymm +// VPSLLQ.Z m128 xmm k xmm +// VPSLLQ.Z m128 ymm k ymm +// VPSLLQ.Z xmm xmm k xmm +// VPSLLQ.Z xmm ymm k ymm +// VPSLLQ.Z imm8 m512 k zmm +// VPSLLQ.Z imm8 zmm k zmm +// VPSLLQ.Z m128 zmm k zmm +// VPSLLQ.Z xmm zmm k zmm +// // Construct and append a VPSLLQ.Z instruction to the active function. // Operates on the global context. func VPSLLQ_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSLLQ_Z(imx, mxyz, k, xyz) } @@ -65458,18 +70790,19 @@ func VPSLLQ_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSLLQ_Z(imx, mxyz, k, xyz) } // // Forms: // -// VPSLLVD m128 xmm xmm -// VPSLLVD m256 ymm ymm -// VPSLLVD xmm xmm xmm -// VPSLLVD ymm ymm ymm -// VPSLLVD m128 xmm k xmm -// VPSLLVD m256 ymm k ymm -// VPSLLVD xmm xmm k xmm -// VPSLLVD ymm ymm k ymm -// VPSLLVD m512 zmm k zmm -// VPSLLVD m512 zmm zmm -// VPSLLVD zmm zmm k zmm -// VPSLLVD zmm zmm zmm +// VPSLLVD m128 xmm xmm +// VPSLLVD m256 ymm ymm +// VPSLLVD xmm xmm xmm +// VPSLLVD ymm ymm ymm +// VPSLLVD m128 xmm k xmm +// VPSLLVD m256 ymm k ymm +// VPSLLVD xmm xmm k xmm +// VPSLLVD ymm ymm k ymm +// VPSLLVD m512 zmm k zmm +// VPSLLVD m512 zmm zmm +// VPSLLVD zmm zmm k zmm +// VPSLLVD zmm zmm zmm +// // Construct and append a VPSLLVD instruction to the active function. func (c *Context) VPSLLVD(ops ...operand.Op) { c.addinstruction(x86.VPSLLVD(ops...)) @@ -65479,18 +70812,19 @@ func (c *Context) VPSLLVD(ops ...operand.Op) { // // Forms: // -// VPSLLVD m128 xmm xmm -// VPSLLVD m256 ymm ymm -// VPSLLVD xmm xmm xmm -// VPSLLVD ymm ymm ymm -// VPSLLVD m128 xmm k xmm -// VPSLLVD m256 ymm k ymm -// VPSLLVD xmm xmm k xmm -// VPSLLVD ymm ymm k ymm -// VPSLLVD m512 zmm k zmm -// VPSLLVD m512 zmm zmm -// VPSLLVD zmm zmm k zmm -// VPSLLVD zmm zmm zmm +// VPSLLVD m128 xmm xmm +// VPSLLVD m256 ymm ymm +// VPSLLVD xmm xmm xmm +// VPSLLVD ymm ymm ymm +// VPSLLVD m128 xmm k xmm +// VPSLLVD m256 ymm k ymm +// VPSLLVD xmm xmm k xmm +// VPSLLVD ymm ymm k ymm +// VPSLLVD m512 zmm k zmm +// VPSLLVD m512 zmm zmm +// VPSLLVD zmm zmm k zmm +// VPSLLVD zmm zmm zmm +// // Construct and append a VPSLLVD instruction to the active function. // Operates on the global context. func VPSLLVD(ops ...operand.Op) { ctx.VPSLLVD(ops...) } @@ -65499,12 +70833,13 @@ func VPSLLVD(ops ...operand.Op) { ctx.VPSLLVD(ops...) } // // Forms: // -// VPSLLVD.BCST m32 xmm k xmm -// VPSLLVD.BCST m32 xmm xmm -// VPSLLVD.BCST m32 ymm k ymm -// VPSLLVD.BCST m32 ymm ymm -// VPSLLVD.BCST m32 zmm k zmm -// VPSLLVD.BCST m32 zmm zmm +// VPSLLVD.BCST m32 xmm k xmm +// VPSLLVD.BCST m32 xmm xmm +// VPSLLVD.BCST m32 ymm k ymm +// VPSLLVD.BCST m32 ymm ymm +// VPSLLVD.BCST m32 zmm k zmm +// VPSLLVD.BCST m32 zmm zmm +// // Construct and append a VPSLLVD.BCST instruction to the active function. func (c *Context) VPSLLVD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSLLVD_BCST(ops...)) @@ -65514,12 +70849,13 @@ func (c *Context) VPSLLVD_BCST(ops ...operand.Op) { // // Forms: // -// VPSLLVD.BCST m32 xmm k xmm -// VPSLLVD.BCST m32 xmm xmm -// VPSLLVD.BCST m32 ymm k ymm -// VPSLLVD.BCST m32 ymm ymm -// VPSLLVD.BCST m32 zmm k zmm -// VPSLLVD.BCST m32 zmm zmm +// VPSLLVD.BCST m32 xmm k xmm +// VPSLLVD.BCST m32 xmm xmm +// VPSLLVD.BCST m32 ymm k ymm +// VPSLLVD.BCST m32 ymm ymm +// VPSLLVD.BCST m32 zmm k zmm +// VPSLLVD.BCST m32 zmm zmm +// // Construct and append a VPSLLVD.BCST instruction to the active function. // Operates on the global context. func VPSLLVD_BCST(ops ...operand.Op) { ctx.VPSLLVD_BCST(ops...) } @@ -65528,9 +70864,10 @@ func VPSLLVD_BCST(ops ...operand.Op) { ctx.VPSLLVD_BCST(ops...) } // // Forms: // -// VPSLLVD.BCST.Z m32 xmm k xmm -// VPSLLVD.BCST.Z m32 ymm k ymm -// VPSLLVD.BCST.Z m32 zmm k zmm +// VPSLLVD.BCST.Z m32 xmm k xmm +// VPSLLVD.BCST.Z m32 ymm k ymm +// VPSLLVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPSLLVD.BCST.Z instruction to the active function. func (c *Context) VPSLLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSLLVD_BCST_Z(m, xyz, k, xyz1)) @@ -65540,9 +70877,10 @@ func (c *Context) VPSLLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSLLVD.BCST.Z m32 xmm k xmm -// VPSLLVD.BCST.Z m32 ymm k ymm -// VPSLLVD.BCST.Z m32 zmm k zmm +// VPSLLVD.BCST.Z m32 xmm k xmm +// VPSLLVD.BCST.Z m32 ymm k ymm +// VPSLLVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPSLLVD.BCST.Z instruction to the active function. // Operates on the global context. func VPSLLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSLLVD_BCST_Z(m, xyz, k, xyz1) } @@ -65551,12 +70889,13 @@ func VPSLLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSLLVD_BCST_Z(m, xyz, k, // // Forms: // -// VPSLLVD.Z m128 xmm k xmm -// VPSLLVD.Z m256 ymm k ymm -// VPSLLVD.Z xmm xmm k xmm -// VPSLLVD.Z ymm ymm k ymm -// VPSLLVD.Z m512 zmm k zmm -// VPSLLVD.Z zmm zmm k zmm +// VPSLLVD.Z m128 xmm k xmm +// VPSLLVD.Z m256 ymm k ymm +// VPSLLVD.Z xmm xmm k xmm +// VPSLLVD.Z ymm ymm k ymm +// VPSLLVD.Z m512 zmm k zmm +// VPSLLVD.Z zmm zmm k zmm +// // Construct and append a VPSLLVD.Z instruction to the active function. func (c *Context) VPSLLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSLLVD_Z(mxyz, xyz, k, xyz1)) @@ -65566,12 +70905,13 @@ func (c *Context) VPSLLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSLLVD.Z m128 xmm k xmm -// VPSLLVD.Z m256 ymm k ymm -// VPSLLVD.Z xmm xmm k xmm -// VPSLLVD.Z ymm ymm k ymm -// VPSLLVD.Z m512 zmm k zmm -// VPSLLVD.Z zmm zmm k zmm +// VPSLLVD.Z m128 xmm k xmm +// VPSLLVD.Z m256 ymm k ymm +// VPSLLVD.Z xmm xmm k xmm +// VPSLLVD.Z ymm ymm k ymm +// VPSLLVD.Z m512 zmm k zmm +// VPSLLVD.Z zmm zmm k zmm +// // Construct and append a VPSLLVD.Z instruction to the active function. // Operates on the global context. func VPSLLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSLLVD_Z(mxyz, xyz, k, xyz1) } @@ -65580,18 +70920,19 @@ func VPSLLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSLLVD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSLLVQ m128 xmm xmm -// VPSLLVQ m256 ymm ymm -// VPSLLVQ xmm xmm xmm -// VPSLLVQ ymm ymm ymm -// VPSLLVQ m128 xmm k xmm -// VPSLLVQ m256 ymm k ymm -// VPSLLVQ xmm xmm k xmm -// VPSLLVQ ymm ymm k ymm -// VPSLLVQ m512 zmm k zmm -// VPSLLVQ m512 zmm zmm -// VPSLLVQ zmm zmm k zmm -// VPSLLVQ zmm zmm zmm +// VPSLLVQ m128 xmm xmm +// VPSLLVQ m256 ymm ymm +// VPSLLVQ xmm xmm xmm +// VPSLLVQ ymm ymm ymm +// VPSLLVQ m128 xmm k xmm +// VPSLLVQ m256 ymm k ymm +// VPSLLVQ xmm xmm k xmm +// VPSLLVQ ymm ymm k ymm +// VPSLLVQ m512 zmm k zmm +// VPSLLVQ m512 zmm zmm +// VPSLLVQ zmm zmm k zmm +// VPSLLVQ zmm zmm zmm +// // Construct and append a VPSLLVQ instruction to the active function. func (c *Context) VPSLLVQ(ops ...operand.Op) { c.addinstruction(x86.VPSLLVQ(ops...)) @@ -65601,18 +70942,19 @@ func (c *Context) VPSLLVQ(ops ...operand.Op) { // // Forms: // -// VPSLLVQ m128 xmm xmm -// VPSLLVQ m256 ymm ymm -// VPSLLVQ xmm xmm xmm -// VPSLLVQ ymm ymm ymm -// VPSLLVQ m128 xmm k xmm -// VPSLLVQ m256 ymm k ymm -// VPSLLVQ xmm xmm k xmm -// VPSLLVQ ymm ymm k ymm -// VPSLLVQ m512 zmm k zmm -// VPSLLVQ m512 zmm zmm -// VPSLLVQ zmm zmm k zmm -// VPSLLVQ zmm zmm zmm +// VPSLLVQ m128 xmm xmm +// VPSLLVQ m256 ymm ymm +// VPSLLVQ xmm xmm xmm +// VPSLLVQ ymm ymm ymm +// VPSLLVQ m128 xmm k xmm +// VPSLLVQ m256 ymm k ymm +// VPSLLVQ xmm xmm k xmm +// VPSLLVQ ymm ymm k ymm +// VPSLLVQ m512 zmm k zmm +// VPSLLVQ m512 zmm zmm +// VPSLLVQ zmm zmm k zmm +// VPSLLVQ zmm zmm zmm +// // Construct and append a VPSLLVQ instruction to the active function. // Operates on the global context. func VPSLLVQ(ops ...operand.Op) { ctx.VPSLLVQ(ops...) } @@ -65621,12 +70963,13 @@ func VPSLLVQ(ops ...operand.Op) { ctx.VPSLLVQ(ops...) } // // Forms: // -// VPSLLVQ.BCST m64 xmm k xmm -// VPSLLVQ.BCST m64 xmm xmm -// VPSLLVQ.BCST m64 ymm k ymm -// VPSLLVQ.BCST m64 ymm ymm -// VPSLLVQ.BCST m64 zmm k zmm -// VPSLLVQ.BCST m64 zmm zmm +// VPSLLVQ.BCST m64 xmm k xmm +// VPSLLVQ.BCST m64 xmm xmm +// VPSLLVQ.BCST m64 ymm k ymm +// VPSLLVQ.BCST m64 ymm ymm +// VPSLLVQ.BCST m64 zmm k zmm +// VPSLLVQ.BCST m64 zmm zmm +// // Construct and append a VPSLLVQ.BCST instruction to the active function. func (c *Context) VPSLLVQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSLLVQ_BCST(ops...)) @@ -65636,12 +70979,13 @@ func (c *Context) VPSLLVQ_BCST(ops ...operand.Op) { // // Forms: // -// VPSLLVQ.BCST m64 xmm k xmm -// VPSLLVQ.BCST m64 xmm xmm -// VPSLLVQ.BCST m64 ymm k ymm -// VPSLLVQ.BCST m64 ymm ymm -// VPSLLVQ.BCST m64 zmm k zmm -// VPSLLVQ.BCST m64 zmm zmm +// VPSLLVQ.BCST m64 xmm k xmm +// VPSLLVQ.BCST m64 xmm xmm +// VPSLLVQ.BCST m64 ymm k ymm +// VPSLLVQ.BCST m64 ymm ymm +// VPSLLVQ.BCST m64 zmm k zmm +// VPSLLVQ.BCST m64 zmm zmm +// // Construct and append a VPSLLVQ.BCST instruction to the active function. // Operates on the global context. func VPSLLVQ_BCST(ops ...operand.Op) { ctx.VPSLLVQ_BCST(ops...) } @@ -65650,9 +70994,10 @@ func VPSLLVQ_BCST(ops ...operand.Op) { ctx.VPSLLVQ_BCST(ops...) } // // Forms: // -// VPSLLVQ.BCST.Z m64 xmm k xmm -// VPSLLVQ.BCST.Z m64 ymm k ymm -// VPSLLVQ.BCST.Z m64 zmm k zmm +// VPSLLVQ.BCST.Z m64 xmm k xmm +// VPSLLVQ.BCST.Z m64 ymm k ymm +// VPSLLVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPSLLVQ.BCST.Z instruction to the active function. func (c *Context) VPSLLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSLLVQ_BCST_Z(m, xyz, k, xyz1)) @@ -65662,9 +71007,10 @@ func (c *Context) VPSLLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSLLVQ.BCST.Z m64 xmm k xmm -// VPSLLVQ.BCST.Z m64 ymm k ymm -// VPSLLVQ.BCST.Z m64 zmm k zmm +// VPSLLVQ.BCST.Z m64 xmm k xmm +// VPSLLVQ.BCST.Z m64 ymm k ymm +// VPSLLVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPSLLVQ.BCST.Z instruction to the active function. // Operates on the global context. func VPSLLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSLLVQ_BCST_Z(m, xyz, k, xyz1) } @@ -65673,12 +71019,13 @@ func VPSLLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSLLVQ_BCST_Z(m, xyz, k, // // Forms: // -// VPSLLVQ.Z m128 xmm k xmm -// VPSLLVQ.Z m256 ymm k ymm -// VPSLLVQ.Z xmm xmm k xmm -// VPSLLVQ.Z ymm ymm k ymm -// VPSLLVQ.Z m512 zmm k zmm -// VPSLLVQ.Z zmm zmm k zmm +// VPSLLVQ.Z m128 xmm k xmm +// VPSLLVQ.Z m256 ymm k ymm +// VPSLLVQ.Z xmm xmm k xmm +// VPSLLVQ.Z ymm ymm k ymm +// VPSLLVQ.Z m512 zmm k zmm +// VPSLLVQ.Z zmm zmm k zmm +// // Construct and append a VPSLLVQ.Z instruction to the active function. func (c *Context) VPSLLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSLLVQ_Z(mxyz, xyz, k, xyz1)) @@ -65688,12 +71035,13 @@ func (c *Context) VPSLLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSLLVQ.Z m128 xmm k xmm -// VPSLLVQ.Z m256 ymm k ymm -// VPSLLVQ.Z xmm xmm k xmm -// VPSLLVQ.Z ymm ymm k ymm -// VPSLLVQ.Z m512 zmm k zmm -// VPSLLVQ.Z zmm zmm k zmm +// VPSLLVQ.Z m128 xmm k xmm +// VPSLLVQ.Z m256 ymm k ymm +// VPSLLVQ.Z xmm xmm k xmm +// VPSLLVQ.Z ymm ymm k ymm +// VPSLLVQ.Z m512 zmm k zmm +// VPSLLVQ.Z zmm zmm k zmm +// // Construct and append a VPSLLVQ.Z instruction to the active function. // Operates on the global context. func VPSLLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSLLVQ_Z(mxyz, xyz, k, xyz1) } @@ -65702,18 +71050,19 @@ func VPSLLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSLLVQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSLLVW m128 xmm k xmm -// VPSLLVW m128 xmm xmm -// VPSLLVW m256 ymm k ymm -// VPSLLVW m256 ymm ymm -// VPSLLVW xmm xmm k xmm -// VPSLLVW xmm xmm xmm -// VPSLLVW ymm ymm k ymm -// VPSLLVW ymm ymm ymm -// VPSLLVW m512 zmm k zmm -// VPSLLVW m512 zmm zmm -// VPSLLVW zmm zmm k zmm -// VPSLLVW zmm zmm zmm +// VPSLLVW m128 xmm k xmm +// VPSLLVW m128 xmm xmm +// VPSLLVW m256 ymm k ymm +// VPSLLVW m256 ymm ymm +// VPSLLVW xmm xmm k xmm +// VPSLLVW xmm xmm xmm +// VPSLLVW ymm ymm k ymm +// VPSLLVW ymm ymm ymm +// VPSLLVW m512 zmm k zmm +// VPSLLVW m512 zmm zmm +// VPSLLVW zmm zmm k zmm +// VPSLLVW zmm zmm zmm +// // Construct and append a VPSLLVW instruction to the active function. func (c *Context) VPSLLVW(ops ...operand.Op) { c.addinstruction(x86.VPSLLVW(ops...)) @@ -65723,18 +71072,19 @@ func (c *Context) VPSLLVW(ops ...operand.Op) { // // Forms: // -// VPSLLVW m128 xmm k xmm -// VPSLLVW m128 xmm xmm -// VPSLLVW m256 ymm k ymm -// VPSLLVW m256 ymm ymm -// VPSLLVW xmm xmm k xmm -// VPSLLVW xmm xmm xmm -// VPSLLVW ymm ymm k ymm -// VPSLLVW ymm ymm ymm -// VPSLLVW m512 zmm k zmm -// VPSLLVW m512 zmm zmm -// VPSLLVW zmm zmm k zmm -// VPSLLVW zmm zmm zmm +// VPSLLVW m128 xmm k xmm +// VPSLLVW m128 xmm xmm +// VPSLLVW m256 ymm k ymm +// VPSLLVW m256 ymm ymm +// VPSLLVW xmm xmm k xmm +// VPSLLVW xmm xmm xmm +// VPSLLVW ymm ymm k ymm +// VPSLLVW ymm ymm ymm +// VPSLLVW m512 zmm k zmm +// VPSLLVW m512 zmm zmm +// VPSLLVW zmm zmm k zmm +// VPSLLVW zmm zmm zmm +// // Construct and append a VPSLLVW instruction to the active function. // Operates on the global context. func VPSLLVW(ops ...operand.Op) { ctx.VPSLLVW(ops...) } @@ -65743,12 +71093,13 @@ func VPSLLVW(ops ...operand.Op) { ctx.VPSLLVW(ops...) } // // Forms: // -// VPSLLVW.Z m128 xmm k xmm -// VPSLLVW.Z m256 ymm k ymm -// VPSLLVW.Z xmm xmm k xmm -// VPSLLVW.Z ymm ymm k ymm -// VPSLLVW.Z m512 zmm k zmm -// VPSLLVW.Z zmm zmm k zmm +// VPSLLVW.Z m128 xmm k xmm +// VPSLLVW.Z m256 ymm k ymm +// VPSLLVW.Z xmm xmm k xmm +// VPSLLVW.Z ymm ymm k ymm +// VPSLLVW.Z m512 zmm k zmm +// VPSLLVW.Z zmm zmm k zmm +// // Construct and append a VPSLLVW.Z instruction to the active function. func (c *Context) VPSLLVW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSLLVW_Z(mxyz, xyz, k, xyz1)) @@ -65758,12 +71109,13 @@ func (c *Context) VPSLLVW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSLLVW.Z m128 xmm k xmm -// VPSLLVW.Z m256 ymm k ymm -// VPSLLVW.Z xmm xmm k xmm -// VPSLLVW.Z ymm ymm k ymm -// VPSLLVW.Z m512 zmm k zmm -// VPSLLVW.Z zmm zmm k zmm +// VPSLLVW.Z m128 xmm k xmm +// VPSLLVW.Z m256 ymm k ymm +// VPSLLVW.Z xmm xmm k xmm +// VPSLLVW.Z ymm ymm k ymm +// VPSLLVW.Z m512 zmm k zmm +// VPSLLVW.Z zmm zmm k zmm +// // Construct and append a VPSLLVW.Z instruction to the active function. // Operates on the global context. func VPSLLVW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSLLVW_Z(mxyz, xyz, k, xyz1) } @@ -65772,30 +71124,31 @@ func VPSLLVW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSLLVW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSLLW imm8 ymm ymm -// VPSLLW m128 ymm ymm -// VPSLLW xmm ymm ymm -// VPSLLW imm8 xmm xmm -// VPSLLW m128 xmm xmm -// VPSLLW xmm xmm xmm -// VPSLLW imm8 m128 k xmm -// VPSLLW imm8 m128 xmm -// VPSLLW imm8 m256 k ymm -// VPSLLW imm8 m256 ymm -// VPSLLW imm8 xmm k xmm -// VPSLLW imm8 ymm k ymm -// VPSLLW m128 xmm k xmm -// VPSLLW m128 ymm k ymm -// VPSLLW xmm xmm k xmm -// VPSLLW xmm ymm k ymm -// VPSLLW imm8 m512 k zmm -// VPSLLW imm8 m512 zmm -// VPSLLW imm8 zmm k zmm -// VPSLLW imm8 zmm zmm -// VPSLLW m128 zmm k zmm -// VPSLLW m128 zmm zmm -// VPSLLW xmm zmm k zmm -// VPSLLW xmm zmm zmm +// VPSLLW imm8 ymm ymm +// VPSLLW m128 ymm ymm +// VPSLLW xmm ymm ymm +// VPSLLW imm8 xmm xmm +// VPSLLW m128 xmm xmm +// VPSLLW xmm xmm xmm +// VPSLLW imm8 m128 k xmm +// VPSLLW imm8 m128 xmm +// VPSLLW imm8 m256 k ymm +// VPSLLW imm8 m256 ymm +// VPSLLW imm8 xmm k xmm +// VPSLLW imm8 ymm k ymm +// VPSLLW m128 xmm k xmm +// VPSLLW m128 ymm k ymm +// VPSLLW xmm xmm k xmm +// VPSLLW xmm ymm k ymm +// VPSLLW imm8 m512 k zmm +// VPSLLW imm8 m512 zmm +// VPSLLW imm8 zmm k zmm +// VPSLLW imm8 zmm zmm +// VPSLLW m128 zmm k zmm +// VPSLLW m128 zmm zmm +// VPSLLW xmm zmm k zmm +// VPSLLW xmm zmm zmm +// // Construct and append a VPSLLW instruction to the active function. func (c *Context) VPSLLW(ops ...operand.Op) { c.addinstruction(x86.VPSLLW(ops...)) @@ -65805,30 +71158,31 @@ func (c *Context) VPSLLW(ops ...operand.Op) { // // Forms: // -// VPSLLW imm8 ymm ymm -// VPSLLW m128 ymm ymm -// VPSLLW xmm ymm ymm -// VPSLLW imm8 xmm xmm -// VPSLLW m128 xmm xmm -// VPSLLW xmm xmm xmm -// VPSLLW imm8 m128 k xmm -// VPSLLW imm8 m128 xmm -// VPSLLW imm8 m256 k ymm -// VPSLLW imm8 m256 ymm -// VPSLLW imm8 xmm k xmm -// VPSLLW imm8 ymm k ymm -// VPSLLW m128 xmm k xmm -// VPSLLW m128 ymm k ymm -// VPSLLW xmm xmm k xmm -// VPSLLW xmm ymm k ymm -// VPSLLW imm8 m512 k zmm -// VPSLLW imm8 m512 zmm -// VPSLLW imm8 zmm k zmm -// VPSLLW imm8 zmm zmm -// VPSLLW m128 zmm k zmm -// VPSLLW m128 zmm zmm -// VPSLLW xmm zmm k zmm -// VPSLLW xmm zmm zmm +// VPSLLW imm8 ymm ymm +// VPSLLW m128 ymm ymm +// VPSLLW xmm ymm ymm +// VPSLLW imm8 xmm xmm +// VPSLLW m128 xmm xmm +// VPSLLW xmm xmm xmm +// VPSLLW imm8 m128 k xmm +// VPSLLW imm8 m128 xmm +// VPSLLW imm8 m256 k ymm +// VPSLLW imm8 m256 ymm +// VPSLLW imm8 xmm k xmm +// VPSLLW imm8 ymm k ymm +// VPSLLW m128 xmm k xmm +// VPSLLW m128 ymm k ymm +// VPSLLW xmm xmm k xmm +// VPSLLW xmm ymm k ymm +// VPSLLW imm8 m512 k zmm +// VPSLLW imm8 m512 zmm +// VPSLLW imm8 zmm k zmm +// VPSLLW imm8 zmm zmm +// VPSLLW m128 zmm k zmm +// VPSLLW m128 zmm zmm +// VPSLLW xmm zmm k zmm +// VPSLLW xmm zmm zmm +// // Construct and append a VPSLLW instruction to the active function. // Operates on the global context. func VPSLLW(ops ...operand.Op) { ctx.VPSLLW(ops...) } @@ -65837,18 +71191,19 @@ func VPSLLW(ops ...operand.Op) { ctx.VPSLLW(ops...) } // // Forms: // -// VPSLLW.Z imm8 m128 k xmm -// VPSLLW.Z imm8 m256 k ymm -// VPSLLW.Z imm8 xmm k xmm -// VPSLLW.Z imm8 ymm k ymm -// VPSLLW.Z m128 xmm k xmm -// VPSLLW.Z m128 ymm k ymm -// VPSLLW.Z xmm xmm k xmm -// VPSLLW.Z xmm ymm k ymm -// VPSLLW.Z imm8 m512 k zmm -// VPSLLW.Z imm8 zmm k zmm -// VPSLLW.Z m128 zmm k zmm -// VPSLLW.Z xmm zmm k zmm +// VPSLLW.Z imm8 m128 k xmm +// VPSLLW.Z imm8 m256 k ymm +// VPSLLW.Z imm8 xmm k xmm +// VPSLLW.Z imm8 ymm k ymm +// VPSLLW.Z m128 xmm k xmm +// VPSLLW.Z m128 ymm k ymm +// VPSLLW.Z xmm xmm k xmm +// VPSLLW.Z xmm ymm k ymm +// VPSLLW.Z imm8 m512 k zmm +// VPSLLW.Z imm8 zmm k zmm +// VPSLLW.Z m128 zmm k zmm +// VPSLLW.Z xmm zmm k zmm +// // Construct and append a VPSLLW.Z instruction to the active function. func (c *Context) VPSLLW_Z(imx, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSLLW_Z(imx, mxyz, k, xyz)) @@ -65858,18 +71213,19 @@ func (c *Context) VPSLLW_Z(imx, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSLLW.Z imm8 m128 k xmm -// VPSLLW.Z imm8 m256 k ymm -// VPSLLW.Z imm8 xmm k xmm -// VPSLLW.Z imm8 ymm k ymm -// VPSLLW.Z m128 xmm k xmm -// VPSLLW.Z m128 ymm k ymm -// VPSLLW.Z xmm xmm k xmm -// VPSLLW.Z xmm ymm k ymm -// VPSLLW.Z imm8 m512 k zmm -// VPSLLW.Z imm8 zmm k zmm -// VPSLLW.Z m128 zmm k zmm -// VPSLLW.Z xmm zmm k zmm +// VPSLLW.Z imm8 m128 k xmm +// VPSLLW.Z imm8 m256 k ymm +// VPSLLW.Z imm8 xmm k xmm +// VPSLLW.Z imm8 ymm k ymm +// VPSLLW.Z m128 xmm k xmm +// VPSLLW.Z m128 ymm k ymm +// VPSLLW.Z xmm xmm k xmm +// VPSLLW.Z xmm ymm k ymm +// VPSLLW.Z imm8 m512 k zmm +// VPSLLW.Z imm8 zmm k zmm +// VPSLLW.Z m128 zmm k zmm +// VPSLLW.Z xmm zmm k zmm +// // Construct and append a VPSLLW.Z instruction to the active function. // Operates on the global context. func VPSLLW_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSLLW_Z(imx, mxyz, k, xyz) } @@ -65878,30 +71234,31 @@ func VPSLLW_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSLLW_Z(imx, mxyz, k, xyz) } // // Forms: // -// VPSRAD imm8 ymm ymm -// VPSRAD m128 ymm ymm -// VPSRAD xmm ymm ymm -// VPSRAD imm8 xmm xmm -// VPSRAD m128 xmm xmm -// VPSRAD xmm xmm xmm -// VPSRAD imm8 m128 k xmm -// VPSRAD imm8 m128 xmm -// VPSRAD imm8 m256 k ymm -// VPSRAD imm8 m256 ymm -// VPSRAD imm8 xmm k xmm -// VPSRAD imm8 ymm k ymm -// VPSRAD m128 xmm k xmm -// VPSRAD m128 ymm k ymm -// VPSRAD xmm xmm k xmm -// VPSRAD xmm ymm k ymm -// VPSRAD imm8 m512 k zmm -// VPSRAD imm8 m512 zmm -// VPSRAD imm8 zmm k zmm -// VPSRAD imm8 zmm zmm -// VPSRAD m128 zmm k zmm -// VPSRAD m128 zmm zmm -// VPSRAD xmm zmm k zmm -// VPSRAD xmm zmm zmm +// VPSRAD imm8 ymm ymm +// VPSRAD m128 ymm ymm +// VPSRAD xmm ymm ymm +// VPSRAD imm8 xmm xmm +// VPSRAD m128 xmm xmm +// VPSRAD xmm xmm xmm +// VPSRAD imm8 m128 k xmm +// VPSRAD imm8 m128 xmm +// VPSRAD imm8 m256 k ymm +// VPSRAD imm8 m256 ymm +// VPSRAD imm8 xmm k xmm +// VPSRAD imm8 ymm k ymm +// VPSRAD m128 xmm k xmm +// VPSRAD m128 ymm k ymm +// VPSRAD xmm xmm k xmm +// VPSRAD xmm ymm k ymm +// VPSRAD imm8 m512 k zmm +// VPSRAD imm8 m512 zmm +// VPSRAD imm8 zmm k zmm +// VPSRAD imm8 zmm zmm +// VPSRAD m128 zmm k zmm +// VPSRAD m128 zmm zmm +// VPSRAD xmm zmm k zmm +// VPSRAD xmm zmm zmm +// // Construct and append a VPSRAD instruction to the active function. func (c *Context) VPSRAD(ops ...operand.Op) { c.addinstruction(x86.VPSRAD(ops...)) @@ -65911,30 +71268,31 @@ func (c *Context) VPSRAD(ops ...operand.Op) { // // Forms: // -// VPSRAD imm8 ymm ymm -// VPSRAD m128 ymm ymm -// VPSRAD xmm ymm ymm -// VPSRAD imm8 xmm xmm -// VPSRAD m128 xmm xmm -// VPSRAD xmm xmm xmm -// VPSRAD imm8 m128 k xmm -// VPSRAD imm8 m128 xmm -// VPSRAD imm8 m256 k ymm -// VPSRAD imm8 m256 ymm -// VPSRAD imm8 xmm k xmm -// VPSRAD imm8 ymm k ymm -// VPSRAD m128 xmm k xmm -// VPSRAD m128 ymm k ymm -// VPSRAD xmm xmm k xmm -// VPSRAD xmm ymm k ymm -// VPSRAD imm8 m512 k zmm -// VPSRAD imm8 m512 zmm -// VPSRAD imm8 zmm k zmm -// VPSRAD imm8 zmm zmm -// VPSRAD m128 zmm k zmm -// VPSRAD m128 zmm zmm -// VPSRAD xmm zmm k zmm -// VPSRAD xmm zmm zmm +// VPSRAD imm8 ymm ymm +// VPSRAD m128 ymm ymm +// VPSRAD xmm ymm ymm +// VPSRAD imm8 xmm xmm +// VPSRAD m128 xmm xmm +// VPSRAD xmm xmm xmm +// VPSRAD imm8 m128 k xmm +// VPSRAD imm8 m128 xmm +// VPSRAD imm8 m256 k ymm +// VPSRAD imm8 m256 ymm +// VPSRAD imm8 xmm k xmm +// VPSRAD imm8 ymm k ymm +// VPSRAD m128 xmm k xmm +// VPSRAD m128 ymm k ymm +// VPSRAD xmm xmm k xmm +// VPSRAD xmm ymm k ymm +// VPSRAD imm8 m512 k zmm +// VPSRAD imm8 m512 zmm +// VPSRAD imm8 zmm k zmm +// VPSRAD imm8 zmm zmm +// VPSRAD m128 zmm k zmm +// VPSRAD m128 zmm zmm +// VPSRAD xmm zmm k zmm +// VPSRAD xmm zmm zmm +// // Construct and append a VPSRAD instruction to the active function. // Operates on the global context. func VPSRAD(ops ...operand.Op) { ctx.VPSRAD(ops...) } @@ -65943,12 +71301,13 @@ func VPSRAD(ops ...operand.Op) { ctx.VPSRAD(ops...) } // // Forms: // -// VPSRAD.BCST imm8 m32 k xmm -// VPSRAD.BCST imm8 m32 k ymm -// VPSRAD.BCST imm8 m32 xmm -// VPSRAD.BCST imm8 m32 ymm -// VPSRAD.BCST imm8 m32 k zmm -// VPSRAD.BCST imm8 m32 zmm +// VPSRAD.BCST imm8 m32 k xmm +// VPSRAD.BCST imm8 m32 k ymm +// VPSRAD.BCST imm8 m32 xmm +// VPSRAD.BCST imm8 m32 ymm +// VPSRAD.BCST imm8 m32 k zmm +// VPSRAD.BCST imm8 m32 zmm +// // Construct and append a VPSRAD.BCST instruction to the active function. func (c *Context) VPSRAD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSRAD_BCST(ops...)) @@ -65958,12 +71317,13 @@ func (c *Context) VPSRAD_BCST(ops ...operand.Op) { // // Forms: // -// VPSRAD.BCST imm8 m32 k xmm -// VPSRAD.BCST imm8 m32 k ymm -// VPSRAD.BCST imm8 m32 xmm -// VPSRAD.BCST imm8 m32 ymm -// VPSRAD.BCST imm8 m32 k zmm -// VPSRAD.BCST imm8 m32 zmm +// VPSRAD.BCST imm8 m32 k xmm +// VPSRAD.BCST imm8 m32 k ymm +// VPSRAD.BCST imm8 m32 xmm +// VPSRAD.BCST imm8 m32 ymm +// VPSRAD.BCST imm8 m32 k zmm +// VPSRAD.BCST imm8 m32 zmm +// // Construct and append a VPSRAD.BCST instruction to the active function. // Operates on the global context. func VPSRAD_BCST(ops ...operand.Op) { ctx.VPSRAD_BCST(ops...) } @@ -65972,9 +71332,10 @@ func VPSRAD_BCST(ops ...operand.Op) { ctx.VPSRAD_BCST(ops...) } // // Forms: // -// VPSRAD.BCST.Z imm8 m32 k xmm -// VPSRAD.BCST.Z imm8 m32 k ymm -// VPSRAD.BCST.Z imm8 m32 k zmm +// VPSRAD.BCST.Z imm8 m32 k xmm +// VPSRAD.BCST.Z imm8 m32 k ymm +// VPSRAD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPSRAD.BCST.Z instruction to the active function. func (c *Context) VPSRAD_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPSRAD_BCST_Z(i, m, k, xyz)) @@ -65984,9 +71345,10 @@ func (c *Context) VPSRAD_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPSRAD.BCST.Z imm8 m32 k xmm -// VPSRAD.BCST.Z imm8 m32 k ymm -// VPSRAD.BCST.Z imm8 m32 k zmm +// VPSRAD.BCST.Z imm8 m32 k xmm +// VPSRAD.BCST.Z imm8 m32 k ymm +// VPSRAD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPSRAD.BCST.Z instruction to the active function. // Operates on the global context. func VPSRAD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSRAD_BCST_Z(i, m, k, xyz) } @@ -65995,18 +71357,19 @@ func VPSRAD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSRAD_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPSRAD.Z imm8 m128 k xmm -// VPSRAD.Z imm8 m256 k ymm -// VPSRAD.Z imm8 xmm k xmm -// VPSRAD.Z imm8 ymm k ymm -// VPSRAD.Z m128 xmm k xmm -// VPSRAD.Z m128 ymm k ymm -// VPSRAD.Z xmm xmm k xmm -// VPSRAD.Z xmm ymm k ymm -// VPSRAD.Z imm8 m512 k zmm -// VPSRAD.Z imm8 zmm k zmm -// VPSRAD.Z m128 zmm k zmm -// VPSRAD.Z xmm zmm k zmm +// VPSRAD.Z imm8 m128 k xmm +// VPSRAD.Z imm8 m256 k ymm +// VPSRAD.Z imm8 xmm k xmm +// VPSRAD.Z imm8 ymm k ymm +// VPSRAD.Z m128 xmm k xmm +// VPSRAD.Z m128 ymm k ymm +// VPSRAD.Z xmm xmm k xmm +// VPSRAD.Z xmm ymm k ymm +// VPSRAD.Z imm8 m512 k zmm +// VPSRAD.Z imm8 zmm k zmm +// VPSRAD.Z m128 zmm k zmm +// VPSRAD.Z xmm zmm k zmm +// // Construct and append a VPSRAD.Z instruction to the active function. func (c *Context) VPSRAD_Z(imx, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSRAD_Z(imx, mxyz, k, xyz)) @@ -66016,18 +71379,19 @@ func (c *Context) VPSRAD_Z(imx, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSRAD.Z imm8 m128 k xmm -// VPSRAD.Z imm8 m256 k ymm -// VPSRAD.Z imm8 xmm k xmm -// VPSRAD.Z imm8 ymm k ymm -// VPSRAD.Z m128 xmm k xmm -// VPSRAD.Z m128 ymm k ymm -// VPSRAD.Z xmm xmm k xmm -// VPSRAD.Z xmm ymm k ymm -// VPSRAD.Z imm8 m512 k zmm -// VPSRAD.Z imm8 zmm k zmm -// VPSRAD.Z m128 zmm k zmm -// VPSRAD.Z xmm zmm k zmm +// VPSRAD.Z imm8 m128 k xmm +// VPSRAD.Z imm8 m256 k ymm +// VPSRAD.Z imm8 xmm k xmm +// VPSRAD.Z imm8 ymm k ymm +// VPSRAD.Z m128 xmm k xmm +// VPSRAD.Z m128 ymm k ymm +// VPSRAD.Z xmm xmm k xmm +// VPSRAD.Z xmm ymm k ymm +// VPSRAD.Z imm8 m512 k zmm +// VPSRAD.Z imm8 zmm k zmm +// VPSRAD.Z m128 zmm k zmm +// VPSRAD.Z xmm zmm k zmm +// // Construct and append a VPSRAD.Z instruction to the active function. // Operates on the global context. func VPSRAD_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRAD_Z(imx, mxyz, k, xyz) } @@ -66036,30 +71400,31 @@ func VPSRAD_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRAD_Z(imx, mxyz, k, xyz) } // // Forms: // -// VPSRAQ imm8 m128 k xmm -// VPSRAQ imm8 m128 xmm -// VPSRAQ imm8 m256 k ymm -// VPSRAQ imm8 m256 ymm -// VPSRAQ imm8 xmm k xmm -// VPSRAQ imm8 xmm xmm -// VPSRAQ imm8 ymm k ymm -// VPSRAQ imm8 ymm ymm -// VPSRAQ m128 xmm k xmm -// VPSRAQ m128 xmm xmm -// VPSRAQ m128 ymm k ymm -// VPSRAQ m128 ymm ymm -// VPSRAQ xmm xmm k xmm -// VPSRAQ xmm xmm xmm -// VPSRAQ xmm ymm k ymm -// VPSRAQ xmm ymm ymm -// VPSRAQ imm8 m512 k zmm -// VPSRAQ imm8 m512 zmm -// VPSRAQ imm8 zmm k zmm -// VPSRAQ imm8 zmm zmm -// VPSRAQ m128 zmm k zmm -// VPSRAQ m128 zmm zmm -// VPSRAQ xmm zmm k zmm -// VPSRAQ xmm zmm zmm +// VPSRAQ imm8 m128 k xmm +// VPSRAQ imm8 m128 xmm +// VPSRAQ imm8 m256 k ymm +// VPSRAQ imm8 m256 ymm +// VPSRAQ imm8 xmm k xmm +// VPSRAQ imm8 xmm xmm +// VPSRAQ imm8 ymm k ymm +// VPSRAQ imm8 ymm ymm +// VPSRAQ m128 xmm k xmm +// VPSRAQ m128 xmm xmm +// VPSRAQ m128 ymm k ymm +// VPSRAQ m128 ymm ymm +// VPSRAQ xmm xmm k xmm +// VPSRAQ xmm xmm xmm +// VPSRAQ xmm ymm k ymm +// VPSRAQ xmm ymm ymm +// VPSRAQ imm8 m512 k zmm +// VPSRAQ imm8 m512 zmm +// VPSRAQ imm8 zmm k zmm +// VPSRAQ imm8 zmm zmm +// VPSRAQ m128 zmm k zmm +// VPSRAQ m128 zmm zmm +// VPSRAQ xmm zmm k zmm +// VPSRAQ xmm zmm zmm +// // Construct and append a VPSRAQ instruction to the active function. func (c *Context) VPSRAQ(ops ...operand.Op) { c.addinstruction(x86.VPSRAQ(ops...)) @@ -66069,30 +71434,31 @@ func (c *Context) VPSRAQ(ops ...operand.Op) { // // Forms: // -// VPSRAQ imm8 m128 k xmm -// VPSRAQ imm8 m128 xmm -// VPSRAQ imm8 m256 k ymm -// VPSRAQ imm8 m256 ymm -// VPSRAQ imm8 xmm k xmm -// VPSRAQ imm8 xmm xmm -// VPSRAQ imm8 ymm k ymm -// VPSRAQ imm8 ymm ymm -// VPSRAQ m128 xmm k xmm -// VPSRAQ m128 xmm xmm -// VPSRAQ m128 ymm k ymm -// VPSRAQ m128 ymm ymm -// VPSRAQ xmm xmm k xmm -// VPSRAQ xmm xmm xmm -// VPSRAQ xmm ymm k ymm -// VPSRAQ xmm ymm ymm -// VPSRAQ imm8 m512 k zmm -// VPSRAQ imm8 m512 zmm -// VPSRAQ imm8 zmm k zmm -// VPSRAQ imm8 zmm zmm -// VPSRAQ m128 zmm k zmm -// VPSRAQ m128 zmm zmm -// VPSRAQ xmm zmm k zmm -// VPSRAQ xmm zmm zmm +// VPSRAQ imm8 m128 k xmm +// VPSRAQ imm8 m128 xmm +// VPSRAQ imm8 m256 k ymm +// VPSRAQ imm8 m256 ymm +// VPSRAQ imm8 xmm k xmm +// VPSRAQ imm8 xmm xmm +// VPSRAQ imm8 ymm k ymm +// VPSRAQ imm8 ymm ymm +// VPSRAQ m128 xmm k xmm +// VPSRAQ m128 xmm xmm +// VPSRAQ m128 ymm k ymm +// VPSRAQ m128 ymm ymm +// VPSRAQ xmm xmm k xmm +// VPSRAQ xmm xmm xmm +// VPSRAQ xmm ymm k ymm +// VPSRAQ xmm ymm ymm +// VPSRAQ imm8 m512 k zmm +// VPSRAQ imm8 m512 zmm +// VPSRAQ imm8 zmm k zmm +// VPSRAQ imm8 zmm zmm +// VPSRAQ m128 zmm k zmm +// VPSRAQ m128 zmm zmm +// VPSRAQ xmm zmm k zmm +// VPSRAQ xmm zmm zmm +// // Construct and append a VPSRAQ instruction to the active function. // Operates on the global context. func VPSRAQ(ops ...operand.Op) { ctx.VPSRAQ(ops...) } @@ -66101,12 +71467,13 @@ func VPSRAQ(ops ...operand.Op) { ctx.VPSRAQ(ops...) } // // Forms: // -// VPSRAQ.BCST imm8 m64 k xmm -// VPSRAQ.BCST imm8 m64 k ymm -// VPSRAQ.BCST imm8 m64 xmm -// VPSRAQ.BCST imm8 m64 ymm -// VPSRAQ.BCST imm8 m64 k zmm -// VPSRAQ.BCST imm8 m64 zmm +// VPSRAQ.BCST imm8 m64 k xmm +// VPSRAQ.BCST imm8 m64 k ymm +// VPSRAQ.BCST imm8 m64 xmm +// VPSRAQ.BCST imm8 m64 ymm +// VPSRAQ.BCST imm8 m64 k zmm +// VPSRAQ.BCST imm8 m64 zmm +// // Construct and append a VPSRAQ.BCST instruction to the active function. func (c *Context) VPSRAQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSRAQ_BCST(ops...)) @@ -66116,12 +71483,13 @@ func (c *Context) VPSRAQ_BCST(ops ...operand.Op) { // // Forms: // -// VPSRAQ.BCST imm8 m64 k xmm -// VPSRAQ.BCST imm8 m64 k ymm -// VPSRAQ.BCST imm8 m64 xmm -// VPSRAQ.BCST imm8 m64 ymm -// VPSRAQ.BCST imm8 m64 k zmm -// VPSRAQ.BCST imm8 m64 zmm +// VPSRAQ.BCST imm8 m64 k xmm +// VPSRAQ.BCST imm8 m64 k ymm +// VPSRAQ.BCST imm8 m64 xmm +// VPSRAQ.BCST imm8 m64 ymm +// VPSRAQ.BCST imm8 m64 k zmm +// VPSRAQ.BCST imm8 m64 zmm +// // Construct and append a VPSRAQ.BCST instruction to the active function. // Operates on the global context. func VPSRAQ_BCST(ops ...operand.Op) { ctx.VPSRAQ_BCST(ops...) } @@ -66130,9 +71498,10 @@ func VPSRAQ_BCST(ops ...operand.Op) { ctx.VPSRAQ_BCST(ops...) } // // Forms: // -// VPSRAQ.BCST.Z imm8 m64 k xmm -// VPSRAQ.BCST.Z imm8 m64 k ymm -// VPSRAQ.BCST.Z imm8 m64 k zmm +// VPSRAQ.BCST.Z imm8 m64 k xmm +// VPSRAQ.BCST.Z imm8 m64 k ymm +// VPSRAQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPSRAQ.BCST.Z instruction to the active function. func (c *Context) VPSRAQ_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPSRAQ_BCST_Z(i, m, k, xyz)) @@ -66142,9 +71511,10 @@ func (c *Context) VPSRAQ_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPSRAQ.BCST.Z imm8 m64 k xmm -// VPSRAQ.BCST.Z imm8 m64 k ymm -// VPSRAQ.BCST.Z imm8 m64 k zmm +// VPSRAQ.BCST.Z imm8 m64 k xmm +// VPSRAQ.BCST.Z imm8 m64 k ymm +// VPSRAQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPSRAQ.BCST.Z instruction to the active function. // Operates on the global context. func VPSRAQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSRAQ_BCST_Z(i, m, k, xyz) } @@ -66153,18 +71523,19 @@ func VPSRAQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSRAQ_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPSRAQ.Z imm8 m128 k xmm -// VPSRAQ.Z imm8 m256 k ymm -// VPSRAQ.Z imm8 xmm k xmm -// VPSRAQ.Z imm8 ymm k ymm -// VPSRAQ.Z m128 xmm k xmm -// VPSRAQ.Z m128 ymm k ymm -// VPSRAQ.Z xmm xmm k xmm -// VPSRAQ.Z xmm ymm k ymm -// VPSRAQ.Z imm8 m512 k zmm -// VPSRAQ.Z imm8 zmm k zmm -// VPSRAQ.Z m128 zmm k zmm -// VPSRAQ.Z xmm zmm k zmm +// VPSRAQ.Z imm8 m128 k xmm +// VPSRAQ.Z imm8 m256 k ymm +// VPSRAQ.Z imm8 xmm k xmm +// VPSRAQ.Z imm8 ymm k ymm +// VPSRAQ.Z m128 xmm k xmm +// VPSRAQ.Z m128 ymm k ymm +// VPSRAQ.Z xmm xmm k xmm +// VPSRAQ.Z xmm ymm k ymm +// VPSRAQ.Z imm8 m512 k zmm +// VPSRAQ.Z imm8 zmm k zmm +// VPSRAQ.Z m128 zmm k zmm +// VPSRAQ.Z xmm zmm k zmm +// // Construct and append a VPSRAQ.Z instruction to the active function. func (c *Context) VPSRAQ_Z(imx, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSRAQ_Z(imx, mxyz, k, xyz)) @@ -66174,18 +71545,19 @@ func (c *Context) VPSRAQ_Z(imx, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSRAQ.Z imm8 m128 k xmm -// VPSRAQ.Z imm8 m256 k ymm -// VPSRAQ.Z imm8 xmm k xmm -// VPSRAQ.Z imm8 ymm k ymm -// VPSRAQ.Z m128 xmm k xmm -// VPSRAQ.Z m128 ymm k ymm -// VPSRAQ.Z xmm xmm k xmm -// VPSRAQ.Z xmm ymm k ymm -// VPSRAQ.Z imm8 m512 k zmm -// VPSRAQ.Z imm8 zmm k zmm -// VPSRAQ.Z m128 zmm k zmm -// VPSRAQ.Z xmm zmm k zmm +// VPSRAQ.Z imm8 m128 k xmm +// VPSRAQ.Z imm8 m256 k ymm +// VPSRAQ.Z imm8 xmm k xmm +// VPSRAQ.Z imm8 ymm k ymm +// VPSRAQ.Z m128 xmm k xmm +// VPSRAQ.Z m128 ymm k ymm +// VPSRAQ.Z xmm xmm k xmm +// VPSRAQ.Z xmm ymm k ymm +// VPSRAQ.Z imm8 m512 k zmm +// VPSRAQ.Z imm8 zmm k zmm +// VPSRAQ.Z m128 zmm k zmm +// VPSRAQ.Z xmm zmm k zmm +// // Construct and append a VPSRAQ.Z instruction to the active function. // Operates on the global context. func VPSRAQ_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRAQ_Z(imx, mxyz, k, xyz) } @@ -66194,18 +71566,19 @@ func VPSRAQ_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRAQ_Z(imx, mxyz, k, xyz) } // // Forms: // -// VPSRAVD m128 xmm xmm -// VPSRAVD m256 ymm ymm -// VPSRAVD xmm xmm xmm -// VPSRAVD ymm ymm ymm -// VPSRAVD m128 xmm k xmm -// VPSRAVD m256 ymm k ymm -// VPSRAVD xmm xmm k xmm -// VPSRAVD ymm ymm k ymm -// VPSRAVD m512 zmm k zmm -// VPSRAVD m512 zmm zmm -// VPSRAVD zmm zmm k zmm -// VPSRAVD zmm zmm zmm +// VPSRAVD m128 xmm xmm +// VPSRAVD m256 ymm ymm +// VPSRAVD xmm xmm xmm +// VPSRAVD ymm ymm ymm +// VPSRAVD m128 xmm k xmm +// VPSRAVD m256 ymm k ymm +// VPSRAVD xmm xmm k xmm +// VPSRAVD ymm ymm k ymm +// VPSRAVD m512 zmm k zmm +// VPSRAVD m512 zmm zmm +// VPSRAVD zmm zmm k zmm +// VPSRAVD zmm zmm zmm +// // Construct and append a VPSRAVD instruction to the active function. func (c *Context) VPSRAVD(ops ...operand.Op) { c.addinstruction(x86.VPSRAVD(ops...)) @@ -66215,18 +71588,19 @@ func (c *Context) VPSRAVD(ops ...operand.Op) { // // Forms: // -// VPSRAVD m128 xmm xmm -// VPSRAVD m256 ymm ymm -// VPSRAVD xmm xmm xmm -// VPSRAVD ymm ymm ymm -// VPSRAVD m128 xmm k xmm -// VPSRAVD m256 ymm k ymm -// VPSRAVD xmm xmm k xmm -// VPSRAVD ymm ymm k ymm -// VPSRAVD m512 zmm k zmm -// VPSRAVD m512 zmm zmm -// VPSRAVD zmm zmm k zmm -// VPSRAVD zmm zmm zmm +// VPSRAVD m128 xmm xmm +// VPSRAVD m256 ymm ymm +// VPSRAVD xmm xmm xmm +// VPSRAVD ymm ymm ymm +// VPSRAVD m128 xmm k xmm +// VPSRAVD m256 ymm k ymm +// VPSRAVD xmm xmm k xmm +// VPSRAVD ymm ymm k ymm +// VPSRAVD m512 zmm k zmm +// VPSRAVD m512 zmm zmm +// VPSRAVD zmm zmm k zmm +// VPSRAVD zmm zmm zmm +// // Construct and append a VPSRAVD instruction to the active function. // Operates on the global context. func VPSRAVD(ops ...operand.Op) { ctx.VPSRAVD(ops...) } @@ -66235,12 +71609,13 @@ func VPSRAVD(ops ...operand.Op) { ctx.VPSRAVD(ops...) } // // Forms: // -// VPSRAVD.BCST m32 xmm k xmm -// VPSRAVD.BCST m32 xmm xmm -// VPSRAVD.BCST m32 ymm k ymm -// VPSRAVD.BCST m32 ymm ymm -// VPSRAVD.BCST m32 zmm k zmm -// VPSRAVD.BCST m32 zmm zmm +// VPSRAVD.BCST m32 xmm k xmm +// VPSRAVD.BCST m32 xmm xmm +// VPSRAVD.BCST m32 ymm k ymm +// VPSRAVD.BCST m32 ymm ymm +// VPSRAVD.BCST m32 zmm k zmm +// VPSRAVD.BCST m32 zmm zmm +// // Construct and append a VPSRAVD.BCST instruction to the active function. func (c *Context) VPSRAVD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSRAVD_BCST(ops...)) @@ -66250,12 +71625,13 @@ func (c *Context) VPSRAVD_BCST(ops ...operand.Op) { // // Forms: // -// VPSRAVD.BCST m32 xmm k xmm -// VPSRAVD.BCST m32 xmm xmm -// VPSRAVD.BCST m32 ymm k ymm -// VPSRAVD.BCST m32 ymm ymm -// VPSRAVD.BCST m32 zmm k zmm -// VPSRAVD.BCST m32 zmm zmm +// VPSRAVD.BCST m32 xmm k xmm +// VPSRAVD.BCST m32 xmm xmm +// VPSRAVD.BCST m32 ymm k ymm +// VPSRAVD.BCST m32 ymm ymm +// VPSRAVD.BCST m32 zmm k zmm +// VPSRAVD.BCST m32 zmm zmm +// // Construct and append a VPSRAVD.BCST instruction to the active function. // Operates on the global context. func VPSRAVD_BCST(ops ...operand.Op) { ctx.VPSRAVD_BCST(ops...) } @@ -66264,9 +71640,10 @@ func VPSRAVD_BCST(ops ...operand.Op) { ctx.VPSRAVD_BCST(ops...) } // // Forms: // -// VPSRAVD.BCST.Z m32 xmm k xmm -// VPSRAVD.BCST.Z m32 ymm k ymm -// VPSRAVD.BCST.Z m32 zmm k zmm +// VPSRAVD.BCST.Z m32 xmm k xmm +// VPSRAVD.BCST.Z m32 ymm k ymm +// VPSRAVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPSRAVD.BCST.Z instruction to the active function. func (c *Context) VPSRAVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRAVD_BCST_Z(m, xyz, k, xyz1)) @@ -66276,9 +71653,10 @@ func (c *Context) VPSRAVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRAVD.BCST.Z m32 xmm k xmm -// VPSRAVD.BCST.Z m32 ymm k ymm -// VPSRAVD.BCST.Z m32 zmm k zmm +// VPSRAVD.BCST.Z m32 xmm k xmm +// VPSRAVD.BCST.Z m32 ymm k ymm +// VPSRAVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPSRAVD.BCST.Z instruction to the active function. // Operates on the global context. func VPSRAVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSRAVD_BCST_Z(m, xyz, k, xyz1) } @@ -66287,12 +71665,13 @@ func VPSRAVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSRAVD_BCST_Z(m, xyz, k, // // Forms: // -// VPSRAVD.Z m128 xmm k xmm -// VPSRAVD.Z m256 ymm k ymm -// VPSRAVD.Z xmm xmm k xmm -// VPSRAVD.Z ymm ymm k ymm -// VPSRAVD.Z m512 zmm k zmm -// VPSRAVD.Z zmm zmm k zmm +// VPSRAVD.Z m128 xmm k xmm +// VPSRAVD.Z m256 ymm k ymm +// VPSRAVD.Z xmm xmm k xmm +// VPSRAVD.Z ymm ymm k ymm +// VPSRAVD.Z m512 zmm k zmm +// VPSRAVD.Z zmm zmm k zmm +// // Construct and append a VPSRAVD.Z instruction to the active function. func (c *Context) VPSRAVD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRAVD_Z(mxyz, xyz, k, xyz1)) @@ -66302,12 +71681,13 @@ func (c *Context) VPSRAVD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRAVD.Z m128 xmm k xmm -// VPSRAVD.Z m256 ymm k ymm -// VPSRAVD.Z xmm xmm k xmm -// VPSRAVD.Z ymm ymm k ymm -// VPSRAVD.Z m512 zmm k zmm -// VPSRAVD.Z zmm zmm k zmm +// VPSRAVD.Z m128 xmm k xmm +// VPSRAVD.Z m256 ymm k ymm +// VPSRAVD.Z xmm xmm k xmm +// VPSRAVD.Z ymm ymm k ymm +// VPSRAVD.Z m512 zmm k zmm +// VPSRAVD.Z zmm zmm k zmm +// // Construct and append a VPSRAVD.Z instruction to the active function. // Operates on the global context. func VPSRAVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRAVD_Z(mxyz, xyz, k, xyz1) } @@ -66316,18 +71696,19 @@ func VPSRAVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRAVD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSRAVQ m128 xmm k xmm -// VPSRAVQ m128 xmm xmm -// VPSRAVQ m256 ymm k ymm -// VPSRAVQ m256 ymm ymm -// VPSRAVQ xmm xmm k xmm -// VPSRAVQ xmm xmm xmm -// VPSRAVQ ymm ymm k ymm -// VPSRAVQ ymm ymm ymm -// VPSRAVQ m512 zmm k zmm -// VPSRAVQ m512 zmm zmm -// VPSRAVQ zmm zmm k zmm -// VPSRAVQ zmm zmm zmm +// VPSRAVQ m128 xmm k xmm +// VPSRAVQ m128 xmm xmm +// VPSRAVQ m256 ymm k ymm +// VPSRAVQ m256 ymm ymm +// VPSRAVQ xmm xmm k xmm +// VPSRAVQ xmm xmm xmm +// VPSRAVQ ymm ymm k ymm +// VPSRAVQ ymm ymm ymm +// VPSRAVQ m512 zmm k zmm +// VPSRAVQ m512 zmm zmm +// VPSRAVQ zmm zmm k zmm +// VPSRAVQ zmm zmm zmm +// // Construct and append a VPSRAVQ instruction to the active function. func (c *Context) VPSRAVQ(ops ...operand.Op) { c.addinstruction(x86.VPSRAVQ(ops...)) @@ -66337,18 +71718,19 @@ func (c *Context) VPSRAVQ(ops ...operand.Op) { // // Forms: // -// VPSRAVQ m128 xmm k xmm -// VPSRAVQ m128 xmm xmm -// VPSRAVQ m256 ymm k ymm -// VPSRAVQ m256 ymm ymm -// VPSRAVQ xmm xmm k xmm -// VPSRAVQ xmm xmm xmm -// VPSRAVQ ymm ymm k ymm -// VPSRAVQ ymm ymm ymm -// VPSRAVQ m512 zmm k zmm -// VPSRAVQ m512 zmm zmm -// VPSRAVQ zmm zmm k zmm -// VPSRAVQ zmm zmm zmm +// VPSRAVQ m128 xmm k xmm +// VPSRAVQ m128 xmm xmm +// VPSRAVQ m256 ymm k ymm +// VPSRAVQ m256 ymm ymm +// VPSRAVQ xmm xmm k xmm +// VPSRAVQ xmm xmm xmm +// VPSRAVQ ymm ymm k ymm +// VPSRAVQ ymm ymm ymm +// VPSRAVQ m512 zmm k zmm +// VPSRAVQ m512 zmm zmm +// VPSRAVQ zmm zmm k zmm +// VPSRAVQ zmm zmm zmm +// // Construct and append a VPSRAVQ instruction to the active function. // Operates on the global context. func VPSRAVQ(ops ...operand.Op) { ctx.VPSRAVQ(ops...) } @@ -66357,12 +71739,13 @@ func VPSRAVQ(ops ...operand.Op) { ctx.VPSRAVQ(ops...) } // // Forms: // -// VPSRAVQ.BCST m64 xmm k xmm -// VPSRAVQ.BCST m64 xmm xmm -// VPSRAVQ.BCST m64 ymm k ymm -// VPSRAVQ.BCST m64 ymm ymm -// VPSRAVQ.BCST m64 zmm k zmm -// VPSRAVQ.BCST m64 zmm zmm +// VPSRAVQ.BCST m64 xmm k xmm +// VPSRAVQ.BCST m64 xmm xmm +// VPSRAVQ.BCST m64 ymm k ymm +// VPSRAVQ.BCST m64 ymm ymm +// VPSRAVQ.BCST m64 zmm k zmm +// VPSRAVQ.BCST m64 zmm zmm +// // Construct and append a VPSRAVQ.BCST instruction to the active function. func (c *Context) VPSRAVQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSRAVQ_BCST(ops...)) @@ -66372,12 +71755,13 @@ func (c *Context) VPSRAVQ_BCST(ops ...operand.Op) { // // Forms: // -// VPSRAVQ.BCST m64 xmm k xmm -// VPSRAVQ.BCST m64 xmm xmm -// VPSRAVQ.BCST m64 ymm k ymm -// VPSRAVQ.BCST m64 ymm ymm -// VPSRAVQ.BCST m64 zmm k zmm -// VPSRAVQ.BCST m64 zmm zmm +// VPSRAVQ.BCST m64 xmm k xmm +// VPSRAVQ.BCST m64 xmm xmm +// VPSRAVQ.BCST m64 ymm k ymm +// VPSRAVQ.BCST m64 ymm ymm +// VPSRAVQ.BCST m64 zmm k zmm +// VPSRAVQ.BCST m64 zmm zmm +// // Construct and append a VPSRAVQ.BCST instruction to the active function. // Operates on the global context. func VPSRAVQ_BCST(ops ...operand.Op) { ctx.VPSRAVQ_BCST(ops...) } @@ -66386,9 +71770,10 @@ func VPSRAVQ_BCST(ops ...operand.Op) { ctx.VPSRAVQ_BCST(ops...) } // // Forms: // -// VPSRAVQ.BCST.Z m64 xmm k xmm -// VPSRAVQ.BCST.Z m64 ymm k ymm -// VPSRAVQ.BCST.Z m64 zmm k zmm +// VPSRAVQ.BCST.Z m64 xmm k xmm +// VPSRAVQ.BCST.Z m64 ymm k ymm +// VPSRAVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPSRAVQ.BCST.Z instruction to the active function. func (c *Context) VPSRAVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRAVQ_BCST_Z(m, xyz, k, xyz1)) @@ -66398,9 +71783,10 @@ func (c *Context) VPSRAVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRAVQ.BCST.Z m64 xmm k xmm -// VPSRAVQ.BCST.Z m64 ymm k ymm -// VPSRAVQ.BCST.Z m64 zmm k zmm +// VPSRAVQ.BCST.Z m64 xmm k xmm +// VPSRAVQ.BCST.Z m64 ymm k ymm +// VPSRAVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPSRAVQ.BCST.Z instruction to the active function. // Operates on the global context. func VPSRAVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSRAVQ_BCST_Z(m, xyz, k, xyz1) } @@ -66409,12 +71795,13 @@ func VPSRAVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSRAVQ_BCST_Z(m, xyz, k, // // Forms: // -// VPSRAVQ.Z m128 xmm k xmm -// VPSRAVQ.Z m256 ymm k ymm -// VPSRAVQ.Z xmm xmm k xmm -// VPSRAVQ.Z ymm ymm k ymm -// VPSRAVQ.Z m512 zmm k zmm -// VPSRAVQ.Z zmm zmm k zmm +// VPSRAVQ.Z m128 xmm k xmm +// VPSRAVQ.Z m256 ymm k ymm +// VPSRAVQ.Z xmm xmm k xmm +// VPSRAVQ.Z ymm ymm k ymm +// VPSRAVQ.Z m512 zmm k zmm +// VPSRAVQ.Z zmm zmm k zmm +// // Construct and append a VPSRAVQ.Z instruction to the active function. func (c *Context) VPSRAVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRAVQ_Z(mxyz, xyz, k, xyz1)) @@ -66424,12 +71811,13 @@ func (c *Context) VPSRAVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRAVQ.Z m128 xmm k xmm -// VPSRAVQ.Z m256 ymm k ymm -// VPSRAVQ.Z xmm xmm k xmm -// VPSRAVQ.Z ymm ymm k ymm -// VPSRAVQ.Z m512 zmm k zmm -// VPSRAVQ.Z zmm zmm k zmm +// VPSRAVQ.Z m128 xmm k xmm +// VPSRAVQ.Z m256 ymm k ymm +// VPSRAVQ.Z xmm xmm k xmm +// VPSRAVQ.Z ymm ymm k ymm +// VPSRAVQ.Z m512 zmm k zmm +// VPSRAVQ.Z zmm zmm k zmm +// // Construct and append a VPSRAVQ.Z instruction to the active function. // Operates on the global context. func VPSRAVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRAVQ_Z(mxyz, xyz, k, xyz1) } @@ -66438,18 +71826,19 @@ func VPSRAVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRAVQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSRAVW m128 xmm k xmm -// VPSRAVW m128 xmm xmm -// VPSRAVW m256 ymm k ymm -// VPSRAVW m256 ymm ymm -// VPSRAVW xmm xmm k xmm -// VPSRAVW xmm xmm xmm -// VPSRAVW ymm ymm k ymm -// VPSRAVW ymm ymm ymm -// VPSRAVW m512 zmm k zmm -// VPSRAVW m512 zmm zmm -// VPSRAVW zmm zmm k zmm -// VPSRAVW zmm zmm zmm +// VPSRAVW m128 xmm k xmm +// VPSRAVW m128 xmm xmm +// VPSRAVW m256 ymm k ymm +// VPSRAVW m256 ymm ymm +// VPSRAVW xmm xmm k xmm +// VPSRAVW xmm xmm xmm +// VPSRAVW ymm ymm k ymm +// VPSRAVW ymm ymm ymm +// VPSRAVW m512 zmm k zmm +// VPSRAVW m512 zmm zmm +// VPSRAVW zmm zmm k zmm +// VPSRAVW zmm zmm zmm +// // Construct and append a VPSRAVW instruction to the active function. func (c *Context) VPSRAVW(ops ...operand.Op) { c.addinstruction(x86.VPSRAVW(ops...)) @@ -66459,18 +71848,19 @@ func (c *Context) VPSRAVW(ops ...operand.Op) { // // Forms: // -// VPSRAVW m128 xmm k xmm -// VPSRAVW m128 xmm xmm -// VPSRAVW m256 ymm k ymm -// VPSRAVW m256 ymm ymm -// VPSRAVW xmm xmm k xmm -// VPSRAVW xmm xmm xmm -// VPSRAVW ymm ymm k ymm -// VPSRAVW ymm ymm ymm -// VPSRAVW m512 zmm k zmm -// VPSRAVW m512 zmm zmm -// VPSRAVW zmm zmm k zmm -// VPSRAVW zmm zmm zmm +// VPSRAVW m128 xmm k xmm +// VPSRAVW m128 xmm xmm +// VPSRAVW m256 ymm k ymm +// VPSRAVW m256 ymm ymm +// VPSRAVW xmm xmm k xmm +// VPSRAVW xmm xmm xmm +// VPSRAVW ymm ymm k ymm +// VPSRAVW ymm ymm ymm +// VPSRAVW m512 zmm k zmm +// VPSRAVW m512 zmm zmm +// VPSRAVW zmm zmm k zmm +// VPSRAVW zmm zmm zmm +// // Construct and append a VPSRAVW instruction to the active function. // Operates on the global context. func VPSRAVW(ops ...operand.Op) { ctx.VPSRAVW(ops...) } @@ -66479,12 +71869,13 @@ func VPSRAVW(ops ...operand.Op) { ctx.VPSRAVW(ops...) } // // Forms: // -// VPSRAVW.Z m128 xmm k xmm -// VPSRAVW.Z m256 ymm k ymm -// VPSRAVW.Z xmm xmm k xmm -// VPSRAVW.Z ymm ymm k ymm -// VPSRAVW.Z m512 zmm k zmm -// VPSRAVW.Z zmm zmm k zmm +// VPSRAVW.Z m128 xmm k xmm +// VPSRAVW.Z m256 ymm k ymm +// VPSRAVW.Z xmm xmm k xmm +// VPSRAVW.Z ymm ymm k ymm +// VPSRAVW.Z m512 zmm k zmm +// VPSRAVW.Z zmm zmm k zmm +// // Construct and append a VPSRAVW.Z instruction to the active function. func (c *Context) VPSRAVW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRAVW_Z(mxyz, xyz, k, xyz1)) @@ -66494,12 +71885,13 @@ func (c *Context) VPSRAVW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRAVW.Z m128 xmm k xmm -// VPSRAVW.Z m256 ymm k ymm -// VPSRAVW.Z xmm xmm k xmm -// VPSRAVW.Z ymm ymm k ymm -// VPSRAVW.Z m512 zmm k zmm -// VPSRAVW.Z zmm zmm k zmm +// VPSRAVW.Z m128 xmm k xmm +// VPSRAVW.Z m256 ymm k ymm +// VPSRAVW.Z xmm xmm k xmm +// VPSRAVW.Z ymm ymm k ymm +// VPSRAVW.Z m512 zmm k zmm +// VPSRAVW.Z zmm zmm k zmm +// // Construct and append a VPSRAVW.Z instruction to the active function. // Operates on the global context. func VPSRAVW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRAVW_Z(mxyz, xyz, k, xyz1) } @@ -66508,30 +71900,31 @@ func VPSRAVW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRAVW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSRAW imm8 ymm ymm -// VPSRAW m128 ymm ymm -// VPSRAW xmm ymm ymm -// VPSRAW imm8 xmm xmm -// VPSRAW m128 xmm xmm -// VPSRAW xmm xmm xmm -// VPSRAW imm8 m128 k xmm -// VPSRAW imm8 m128 xmm -// VPSRAW imm8 m256 k ymm -// VPSRAW imm8 m256 ymm -// VPSRAW imm8 xmm k xmm -// VPSRAW imm8 ymm k ymm -// VPSRAW m128 xmm k xmm -// VPSRAW m128 ymm k ymm -// VPSRAW xmm xmm k xmm -// VPSRAW xmm ymm k ymm -// VPSRAW imm8 m512 k zmm -// VPSRAW imm8 m512 zmm -// VPSRAW imm8 zmm k zmm -// VPSRAW imm8 zmm zmm -// VPSRAW m128 zmm k zmm -// VPSRAW m128 zmm zmm -// VPSRAW xmm zmm k zmm -// VPSRAW xmm zmm zmm +// VPSRAW imm8 ymm ymm +// VPSRAW m128 ymm ymm +// VPSRAW xmm ymm ymm +// VPSRAW imm8 xmm xmm +// VPSRAW m128 xmm xmm +// VPSRAW xmm xmm xmm +// VPSRAW imm8 m128 k xmm +// VPSRAW imm8 m128 xmm +// VPSRAW imm8 m256 k ymm +// VPSRAW imm8 m256 ymm +// VPSRAW imm8 xmm k xmm +// VPSRAW imm8 ymm k ymm +// VPSRAW m128 xmm k xmm +// VPSRAW m128 ymm k ymm +// VPSRAW xmm xmm k xmm +// VPSRAW xmm ymm k ymm +// VPSRAW imm8 m512 k zmm +// VPSRAW imm8 m512 zmm +// VPSRAW imm8 zmm k zmm +// VPSRAW imm8 zmm zmm +// VPSRAW m128 zmm k zmm +// VPSRAW m128 zmm zmm +// VPSRAW xmm zmm k zmm +// VPSRAW xmm zmm zmm +// // Construct and append a VPSRAW instruction to the active function. func (c *Context) VPSRAW(ops ...operand.Op) { c.addinstruction(x86.VPSRAW(ops...)) @@ -66541,30 +71934,31 @@ func (c *Context) VPSRAW(ops ...operand.Op) { // // Forms: // -// VPSRAW imm8 ymm ymm -// VPSRAW m128 ymm ymm -// VPSRAW xmm ymm ymm -// VPSRAW imm8 xmm xmm -// VPSRAW m128 xmm xmm -// VPSRAW xmm xmm xmm -// VPSRAW imm8 m128 k xmm -// VPSRAW imm8 m128 xmm -// VPSRAW imm8 m256 k ymm -// VPSRAW imm8 m256 ymm -// VPSRAW imm8 xmm k xmm -// VPSRAW imm8 ymm k ymm -// VPSRAW m128 xmm k xmm -// VPSRAW m128 ymm k ymm -// VPSRAW xmm xmm k xmm -// VPSRAW xmm ymm k ymm -// VPSRAW imm8 m512 k zmm -// VPSRAW imm8 m512 zmm -// VPSRAW imm8 zmm k zmm -// VPSRAW imm8 zmm zmm -// VPSRAW m128 zmm k zmm -// VPSRAW m128 zmm zmm -// VPSRAW xmm zmm k zmm -// VPSRAW xmm zmm zmm +// VPSRAW imm8 ymm ymm +// VPSRAW m128 ymm ymm +// VPSRAW xmm ymm ymm +// VPSRAW imm8 xmm xmm +// VPSRAW m128 xmm xmm +// VPSRAW xmm xmm xmm +// VPSRAW imm8 m128 k xmm +// VPSRAW imm8 m128 xmm +// VPSRAW imm8 m256 k ymm +// VPSRAW imm8 m256 ymm +// VPSRAW imm8 xmm k xmm +// VPSRAW imm8 ymm k ymm +// VPSRAW m128 xmm k xmm +// VPSRAW m128 ymm k ymm +// VPSRAW xmm xmm k xmm +// VPSRAW xmm ymm k ymm +// VPSRAW imm8 m512 k zmm +// VPSRAW imm8 m512 zmm +// VPSRAW imm8 zmm k zmm +// VPSRAW imm8 zmm zmm +// VPSRAW m128 zmm k zmm +// VPSRAW m128 zmm zmm +// VPSRAW xmm zmm k zmm +// VPSRAW xmm zmm zmm +// // Construct and append a VPSRAW instruction to the active function. // Operates on the global context. func VPSRAW(ops ...operand.Op) { ctx.VPSRAW(ops...) } @@ -66573,18 +71967,19 @@ func VPSRAW(ops ...operand.Op) { ctx.VPSRAW(ops...) } // // Forms: // -// VPSRAW.Z imm8 m128 k xmm -// VPSRAW.Z imm8 m256 k ymm -// VPSRAW.Z imm8 xmm k xmm -// VPSRAW.Z imm8 ymm k ymm -// VPSRAW.Z m128 xmm k xmm -// VPSRAW.Z m128 ymm k ymm -// VPSRAW.Z xmm xmm k xmm -// VPSRAW.Z xmm ymm k ymm -// VPSRAW.Z imm8 m512 k zmm -// VPSRAW.Z imm8 zmm k zmm -// VPSRAW.Z m128 zmm k zmm -// VPSRAW.Z xmm zmm k zmm +// VPSRAW.Z imm8 m128 k xmm +// VPSRAW.Z imm8 m256 k ymm +// VPSRAW.Z imm8 xmm k xmm +// VPSRAW.Z imm8 ymm k ymm +// VPSRAW.Z m128 xmm k xmm +// VPSRAW.Z m128 ymm k ymm +// VPSRAW.Z xmm xmm k xmm +// VPSRAW.Z xmm ymm k ymm +// VPSRAW.Z imm8 m512 k zmm +// VPSRAW.Z imm8 zmm k zmm +// VPSRAW.Z m128 zmm k zmm +// VPSRAW.Z xmm zmm k zmm +// // Construct and append a VPSRAW.Z instruction to the active function. func (c *Context) VPSRAW_Z(imx, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSRAW_Z(imx, mxyz, k, xyz)) @@ -66594,18 +71989,19 @@ func (c *Context) VPSRAW_Z(imx, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSRAW.Z imm8 m128 k xmm -// VPSRAW.Z imm8 m256 k ymm -// VPSRAW.Z imm8 xmm k xmm -// VPSRAW.Z imm8 ymm k ymm -// VPSRAW.Z m128 xmm k xmm -// VPSRAW.Z m128 ymm k ymm -// VPSRAW.Z xmm xmm k xmm -// VPSRAW.Z xmm ymm k ymm -// VPSRAW.Z imm8 m512 k zmm -// VPSRAW.Z imm8 zmm k zmm -// VPSRAW.Z m128 zmm k zmm -// VPSRAW.Z xmm zmm k zmm +// VPSRAW.Z imm8 m128 k xmm +// VPSRAW.Z imm8 m256 k ymm +// VPSRAW.Z imm8 xmm k xmm +// VPSRAW.Z imm8 ymm k ymm +// VPSRAW.Z m128 xmm k xmm +// VPSRAW.Z m128 ymm k ymm +// VPSRAW.Z xmm xmm k xmm +// VPSRAW.Z xmm ymm k ymm +// VPSRAW.Z imm8 m512 k zmm +// VPSRAW.Z imm8 zmm k zmm +// VPSRAW.Z m128 zmm k zmm +// VPSRAW.Z xmm zmm k zmm +// // Construct and append a VPSRAW.Z instruction to the active function. // Operates on the global context. func VPSRAW_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRAW_Z(imx, mxyz, k, xyz) } @@ -66614,30 +72010,31 @@ func VPSRAW_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRAW_Z(imx, mxyz, k, xyz) } // // Forms: // -// VPSRLD imm8 ymm ymm -// VPSRLD m128 ymm ymm -// VPSRLD xmm ymm ymm -// VPSRLD imm8 xmm xmm -// VPSRLD m128 xmm xmm -// VPSRLD xmm xmm xmm -// VPSRLD imm8 m128 k xmm -// VPSRLD imm8 m128 xmm -// VPSRLD imm8 m256 k ymm -// VPSRLD imm8 m256 ymm -// VPSRLD imm8 xmm k xmm -// VPSRLD imm8 ymm k ymm -// VPSRLD m128 xmm k xmm -// VPSRLD m128 ymm k ymm -// VPSRLD xmm xmm k xmm -// VPSRLD xmm ymm k ymm -// VPSRLD imm8 m512 k zmm -// VPSRLD imm8 m512 zmm -// VPSRLD imm8 zmm k zmm -// VPSRLD imm8 zmm zmm -// VPSRLD m128 zmm k zmm -// VPSRLD m128 zmm zmm -// VPSRLD xmm zmm k zmm -// VPSRLD xmm zmm zmm +// VPSRLD imm8 ymm ymm +// VPSRLD m128 ymm ymm +// VPSRLD xmm ymm ymm +// VPSRLD imm8 xmm xmm +// VPSRLD m128 xmm xmm +// VPSRLD xmm xmm xmm +// VPSRLD imm8 m128 k xmm +// VPSRLD imm8 m128 xmm +// VPSRLD imm8 m256 k ymm +// VPSRLD imm8 m256 ymm +// VPSRLD imm8 xmm k xmm +// VPSRLD imm8 ymm k ymm +// VPSRLD m128 xmm k xmm +// VPSRLD m128 ymm k ymm +// VPSRLD xmm xmm k xmm +// VPSRLD xmm ymm k ymm +// VPSRLD imm8 m512 k zmm +// VPSRLD imm8 m512 zmm +// VPSRLD imm8 zmm k zmm +// VPSRLD imm8 zmm zmm +// VPSRLD m128 zmm k zmm +// VPSRLD m128 zmm zmm +// VPSRLD xmm zmm k zmm +// VPSRLD xmm zmm zmm +// // Construct and append a VPSRLD instruction to the active function. func (c *Context) VPSRLD(ops ...operand.Op) { c.addinstruction(x86.VPSRLD(ops...)) @@ -66647,30 +72044,31 @@ func (c *Context) VPSRLD(ops ...operand.Op) { // // Forms: // -// VPSRLD imm8 ymm ymm -// VPSRLD m128 ymm ymm -// VPSRLD xmm ymm ymm -// VPSRLD imm8 xmm xmm -// VPSRLD m128 xmm xmm -// VPSRLD xmm xmm xmm -// VPSRLD imm8 m128 k xmm -// VPSRLD imm8 m128 xmm -// VPSRLD imm8 m256 k ymm -// VPSRLD imm8 m256 ymm -// VPSRLD imm8 xmm k xmm -// VPSRLD imm8 ymm k ymm -// VPSRLD m128 xmm k xmm -// VPSRLD m128 ymm k ymm -// VPSRLD xmm xmm k xmm -// VPSRLD xmm ymm k ymm -// VPSRLD imm8 m512 k zmm -// VPSRLD imm8 m512 zmm -// VPSRLD imm8 zmm k zmm -// VPSRLD imm8 zmm zmm -// VPSRLD m128 zmm k zmm -// VPSRLD m128 zmm zmm -// VPSRLD xmm zmm k zmm -// VPSRLD xmm zmm zmm +// VPSRLD imm8 ymm ymm +// VPSRLD m128 ymm ymm +// VPSRLD xmm ymm ymm +// VPSRLD imm8 xmm xmm +// VPSRLD m128 xmm xmm +// VPSRLD xmm xmm xmm +// VPSRLD imm8 m128 k xmm +// VPSRLD imm8 m128 xmm +// VPSRLD imm8 m256 k ymm +// VPSRLD imm8 m256 ymm +// VPSRLD imm8 xmm k xmm +// VPSRLD imm8 ymm k ymm +// VPSRLD m128 xmm k xmm +// VPSRLD m128 ymm k ymm +// VPSRLD xmm xmm k xmm +// VPSRLD xmm ymm k ymm +// VPSRLD imm8 m512 k zmm +// VPSRLD imm8 m512 zmm +// VPSRLD imm8 zmm k zmm +// VPSRLD imm8 zmm zmm +// VPSRLD m128 zmm k zmm +// VPSRLD m128 zmm zmm +// VPSRLD xmm zmm k zmm +// VPSRLD xmm zmm zmm +// // Construct and append a VPSRLD instruction to the active function. // Operates on the global context. func VPSRLD(ops ...operand.Op) { ctx.VPSRLD(ops...) } @@ -66679,12 +72077,13 @@ func VPSRLD(ops ...operand.Op) { ctx.VPSRLD(ops...) } // // Forms: // -// VPSRLDQ imm8 ymm ymm -// VPSRLDQ imm8 xmm xmm -// VPSRLDQ imm8 m128 xmm -// VPSRLDQ imm8 m256 ymm -// VPSRLDQ imm8 m512 zmm -// VPSRLDQ imm8 zmm zmm +// VPSRLDQ imm8 ymm ymm +// VPSRLDQ imm8 xmm xmm +// VPSRLDQ imm8 m128 xmm +// VPSRLDQ imm8 m256 ymm +// VPSRLDQ imm8 m512 zmm +// VPSRLDQ imm8 zmm zmm +// // Construct and append a VPSRLDQ instruction to the active function. func (c *Context) VPSRLDQ(i, mxyz, xyz operand.Op) { c.addinstruction(x86.VPSRLDQ(i, mxyz, xyz)) @@ -66694,12 +72093,13 @@ func (c *Context) VPSRLDQ(i, mxyz, xyz operand.Op) { // // Forms: // -// VPSRLDQ imm8 ymm ymm -// VPSRLDQ imm8 xmm xmm -// VPSRLDQ imm8 m128 xmm -// VPSRLDQ imm8 m256 ymm -// VPSRLDQ imm8 m512 zmm -// VPSRLDQ imm8 zmm zmm +// VPSRLDQ imm8 ymm ymm +// VPSRLDQ imm8 xmm xmm +// VPSRLDQ imm8 m128 xmm +// VPSRLDQ imm8 m256 ymm +// VPSRLDQ imm8 m512 zmm +// VPSRLDQ imm8 zmm zmm +// // Construct and append a VPSRLDQ instruction to the active function. // Operates on the global context. func VPSRLDQ(i, mxyz, xyz operand.Op) { ctx.VPSRLDQ(i, mxyz, xyz) } @@ -66708,12 +72108,13 @@ func VPSRLDQ(i, mxyz, xyz operand.Op) { ctx.VPSRLDQ(i, mxyz, xyz) } // // Forms: // -// VPSRLD.BCST imm8 m32 k xmm -// VPSRLD.BCST imm8 m32 k ymm -// VPSRLD.BCST imm8 m32 xmm -// VPSRLD.BCST imm8 m32 ymm -// VPSRLD.BCST imm8 m32 k zmm -// VPSRLD.BCST imm8 m32 zmm +// VPSRLD.BCST imm8 m32 k xmm +// VPSRLD.BCST imm8 m32 k ymm +// VPSRLD.BCST imm8 m32 xmm +// VPSRLD.BCST imm8 m32 ymm +// VPSRLD.BCST imm8 m32 k zmm +// VPSRLD.BCST imm8 m32 zmm +// // Construct and append a VPSRLD.BCST instruction to the active function. func (c *Context) VPSRLD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSRLD_BCST(ops...)) @@ -66723,12 +72124,13 @@ func (c *Context) VPSRLD_BCST(ops ...operand.Op) { // // Forms: // -// VPSRLD.BCST imm8 m32 k xmm -// VPSRLD.BCST imm8 m32 k ymm -// VPSRLD.BCST imm8 m32 xmm -// VPSRLD.BCST imm8 m32 ymm -// VPSRLD.BCST imm8 m32 k zmm -// VPSRLD.BCST imm8 m32 zmm +// VPSRLD.BCST imm8 m32 k xmm +// VPSRLD.BCST imm8 m32 k ymm +// VPSRLD.BCST imm8 m32 xmm +// VPSRLD.BCST imm8 m32 ymm +// VPSRLD.BCST imm8 m32 k zmm +// VPSRLD.BCST imm8 m32 zmm +// // Construct and append a VPSRLD.BCST instruction to the active function. // Operates on the global context. func VPSRLD_BCST(ops ...operand.Op) { ctx.VPSRLD_BCST(ops...) } @@ -66737,9 +72139,10 @@ func VPSRLD_BCST(ops ...operand.Op) { ctx.VPSRLD_BCST(ops...) } // // Forms: // -// VPSRLD.BCST.Z imm8 m32 k xmm -// VPSRLD.BCST.Z imm8 m32 k ymm -// VPSRLD.BCST.Z imm8 m32 k zmm +// VPSRLD.BCST.Z imm8 m32 k xmm +// VPSRLD.BCST.Z imm8 m32 k ymm +// VPSRLD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPSRLD.BCST.Z instruction to the active function. func (c *Context) VPSRLD_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPSRLD_BCST_Z(i, m, k, xyz)) @@ -66749,9 +72152,10 @@ func (c *Context) VPSRLD_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPSRLD.BCST.Z imm8 m32 k xmm -// VPSRLD.BCST.Z imm8 m32 k ymm -// VPSRLD.BCST.Z imm8 m32 k zmm +// VPSRLD.BCST.Z imm8 m32 k xmm +// VPSRLD.BCST.Z imm8 m32 k ymm +// VPSRLD.BCST.Z imm8 m32 k zmm +// // Construct and append a VPSRLD.BCST.Z instruction to the active function. // Operates on the global context. func VPSRLD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSRLD_BCST_Z(i, m, k, xyz) } @@ -66760,18 +72164,19 @@ func VPSRLD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSRLD_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPSRLD.Z imm8 m128 k xmm -// VPSRLD.Z imm8 m256 k ymm -// VPSRLD.Z imm8 xmm k xmm -// VPSRLD.Z imm8 ymm k ymm -// VPSRLD.Z m128 xmm k xmm -// VPSRLD.Z m128 ymm k ymm -// VPSRLD.Z xmm xmm k xmm -// VPSRLD.Z xmm ymm k ymm -// VPSRLD.Z imm8 m512 k zmm -// VPSRLD.Z imm8 zmm k zmm -// VPSRLD.Z m128 zmm k zmm -// VPSRLD.Z xmm zmm k zmm +// VPSRLD.Z imm8 m128 k xmm +// VPSRLD.Z imm8 m256 k ymm +// VPSRLD.Z imm8 xmm k xmm +// VPSRLD.Z imm8 ymm k ymm +// VPSRLD.Z m128 xmm k xmm +// VPSRLD.Z m128 ymm k ymm +// VPSRLD.Z xmm xmm k xmm +// VPSRLD.Z xmm ymm k ymm +// VPSRLD.Z imm8 m512 k zmm +// VPSRLD.Z imm8 zmm k zmm +// VPSRLD.Z m128 zmm k zmm +// VPSRLD.Z xmm zmm k zmm +// // Construct and append a VPSRLD.Z instruction to the active function. func (c *Context) VPSRLD_Z(imx, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSRLD_Z(imx, mxyz, k, xyz)) @@ -66781,18 +72186,19 @@ func (c *Context) VPSRLD_Z(imx, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSRLD.Z imm8 m128 k xmm -// VPSRLD.Z imm8 m256 k ymm -// VPSRLD.Z imm8 xmm k xmm -// VPSRLD.Z imm8 ymm k ymm -// VPSRLD.Z m128 xmm k xmm -// VPSRLD.Z m128 ymm k ymm -// VPSRLD.Z xmm xmm k xmm -// VPSRLD.Z xmm ymm k ymm -// VPSRLD.Z imm8 m512 k zmm -// VPSRLD.Z imm8 zmm k zmm -// VPSRLD.Z m128 zmm k zmm -// VPSRLD.Z xmm zmm k zmm +// VPSRLD.Z imm8 m128 k xmm +// VPSRLD.Z imm8 m256 k ymm +// VPSRLD.Z imm8 xmm k xmm +// VPSRLD.Z imm8 ymm k ymm +// VPSRLD.Z m128 xmm k xmm +// VPSRLD.Z m128 ymm k ymm +// VPSRLD.Z xmm xmm k xmm +// VPSRLD.Z xmm ymm k ymm +// VPSRLD.Z imm8 m512 k zmm +// VPSRLD.Z imm8 zmm k zmm +// VPSRLD.Z m128 zmm k zmm +// VPSRLD.Z xmm zmm k zmm +// // Construct and append a VPSRLD.Z instruction to the active function. // Operates on the global context. func VPSRLD_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRLD_Z(imx, mxyz, k, xyz) } @@ -66801,30 +72207,31 @@ func VPSRLD_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRLD_Z(imx, mxyz, k, xyz) } // // Forms: // -// VPSRLQ imm8 ymm ymm -// VPSRLQ m128 ymm ymm -// VPSRLQ xmm ymm ymm -// VPSRLQ imm8 xmm xmm -// VPSRLQ m128 xmm xmm -// VPSRLQ xmm xmm xmm -// VPSRLQ imm8 m128 k xmm -// VPSRLQ imm8 m128 xmm -// VPSRLQ imm8 m256 k ymm -// VPSRLQ imm8 m256 ymm -// VPSRLQ imm8 xmm k xmm -// VPSRLQ imm8 ymm k ymm -// VPSRLQ m128 xmm k xmm -// VPSRLQ m128 ymm k ymm -// VPSRLQ xmm xmm k xmm -// VPSRLQ xmm ymm k ymm -// VPSRLQ imm8 m512 k zmm -// VPSRLQ imm8 m512 zmm -// VPSRLQ imm8 zmm k zmm -// VPSRLQ imm8 zmm zmm -// VPSRLQ m128 zmm k zmm -// VPSRLQ m128 zmm zmm -// VPSRLQ xmm zmm k zmm -// VPSRLQ xmm zmm zmm +// VPSRLQ imm8 ymm ymm +// VPSRLQ m128 ymm ymm +// VPSRLQ xmm ymm ymm +// VPSRLQ imm8 xmm xmm +// VPSRLQ m128 xmm xmm +// VPSRLQ xmm xmm xmm +// VPSRLQ imm8 m128 k xmm +// VPSRLQ imm8 m128 xmm +// VPSRLQ imm8 m256 k ymm +// VPSRLQ imm8 m256 ymm +// VPSRLQ imm8 xmm k xmm +// VPSRLQ imm8 ymm k ymm +// VPSRLQ m128 xmm k xmm +// VPSRLQ m128 ymm k ymm +// VPSRLQ xmm xmm k xmm +// VPSRLQ xmm ymm k ymm +// VPSRLQ imm8 m512 k zmm +// VPSRLQ imm8 m512 zmm +// VPSRLQ imm8 zmm k zmm +// VPSRLQ imm8 zmm zmm +// VPSRLQ m128 zmm k zmm +// VPSRLQ m128 zmm zmm +// VPSRLQ xmm zmm k zmm +// VPSRLQ xmm zmm zmm +// // Construct and append a VPSRLQ instruction to the active function. func (c *Context) VPSRLQ(ops ...operand.Op) { c.addinstruction(x86.VPSRLQ(ops...)) @@ -66834,30 +72241,31 @@ func (c *Context) VPSRLQ(ops ...operand.Op) { // // Forms: // -// VPSRLQ imm8 ymm ymm -// VPSRLQ m128 ymm ymm -// VPSRLQ xmm ymm ymm -// VPSRLQ imm8 xmm xmm -// VPSRLQ m128 xmm xmm -// VPSRLQ xmm xmm xmm -// VPSRLQ imm8 m128 k xmm -// VPSRLQ imm8 m128 xmm -// VPSRLQ imm8 m256 k ymm -// VPSRLQ imm8 m256 ymm -// VPSRLQ imm8 xmm k xmm -// VPSRLQ imm8 ymm k ymm -// VPSRLQ m128 xmm k xmm -// VPSRLQ m128 ymm k ymm -// VPSRLQ xmm xmm k xmm -// VPSRLQ xmm ymm k ymm -// VPSRLQ imm8 m512 k zmm -// VPSRLQ imm8 m512 zmm -// VPSRLQ imm8 zmm k zmm -// VPSRLQ imm8 zmm zmm -// VPSRLQ m128 zmm k zmm -// VPSRLQ m128 zmm zmm -// VPSRLQ xmm zmm k zmm -// VPSRLQ xmm zmm zmm +// VPSRLQ imm8 ymm ymm +// VPSRLQ m128 ymm ymm +// VPSRLQ xmm ymm ymm +// VPSRLQ imm8 xmm xmm +// VPSRLQ m128 xmm xmm +// VPSRLQ xmm xmm xmm +// VPSRLQ imm8 m128 k xmm +// VPSRLQ imm8 m128 xmm +// VPSRLQ imm8 m256 k ymm +// VPSRLQ imm8 m256 ymm +// VPSRLQ imm8 xmm k xmm +// VPSRLQ imm8 ymm k ymm +// VPSRLQ m128 xmm k xmm +// VPSRLQ m128 ymm k ymm +// VPSRLQ xmm xmm k xmm +// VPSRLQ xmm ymm k ymm +// VPSRLQ imm8 m512 k zmm +// VPSRLQ imm8 m512 zmm +// VPSRLQ imm8 zmm k zmm +// VPSRLQ imm8 zmm zmm +// VPSRLQ m128 zmm k zmm +// VPSRLQ m128 zmm zmm +// VPSRLQ xmm zmm k zmm +// VPSRLQ xmm zmm zmm +// // Construct and append a VPSRLQ instruction to the active function. // Operates on the global context. func VPSRLQ(ops ...operand.Op) { ctx.VPSRLQ(ops...) } @@ -66866,12 +72274,13 @@ func VPSRLQ(ops ...operand.Op) { ctx.VPSRLQ(ops...) } // // Forms: // -// VPSRLQ.BCST imm8 m64 k xmm -// VPSRLQ.BCST imm8 m64 k ymm -// VPSRLQ.BCST imm8 m64 xmm -// VPSRLQ.BCST imm8 m64 ymm -// VPSRLQ.BCST imm8 m64 k zmm -// VPSRLQ.BCST imm8 m64 zmm +// VPSRLQ.BCST imm8 m64 k xmm +// VPSRLQ.BCST imm8 m64 k ymm +// VPSRLQ.BCST imm8 m64 xmm +// VPSRLQ.BCST imm8 m64 ymm +// VPSRLQ.BCST imm8 m64 k zmm +// VPSRLQ.BCST imm8 m64 zmm +// // Construct and append a VPSRLQ.BCST instruction to the active function. func (c *Context) VPSRLQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSRLQ_BCST(ops...)) @@ -66881,12 +72290,13 @@ func (c *Context) VPSRLQ_BCST(ops ...operand.Op) { // // Forms: // -// VPSRLQ.BCST imm8 m64 k xmm -// VPSRLQ.BCST imm8 m64 k ymm -// VPSRLQ.BCST imm8 m64 xmm -// VPSRLQ.BCST imm8 m64 ymm -// VPSRLQ.BCST imm8 m64 k zmm -// VPSRLQ.BCST imm8 m64 zmm +// VPSRLQ.BCST imm8 m64 k xmm +// VPSRLQ.BCST imm8 m64 k ymm +// VPSRLQ.BCST imm8 m64 xmm +// VPSRLQ.BCST imm8 m64 ymm +// VPSRLQ.BCST imm8 m64 k zmm +// VPSRLQ.BCST imm8 m64 zmm +// // Construct and append a VPSRLQ.BCST instruction to the active function. // Operates on the global context. func VPSRLQ_BCST(ops ...operand.Op) { ctx.VPSRLQ_BCST(ops...) } @@ -66895,9 +72305,10 @@ func VPSRLQ_BCST(ops ...operand.Op) { ctx.VPSRLQ_BCST(ops...) } // // Forms: // -// VPSRLQ.BCST.Z imm8 m64 k xmm -// VPSRLQ.BCST.Z imm8 m64 k ymm -// VPSRLQ.BCST.Z imm8 m64 k zmm +// VPSRLQ.BCST.Z imm8 m64 k xmm +// VPSRLQ.BCST.Z imm8 m64 k ymm +// VPSRLQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPSRLQ.BCST.Z instruction to the active function. func (c *Context) VPSRLQ_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VPSRLQ_BCST_Z(i, m, k, xyz)) @@ -66907,9 +72318,10 @@ func (c *Context) VPSRLQ_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VPSRLQ.BCST.Z imm8 m64 k xmm -// VPSRLQ.BCST.Z imm8 m64 k ymm -// VPSRLQ.BCST.Z imm8 m64 k zmm +// VPSRLQ.BCST.Z imm8 m64 k xmm +// VPSRLQ.BCST.Z imm8 m64 k ymm +// VPSRLQ.BCST.Z imm8 m64 k zmm +// // Construct and append a VPSRLQ.BCST.Z instruction to the active function. // Operates on the global context. func VPSRLQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSRLQ_BCST_Z(i, m, k, xyz) } @@ -66918,18 +72330,19 @@ func VPSRLQ_BCST_Z(i, m, k, xyz operand.Op) { ctx.VPSRLQ_BCST_Z(i, m, k, xyz) } // // Forms: // -// VPSRLQ.Z imm8 m128 k xmm -// VPSRLQ.Z imm8 m256 k ymm -// VPSRLQ.Z imm8 xmm k xmm -// VPSRLQ.Z imm8 ymm k ymm -// VPSRLQ.Z m128 xmm k xmm -// VPSRLQ.Z m128 ymm k ymm -// VPSRLQ.Z xmm xmm k xmm -// VPSRLQ.Z xmm ymm k ymm -// VPSRLQ.Z imm8 m512 k zmm -// VPSRLQ.Z imm8 zmm k zmm -// VPSRLQ.Z m128 zmm k zmm -// VPSRLQ.Z xmm zmm k zmm +// VPSRLQ.Z imm8 m128 k xmm +// VPSRLQ.Z imm8 m256 k ymm +// VPSRLQ.Z imm8 xmm k xmm +// VPSRLQ.Z imm8 ymm k ymm +// VPSRLQ.Z m128 xmm k xmm +// VPSRLQ.Z m128 ymm k ymm +// VPSRLQ.Z xmm xmm k xmm +// VPSRLQ.Z xmm ymm k ymm +// VPSRLQ.Z imm8 m512 k zmm +// VPSRLQ.Z imm8 zmm k zmm +// VPSRLQ.Z m128 zmm k zmm +// VPSRLQ.Z xmm zmm k zmm +// // Construct and append a VPSRLQ.Z instruction to the active function. func (c *Context) VPSRLQ_Z(imx, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSRLQ_Z(imx, mxyz, k, xyz)) @@ -66939,18 +72352,19 @@ func (c *Context) VPSRLQ_Z(imx, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSRLQ.Z imm8 m128 k xmm -// VPSRLQ.Z imm8 m256 k ymm -// VPSRLQ.Z imm8 xmm k xmm -// VPSRLQ.Z imm8 ymm k ymm -// VPSRLQ.Z m128 xmm k xmm -// VPSRLQ.Z m128 ymm k ymm -// VPSRLQ.Z xmm xmm k xmm -// VPSRLQ.Z xmm ymm k ymm -// VPSRLQ.Z imm8 m512 k zmm -// VPSRLQ.Z imm8 zmm k zmm -// VPSRLQ.Z m128 zmm k zmm -// VPSRLQ.Z xmm zmm k zmm +// VPSRLQ.Z imm8 m128 k xmm +// VPSRLQ.Z imm8 m256 k ymm +// VPSRLQ.Z imm8 xmm k xmm +// VPSRLQ.Z imm8 ymm k ymm +// VPSRLQ.Z m128 xmm k xmm +// VPSRLQ.Z m128 ymm k ymm +// VPSRLQ.Z xmm xmm k xmm +// VPSRLQ.Z xmm ymm k ymm +// VPSRLQ.Z imm8 m512 k zmm +// VPSRLQ.Z imm8 zmm k zmm +// VPSRLQ.Z m128 zmm k zmm +// VPSRLQ.Z xmm zmm k zmm +// // Construct and append a VPSRLQ.Z instruction to the active function. // Operates on the global context. func VPSRLQ_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRLQ_Z(imx, mxyz, k, xyz) } @@ -66959,18 +72373,19 @@ func VPSRLQ_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRLQ_Z(imx, mxyz, k, xyz) } // // Forms: // -// VPSRLVD m128 xmm xmm -// VPSRLVD m256 ymm ymm -// VPSRLVD xmm xmm xmm -// VPSRLVD ymm ymm ymm -// VPSRLVD m128 xmm k xmm -// VPSRLVD m256 ymm k ymm -// VPSRLVD xmm xmm k xmm -// VPSRLVD ymm ymm k ymm -// VPSRLVD m512 zmm k zmm -// VPSRLVD m512 zmm zmm -// VPSRLVD zmm zmm k zmm -// VPSRLVD zmm zmm zmm +// VPSRLVD m128 xmm xmm +// VPSRLVD m256 ymm ymm +// VPSRLVD xmm xmm xmm +// VPSRLVD ymm ymm ymm +// VPSRLVD m128 xmm k xmm +// VPSRLVD m256 ymm k ymm +// VPSRLVD xmm xmm k xmm +// VPSRLVD ymm ymm k ymm +// VPSRLVD m512 zmm k zmm +// VPSRLVD m512 zmm zmm +// VPSRLVD zmm zmm k zmm +// VPSRLVD zmm zmm zmm +// // Construct and append a VPSRLVD instruction to the active function. func (c *Context) VPSRLVD(ops ...operand.Op) { c.addinstruction(x86.VPSRLVD(ops...)) @@ -66980,18 +72395,19 @@ func (c *Context) VPSRLVD(ops ...operand.Op) { // // Forms: // -// VPSRLVD m128 xmm xmm -// VPSRLVD m256 ymm ymm -// VPSRLVD xmm xmm xmm -// VPSRLVD ymm ymm ymm -// VPSRLVD m128 xmm k xmm -// VPSRLVD m256 ymm k ymm -// VPSRLVD xmm xmm k xmm -// VPSRLVD ymm ymm k ymm -// VPSRLVD m512 zmm k zmm -// VPSRLVD m512 zmm zmm -// VPSRLVD zmm zmm k zmm -// VPSRLVD zmm zmm zmm +// VPSRLVD m128 xmm xmm +// VPSRLVD m256 ymm ymm +// VPSRLVD xmm xmm xmm +// VPSRLVD ymm ymm ymm +// VPSRLVD m128 xmm k xmm +// VPSRLVD m256 ymm k ymm +// VPSRLVD xmm xmm k xmm +// VPSRLVD ymm ymm k ymm +// VPSRLVD m512 zmm k zmm +// VPSRLVD m512 zmm zmm +// VPSRLVD zmm zmm k zmm +// VPSRLVD zmm zmm zmm +// // Construct and append a VPSRLVD instruction to the active function. // Operates on the global context. func VPSRLVD(ops ...operand.Op) { ctx.VPSRLVD(ops...) } @@ -67000,12 +72416,13 @@ func VPSRLVD(ops ...operand.Op) { ctx.VPSRLVD(ops...) } // // Forms: // -// VPSRLVD.BCST m32 xmm k xmm -// VPSRLVD.BCST m32 xmm xmm -// VPSRLVD.BCST m32 ymm k ymm -// VPSRLVD.BCST m32 ymm ymm -// VPSRLVD.BCST m32 zmm k zmm -// VPSRLVD.BCST m32 zmm zmm +// VPSRLVD.BCST m32 xmm k xmm +// VPSRLVD.BCST m32 xmm xmm +// VPSRLVD.BCST m32 ymm k ymm +// VPSRLVD.BCST m32 ymm ymm +// VPSRLVD.BCST m32 zmm k zmm +// VPSRLVD.BCST m32 zmm zmm +// // Construct and append a VPSRLVD.BCST instruction to the active function. func (c *Context) VPSRLVD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSRLVD_BCST(ops...)) @@ -67015,12 +72432,13 @@ func (c *Context) VPSRLVD_BCST(ops ...operand.Op) { // // Forms: // -// VPSRLVD.BCST m32 xmm k xmm -// VPSRLVD.BCST m32 xmm xmm -// VPSRLVD.BCST m32 ymm k ymm -// VPSRLVD.BCST m32 ymm ymm -// VPSRLVD.BCST m32 zmm k zmm -// VPSRLVD.BCST m32 zmm zmm +// VPSRLVD.BCST m32 xmm k xmm +// VPSRLVD.BCST m32 xmm xmm +// VPSRLVD.BCST m32 ymm k ymm +// VPSRLVD.BCST m32 ymm ymm +// VPSRLVD.BCST m32 zmm k zmm +// VPSRLVD.BCST m32 zmm zmm +// // Construct and append a VPSRLVD.BCST instruction to the active function. // Operates on the global context. func VPSRLVD_BCST(ops ...operand.Op) { ctx.VPSRLVD_BCST(ops...) } @@ -67029,9 +72447,10 @@ func VPSRLVD_BCST(ops ...operand.Op) { ctx.VPSRLVD_BCST(ops...) } // // Forms: // -// VPSRLVD.BCST.Z m32 xmm k xmm -// VPSRLVD.BCST.Z m32 ymm k ymm -// VPSRLVD.BCST.Z m32 zmm k zmm +// VPSRLVD.BCST.Z m32 xmm k xmm +// VPSRLVD.BCST.Z m32 ymm k ymm +// VPSRLVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPSRLVD.BCST.Z instruction to the active function. func (c *Context) VPSRLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRLVD_BCST_Z(m, xyz, k, xyz1)) @@ -67041,9 +72460,10 @@ func (c *Context) VPSRLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRLVD.BCST.Z m32 xmm k xmm -// VPSRLVD.BCST.Z m32 ymm k ymm -// VPSRLVD.BCST.Z m32 zmm k zmm +// VPSRLVD.BCST.Z m32 xmm k xmm +// VPSRLVD.BCST.Z m32 ymm k ymm +// VPSRLVD.BCST.Z m32 zmm k zmm +// // Construct and append a VPSRLVD.BCST.Z instruction to the active function. // Operates on the global context. func VPSRLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSRLVD_BCST_Z(m, xyz, k, xyz1) } @@ -67052,12 +72472,13 @@ func VPSRLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSRLVD_BCST_Z(m, xyz, k, // // Forms: // -// VPSRLVD.Z m128 xmm k xmm -// VPSRLVD.Z m256 ymm k ymm -// VPSRLVD.Z xmm xmm k xmm -// VPSRLVD.Z ymm ymm k ymm -// VPSRLVD.Z m512 zmm k zmm -// VPSRLVD.Z zmm zmm k zmm +// VPSRLVD.Z m128 xmm k xmm +// VPSRLVD.Z m256 ymm k ymm +// VPSRLVD.Z xmm xmm k xmm +// VPSRLVD.Z ymm ymm k ymm +// VPSRLVD.Z m512 zmm k zmm +// VPSRLVD.Z zmm zmm k zmm +// // Construct and append a VPSRLVD.Z instruction to the active function. func (c *Context) VPSRLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRLVD_Z(mxyz, xyz, k, xyz1)) @@ -67067,12 +72488,13 @@ func (c *Context) VPSRLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRLVD.Z m128 xmm k xmm -// VPSRLVD.Z m256 ymm k ymm -// VPSRLVD.Z xmm xmm k xmm -// VPSRLVD.Z ymm ymm k ymm -// VPSRLVD.Z m512 zmm k zmm -// VPSRLVD.Z zmm zmm k zmm +// VPSRLVD.Z m128 xmm k xmm +// VPSRLVD.Z m256 ymm k ymm +// VPSRLVD.Z xmm xmm k xmm +// VPSRLVD.Z ymm ymm k ymm +// VPSRLVD.Z m512 zmm k zmm +// VPSRLVD.Z zmm zmm k zmm +// // Construct and append a VPSRLVD.Z instruction to the active function. // Operates on the global context. func VPSRLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRLVD_Z(mxyz, xyz, k, xyz1) } @@ -67081,18 +72503,19 @@ func VPSRLVD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRLVD_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSRLVQ m128 xmm xmm -// VPSRLVQ m256 ymm ymm -// VPSRLVQ xmm xmm xmm -// VPSRLVQ ymm ymm ymm -// VPSRLVQ m128 xmm k xmm -// VPSRLVQ m256 ymm k ymm -// VPSRLVQ xmm xmm k xmm -// VPSRLVQ ymm ymm k ymm -// VPSRLVQ m512 zmm k zmm -// VPSRLVQ m512 zmm zmm -// VPSRLVQ zmm zmm k zmm -// VPSRLVQ zmm zmm zmm +// VPSRLVQ m128 xmm xmm +// VPSRLVQ m256 ymm ymm +// VPSRLVQ xmm xmm xmm +// VPSRLVQ ymm ymm ymm +// VPSRLVQ m128 xmm k xmm +// VPSRLVQ m256 ymm k ymm +// VPSRLVQ xmm xmm k xmm +// VPSRLVQ ymm ymm k ymm +// VPSRLVQ m512 zmm k zmm +// VPSRLVQ m512 zmm zmm +// VPSRLVQ zmm zmm k zmm +// VPSRLVQ zmm zmm zmm +// // Construct and append a VPSRLVQ instruction to the active function. func (c *Context) VPSRLVQ(ops ...operand.Op) { c.addinstruction(x86.VPSRLVQ(ops...)) @@ -67102,18 +72525,19 @@ func (c *Context) VPSRLVQ(ops ...operand.Op) { // // Forms: // -// VPSRLVQ m128 xmm xmm -// VPSRLVQ m256 ymm ymm -// VPSRLVQ xmm xmm xmm -// VPSRLVQ ymm ymm ymm -// VPSRLVQ m128 xmm k xmm -// VPSRLVQ m256 ymm k ymm -// VPSRLVQ xmm xmm k xmm -// VPSRLVQ ymm ymm k ymm -// VPSRLVQ m512 zmm k zmm -// VPSRLVQ m512 zmm zmm -// VPSRLVQ zmm zmm k zmm -// VPSRLVQ zmm zmm zmm +// VPSRLVQ m128 xmm xmm +// VPSRLVQ m256 ymm ymm +// VPSRLVQ xmm xmm xmm +// VPSRLVQ ymm ymm ymm +// VPSRLVQ m128 xmm k xmm +// VPSRLVQ m256 ymm k ymm +// VPSRLVQ xmm xmm k xmm +// VPSRLVQ ymm ymm k ymm +// VPSRLVQ m512 zmm k zmm +// VPSRLVQ m512 zmm zmm +// VPSRLVQ zmm zmm k zmm +// VPSRLVQ zmm zmm zmm +// // Construct and append a VPSRLVQ instruction to the active function. // Operates on the global context. func VPSRLVQ(ops ...operand.Op) { ctx.VPSRLVQ(ops...) } @@ -67122,12 +72546,13 @@ func VPSRLVQ(ops ...operand.Op) { ctx.VPSRLVQ(ops...) } // // Forms: // -// VPSRLVQ.BCST m64 xmm k xmm -// VPSRLVQ.BCST m64 xmm xmm -// VPSRLVQ.BCST m64 ymm k ymm -// VPSRLVQ.BCST m64 ymm ymm -// VPSRLVQ.BCST m64 zmm k zmm -// VPSRLVQ.BCST m64 zmm zmm +// VPSRLVQ.BCST m64 xmm k xmm +// VPSRLVQ.BCST m64 xmm xmm +// VPSRLVQ.BCST m64 ymm k ymm +// VPSRLVQ.BCST m64 ymm ymm +// VPSRLVQ.BCST m64 zmm k zmm +// VPSRLVQ.BCST m64 zmm zmm +// // Construct and append a VPSRLVQ.BCST instruction to the active function. func (c *Context) VPSRLVQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSRLVQ_BCST(ops...)) @@ -67137,12 +72562,13 @@ func (c *Context) VPSRLVQ_BCST(ops ...operand.Op) { // // Forms: // -// VPSRLVQ.BCST m64 xmm k xmm -// VPSRLVQ.BCST m64 xmm xmm -// VPSRLVQ.BCST m64 ymm k ymm -// VPSRLVQ.BCST m64 ymm ymm -// VPSRLVQ.BCST m64 zmm k zmm -// VPSRLVQ.BCST m64 zmm zmm +// VPSRLVQ.BCST m64 xmm k xmm +// VPSRLVQ.BCST m64 xmm xmm +// VPSRLVQ.BCST m64 ymm k ymm +// VPSRLVQ.BCST m64 ymm ymm +// VPSRLVQ.BCST m64 zmm k zmm +// VPSRLVQ.BCST m64 zmm zmm +// // Construct and append a VPSRLVQ.BCST instruction to the active function. // Operates on the global context. func VPSRLVQ_BCST(ops ...operand.Op) { ctx.VPSRLVQ_BCST(ops...) } @@ -67151,9 +72577,10 @@ func VPSRLVQ_BCST(ops ...operand.Op) { ctx.VPSRLVQ_BCST(ops...) } // // Forms: // -// VPSRLVQ.BCST.Z m64 xmm k xmm -// VPSRLVQ.BCST.Z m64 ymm k ymm -// VPSRLVQ.BCST.Z m64 zmm k zmm +// VPSRLVQ.BCST.Z m64 xmm k xmm +// VPSRLVQ.BCST.Z m64 ymm k ymm +// VPSRLVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPSRLVQ.BCST.Z instruction to the active function. func (c *Context) VPSRLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRLVQ_BCST_Z(m, xyz, k, xyz1)) @@ -67163,9 +72590,10 @@ func (c *Context) VPSRLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRLVQ.BCST.Z m64 xmm k xmm -// VPSRLVQ.BCST.Z m64 ymm k ymm -// VPSRLVQ.BCST.Z m64 zmm k zmm +// VPSRLVQ.BCST.Z m64 xmm k xmm +// VPSRLVQ.BCST.Z m64 ymm k ymm +// VPSRLVQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPSRLVQ.BCST.Z instruction to the active function. // Operates on the global context. func VPSRLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSRLVQ_BCST_Z(m, xyz, k, xyz1) } @@ -67174,12 +72602,13 @@ func VPSRLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSRLVQ_BCST_Z(m, xyz, k, // // Forms: // -// VPSRLVQ.Z m128 xmm k xmm -// VPSRLVQ.Z m256 ymm k ymm -// VPSRLVQ.Z xmm xmm k xmm -// VPSRLVQ.Z ymm ymm k ymm -// VPSRLVQ.Z m512 zmm k zmm -// VPSRLVQ.Z zmm zmm k zmm +// VPSRLVQ.Z m128 xmm k xmm +// VPSRLVQ.Z m256 ymm k ymm +// VPSRLVQ.Z xmm xmm k xmm +// VPSRLVQ.Z ymm ymm k ymm +// VPSRLVQ.Z m512 zmm k zmm +// VPSRLVQ.Z zmm zmm k zmm +// // Construct and append a VPSRLVQ.Z instruction to the active function. func (c *Context) VPSRLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRLVQ_Z(mxyz, xyz, k, xyz1)) @@ -67189,12 +72618,13 @@ func (c *Context) VPSRLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRLVQ.Z m128 xmm k xmm -// VPSRLVQ.Z m256 ymm k ymm -// VPSRLVQ.Z xmm xmm k xmm -// VPSRLVQ.Z ymm ymm k ymm -// VPSRLVQ.Z m512 zmm k zmm -// VPSRLVQ.Z zmm zmm k zmm +// VPSRLVQ.Z m128 xmm k xmm +// VPSRLVQ.Z m256 ymm k ymm +// VPSRLVQ.Z xmm xmm k xmm +// VPSRLVQ.Z ymm ymm k ymm +// VPSRLVQ.Z m512 zmm k zmm +// VPSRLVQ.Z zmm zmm k zmm +// // Construct and append a VPSRLVQ.Z instruction to the active function. // Operates on the global context. func VPSRLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRLVQ_Z(mxyz, xyz, k, xyz1) } @@ -67203,18 +72633,19 @@ func VPSRLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRLVQ_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSRLVW m128 xmm k xmm -// VPSRLVW m128 xmm xmm -// VPSRLVW m256 ymm k ymm -// VPSRLVW m256 ymm ymm -// VPSRLVW xmm xmm k xmm -// VPSRLVW xmm xmm xmm -// VPSRLVW ymm ymm k ymm -// VPSRLVW ymm ymm ymm -// VPSRLVW m512 zmm k zmm -// VPSRLVW m512 zmm zmm -// VPSRLVW zmm zmm k zmm -// VPSRLVW zmm zmm zmm +// VPSRLVW m128 xmm k xmm +// VPSRLVW m128 xmm xmm +// VPSRLVW m256 ymm k ymm +// VPSRLVW m256 ymm ymm +// VPSRLVW xmm xmm k xmm +// VPSRLVW xmm xmm xmm +// VPSRLVW ymm ymm k ymm +// VPSRLVW ymm ymm ymm +// VPSRLVW m512 zmm k zmm +// VPSRLVW m512 zmm zmm +// VPSRLVW zmm zmm k zmm +// VPSRLVW zmm zmm zmm +// // Construct and append a VPSRLVW instruction to the active function. func (c *Context) VPSRLVW(ops ...operand.Op) { c.addinstruction(x86.VPSRLVW(ops...)) @@ -67224,18 +72655,19 @@ func (c *Context) VPSRLVW(ops ...operand.Op) { // // Forms: // -// VPSRLVW m128 xmm k xmm -// VPSRLVW m128 xmm xmm -// VPSRLVW m256 ymm k ymm -// VPSRLVW m256 ymm ymm -// VPSRLVW xmm xmm k xmm -// VPSRLVW xmm xmm xmm -// VPSRLVW ymm ymm k ymm -// VPSRLVW ymm ymm ymm -// VPSRLVW m512 zmm k zmm -// VPSRLVW m512 zmm zmm -// VPSRLVW zmm zmm k zmm -// VPSRLVW zmm zmm zmm +// VPSRLVW m128 xmm k xmm +// VPSRLVW m128 xmm xmm +// VPSRLVW m256 ymm k ymm +// VPSRLVW m256 ymm ymm +// VPSRLVW xmm xmm k xmm +// VPSRLVW xmm xmm xmm +// VPSRLVW ymm ymm k ymm +// VPSRLVW ymm ymm ymm +// VPSRLVW m512 zmm k zmm +// VPSRLVW m512 zmm zmm +// VPSRLVW zmm zmm k zmm +// VPSRLVW zmm zmm zmm +// // Construct and append a VPSRLVW instruction to the active function. // Operates on the global context. func VPSRLVW(ops ...operand.Op) { ctx.VPSRLVW(ops...) } @@ -67244,12 +72676,13 @@ func VPSRLVW(ops ...operand.Op) { ctx.VPSRLVW(ops...) } // // Forms: // -// VPSRLVW.Z m128 xmm k xmm -// VPSRLVW.Z m256 ymm k ymm -// VPSRLVW.Z xmm xmm k xmm -// VPSRLVW.Z ymm ymm k ymm -// VPSRLVW.Z m512 zmm k zmm -// VPSRLVW.Z zmm zmm k zmm +// VPSRLVW.Z m128 xmm k xmm +// VPSRLVW.Z m256 ymm k ymm +// VPSRLVW.Z xmm xmm k xmm +// VPSRLVW.Z ymm ymm k ymm +// VPSRLVW.Z m512 zmm k zmm +// VPSRLVW.Z zmm zmm k zmm +// // Construct and append a VPSRLVW.Z instruction to the active function. func (c *Context) VPSRLVW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSRLVW_Z(mxyz, xyz, k, xyz1)) @@ -67259,12 +72692,13 @@ func (c *Context) VPSRLVW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSRLVW.Z m128 xmm k xmm -// VPSRLVW.Z m256 ymm k ymm -// VPSRLVW.Z xmm xmm k xmm -// VPSRLVW.Z ymm ymm k ymm -// VPSRLVW.Z m512 zmm k zmm -// VPSRLVW.Z zmm zmm k zmm +// VPSRLVW.Z m128 xmm k xmm +// VPSRLVW.Z m256 ymm k ymm +// VPSRLVW.Z xmm xmm k xmm +// VPSRLVW.Z ymm ymm k ymm +// VPSRLVW.Z m512 zmm k zmm +// VPSRLVW.Z zmm zmm k zmm +// // Construct and append a VPSRLVW.Z instruction to the active function. // Operates on the global context. func VPSRLVW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRLVW_Z(mxyz, xyz, k, xyz1) } @@ -67273,30 +72707,31 @@ func VPSRLVW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSRLVW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSRLW imm8 ymm ymm -// VPSRLW m128 ymm ymm -// VPSRLW xmm ymm ymm -// VPSRLW imm8 xmm xmm -// VPSRLW m128 xmm xmm -// VPSRLW xmm xmm xmm -// VPSRLW imm8 m128 k xmm -// VPSRLW imm8 m128 xmm -// VPSRLW imm8 m256 k ymm -// VPSRLW imm8 m256 ymm -// VPSRLW imm8 xmm k xmm -// VPSRLW imm8 ymm k ymm -// VPSRLW m128 xmm k xmm -// VPSRLW m128 ymm k ymm -// VPSRLW xmm xmm k xmm -// VPSRLW xmm ymm k ymm -// VPSRLW imm8 m512 k zmm -// VPSRLW imm8 m512 zmm -// VPSRLW imm8 zmm k zmm -// VPSRLW imm8 zmm zmm -// VPSRLW m128 zmm k zmm -// VPSRLW m128 zmm zmm -// VPSRLW xmm zmm k zmm -// VPSRLW xmm zmm zmm +// VPSRLW imm8 ymm ymm +// VPSRLW m128 ymm ymm +// VPSRLW xmm ymm ymm +// VPSRLW imm8 xmm xmm +// VPSRLW m128 xmm xmm +// VPSRLW xmm xmm xmm +// VPSRLW imm8 m128 k xmm +// VPSRLW imm8 m128 xmm +// VPSRLW imm8 m256 k ymm +// VPSRLW imm8 m256 ymm +// VPSRLW imm8 xmm k xmm +// VPSRLW imm8 ymm k ymm +// VPSRLW m128 xmm k xmm +// VPSRLW m128 ymm k ymm +// VPSRLW xmm xmm k xmm +// VPSRLW xmm ymm k ymm +// VPSRLW imm8 m512 k zmm +// VPSRLW imm8 m512 zmm +// VPSRLW imm8 zmm k zmm +// VPSRLW imm8 zmm zmm +// VPSRLW m128 zmm k zmm +// VPSRLW m128 zmm zmm +// VPSRLW xmm zmm k zmm +// VPSRLW xmm zmm zmm +// // Construct and append a VPSRLW instruction to the active function. func (c *Context) VPSRLW(ops ...operand.Op) { c.addinstruction(x86.VPSRLW(ops...)) @@ -67306,30 +72741,31 @@ func (c *Context) VPSRLW(ops ...operand.Op) { // // Forms: // -// VPSRLW imm8 ymm ymm -// VPSRLW m128 ymm ymm -// VPSRLW xmm ymm ymm -// VPSRLW imm8 xmm xmm -// VPSRLW m128 xmm xmm -// VPSRLW xmm xmm xmm -// VPSRLW imm8 m128 k xmm -// VPSRLW imm8 m128 xmm -// VPSRLW imm8 m256 k ymm -// VPSRLW imm8 m256 ymm -// VPSRLW imm8 xmm k xmm -// VPSRLW imm8 ymm k ymm -// VPSRLW m128 xmm k xmm -// VPSRLW m128 ymm k ymm -// VPSRLW xmm xmm k xmm -// VPSRLW xmm ymm k ymm -// VPSRLW imm8 m512 k zmm -// VPSRLW imm8 m512 zmm -// VPSRLW imm8 zmm k zmm -// VPSRLW imm8 zmm zmm -// VPSRLW m128 zmm k zmm -// VPSRLW m128 zmm zmm -// VPSRLW xmm zmm k zmm -// VPSRLW xmm zmm zmm +// VPSRLW imm8 ymm ymm +// VPSRLW m128 ymm ymm +// VPSRLW xmm ymm ymm +// VPSRLW imm8 xmm xmm +// VPSRLW m128 xmm xmm +// VPSRLW xmm xmm xmm +// VPSRLW imm8 m128 k xmm +// VPSRLW imm8 m128 xmm +// VPSRLW imm8 m256 k ymm +// VPSRLW imm8 m256 ymm +// VPSRLW imm8 xmm k xmm +// VPSRLW imm8 ymm k ymm +// VPSRLW m128 xmm k xmm +// VPSRLW m128 ymm k ymm +// VPSRLW xmm xmm k xmm +// VPSRLW xmm ymm k ymm +// VPSRLW imm8 m512 k zmm +// VPSRLW imm8 m512 zmm +// VPSRLW imm8 zmm k zmm +// VPSRLW imm8 zmm zmm +// VPSRLW m128 zmm k zmm +// VPSRLW m128 zmm zmm +// VPSRLW xmm zmm k zmm +// VPSRLW xmm zmm zmm +// // Construct and append a VPSRLW instruction to the active function. // Operates on the global context. func VPSRLW(ops ...operand.Op) { ctx.VPSRLW(ops...) } @@ -67338,18 +72774,19 @@ func VPSRLW(ops ...operand.Op) { ctx.VPSRLW(ops...) } // // Forms: // -// VPSRLW.Z imm8 m128 k xmm -// VPSRLW.Z imm8 m256 k ymm -// VPSRLW.Z imm8 xmm k xmm -// VPSRLW.Z imm8 ymm k ymm -// VPSRLW.Z m128 xmm k xmm -// VPSRLW.Z m128 ymm k ymm -// VPSRLW.Z xmm xmm k xmm -// VPSRLW.Z xmm ymm k ymm -// VPSRLW.Z imm8 m512 k zmm -// VPSRLW.Z imm8 zmm k zmm -// VPSRLW.Z m128 zmm k zmm -// VPSRLW.Z xmm zmm k zmm +// VPSRLW.Z imm8 m128 k xmm +// VPSRLW.Z imm8 m256 k ymm +// VPSRLW.Z imm8 xmm k xmm +// VPSRLW.Z imm8 ymm k ymm +// VPSRLW.Z m128 xmm k xmm +// VPSRLW.Z m128 ymm k ymm +// VPSRLW.Z xmm xmm k xmm +// VPSRLW.Z xmm ymm k ymm +// VPSRLW.Z imm8 m512 k zmm +// VPSRLW.Z imm8 zmm k zmm +// VPSRLW.Z m128 zmm k zmm +// VPSRLW.Z xmm zmm k zmm +// // Construct and append a VPSRLW.Z instruction to the active function. func (c *Context) VPSRLW_Z(imx, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VPSRLW_Z(imx, mxyz, k, xyz)) @@ -67359,18 +72796,19 @@ func (c *Context) VPSRLW_Z(imx, mxyz, k, xyz operand.Op) { // // Forms: // -// VPSRLW.Z imm8 m128 k xmm -// VPSRLW.Z imm8 m256 k ymm -// VPSRLW.Z imm8 xmm k xmm -// VPSRLW.Z imm8 ymm k ymm -// VPSRLW.Z m128 xmm k xmm -// VPSRLW.Z m128 ymm k ymm -// VPSRLW.Z xmm xmm k xmm -// VPSRLW.Z xmm ymm k ymm -// VPSRLW.Z imm8 m512 k zmm -// VPSRLW.Z imm8 zmm k zmm -// VPSRLW.Z m128 zmm k zmm -// VPSRLW.Z xmm zmm k zmm +// VPSRLW.Z imm8 m128 k xmm +// VPSRLW.Z imm8 m256 k ymm +// VPSRLW.Z imm8 xmm k xmm +// VPSRLW.Z imm8 ymm k ymm +// VPSRLW.Z m128 xmm k xmm +// VPSRLW.Z m128 ymm k ymm +// VPSRLW.Z xmm xmm k xmm +// VPSRLW.Z xmm ymm k ymm +// VPSRLW.Z imm8 m512 k zmm +// VPSRLW.Z imm8 zmm k zmm +// VPSRLW.Z m128 zmm k zmm +// VPSRLW.Z xmm zmm k zmm +// // Construct and append a VPSRLW.Z instruction to the active function. // Operates on the global context. func VPSRLW_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRLW_Z(imx, mxyz, k, xyz) } @@ -67379,18 +72817,19 @@ func VPSRLW_Z(imx, mxyz, k, xyz operand.Op) { ctx.VPSRLW_Z(imx, mxyz, k, xyz) } // // Forms: // -// VPSUBB m256 ymm ymm -// VPSUBB ymm ymm ymm -// VPSUBB m128 xmm xmm -// VPSUBB xmm xmm xmm -// VPSUBB m128 xmm k xmm -// VPSUBB m256 ymm k ymm -// VPSUBB xmm xmm k xmm -// VPSUBB ymm ymm k ymm -// VPSUBB m512 zmm k zmm -// VPSUBB m512 zmm zmm -// VPSUBB zmm zmm k zmm -// VPSUBB zmm zmm zmm +// VPSUBB m256 ymm ymm +// VPSUBB ymm ymm ymm +// VPSUBB m128 xmm xmm +// VPSUBB xmm xmm xmm +// VPSUBB m128 xmm k xmm +// VPSUBB m256 ymm k ymm +// VPSUBB xmm xmm k xmm +// VPSUBB ymm ymm k ymm +// VPSUBB m512 zmm k zmm +// VPSUBB m512 zmm zmm +// VPSUBB zmm zmm k zmm +// VPSUBB zmm zmm zmm +// // Construct and append a VPSUBB instruction to the active function. func (c *Context) VPSUBB(ops ...operand.Op) { c.addinstruction(x86.VPSUBB(ops...)) @@ -67400,18 +72839,19 @@ func (c *Context) VPSUBB(ops ...operand.Op) { // // Forms: // -// VPSUBB m256 ymm ymm -// VPSUBB ymm ymm ymm -// VPSUBB m128 xmm xmm -// VPSUBB xmm xmm xmm -// VPSUBB m128 xmm k xmm -// VPSUBB m256 ymm k ymm -// VPSUBB xmm xmm k xmm -// VPSUBB ymm ymm k ymm -// VPSUBB m512 zmm k zmm -// VPSUBB m512 zmm zmm -// VPSUBB zmm zmm k zmm -// VPSUBB zmm zmm zmm +// VPSUBB m256 ymm ymm +// VPSUBB ymm ymm ymm +// VPSUBB m128 xmm xmm +// VPSUBB xmm xmm xmm +// VPSUBB m128 xmm k xmm +// VPSUBB m256 ymm k ymm +// VPSUBB xmm xmm k xmm +// VPSUBB ymm ymm k ymm +// VPSUBB m512 zmm k zmm +// VPSUBB m512 zmm zmm +// VPSUBB zmm zmm k zmm +// VPSUBB zmm zmm zmm +// // Construct and append a VPSUBB instruction to the active function. // Operates on the global context. func VPSUBB(ops ...operand.Op) { ctx.VPSUBB(ops...) } @@ -67420,12 +72860,13 @@ func VPSUBB(ops ...operand.Op) { ctx.VPSUBB(ops...) } // // Forms: // -// VPSUBB.Z m128 xmm k xmm -// VPSUBB.Z m256 ymm k ymm -// VPSUBB.Z xmm xmm k xmm -// VPSUBB.Z ymm ymm k ymm -// VPSUBB.Z m512 zmm k zmm -// VPSUBB.Z zmm zmm k zmm +// VPSUBB.Z m128 xmm k xmm +// VPSUBB.Z m256 ymm k ymm +// VPSUBB.Z xmm xmm k xmm +// VPSUBB.Z ymm ymm k ymm +// VPSUBB.Z m512 zmm k zmm +// VPSUBB.Z zmm zmm k zmm +// // Construct and append a VPSUBB.Z instruction to the active function. func (c *Context) VPSUBB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBB_Z(mxyz, xyz, k, xyz1)) @@ -67435,12 +72876,13 @@ func (c *Context) VPSUBB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBB.Z m128 xmm k xmm -// VPSUBB.Z m256 ymm k ymm -// VPSUBB.Z xmm xmm k xmm -// VPSUBB.Z ymm ymm k ymm -// VPSUBB.Z m512 zmm k zmm -// VPSUBB.Z zmm zmm k zmm +// VPSUBB.Z m128 xmm k xmm +// VPSUBB.Z m256 ymm k ymm +// VPSUBB.Z xmm xmm k xmm +// VPSUBB.Z ymm ymm k ymm +// VPSUBB.Z m512 zmm k zmm +// VPSUBB.Z zmm zmm k zmm +// // Construct and append a VPSUBB.Z instruction to the active function. // Operates on the global context. func VPSUBB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBB_Z(mxyz, xyz, k, xyz1) } @@ -67449,18 +72891,19 @@ func VPSUBB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBB_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPSUBD m256 ymm ymm -// VPSUBD ymm ymm ymm -// VPSUBD m128 xmm xmm -// VPSUBD xmm xmm xmm -// VPSUBD m128 xmm k xmm -// VPSUBD m256 ymm k ymm -// VPSUBD xmm xmm k xmm -// VPSUBD ymm ymm k ymm -// VPSUBD m512 zmm k zmm -// VPSUBD m512 zmm zmm -// VPSUBD zmm zmm k zmm -// VPSUBD zmm zmm zmm +// VPSUBD m256 ymm ymm +// VPSUBD ymm ymm ymm +// VPSUBD m128 xmm xmm +// VPSUBD xmm xmm xmm +// VPSUBD m128 xmm k xmm +// VPSUBD m256 ymm k ymm +// VPSUBD xmm xmm k xmm +// VPSUBD ymm ymm k ymm +// VPSUBD m512 zmm k zmm +// VPSUBD m512 zmm zmm +// VPSUBD zmm zmm k zmm +// VPSUBD zmm zmm zmm +// // Construct and append a VPSUBD instruction to the active function. func (c *Context) VPSUBD(ops ...operand.Op) { c.addinstruction(x86.VPSUBD(ops...)) @@ -67470,18 +72913,19 @@ func (c *Context) VPSUBD(ops ...operand.Op) { // // Forms: // -// VPSUBD m256 ymm ymm -// VPSUBD ymm ymm ymm -// VPSUBD m128 xmm xmm -// VPSUBD xmm xmm xmm -// VPSUBD m128 xmm k xmm -// VPSUBD m256 ymm k ymm -// VPSUBD xmm xmm k xmm -// VPSUBD ymm ymm k ymm -// VPSUBD m512 zmm k zmm -// VPSUBD m512 zmm zmm -// VPSUBD zmm zmm k zmm -// VPSUBD zmm zmm zmm +// VPSUBD m256 ymm ymm +// VPSUBD ymm ymm ymm +// VPSUBD m128 xmm xmm +// VPSUBD xmm xmm xmm +// VPSUBD m128 xmm k xmm +// VPSUBD m256 ymm k ymm +// VPSUBD xmm xmm k xmm +// VPSUBD ymm ymm k ymm +// VPSUBD m512 zmm k zmm +// VPSUBD m512 zmm zmm +// VPSUBD zmm zmm k zmm +// VPSUBD zmm zmm zmm +// // Construct and append a VPSUBD instruction to the active function. // Operates on the global context. func VPSUBD(ops ...operand.Op) { ctx.VPSUBD(ops...) } @@ -67490,12 +72934,13 @@ func VPSUBD(ops ...operand.Op) { ctx.VPSUBD(ops...) } // // Forms: // -// VPSUBD.BCST m32 xmm k xmm -// VPSUBD.BCST m32 xmm xmm -// VPSUBD.BCST m32 ymm k ymm -// VPSUBD.BCST m32 ymm ymm -// VPSUBD.BCST m32 zmm k zmm -// VPSUBD.BCST m32 zmm zmm +// VPSUBD.BCST m32 xmm k xmm +// VPSUBD.BCST m32 xmm xmm +// VPSUBD.BCST m32 ymm k ymm +// VPSUBD.BCST m32 ymm ymm +// VPSUBD.BCST m32 zmm k zmm +// VPSUBD.BCST m32 zmm zmm +// // Construct and append a VPSUBD.BCST instruction to the active function. func (c *Context) VPSUBD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSUBD_BCST(ops...)) @@ -67505,12 +72950,13 @@ func (c *Context) VPSUBD_BCST(ops ...operand.Op) { // // Forms: // -// VPSUBD.BCST m32 xmm k xmm -// VPSUBD.BCST m32 xmm xmm -// VPSUBD.BCST m32 ymm k ymm -// VPSUBD.BCST m32 ymm ymm -// VPSUBD.BCST m32 zmm k zmm -// VPSUBD.BCST m32 zmm zmm +// VPSUBD.BCST m32 xmm k xmm +// VPSUBD.BCST m32 xmm xmm +// VPSUBD.BCST m32 ymm k ymm +// VPSUBD.BCST m32 ymm ymm +// VPSUBD.BCST m32 zmm k zmm +// VPSUBD.BCST m32 zmm zmm +// // Construct and append a VPSUBD.BCST instruction to the active function. // Operates on the global context. func VPSUBD_BCST(ops ...operand.Op) { ctx.VPSUBD_BCST(ops...) } @@ -67519,9 +72965,10 @@ func VPSUBD_BCST(ops ...operand.Op) { ctx.VPSUBD_BCST(ops...) } // // Forms: // -// VPSUBD.BCST.Z m32 xmm k xmm -// VPSUBD.BCST.Z m32 ymm k ymm -// VPSUBD.BCST.Z m32 zmm k zmm +// VPSUBD.BCST.Z m32 xmm k xmm +// VPSUBD.BCST.Z m32 ymm k ymm +// VPSUBD.BCST.Z m32 zmm k zmm +// // Construct and append a VPSUBD.BCST.Z instruction to the active function. func (c *Context) VPSUBD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBD_BCST_Z(m, xyz, k, xyz1)) @@ -67531,9 +72978,10 @@ func (c *Context) VPSUBD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBD.BCST.Z m32 xmm k xmm -// VPSUBD.BCST.Z m32 ymm k ymm -// VPSUBD.BCST.Z m32 zmm k zmm +// VPSUBD.BCST.Z m32 xmm k xmm +// VPSUBD.BCST.Z m32 ymm k ymm +// VPSUBD.BCST.Z m32 zmm k zmm +// // Construct and append a VPSUBD.BCST.Z instruction to the active function. // Operates on the global context. func VPSUBD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSUBD_BCST_Z(m, xyz, k, xyz1) } @@ -67542,12 +72990,13 @@ func VPSUBD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSUBD_BCST_Z(m, xyz, k, xy // // Forms: // -// VPSUBD.Z m128 xmm k xmm -// VPSUBD.Z m256 ymm k ymm -// VPSUBD.Z xmm xmm k xmm -// VPSUBD.Z ymm ymm k ymm -// VPSUBD.Z m512 zmm k zmm -// VPSUBD.Z zmm zmm k zmm +// VPSUBD.Z m128 xmm k xmm +// VPSUBD.Z m256 ymm k ymm +// VPSUBD.Z xmm xmm k xmm +// VPSUBD.Z ymm ymm k ymm +// VPSUBD.Z m512 zmm k zmm +// VPSUBD.Z zmm zmm k zmm +// // Construct and append a VPSUBD.Z instruction to the active function. func (c *Context) VPSUBD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBD_Z(mxyz, xyz, k, xyz1)) @@ -67557,12 +73006,13 @@ func (c *Context) VPSUBD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBD.Z m128 xmm k xmm -// VPSUBD.Z m256 ymm k ymm -// VPSUBD.Z xmm xmm k xmm -// VPSUBD.Z ymm ymm k ymm -// VPSUBD.Z m512 zmm k zmm -// VPSUBD.Z zmm zmm k zmm +// VPSUBD.Z m128 xmm k xmm +// VPSUBD.Z m256 ymm k ymm +// VPSUBD.Z xmm xmm k xmm +// VPSUBD.Z ymm ymm k ymm +// VPSUBD.Z m512 zmm k zmm +// VPSUBD.Z zmm zmm k zmm +// // Construct and append a VPSUBD.Z instruction to the active function. // Operates on the global context. func VPSUBD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBD_Z(mxyz, xyz, k, xyz1) } @@ -67571,18 +73021,19 @@ func VPSUBD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPSUBQ m256 ymm ymm -// VPSUBQ ymm ymm ymm -// VPSUBQ m128 xmm xmm -// VPSUBQ xmm xmm xmm -// VPSUBQ m128 xmm k xmm -// VPSUBQ m256 ymm k ymm -// VPSUBQ xmm xmm k xmm -// VPSUBQ ymm ymm k ymm -// VPSUBQ m512 zmm k zmm -// VPSUBQ m512 zmm zmm -// VPSUBQ zmm zmm k zmm -// VPSUBQ zmm zmm zmm +// VPSUBQ m256 ymm ymm +// VPSUBQ ymm ymm ymm +// VPSUBQ m128 xmm xmm +// VPSUBQ xmm xmm xmm +// VPSUBQ m128 xmm k xmm +// VPSUBQ m256 ymm k ymm +// VPSUBQ xmm xmm k xmm +// VPSUBQ ymm ymm k ymm +// VPSUBQ m512 zmm k zmm +// VPSUBQ m512 zmm zmm +// VPSUBQ zmm zmm k zmm +// VPSUBQ zmm zmm zmm +// // Construct and append a VPSUBQ instruction to the active function. func (c *Context) VPSUBQ(ops ...operand.Op) { c.addinstruction(x86.VPSUBQ(ops...)) @@ -67592,18 +73043,19 @@ func (c *Context) VPSUBQ(ops ...operand.Op) { // // Forms: // -// VPSUBQ m256 ymm ymm -// VPSUBQ ymm ymm ymm -// VPSUBQ m128 xmm xmm -// VPSUBQ xmm xmm xmm -// VPSUBQ m128 xmm k xmm -// VPSUBQ m256 ymm k ymm -// VPSUBQ xmm xmm k xmm -// VPSUBQ ymm ymm k ymm -// VPSUBQ m512 zmm k zmm -// VPSUBQ m512 zmm zmm -// VPSUBQ zmm zmm k zmm -// VPSUBQ zmm zmm zmm +// VPSUBQ m256 ymm ymm +// VPSUBQ ymm ymm ymm +// VPSUBQ m128 xmm xmm +// VPSUBQ xmm xmm xmm +// VPSUBQ m128 xmm k xmm +// VPSUBQ m256 ymm k ymm +// VPSUBQ xmm xmm k xmm +// VPSUBQ ymm ymm k ymm +// VPSUBQ m512 zmm k zmm +// VPSUBQ m512 zmm zmm +// VPSUBQ zmm zmm k zmm +// VPSUBQ zmm zmm zmm +// // Construct and append a VPSUBQ instruction to the active function. // Operates on the global context. func VPSUBQ(ops ...operand.Op) { ctx.VPSUBQ(ops...) } @@ -67612,12 +73064,13 @@ func VPSUBQ(ops ...operand.Op) { ctx.VPSUBQ(ops...) } // // Forms: // -// VPSUBQ.BCST m64 xmm k xmm -// VPSUBQ.BCST m64 xmm xmm -// VPSUBQ.BCST m64 ymm k ymm -// VPSUBQ.BCST m64 ymm ymm -// VPSUBQ.BCST m64 zmm k zmm -// VPSUBQ.BCST m64 zmm zmm +// VPSUBQ.BCST m64 xmm k xmm +// VPSUBQ.BCST m64 xmm xmm +// VPSUBQ.BCST m64 ymm k ymm +// VPSUBQ.BCST m64 ymm ymm +// VPSUBQ.BCST m64 zmm k zmm +// VPSUBQ.BCST m64 zmm zmm +// // Construct and append a VPSUBQ.BCST instruction to the active function. func (c *Context) VPSUBQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPSUBQ_BCST(ops...)) @@ -67627,12 +73080,13 @@ func (c *Context) VPSUBQ_BCST(ops ...operand.Op) { // // Forms: // -// VPSUBQ.BCST m64 xmm k xmm -// VPSUBQ.BCST m64 xmm xmm -// VPSUBQ.BCST m64 ymm k ymm -// VPSUBQ.BCST m64 ymm ymm -// VPSUBQ.BCST m64 zmm k zmm -// VPSUBQ.BCST m64 zmm zmm +// VPSUBQ.BCST m64 xmm k xmm +// VPSUBQ.BCST m64 xmm xmm +// VPSUBQ.BCST m64 ymm k ymm +// VPSUBQ.BCST m64 ymm ymm +// VPSUBQ.BCST m64 zmm k zmm +// VPSUBQ.BCST m64 zmm zmm +// // Construct and append a VPSUBQ.BCST instruction to the active function. // Operates on the global context. func VPSUBQ_BCST(ops ...operand.Op) { ctx.VPSUBQ_BCST(ops...) } @@ -67641,9 +73095,10 @@ func VPSUBQ_BCST(ops ...operand.Op) { ctx.VPSUBQ_BCST(ops...) } // // Forms: // -// VPSUBQ.BCST.Z m64 xmm k xmm -// VPSUBQ.BCST.Z m64 ymm k ymm -// VPSUBQ.BCST.Z m64 zmm k zmm +// VPSUBQ.BCST.Z m64 xmm k xmm +// VPSUBQ.BCST.Z m64 ymm k ymm +// VPSUBQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPSUBQ.BCST.Z instruction to the active function. func (c *Context) VPSUBQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBQ_BCST_Z(m, xyz, k, xyz1)) @@ -67653,9 +73108,10 @@ func (c *Context) VPSUBQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBQ.BCST.Z m64 xmm k xmm -// VPSUBQ.BCST.Z m64 ymm k ymm -// VPSUBQ.BCST.Z m64 zmm k zmm +// VPSUBQ.BCST.Z m64 xmm k xmm +// VPSUBQ.BCST.Z m64 ymm k ymm +// VPSUBQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPSUBQ.BCST.Z instruction to the active function. // Operates on the global context. func VPSUBQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSUBQ_BCST_Z(m, xyz, k, xyz1) } @@ -67664,12 +73120,13 @@ func VPSUBQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPSUBQ_BCST_Z(m, xyz, k, xy // // Forms: // -// VPSUBQ.Z m128 xmm k xmm -// VPSUBQ.Z m256 ymm k ymm -// VPSUBQ.Z xmm xmm k xmm -// VPSUBQ.Z ymm ymm k ymm -// VPSUBQ.Z m512 zmm k zmm -// VPSUBQ.Z zmm zmm k zmm +// VPSUBQ.Z m128 xmm k xmm +// VPSUBQ.Z m256 ymm k ymm +// VPSUBQ.Z xmm xmm k xmm +// VPSUBQ.Z ymm ymm k ymm +// VPSUBQ.Z m512 zmm k zmm +// VPSUBQ.Z zmm zmm k zmm +// // Construct and append a VPSUBQ.Z instruction to the active function. func (c *Context) VPSUBQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBQ_Z(mxyz, xyz, k, xyz1)) @@ -67679,12 +73136,13 @@ func (c *Context) VPSUBQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBQ.Z m128 xmm k xmm -// VPSUBQ.Z m256 ymm k ymm -// VPSUBQ.Z xmm xmm k xmm -// VPSUBQ.Z ymm ymm k ymm -// VPSUBQ.Z m512 zmm k zmm -// VPSUBQ.Z zmm zmm k zmm +// VPSUBQ.Z m128 xmm k xmm +// VPSUBQ.Z m256 ymm k ymm +// VPSUBQ.Z xmm xmm k xmm +// VPSUBQ.Z ymm ymm k ymm +// VPSUBQ.Z m512 zmm k zmm +// VPSUBQ.Z zmm zmm k zmm +// // Construct and append a VPSUBQ.Z instruction to the active function. // Operates on the global context. func VPSUBQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBQ_Z(mxyz, xyz, k, xyz1) } @@ -67693,18 +73151,19 @@ func VPSUBQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBQ_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPSUBSB m256 ymm ymm -// VPSUBSB ymm ymm ymm -// VPSUBSB m128 xmm xmm -// VPSUBSB xmm xmm xmm -// VPSUBSB m128 xmm k xmm -// VPSUBSB m256 ymm k ymm -// VPSUBSB xmm xmm k xmm -// VPSUBSB ymm ymm k ymm -// VPSUBSB m512 zmm k zmm -// VPSUBSB m512 zmm zmm -// VPSUBSB zmm zmm k zmm -// VPSUBSB zmm zmm zmm +// VPSUBSB m256 ymm ymm +// VPSUBSB ymm ymm ymm +// VPSUBSB m128 xmm xmm +// VPSUBSB xmm xmm xmm +// VPSUBSB m128 xmm k xmm +// VPSUBSB m256 ymm k ymm +// VPSUBSB xmm xmm k xmm +// VPSUBSB ymm ymm k ymm +// VPSUBSB m512 zmm k zmm +// VPSUBSB m512 zmm zmm +// VPSUBSB zmm zmm k zmm +// VPSUBSB zmm zmm zmm +// // Construct and append a VPSUBSB instruction to the active function. func (c *Context) VPSUBSB(ops ...operand.Op) { c.addinstruction(x86.VPSUBSB(ops...)) @@ -67714,18 +73173,19 @@ func (c *Context) VPSUBSB(ops ...operand.Op) { // // Forms: // -// VPSUBSB m256 ymm ymm -// VPSUBSB ymm ymm ymm -// VPSUBSB m128 xmm xmm -// VPSUBSB xmm xmm xmm -// VPSUBSB m128 xmm k xmm -// VPSUBSB m256 ymm k ymm -// VPSUBSB xmm xmm k xmm -// VPSUBSB ymm ymm k ymm -// VPSUBSB m512 zmm k zmm -// VPSUBSB m512 zmm zmm -// VPSUBSB zmm zmm k zmm -// VPSUBSB zmm zmm zmm +// VPSUBSB m256 ymm ymm +// VPSUBSB ymm ymm ymm +// VPSUBSB m128 xmm xmm +// VPSUBSB xmm xmm xmm +// VPSUBSB m128 xmm k xmm +// VPSUBSB m256 ymm k ymm +// VPSUBSB xmm xmm k xmm +// VPSUBSB ymm ymm k ymm +// VPSUBSB m512 zmm k zmm +// VPSUBSB m512 zmm zmm +// VPSUBSB zmm zmm k zmm +// VPSUBSB zmm zmm zmm +// // Construct and append a VPSUBSB instruction to the active function. // Operates on the global context. func VPSUBSB(ops ...operand.Op) { ctx.VPSUBSB(ops...) } @@ -67734,12 +73194,13 @@ func VPSUBSB(ops ...operand.Op) { ctx.VPSUBSB(ops...) } // // Forms: // -// VPSUBSB.Z m128 xmm k xmm -// VPSUBSB.Z m256 ymm k ymm -// VPSUBSB.Z xmm xmm k xmm -// VPSUBSB.Z ymm ymm k ymm -// VPSUBSB.Z m512 zmm k zmm -// VPSUBSB.Z zmm zmm k zmm +// VPSUBSB.Z m128 xmm k xmm +// VPSUBSB.Z m256 ymm k ymm +// VPSUBSB.Z xmm xmm k xmm +// VPSUBSB.Z ymm ymm k ymm +// VPSUBSB.Z m512 zmm k zmm +// VPSUBSB.Z zmm zmm k zmm +// // Construct and append a VPSUBSB.Z instruction to the active function. func (c *Context) VPSUBSB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBSB_Z(mxyz, xyz, k, xyz1)) @@ -67749,12 +73210,13 @@ func (c *Context) VPSUBSB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBSB.Z m128 xmm k xmm -// VPSUBSB.Z m256 ymm k ymm -// VPSUBSB.Z xmm xmm k xmm -// VPSUBSB.Z ymm ymm k ymm -// VPSUBSB.Z m512 zmm k zmm -// VPSUBSB.Z zmm zmm k zmm +// VPSUBSB.Z m128 xmm k xmm +// VPSUBSB.Z m256 ymm k ymm +// VPSUBSB.Z xmm xmm k xmm +// VPSUBSB.Z ymm ymm k ymm +// VPSUBSB.Z m512 zmm k zmm +// VPSUBSB.Z zmm zmm k zmm +// // Construct and append a VPSUBSB.Z instruction to the active function. // Operates on the global context. func VPSUBSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBSB_Z(mxyz, xyz, k, xyz1) } @@ -67763,18 +73225,19 @@ func VPSUBSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBSB_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSUBSW m256 ymm ymm -// VPSUBSW ymm ymm ymm -// VPSUBSW m128 xmm xmm -// VPSUBSW xmm xmm xmm -// VPSUBSW m128 xmm k xmm -// VPSUBSW m256 ymm k ymm -// VPSUBSW xmm xmm k xmm -// VPSUBSW ymm ymm k ymm -// VPSUBSW m512 zmm k zmm -// VPSUBSW m512 zmm zmm -// VPSUBSW zmm zmm k zmm -// VPSUBSW zmm zmm zmm +// VPSUBSW m256 ymm ymm +// VPSUBSW ymm ymm ymm +// VPSUBSW m128 xmm xmm +// VPSUBSW xmm xmm xmm +// VPSUBSW m128 xmm k xmm +// VPSUBSW m256 ymm k ymm +// VPSUBSW xmm xmm k xmm +// VPSUBSW ymm ymm k ymm +// VPSUBSW m512 zmm k zmm +// VPSUBSW m512 zmm zmm +// VPSUBSW zmm zmm k zmm +// VPSUBSW zmm zmm zmm +// // Construct and append a VPSUBSW instruction to the active function. func (c *Context) VPSUBSW(ops ...operand.Op) { c.addinstruction(x86.VPSUBSW(ops...)) @@ -67784,18 +73247,19 @@ func (c *Context) VPSUBSW(ops ...operand.Op) { // // Forms: // -// VPSUBSW m256 ymm ymm -// VPSUBSW ymm ymm ymm -// VPSUBSW m128 xmm xmm -// VPSUBSW xmm xmm xmm -// VPSUBSW m128 xmm k xmm -// VPSUBSW m256 ymm k ymm -// VPSUBSW xmm xmm k xmm -// VPSUBSW ymm ymm k ymm -// VPSUBSW m512 zmm k zmm -// VPSUBSW m512 zmm zmm -// VPSUBSW zmm zmm k zmm -// VPSUBSW zmm zmm zmm +// VPSUBSW m256 ymm ymm +// VPSUBSW ymm ymm ymm +// VPSUBSW m128 xmm xmm +// VPSUBSW xmm xmm xmm +// VPSUBSW m128 xmm k xmm +// VPSUBSW m256 ymm k ymm +// VPSUBSW xmm xmm k xmm +// VPSUBSW ymm ymm k ymm +// VPSUBSW m512 zmm k zmm +// VPSUBSW m512 zmm zmm +// VPSUBSW zmm zmm k zmm +// VPSUBSW zmm zmm zmm +// // Construct and append a VPSUBSW instruction to the active function. // Operates on the global context. func VPSUBSW(ops ...operand.Op) { ctx.VPSUBSW(ops...) } @@ -67804,12 +73268,13 @@ func VPSUBSW(ops ...operand.Op) { ctx.VPSUBSW(ops...) } // // Forms: // -// VPSUBSW.Z m128 xmm k xmm -// VPSUBSW.Z m256 ymm k ymm -// VPSUBSW.Z xmm xmm k xmm -// VPSUBSW.Z ymm ymm k ymm -// VPSUBSW.Z m512 zmm k zmm -// VPSUBSW.Z zmm zmm k zmm +// VPSUBSW.Z m128 xmm k xmm +// VPSUBSW.Z m256 ymm k ymm +// VPSUBSW.Z xmm xmm k xmm +// VPSUBSW.Z ymm ymm k ymm +// VPSUBSW.Z m512 zmm k zmm +// VPSUBSW.Z zmm zmm k zmm +// // Construct and append a VPSUBSW.Z instruction to the active function. func (c *Context) VPSUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBSW_Z(mxyz, xyz, k, xyz1)) @@ -67819,12 +73284,13 @@ func (c *Context) VPSUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBSW.Z m128 xmm k xmm -// VPSUBSW.Z m256 ymm k ymm -// VPSUBSW.Z xmm xmm k xmm -// VPSUBSW.Z ymm ymm k ymm -// VPSUBSW.Z m512 zmm k zmm -// VPSUBSW.Z zmm zmm k zmm +// VPSUBSW.Z m128 xmm k xmm +// VPSUBSW.Z m256 ymm k ymm +// VPSUBSW.Z xmm xmm k xmm +// VPSUBSW.Z ymm ymm k ymm +// VPSUBSW.Z m512 zmm k zmm +// VPSUBSW.Z zmm zmm k zmm +// // Construct and append a VPSUBSW.Z instruction to the active function. // Operates on the global context. func VPSUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBSW_Z(mxyz, xyz, k, xyz1) } @@ -67833,18 +73299,19 @@ func VPSUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBSW_Z(mxyz, xyz, k, xyz1 // // Forms: // -// VPSUBUSB m256 ymm ymm -// VPSUBUSB ymm ymm ymm -// VPSUBUSB m128 xmm xmm -// VPSUBUSB xmm xmm xmm -// VPSUBUSB m128 xmm k xmm -// VPSUBUSB m256 ymm k ymm -// VPSUBUSB xmm xmm k xmm -// VPSUBUSB ymm ymm k ymm -// VPSUBUSB m512 zmm k zmm -// VPSUBUSB m512 zmm zmm -// VPSUBUSB zmm zmm k zmm -// VPSUBUSB zmm zmm zmm +// VPSUBUSB m256 ymm ymm +// VPSUBUSB ymm ymm ymm +// VPSUBUSB m128 xmm xmm +// VPSUBUSB xmm xmm xmm +// VPSUBUSB m128 xmm k xmm +// VPSUBUSB m256 ymm k ymm +// VPSUBUSB xmm xmm k xmm +// VPSUBUSB ymm ymm k ymm +// VPSUBUSB m512 zmm k zmm +// VPSUBUSB m512 zmm zmm +// VPSUBUSB zmm zmm k zmm +// VPSUBUSB zmm zmm zmm +// // Construct and append a VPSUBUSB instruction to the active function. func (c *Context) VPSUBUSB(ops ...operand.Op) { c.addinstruction(x86.VPSUBUSB(ops...)) @@ -67854,18 +73321,19 @@ func (c *Context) VPSUBUSB(ops ...operand.Op) { // // Forms: // -// VPSUBUSB m256 ymm ymm -// VPSUBUSB ymm ymm ymm -// VPSUBUSB m128 xmm xmm -// VPSUBUSB xmm xmm xmm -// VPSUBUSB m128 xmm k xmm -// VPSUBUSB m256 ymm k ymm -// VPSUBUSB xmm xmm k xmm -// VPSUBUSB ymm ymm k ymm -// VPSUBUSB m512 zmm k zmm -// VPSUBUSB m512 zmm zmm -// VPSUBUSB zmm zmm k zmm -// VPSUBUSB zmm zmm zmm +// VPSUBUSB m256 ymm ymm +// VPSUBUSB ymm ymm ymm +// VPSUBUSB m128 xmm xmm +// VPSUBUSB xmm xmm xmm +// VPSUBUSB m128 xmm k xmm +// VPSUBUSB m256 ymm k ymm +// VPSUBUSB xmm xmm k xmm +// VPSUBUSB ymm ymm k ymm +// VPSUBUSB m512 zmm k zmm +// VPSUBUSB m512 zmm zmm +// VPSUBUSB zmm zmm k zmm +// VPSUBUSB zmm zmm zmm +// // Construct and append a VPSUBUSB instruction to the active function. // Operates on the global context. func VPSUBUSB(ops ...operand.Op) { ctx.VPSUBUSB(ops...) } @@ -67874,12 +73342,13 @@ func VPSUBUSB(ops ...operand.Op) { ctx.VPSUBUSB(ops...) } // // Forms: // -// VPSUBUSB.Z m128 xmm k xmm -// VPSUBUSB.Z m256 ymm k ymm -// VPSUBUSB.Z xmm xmm k xmm -// VPSUBUSB.Z ymm ymm k ymm -// VPSUBUSB.Z m512 zmm k zmm -// VPSUBUSB.Z zmm zmm k zmm +// VPSUBUSB.Z m128 xmm k xmm +// VPSUBUSB.Z m256 ymm k ymm +// VPSUBUSB.Z xmm xmm k xmm +// VPSUBUSB.Z ymm ymm k ymm +// VPSUBUSB.Z m512 zmm k zmm +// VPSUBUSB.Z zmm zmm k zmm +// // Construct and append a VPSUBUSB.Z instruction to the active function. func (c *Context) VPSUBUSB_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBUSB_Z(mxyz, xyz, k, xyz1)) @@ -67889,12 +73358,13 @@ func (c *Context) VPSUBUSB_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBUSB.Z m128 xmm k xmm -// VPSUBUSB.Z m256 ymm k ymm -// VPSUBUSB.Z xmm xmm k xmm -// VPSUBUSB.Z ymm ymm k ymm -// VPSUBUSB.Z m512 zmm k zmm -// VPSUBUSB.Z zmm zmm k zmm +// VPSUBUSB.Z m128 xmm k xmm +// VPSUBUSB.Z m256 ymm k ymm +// VPSUBUSB.Z xmm xmm k xmm +// VPSUBUSB.Z ymm ymm k ymm +// VPSUBUSB.Z m512 zmm k zmm +// VPSUBUSB.Z zmm zmm k zmm +// // Construct and append a VPSUBUSB.Z instruction to the active function. // Operates on the global context. func VPSUBUSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBUSB_Z(mxyz, xyz, k, xyz1) } @@ -67903,18 +73373,19 @@ func VPSUBUSB_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBUSB_Z(mxyz, xyz, k, xy // // Forms: // -// VPSUBUSW m256 ymm ymm -// VPSUBUSW ymm ymm ymm -// VPSUBUSW m128 xmm xmm -// VPSUBUSW xmm xmm xmm -// VPSUBUSW m128 xmm k xmm -// VPSUBUSW m256 ymm k ymm -// VPSUBUSW xmm xmm k xmm -// VPSUBUSW ymm ymm k ymm -// VPSUBUSW m512 zmm k zmm -// VPSUBUSW m512 zmm zmm -// VPSUBUSW zmm zmm k zmm -// VPSUBUSW zmm zmm zmm +// VPSUBUSW m256 ymm ymm +// VPSUBUSW ymm ymm ymm +// VPSUBUSW m128 xmm xmm +// VPSUBUSW xmm xmm xmm +// VPSUBUSW m128 xmm k xmm +// VPSUBUSW m256 ymm k ymm +// VPSUBUSW xmm xmm k xmm +// VPSUBUSW ymm ymm k ymm +// VPSUBUSW m512 zmm k zmm +// VPSUBUSW m512 zmm zmm +// VPSUBUSW zmm zmm k zmm +// VPSUBUSW zmm zmm zmm +// // Construct and append a VPSUBUSW instruction to the active function. func (c *Context) VPSUBUSW(ops ...operand.Op) { c.addinstruction(x86.VPSUBUSW(ops...)) @@ -67924,18 +73395,19 @@ func (c *Context) VPSUBUSW(ops ...operand.Op) { // // Forms: // -// VPSUBUSW m256 ymm ymm -// VPSUBUSW ymm ymm ymm -// VPSUBUSW m128 xmm xmm -// VPSUBUSW xmm xmm xmm -// VPSUBUSW m128 xmm k xmm -// VPSUBUSW m256 ymm k ymm -// VPSUBUSW xmm xmm k xmm -// VPSUBUSW ymm ymm k ymm -// VPSUBUSW m512 zmm k zmm -// VPSUBUSW m512 zmm zmm -// VPSUBUSW zmm zmm k zmm -// VPSUBUSW zmm zmm zmm +// VPSUBUSW m256 ymm ymm +// VPSUBUSW ymm ymm ymm +// VPSUBUSW m128 xmm xmm +// VPSUBUSW xmm xmm xmm +// VPSUBUSW m128 xmm k xmm +// VPSUBUSW m256 ymm k ymm +// VPSUBUSW xmm xmm k xmm +// VPSUBUSW ymm ymm k ymm +// VPSUBUSW m512 zmm k zmm +// VPSUBUSW m512 zmm zmm +// VPSUBUSW zmm zmm k zmm +// VPSUBUSW zmm zmm zmm +// // Construct and append a VPSUBUSW instruction to the active function. // Operates on the global context. func VPSUBUSW(ops ...operand.Op) { ctx.VPSUBUSW(ops...) } @@ -67944,12 +73416,13 @@ func VPSUBUSW(ops ...operand.Op) { ctx.VPSUBUSW(ops...) } // // Forms: // -// VPSUBUSW.Z m128 xmm k xmm -// VPSUBUSW.Z m256 ymm k ymm -// VPSUBUSW.Z xmm xmm k xmm -// VPSUBUSW.Z ymm ymm k ymm -// VPSUBUSW.Z m512 zmm k zmm -// VPSUBUSW.Z zmm zmm k zmm +// VPSUBUSW.Z m128 xmm k xmm +// VPSUBUSW.Z m256 ymm k ymm +// VPSUBUSW.Z xmm xmm k xmm +// VPSUBUSW.Z ymm ymm k ymm +// VPSUBUSW.Z m512 zmm k zmm +// VPSUBUSW.Z zmm zmm k zmm +// // Construct and append a VPSUBUSW.Z instruction to the active function. func (c *Context) VPSUBUSW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBUSW_Z(mxyz, xyz, k, xyz1)) @@ -67959,12 +73432,13 @@ func (c *Context) VPSUBUSW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBUSW.Z m128 xmm k xmm -// VPSUBUSW.Z m256 ymm k ymm -// VPSUBUSW.Z xmm xmm k xmm -// VPSUBUSW.Z ymm ymm k ymm -// VPSUBUSW.Z m512 zmm k zmm -// VPSUBUSW.Z zmm zmm k zmm +// VPSUBUSW.Z m128 xmm k xmm +// VPSUBUSW.Z m256 ymm k ymm +// VPSUBUSW.Z xmm xmm k xmm +// VPSUBUSW.Z ymm ymm k ymm +// VPSUBUSW.Z m512 zmm k zmm +// VPSUBUSW.Z zmm zmm k zmm +// // Construct and append a VPSUBUSW.Z instruction to the active function. // Operates on the global context. func VPSUBUSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBUSW_Z(mxyz, xyz, k, xyz1) } @@ -67973,18 +73447,19 @@ func VPSUBUSW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBUSW_Z(mxyz, xyz, k, xy // // Forms: // -// VPSUBW m256 ymm ymm -// VPSUBW ymm ymm ymm -// VPSUBW m128 xmm xmm -// VPSUBW xmm xmm xmm -// VPSUBW m128 xmm k xmm -// VPSUBW m256 ymm k ymm -// VPSUBW xmm xmm k xmm -// VPSUBW ymm ymm k ymm -// VPSUBW m512 zmm k zmm -// VPSUBW m512 zmm zmm -// VPSUBW zmm zmm k zmm -// VPSUBW zmm zmm zmm +// VPSUBW m256 ymm ymm +// VPSUBW ymm ymm ymm +// VPSUBW m128 xmm xmm +// VPSUBW xmm xmm xmm +// VPSUBW m128 xmm k xmm +// VPSUBW m256 ymm k ymm +// VPSUBW xmm xmm k xmm +// VPSUBW ymm ymm k ymm +// VPSUBW m512 zmm k zmm +// VPSUBW m512 zmm zmm +// VPSUBW zmm zmm k zmm +// VPSUBW zmm zmm zmm +// // Construct and append a VPSUBW instruction to the active function. func (c *Context) VPSUBW(ops ...operand.Op) { c.addinstruction(x86.VPSUBW(ops...)) @@ -67994,18 +73469,19 @@ func (c *Context) VPSUBW(ops ...operand.Op) { // // Forms: // -// VPSUBW m256 ymm ymm -// VPSUBW ymm ymm ymm -// VPSUBW m128 xmm xmm -// VPSUBW xmm xmm xmm -// VPSUBW m128 xmm k xmm -// VPSUBW m256 ymm k ymm -// VPSUBW xmm xmm k xmm -// VPSUBW ymm ymm k ymm -// VPSUBW m512 zmm k zmm -// VPSUBW m512 zmm zmm -// VPSUBW zmm zmm k zmm -// VPSUBW zmm zmm zmm +// VPSUBW m256 ymm ymm +// VPSUBW ymm ymm ymm +// VPSUBW m128 xmm xmm +// VPSUBW xmm xmm xmm +// VPSUBW m128 xmm k xmm +// VPSUBW m256 ymm k ymm +// VPSUBW xmm xmm k xmm +// VPSUBW ymm ymm k ymm +// VPSUBW m512 zmm k zmm +// VPSUBW m512 zmm zmm +// VPSUBW zmm zmm k zmm +// VPSUBW zmm zmm zmm +// // Construct and append a VPSUBW instruction to the active function. // Operates on the global context. func VPSUBW(ops ...operand.Op) { ctx.VPSUBW(ops...) } @@ -68014,12 +73490,13 @@ func VPSUBW(ops ...operand.Op) { ctx.VPSUBW(ops...) } // // Forms: // -// VPSUBW.Z m128 xmm k xmm -// VPSUBW.Z m256 ymm k ymm -// VPSUBW.Z xmm xmm k xmm -// VPSUBW.Z ymm ymm k ymm -// VPSUBW.Z m512 zmm k zmm -// VPSUBW.Z zmm zmm k zmm +// VPSUBW.Z m128 xmm k xmm +// VPSUBW.Z m256 ymm k ymm +// VPSUBW.Z xmm xmm k xmm +// VPSUBW.Z ymm ymm k ymm +// VPSUBW.Z m512 zmm k zmm +// VPSUBW.Z zmm zmm k zmm +// // Construct and append a VPSUBW.Z instruction to the active function. func (c *Context) VPSUBW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPSUBW_Z(mxyz, xyz, k, xyz1)) @@ -68029,12 +73506,13 @@ func (c *Context) VPSUBW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPSUBW.Z m128 xmm k xmm -// VPSUBW.Z m256 ymm k ymm -// VPSUBW.Z xmm xmm k xmm -// VPSUBW.Z ymm ymm k ymm -// VPSUBW.Z m512 zmm k zmm -// VPSUBW.Z zmm zmm k zmm +// VPSUBW.Z m128 xmm k xmm +// VPSUBW.Z m256 ymm k ymm +// VPSUBW.Z xmm xmm k xmm +// VPSUBW.Z ymm ymm k ymm +// VPSUBW.Z m512 zmm k zmm +// VPSUBW.Z zmm zmm k zmm +// // Construct and append a VPSUBW.Z instruction to the active function. // Operates on the global context. func VPSUBW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBW_Z(mxyz, xyz, k, xyz1) } @@ -68043,18 +73521,19 @@ func VPSUBW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPSUBW_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPTERNLOGD imm8 m128 xmm k xmm -// VPTERNLOGD imm8 m128 xmm xmm -// VPTERNLOGD imm8 m256 ymm k ymm -// VPTERNLOGD imm8 m256 ymm ymm -// VPTERNLOGD imm8 xmm xmm k xmm -// VPTERNLOGD imm8 xmm xmm xmm -// VPTERNLOGD imm8 ymm ymm k ymm -// VPTERNLOGD imm8 ymm ymm ymm -// VPTERNLOGD imm8 m512 zmm k zmm -// VPTERNLOGD imm8 m512 zmm zmm -// VPTERNLOGD imm8 zmm zmm k zmm -// VPTERNLOGD imm8 zmm zmm zmm +// VPTERNLOGD imm8 m128 xmm k xmm +// VPTERNLOGD imm8 m128 xmm xmm +// VPTERNLOGD imm8 m256 ymm k ymm +// VPTERNLOGD imm8 m256 ymm ymm +// VPTERNLOGD imm8 xmm xmm k xmm +// VPTERNLOGD imm8 xmm xmm xmm +// VPTERNLOGD imm8 ymm ymm k ymm +// VPTERNLOGD imm8 ymm ymm ymm +// VPTERNLOGD imm8 m512 zmm k zmm +// VPTERNLOGD imm8 m512 zmm zmm +// VPTERNLOGD imm8 zmm zmm k zmm +// VPTERNLOGD imm8 zmm zmm zmm +// // Construct and append a VPTERNLOGD instruction to the active function. func (c *Context) VPTERNLOGD(ops ...operand.Op) { c.addinstruction(x86.VPTERNLOGD(ops...)) @@ -68064,18 +73543,19 @@ func (c *Context) VPTERNLOGD(ops ...operand.Op) { // // Forms: // -// VPTERNLOGD imm8 m128 xmm k xmm -// VPTERNLOGD imm8 m128 xmm xmm -// VPTERNLOGD imm8 m256 ymm k ymm -// VPTERNLOGD imm8 m256 ymm ymm -// VPTERNLOGD imm8 xmm xmm k xmm -// VPTERNLOGD imm8 xmm xmm xmm -// VPTERNLOGD imm8 ymm ymm k ymm -// VPTERNLOGD imm8 ymm ymm ymm -// VPTERNLOGD imm8 m512 zmm k zmm -// VPTERNLOGD imm8 m512 zmm zmm -// VPTERNLOGD imm8 zmm zmm k zmm -// VPTERNLOGD imm8 zmm zmm zmm +// VPTERNLOGD imm8 m128 xmm k xmm +// VPTERNLOGD imm8 m128 xmm xmm +// VPTERNLOGD imm8 m256 ymm k ymm +// VPTERNLOGD imm8 m256 ymm ymm +// VPTERNLOGD imm8 xmm xmm k xmm +// VPTERNLOGD imm8 xmm xmm xmm +// VPTERNLOGD imm8 ymm ymm k ymm +// VPTERNLOGD imm8 ymm ymm ymm +// VPTERNLOGD imm8 m512 zmm k zmm +// VPTERNLOGD imm8 m512 zmm zmm +// VPTERNLOGD imm8 zmm zmm k zmm +// VPTERNLOGD imm8 zmm zmm zmm +// // Construct and append a VPTERNLOGD instruction to the active function. // Operates on the global context. func VPTERNLOGD(ops ...operand.Op) { ctx.VPTERNLOGD(ops...) } @@ -68084,12 +73564,13 @@ func VPTERNLOGD(ops ...operand.Op) { ctx.VPTERNLOGD(ops...) } // // Forms: // -// VPTERNLOGD.BCST imm8 m32 xmm k xmm -// VPTERNLOGD.BCST imm8 m32 xmm xmm -// VPTERNLOGD.BCST imm8 m32 ymm k ymm -// VPTERNLOGD.BCST imm8 m32 ymm ymm -// VPTERNLOGD.BCST imm8 m32 zmm k zmm -// VPTERNLOGD.BCST imm8 m32 zmm zmm +// VPTERNLOGD.BCST imm8 m32 xmm k xmm +// VPTERNLOGD.BCST imm8 m32 xmm xmm +// VPTERNLOGD.BCST imm8 m32 ymm k ymm +// VPTERNLOGD.BCST imm8 m32 ymm ymm +// VPTERNLOGD.BCST imm8 m32 zmm k zmm +// VPTERNLOGD.BCST imm8 m32 zmm zmm +// // Construct and append a VPTERNLOGD.BCST instruction to the active function. func (c *Context) VPTERNLOGD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPTERNLOGD_BCST(ops...)) @@ -68099,12 +73580,13 @@ func (c *Context) VPTERNLOGD_BCST(ops ...operand.Op) { // // Forms: // -// VPTERNLOGD.BCST imm8 m32 xmm k xmm -// VPTERNLOGD.BCST imm8 m32 xmm xmm -// VPTERNLOGD.BCST imm8 m32 ymm k ymm -// VPTERNLOGD.BCST imm8 m32 ymm ymm -// VPTERNLOGD.BCST imm8 m32 zmm k zmm -// VPTERNLOGD.BCST imm8 m32 zmm zmm +// VPTERNLOGD.BCST imm8 m32 xmm k xmm +// VPTERNLOGD.BCST imm8 m32 xmm xmm +// VPTERNLOGD.BCST imm8 m32 ymm k ymm +// VPTERNLOGD.BCST imm8 m32 ymm ymm +// VPTERNLOGD.BCST imm8 m32 zmm k zmm +// VPTERNLOGD.BCST imm8 m32 zmm zmm +// // Construct and append a VPTERNLOGD.BCST instruction to the active function. // Operates on the global context. func VPTERNLOGD_BCST(ops ...operand.Op) { ctx.VPTERNLOGD_BCST(ops...) } @@ -68113,9 +73595,10 @@ func VPTERNLOGD_BCST(ops ...operand.Op) { ctx.VPTERNLOGD_BCST(ops...) } // // Forms: // -// VPTERNLOGD.BCST.Z imm8 m32 xmm k xmm -// VPTERNLOGD.BCST.Z imm8 m32 ymm k ymm -// VPTERNLOGD.BCST.Z imm8 m32 zmm k zmm +// VPTERNLOGD.BCST.Z imm8 m32 xmm k xmm +// VPTERNLOGD.BCST.Z imm8 m32 ymm k ymm +// VPTERNLOGD.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VPTERNLOGD.BCST.Z instruction to the active function. func (c *Context) VPTERNLOGD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPTERNLOGD_BCST_Z(i, m, xyz, k, xyz1)) @@ -68125,9 +73608,10 @@ func (c *Context) VPTERNLOGD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPTERNLOGD.BCST.Z imm8 m32 xmm k xmm -// VPTERNLOGD.BCST.Z imm8 m32 ymm k ymm -// VPTERNLOGD.BCST.Z imm8 m32 zmm k zmm +// VPTERNLOGD.BCST.Z imm8 m32 xmm k xmm +// VPTERNLOGD.BCST.Z imm8 m32 ymm k ymm +// VPTERNLOGD.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VPTERNLOGD.BCST.Z instruction to the active function. // Operates on the global context. func VPTERNLOGD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VPTERNLOGD_BCST_Z(i, m, xyz, k, xyz1) } @@ -68136,12 +73620,13 @@ func VPTERNLOGD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VPTERNLOGD_BCST_Z(i, // // Forms: // -// VPTERNLOGD.Z imm8 m128 xmm k xmm -// VPTERNLOGD.Z imm8 m256 ymm k ymm -// VPTERNLOGD.Z imm8 xmm xmm k xmm -// VPTERNLOGD.Z imm8 ymm ymm k ymm -// VPTERNLOGD.Z imm8 m512 zmm k zmm -// VPTERNLOGD.Z imm8 zmm zmm k zmm +// VPTERNLOGD.Z imm8 m128 xmm k xmm +// VPTERNLOGD.Z imm8 m256 ymm k ymm +// VPTERNLOGD.Z imm8 xmm xmm k xmm +// VPTERNLOGD.Z imm8 ymm ymm k ymm +// VPTERNLOGD.Z imm8 m512 zmm k zmm +// VPTERNLOGD.Z imm8 zmm zmm k zmm +// // Construct and append a VPTERNLOGD.Z instruction to the active function. func (c *Context) VPTERNLOGD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPTERNLOGD_Z(i, mxyz, xyz, k, xyz1)) @@ -68151,12 +73636,13 @@ func (c *Context) VPTERNLOGD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPTERNLOGD.Z imm8 m128 xmm k xmm -// VPTERNLOGD.Z imm8 m256 ymm k ymm -// VPTERNLOGD.Z imm8 xmm xmm k xmm -// VPTERNLOGD.Z imm8 ymm ymm k ymm -// VPTERNLOGD.Z imm8 m512 zmm k zmm -// VPTERNLOGD.Z imm8 zmm zmm k zmm +// VPTERNLOGD.Z imm8 m128 xmm k xmm +// VPTERNLOGD.Z imm8 m256 ymm k ymm +// VPTERNLOGD.Z imm8 xmm xmm k xmm +// VPTERNLOGD.Z imm8 ymm ymm k ymm +// VPTERNLOGD.Z imm8 m512 zmm k zmm +// VPTERNLOGD.Z imm8 zmm zmm k zmm +// // Construct and append a VPTERNLOGD.Z instruction to the active function. // Operates on the global context. func VPTERNLOGD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VPTERNLOGD_Z(i, mxyz, xyz, k, xyz1) } @@ -68165,18 +73651,19 @@ func VPTERNLOGD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VPTERNLOGD_Z(i, mxyz, // // Forms: // -// VPTERNLOGQ imm8 m128 xmm k xmm -// VPTERNLOGQ imm8 m128 xmm xmm -// VPTERNLOGQ imm8 m256 ymm k ymm -// VPTERNLOGQ imm8 m256 ymm ymm -// VPTERNLOGQ imm8 xmm xmm k xmm -// VPTERNLOGQ imm8 xmm xmm xmm -// VPTERNLOGQ imm8 ymm ymm k ymm -// VPTERNLOGQ imm8 ymm ymm ymm -// VPTERNLOGQ imm8 m512 zmm k zmm -// VPTERNLOGQ imm8 m512 zmm zmm -// VPTERNLOGQ imm8 zmm zmm k zmm -// VPTERNLOGQ imm8 zmm zmm zmm +// VPTERNLOGQ imm8 m128 xmm k xmm +// VPTERNLOGQ imm8 m128 xmm xmm +// VPTERNLOGQ imm8 m256 ymm k ymm +// VPTERNLOGQ imm8 m256 ymm ymm +// VPTERNLOGQ imm8 xmm xmm k xmm +// VPTERNLOGQ imm8 xmm xmm xmm +// VPTERNLOGQ imm8 ymm ymm k ymm +// VPTERNLOGQ imm8 ymm ymm ymm +// VPTERNLOGQ imm8 m512 zmm k zmm +// VPTERNLOGQ imm8 m512 zmm zmm +// VPTERNLOGQ imm8 zmm zmm k zmm +// VPTERNLOGQ imm8 zmm zmm zmm +// // Construct and append a VPTERNLOGQ instruction to the active function. func (c *Context) VPTERNLOGQ(ops ...operand.Op) { c.addinstruction(x86.VPTERNLOGQ(ops...)) @@ -68186,18 +73673,19 @@ func (c *Context) VPTERNLOGQ(ops ...operand.Op) { // // Forms: // -// VPTERNLOGQ imm8 m128 xmm k xmm -// VPTERNLOGQ imm8 m128 xmm xmm -// VPTERNLOGQ imm8 m256 ymm k ymm -// VPTERNLOGQ imm8 m256 ymm ymm -// VPTERNLOGQ imm8 xmm xmm k xmm -// VPTERNLOGQ imm8 xmm xmm xmm -// VPTERNLOGQ imm8 ymm ymm k ymm -// VPTERNLOGQ imm8 ymm ymm ymm -// VPTERNLOGQ imm8 m512 zmm k zmm -// VPTERNLOGQ imm8 m512 zmm zmm -// VPTERNLOGQ imm8 zmm zmm k zmm -// VPTERNLOGQ imm8 zmm zmm zmm +// VPTERNLOGQ imm8 m128 xmm k xmm +// VPTERNLOGQ imm8 m128 xmm xmm +// VPTERNLOGQ imm8 m256 ymm k ymm +// VPTERNLOGQ imm8 m256 ymm ymm +// VPTERNLOGQ imm8 xmm xmm k xmm +// VPTERNLOGQ imm8 xmm xmm xmm +// VPTERNLOGQ imm8 ymm ymm k ymm +// VPTERNLOGQ imm8 ymm ymm ymm +// VPTERNLOGQ imm8 m512 zmm k zmm +// VPTERNLOGQ imm8 m512 zmm zmm +// VPTERNLOGQ imm8 zmm zmm k zmm +// VPTERNLOGQ imm8 zmm zmm zmm +// // Construct and append a VPTERNLOGQ instruction to the active function. // Operates on the global context. func VPTERNLOGQ(ops ...operand.Op) { ctx.VPTERNLOGQ(ops...) } @@ -68206,12 +73694,13 @@ func VPTERNLOGQ(ops ...operand.Op) { ctx.VPTERNLOGQ(ops...) } // // Forms: // -// VPTERNLOGQ.BCST imm8 m64 xmm k xmm -// VPTERNLOGQ.BCST imm8 m64 xmm xmm -// VPTERNLOGQ.BCST imm8 m64 ymm k ymm -// VPTERNLOGQ.BCST imm8 m64 ymm ymm -// VPTERNLOGQ.BCST imm8 m64 zmm k zmm -// VPTERNLOGQ.BCST imm8 m64 zmm zmm +// VPTERNLOGQ.BCST imm8 m64 xmm k xmm +// VPTERNLOGQ.BCST imm8 m64 xmm xmm +// VPTERNLOGQ.BCST imm8 m64 ymm k ymm +// VPTERNLOGQ.BCST imm8 m64 ymm ymm +// VPTERNLOGQ.BCST imm8 m64 zmm k zmm +// VPTERNLOGQ.BCST imm8 m64 zmm zmm +// // Construct and append a VPTERNLOGQ.BCST instruction to the active function. func (c *Context) VPTERNLOGQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPTERNLOGQ_BCST(ops...)) @@ -68221,12 +73710,13 @@ func (c *Context) VPTERNLOGQ_BCST(ops ...operand.Op) { // // Forms: // -// VPTERNLOGQ.BCST imm8 m64 xmm k xmm -// VPTERNLOGQ.BCST imm8 m64 xmm xmm -// VPTERNLOGQ.BCST imm8 m64 ymm k ymm -// VPTERNLOGQ.BCST imm8 m64 ymm ymm -// VPTERNLOGQ.BCST imm8 m64 zmm k zmm -// VPTERNLOGQ.BCST imm8 m64 zmm zmm +// VPTERNLOGQ.BCST imm8 m64 xmm k xmm +// VPTERNLOGQ.BCST imm8 m64 xmm xmm +// VPTERNLOGQ.BCST imm8 m64 ymm k ymm +// VPTERNLOGQ.BCST imm8 m64 ymm ymm +// VPTERNLOGQ.BCST imm8 m64 zmm k zmm +// VPTERNLOGQ.BCST imm8 m64 zmm zmm +// // Construct and append a VPTERNLOGQ.BCST instruction to the active function. // Operates on the global context. func VPTERNLOGQ_BCST(ops ...operand.Op) { ctx.VPTERNLOGQ_BCST(ops...) } @@ -68235,9 +73725,10 @@ func VPTERNLOGQ_BCST(ops ...operand.Op) { ctx.VPTERNLOGQ_BCST(ops...) } // // Forms: // -// VPTERNLOGQ.BCST.Z imm8 m64 xmm k xmm -// VPTERNLOGQ.BCST.Z imm8 m64 ymm k ymm -// VPTERNLOGQ.BCST.Z imm8 m64 zmm k zmm +// VPTERNLOGQ.BCST.Z imm8 m64 xmm k xmm +// VPTERNLOGQ.BCST.Z imm8 m64 ymm k ymm +// VPTERNLOGQ.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VPTERNLOGQ.BCST.Z instruction to the active function. func (c *Context) VPTERNLOGQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPTERNLOGQ_BCST_Z(i, m, xyz, k, xyz1)) @@ -68247,9 +73738,10 @@ func (c *Context) VPTERNLOGQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPTERNLOGQ.BCST.Z imm8 m64 xmm k xmm -// VPTERNLOGQ.BCST.Z imm8 m64 ymm k ymm -// VPTERNLOGQ.BCST.Z imm8 m64 zmm k zmm +// VPTERNLOGQ.BCST.Z imm8 m64 xmm k xmm +// VPTERNLOGQ.BCST.Z imm8 m64 ymm k ymm +// VPTERNLOGQ.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VPTERNLOGQ.BCST.Z instruction to the active function. // Operates on the global context. func VPTERNLOGQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VPTERNLOGQ_BCST_Z(i, m, xyz, k, xyz1) } @@ -68258,12 +73750,13 @@ func VPTERNLOGQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VPTERNLOGQ_BCST_Z(i, // // Forms: // -// VPTERNLOGQ.Z imm8 m128 xmm k xmm -// VPTERNLOGQ.Z imm8 m256 ymm k ymm -// VPTERNLOGQ.Z imm8 xmm xmm k xmm -// VPTERNLOGQ.Z imm8 ymm ymm k ymm -// VPTERNLOGQ.Z imm8 m512 zmm k zmm -// VPTERNLOGQ.Z imm8 zmm zmm k zmm +// VPTERNLOGQ.Z imm8 m128 xmm k xmm +// VPTERNLOGQ.Z imm8 m256 ymm k ymm +// VPTERNLOGQ.Z imm8 xmm xmm k xmm +// VPTERNLOGQ.Z imm8 ymm ymm k ymm +// VPTERNLOGQ.Z imm8 m512 zmm k zmm +// VPTERNLOGQ.Z imm8 zmm zmm k zmm +// // Construct and append a VPTERNLOGQ.Z instruction to the active function. func (c *Context) VPTERNLOGQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPTERNLOGQ_Z(i, mxyz, xyz, k, xyz1)) @@ -68273,12 +73766,13 @@ func (c *Context) VPTERNLOGQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPTERNLOGQ.Z imm8 m128 xmm k xmm -// VPTERNLOGQ.Z imm8 m256 ymm k ymm -// VPTERNLOGQ.Z imm8 xmm xmm k xmm -// VPTERNLOGQ.Z imm8 ymm ymm k ymm -// VPTERNLOGQ.Z imm8 m512 zmm k zmm -// VPTERNLOGQ.Z imm8 zmm zmm k zmm +// VPTERNLOGQ.Z imm8 m128 xmm k xmm +// VPTERNLOGQ.Z imm8 m256 ymm k ymm +// VPTERNLOGQ.Z imm8 xmm xmm k xmm +// VPTERNLOGQ.Z imm8 ymm ymm k ymm +// VPTERNLOGQ.Z imm8 m512 zmm k zmm +// VPTERNLOGQ.Z imm8 zmm zmm k zmm +// // Construct and append a VPTERNLOGQ.Z instruction to the active function. // Operates on the global context. func VPTERNLOGQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VPTERNLOGQ_Z(i, mxyz, xyz, k, xyz1) } @@ -68287,10 +73781,11 @@ func VPTERNLOGQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VPTERNLOGQ_Z(i, mxyz, // // Forms: // -// VPTEST m128 xmm -// VPTEST m256 ymm -// VPTEST xmm xmm -// VPTEST ymm ymm +// VPTEST m128 xmm +// VPTEST m256 ymm +// VPTEST xmm xmm +// VPTEST ymm ymm +// // Construct and append a VPTEST instruction to the active function. func (c *Context) VPTEST(mxy, xy operand.Op) { c.addinstruction(x86.VPTEST(mxy, xy)) @@ -68300,10 +73795,11 @@ func (c *Context) VPTEST(mxy, xy operand.Op) { // // Forms: // -// VPTEST m128 xmm -// VPTEST m256 ymm -// VPTEST xmm xmm -// VPTEST ymm ymm +// VPTEST m128 xmm +// VPTEST m256 ymm +// VPTEST xmm xmm +// VPTEST ymm ymm +// // Construct and append a VPTEST instruction to the active function. // Operates on the global context. func VPTEST(mxy, xy operand.Op) { ctx.VPTEST(mxy, xy) } @@ -68312,18 +73808,19 @@ func VPTEST(mxy, xy operand.Op) { ctx.VPTEST(mxy, xy) } // // Forms: // -// VPTESTMB m128 xmm k k -// VPTESTMB m128 xmm k -// VPTESTMB m256 ymm k k -// VPTESTMB m256 ymm k -// VPTESTMB xmm xmm k k -// VPTESTMB xmm xmm k -// VPTESTMB ymm ymm k k -// VPTESTMB ymm ymm k -// VPTESTMB m512 zmm k k -// VPTESTMB m512 zmm k -// VPTESTMB zmm zmm k k -// VPTESTMB zmm zmm k +// VPTESTMB m128 xmm k k +// VPTESTMB m128 xmm k +// VPTESTMB m256 ymm k k +// VPTESTMB m256 ymm k +// VPTESTMB xmm xmm k k +// VPTESTMB xmm xmm k +// VPTESTMB ymm ymm k k +// VPTESTMB ymm ymm k +// VPTESTMB m512 zmm k k +// VPTESTMB m512 zmm k +// VPTESTMB zmm zmm k k +// VPTESTMB zmm zmm k +// // Construct and append a VPTESTMB instruction to the active function. func (c *Context) VPTESTMB(ops ...operand.Op) { c.addinstruction(x86.VPTESTMB(ops...)) @@ -68333,18 +73830,19 @@ func (c *Context) VPTESTMB(ops ...operand.Op) { // // Forms: // -// VPTESTMB m128 xmm k k -// VPTESTMB m128 xmm k -// VPTESTMB m256 ymm k k -// VPTESTMB m256 ymm k -// VPTESTMB xmm xmm k k -// VPTESTMB xmm xmm k -// VPTESTMB ymm ymm k k -// VPTESTMB ymm ymm k -// VPTESTMB m512 zmm k k -// VPTESTMB m512 zmm k -// VPTESTMB zmm zmm k k -// VPTESTMB zmm zmm k +// VPTESTMB m128 xmm k k +// VPTESTMB m128 xmm k +// VPTESTMB m256 ymm k k +// VPTESTMB m256 ymm k +// VPTESTMB xmm xmm k k +// VPTESTMB xmm xmm k +// VPTESTMB ymm ymm k k +// VPTESTMB ymm ymm k +// VPTESTMB m512 zmm k k +// VPTESTMB m512 zmm k +// VPTESTMB zmm zmm k k +// VPTESTMB zmm zmm k +// // Construct and append a VPTESTMB instruction to the active function. // Operates on the global context. func VPTESTMB(ops ...operand.Op) { ctx.VPTESTMB(ops...) } @@ -68353,18 +73851,19 @@ func VPTESTMB(ops ...operand.Op) { ctx.VPTESTMB(ops...) } // // Forms: // -// VPTESTMD m128 xmm k k -// VPTESTMD m128 xmm k -// VPTESTMD m256 ymm k k -// VPTESTMD m256 ymm k -// VPTESTMD xmm xmm k k -// VPTESTMD xmm xmm k -// VPTESTMD ymm ymm k k -// VPTESTMD ymm ymm k -// VPTESTMD m512 zmm k k -// VPTESTMD m512 zmm k -// VPTESTMD zmm zmm k k -// VPTESTMD zmm zmm k +// VPTESTMD m128 xmm k k +// VPTESTMD m128 xmm k +// VPTESTMD m256 ymm k k +// VPTESTMD m256 ymm k +// VPTESTMD xmm xmm k k +// VPTESTMD xmm xmm k +// VPTESTMD ymm ymm k k +// VPTESTMD ymm ymm k +// VPTESTMD m512 zmm k k +// VPTESTMD m512 zmm k +// VPTESTMD zmm zmm k k +// VPTESTMD zmm zmm k +// // Construct and append a VPTESTMD instruction to the active function. func (c *Context) VPTESTMD(ops ...operand.Op) { c.addinstruction(x86.VPTESTMD(ops...)) @@ -68374,18 +73873,19 @@ func (c *Context) VPTESTMD(ops ...operand.Op) { // // Forms: // -// VPTESTMD m128 xmm k k -// VPTESTMD m128 xmm k -// VPTESTMD m256 ymm k k -// VPTESTMD m256 ymm k -// VPTESTMD xmm xmm k k -// VPTESTMD xmm xmm k -// VPTESTMD ymm ymm k k -// VPTESTMD ymm ymm k -// VPTESTMD m512 zmm k k -// VPTESTMD m512 zmm k -// VPTESTMD zmm zmm k k -// VPTESTMD zmm zmm k +// VPTESTMD m128 xmm k k +// VPTESTMD m128 xmm k +// VPTESTMD m256 ymm k k +// VPTESTMD m256 ymm k +// VPTESTMD xmm xmm k k +// VPTESTMD xmm xmm k +// VPTESTMD ymm ymm k k +// VPTESTMD ymm ymm k +// VPTESTMD m512 zmm k k +// VPTESTMD m512 zmm k +// VPTESTMD zmm zmm k k +// VPTESTMD zmm zmm k +// // Construct and append a VPTESTMD instruction to the active function. // Operates on the global context. func VPTESTMD(ops ...operand.Op) { ctx.VPTESTMD(ops...) } @@ -68394,12 +73894,13 @@ func VPTESTMD(ops ...operand.Op) { ctx.VPTESTMD(ops...) } // // Forms: // -// VPTESTMD.BCST m32 xmm k k -// VPTESTMD.BCST m32 xmm k -// VPTESTMD.BCST m32 ymm k k -// VPTESTMD.BCST m32 ymm k -// VPTESTMD.BCST m32 zmm k k -// VPTESTMD.BCST m32 zmm k +// VPTESTMD.BCST m32 xmm k k +// VPTESTMD.BCST m32 xmm k +// VPTESTMD.BCST m32 ymm k k +// VPTESTMD.BCST m32 ymm k +// VPTESTMD.BCST m32 zmm k k +// VPTESTMD.BCST m32 zmm k +// // Construct and append a VPTESTMD.BCST instruction to the active function. func (c *Context) VPTESTMD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPTESTMD_BCST(ops...)) @@ -68409,12 +73910,13 @@ func (c *Context) VPTESTMD_BCST(ops ...operand.Op) { // // Forms: // -// VPTESTMD.BCST m32 xmm k k -// VPTESTMD.BCST m32 xmm k -// VPTESTMD.BCST m32 ymm k k -// VPTESTMD.BCST m32 ymm k -// VPTESTMD.BCST m32 zmm k k -// VPTESTMD.BCST m32 zmm k +// VPTESTMD.BCST m32 xmm k k +// VPTESTMD.BCST m32 xmm k +// VPTESTMD.BCST m32 ymm k k +// VPTESTMD.BCST m32 ymm k +// VPTESTMD.BCST m32 zmm k k +// VPTESTMD.BCST m32 zmm k +// // Construct and append a VPTESTMD.BCST instruction to the active function. // Operates on the global context. func VPTESTMD_BCST(ops ...operand.Op) { ctx.VPTESTMD_BCST(ops...) } @@ -68423,18 +73925,19 @@ func VPTESTMD_BCST(ops ...operand.Op) { ctx.VPTESTMD_BCST(ops...) } // // Forms: // -// VPTESTMQ m128 xmm k k -// VPTESTMQ m128 xmm k -// VPTESTMQ m256 ymm k k -// VPTESTMQ m256 ymm k -// VPTESTMQ xmm xmm k k -// VPTESTMQ xmm xmm k -// VPTESTMQ ymm ymm k k -// VPTESTMQ ymm ymm k -// VPTESTMQ m512 zmm k k -// VPTESTMQ m512 zmm k -// VPTESTMQ zmm zmm k k -// VPTESTMQ zmm zmm k +// VPTESTMQ m128 xmm k k +// VPTESTMQ m128 xmm k +// VPTESTMQ m256 ymm k k +// VPTESTMQ m256 ymm k +// VPTESTMQ xmm xmm k k +// VPTESTMQ xmm xmm k +// VPTESTMQ ymm ymm k k +// VPTESTMQ ymm ymm k +// VPTESTMQ m512 zmm k k +// VPTESTMQ m512 zmm k +// VPTESTMQ zmm zmm k k +// VPTESTMQ zmm zmm k +// // Construct and append a VPTESTMQ instruction to the active function. func (c *Context) VPTESTMQ(ops ...operand.Op) { c.addinstruction(x86.VPTESTMQ(ops...)) @@ -68444,18 +73947,19 @@ func (c *Context) VPTESTMQ(ops ...operand.Op) { // // Forms: // -// VPTESTMQ m128 xmm k k -// VPTESTMQ m128 xmm k -// VPTESTMQ m256 ymm k k -// VPTESTMQ m256 ymm k -// VPTESTMQ xmm xmm k k -// VPTESTMQ xmm xmm k -// VPTESTMQ ymm ymm k k -// VPTESTMQ ymm ymm k -// VPTESTMQ m512 zmm k k -// VPTESTMQ m512 zmm k -// VPTESTMQ zmm zmm k k -// VPTESTMQ zmm zmm k +// VPTESTMQ m128 xmm k k +// VPTESTMQ m128 xmm k +// VPTESTMQ m256 ymm k k +// VPTESTMQ m256 ymm k +// VPTESTMQ xmm xmm k k +// VPTESTMQ xmm xmm k +// VPTESTMQ ymm ymm k k +// VPTESTMQ ymm ymm k +// VPTESTMQ m512 zmm k k +// VPTESTMQ m512 zmm k +// VPTESTMQ zmm zmm k k +// VPTESTMQ zmm zmm k +// // Construct and append a VPTESTMQ instruction to the active function. // Operates on the global context. func VPTESTMQ(ops ...operand.Op) { ctx.VPTESTMQ(ops...) } @@ -68464,12 +73968,13 @@ func VPTESTMQ(ops ...operand.Op) { ctx.VPTESTMQ(ops...) } // // Forms: // -// VPTESTMQ.BCST m64 xmm k k -// VPTESTMQ.BCST m64 xmm k -// VPTESTMQ.BCST m64 ymm k k -// VPTESTMQ.BCST m64 ymm k -// VPTESTMQ.BCST m64 zmm k k -// VPTESTMQ.BCST m64 zmm k +// VPTESTMQ.BCST m64 xmm k k +// VPTESTMQ.BCST m64 xmm k +// VPTESTMQ.BCST m64 ymm k k +// VPTESTMQ.BCST m64 ymm k +// VPTESTMQ.BCST m64 zmm k k +// VPTESTMQ.BCST m64 zmm k +// // Construct and append a VPTESTMQ.BCST instruction to the active function. func (c *Context) VPTESTMQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPTESTMQ_BCST(ops...)) @@ -68479,12 +73984,13 @@ func (c *Context) VPTESTMQ_BCST(ops ...operand.Op) { // // Forms: // -// VPTESTMQ.BCST m64 xmm k k -// VPTESTMQ.BCST m64 xmm k -// VPTESTMQ.BCST m64 ymm k k -// VPTESTMQ.BCST m64 ymm k -// VPTESTMQ.BCST m64 zmm k k -// VPTESTMQ.BCST m64 zmm k +// VPTESTMQ.BCST m64 xmm k k +// VPTESTMQ.BCST m64 xmm k +// VPTESTMQ.BCST m64 ymm k k +// VPTESTMQ.BCST m64 ymm k +// VPTESTMQ.BCST m64 zmm k k +// VPTESTMQ.BCST m64 zmm k +// // Construct and append a VPTESTMQ.BCST instruction to the active function. // Operates on the global context. func VPTESTMQ_BCST(ops ...operand.Op) { ctx.VPTESTMQ_BCST(ops...) } @@ -68493,18 +73999,19 @@ func VPTESTMQ_BCST(ops ...operand.Op) { ctx.VPTESTMQ_BCST(ops...) } // // Forms: // -// VPTESTMW m128 xmm k k -// VPTESTMW m128 xmm k -// VPTESTMW m256 ymm k k -// VPTESTMW m256 ymm k -// VPTESTMW xmm xmm k k -// VPTESTMW xmm xmm k -// VPTESTMW ymm ymm k k -// VPTESTMW ymm ymm k -// VPTESTMW m512 zmm k k -// VPTESTMW m512 zmm k -// VPTESTMW zmm zmm k k -// VPTESTMW zmm zmm k +// VPTESTMW m128 xmm k k +// VPTESTMW m128 xmm k +// VPTESTMW m256 ymm k k +// VPTESTMW m256 ymm k +// VPTESTMW xmm xmm k k +// VPTESTMW xmm xmm k +// VPTESTMW ymm ymm k k +// VPTESTMW ymm ymm k +// VPTESTMW m512 zmm k k +// VPTESTMW m512 zmm k +// VPTESTMW zmm zmm k k +// VPTESTMW zmm zmm k +// // Construct and append a VPTESTMW instruction to the active function. func (c *Context) VPTESTMW(ops ...operand.Op) { c.addinstruction(x86.VPTESTMW(ops...)) @@ -68514,18 +74021,19 @@ func (c *Context) VPTESTMW(ops ...operand.Op) { // // Forms: // -// VPTESTMW m128 xmm k k -// VPTESTMW m128 xmm k -// VPTESTMW m256 ymm k k -// VPTESTMW m256 ymm k -// VPTESTMW xmm xmm k k -// VPTESTMW xmm xmm k -// VPTESTMW ymm ymm k k -// VPTESTMW ymm ymm k -// VPTESTMW m512 zmm k k -// VPTESTMW m512 zmm k -// VPTESTMW zmm zmm k k -// VPTESTMW zmm zmm k +// VPTESTMW m128 xmm k k +// VPTESTMW m128 xmm k +// VPTESTMW m256 ymm k k +// VPTESTMW m256 ymm k +// VPTESTMW xmm xmm k k +// VPTESTMW xmm xmm k +// VPTESTMW ymm ymm k k +// VPTESTMW ymm ymm k +// VPTESTMW m512 zmm k k +// VPTESTMW m512 zmm k +// VPTESTMW zmm zmm k k +// VPTESTMW zmm zmm k +// // Construct and append a VPTESTMW instruction to the active function. // Operates on the global context. func VPTESTMW(ops ...operand.Op) { ctx.VPTESTMW(ops...) } @@ -68534,18 +74042,19 @@ func VPTESTMW(ops ...operand.Op) { ctx.VPTESTMW(ops...) } // // Forms: // -// VPTESTNMB m512 zmm k k -// VPTESTNMB m512 zmm k -// VPTESTNMB zmm zmm k k -// VPTESTNMB zmm zmm k -// VPTESTNMB m128 xmm k k -// VPTESTNMB m128 xmm k -// VPTESTNMB m256 ymm k k -// VPTESTNMB m256 ymm k -// VPTESTNMB xmm xmm k k -// VPTESTNMB xmm xmm k -// VPTESTNMB ymm ymm k k -// VPTESTNMB ymm ymm k +// VPTESTNMB m512 zmm k k +// VPTESTNMB m512 zmm k +// VPTESTNMB zmm zmm k k +// VPTESTNMB zmm zmm k +// VPTESTNMB m128 xmm k k +// VPTESTNMB m128 xmm k +// VPTESTNMB m256 ymm k k +// VPTESTNMB m256 ymm k +// VPTESTNMB xmm xmm k k +// VPTESTNMB xmm xmm k +// VPTESTNMB ymm ymm k k +// VPTESTNMB ymm ymm k +// // Construct and append a VPTESTNMB instruction to the active function. func (c *Context) VPTESTNMB(ops ...operand.Op) { c.addinstruction(x86.VPTESTNMB(ops...)) @@ -68555,18 +74064,19 @@ func (c *Context) VPTESTNMB(ops ...operand.Op) { // // Forms: // -// VPTESTNMB m512 zmm k k -// VPTESTNMB m512 zmm k -// VPTESTNMB zmm zmm k k -// VPTESTNMB zmm zmm k -// VPTESTNMB m128 xmm k k -// VPTESTNMB m128 xmm k -// VPTESTNMB m256 ymm k k -// VPTESTNMB m256 ymm k -// VPTESTNMB xmm xmm k k -// VPTESTNMB xmm xmm k -// VPTESTNMB ymm ymm k k -// VPTESTNMB ymm ymm k +// VPTESTNMB m512 zmm k k +// VPTESTNMB m512 zmm k +// VPTESTNMB zmm zmm k k +// VPTESTNMB zmm zmm k +// VPTESTNMB m128 xmm k k +// VPTESTNMB m128 xmm k +// VPTESTNMB m256 ymm k k +// VPTESTNMB m256 ymm k +// VPTESTNMB xmm xmm k k +// VPTESTNMB xmm xmm k +// VPTESTNMB ymm ymm k k +// VPTESTNMB ymm ymm k +// // Construct and append a VPTESTNMB instruction to the active function. // Operates on the global context. func VPTESTNMB(ops ...operand.Op) { ctx.VPTESTNMB(ops...) } @@ -68575,18 +74085,19 @@ func VPTESTNMB(ops ...operand.Op) { ctx.VPTESTNMB(ops...) } // // Forms: // -// VPTESTNMD m128 xmm k k -// VPTESTNMD m128 xmm k -// VPTESTNMD m256 ymm k k -// VPTESTNMD m256 ymm k -// VPTESTNMD xmm xmm k k -// VPTESTNMD xmm xmm k -// VPTESTNMD ymm ymm k k -// VPTESTNMD ymm ymm k -// VPTESTNMD m512 zmm k k -// VPTESTNMD m512 zmm k -// VPTESTNMD zmm zmm k k -// VPTESTNMD zmm zmm k +// VPTESTNMD m128 xmm k k +// VPTESTNMD m128 xmm k +// VPTESTNMD m256 ymm k k +// VPTESTNMD m256 ymm k +// VPTESTNMD xmm xmm k k +// VPTESTNMD xmm xmm k +// VPTESTNMD ymm ymm k k +// VPTESTNMD ymm ymm k +// VPTESTNMD m512 zmm k k +// VPTESTNMD m512 zmm k +// VPTESTNMD zmm zmm k k +// VPTESTNMD zmm zmm k +// // Construct and append a VPTESTNMD instruction to the active function. func (c *Context) VPTESTNMD(ops ...operand.Op) { c.addinstruction(x86.VPTESTNMD(ops...)) @@ -68596,18 +74107,19 @@ func (c *Context) VPTESTNMD(ops ...operand.Op) { // // Forms: // -// VPTESTNMD m128 xmm k k -// VPTESTNMD m128 xmm k -// VPTESTNMD m256 ymm k k -// VPTESTNMD m256 ymm k -// VPTESTNMD xmm xmm k k -// VPTESTNMD xmm xmm k -// VPTESTNMD ymm ymm k k -// VPTESTNMD ymm ymm k -// VPTESTNMD m512 zmm k k -// VPTESTNMD m512 zmm k -// VPTESTNMD zmm zmm k k -// VPTESTNMD zmm zmm k +// VPTESTNMD m128 xmm k k +// VPTESTNMD m128 xmm k +// VPTESTNMD m256 ymm k k +// VPTESTNMD m256 ymm k +// VPTESTNMD xmm xmm k k +// VPTESTNMD xmm xmm k +// VPTESTNMD ymm ymm k k +// VPTESTNMD ymm ymm k +// VPTESTNMD m512 zmm k k +// VPTESTNMD m512 zmm k +// VPTESTNMD zmm zmm k k +// VPTESTNMD zmm zmm k +// // Construct and append a VPTESTNMD instruction to the active function. // Operates on the global context. func VPTESTNMD(ops ...operand.Op) { ctx.VPTESTNMD(ops...) } @@ -68616,12 +74128,13 @@ func VPTESTNMD(ops ...operand.Op) { ctx.VPTESTNMD(ops...) } // // Forms: // -// VPTESTNMD.BCST m32 xmm k k -// VPTESTNMD.BCST m32 xmm k -// VPTESTNMD.BCST m32 ymm k k -// VPTESTNMD.BCST m32 ymm k -// VPTESTNMD.BCST m32 zmm k k -// VPTESTNMD.BCST m32 zmm k +// VPTESTNMD.BCST m32 xmm k k +// VPTESTNMD.BCST m32 xmm k +// VPTESTNMD.BCST m32 ymm k k +// VPTESTNMD.BCST m32 ymm k +// VPTESTNMD.BCST m32 zmm k k +// VPTESTNMD.BCST m32 zmm k +// // Construct and append a VPTESTNMD.BCST instruction to the active function. func (c *Context) VPTESTNMD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPTESTNMD_BCST(ops...)) @@ -68631,12 +74144,13 @@ func (c *Context) VPTESTNMD_BCST(ops ...operand.Op) { // // Forms: // -// VPTESTNMD.BCST m32 xmm k k -// VPTESTNMD.BCST m32 xmm k -// VPTESTNMD.BCST m32 ymm k k -// VPTESTNMD.BCST m32 ymm k -// VPTESTNMD.BCST m32 zmm k k -// VPTESTNMD.BCST m32 zmm k +// VPTESTNMD.BCST m32 xmm k k +// VPTESTNMD.BCST m32 xmm k +// VPTESTNMD.BCST m32 ymm k k +// VPTESTNMD.BCST m32 ymm k +// VPTESTNMD.BCST m32 zmm k k +// VPTESTNMD.BCST m32 zmm k +// // Construct and append a VPTESTNMD.BCST instruction to the active function. // Operates on the global context. func VPTESTNMD_BCST(ops ...operand.Op) { ctx.VPTESTNMD_BCST(ops...) } @@ -68645,18 +74159,19 @@ func VPTESTNMD_BCST(ops ...operand.Op) { ctx.VPTESTNMD_BCST(ops...) } // // Forms: // -// VPTESTNMQ m128 xmm k k -// VPTESTNMQ m128 xmm k -// VPTESTNMQ m256 ymm k k -// VPTESTNMQ m256 ymm k -// VPTESTNMQ xmm xmm k k -// VPTESTNMQ xmm xmm k -// VPTESTNMQ ymm ymm k k -// VPTESTNMQ ymm ymm k -// VPTESTNMQ m512 zmm k k -// VPTESTNMQ m512 zmm k -// VPTESTNMQ zmm zmm k k -// VPTESTNMQ zmm zmm k +// VPTESTNMQ m128 xmm k k +// VPTESTNMQ m128 xmm k +// VPTESTNMQ m256 ymm k k +// VPTESTNMQ m256 ymm k +// VPTESTNMQ xmm xmm k k +// VPTESTNMQ xmm xmm k +// VPTESTNMQ ymm ymm k k +// VPTESTNMQ ymm ymm k +// VPTESTNMQ m512 zmm k k +// VPTESTNMQ m512 zmm k +// VPTESTNMQ zmm zmm k k +// VPTESTNMQ zmm zmm k +// // Construct and append a VPTESTNMQ instruction to the active function. func (c *Context) VPTESTNMQ(ops ...operand.Op) { c.addinstruction(x86.VPTESTNMQ(ops...)) @@ -68666,18 +74181,19 @@ func (c *Context) VPTESTNMQ(ops ...operand.Op) { // // Forms: // -// VPTESTNMQ m128 xmm k k -// VPTESTNMQ m128 xmm k -// VPTESTNMQ m256 ymm k k -// VPTESTNMQ m256 ymm k -// VPTESTNMQ xmm xmm k k -// VPTESTNMQ xmm xmm k -// VPTESTNMQ ymm ymm k k -// VPTESTNMQ ymm ymm k -// VPTESTNMQ m512 zmm k k -// VPTESTNMQ m512 zmm k -// VPTESTNMQ zmm zmm k k -// VPTESTNMQ zmm zmm k +// VPTESTNMQ m128 xmm k k +// VPTESTNMQ m128 xmm k +// VPTESTNMQ m256 ymm k k +// VPTESTNMQ m256 ymm k +// VPTESTNMQ xmm xmm k k +// VPTESTNMQ xmm xmm k +// VPTESTNMQ ymm ymm k k +// VPTESTNMQ ymm ymm k +// VPTESTNMQ m512 zmm k k +// VPTESTNMQ m512 zmm k +// VPTESTNMQ zmm zmm k k +// VPTESTNMQ zmm zmm k +// // Construct and append a VPTESTNMQ instruction to the active function. // Operates on the global context. func VPTESTNMQ(ops ...operand.Op) { ctx.VPTESTNMQ(ops...) } @@ -68686,12 +74202,13 @@ func VPTESTNMQ(ops ...operand.Op) { ctx.VPTESTNMQ(ops...) } // // Forms: // -// VPTESTNMQ.BCST m64 xmm k k -// VPTESTNMQ.BCST m64 xmm k -// VPTESTNMQ.BCST m64 ymm k k -// VPTESTNMQ.BCST m64 ymm k -// VPTESTNMQ.BCST m64 zmm k k -// VPTESTNMQ.BCST m64 zmm k +// VPTESTNMQ.BCST m64 xmm k k +// VPTESTNMQ.BCST m64 xmm k +// VPTESTNMQ.BCST m64 ymm k k +// VPTESTNMQ.BCST m64 ymm k +// VPTESTNMQ.BCST m64 zmm k k +// VPTESTNMQ.BCST m64 zmm k +// // Construct and append a VPTESTNMQ.BCST instruction to the active function. func (c *Context) VPTESTNMQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPTESTNMQ_BCST(ops...)) @@ -68701,12 +74218,13 @@ func (c *Context) VPTESTNMQ_BCST(ops ...operand.Op) { // // Forms: // -// VPTESTNMQ.BCST m64 xmm k k -// VPTESTNMQ.BCST m64 xmm k -// VPTESTNMQ.BCST m64 ymm k k -// VPTESTNMQ.BCST m64 ymm k -// VPTESTNMQ.BCST m64 zmm k k -// VPTESTNMQ.BCST m64 zmm k +// VPTESTNMQ.BCST m64 xmm k k +// VPTESTNMQ.BCST m64 xmm k +// VPTESTNMQ.BCST m64 ymm k k +// VPTESTNMQ.BCST m64 ymm k +// VPTESTNMQ.BCST m64 zmm k k +// VPTESTNMQ.BCST m64 zmm k +// // Construct and append a VPTESTNMQ.BCST instruction to the active function. // Operates on the global context. func VPTESTNMQ_BCST(ops ...operand.Op) { ctx.VPTESTNMQ_BCST(ops...) } @@ -68715,18 +74233,19 @@ func VPTESTNMQ_BCST(ops ...operand.Op) { ctx.VPTESTNMQ_BCST(ops...) } // // Forms: // -// VPTESTNMW m512 zmm k k -// VPTESTNMW m512 zmm k -// VPTESTNMW zmm zmm k k -// VPTESTNMW zmm zmm k -// VPTESTNMW m128 xmm k k -// VPTESTNMW m128 xmm k -// VPTESTNMW m256 ymm k k -// VPTESTNMW m256 ymm k -// VPTESTNMW xmm xmm k k -// VPTESTNMW xmm xmm k -// VPTESTNMW ymm ymm k k -// VPTESTNMW ymm ymm k +// VPTESTNMW m512 zmm k k +// VPTESTNMW m512 zmm k +// VPTESTNMW zmm zmm k k +// VPTESTNMW zmm zmm k +// VPTESTNMW m128 xmm k k +// VPTESTNMW m128 xmm k +// VPTESTNMW m256 ymm k k +// VPTESTNMW m256 ymm k +// VPTESTNMW xmm xmm k k +// VPTESTNMW xmm xmm k +// VPTESTNMW ymm ymm k k +// VPTESTNMW ymm ymm k +// // Construct and append a VPTESTNMW instruction to the active function. func (c *Context) VPTESTNMW(ops ...operand.Op) { c.addinstruction(x86.VPTESTNMW(ops...)) @@ -68736,18 +74255,19 @@ func (c *Context) VPTESTNMW(ops ...operand.Op) { // // Forms: // -// VPTESTNMW m512 zmm k k -// VPTESTNMW m512 zmm k -// VPTESTNMW zmm zmm k k -// VPTESTNMW zmm zmm k -// VPTESTNMW m128 xmm k k -// VPTESTNMW m128 xmm k -// VPTESTNMW m256 ymm k k -// VPTESTNMW m256 ymm k -// VPTESTNMW xmm xmm k k -// VPTESTNMW xmm xmm k -// VPTESTNMW ymm ymm k k -// VPTESTNMW ymm ymm k +// VPTESTNMW m512 zmm k k +// VPTESTNMW m512 zmm k +// VPTESTNMW zmm zmm k k +// VPTESTNMW zmm zmm k +// VPTESTNMW m128 xmm k k +// VPTESTNMW m128 xmm k +// VPTESTNMW m256 ymm k k +// VPTESTNMW m256 ymm k +// VPTESTNMW xmm xmm k k +// VPTESTNMW xmm xmm k +// VPTESTNMW ymm ymm k k +// VPTESTNMW ymm ymm k +// // Construct and append a VPTESTNMW instruction to the active function. // Operates on the global context. func VPTESTNMW(ops ...operand.Op) { ctx.VPTESTNMW(ops...) } @@ -68756,18 +74276,19 @@ func VPTESTNMW(ops ...operand.Op) { ctx.VPTESTNMW(ops...) } // // Forms: // -// VPUNPCKHBW m256 ymm ymm -// VPUNPCKHBW ymm ymm ymm -// VPUNPCKHBW m128 xmm xmm -// VPUNPCKHBW xmm xmm xmm -// VPUNPCKHBW m128 xmm k xmm -// VPUNPCKHBW m256 ymm k ymm -// VPUNPCKHBW xmm xmm k xmm -// VPUNPCKHBW ymm ymm k ymm -// VPUNPCKHBW m512 zmm k zmm -// VPUNPCKHBW m512 zmm zmm -// VPUNPCKHBW zmm zmm k zmm -// VPUNPCKHBW zmm zmm zmm +// VPUNPCKHBW m256 ymm ymm +// VPUNPCKHBW ymm ymm ymm +// VPUNPCKHBW m128 xmm xmm +// VPUNPCKHBW xmm xmm xmm +// VPUNPCKHBW m128 xmm k xmm +// VPUNPCKHBW m256 ymm k ymm +// VPUNPCKHBW xmm xmm k xmm +// VPUNPCKHBW ymm ymm k ymm +// VPUNPCKHBW m512 zmm k zmm +// VPUNPCKHBW m512 zmm zmm +// VPUNPCKHBW zmm zmm k zmm +// VPUNPCKHBW zmm zmm zmm +// // Construct and append a VPUNPCKHBW instruction to the active function. func (c *Context) VPUNPCKHBW(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKHBW(ops...)) @@ -68777,18 +74298,19 @@ func (c *Context) VPUNPCKHBW(ops ...operand.Op) { // // Forms: // -// VPUNPCKHBW m256 ymm ymm -// VPUNPCKHBW ymm ymm ymm -// VPUNPCKHBW m128 xmm xmm -// VPUNPCKHBW xmm xmm xmm -// VPUNPCKHBW m128 xmm k xmm -// VPUNPCKHBW m256 ymm k ymm -// VPUNPCKHBW xmm xmm k xmm -// VPUNPCKHBW ymm ymm k ymm -// VPUNPCKHBW m512 zmm k zmm -// VPUNPCKHBW m512 zmm zmm -// VPUNPCKHBW zmm zmm k zmm -// VPUNPCKHBW zmm zmm zmm +// VPUNPCKHBW m256 ymm ymm +// VPUNPCKHBW ymm ymm ymm +// VPUNPCKHBW m128 xmm xmm +// VPUNPCKHBW xmm xmm xmm +// VPUNPCKHBW m128 xmm k xmm +// VPUNPCKHBW m256 ymm k ymm +// VPUNPCKHBW xmm xmm k xmm +// VPUNPCKHBW ymm ymm k ymm +// VPUNPCKHBW m512 zmm k zmm +// VPUNPCKHBW m512 zmm zmm +// VPUNPCKHBW zmm zmm k zmm +// VPUNPCKHBW zmm zmm zmm +// // Construct and append a VPUNPCKHBW instruction to the active function. // Operates on the global context. func VPUNPCKHBW(ops ...operand.Op) { ctx.VPUNPCKHBW(ops...) } @@ -68797,12 +74319,13 @@ func VPUNPCKHBW(ops ...operand.Op) { ctx.VPUNPCKHBW(ops...) } // // Forms: // -// VPUNPCKHBW.Z m128 xmm k xmm -// VPUNPCKHBW.Z m256 ymm k ymm -// VPUNPCKHBW.Z xmm xmm k xmm -// VPUNPCKHBW.Z ymm ymm k ymm -// VPUNPCKHBW.Z m512 zmm k zmm -// VPUNPCKHBW.Z zmm zmm k zmm +// VPUNPCKHBW.Z m128 xmm k xmm +// VPUNPCKHBW.Z m256 ymm k ymm +// VPUNPCKHBW.Z xmm xmm k xmm +// VPUNPCKHBW.Z ymm ymm k ymm +// VPUNPCKHBW.Z m512 zmm k zmm +// VPUNPCKHBW.Z zmm zmm k zmm +// // Construct and append a VPUNPCKHBW.Z instruction to the active function. func (c *Context) VPUNPCKHBW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKHBW_Z(mxyz, xyz, k, xyz1)) @@ -68812,12 +74335,13 @@ func (c *Context) VPUNPCKHBW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKHBW.Z m128 xmm k xmm -// VPUNPCKHBW.Z m256 ymm k ymm -// VPUNPCKHBW.Z xmm xmm k xmm -// VPUNPCKHBW.Z ymm ymm k ymm -// VPUNPCKHBW.Z m512 zmm k zmm -// VPUNPCKHBW.Z zmm zmm k zmm +// VPUNPCKHBW.Z m128 xmm k xmm +// VPUNPCKHBW.Z m256 ymm k ymm +// VPUNPCKHBW.Z xmm xmm k xmm +// VPUNPCKHBW.Z ymm ymm k ymm +// VPUNPCKHBW.Z m512 zmm k zmm +// VPUNPCKHBW.Z zmm zmm k zmm +// // Construct and append a VPUNPCKHBW.Z instruction to the active function. // Operates on the global context. func VPUNPCKHBW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHBW_Z(mxyz, xyz, k, xyz1) } @@ -68826,18 +74350,19 @@ func VPUNPCKHBW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHBW_Z(mxyz, xyz, k // // Forms: // -// VPUNPCKHDQ m256 ymm ymm -// VPUNPCKHDQ ymm ymm ymm -// VPUNPCKHDQ m128 xmm xmm -// VPUNPCKHDQ xmm xmm xmm -// VPUNPCKHDQ m128 xmm k xmm -// VPUNPCKHDQ m256 ymm k ymm -// VPUNPCKHDQ xmm xmm k xmm -// VPUNPCKHDQ ymm ymm k ymm -// VPUNPCKHDQ m512 zmm k zmm -// VPUNPCKHDQ m512 zmm zmm -// VPUNPCKHDQ zmm zmm k zmm -// VPUNPCKHDQ zmm zmm zmm +// VPUNPCKHDQ m256 ymm ymm +// VPUNPCKHDQ ymm ymm ymm +// VPUNPCKHDQ m128 xmm xmm +// VPUNPCKHDQ xmm xmm xmm +// VPUNPCKHDQ m128 xmm k xmm +// VPUNPCKHDQ m256 ymm k ymm +// VPUNPCKHDQ xmm xmm k xmm +// VPUNPCKHDQ ymm ymm k ymm +// VPUNPCKHDQ m512 zmm k zmm +// VPUNPCKHDQ m512 zmm zmm +// VPUNPCKHDQ zmm zmm k zmm +// VPUNPCKHDQ zmm zmm zmm +// // Construct and append a VPUNPCKHDQ instruction to the active function. func (c *Context) VPUNPCKHDQ(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKHDQ(ops...)) @@ -68847,18 +74372,19 @@ func (c *Context) VPUNPCKHDQ(ops ...operand.Op) { // // Forms: // -// VPUNPCKHDQ m256 ymm ymm -// VPUNPCKHDQ ymm ymm ymm -// VPUNPCKHDQ m128 xmm xmm -// VPUNPCKHDQ xmm xmm xmm -// VPUNPCKHDQ m128 xmm k xmm -// VPUNPCKHDQ m256 ymm k ymm -// VPUNPCKHDQ xmm xmm k xmm -// VPUNPCKHDQ ymm ymm k ymm -// VPUNPCKHDQ m512 zmm k zmm -// VPUNPCKHDQ m512 zmm zmm -// VPUNPCKHDQ zmm zmm k zmm -// VPUNPCKHDQ zmm zmm zmm +// VPUNPCKHDQ m256 ymm ymm +// VPUNPCKHDQ ymm ymm ymm +// VPUNPCKHDQ m128 xmm xmm +// VPUNPCKHDQ xmm xmm xmm +// VPUNPCKHDQ m128 xmm k xmm +// VPUNPCKHDQ m256 ymm k ymm +// VPUNPCKHDQ xmm xmm k xmm +// VPUNPCKHDQ ymm ymm k ymm +// VPUNPCKHDQ m512 zmm k zmm +// VPUNPCKHDQ m512 zmm zmm +// VPUNPCKHDQ zmm zmm k zmm +// VPUNPCKHDQ zmm zmm zmm +// // Construct and append a VPUNPCKHDQ instruction to the active function. // Operates on the global context. func VPUNPCKHDQ(ops ...operand.Op) { ctx.VPUNPCKHDQ(ops...) } @@ -68867,12 +74393,13 @@ func VPUNPCKHDQ(ops ...operand.Op) { ctx.VPUNPCKHDQ(ops...) } // // Forms: // -// VPUNPCKHDQ.BCST m32 xmm k xmm -// VPUNPCKHDQ.BCST m32 xmm xmm -// VPUNPCKHDQ.BCST m32 ymm k ymm -// VPUNPCKHDQ.BCST m32 ymm ymm -// VPUNPCKHDQ.BCST m32 zmm k zmm -// VPUNPCKHDQ.BCST m32 zmm zmm +// VPUNPCKHDQ.BCST m32 xmm k xmm +// VPUNPCKHDQ.BCST m32 xmm xmm +// VPUNPCKHDQ.BCST m32 ymm k ymm +// VPUNPCKHDQ.BCST m32 ymm ymm +// VPUNPCKHDQ.BCST m32 zmm k zmm +// VPUNPCKHDQ.BCST m32 zmm zmm +// // Construct and append a VPUNPCKHDQ.BCST instruction to the active function. func (c *Context) VPUNPCKHDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKHDQ_BCST(ops...)) @@ -68882,12 +74409,13 @@ func (c *Context) VPUNPCKHDQ_BCST(ops ...operand.Op) { // // Forms: // -// VPUNPCKHDQ.BCST m32 xmm k xmm -// VPUNPCKHDQ.BCST m32 xmm xmm -// VPUNPCKHDQ.BCST m32 ymm k ymm -// VPUNPCKHDQ.BCST m32 ymm ymm -// VPUNPCKHDQ.BCST m32 zmm k zmm -// VPUNPCKHDQ.BCST m32 zmm zmm +// VPUNPCKHDQ.BCST m32 xmm k xmm +// VPUNPCKHDQ.BCST m32 xmm xmm +// VPUNPCKHDQ.BCST m32 ymm k ymm +// VPUNPCKHDQ.BCST m32 ymm ymm +// VPUNPCKHDQ.BCST m32 zmm k zmm +// VPUNPCKHDQ.BCST m32 zmm zmm +// // Construct and append a VPUNPCKHDQ.BCST instruction to the active function. // Operates on the global context. func VPUNPCKHDQ_BCST(ops ...operand.Op) { ctx.VPUNPCKHDQ_BCST(ops...) } @@ -68896,9 +74424,10 @@ func VPUNPCKHDQ_BCST(ops ...operand.Op) { ctx.VPUNPCKHDQ_BCST(ops...) } // // Forms: // -// VPUNPCKHDQ.BCST.Z m32 xmm k xmm -// VPUNPCKHDQ.BCST.Z m32 ymm k ymm -// VPUNPCKHDQ.BCST.Z m32 zmm k zmm +// VPUNPCKHDQ.BCST.Z m32 xmm k xmm +// VPUNPCKHDQ.BCST.Z m32 ymm k ymm +// VPUNPCKHDQ.BCST.Z m32 zmm k zmm +// // Construct and append a VPUNPCKHDQ.BCST.Z instruction to the active function. func (c *Context) VPUNPCKHDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKHDQ_BCST_Z(m, xyz, k, xyz1)) @@ -68908,9 +74437,10 @@ func (c *Context) VPUNPCKHDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKHDQ.BCST.Z m32 xmm k xmm -// VPUNPCKHDQ.BCST.Z m32 ymm k ymm -// VPUNPCKHDQ.BCST.Z m32 zmm k zmm +// VPUNPCKHDQ.BCST.Z m32 xmm k xmm +// VPUNPCKHDQ.BCST.Z m32 ymm k ymm +// VPUNPCKHDQ.BCST.Z m32 zmm k zmm +// // Construct and append a VPUNPCKHDQ.BCST.Z instruction to the active function. // Operates on the global context. func VPUNPCKHDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHDQ_BCST_Z(m, xyz, k, xyz1) } @@ -68919,12 +74449,13 @@ func VPUNPCKHDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHDQ_BCST_Z(m, xy // // Forms: // -// VPUNPCKHDQ.Z m128 xmm k xmm -// VPUNPCKHDQ.Z m256 ymm k ymm -// VPUNPCKHDQ.Z xmm xmm k xmm -// VPUNPCKHDQ.Z ymm ymm k ymm -// VPUNPCKHDQ.Z m512 zmm k zmm -// VPUNPCKHDQ.Z zmm zmm k zmm +// VPUNPCKHDQ.Z m128 xmm k xmm +// VPUNPCKHDQ.Z m256 ymm k ymm +// VPUNPCKHDQ.Z xmm xmm k xmm +// VPUNPCKHDQ.Z ymm ymm k ymm +// VPUNPCKHDQ.Z m512 zmm k zmm +// VPUNPCKHDQ.Z zmm zmm k zmm +// // Construct and append a VPUNPCKHDQ.Z instruction to the active function. func (c *Context) VPUNPCKHDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKHDQ_Z(mxyz, xyz, k, xyz1)) @@ -68934,12 +74465,13 @@ func (c *Context) VPUNPCKHDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKHDQ.Z m128 xmm k xmm -// VPUNPCKHDQ.Z m256 ymm k ymm -// VPUNPCKHDQ.Z xmm xmm k xmm -// VPUNPCKHDQ.Z ymm ymm k ymm -// VPUNPCKHDQ.Z m512 zmm k zmm -// VPUNPCKHDQ.Z zmm zmm k zmm +// VPUNPCKHDQ.Z m128 xmm k xmm +// VPUNPCKHDQ.Z m256 ymm k ymm +// VPUNPCKHDQ.Z xmm xmm k xmm +// VPUNPCKHDQ.Z ymm ymm k ymm +// VPUNPCKHDQ.Z m512 zmm k zmm +// VPUNPCKHDQ.Z zmm zmm k zmm +// // Construct and append a VPUNPCKHDQ.Z instruction to the active function. // Operates on the global context. func VPUNPCKHDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHDQ_Z(mxyz, xyz, k, xyz1) } @@ -68948,18 +74480,19 @@ func VPUNPCKHDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHDQ_Z(mxyz, xyz, k // // Forms: // -// VPUNPCKHQDQ m256 ymm ymm -// VPUNPCKHQDQ ymm ymm ymm -// VPUNPCKHQDQ m128 xmm xmm -// VPUNPCKHQDQ xmm xmm xmm -// VPUNPCKHQDQ m128 xmm k xmm -// VPUNPCKHQDQ m256 ymm k ymm -// VPUNPCKHQDQ xmm xmm k xmm -// VPUNPCKHQDQ ymm ymm k ymm -// VPUNPCKHQDQ m512 zmm k zmm -// VPUNPCKHQDQ m512 zmm zmm -// VPUNPCKHQDQ zmm zmm k zmm -// VPUNPCKHQDQ zmm zmm zmm +// VPUNPCKHQDQ m256 ymm ymm +// VPUNPCKHQDQ ymm ymm ymm +// VPUNPCKHQDQ m128 xmm xmm +// VPUNPCKHQDQ xmm xmm xmm +// VPUNPCKHQDQ m128 xmm k xmm +// VPUNPCKHQDQ m256 ymm k ymm +// VPUNPCKHQDQ xmm xmm k xmm +// VPUNPCKHQDQ ymm ymm k ymm +// VPUNPCKHQDQ m512 zmm k zmm +// VPUNPCKHQDQ m512 zmm zmm +// VPUNPCKHQDQ zmm zmm k zmm +// VPUNPCKHQDQ zmm zmm zmm +// // Construct and append a VPUNPCKHQDQ instruction to the active function. func (c *Context) VPUNPCKHQDQ(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKHQDQ(ops...)) @@ -68969,18 +74502,19 @@ func (c *Context) VPUNPCKHQDQ(ops ...operand.Op) { // // Forms: // -// VPUNPCKHQDQ m256 ymm ymm -// VPUNPCKHQDQ ymm ymm ymm -// VPUNPCKHQDQ m128 xmm xmm -// VPUNPCKHQDQ xmm xmm xmm -// VPUNPCKHQDQ m128 xmm k xmm -// VPUNPCKHQDQ m256 ymm k ymm -// VPUNPCKHQDQ xmm xmm k xmm -// VPUNPCKHQDQ ymm ymm k ymm -// VPUNPCKHQDQ m512 zmm k zmm -// VPUNPCKHQDQ m512 zmm zmm -// VPUNPCKHQDQ zmm zmm k zmm -// VPUNPCKHQDQ zmm zmm zmm +// VPUNPCKHQDQ m256 ymm ymm +// VPUNPCKHQDQ ymm ymm ymm +// VPUNPCKHQDQ m128 xmm xmm +// VPUNPCKHQDQ xmm xmm xmm +// VPUNPCKHQDQ m128 xmm k xmm +// VPUNPCKHQDQ m256 ymm k ymm +// VPUNPCKHQDQ xmm xmm k xmm +// VPUNPCKHQDQ ymm ymm k ymm +// VPUNPCKHQDQ m512 zmm k zmm +// VPUNPCKHQDQ m512 zmm zmm +// VPUNPCKHQDQ zmm zmm k zmm +// VPUNPCKHQDQ zmm zmm zmm +// // Construct and append a VPUNPCKHQDQ instruction to the active function. // Operates on the global context. func VPUNPCKHQDQ(ops ...operand.Op) { ctx.VPUNPCKHQDQ(ops...) } @@ -68989,12 +74523,13 @@ func VPUNPCKHQDQ(ops ...operand.Op) { ctx.VPUNPCKHQDQ(ops...) } // // Forms: // -// VPUNPCKHQDQ.BCST m64 xmm k xmm -// VPUNPCKHQDQ.BCST m64 xmm xmm -// VPUNPCKHQDQ.BCST m64 ymm k ymm -// VPUNPCKHQDQ.BCST m64 ymm ymm -// VPUNPCKHQDQ.BCST m64 zmm k zmm -// VPUNPCKHQDQ.BCST m64 zmm zmm +// VPUNPCKHQDQ.BCST m64 xmm k xmm +// VPUNPCKHQDQ.BCST m64 xmm xmm +// VPUNPCKHQDQ.BCST m64 ymm k ymm +// VPUNPCKHQDQ.BCST m64 ymm ymm +// VPUNPCKHQDQ.BCST m64 zmm k zmm +// VPUNPCKHQDQ.BCST m64 zmm zmm +// // Construct and append a VPUNPCKHQDQ.BCST instruction to the active function. func (c *Context) VPUNPCKHQDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKHQDQ_BCST(ops...)) @@ -69004,12 +74539,13 @@ func (c *Context) VPUNPCKHQDQ_BCST(ops ...operand.Op) { // // Forms: // -// VPUNPCKHQDQ.BCST m64 xmm k xmm -// VPUNPCKHQDQ.BCST m64 xmm xmm -// VPUNPCKHQDQ.BCST m64 ymm k ymm -// VPUNPCKHQDQ.BCST m64 ymm ymm -// VPUNPCKHQDQ.BCST m64 zmm k zmm -// VPUNPCKHQDQ.BCST m64 zmm zmm +// VPUNPCKHQDQ.BCST m64 xmm k xmm +// VPUNPCKHQDQ.BCST m64 xmm xmm +// VPUNPCKHQDQ.BCST m64 ymm k ymm +// VPUNPCKHQDQ.BCST m64 ymm ymm +// VPUNPCKHQDQ.BCST m64 zmm k zmm +// VPUNPCKHQDQ.BCST m64 zmm zmm +// // Construct and append a VPUNPCKHQDQ.BCST instruction to the active function. // Operates on the global context. func VPUNPCKHQDQ_BCST(ops ...operand.Op) { ctx.VPUNPCKHQDQ_BCST(ops...) } @@ -69018,9 +74554,10 @@ func VPUNPCKHQDQ_BCST(ops ...operand.Op) { ctx.VPUNPCKHQDQ_BCST(ops...) } // // Forms: // -// VPUNPCKHQDQ.BCST.Z m64 xmm k xmm -// VPUNPCKHQDQ.BCST.Z m64 ymm k ymm -// VPUNPCKHQDQ.BCST.Z m64 zmm k zmm +// VPUNPCKHQDQ.BCST.Z m64 xmm k xmm +// VPUNPCKHQDQ.BCST.Z m64 ymm k ymm +// VPUNPCKHQDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPUNPCKHQDQ.BCST.Z instruction to the active function. func (c *Context) VPUNPCKHQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKHQDQ_BCST_Z(m, xyz, k, xyz1)) @@ -69030,9 +74567,10 @@ func (c *Context) VPUNPCKHQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKHQDQ.BCST.Z m64 xmm k xmm -// VPUNPCKHQDQ.BCST.Z m64 ymm k ymm -// VPUNPCKHQDQ.BCST.Z m64 zmm k zmm +// VPUNPCKHQDQ.BCST.Z m64 xmm k xmm +// VPUNPCKHQDQ.BCST.Z m64 ymm k ymm +// VPUNPCKHQDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPUNPCKHQDQ.BCST.Z instruction to the active function. // Operates on the global context. func VPUNPCKHQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHQDQ_BCST_Z(m, xyz, k, xyz1) } @@ -69041,12 +74579,13 @@ func VPUNPCKHQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHQDQ_BCST_Z(m, // // Forms: // -// VPUNPCKHQDQ.Z m128 xmm k xmm -// VPUNPCKHQDQ.Z m256 ymm k ymm -// VPUNPCKHQDQ.Z xmm xmm k xmm -// VPUNPCKHQDQ.Z ymm ymm k ymm -// VPUNPCKHQDQ.Z m512 zmm k zmm -// VPUNPCKHQDQ.Z zmm zmm k zmm +// VPUNPCKHQDQ.Z m128 xmm k xmm +// VPUNPCKHQDQ.Z m256 ymm k ymm +// VPUNPCKHQDQ.Z xmm xmm k xmm +// VPUNPCKHQDQ.Z ymm ymm k ymm +// VPUNPCKHQDQ.Z m512 zmm k zmm +// VPUNPCKHQDQ.Z zmm zmm k zmm +// // Construct and append a VPUNPCKHQDQ.Z instruction to the active function. func (c *Context) VPUNPCKHQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKHQDQ_Z(mxyz, xyz, k, xyz1)) @@ -69056,12 +74595,13 @@ func (c *Context) VPUNPCKHQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKHQDQ.Z m128 xmm k xmm -// VPUNPCKHQDQ.Z m256 ymm k ymm -// VPUNPCKHQDQ.Z xmm xmm k xmm -// VPUNPCKHQDQ.Z ymm ymm k ymm -// VPUNPCKHQDQ.Z m512 zmm k zmm -// VPUNPCKHQDQ.Z zmm zmm k zmm +// VPUNPCKHQDQ.Z m128 xmm k xmm +// VPUNPCKHQDQ.Z m256 ymm k ymm +// VPUNPCKHQDQ.Z xmm xmm k xmm +// VPUNPCKHQDQ.Z ymm ymm k ymm +// VPUNPCKHQDQ.Z m512 zmm k zmm +// VPUNPCKHQDQ.Z zmm zmm k zmm +// // Construct and append a VPUNPCKHQDQ.Z instruction to the active function. // Operates on the global context. func VPUNPCKHQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHQDQ_Z(mxyz, xyz, k, xyz1) } @@ -69070,18 +74610,19 @@ func VPUNPCKHQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHQDQ_Z(mxyz, xyz, // // Forms: // -// VPUNPCKHWD m256 ymm ymm -// VPUNPCKHWD ymm ymm ymm -// VPUNPCKHWD m128 xmm xmm -// VPUNPCKHWD xmm xmm xmm -// VPUNPCKHWD m128 xmm k xmm -// VPUNPCKHWD m256 ymm k ymm -// VPUNPCKHWD xmm xmm k xmm -// VPUNPCKHWD ymm ymm k ymm -// VPUNPCKHWD m512 zmm k zmm -// VPUNPCKHWD m512 zmm zmm -// VPUNPCKHWD zmm zmm k zmm -// VPUNPCKHWD zmm zmm zmm +// VPUNPCKHWD m256 ymm ymm +// VPUNPCKHWD ymm ymm ymm +// VPUNPCKHWD m128 xmm xmm +// VPUNPCKHWD xmm xmm xmm +// VPUNPCKHWD m128 xmm k xmm +// VPUNPCKHWD m256 ymm k ymm +// VPUNPCKHWD xmm xmm k xmm +// VPUNPCKHWD ymm ymm k ymm +// VPUNPCKHWD m512 zmm k zmm +// VPUNPCKHWD m512 zmm zmm +// VPUNPCKHWD zmm zmm k zmm +// VPUNPCKHWD zmm zmm zmm +// // Construct and append a VPUNPCKHWD instruction to the active function. func (c *Context) VPUNPCKHWD(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKHWD(ops...)) @@ -69091,18 +74632,19 @@ func (c *Context) VPUNPCKHWD(ops ...operand.Op) { // // Forms: // -// VPUNPCKHWD m256 ymm ymm -// VPUNPCKHWD ymm ymm ymm -// VPUNPCKHWD m128 xmm xmm -// VPUNPCKHWD xmm xmm xmm -// VPUNPCKHWD m128 xmm k xmm -// VPUNPCKHWD m256 ymm k ymm -// VPUNPCKHWD xmm xmm k xmm -// VPUNPCKHWD ymm ymm k ymm -// VPUNPCKHWD m512 zmm k zmm -// VPUNPCKHWD m512 zmm zmm -// VPUNPCKHWD zmm zmm k zmm -// VPUNPCKHWD zmm zmm zmm +// VPUNPCKHWD m256 ymm ymm +// VPUNPCKHWD ymm ymm ymm +// VPUNPCKHWD m128 xmm xmm +// VPUNPCKHWD xmm xmm xmm +// VPUNPCKHWD m128 xmm k xmm +// VPUNPCKHWD m256 ymm k ymm +// VPUNPCKHWD xmm xmm k xmm +// VPUNPCKHWD ymm ymm k ymm +// VPUNPCKHWD m512 zmm k zmm +// VPUNPCKHWD m512 zmm zmm +// VPUNPCKHWD zmm zmm k zmm +// VPUNPCKHWD zmm zmm zmm +// // Construct and append a VPUNPCKHWD instruction to the active function. // Operates on the global context. func VPUNPCKHWD(ops ...operand.Op) { ctx.VPUNPCKHWD(ops...) } @@ -69111,12 +74653,13 @@ func VPUNPCKHWD(ops ...operand.Op) { ctx.VPUNPCKHWD(ops...) } // // Forms: // -// VPUNPCKHWD.Z m128 xmm k xmm -// VPUNPCKHWD.Z m256 ymm k ymm -// VPUNPCKHWD.Z xmm xmm k xmm -// VPUNPCKHWD.Z ymm ymm k ymm -// VPUNPCKHWD.Z m512 zmm k zmm -// VPUNPCKHWD.Z zmm zmm k zmm +// VPUNPCKHWD.Z m128 xmm k xmm +// VPUNPCKHWD.Z m256 ymm k ymm +// VPUNPCKHWD.Z xmm xmm k xmm +// VPUNPCKHWD.Z ymm ymm k ymm +// VPUNPCKHWD.Z m512 zmm k zmm +// VPUNPCKHWD.Z zmm zmm k zmm +// // Construct and append a VPUNPCKHWD.Z instruction to the active function. func (c *Context) VPUNPCKHWD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKHWD_Z(mxyz, xyz, k, xyz1)) @@ -69126,12 +74669,13 @@ func (c *Context) VPUNPCKHWD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKHWD.Z m128 xmm k xmm -// VPUNPCKHWD.Z m256 ymm k ymm -// VPUNPCKHWD.Z xmm xmm k xmm -// VPUNPCKHWD.Z ymm ymm k ymm -// VPUNPCKHWD.Z m512 zmm k zmm -// VPUNPCKHWD.Z zmm zmm k zmm +// VPUNPCKHWD.Z m128 xmm k xmm +// VPUNPCKHWD.Z m256 ymm k ymm +// VPUNPCKHWD.Z xmm xmm k xmm +// VPUNPCKHWD.Z ymm ymm k ymm +// VPUNPCKHWD.Z m512 zmm k zmm +// VPUNPCKHWD.Z zmm zmm k zmm +// // Construct and append a VPUNPCKHWD.Z instruction to the active function. // Operates on the global context. func VPUNPCKHWD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHWD_Z(mxyz, xyz, k, xyz1) } @@ -69140,18 +74684,19 @@ func VPUNPCKHWD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKHWD_Z(mxyz, xyz, k // // Forms: // -// VPUNPCKLBW m256 ymm ymm -// VPUNPCKLBW ymm ymm ymm -// VPUNPCKLBW m128 xmm xmm -// VPUNPCKLBW xmm xmm xmm -// VPUNPCKLBW m128 xmm k xmm -// VPUNPCKLBW m256 ymm k ymm -// VPUNPCKLBW xmm xmm k xmm -// VPUNPCKLBW ymm ymm k ymm -// VPUNPCKLBW m512 zmm k zmm -// VPUNPCKLBW m512 zmm zmm -// VPUNPCKLBW zmm zmm k zmm -// VPUNPCKLBW zmm zmm zmm +// VPUNPCKLBW m256 ymm ymm +// VPUNPCKLBW ymm ymm ymm +// VPUNPCKLBW m128 xmm xmm +// VPUNPCKLBW xmm xmm xmm +// VPUNPCKLBW m128 xmm k xmm +// VPUNPCKLBW m256 ymm k ymm +// VPUNPCKLBW xmm xmm k xmm +// VPUNPCKLBW ymm ymm k ymm +// VPUNPCKLBW m512 zmm k zmm +// VPUNPCKLBW m512 zmm zmm +// VPUNPCKLBW zmm zmm k zmm +// VPUNPCKLBW zmm zmm zmm +// // Construct and append a VPUNPCKLBW instruction to the active function. func (c *Context) VPUNPCKLBW(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKLBW(ops...)) @@ -69161,18 +74706,19 @@ func (c *Context) VPUNPCKLBW(ops ...operand.Op) { // // Forms: // -// VPUNPCKLBW m256 ymm ymm -// VPUNPCKLBW ymm ymm ymm -// VPUNPCKLBW m128 xmm xmm -// VPUNPCKLBW xmm xmm xmm -// VPUNPCKLBW m128 xmm k xmm -// VPUNPCKLBW m256 ymm k ymm -// VPUNPCKLBW xmm xmm k xmm -// VPUNPCKLBW ymm ymm k ymm -// VPUNPCKLBW m512 zmm k zmm -// VPUNPCKLBW m512 zmm zmm -// VPUNPCKLBW zmm zmm k zmm -// VPUNPCKLBW zmm zmm zmm +// VPUNPCKLBW m256 ymm ymm +// VPUNPCKLBW ymm ymm ymm +// VPUNPCKLBW m128 xmm xmm +// VPUNPCKLBW xmm xmm xmm +// VPUNPCKLBW m128 xmm k xmm +// VPUNPCKLBW m256 ymm k ymm +// VPUNPCKLBW xmm xmm k xmm +// VPUNPCKLBW ymm ymm k ymm +// VPUNPCKLBW m512 zmm k zmm +// VPUNPCKLBW m512 zmm zmm +// VPUNPCKLBW zmm zmm k zmm +// VPUNPCKLBW zmm zmm zmm +// // Construct and append a VPUNPCKLBW instruction to the active function. // Operates on the global context. func VPUNPCKLBW(ops ...operand.Op) { ctx.VPUNPCKLBW(ops...) } @@ -69181,12 +74727,13 @@ func VPUNPCKLBW(ops ...operand.Op) { ctx.VPUNPCKLBW(ops...) } // // Forms: // -// VPUNPCKLBW.Z m128 xmm k xmm -// VPUNPCKLBW.Z m256 ymm k ymm -// VPUNPCKLBW.Z xmm xmm k xmm -// VPUNPCKLBW.Z ymm ymm k ymm -// VPUNPCKLBW.Z m512 zmm k zmm -// VPUNPCKLBW.Z zmm zmm k zmm +// VPUNPCKLBW.Z m128 xmm k xmm +// VPUNPCKLBW.Z m256 ymm k ymm +// VPUNPCKLBW.Z xmm xmm k xmm +// VPUNPCKLBW.Z ymm ymm k ymm +// VPUNPCKLBW.Z m512 zmm k zmm +// VPUNPCKLBW.Z zmm zmm k zmm +// // Construct and append a VPUNPCKLBW.Z instruction to the active function. func (c *Context) VPUNPCKLBW_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKLBW_Z(mxyz, xyz, k, xyz1)) @@ -69196,12 +74743,13 @@ func (c *Context) VPUNPCKLBW_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKLBW.Z m128 xmm k xmm -// VPUNPCKLBW.Z m256 ymm k ymm -// VPUNPCKLBW.Z xmm xmm k xmm -// VPUNPCKLBW.Z ymm ymm k ymm -// VPUNPCKLBW.Z m512 zmm k zmm -// VPUNPCKLBW.Z zmm zmm k zmm +// VPUNPCKLBW.Z m128 xmm k xmm +// VPUNPCKLBW.Z m256 ymm k ymm +// VPUNPCKLBW.Z xmm xmm k xmm +// VPUNPCKLBW.Z ymm ymm k ymm +// VPUNPCKLBW.Z m512 zmm k zmm +// VPUNPCKLBW.Z zmm zmm k zmm +// // Construct and append a VPUNPCKLBW.Z instruction to the active function. // Operates on the global context. func VPUNPCKLBW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLBW_Z(mxyz, xyz, k, xyz1) } @@ -69210,18 +74758,19 @@ func VPUNPCKLBW_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLBW_Z(mxyz, xyz, k // // Forms: // -// VPUNPCKLDQ m256 ymm ymm -// VPUNPCKLDQ ymm ymm ymm -// VPUNPCKLDQ m128 xmm xmm -// VPUNPCKLDQ xmm xmm xmm -// VPUNPCKLDQ m128 xmm k xmm -// VPUNPCKLDQ m256 ymm k ymm -// VPUNPCKLDQ xmm xmm k xmm -// VPUNPCKLDQ ymm ymm k ymm -// VPUNPCKLDQ m512 zmm k zmm -// VPUNPCKLDQ m512 zmm zmm -// VPUNPCKLDQ zmm zmm k zmm -// VPUNPCKLDQ zmm zmm zmm +// VPUNPCKLDQ m256 ymm ymm +// VPUNPCKLDQ ymm ymm ymm +// VPUNPCKLDQ m128 xmm xmm +// VPUNPCKLDQ xmm xmm xmm +// VPUNPCKLDQ m128 xmm k xmm +// VPUNPCKLDQ m256 ymm k ymm +// VPUNPCKLDQ xmm xmm k xmm +// VPUNPCKLDQ ymm ymm k ymm +// VPUNPCKLDQ m512 zmm k zmm +// VPUNPCKLDQ m512 zmm zmm +// VPUNPCKLDQ zmm zmm k zmm +// VPUNPCKLDQ zmm zmm zmm +// // Construct and append a VPUNPCKLDQ instruction to the active function. func (c *Context) VPUNPCKLDQ(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKLDQ(ops...)) @@ -69231,18 +74780,19 @@ func (c *Context) VPUNPCKLDQ(ops ...operand.Op) { // // Forms: // -// VPUNPCKLDQ m256 ymm ymm -// VPUNPCKLDQ ymm ymm ymm -// VPUNPCKLDQ m128 xmm xmm -// VPUNPCKLDQ xmm xmm xmm -// VPUNPCKLDQ m128 xmm k xmm -// VPUNPCKLDQ m256 ymm k ymm -// VPUNPCKLDQ xmm xmm k xmm -// VPUNPCKLDQ ymm ymm k ymm -// VPUNPCKLDQ m512 zmm k zmm -// VPUNPCKLDQ m512 zmm zmm -// VPUNPCKLDQ zmm zmm k zmm -// VPUNPCKLDQ zmm zmm zmm +// VPUNPCKLDQ m256 ymm ymm +// VPUNPCKLDQ ymm ymm ymm +// VPUNPCKLDQ m128 xmm xmm +// VPUNPCKLDQ xmm xmm xmm +// VPUNPCKLDQ m128 xmm k xmm +// VPUNPCKLDQ m256 ymm k ymm +// VPUNPCKLDQ xmm xmm k xmm +// VPUNPCKLDQ ymm ymm k ymm +// VPUNPCKLDQ m512 zmm k zmm +// VPUNPCKLDQ m512 zmm zmm +// VPUNPCKLDQ zmm zmm k zmm +// VPUNPCKLDQ zmm zmm zmm +// // Construct and append a VPUNPCKLDQ instruction to the active function. // Operates on the global context. func VPUNPCKLDQ(ops ...operand.Op) { ctx.VPUNPCKLDQ(ops...) } @@ -69251,12 +74801,13 @@ func VPUNPCKLDQ(ops ...operand.Op) { ctx.VPUNPCKLDQ(ops...) } // // Forms: // -// VPUNPCKLDQ.BCST m32 xmm k xmm -// VPUNPCKLDQ.BCST m32 xmm xmm -// VPUNPCKLDQ.BCST m32 ymm k ymm -// VPUNPCKLDQ.BCST m32 ymm ymm -// VPUNPCKLDQ.BCST m32 zmm k zmm -// VPUNPCKLDQ.BCST m32 zmm zmm +// VPUNPCKLDQ.BCST m32 xmm k xmm +// VPUNPCKLDQ.BCST m32 xmm xmm +// VPUNPCKLDQ.BCST m32 ymm k ymm +// VPUNPCKLDQ.BCST m32 ymm ymm +// VPUNPCKLDQ.BCST m32 zmm k zmm +// VPUNPCKLDQ.BCST m32 zmm zmm +// // Construct and append a VPUNPCKLDQ.BCST instruction to the active function. func (c *Context) VPUNPCKLDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKLDQ_BCST(ops...)) @@ -69266,12 +74817,13 @@ func (c *Context) VPUNPCKLDQ_BCST(ops ...operand.Op) { // // Forms: // -// VPUNPCKLDQ.BCST m32 xmm k xmm -// VPUNPCKLDQ.BCST m32 xmm xmm -// VPUNPCKLDQ.BCST m32 ymm k ymm -// VPUNPCKLDQ.BCST m32 ymm ymm -// VPUNPCKLDQ.BCST m32 zmm k zmm -// VPUNPCKLDQ.BCST m32 zmm zmm +// VPUNPCKLDQ.BCST m32 xmm k xmm +// VPUNPCKLDQ.BCST m32 xmm xmm +// VPUNPCKLDQ.BCST m32 ymm k ymm +// VPUNPCKLDQ.BCST m32 ymm ymm +// VPUNPCKLDQ.BCST m32 zmm k zmm +// VPUNPCKLDQ.BCST m32 zmm zmm +// // Construct and append a VPUNPCKLDQ.BCST instruction to the active function. // Operates on the global context. func VPUNPCKLDQ_BCST(ops ...operand.Op) { ctx.VPUNPCKLDQ_BCST(ops...) } @@ -69280,9 +74832,10 @@ func VPUNPCKLDQ_BCST(ops ...operand.Op) { ctx.VPUNPCKLDQ_BCST(ops...) } // // Forms: // -// VPUNPCKLDQ.BCST.Z m32 xmm k xmm -// VPUNPCKLDQ.BCST.Z m32 ymm k ymm -// VPUNPCKLDQ.BCST.Z m32 zmm k zmm +// VPUNPCKLDQ.BCST.Z m32 xmm k xmm +// VPUNPCKLDQ.BCST.Z m32 ymm k ymm +// VPUNPCKLDQ.BCST.Z m32 zmm k zmm +// // Construct and append a VPUNPCKLDQ.BCST.Z instruction to the active function. func (c *Context) VPUNPCKLDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKLDQ_BCST_Z(m, xyz, k, xyz1)) @@ -69292,9 +74845,10 @@ func (c *Context) VPUNPCKLDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKLDQ.BCST.Z m32 xmm k xmm -// VPUNPCKLDQ.BCST.Z m32 ymm k ymm -// VPUNPCKLDQ.BCST.Z m32 zmm k zmm +// VPUNPCKLDQ.BCST.Z m32 xmm k xmm +// VPUNPCKLDQ.BCST.Z m32 ymm k ymm +// VPUNPCKLDQ.BCST.Z m32 zmm k zmm +// // Construct and append a VPUNPCKLDQ.BCST.Z instruction to the active function. // Operates on the global context. func VPUNPCKLDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLDQ_BCST_Z(m, xyz, k, xyz1) } @@ -69303,12 +74857,13 @@ func VPUNPCKLDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLDQ_BCST_Z(m, xy // // Forms: // -// VPUNPCKLDQ.Z m128 xmm k xmm -// VPUNPCKLDQ.Z m256 ymm k ymm -// VPUNPCKLDQ.Z xmm xmm k xmm -// VPUNPCKLDQ.Z ymm ymm k ymm -// VPUNPCKLDQ.Z m512 zmm k zmm -// VPUNPCKLDQ.Z zmm zmm k zmm +// VPUNPCKLDQ.Z m128 xmm k xmm +// VPUNPCKLDQ.Z m256 ymm k ymm +// VPUNPCKLDQ.Z xmm xmm k xmm +// VPUNPCKLDQ.Z ymm ymm k ymm +// VPUNPCKLDQ.Z m512 zmm k zmm +// VPUNPCKLDQ.Z zmm zmm k zmm +// // Construct and append a VPUNPCKLDQ.Z instruction to the active function. func (c *Context) VPUNPCKLDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKLDQ_Z(mxyz, xyz, k, xyz1)) @@ -69318,12 +74873,13 @@ func (c *Context) VPUNPCKLDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKLDQ.Z m128 xmm k xmm -// VPUNPCKLDQ.Z m256 ymm k ymm -// VPUNPCKLDQ.Z xmm xmm k xmm -// VPUNPCKLDQ.Z ymm ymm k ymm -// VPUNPCKLDQ.Z m512 zmm k zmm -// VPUNPCKLDQ.Z zmm zmm k zmm +// VPUNPCKLDQ.Z m128 xmm k xmm +// VPUNPCKLDQ.Z m256 ymm k ymm +// VPUNPCKLDQ.Z xmm xmm k xmm +// VPUNPCKLDQ.Z ymm ymm k ymm +// VPUNPCKLDQ.Z m512 zmm k zmm +// VPUNPCKLDQ.Z zmm zmm k zmm +// // Construct and append a VPUNPCKLDQ.Z instruction to the active function. // Operates on the global context. func VPUNPCKLDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLDQ_Z(mxyz, xyz, k, xyz1) } @@ -69332,18 +74888,19 @@ func VPUNPCKLDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLDQ_Z(mxyz, xyz, k // // Forms: // -// VPUNPCKLQDQ m256 ymm ymm -// VPUNPCKLQDQ ymm ymm ymm -// VPUNPCKLQDQ m128 xmm xmm -// VPUNPCKLQDQ xmm xmm xmm -// VPUNPCKLQDQ m128 xmm k xmm -// VPUNPCKLQDQ m256 ymm k ymm -// VPUNPCKLQDQ xmm xmm k xmm -// VPUNPCKLQDQ ymm ymm k ymm -// VPUNPCKLQDQ m512 zmm k zmm -// VPUNPCKLQDQ m512 zmm zmm -// VPUNPCKLQDQ zmm zmm k zmm -// VPUNPCKLQDQ zmm zmm zmm +// VPUNPCKLQDQ m256 ymm ymm +// VPUNPCKLQDQ ymm ymm ymm +// VPUNPCKLQDQ m128 xmm xmm +// VPUNPCKLQDQ xmm xmm xmm +// VPUNPCKLQDQ m128 xmm k xmm +// VPUNPCKLQDQ m256 ymm k ymm +// VPUNPCKLQDQ xmm xmm k xmm +// VPUNPCKLQDQ ymm ymm k ymm +// VPUNPCKLQDQ m512 zmm k zmm +// VPUNPCKLQDQ m512 zmm zmm +// VPUNPCKLQDQ zmm zmm k zmm +// VPUNPCKLQDQ zmm zmm zmm +// // Construct and append a VPUNPCKLQDQ instruction to the active function. func (c *Context) VPUNPCKLQDQ(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKLQDQ(ops...)) @@ -69353,18 +74910,19 @@ func (c *Context) VPUNPCKLQDQ(ops ...operand.Op) { // // Forms: // -// VPUNPCKLQDQ m256 ymm ymm -// VPUNPCKLQDQ ymm ymm ymm -// VPUNPCKLQDQ m128 xmm xmm -// VPUNPCKLQDQ xmm xmm xmm -// VPUNPCKLQDQ m128 xmm k xmm -// VPUNPCKLQDQ m256 ymm k ymm -// VPUNPCKLQDQ xmm xmm k xmm -// VPUNPCKLQDQ ymm ymm k ymm -// VPUNPCKLQDQ m512 zmm k zmm -// VPUNPCKLQDQ m512 zmm zmm -// VPUNPCKLQDQ zmm zmm k zmm -// VPUNPCKLQDQ zmm zmm zmm +// VPUNPCKLQDQ m256 ymm ymm +// VPUNPCKLQDQ ymm ymm ymm +// VPUNPCKLQDQ m128 xmm xmm +// VPUNPCKLQDQ xmm xmm xmm +// VPUNPCKLQDQ m128 xmm k xmm +// VPUNPCKLQDQ m256 ymm k ymm +// VPUNPCKLQDQ xmm xmm k xmm +// VPUNPCKLQDQ ymm ymm k ymm +// VPUNPCKLQDQ m512 zmm k zmm +// VPUNPCKLQDQ m512 zmm zmm +// VPUNPCKLQDQ zmm zmm k zmm +// VPUNPCKLQDQ zmm zmm zmm +// // Construct and append a VPUNPCKLQDQ instruction to the active function. // Operates on the global context. func VPUNPCKLQDQ(ops ...operand.Op) { ctx.VPUNPCKLQDQ(ops...) } @@ -69373,12 +74931,13 @@ func VPUNPCKLQDQ(ops ...operand.Op) { ctx.VPUNPCKLQDQ(ops...) } // // Forms: // -// VPUNPCKLQDQ.BCST m64 xmm k xmm -// VPUNPCKLQDQ.BCST m64 xmm xmm -// VPUNPCKLQDQ.BCST m64 ymm k ymm -// VPUNPCKLQDQ.BCST m64 ymm ymm -// VPUNPCKLQDQ.BCST m64 zmm k zmm -// VPUNPCKLQDQ.BCST m64 zmm zmm +// VPUNPCKLQDQ.BCST m64 xmm k xmm +// VPUNPCKLQDQ.BCST m64 xmm xmm +// VPUNPCKLQDQ.BCST m64 ymm k ymm +// VPUNPCKLQDQ.BCST m64 ymm ymm +// VPUNPCKLQDQ.BCST m64 zmm k zmm +// VPUNPCKLQDQ.BCST m64 zmm zmm +// // Construct and append a VPUNPCKLQDQ.BCST instruction to the active function. func (c *Context) VPUNPCKLQDQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKLQDQ_BCST(ops...)) @@ -69388,12 +74947,13 @@ func (c *Context) VPUNPCKLQDQ_BCST(ops ...operand.Op) { // // Forms: // -// VPUNPCKLQDQ.BCST m64 xmm k xmm -// VPUNPCKLQDQ.BCST m64 xmm xmm -// VPUNPCKLQDQ.BCST m64 ymm k ymm -// VPUNPCKLQDQ.BCST m64 ymm ymm -// VPUNPCKLQDQ.BCST m64 zmm k zmm -// VPUNPCKLQDQ.BCST m64 zmm zmm +// VPUNPCKLQDQ.BCST m64 xmm k xmm +// VPUNPCKLQDQ.BCST m64 xmm xmm +// VPUNPCKLQDQ.BCST m64 ymm k ymm +// VPUNPCKLQDQ.BCST m64 ymm ymm +// VPUNPCKLQDQ.BCST m64 zmm k zmm +// VPUNPCKLQDQ.BCST m64 zmm zmm +// // Construct and append a VPUNPCKLQDQ.BCST instruction to the active function. // Operates on the global context. func VPUNPCKLQDQ_BCST(ops ...operand.Op) { ctx.VPUNPCKLQDQ_BCST(ops...) } @@ -69402,9 +74962,10 @@ func VPUNPCKLQDQ_BCST(ops ...operand.Op) { ctx.VPUNPCKLQDQ_BCST(ops...) } // // Forms: // -// VPUNPCKLQDQ.BCST.Z m64 xmm k xmm -// VPUNPCKLQDQ.BCST.Z m64 ymm k ymm -// VPUNPCKLQDQ.BCST.Z m64 zmm k zmm +// VPUNPCKLQDQ.BCST.Z m64 xmm k xmm +// VPUNPCKLQDQ.BCST.Z m64 ymm k ymm +// VPUNPCKLQDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPUNPCKLQDQ.BCST.Z instruction to the active function. func (c *Context) VPUNPCKLQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKLQDQ_BCST_Z(m, xyz, k, xyz1)) @@ -69414,9 +74975,10 @@ func (c *Context) VPUNPCKLQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKLQDQ.BCST.Z m64 xmm k xmm -// VPUNPCKLQDQ.BCST.Z m64 ymm k ymm -// VPUNPCKLQDQ.BCST.Z m64 zmm k zmm +// VPUNPCKLQDQ.BCST.Z m64 xmm k xmm +// VPUNPCKLQDQ.BCST.Z m64 ymm k ymm +// VPUNPCKLQDQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPUNPCKLQDQ.BCST.Z instruction to the active function. // Operates on the global context. func VPUNPCKLQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLQDQ_BCST_Z(m, xyz, k, xyz1) } @@ -69425,12 +74987,13 @@ func VPUNPCKLQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLQDQ_BCST_Z(m, // // Forms: // -// VPUNPCKLQDQ.Z m128 xmm k xmm -// VPUNPCKLQDQ.Z m256 ymm k ymm -// VPUNPCKLQDQ.Z xmm xmm k xmm -// VPUNPCKLQDQ.Z ymm ymm k ymm -// VPUNPCKLQDQ.Z m512 zmm k zmm -// VPUNPCKLQDQ.Z zmm zmm k zmm +// VPUNPCKLQDQ.Z m128 xmm k xmm +// VPUNPCKLQDQ.Z m256 ymm k ymm +// VPUNPCKLQDQ.Z xmm xmm k xmm +// VPUNPCKLQDQ.Z ymm ymm k ymm +// VPUNPCKLQDQ.Z m512 zmm k zmm +// VPUNPCKLQDQ.Z zmm zmm k zmm +// // Construct and append a VPUNPCKLQDQ.Z instruction to the active function. func (c *Context) VPUNPCKLQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKLQDQ_Z(mxyz, xyz, k, xyz1)) @@ -69440,12 +75003,13 @@ func (c *Context) VPUNPCKLQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKLQDQ.Z m128 xmm k xmm -// VPUNPCKLQDQ.Z m256 ymm k ymm -// VPUNPCKLQDQ.Z xmm xmm k xmm -// VPUNPCKLQDQ.Z ymm ymm k ymm -// VPUNPCKLQDQ.Z m512 zmm k zmm -// VPUNPCKLQDQ.Z zmm zmm k zmm +// VPUNPCKLQDQ.Z m128 xmm k xmm +// VPUNPCKLQDQ.Z m256 ymm k ymm +// VPUNPCKLQDQ.Z xmm xmm k xmm +// VPUNPCKLQDQ.Z ymm ymm k ymm +// VPUNPCKLQDQ.Z m512 zmm k zmm +// VPUNPCKLQDQ.Z zmm zmm k zmm +// // Construct and append a VPUNPCKLQDQ.Z instruction to the active function. // Operates on the global context. func VPUNPCKLQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLQDQ_Z(mxyz, xyz, k, xyz1) } @@ -69454,18 +75018,19 @@ func VPUNPCKLQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLQDQ_Z(mxyz, xyz, // // Forms: // -// VPUNPCKLWD m256 ymm ymm -// VPUNPCKLWD ymm ymm ymm -// VPUNPCKLWD m128 xmm xmm -// VPUNPCKLWD xmm xmm xmm -// VPUNPCKLWD m128 xmm k xmm -// VPUNPCKLWD m256 ymm k ymm -// VPUNPCKLWD xmm xmm k xmm -// VPUNPCKLWD ymm ymm k ymm -// VPUNPCKLWD m512 zmm k zmm -// VPUNPCKLWD m512 zmm zmm -// VPUNPCKLWD zmm zmm k zmm -// VPUNPCKLWD zmm zmm zmm +// VPUNPCKLWD m256 ymm ymm +// VPUNPCKLWD ymm ymm ymm +// VPUNPCKLWD m128 xmm xmm +// VPUNPCKLWD xmm xmm xmm +// VPUNPCKLWD m128 xmm k xmm +// VPUNPCKLWD m256 ymm k ymm +// VPUNPCKLWD xmm xmm k xmm +// VPUNPCKLWD ymm ymm k ymm +// VPUNPCKLWD m512 zmm k zmm +// VPUNPCKLWD m512 zmm zmm +// VPUNPCKLWD zmm zmm k zmm +// VPUNPCKLWD zmm zmm zmm +// // Construct and append a VPUNPCKLWD instruction to the active function. func (c *Context) VPUNPCKLWD(ops ...operand.Op) { c.addinstruction(x86.VPUNPCKLWD(ops...)) @@ -69475,18 +75040,19 @@ func (c *Context) VPUNPCKLWD(ops ...operand.Op) { // // Forms: // -// VPUNPCKLWD m256 ymm ymm -// VPUNPCKLWD ymm ymm ymm -// VPUNPCKLWD m128 xmm xmm -// VPUNPCKLWD xmm xmm xmm -// VPUNPCKLWD m128 xmm k xmm -// VPUNPCKLWD m256 ymm k ymm -// VPUNPCKLWD xmm xmm k xmm -// VPUNPCKLWD ymm ymm k ymm -// VPUNPCKLWD m512 zmm k zmm -// VPUNPCKLWD m512 zmm zmm -// VPUNPCKLWD zmm zmm k zmm -// VPUNPCKLWD zmm zmm zmm +// VPUNPCKLWD m256 ymm ymm +// VPUNPCKLWD ymm ymm ymm +// VPUNPCKLWD m128 xmm xmm +// VPUNPCKLWD xmm xmm xmm +// VPUNPCKLWD m128 xmm k xmm +// VPUNPCKLWD m256 ymm k ymm +// VPUNPCKLWD xmm xmm k xmm +// VPUNPCKLWD ymm ymm k ymm +// VPUNPCKLWD m512 zmm k zmm +// VPUNPCKLWD m512 zmm zmm +// VPUNPCKLWD zmm zmm k zmm +// VPUNPCKLWD zmm zmm zmm +// // Construct and append a VPUNPCKLWD instruction to the active function. // Operates on the global context. func VPUNPCKLWD(ops ...operand.Op) { ctx.VPUNPCKLWD(ops...) } @@ -69495,12 +75061,13 @@ func VPUNPCKLWD(ops ...operand.Op) { ctx.VPUNPCKLWD(ops...) } // // Forms: // -// VPUNPCKLWD.Z m128 xmm k xmm -// VPUNPCKLWD.Z m256 ymm k ymm -// VPUNPCKLWD.Z xmm xmm k xmm -// VPUNPCKLWD.Z ymm ymm k ymm -// VPUNPCKLWD.Z m512 zmm k zmm -// VPUNPCKLWD.Z zmm zmm k zmm +// VPUNPCKLWD.Z m128 xmm k xmm +// VPUNPCKLWD.Z m256 ymm k ymm +// VPUNPCKLWD.Z xmm xmm k xmm +// VPUNPCKLWD.Z ymm ymm k ymm +// VPUNPCKLWD.Z m512 zmm k zmm +// VPUNPCKLWD.Z zmm zmm k zmm +// // Construct and append a VPUNPCKLWD.Z instruction to the active function. func (c *Context) VPUNPCKLWD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPUNPCKLWD_Z(mxyz, xyz, k, xyz1)) @@ -69510,12 +75077,13 @@ func (c *Context) VPUNPCKLWD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPUNPCKLWD.Z m128 xmm k xmm -// VPUNPCKLWD.Z m256 ymm k ymm -// VPUNPCKLWD.Z xmm xmm k xmm -// VPUNPCKLWD.Z ymm ymm k ymm -// VPUNPCKLWD.Z m512 zmm k zmm -// VPUNPCKLWD.Z zmm zmm k zmm +// VPUNPCKLWD.Z m128 xmm k xmm +// VPUNPCKLWD.Z m256 ymm k ymm +// VPUNPCKLWD.Z xmm xmm k xmm +// VPUNPCKLWD.Z ymm ymm k ymm +// VPUNPCKLWD.Z m512 zmm k zmm +// VPUNPCKLWD.Z zmm zmm k zmm +// // Construct and append a VPUNPCKLWD.Z instruction to the active function. // Operates on the global context. func VPUNPCKLWD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLWD_Z(mxyz, xyz, k, xyz1) } @@ -69524,10 +75092,11 @@ func VPUNPCKLWD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPUNPCKLWD_Z(mxyz, xyz, k // // Forms: // -// VPXOR m256 ymm ymm -// VPXOR ymm ymm ymm -// VPXOR m128 xmm xmm -// VPXOR xmm xmm xmm +// VPXOR m256 ymm ymm +// VPXOR ymm ymm ymm +// VPXOR m128 xmm xmm +// VPXOR xmm xmm xmm +// // Construct and append a VPXOR instruction to the active function. func (c *Context) VPXOR(mxy, xy, xy1 operand.Op) { c.addinstruction(x86.VPXOR(mxy, xy, xy1)) @@ -69537,10 +75106,11 @@ func (c *Context) VPXOR(mxy, xy, xy1 operand.Op) { // // Forms: // -// VPXOR m256 ymm ymm -// VPXOR ymm ymm ymm -// VPXOR m128 xmm xmm -// VPXOR xmm xmm xmm +// VPXOR m256 ymm ymm +// VPXOR ymm ymm ymm +// VPXOR m128 xmm xmm +// VPXOR xmm xmm xmm +// // Construct and append a VPXOR instruction to the active function. // Operates on the global context. func VPXOR(mxy, xy, xy1 operand.Op) { ctx.VPXOR(mxy, xy, xy1) } @@ -69549,18 +75119,19 @@ func VPXOR(mxy, xy, xy1 operand.Op) { ctx.VPXOR(mxy, xy, xy1) } // // Forms: // -// VPXORD m128 xmm k xmm -// VPXORD m128 xmm xmm -// VPXORD m256 ymm k ymm -// VPXORD m256 ymm ymm -// VPXORD xmm xmm k xmm -// VPXORD xmm xmm xmm -// VPXORD ymm ymm k ymm -// VPXORD ymm ymm ymm -// VPXORD m512 zmm k zmm -// VPXORD m512 zmm zmm -// VPXORD zmm zmm k zmm -// VPXORD zmm zmm zmm +// VPXORD m128 xmm k xmm +// VPXORD m128 xmm xmm +// VPXORD m256 ymm k ymm +// VPXORD m256 ymm ymm +// VPXORD xmm xmm k xmm +// VPXORD xmm xmm xmm +// VPXORD ymm ymm k ymm +// VPXORD ymm ymm ymm +// VPXORD m512 zmm k zmm +// VPXORD m512 zmm zmm +// VPXORD zmm zmm k zmm +// VPXORD zmm zmm zmm +// // Construct and append a VPXORD instruction to the active function. func (c *Context) VPXORD(ops ...operand.Op) { c.addinstruction(x86.VPXORD(ops...)) @@ -69570,18 +75141,19 @@ func (c *Context) VPXORD(ops ...operand.Op) { // // Forms: // -// VPXORD m128 xmm k xmm -// VPXORD m128 xmm xmm -// VPXORD m256 ymm k ymm -// VPXORD m256 ymm ymm -// VPXORD xmm xmm k xmm -// VPXORD xmm xmm xmm -// VPXORD ymm ymm k ymm -// VPXORD ymm ymm ymm -// VPXORD m512 zmm k zmm -// VPXORD m512 zmm zmm -// VPXORD zmm zmm k zmm -// VPXORD zmm zmm zmm +// VPXORD m128 xmm k xmm +// VPXORD m128 xmm xmm +// VPXORD m256 ymm k ymm +// VPXORD m256 ymm ymm +// VPXORD xmm xmm k xmm +// VPXORD xmm xmm xmm +// VPXORD ymm ymm k ymm +// VPXORD ymm ymm ymm +// VPXORD m512 zmm k zmm +// VPXORD m512 zmm zmm +// VPXORD zmm zmm k zmm +// VPXORD zmm zmm zmm +// // Construct and append a VPXORD instruction to the active function. // Operates on the global context. func VPXORD(ops ...operand.Op) { ctx.VPXORD(ops...) } @@ -69590,12 +75162,13 @@ func VPXORD(ops ...operand.Op) { ctx.VPXORD(ops...) } // // Forms: // -// VPXORD.BCST m32 xmm k xmm -// VPXORD.BCST m32 xmm xmm -// VPXORD.BCST m32 ymm k ymm -// VPXORD.BCST m32 ymm ymm -// VPXORD.BCST m32 zmm k zmm -// VPXORD.BCST m32 zmm zmm +// VPXORD.BCST m32 xmm k xmm +// VPXORD.BCST m32 xmm xmm +// VPXORD.BCST m32 ymm k ymm +// VPXORD.BCST m32 ymm ymm +// VPXORD.BCST m32 zmm k zmm +// VPXORD.BCST m32 zmm zmm +// // Construct and append a VPXORD.BCST instruction to the active function. func (c *Context) VPXORD_BCST(ops ...operand.Op) { c.addinstruction(x86.VPXORD_BCST(ops...)) @@ -69605,12 +75178,13 @@ func (c *Context) VPXORD_BCST(ops ...operand.Op) { // // Forms: // -// VPXORD.BCST m32 xmm k xmm -// VPXORD.BCST m32 xmm xmm -// VPXORD.BCST m32 ymm k ymm -// VPXORD.BCST m32 ymm ymm -// VPXORD.BCST m32 zmm k zmm -// VPXORD.BCST m32 zmm zmm +// VPXORD.BCST m32 xmm k xmm +// VPXORD.BCST m32 xmm xmm +// VPXORD.BCST m32 ymm k ymm +// VPXORD.BCST m32 ymm ymm +// VPXORD.BCST m32 zmm k zmm +// VPXORD.BCST m32 zmm zmm +// // Construct and append a VPXORD.BCST instruction to the active function. // Operates on the global context. func VPXORD_BCST(ops ...operand.Op) { ctx.VPXORD_BCST(ops...) } @@ -69619,9 +75193,10 @@ func VPXORD_BCST(ops ...operand.Op) { ctx.VPXORD_BCST(ops...) } // // Forms: // -// VPXORD.BCST.Z m32 xmm k xmm -// VPXORD.BCST.Z m32 ymm k ymm -// VPXORD.BCST.Z m32 zmm k zmm +// VPXORD.BCST.Z m32 xmm k xmm +// VPXORD.BCST.Z m32 ymm k ymm +// VPXORD.BCST.Z m32 zmm k zmm +// // Construct and append a VPXORD.BCST.Z instruction to the active function. func (c *Context) VPXORD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPXORD_BCST_Z(m, xyz, k, xyz1)) @@ -69631,9 +75206,10 @@ func (c *Context) VPXORD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPXORD.BCST.Z m32 xmm k xmm -// VPXORD.BCST.Z m32 ymm k ymm -// VPXORD.BCST.Z m32 zmm k zmm +// VPXORD.BCST.Z m32 xmm k xmm +// VPXORD.BCST.Z m32 ymm k ymm +// VPXORD.BCST.Z m32 zmm k zmm +// // Construct and append a VPXORD.BCST.Z instruction to the active function. // Operates on the global context. func VPXORD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPXORD_BCST_Z(m, xyz, k, xyz1) } @@ -69642,12 +75218,13 @@ func VPXORD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPXORD_BCST_Z(m, xyz, k, xy // // Forms: // -// VPXORD.Z m128 xmm k xmm -// VPXORD.Z m256 ymm k ymm -// VPXORD.Z xmm xmm k xmm -// VPXORD.Z ymm ymm k ymm -// VPXORD.Z m512 zmm k zmm -// VPXORD.Z zmm zmm k zmm +// VPXORD.Z m128 xmm k xmm +// VPXORD.Z m256 ymm k ymm +// VPXORD.Z xmm xmm k xmm +// VPXORD.Z ymm ymm k ymm +// VPXORD.Z m512 zmm k zmm +// VPXORD.Z zmm zmm k zmm +// // Construct and append a VPXORD.Z instruction to the active function. func (c *Context) VPXORD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPXORD_Z(mxyz, xyz, k, xyz1)) @@ -69657,12 +75234,13 @@ func (c *Context) VPXORD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPXORD.Z m128 xmm k xmm -// VPXORD.Z m256 ymm k ymm -// VPXORD.Z xmm xmm k xmm -// VPXORD.Z ymm ymm k ymm -// VPXORD.Z m512 zmm k zmm -// VPXORD.Z zmm zmm k zmm +// VPXORD.Z m128 xmm k xmm +// VPXORD.Z m256 ymm k ymm +// VPXORD.Z xmm xmm k xmm +// VPXORD.Z ymm ymm k ymm +// VPXORD.Z m512 zmm k zmm +// VPXORD.Z zmm zmm k zmm +// // Construct and append a VPXORD.Z instruction to the active function. // Operates on the global context. func VPXORD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPXORD_Z(mxyz, xyz, k, xyz1) } @@ -69671,18 +75249,19 @@ func VPXORD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPXORD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VPXORQ m128 xmm k xmm -// VPXORQ m128 xmm xmm -// VPXORQ m256 ymm k ymm -// VPXORQ m256 ymm ymm -// VPXORQ xmm xmm k xmm -// VPXORQ xmm xmm xmm -// VPXORQ ymm ymm k ymm -// VPXORQ ymm ymm ymm -// VPXORQ m512 zmm k zmm -// VPXORQ m512 zmm zmm -// VPXORQ zmm zmm k zmm -// VPXORQ zmm zmm zmm +// VPXORQ m128 xmm k xmm +// VPXORQ m128 xmm xmm +// VPXORQ m256 ymm k ymm +// VPXORQ m256 ymm ymm +// VPXORQ xmm xmm k xmm +// VPXORQ xmm xmm xmm +// VPXORQ ymm ymm k ymm +// VPXORQ ymm ymm ymm +// VPXORQ m512 zmm k zmm +// VPXORQ m512 zmm zmm +// VPXORQ zmm zmm k zmm +// VPXORQ zmm zmm zmm +// // Construct and append a VPXORQ instruction to the active function. func (c *Context) VPXORQ(ops ...operand.Op) { c.addinstruction(x86.VPXORQ(ops...)) @@ -69692,18 +75271,19 @@ func (c *Context) VPXORQ(ops ...operand.Op) { // // Forms: // -// VPXORQ m128 xmm k xmm -// VPXORQ m128 xmm xmm -// VPXORQ m256 ymm k ymm -// VPXORQ m256 ymm ymm -// VPXORQ xmm xmm k xmm -// VPXORQ xmm xmm xmm -// VPXORQ ymm ymm k ymm -// VPXORQ ymm ymm ymm -// VPXORQ m512 zmm k zmm -// VPXORQ m512 zmm zmm -// VPXORQ zmm zmm k zmm -// VPXORQ zmm zmm zmm +// VPXORQ m128 xmm k xmm +// VPXORQ m128 xmm xmm +// VPXORQ m256 ymm k ymm +// VPXORQ m256 ymm ymm +// VPXORQ xmm xmm k xmm +// VPXORQ xmm xmm xmm +// VPXORQ ymm ymm k ymm +// VPXORQ ymm ymm ymm +// VPXORQ m512 zmm k zmm +// VPXORQ m512 zmm zmm +// VPXORQ zmm zmm k zmm +// VPXORQ zmm zmm zmm +// // Construct and append a VPXORQ instruction to the active function. // Operates on the global context. func VPXORQ(ops ...operand.Op) { ctx.VPXORQ(ops...) } @@ -69712,12 +75292,13 @@ func VPXORQ(ops ...operand.Op) { ctx.VPXORQ(ops...) } // // Forms: // -// VPXORQ.BCST m64 xmm k xmm -// VPXORQ.BCST m64 xmm xmm -// VPXORQ.BCST m64 ymm k ymm -// VPXORQ.BCST m64 ymm ymm -// VPXORQ.BCST m64 zmm k zmm -// VPXORQ.BCST m64 zmm zmm +// VPXORQ.BCST m64 xmm k xmm +// VPXORQ.BCST m64 xmm xmm +// VPXORQ.BCST m64 ymm k ymm +// VPXORQ.BCST m64 ymm ymm +// VPXORQ.BCST m64 zmm k zmm +// VPXORQ.BCST m64 zmm zmm +// // Construct and append a VPXORQ.BCST instruction to the active function. func (c *Context) VPXORQ_BCST(ops ...operand.Op) { c.addinstruction(x86.VPXORQ_BCST(ops...)) @@ -69727,12 +75308,13 @@ func (c *Context) VPXORQ_BCST(ops ...operand.Op) { // // Forms: // -// VPXORQ.BCST m64 xmm k xmm -// VPXORQ.BCST m64 xmm xmm -// VPXORQ.BCST m64 ymm k ymm -// VPXORQ.BCST m64 ymm ymm -// VPXORQ.BCST m64 zmm k zmm -// VPXORQ.BCST m64 zmm zmm +// VPXORQ.BCST m64 xmm k xmm +// VPXORQ.BCST m64 xmm xmm +// VPXORQ.BCST m64 ymm k ymm +// VPXORQ.BCST m64 ymm ymm +// VPXORQ.BCST m64 zmm k zmm +// VPXORQ.BCST m64 zmm zmm +// // Construct and append a VPXORQ.BCST instruction to the active function. // Operates on the global context. func VPXORQ_BCST(ops ...operand.Op) { ctx.VPXORQ_BCST(ops...) } @@ -69741,9 +75323,10 @@ func VPXORQ_BCST(ops ...operand.Op) { ctx.VPXORQ_BCST(ops...) } // // Forms: // -// VPXORQ.BCST.Z m64 xmm k xmm -// VPXORQ.BCST.Z m64 ymm k ymm -// VPXORQ.BCST.Z m64 zmm k zmm +// VPXORQ.BCST.Z m64 xmm k xmm +// VPXORQ.BCST.Z m64 ymm k ymm +// VPXORQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPXORQ.BCST.Z instruction to the active function. func (c *Context) VPXORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPXORQ_BCST_Z(m, xyz, k, xyz1)) @@ -69753,9 +75336,10 @@ func (c *Context) VPXORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPXORQ.BCST.Z m64 xmm k xmm -// VPXORQ.BCST.Z m64 ymm k ymm -// VPXORQ.BCST.Z m64 zmm k zmm +// VPXORQ.BCST.Z m64 xmm k xmm +// VPXORQ.BCST.Z m64 ymm k ymm +// VPXORQ.BCST.Z m64 zmm k zmm +// // Construct and append a VPXORQ.BCST.Z instruction to the active function. // Operates on the global context. func VPXORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPXORQ_BCST_Z(m, xyz, k, xyz1) } @@ -69764,12 +75348,13 @@ func VPXORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VPXORQ_BCST_Z(m, xyz, k, xy // // Forms: // -// VPXORQ.Z m128 xmm k xmm -// VPXORQ.Z m256 ymm k ymm -// VPXORQ.Z xmm xmm k xmm -// VPXORQ.Z ymm ymm k ymm -// VPXORQ.Z m512 zmm k zmm -// VPXORQ.Z zmm zmm k zmm +// VPXORQ.Z m128 xmm k xmm +// VPXORQ.Z m256 ymm k ymm +// VPXORQ.Z xmm xmm k xmm +// VPXORQ.Z ymm ymm k ymm +// VPXORQ.Z m512 zmm k zmm +// VPXORQ.Z zmm zmm k zmm +// // Construct and append a VPXORQ.Z instruction to the active function. func (c *Context) VPXORQ_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VPXORQ_Z(mxyz, xyz, k, xyz1)) @@ -69779,12 +75364,13 @@ func (c *Context) VPXORQ_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VPXORQ.Z m128 xmm k xmm -// VPXORQ.Z m256 ymm k ymm -// VPXORQ.Z xmm xmm k xmm -// VPXORQ.Z ymm ymm k ymm -// VPXORQ.Z m512 zmm k zmm -// VPXORQ.Z zmm zmm k zmm +// VPXORQ.Z m128 xmm k xmm +// VPXORQ.Z m256 ymm k ymm +// VPXORQ.Z xmm xmm k xmm +// VPXORQ.Z ymm ymm k ymm +// VPXORQ.Z m512 zmm k zmm +// VPXORQ.Z zmm zmm k zmm +// // Construct and append a VPXORQ.Z instruction to the active function. // Operates on the global context. func VPXORQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPXORQ_Z(mxyz, xyz, k, xyz1) } @@ -69793,18 +75379,19 @@ func VPXORQ_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VPXORQ_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VRANGEPD imm8 m128 xmm k xmm -// VRANGEPD imm8 m128 xmm xmm -// VRANGEPD imm8 m256 ymm k ymm -// VRANGEPD imm8 m256 ymm ymm -// VRANGEPD imm8 xmm xmm k xmm -// VRANGEPD imm8 xmm xmm xmm -// VRANGEPD imm8 ymm ymm k ymm -// VRANGEPD imm8 ymm ymm ymm -// VRANGEPD imm8 m512 zmm k zmm -// VRANGEPD imm8 m512 zmm zmm -// VRANGEPD imm8 zmm zmm k zmm -// VRANGEPD imm8 zmm zmm zmm +// VRANGEPD imm8 m128 xmm k xmm +// VRANGEPD imm8 m128 xmm xmm +// VRANGEPD imm8 m256 ymm k ymm +// VRANGEPD imm8 m256 ymm ymm +// VRANGEPD imm8 xmm xmm k xmm +// VRANGEPD imm8 xmm xmm xmm +// VRANGEPD imm8 ymm ymm k ymm +// VRANGEPD imm8 ymm ymm ymm +// VRANGEPD imm8 m512 zmm k zmm +// VRANGEPD imm8 m512 zmm zmm +// VRANGEPD imm8 zmm zmm k zmm +// VRANGEPD imm8 zmm zmm zmm +// // Construct and append a VRANGEPD instruction to the active function. func (c *Context) VRANGEPD(ops ...operand.Op) { c.addinstruction(x86.VRANGEPD(ops...)) @@ -69814,18 +75401,19 @@ func (c *Context) VRANGEPD(ops ...operand.Op) { // // Forms: // -// VRANGEPD imm8 m128 xmm k xmm -// VRANGEPD imm8 m128 xmm xmm -// VRANGEPD imm8 m256 ymm k ymm -// VRANGEPD imm8 m256 ymm ymm -// VRANGEPD imm8 xmm xmm k xmm -// VRANGEPD imm8 xmm xmm xmm -// VRANGEPD imm8 ymm ymm k ymm -// VRANGEPD imm8 ymm ymm ymm -// VRANGEPD imm8 m512 zmm k zmm -// VRANGEPD imm8 m512 zmm zmm -// VRANGEPD imm8 zmm zmm k zmm -// VRANGEPD imm8 zmm zmm zmm +// VRANGEPD imm8 m128 xmm k xmm +// VRANGEPD imm8 m128 xmm xmm +// VRANGEPD imm8 m256 ymm k ymm +// VRANGEPD imm8 m256 ymm ymm +// VRANGEPD imm8 xmm xmm k xmm +// VRANGEPD imm8 xmm xmm xmm +// VRANGEPD imm8 ymm ymm k ymm +// VRANGEPD imm8 ymm ymm ymm +// VRANGEPD imm8 m512 zmm k zmm +// VRANGEPD imm8 m512 zmm zmm +// VRANGEPD imm8 zmm zmm k zmm +// VRANGEPD imm8 zmm zmm zmm +// // Construct and append a VRANGEPD instruction to the active function. // Operates on the global context. func VRANGEPD(ops ...operand.Op) { ctx.VRANGEPD(ops...) } @@ -69834,12 +75422,13 @@ func VRANGEPD(ops ...operand.Op) { ctx.VRANGEPD(ops...) } // // Forms: // -// VRANGEPD.BCST imm8 m64 xmm k xmm -// VRANGEPD.BCST imm8 m64 xmm xmm -// VRANGEPD.BCST imm8 m64 ymm k ymm -// VRANGEPD.BCST imm8 m64 ymm ymm -// VRANGEPD.BCST imm8 m64 zmm k zmm -// VRANGEPD.BCST imm8 m64 zmm zmm +// VRANGEPD.BCST imm8 m64 xmm k xmm +// VRANGEPD.BCST imm8 m64 xmm xmm +// VRANGEPD.BCST imm8 m64 ymm k ymm +// VRANGEPD.BCST imm8 m64 ymm ymm +// VRANGEPD.BCST imm8 m64 zmm k zmm +// VRANGEPD.BCST imm8 m64 zmm zmm +// // Construct and append a VRANGEPD.BCST instruction to the active function. func (c *Context) VRANGEPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VRANGEPD_BCST(ops...)) @@ -69849,12 +75438,13 @@ func (c *Context) VRANGEPD_BCST(ops ...operand.Op) { // // Forms: // -// VRANGEPD.BCST imm8 m64 xmm k xmm -// VRANGEPD.BCST imm8 m64 xmm xmm -// VRANGEPD.BCST imm8 m64 ymm k ymm -// VRANGEPD.BCST imm8 m64 ymm ymm -// VRANGEPD.BCST imm8 m64 zmm k zmm -// VRANGEPD.BCST imm8 m64 zmm zmm +// VRANGEPD.BCST imm8 m64 xmm k xmm +// VRANGEPD.BCST imm8 m64 xmm xmm +// VRANGEPD.BCST imm8 m64 ymm k ymm +// VRANGEPD.BCST imm8 m64 ymm ymm +// VRANGEPD.BCST imm8 m64 zmm k zmm +// VRANGEPD.BCST imm8 m64 zmm zmm +// // Construct and append a VRANGEPD.BCST instruction to the active function. // Operates on the global context. func VRANGEPD_BCST(ops ...operand.Op) { ctx.VRANGEPD_BCST(ops...) } @@ -69863,9 +75453,10 @@ func VRANGEPD_BCST(ops ...operand.Op) { ctx.VRANGEPD_BCST(ops...) } // // Forms: // -// VRANGEPD.BCST.Z imm8 m64 xmm k xmm -// VRANGEPD.BCST.Z imm8 m64 ymm k ymm -// VRANGEPD.BCST.Z imm8 m64 zmm k zmm +// VRANGEPD.BCST.Z imm8 m64 xmm k xmm +// VRANGEPD.BCST.Z imm8 m64 ymm k ymm +// VRANGEPD.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VRANGEPD.BCST.Z instruction to the active function. func (c *Context) VRANGEPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VRANGEPD_BCST_Z(i, m, xyz, k, xyz1)) @@ -69875,9 +75466,10 @@ func (c *Context) VRANGEPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VRANGEPD.BCST.Z imm8 m64 xmm k xmm -// VRANGEPD.BCST.Z imm8 m64 ymm k ymm -// VRANGEPD.BCST.Z imm8 m64 zmm k zmm +// VRANGEPD.BCST.Z imm8 m64 xmm k xmm +// VRANGEPD.BCST.Z imm8 m64 ymm k ymm +// VRANGEPD.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VRANGEPD.BCST.Z instruction to the active function. // Operates on the global context. func VRANGEPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VRANGEPD_BCST_Z(i, m, xyz, k, xyz1) } @@ -69886,8 +75478,9 @@ func VRANGEPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VRANGEPD_BCST_Z(i, m, // // Forms: // -// VRANGEPD.SAE imm8 zmm zmm k zmm -// VRANGEPD.SAE imm8 zmm zmm zmm +// VRANGEPD.SAE imm8 zmm zmm k zmm +// VRANGEPD.SAE imm8 zmm zmm zmm +// // Construct and append a VRANGEPD.SAE instruction to the active function. func (c *Context) VRANGEPD_SAE(ops ...operand.Op) { c.addinstruction(x86.VRANGEPD_SAE(ops...)) @@ -69897,8 +75490,9 @@ func (c *Context) VRANGEPD_SAE(ops ...operand.Op) { // // Forms: // -// VRANGEPD.SAE imm8 zmm zmm k zmm -// VRANGEPD.SAE imm8 zmm zmm zmm +// VRANGEPD.SAE imm8 zmm zmm k zmm +// VRANGEPD.SAE imm8 zmm zmm zmm +// // Construct and append a VRANGEPD.SAE instruction to the active function. // Operates on the global context. func VRANGEPD_SAE(ops ...operand.Op) { ctx.VRANGEPD_SAE(ops...) } @@ -69907,7 +75501,8 @@ func VRANGEPD_SAE(ops ...operand.Op) { ctx.VRANGEPD_SAE(ops...) } // // Forms: // -// VRANGEPD.SAE.Z imm8 zmm zmm k zmm +// VRANGEPD.SAE.Z imm8 zmm zmm k zmm +// // Construct and append a VRANGEPD.SAE.Z instruction to the active function. func (c *Context) VRANGEPD_SAE_Z(i, z, z1, k, z2 operand.Op) { c.addinstruction(x86.VRANGEPD_SAE_Z(i, z, z1, k, z2)) @@ -69917,7 +75512,8 @@ func (c *Context) VRANGEPD_SAE_Z(i, z, z1, k, z2 operand.Op) { // // Forms: // -// VRANGEPD.SAE.Z imm8 zmm zmm k zmm +// VRANGEPD.SAE.Z imm8 zmm zmm k zmm +// // Construct and append a VRANGEPD.SAE.Z instruction to the active function. // Operates on the global context. func VRANGEPD_SAE_Z(i, z, z1, k, z2 operand.Op) { ctx.VRANGEPD_SAE_Z(i, z, z1, k, z2) } @@ -69926,12 +75522,13 @@ func VRANGEPD_SAE_Z(i, z, z1, k, z2 operand.Op) { ctx.VRANGEPD_SAE_Z(i, z, z1, k // // Forms: // -// VRANGEPD.Z imm8 m128 xmm k xmm -// VRANGEPD.Z imm8 m256 ymm k ymm -// VRANGEPD.Z imm8 xmm xmm k xmm -// VRANGEPD.Z imm8 ymm ymm k ymm -// VRANGEPD.Z imm8 m512 zmm k zmm -// VRANGEPD.Z imm8 zmm zmm k zmm +// VRANGEPD.Z imm8 m128 xmm k xmm +// VRANGEPD.Z imm8 m256 ymm k ymm +// VRANGEPD.Z imm8 xmm xmm k xmm +// VRANGEPD.Z imm8 ymm ymm k ymm +// VRANGEPD.Z imm8 m512 zmm k zmm +// VRANGEPD.Z imm8 zmm zmm k zmm +// // Construct and append a VRANGEPD.Z instruction to the active function. func (c *Context) VRANGEPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VRANGEPD_Z(i, mxyz, xyz, k, xyz1)) @@ -69941,12 +75538,13 @@ func (c *Context) VRANGEPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VRANGEPD.Z imm8 m128 xmm k xmm -// VRANGEPD.Z imm8 m256 ymm k ymm -// VRANGEPD.Z imm8 xmm xmm k xmm -// VRANGEPD.Z imm8 ymm ymm k ymm -// VRANGEPD.Z imm8 m512 zmm k zmm -// VRANGEPD.Z imm8 zmm zmm k zmm +// VRANGEPD.Z imm8 m128 xmm k xmm +// VRANGEPD.Z imm8 m256 ymm k ymm +// VRANGEPD.Z imm8 xmm xmm k xmm +// VRANGEPD.Z imm8 ymm ymm k ymm +// VRANGEPD.Z imm8 m512 zmm k zmm +// VRANGEPD.Z imm8 zmm zmm k zmm +// // Construct and append a VRANGEPD.Z instruction to the active function. // Operates on the global context. func VRANGEPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VRANGEPD_Z(i, mxyz, xyz, k, xyz1) } @@ -69955,18 +75553,19 @@ func VRANGEPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VRANGEPD_Z(i, mxyz, xyz, // // Forms: // -// VRANGEPS imm8 m128 xmm k xmm -// VRANGEPS imm8 m128 xmm xmm -// VRANGEPS imm8 m256 ymm k ymm -// VRANGEPS imm8 m256 ymm ymm -// VRANGEPS imm8 xmm xmm k xmm -// VRANGEPS imm8 xmm xmm xmm -// VRANGEPS imm8 ymm ymm k ymm -// VRANGEPS imm8 ymm ymm ymm -// VRANGEPS imm8 m512 zmm k zmm -// VRANGEPS imm8 m512 zmm zmm -// VRANGEPS imm8 zmm zmm k zmm -// VRANGEPS imm8 zmm zmm zmm +// VRANGEPS imm8 m128 xmm k xmm +// VRANGEPS imm8 m128 xmm xmm +// VRANGEPS imm8 m256 ymm k ymm +// VRANGEPS imm8 m256 ymm ymm +// VRANGEPS imm8 xmm xmm k xmm +// VRANGEPS imm8 xmm xmm xmm +// VRANGEPS imm8 ymm ymm k ymm +// VRANGEPS imm8 ymm ymm ymm +// VRANGEPS imm8 m512 zmm k zmm +// VRANGEPS imm8 m512 zmm zmm +// VRANGEPS imm8 zmm zmm k zmm +// VRANGEPS imm8 zmm zmm zmm +// // Construct and append a VRANGEPS instruction to the active function. func (c *Context) VRANGEPS(ops ...operand.Op) { c.addinstruction(x86.VRANGEPS(ops...)) @@ -69976,18 +75575,19 @@ func (c *Context) VRANGEPS(ops ...operand.Op) { // // Forms: // -// VRANGEPS imm8 m128 xmm k xmm -// VRANGEPS imm8 m128 xmm xmm -// VRANGEPS imm8 m256 ymm k ymm -// VRANGEPS imm8 m256 ymm ymm -// VRANGEPS imm8 xmm xmm k xmm -// VRANGEPS imm8 xmm xmm xmm -// VRANGEPS imm8 ymm ymm k ymm -// VRANGEPS imm8 ymm ymm ymm -// VRANGEPS imm8 m512 zmm k zmm -// VRANGEPS imm8 m512 zmm zmm -// VRANGEPS imm8 zmm zmm k zmm -// VRANGEPS imm8 zmm zmm zmm +// VRANGEPS imm8 m128 xmm k xmm +// VRANGEPS imm8 m128 xmm xmm +// VRANGEPS imm8 m256 ymm k ymm +// VRANGEPS imm8 m256 ymm ymm +// VRANGEPS imm8 xmm xmm k xmm +// VRANGEPS imm8 xmm xmm xmm +// VRANGEPS imm8 ymm ymm k ymm +// VRANGEPS imm8 ymm ymm ymm +// VRANGEPS imm8 m512 zmm k zmm +// VRANGEPS imm8 m512 zmm zmm +// VRANGEPS imm8 zmm zmm k zmm +// VRANGEPS imm8 zmm zmm zmm +// // Construct and append a VRANGEPS instruction to the active function. // Operates on the global context. func VRANGEPS(ops ...operand.Op) { ctx.VRANGEPS(ops...) } @@ -69996,12 +75596,13 @@ func VRANGEPS(ops ...operand.Op) { ctx.VRANGEPS(ops...) } // // Forms: // -// VRANGEPS.BCST imm8 m32 xmm k xmm -// VRANGEPS.BCST imm8 m32 xmm xmm -// VRANGEPS.BCST imm8 m32 ymm k ymm -// VRANGEPS.BCST imm8 m32 ymm ymm -// VRANGEPS.BCST imm8 m32 zmm k zmm -// VRANGEPS.BCST imm8 m32 zmm zmm +// VRANGEPS.BCST imm8 m32 xmm k xmm +// VRANGEPS.BCST imm8 m32 xmm xmm +// VRANGEPS.BCST imm8 m32 ymm k ymm +// VRANGEPS.BCST imm8 m32 ymm ymm +// VRANGEPS.BCST imm8 m32 zmm k zmm +// VRANGEPS.BCST imm8 m32 zmm zmm +// // Construct and append a VRANGEPS.BCST instruction to the active function. func (c *Context) VRANGEPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VRANGEPS_BCST(ops...)) @@ -70011,12 +75612,13 @@ func (c *Context) VRANGEPS_BCST(ops ...operand.Op) { // // Forms: // -// VRANGEPS.BCST imm8 m32 xmm k xmm -// VRANGEPS.BCST imm8 m32 xmm xmm -// VRANGEPS.BCST imm8 m32 ymm k ymm -// VRANGEPS.BCST imm8 m32 ymm ymm -// VRANGEPS.BCST imm8 m32 zmm k zmm -// VRANGEPS.BCST imm8 m32 zmm zmm +// VRANGEPS.BCST imm8 m32 xmm k xmm +// VRANGEPS.BCST imm8 m32 xmm xmm +// VRANGEPS.BCST imm8 m32 ymm k ymm +// VRANGEPS.BCST imm8 m32 ymm ymm +// VRANGEPS.BCST imm8 m32 zmm k zmm +// VRANGEPS.BCST imm8 m32 zmm zmm +// // Construct and append a VRANGEPS.BCST instruction to the active function. // Operates on the global context. func VRANGEPS_BCST(ops ...operand.Op) { ctx.VRANGEPS_BCST(ops...) } @@ -70025,9 +75627,10 @@ func VRANGEPS_BCST(ops ...operand.Op) { ctx.VRANGEPS_BCST(ops...) } // // Forms: // -// VRANGEPS.BCST.Z imm8 m32 xmm k xmm -// VRANGEPS.BCST.Z imm8 m32 ymm k ymm -// VRANGEPS.BCST.Z imm8 m32 zmm k zmm +// VRANGEPS.BCST.Z imm8 m32 xmm k xmm +// VRANGEPS.BCST.Z imm8 m32 ymm k ymm +// VRANGEPS.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VRANGEPS.BCST.Z instruction to the active function. func (c *Context) VRANGEPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VRANGEPS_BCST_Z(i, m, xyz, k, xyz1)) @@ -70037,9 +75640,10 @@ func (c *Context) VRANGEPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VRANGEPS.BCST.Z imm8 m32 xmm k xmm -// VRANGEPS.BCST.Z imm8 m32 ymm k ymm -// VRANGEPS.BCST.Z imm8 m32 zmm k zmm +// VRANGEPS.BCST.Z imm8 m32 xmm k xmm +// VRANGEPS.BCST.Z imm8 m32 ymm k ymm +// VRANGEPS.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VRANGEPS.BCST.Z instruction to the active function. // Operates on the global context. func VRANGEPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VRANGEPS_BCST_Z(i, m, xyz, k, xyz1) } @@ -70048,8 +75652,9 @@ func VRANGEPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VRANGEPS_BCST_Z(i, m, // // Forms: // -// VRANGEPS.SAE imm8 zmm zmm k zmm -// VRANGEPS.SAE imm8 zmm zmm zmm +// VRANGEPS.SAE imm8 zmm zmm k zmm +// VRANGEPS.SAE imm8 zmm zmm zmm +// // Construct and append a VRANGEPS.SAE instruction to the active function. func (c *Context) VRANGEPS_SAE(ops ...operand.Op) { c.addinstruction(x86.VRANGEPS_SAE(ops...)) @@ -70059,8 +75664,9 @@ func (c *Context) VRANGEPS_SAE(ops ...operand.Op) { // // Forms: // -// VRANGEPS.SAE imm8 zmm zmm k zmm -// VRANGEPS.SAE imm8 zmm zmm zmm +// VRANGEPS.SAE imm8 zmm zmm k zmm +// VRANGEPS.SAE imm8 zmm zmm zmm +// // Construct and append a VRANGEPS.SAE instruction to the active function. // Operates on the global context. func VRANGEPS_SAE(ops ...operand.Op) { ctx.VRANGEPS_SAE(ops...) } @@ -70069,7 +75675,8 @@ func VRANGEPS_SAE(ops ...operand.Op) { ctx.VRANGEPS_SAE(ops...) } // // Forms: // -// VRANGEPS.SAE.Z imm8 zmm zmm k zmm +// VRANGEPS.SAE.Z imm8 zmm zmm k zmm +// // Construct and append a VRANGEPS.SAE.Z instruction to the active function. func (c *Context) VRANGEPS_SAE_Z(i, z, z1, k, z2 operand.Op) { c.addinstruction(x86.VRANGEPS_SAE_Z(i, z, z1, k, z2)) @@ -70079,7 +75686,8 @@ func (c *Context) VRANGEPS_SAE_Z(i, z, z1, k, z2 operand.Op) { // // Forms: // -// VRANGEPS.SAE.Z imm8 zmm zmm k zmm +// VRANGEPS.SAE.Z imm8 zmm zmm k zmm +// // Construct and append a VRANGEPS.SAE.Z instruction to the active function. // Operates on the global context. func VRANGEPS_SAE_Z(i, z, z1, k, z2 operand.Op) { ctx.VRANGEPS_SAE_Z(i, z, z1, k, z2) } @@ -70088,12 +75696,13 @@ func VRANGEPS_SAE_Z(i, z, z1, k, z2 operand.Op) { ctx.VRANGEPS_SAE_Z(i, z, z1, k // // Forms: // -// VRANGEPS.Z imm8 m128 xmm k xmm -// VRANGEPS.Z imm8 m256 ymm k ymm -// VRANGEPS.Z imm8 xmm xmm k xmm -// VRANGEPS.Z imm8 ymm ymm k ymm -// VRANGEPS.Z imm8 m512 zmm k zmm -// VRANGEPS.Z imm8 zmm zmm k zmm +// VRANGEPS.Z imm8 m128 xmm k xmm +// VRANGEPS.Z imm8 m256 ymm k ymm +// VRANGEPS.Z imm8 xmm xmm k xmm +// VRANGEPS.Z imm8 ymm ymm k ymm +// VRANGEPS.Z imm8 m512 zmm k zmm +// VRANGEPS.Z imm8 zmm zmm k zmm +// // Construct and append a VRANGEPS.Z instruction to the active function. func (c *Context) VRANGEPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VRANGEPS_Z(i, mxyz, xyz, k, xyz1)) @@ -70103,12 +75712,13 @@ func (c *Context) VRANGEPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VRANGEPS.Z imm8 m128 xmm k xmm -// VRANGEPS.Z imm8 m256 ymm k ymm -// VRANGEPS.Z imm8 xmm xmm k xmm -// VRANGEPS.Z imm8 ymm ymm k ymm -// VRANGEPS.Z imm8 m512 zmm k zmm -// VRANGEPS.Z imm8 zmm zmm k zmm +// VRANGEPS.Z imm8 m128 xmm k xmm +// VRANGEPS.Z imm8 m256 ymm k ymm +// VRANGEPS.Z imm8 xmm xmm k xmm +// VRANGEPS.Z imm8 ymm ymm k ymm +// VRANGEPS.Z imm8 m512 zmm k zmm +// VRANGEPS.Z imm8 zmm zmm k zmm +// // Construct and append a VRANGEPS.Z instruction to the active function. // Operates on the global context. func VRANGEPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VRANGEPS_Z(i, mxyz, xyz, k, xyz1) } @@ -70117,10 +75727,11 @@ func VRANGEPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VRANGEPS_Z(i, mxyz, xyz, // // Forms: // -// VRANGESD imm8 m64 xmm k xmm -// VRANGESD imm8 m64 xmm xmm -// VRANGESD imm8 xmm xmm k xmm -// VRANGESD imm8 xmm xmm xmm +// VRANGESD imm8 m64 xmm k xmm +// VRANGESD imm8 m64 xmm xmm +// VRANGESD imm8 xmm xmm k xmm +// VRANGESD imm8 xmm xmm xmm +// // Construct and append a VRANGESD instruction to the active function. func (c *Context) VRANGESD(ops ...operand.Op) { c.addinstruction(x86.VRANGESD(ops...)) @@ -70130,10 +75741,11 @@ func (c *Context) VRANGESD(ops ...operand.Op) { // // Forms: // -// VRANGESD imm8 m64 xmm k xmm -// VRANGESD imm8 m64 xmm xmm -// VRANGESD imm8 xmm xmm k xmm -// VRANGESD imm8 xmm xmm xmm +// VRANGESD imm8 m64 xmm k xmm +// VRANGESD imm8 m64 xmm xmm +// VRANGESD imm8 xmm xmm k xmm +// VRANGESD imm8 xmm xmm xmm +// // Construct and append a VRANGESD instruction to the active function. // Operates on the global context. func VRANGESD(ops ...operand.Op) { ctx.VRANGESD(ops...) } @@ -70142,8 +75754,9 @@ func VRANGESD(ops ...operand.Op) { ctx.VRANGESD(ops...) } // // Forms: // -// VRANGESD.SAE imm8 xmm xmm k xmm -// VRANGESD.SAE imm8 xmm xmm xmm +// VRANGESD.SAE imm8 xmm xmm k xmm +// VRANGESD.SAE imm8 xmm xmm xmm +// // Construct and append a VRANGESD.SAE instruction to the active function. func (c *Context) VRANGESD_SAE(ops ...operand.Op) { c.addinstruction(x86.VRANGESD_SAE(ops...)) @@ -70153,8 +75766,9 @@ func (c *Context) VRANGESD_SAE(ops ...operand.Op) { // // Forms: // -// VRANGESD.SAE imm8 xmm xmm k xmm -// VRANGESD.SAE imm8 xmm xmm xmm +// VRANGESD.SAE imm8 xmm xmm k xmm +// VRANGESD.SAE imm8 xmm xmm xmm +// // Construct and append a VRANGESD.SAE instruction to the active function. // Operates on the global context. func VRANGESD_SAE(ops ...operand.Op) { ctx.VRANGESD_SAE(ops...) } @@ -70163,7 +75777,8 @@ func VRANGESD_SAE(ops ...operand.Op) { ctx.VRANGESD_SAE(ops...) } // // Forms: // -// VRANGESD.SAE.Z imm8 xmm xmm k xmm +// VRANGESD.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VRANGESD.SAE.Z instruction to the active function. func (c *Context) VRANGESD_SAE_Z(i, x, x1, k, x2 operand.Op) { c.addinstruction(x86.VRANGESD_SAE_Z(i, x, x1, k, x2)) @@ -70173,7 +75788,8 @@ func (c *Context) VRANGESD_SAE_Z(i, x, x1, k, x2 operand.Op) { // // Forms: // -// VRANGESD.SAE.Z imm8 xmm xmm k xmm +// VRANGESD.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VRANGESD.SAE.Z instruction to the active function. // Operates on the global context. func VRANGESD_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VRANGESD_SAE_Z(i, x, x1, k, x2) } @@ -70182,8 +75798,9 @@ func VRANGESD_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VRANGESD_SAE_Z(i, x, x1, k // // Forms: // -// VRANGESD.Z imm8 m64 xmm k xmm -// VRANGESD.Z imm8 xmm xmm k xmm +// VRANGESD.Z imm8 m64 xmm k xmm +// VRANGESD.Z imm8 xmm xmm k xmm +// // Construct and append a VRANGESD.Z instruction to the active function. func (c *Context) VRANGESD_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRANGESD_Z(i, mx, x, k, x1)) @@ -70193,8 +75810,9 @@ func (c *Context) VRANGESD_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VRANGESD.Z imm8 m64 xmm k xmm -// VRANGESD.Z imm8 xmm xmm k xmm +// VRANGESD.Z imm8 m64 xmm k xmm +// VRANGESD.Z imm8 xmm xmm k xmm +// // Construct and append a VRANGESD.Z instruction to the active function. // Operates on the global context. func VRANGESD_Z(i, mx, x, k, x1 operand.Op) { ctx.VRANGESD_Z(i, mx, x, k, x1) } @@ -70203,10 +75821,11 @@ func VRANGESD_Z(i, mx, x, k, x1 operand.Op) { ctx.VRANGESD_Z(i, mx, x, k, x1) } // // Forms: // -// VRANGESS imm8 m32 xmm k xmm -// VRANGESS imm8 m32 xmm xmm -// VRANGESS imm8 xmm xmm k xmm -// VRANGESS imm8 xmm xmm xmm +// VRANGESS imm8 m32 xmm k xmm +// VRANGESS imm8 m32 xmm xmm +// VRANGESS imm8 xmm xmm k xmm +// VRANGESS imm8 xmm xmm xmm +// // Construct and append a VRANGESS instruction to the active function. func (c *Context) VRANGESS(ops ...operand.Op) { c.addinstruction(x86.VRANGESS(ops...)) @@ -70216,10 +75835,11 @@ func (c *Context) VRANGESS(ops ...operand.Op) { // // Forms: // -// VRANGESS imm8 m32 xmm k xmm -// VRANGESS imm8 m32 xmm xmm -// VRANGESS imm8 xmm xmm k xmm -// VRANGESS imm8 xmm xmm xmm +// VRANGESS imm8 m32 xmm k xmm +// VRANGESS imm8 m32 xmm xmm +// VRANGESS imm8 xmm xmm k xmm +// VRANGESS imm8 xmm xmm xmm +// // Construct and append a VRANGESS instruction to the active function. // Operates on the global context. func VRANGESS(ops ...operand.Op) { ctx.VRANGESS(ops...) } @@ -70228,8 +75848,9 @@ func VRANGESS(ops ...operand.Op) { ctx.VRANGESS(ops...) } // // Forms: // -// VRANGESS.SAE imm8 xmm xmm k xmm -// VRANGESS.SAE imm8 xmm xmm xmm +// VRANGESS.SAE imm8 xmm xmm k xmm +// VRANGESS.SAE imm8 xmm xmm xmm +// // Construct and append a VRANGESS.SAE instruction to the active function. func (c *Context) VRANGESS_SAE(ops ...operand.Op) { c.addinstruction(x86.VRANGESS_SAE(ops...)) @@ -70239,8 +75860,9 @@ func (c *Context) VRANGESS_SAE(ops ...operand.Op) { // // Forms: // -// VRANGESS.SAE imm8 xmm xmm k xmm -// VRANGESS.SAE imm8 xmm xmm xmm +// VRANGESS.SAE imm8 xmm xmm k xmm +// VRANGESS.SAE imm8 xmm xmm xmm +// // Construct and append a VRANGESS.SAE instruction to the active function. // Operates on the global context. func VRANGESS_SAE(ops ...operand.Op) { ctx.VRANGESS_SAE(ops...) } @@ -70249,7 +75871,8 @@ func VRANGESS_SAE(ops ...operand.Op) { ctx.VRANGESS_SAE(ops...) } // // Forms: // -// VRANGESS.SAE.Z imm8 xmm xmm k xmm +// VRANGESS.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VRANGESS.SAE.Z instruction to the active function. func (c *Context) VRANGESS_SAE_Z(i, x, x1, k, x2 operand.Op) { c.addinstruction(x86.VRANGESS_SAE_Z(i, x, x1, k, x2)) @@ -70259,7 +75882,8 @@ func (c *Context) VRANGESS_SAE_Z(i, x, x1, k, x2 operand.Op) { // // Forms: // -// VRANGESS.SAE.Z imm8 xmm xmm k xmm +// VRANGESS.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VRANGESS.SAE.Z instruction to the active function. // Operates on the global context. func VRANGESS_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VRANGESS_SAE_Z(i, x, x1, k, x2) } @@ -70268,8 +75892,9 @@ func VRANGESS_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VRANGESS_SAE_Z(i, x, x1, k // // Forms: // -// VRANGESS.Z imm8 m32 xmm k xmm -// VRANGESS.Z imm8 xmm xmm k xmm +// VRANGESS.Z imm8 m32 xmm k xmm +// VRANGESS.Z imm8 xmm xmm k xmm +// // Construct and append a VRANGESS.Z instruction to the active function. func (c *Context) VRANGESS_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRANGESS_Z(i, mx, x, k, x1)) @@ -70279,8 +75904,9 @@ func (c *Context) VRANGESS_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VRANGESS.Z imm8 m32 xmm k xmm -// VRANGESS.Z imm8 xmm xmm k xmm +// VRANGESS.Z imm8 m32 xmm k xmm +// VRANGESS.Z imm8 xmm xmm k xmm +// // Construct and append a VRANGESS.Z instruction to the active function. // Operates on the global context. func VRANGESS_Z(i, mx, x, k, x1 operand.Op) { ctx.VRANGESS_Z(i, mx, x, k, x1) } @@ -70289,18 +75915,19 @@ func VRANGESS_Z(i, mx, x, k, x1 operand.Op) { ctx.VRANGESS_Z(i, mx, x, k, x1) } // // Forms: // -// VRCP14PD m128 k xmm -// VRCP14PD m128 xmm -// VRCP14PD m256 k ymm -// VRCP14PD m256 ymm -// VRCP14PD xmm k xmm -// VRCP14PD xmm xmm -// VRCP14PD ymm k ymm -// VRCP14PD ymm ymm -// VRCP14PD m512 k zmm -// VRCP14PD m512 zmm -// VRCP14PD zmm k zmm -// VRCP14PD zmm zmm +// VRCP14PD m128 k xmm +// VRCP14PD m128 xmm +// VRCP14PD m256 k ymm +// VRCP14PD m256 ymm +// VRCP14PD xmm k xmm +// VRCP14PD xmm xmm +// VRCP14PD ymm k ymm +// VRCP14PD ymm ymm +// VRCP14PD m512 k zmm +// VRCP14PD m512 zmm +// VRCP14PD zmm k zmm +// VRCP14PD zmm zmm +// // Construct and append a VRCP14PD instruction to the active function. func (c *Context) VRCP14PD(ops ...operand.Op) { c.addinstruction(x86.VRCP14PD(ops...)) @@ -70310,18 +75937,19 @@ func (c *Context) VRCP14PD(ops ...operand.Op) { // // Forms: // -// VRCP14PD m128 k xmm -// VRCP14PD m128 xmm -// VRCP14PD m256 k ymm -// VRCP14PD m256 ymm -// VRCP14PD xmm k xmm -// VRCP14PD xmm xmm -// VRCP14PD ymm k ymm -// VRCP14PD ymm ymm -// VRCP14PD m512 k zmm -// VRCP14PD m512 zmm -// VRCP14PD zmm k zmm -// VRCP14PD zmm zmm +// VRCP14PD m128 k xmm +// VRCP14PD m128 xmm +// VRCP14PD m256 k ymm +// VRCP14PD m256 ymm +// VRCP14PD xmm k xmm +// VRCP14PD xmm xmm +// VRCP14PD ymm k ymm +// VRCP14PD ymm ymm +// VRCP14PD m512 k zmm +// VRCP14PD m512 zmm +// VRCP14PD zmm k zmm +// VRCP14PD zmm zmm +// // Construct and append a VRCP14PD instruction to the active function. // Operates on the global context. func VRCP14PD(ops ...operand.Op) { ctx.VRCP14PD(ops...) } @@ -70330,12 +75958,13 @@ func VRCP14PD(ops ...operand.Op) { ctx.VRCP14PD(ops...) } // // Forms: // -// VRCP14PD.BCST m64 k xmm -// VRCP14PD.BCST m64 k ymm -// VRCP14PD.BCST m64 xmm -// VRCP14PD.BCST m64 ymm -// VRCP14PD.BCST m64 k zmm -// VRCP14PD.BCST m64 zmm +// VRCP14PD.BCST m64 k xmm +// VRCP14PD.BCST m64 k ymm +// VRCP14PD.BCST m64 xmm +// VRCP14PD.BCST m64 ymm +// VRCP14PD.BCST m64 k zmm +// VRCP14PD.BCST m64 zmm +// // Construct and append a VRCP14PD.BCST instruction to the active function. func (c *Context) VRCP14PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VRCP14PD_BCST(ops...)) @@ -70345,12 +75974,13 @@ func (c *Context) VRCP14PD_BCST(ops ...operand.Op) { // // Forms: // -// VRCP14PD.BCST m64 k xmm -// VRCP14PD.BCST m64 k ymm -// VRCP14PD.BCST m64 xmm -// VRCP14PD.BCST m64 ymm -// VRCP14PD.BCST m64 k zmm -// VRCP14PD.BCST m64 zmm +// VRCP14PD.BCST m64 k xmm +// VRCP14PD.BCST m64 k ymm +// VRCP14PD.BCST m64 xmm +// VRCP14PD.BCST m64 ymm +// VRCP14PD.BCST m64 k zmm +// VRCP14PD.BCST m64 zmm +// // Construct and append a VRCP14PD.BCST instruction to the active function. // Operates on the global context. func VRCP14PD_BCST(ops ...operand.Op) { ctx.VRCP14PD_BCST(ops...) } @@ -70359,9 +75989,10 @@ func VRCP14PD_BCST(ops ...operand.Op) { ctx.VRCP14PD_BCST(ops...) } // // Forms: // -// VRCP14PD.BCST.Z m64 k xmm -// VRCP14PD.BCST.Z m64 k ymm -// VRCP14PD.BCST.Z m64 k zmm +// VRCP14PD.BCST.Z m64 k xmm +// VRCP14PD.BCST.Z m64 k ymm +// VRCP14PD.BCST.Z m64 k zmm +// // Construct and append a VRCP14PD.BCST.Z instruction to the active function. func (c *Context) VRCP14PD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VRCP14PD_BCST_Z(m, k, xyz)) @@ -70371,9 +76002,10 @@ func (c *Context) VRCP14PD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VRCP14PD.BCST.Z m64 k xmm -// VRCP14PD.BCST.Z m64 k ymm -// VRCP14PD.BCST.Z m64 k zmm +// VRCP14PD.BCST.Z m64 k xmm +// VRCP14PD.BCST.Z m64 k ymm +// VRCP14PD.BCST.Z m64 k zmm +// // Construct and append a VRCP14PD.BCST.Z instruction to the active function. // Operates on the global context. func VRCP14PD_BCST_Z(m, k, xyz operand.Op) { ctx.VRCP14PD_BCST_Z(m, k, xyz) } @@ -70382,12 +76014,13 @@ func VRCP14PD_BCST_Z(m, k, xyz operand.Op) { ctx.VRCP14PD_BCST_Z(m, k, xyz) } // // Forms: // -// VRCP14PD.Z m128 k xmm -// VRCP14PD.Z m256 k ymm -// VRCP14PD.Z xmm k xmm -// VRCP14PD.Z ymm k ymm -// VRCP14PD.Z m512 k zmm -// VRCP14PD.Z zmm k zmm +// VRCP14PD.Z m128 k xmm +// VRCP14PD.Z m256 k ymm +// VRCP14PD.Z xmm k xmm +// VRCP14PD.Z ymm k ymm +// VRCP14PD.Z m512 k zmm +// VRCP14PD.Z zmm k zmm +// // Construct and append a VRCP14PD.Z instruction to the active function. func (c *Context) VRCP14PD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VRCP14PD_Z(mxyz, k, xyz)) @@ -70397,12 +76030,13 @@ func (c *Context) VRCP14PD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VRCP14PD.Z m128 k xmm -// VRCP14PD.Z m256 k ymm -// VRCP14PD.Z xmm k xmm -// VRCP14PD.Z ymm k ymm -// VRCP14PD.Z m512 k zmm -// VRCP14PD.Z zmm k zmm +// VRCP14PD.Z m128 k xmm +// VRCP14PD.Z m256 k ymm +// VRCP14PD.Z xmm k xmm +// VRCP14PD.Z ymm k ymm +// VRCP14PD.Z m512 k zmm +// VRCP14PD.Z zmm k zmm +// // Construct and append a VRCP14PD.Z instruction to the active function. // Operates on the global context. func VRCP14PD_Z(mxyz, k, xyz operand.Op) { ctx.VRCP14PD_Z(mxyz, k, xyz) } @@ -70411,18 +76045,19 @@ func VRCP14PD_Z(mxyz, k, xyz operand.Op) { ctx.VRCP14PD_Z(mxyz, k, xyz) } // // Forms: // -// VRCP14PS m128 k xmm -// VRCP14PS m128 xmm -// VRCP14PS m256 k ymm -// VRCP14PS m256 ymm -// VRCP14PS xmm k xmm -// VRCP14PS xmm xmm -// VRCP14PS ymm k ymm -// VRCP14PS ymm ymm -// VRCP14PS m512 k zmm -// VRCP14PS m512 zmm -// VRCP14PS zmm k zmm -// VRCP14PS zmm zmm +// VRCP14PS m128 k xmm +// VRCP14PS m128 xmm +// VRCP14PS m256 k ymm +// VRCP14PS m256 ymm +// VRCP14PS xmm k xmm +// VRCP14PS xmm xmm +// VRCP14PS ymm k ymm +// VRCP14PS ymm ymm +// VRCP14PS m512 k zmm +// VRCP14PS m512 zmm +// VRCP14PS zmm k zmm +// VRCP14PS zmm zmm +// // Construct and append a VRCP14PS instruction to the active function. func (c *Context) VRCP14PS(ops ...operand.Op) { c.addinstruction(x86.VRCP14PS(ops...)) @@ -70432,18 +76067,19 @@ func (c *Context) VRCP14PS(ops ...operand.Op) { // // Forms: // -// VRCP14PS m128 k xmm -// VRCP14PS m128 xmm -// VRCP14PS m256 k ymm -// VRCP14PS m256 ymm -// VRCP14PS xmm k xmm -// VRCP14PS xmm xmm -// VRCP14PS ymm k ymm -// VRCP14PS ymm ymm -// VRCP14PS m512 k zmm -// VRCP14PS m512 zmm -// VRCP14PS zmm k zmm -// VRCP14PS zmm zmm +// VRCP14PS m128 k xmm +// VRCP14PS m128 xmm +// VRCP14PS m256 k ymm +// VRCP14PS m256 ymm +// VRCP14PS xmm k xmm +// VRCP14PS xmm xmm +// VRCP14PS ymm k ymm +// VRCP14PS ymm ymm +// VRCP14PS m512 k zmm +// VRCP14PS m512 zmm +// VRCP14PS zmm k zmm +// VRCP14PS zmm zmm +// // Construct and append a VRCP14PS instruction to the active function. // Operates on the global context. func VRCP14PS(ops ...operand.Op) { ctx.VRCP14PS(ops...) } @@ -70452,12 +76088,13 @@ func VRCP14PS(ops ...operand.Op) { ctx.VRCP14PS(ops...) } // // Forms: // -// VRCP14PS.BCST m32 k xmm -// VRCP14PS.BCST m32 k ymm -// VRCP14PS.BCST m32 xmm -// VRCP14PS.BCST m32 ymm -// VRCP14PS.BCST m32 k zmm -// VRCP14PS.BCST m32 zmm +// VRCP14PS.BCST m32 k xmm +// VRCP14PS.BCST m32 k ymm +// VRCP14PS.BCST m32 xmm +// VRCP14PS.BCST m32 ymm +// VRCP14PS.BCST m32 k zmm +// VRCP14PS.BCST m32 zmm +// // Construct and append a VRCP14PS.BCST instruction to the active function. func (c *Context) VRCP14PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VRCP14PS_BCST(ops...)) @@ -70467,12 +76104,13 @@ func (c *Context) VRCP14PS_BCST(ops ...operand.Op) { // // Forms: // -// VRCP14PS.BCST m32 k xmm -// VRCP14PS.BCST m32 k ymm -// VRCP14PS.BCST m32 xmm -// VRCP14PS.BCST m32 ymm -// VRCP14PS.BCST m32 k zmm -// VRCP14PS.BCST m32 zmm +// VRCP14PS.BCST m32 k xmm +// VRCP14PS.BCST m32 k ymm +// VRCP14PS.BCST m32 xmm +// VRCP14PS.BCST m32 ymm +// VRCP14PS.BCST m32 k zmm +// VRCP14PS.BCST m32 zmm +// // Construct and append a VRCP14PS.BCST instruction to the active function. // Operates on the global context. func VRCP14PS_BCST(ops ...operand.Op) { ctx.VRCP14PS_BCST(ops...) } @@ -70481,9 +76119,10 @@ func VRCP14PS_BCST(ops ...operand.Op) { ctx.VRCP14PS_BCST(ops...) } // // Forms: // -// VRCP14PS.BCST.Z m32 k xmm -// VRCP14PS.BCST.Z m32 k ymm -// VRCP14PS.BCST.Z m32 k zmm +// VRCP14PS.BCST.Z m32 k xmm +// VRCP14PS.BCST.Z m32 k ymm +// VRCP14PS.BCST.Z m32 k zmm +// // Construct and append a VRCP14PS.BCST.Z instruction to the active function. func (c *Context) VRCP14PS_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VRCP14PS_BCST_Z(m, k, xyz)) @@ -70493,9 +76132,10 @@ func (c *Context) VRCP14PS_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VRCP14PS.BCST.Z m32 k xmm -// VRCP14PS.BCST.Z m32 k ymm -// VRCP14PS.BCST.Z m32 k zmm +// VRCP14PS.BCST.Z m32 k xmm +// VRCP14PS.BCST.Z m32 k ymm +// VRCP14PS.BCST.Z m32 k zmm +// // Construct and append a VRCP14PS.BCST.Z instruction to the active function. // Operates on the global context. func VRCP14PS_BCST_Z(m, k, xyz operand.Op) { ctx.VRCP14PS_BCST_Z(m, k, xyz) } @@ -70504,12 +76144,13 @@ func VRCP14PS_BCST_Z(m, k, xyz operand.Op) { ctx.VRCP14PS_BCST_Z(m, k, xyz) } // // Forms: // -// VRCP14PS.Z m128 k xmm -// VRCP14PS.Z m256 k ymm -// VRCP14PS.Z xmm k xmm -// VRCP14PS.Z ymm k ymm -// VRCP14PS.Z m512 k zmm -// VRCP14PS.Z zmm k zmm +// VRCP14PS.Z m128 k xmm +// VRCP14PS.Z m256 k ymm +// VRCP14PS.Z xmm k xmm +// VRCP14PS.Z ymm k ymm +// VRCP14PS.Z m512 k zmm +// VRCP14PS.Z zmm k zmm +// // Construct and append a VRCP14PS.Z instruction to the active function. func (c *Context) VRCP14PS_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VRCP14PS_Z(mxyz, k, xyz)) @@ -70519,12 +76160,13 @@ func (c *Context) VRCP14PS_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VRCP14PS.Z m128 k xmm -// VRCP14PS.Z m256 k ymm -// VRCP14PS.Z xmm k xmm -// VRCP14PS.Z ymm k ymm -// VRCP14PS.Z m512 k zmm -// VRCP14PS.Z zmm k zmm +// VRCP14PS.Z m128 k xmm +// VRCP14PS.Z m256 k ymm +// VRCP14PS.Z xmm k xmm +// VRCP14PS.Z ymm k ymm +// VRCP14PS.Z m512 k zmm +// VRCP14PS.Z zmm k zmm +// // Construct and append a VRCP14PS.Z instruction to the active function. // Operates on the global context. func VRCP14PS_Z(mxyz, k, xyz operand.Op) { ctx.VRCP14PS_Z(mxyz, k, xyz) } @@ -70533,10 +76175,11 @@ func VRCP14PS_Z(mxyz, k, xyz operand.Op) { ctx.VRCP14PS_Z(mxyz, k, xyz) } // // Forms: // -// VRCP14SD m64 xmm k xmm -// VRCP14SD m64 xmm xmm -// VRCP14SD xmm xmm k xmm -// VRCP14SD xmm xmm xmm +// VRCP14SD m64 xmm k xmm +// VRCP14SD m64 xmm xmm +// VRCP14SD xmm xmm k xmm +// VRCP14SD xmm xmm xmm +// // Construct and append a VRCP14SD instruction to the active function. func (c *Context) VRCP14SD(ops ...operand.Op) { c.addinstruction(x86.VRCP14SD(ops...)) @@ -70546,10 +76189,11 @@ func (c *Context) VRCP14SD(ops ...operand.Op) { // // Forms: // -// VRCP14SD m64 xmm k xmm -// VRCP14SD m64 xmm xmm -// VRCP14SD xmm xmm k xmm -// VRCP14SD xmm xmm xmm +// VRCP14SD m64 xmm k xmm +// VRCP14SD m64 xmm xmm +// VRCP14SD xmm xmm k xmm +// VRCP14SD xmm xmm xmm +// // Construct and append a VRCP14SD instruction to the active function. // Operates on the global context. func VRCP14SD(ops ...operand.Op) { ctx.VRCP14SD(ops...) } @@ -70558,8 +76202,9 @@ func VRCP14SD(ops ...operand.Op) { ctx.VRCP14SD(ops...) } // // Forms: // -// VRCP14SD.Z m64 xmm k xmm -// VRCP14SD.Z xmm xmm k xmm +// VRCP14SD.Z m64 xmm k xmm +// VRCP14SD.Z xmm xmm k xmm +// // Construct and append a VRCP14SD.Z instruction to the active function. func (c *Context) VRCP14SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRCP14SD_Z(mx, x, k, x1)) @@ -70569,8 +76214,9 @@ func (c *Context) VRCP14SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VRCP14SD.Z m64 xmm k xmm -// VRCP14SD.Z xmm xmm k xmm +// VRCP14SD.Z m64 xmm k xmm +// VRCP14SD.Z xmm xmm k xmm +// // Construct and append a VRCP14SD.Z instruction to the active function. // Operates on the global context. func VRCP14SD_Z(mx, x, k, x1 operand.Op) { ctx.VRCP14SD_Z(mx, x, k, x1) } @@ -70579,10 +76225,11 @@ func VRCP14SD_Z(mx, x, k, x1 operand.Op) { ctx.VRCP14SD_Z(mx, x, k, x1) } // // Forms: // -// VRCP14SS m32 xmm k xmm -// VRCP14SS m32 xmm xmm -// VRCP14SS xmm xmm k xmm -// VRCP14SS xmm xmm xmm +// VRCP14SS m32 xmm k xmm +// VRCP14SS m32 xmm xmm +// VRCP14SS xmm xmm k xmm +// VRCP14SS xmm xmm xmm +// // Construct and append a VRCP14SS instruction to the active function. func (c *Context) VRCP14SS(ops ...operand.Op) { c.addinstruction(x86.VRCP14SS(ops...)) @@ -70592,10 +76239,11 @@ func (c *Context) VRCP14SS(ops ...operand.Op) { // // Forms: // -// VRCP14SS m32 xmm k xmm -// VRCP14SS m32 xmm xmm -// VRCP14SS xmm xmm k xmm -// VRCP14SS xmm xmm xmm +// VRCP14SS m32 xmm k xmm +// VRCP14SS m32 xmm xmm +// VRCP14SS xmm xmm k xmm +// VRCP14SS xmm xmm xmm +// // Construct and append a VRCP14SS instruction to the active function. // Operates on the global context. func VRCP14SS(ops ...operand.Op) { ctx.VRCP14SS(ops...) } @@ -70604,8 +76252,9 @@ func VRCP14SS(ops ...operand.Op) { ctx.VRCP14SS(ops...) } // // Forms: // -// VRCP14SS.Z m32 xmm k xmm -// VRCP14SS.Z xmm xmm k xmm +// VRCP14SS.Z m32 xmm k xmm +// VRCP14SS.Z xmm xmm k xmm +// // Construct and append a VRCP14SS.Z instruction to the active function. func (c *Context) VRCP14SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRCP14SS_Z(mx, x, k, x1)) @@ -70615,8 +76264,9 @@ func (c *Context) VRCP14SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VRCP14SS.Z m32 xmm k xmm -// VRCP14SS.Z xmm xmm k xmm +// VRCP14SS.Z m32 xmm k xmm +// VRCP14SS.Z xmm xmm k xmm +// // Construct and append a VRCP14SS.Z instruction to the active function. // Operates on the global context. func VRCP14SS_Z(mx, x, k, x1 operand.Op) { ctx.VRCP14SS_Z(mx, x, k, x1) } @@ -70625,10 +76275,11 @@ func VRCP14SS_Z(mx, x, k, x1 operand.Op) { ctx.VRCP14SS_Z(mx, x, k, x1) } // // Forms: // -// VRCP28PD m512 k zmm -// VRCP28PD m512 zmm -// VRCP28PD zmm k zmm -// VRCP28PD zmm zmm +// VRCP28PD m512 k zmm +// VRCP28PD m512 zmm +// VRCP28PD zmm k zmm +// VRCP28PD zmm zmm +// // Construct and append a VRCP28PD instruction to the active function. func (c *Context) VRCP28PD(ops ...operand.Op) { c.addinstruction(x86.VRCP28PD(ops...)) @@ -70638,10 +76289,11 @@ func (c *Context) VRCP28PD(ops ...operand.Op) { // // Forms: // -// VRCP28PD m512 k zmm -// VRCP28PD m512 zmm -// VRCP28PD zmm k zmm -// VRCP28PD zmm zmm +// VRCP28PD m512 k zmm +// VRCP28PD m512 zmm +// VRCP28PD zmm k zmm +// VRCP28PD zmm zmm +// // Construct and append a VRCP28PD instruction to the active function. // Operates on the global context. func VRCP28PD(ops ...operand.Op) { ctx.VRCP28PD(ops...) } @@ -70650,8 +76302,9 @@ func VRCP28PD(ops ...operand.Op) { ctx.VRCP28PD(ops...) } // // Forms: // -// VRCP28PD.BCST m64 k zmm -// VRCP28PD.BCST m64 zmm +// VRCP28PD.BCST m64 k zmm +// VRCP28PD.BCST m64 zmm +// // Construct and append a VRCP28PD.BCST instruction to the active function. func (c *Context) VRCP28PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VRCP28PD_BCST(ops...)) @@ -70661,8 +76314,9 @@ func (c *Context) VRCP28PD_BCST(ops ...operand.Op) { // // Forms: // -// VRCP28PD.BCST m64 k zmm -// VRCP28PD.BCST m64 zmm +// VRCP28PD.BCST m64 k zmm +// VRCP28PD.BCST m64 zmm +// // Construct and append a VRCP28PD.BCST instruction to the active function. // Operates on the global context. func VRCP28PD_BCST(ops ...operand.Op) { ctx.VRCP28PD_BCST(ops...) } @@ -70671,7 +76325,8 @@ func VRCP28PD_BCST(ops ...operand.Op) { ctx.VRCP28PD_BCST(ops...) } // // Forms: // -// VRCP28PD.BCST.Z m64 k zmm +// VRCP28PD.BCST.Z m64 k zmm +// // Construct and append a VRCP28PD.BCST.Z instruction to the active function. func (c *Context) VRCP28PD_BCST_Z(m, k, z operand.Op) { c.addinstruction(x86.VRCP28PD_BCST_Z(m, k, z)) @@ -70681,7 +76336,8 @@ func (c *Context) VRCP28PD_BCST_Z(m, k, z operand.Op) { // // Forms: // -// VRCP28PD.BCST.Z m64 k zmm +// VRCP28PD.BCST.Z m64 k zmm +// // Construct and append a VRCP28PD.BCST.Z instruction to the active function. // Operates on the global context. func VRCP28PD_BCST_Z(m, k, z operand.Op) { ctx.VRCP28PD_BCST_Z(m, k, z) } @@ -70690,8 +76346,9 @@ func VRCP28PD_BCST_Z(m, k, z operand.Op) { ctx.VRCP28PD_BCST_Z(m, k, z) } // // Forms: // -// VRCP28PD.SAE zmm k zmm -// VRCP28PD.SAE zmm zmm +// VRCP28PD.SAE zmm k zmm +// VRCP28PD.SAE zmm zmm +// // Construct and append a VRCP28PD.SAE instruction to the active function. func (c *Context) VRCP28PD_SAE(ops ...operand.Op) { c.addinstruction(x86.VRCP28PD_SAE(ops...)) @@ -70701,8 +76358,9 @@ func (c *Context) VRCP28PD_SAE(ops ...operand.Op) { // // Forms: // -// VRCP28PD.SAE zmm k zmm -// VRCP28PD.SAE zmm zmm +// VRCP28PD.SAE zmm k zmm +// VRCP28PD.SAE zmm zmm +// // Construct and append a VRCP28PD.SAE instruction to the active function. // Operates on the global context. func VRCP28PD_SAE(ops ...operand.Op) { ctx.VRCP28PD_SAE(ops...) } @@ -70711,7 +76369,8 @@ func VRCP28PD_SAE(ops ...operand.Op) { ctx.VRCP28PD_SAE(ops...) } // // Forms: // -// VRCP28PD.SAE.Z zmm k zmm +// VRCP28PD.SAE.Z zmm k zmm +// // Construct and append a VRCP28PD.SAE.Z instruction to the active function. func (c *Context) VRCP28PD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VRCP28PD_SAE_Z(z, k, z1)) @@ -70721,7 +76380,8 @@ func (c *Context) VRCP28PD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VRCP28PD.SAE.Z zmm k zmm +// VRCP28PD.SAE.Z zmm k zmm +// // Construct and append a VRCP28PD.SAE.Z instruction to the active function. // Operates on the global context. func VRCP28PD_SAE_Z(z, k, z1 operand.Op) { ctx.VRCP28PD_SAE_Z(z, k, z1) } @@ -70730,8 +76390,9 @@ func VRCP28PD_SAE_Z(z, k, z1 operand.Op) { ctx.VRCP28PD_SAE_Z(z, k, z1) } // // Forms: // -// VRCP28PD.Z m512 k zmm -// VRCP28PD.Z zmm k zmm +// VRCP28PD.Z m512 k zmm +// VRCP28PD.Z zmm k zmm +// // Construct and append a VRCP28PD.Z instruction to the active function. func (c *Context) VRCP28PD_Z(mz, k, z operand.Op) { c.addinstruction(x86.VRCP28PD_Z(mz, k, z)) @@ -70741,8 +76402,9 @@ func (c *Context) VRCP28PD_Z(mz, k, z operand.Op) { // // Forms: // -// VRCP28PD.Z m512 k zmm -// VRCP28PD.Z zmm k zmm +// VRCP28PD.Z m512 k zmm +// VRCP28PD.Z zmm k zmm +// // Construct and append a VRCP28PD.Z instruction to the active function. // Operates on the global context. func VRCP28PD_Z(mz, k, z operand.Op) { ctx.VRCP28PD_Z(mz, k, z) } @@ -70751,10 +76413,11 @@ func VRCP28PD_Z(mz, k, z operand.Op) { ctx.VRCP28PD_Z(mz, k, z) } // // Forms: // -// VRCP28PS m512 k zmm -// VRCP28PS m512 zmm -// VRCP28PS zmm k zmm -// VRCP28PS zmm zmm +// VRCP28PS m512 k zmm +// VRCP28PS m512 zmm +// VRCP28PS zmm k zmm +// VRCP28PS zmm zmm +// // Construct and append a VRCP28PS instruction to the active function. func (c *Context) VRCP28PS(ops ...operand.Op) { c.addinstruction(x86.VRCP28PS(ops...)) @@ -70764,10 +76427,11 @@ func (c *Context) VRCP28PS(ops ...operand.Op) { // // Forms: // -// VRCP28PS m512 k zmm -// VRCP28PS m512 zmm -// VRCP28PS zmm k zmm -// VRCP28PS zmm zmm +// VRCP28PS m512 k zmm +// VRCP28PS m512 zmm +// VRCP28PS zmm k zmm +// VRCP28PS zmm zmm +// // Construct and append a VRCP28PS instruction to the active function. // Operates on the global context. func VRCP28PS(ops ...operand.Op) { ctx.VRCP28PS(ops...) } @@ -70776,8 +76440,9 @@ func VRCP28PS(ops ...operand.Op) { ctx.VRCP28PS(ops...) } // // Forms: // -// VRCP28PS.BCST m32 k zmm -// VRCP28PS.BCST m32 zmm +// VRCP28PS.BCST m32 k zmm +// VRCP28PS.BCST m32 zmm +// // Construct and append a VRCP28PS.BCST instruction to the active function. func (c *Context) VRCP28PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VRCP28PS_BCST(ops...)) @@ -70787,8 +76452,9 @@ func (c *Context) VRCP28PS_BCST(ops ...operand.Op) { // // Forms: // -// VRCP28PS.BCST m32 k zmm -// VRCP28PS.BCST m32 zmm +// VRCP28PS.BCST m32 k zmm +// VRCP28PS.BCST m32 zmm +// // Construct and append a VRCP28PS.BCST instruction to the active function. // Operates on the global context. func VRCP28PS_BCST(ops ...operand.Op) { ctx.VRCP28PS_BCST(ops...) } @@ -70797,7 +76463,8 @@ func VRCP28PS_BCST(ops ...operand.Op) { ctx.VRCP28PS_BCST(ops...) } // // Forms: // -// VRCP28PS.BCST.Z m32 k zmm +// VRCP28PS.BCST.Z m32 k zmm +// // Construct and append a VRCP28PS.BCST.Z instruction to the active function. func (c *Context) VRCP28PS_BCST_Z(m, k, z operand.Op) { c.addinstruction(x86.VRCP28PS_BCST_Z(m, k, z)) @@ -70807,7 +76474,8 @@ func (c *Context) VRCP28PS_BCST_Z(m, k, z operand.Op) { // // Forms: // -// VRCP28PS.BCST.Z m32 k zmm +// VRCP28PS.BCST.Z m32 k zmm +// // Construct and append a VRCP28PS.BCST.Z instruction to the active function. // Operates on the global context. func VRCP28PS_BCST_Z(m, k, z operand.Op) { ctx.VRCP28PS_BCST_Z(m, k, z) } @@ -70816,8 +76484,9 @@ func VRCP28PS_BCST_Z(m, k, z operand.Op) { ctx.VRCP28PS_BCST_Z(m, k, z) } // // Forms: // -// VRCP28PS.SAE zmm k zmm -// VRCP28PS.SAE zmm zmm +// VRCP28PS.SAE zmm k zmm +// VRCP28PS.SAE zmm zmm +// // Construct and append a VRCP28PS.SAE instruction to the active function. func (c *Context) VRCP28PS_SAE(ops ...operand.Op) { c.addinstruction(x86.VRCP28PS_SAE(ops...)) @@ -70827,8 +76496,9 @@ func (c *Context) VRCP28PS_SAE(ops ...operand.Op) { // // Forms: // -// VRCP28PS.SAE zmm k zmm -// VRCP28PS.SAE zmm zmm +// VRCP28PS.SAE zmm k zmm +// VRCP28PS.SAE zmm zmm +// // Construct and append a VRCP28PS.SAE instruction to the active function. // Operates on the global context. func VRCP28PS_SAE(ops ...operand.Op) { ctx.VRCP28PS_SAE(ops...) } @@ -70837,7 +76507,8 @@ func VRCP28PS_SAE(ops ...operand.Op) { ctx.VRCP28PS_SAE(ops...) } // // Forms: // -// VRCP28PS.SAE.Z zmm k zmm +// VRCP28PS.SAE.Z zmm k zmm +// // Construct and append a VRCP28PS.SAE.Z instruction to the active function. func (c *Context) VRCP28PS_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VRCP28PS_SAE_Z(z, k, z1)) @@ -70847,7 +76518,8 @@ func (c *Context) VRCP28PS_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VRCP28PS.SAE.Z zmm k zmm +// VRCP28PS.SAE.Z zmm k zmm +// // Construct and append a VRCP28PS.SAE.Z instruction to the active function. // Operates on the global context. func VRCP28PS_SAE_Z(z, k, z1 operand.Op) { ctx.VRCP28PS_SAE_Z(z, k, z1) } @@ -70856,8 +76528,9 @@ func VRCP28PS_SAE_Z(z, k, z1 operand.Op) { ctx.VRCP28PS_SAE_Z(z, k, z1) } // // Forms: // -// VRCP28PS.Z m512 k zmm -// VRCP28PS.Z zmm k zmm +// VRCP28PS.Z m512 k zmm +// VRCP28PS.Z zmm k zmm +// // Construct and append a VRCP28PS.Z instruction to the active function. func (c *Context) VRCP28PS_Z(mz, k, z operand.Op) { c.addinstruction(x86.VRCP28PS_Z(mz, k, z)) @@ -70867,8 +76540,9 @@ func (c *Context) VRCP28PS_Z(mz, k, z operand.Op) { // // Forms: // -// VRCP28PS.Z m512 k zmm -// VRCP28PS.Z zmm k zmm +// VRCP28PS.Z m512 k zmm +// VRCP28PS.Z zmm k zmm +// // Construct and append a VRCP28PS.Z instruction to the active function. // Operates on the global context. func VRCP28PS_Z(mz, k, z operand.Op) { ctx.VRCP28PS_Z(mz, k, z) } @@ -70877,10 +76551,11 @@ func VRCP28PS_Z(mz, k, z operand.Op) { ctx.VRCP28PS_Z(mz, k, z) } // // Forms: // -// VRCP28SD m64 xmm k xmm -// VRCP28SD m64 xmm xmm -// VRCP28SD xmm xmm k xmm -// VRCP28SD xmm xmm xmm +// VRCP28SD m64 xmm k xmm +// VRCP28SD m64 xmm xmm +// VRCP28SD xmm xmm k xmm +// VRCP28SD xmm xmm xmm +// // Construct and append a VRCP28SD instruction to the active function. func (c *Context) VRCP28SD(ops ...operand.Op) { c.addinstruction(x86.VRCP28SD(ops...)) @@ -70890,10 +76565,11 @@ func (c *Context) VRCP28SD(ops ...operand.Op) { // // Forms: // -// VRCP28SD m64 xmm k xmm -// VRCP28SD m64 xmm xmm -// VRCP28SD xmm xmm k xmm -// VRCP28SD xmm xmm xmm +// VRCP28SD m64 xmm k xmm +// VRCP28SD m64 xmm xmm +// VRCP28SD xmm xmm k xmm +// VRCP28SD xmm xmm xmm +// // Construct and append a VRCP28SD instruction to the active function. // Operates on the global context. func VRCP28SD(ops ...operand.Op) { ctx.VRCP28SD(ops...) } @@ -70902,8 +76578,9 @@ func VRCP28SD(ops ...operand.Op) { ctx.VRCP28SD(ops...) } // // Forms: // -// VRCP28SD.SAE xmm xmm k xmm -// VRCP28SD.SAE xmm xmm xmm +// VRCP28SD.SAE xmm xmm k xmm +// VRCP28SD.SAE xmm xmm xmm +// // Construct and append a VRCP28SD.SAE instruction to the active function. func (c *Context) VRCP28SD_SAE(ops ...operand.Op) { c.addinstruction(x86.VRCP28SD_SAE(ops...)) @@ -70913,8 +76590,9 @@ func (c *Context) VRCP28SD_SAE(ops ...operand.Op) { // // Forms: // -// VRCP28SD.SAE xmm xmm k xmm -// VRCP28SD.SAE xmm xmm xmm +// VRCP28SD.SAE xmm xmm k xmm +// VRCP28SD.SAE xmm xmm xmm +// // Construct and append a VRCP28SD.SAE instruction to the active function. // Operates on the global context. func VRCP28SD_SAE(ops ...operand.Op) { ctx.VRCP28SD_SAE(ops...) } @@ -70923,7 +76601,8 @@ func VRCP28SD_SAE(ops ...operand.Op) { ctx.VRCP28SD_SAE(ops...) } // // Forms: // -// VRCP28SD.SAE.Z xmm xmm k xmm +// VRCP28SD.SAE.Z xmm xmm k xmm +// // Construct and append a VRCP28SD.SAE.Z instruction to the active function. func (c *Context) VRCP28SD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VRCP28SD_SAE_Z(x, x1, k, x2)) @@ -70933,7 +76612,8 @@ func (c *Context) VRCP28SD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VRCP28SD.SAE.Z xmm xmm k xmm +// VRCP28SD.SAE.Z xmm xmm k xmm +// // Construct and append a VRCP28SD.SAE.Z instruction to the active function. // Operates on the global context. func VRCP28SD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VRCP28SD_SAE_Z(x, x1, k, x2) } @@ -70942,8 +76622,9 @@ func VRCP28SD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VRCP28SD_SAE_Z(x, x1, k, x2) // // Forms: // -// VRCP28SD.Z m64 xmm k xmm -// VRCP28SD.Z xmm xmm k xmm +// VRCP28SD.Z m64 xmm k xmm +// VRCP28SD.Z xmm xmm k xmm +// // Construct and append a VRCP28SD.Z instruction to the active function. func (c *Context) VRCP28SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRCP28SD_Z(mx, x, k, x1)) @@ -70953,8 +76634,9 @@ func (c *Context) VRCP28SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VRCP28SD.Z m64 xmm k xmm -// VRCP28SD.Z xmm xmm k xmm +// VRCP28SD.Z m64 xmm k xmm +// VRCP28SD.Z xmm xmm k xmm +// // Construct and append a VRCP28SD.Z instruction to the active function. // Operates on the global context. func VRCP28SD_Z(mx, x, k, x1 operand.Op) { ctx.VRCP28SD_Z(mx, x, k, x1) } @@ -70963,10 +76645,11 @@ func VRCP28SD_Z(mx, x, k, x1 operand.Op) { ctx.VRCP28SD_Z(mx, x, k, x1) } // // Forms: // -// VRCP28SS m32 xmm k xmm -// VRCP28SS m32 xmm xmm -// VRCP28SS xmm xmm k xmm -// VRCP28SS xmm xmm xmm +// VRCP28SS m32 xmm k xmm +// VRCP28SS m32 xmm xmm +// VRCP28SS xmm xmm k xmm +// VRCP28SS xmm xmm xmm +// // Construct and append a VRCP28SS instruction to the active function. func (c *Context) VRCP28SS(ops ...operand.Op) { c.addinstruction(x86.VRCP28SS(ops...)) @@ -70976,10 +76659,11 @@ func (c *Context) VRCP28SS(ops ...operand.Op) { // // Forms: // -// VRCP28SS m32 xmm k xmm -// VRCP28SS m32 xmm xmm -// VRCP28SS xmm xmm k xmm -// VRCP28SS xmm xmm xmm +// VRCP28SS m32 xmm k xmm +// VRCP28SS m32 xmm xmm +// VRCP28SS xmm xmm k xmm +// VRCP28SS xmm xmm xmm +// // Construct and append a VRCP28SS instruction to the active function. // Operates on the global context. func VRCP28SS(ops ...operand.Op) { ctx.VRCP28SS(ops...) } @@ -70988,8 +76672,9 @@ func VRCP28SS(ops ...operand.Op) { ctx.VRCP28SS(ops...) } // // Forms: // -// VRCP28SS.SAE xmm xmm k xmm -// VRCP28SS.SAE xmm xmm xmm +// VRCP28SS.SAE xmm xmm k xmm +// VRCP28SS.SAE xmm xmm xmm +// // Construct and append a VRCP28SS.SAE instruction to the active function. func (c *Context) VRCP28SS_SAE(ops ...operand.Op) { c.addinstruction(x86.VRCP28SS_SAE(ops...)) @@ -70999,8 +76684,9 @@ func (c *Context) VRCP28SS_SAE(ops ...operand.Op) { // // Forms: // -// VRCP28SS.SAE xmm xmm k xmm -// VRCP28SS.SAE xmm xmm xmm +// VRCP28SS.SAE xmm xmm k xmm +// VRCP28SS.SAE xmm xmm xmm +// // Construct and append a VRCP28SS.SAE instruction to the active function. // Operates on the global context. func VRCP28SS_SAE(ops ...operand.Op) { ctx.VRCP28SS_SAE(ops...) } @@ -71009,7 +76695,8 @@ func VRCP28SS_SAE(ops ...operand.Op) { ctx.VRCP28SS_SAE(ops...) } // // Forms: // -// VRCP28SS.SAE.Z xmm xmm k xmm +// VRCP28SS.SAE.Z xmm xmm k xmm +// // Construct and append a VRCP28SS.SAE.Z instruction to the active function. func (c *Context) VRCP28SS_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VRCP28SS_SAE_Z(x, x1, k, x2)) @@ -71019,7 +76706,8 @@ func (c *Context) VRCP28SS_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VRCP28SS.SAE.Z xmm xmm k xmm +// VRCP28SS.SAE.Z xmm xmm k xmm +// // Construct and append a VRCP28SS.SAE.Z instruction to the active function. // Operates on the global context. func VRCP28SS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VRCP28SS_SAE_Z(x, x1, k, x2) } @@ -71028,8 +76716,9 @@ func VRCP28SS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VRCP28SS_SAE_Z(x, x1, k, x2) // // Forms: // -// VRCP28SS.Z m32 xmm k xmm -// VRCP28SS.Z xmm xmm k xmm +// VRCP28SS.Z m32 xmm k xmm +// VRCP28SS.Z xmm xmm k xmm +// // Construct and append a VRCP28SS.Z instruction to the active function. func (c *Context) VRCP28SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRCP28SS_Z(mx, x, k, x1)) @@ -71039,8 +76728,9 @@ func (c *Context) VRCP28SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VRCP28SS.Z m32 xmm k xmm -// VRCP28SS.Z xmm xmm k xmm +// VRCP28SS.Z m32 xmm k xmm +// VRCP28SS.Z xmm xmm k xmm +// // Construct and append a VRCP28SS.Z instruction to the active function. // Operates on the global context. func VRCP28SS_Z(mx, x, k, x1 operand.Op) { ctx.VRCP28SS_Z(mx, x, k, x1) } @@ -71049,10 +76739,11 @@ func VRCP28SS_Z(mx, x, k, x1 operand.Op) { ctx.VRCP28SS_Z(mx, x, k, x1) } // // Forms: // -// VRCPPS m128 xmm -// VRCPPS m256 ymm -// VRCPPS xmm xmm -// VRCPPS ymm ymm +// VRCPPS m128 xmm +// VRCPPS m256 ymm +// VRCPPS xmm xmm +// VRCPPS ymm ymm +// // Construct and append a VRCPPS instruction to the active function. func (c *Context) VRCPPS(mxy, xy operand.Op) { c.addinstruction(x86.VRCPPS(mxy, xy)) @@ -71062,10 +76753,11 @@ func (c *Context) VRCPPS(mxy, xy operand.Op) { // // Forms: // -// VRCPPS m128 xmm -// VRCPPS m256 ymm -// VRCPPS xmm xmm -// VRCPPS ymm ymm +// VRCPPS m128 xmm +// VRCPPS m256 ymm +// VRCPPS xmm xmm +// VRCPPS ymm ymm +// // Construct and append a VRCPPS instruction to the active function. // Operates on the global context. func VRCPPS(mxy, xy operand.Op) { ctx.VRCPPS(mxy, xy) } @@ -71074,8 +76766,9 @@ func VRCPPS(mxy, xy operand.Op) { ctx.VRCPPS(mxy, xy) } // // Forms: // -// VRCPSS m32 xmm xmm -// VRCPSS xmm xmm xmm +// VRCPSS m32 xmm xmm +// VRCPSS xmm xmm xmm +// // Construct and append a VRCPSS instruction to the active function. func (c *Context) VRCPSS(mx, x, x1 operand.Op) { c.addinstruction(x86.VRCPSS(mx, x, x1)) @@ -71085,8 +76778,9 @@ func (c *Context) VRCPSS(mx, x, x1 operand.Op) { // // Forms: // -// VRCPSS m32 xmm xmm -// VRCPSS xmm xmm xmm +// VRCPSS m32 xmm xmm +// VRCPSS xmm xmm xmm +// // Construct and append a VRCPSS instruction to the active function. // Operates on the global context. func VRCPSS(mx, x, x1 operand.Op) { ctx.VRCPSS(mx, x, x1) } @@ -71095,18 +76789,19 @@ func VRCPSS(mx, x, x1 operand.Op) { ctx.VRCPSS(mx, x, x1) } // // Forms: // -// VREDUCEPD imm8 m128 k xmm -// VREDUCEPD imm8 m128 xmm -// VREDUCEPD imm8 m256 k ymm -// VREDUCEPD imm8 m256 ymm -// VREDUCEPD imm8 xmm k xmm -// VREDUCEPD imm8 xmm xmm -// VREDUCEPD imm8 ymm k ymm -// VREDUCEPD imm8 ymm ymm -// VREDUCEPD imm8 m512 k zmm -// VREDUCEPD imm8 m512 zmm -// VREDUCEPD imm8 zmm k zmm -// VREDUCEPD imm8 zmm zmm +// VREDUCEPD imm8 m128 k xmm +// VREDUCEPD imm8 m128 xmm +// VREDUCEPD imm8 m256 k ymm +// VREDUCEPD imm8 m256 ymm +// VREDUCEPD imm8 xmm k xmm +// VREDUCEPD imm8 xmm xmm +// VREDUCEPD imm8 ymm k ymm +// VREDUCEPD imm8 ymm ymm +// VREDUCEPD imm8 m512 k zmm +// VREDUCEPD imm8 m512 zmm +// VREDUCEPD imm8 zmm k zmm +// VREDUCEPD imm8 zmm zmm +// // Construct and append a VREDUCEPD instruction to the active function. func (c *Context) VREDUCEPD(ops ...operand.Op) { c.addinstruction(x86.VREDUCEPD(ops...)) @@ -71116,18 +76811,19 @@ func (c *Context) VREDUCEPD(ops ...operand.Op) { // // Forms: // -// VREDUCEPD imm8 m128 k xmm -// VREDUCEPD imm8 m128 xmm -// VREDUCEPD imm8 m256 k ymm -// VREDUCEPD imm8 m256 ymm -// VREDUCEPD imm8 xmm k xmm -// VREDUCEPD imm8 xmm xmm -// VREDUCEPD imm8 ymm k ymm -// VREDUCEPD imm8 ymm ymm -// VREDUCEPD imm8 m512 k zmm -// VREDUCEPD imm8 m512 zmm -// VREDUCEPD imm8 zmm k zmm -// VREDUCEPD imm8 zmm zmm +// VREDUCEPD imm8 m128 k xmm +// VREDUCEPD imm8 m128 xmm +// VREDUCEPD imm8 m256 k ymm +// VREDUCEPD imm8 m256 ymm +// VREDUCEPD imm8 xmm k xmm +// VREDUCEPD imm8 xmm xmm +// VREDUCEPD imm8 ymm k ymm +// VREDUCEPD imm8 ymm ymm +// VREDUCEPD imm8 m512 k zmm +// VREDUCEPD imm8 m512 zmm +// VREDUCEPD imm8 zmm k zmm +// VREDUCEPD imm8 zmm zmm +// // Construct and append a VREDUCEPD instruction to the active function. // Operates on the global context. func VREDUCEPD(ops ...operand.Op) { ctx.VREDUCEPD(ops...) } @@ -71136,12 +76832,13 @@ func VREDUCEPD(ops ...operand.Op) { ctx.VREDUCEPD(ops...) } // // Forms: // -// VREDUCEPD.BCST imm8 m64 k xmm -// VREDUCEPD.BCST imm8 m64 k ymm -// VREDUCEPD.BCST imm8 m64 xmm -// VREDUCEPD.BCST imm8 m64 ymm -// VREDUCEPD.BCST imm8 m64 k zmm -// VREDUCEPD.BCST imm8 m64 zmm +// VREDUCEPD.BCST imm8 m64 k xmm +// VREDUCEPD.BCST imm8 m64 k ymm +// VREDUCEPD.BCST imm8 m64 xmm +// VREDUCEPD.BCST imm8 m64 ymm +// VREDUCEPD.BCST imm8 m64 k zmm +// VREDUCEPD.BCST imm8 m64 zmm +// // Construct and append a VREDUCEPD.BCST instruction to the active function. func (c *Context) VREDUCEPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VREDUCEPD_BCST(ops...)) @@ -71151,12 +76848,13 @@ func (c *Context) VREDUCEPD_BCST(ops ...operand.Op) { // // Forms: // -// VREDUCEPD.BCST imm8 m64 k xmm -// VREDUCEPD.BCST imm8 m64 k ymm -// VREDUCEPD.BCST imm8 m64 xmm -// VREDUCEPD.BCST imm8 m64 ymm -// VREDUCEPD.BCST imm8 m64 k zmm -// VREDUCEPD.BCST imm8 m64 zmm +// VREDUCEPD.BCST imm8 m64 k xmm +// VREDUCEPD.BCST imm8 m64 k ymm +// VREDUCEPD.BCST imm8 m64 xmm +// VREDUCEPD.BCST imm8 m64 ymm +// VREDUCEPD.BCST imm8 m64 k zmm +// VREDUCEPD.BCST imm8 m64 zmm +// // Construct and append a VREDUCEPD.BCST instruction to the active function. // Operates on the global context. func VREDUCEPD_BCST(ops ...operand.Op) { ctx.VREDUCEPD_BCST(ops...) } @@ -71165,9 +76863,10 @@ func VREDUCEPD_BCST(ops ...operand.Op) { ctx.VREDUCEPD_BCST(ops...) } // // Forms: // -// VREDUCEPD.BCST.Z imm8 m64 k xmm -// VREDUCEPD.BCST.Z imm8 m64 k ymm -// VREDUCEPD.BCST.Z imm8 m64 k zmm +// VREDUCEPD.BCST.Z imm8 m64 k xmm +// VREDUCEPD.BCST.Z imm8 m64 k ymm +// VREDUCEPD.BCST.Z imm8 m64 k zmm +// // Construct and append a VREDUCEPD.BCST.Z instruction to the active function. func (c *Context) VREDUCEPD_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VREDUCEPD_BCST_Z(i, m, k, xyz)) @@ -71177,9 +76876,10 @@ func (c *Context) VREDUCEPD_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VREDUCEPD.BCST.Z imm8 m64 k xmm -// VREDUCEPD.BCST.Z imm8 m64 k ymm -// VREDUCEPD.BCST.Z imm8 m64 k zmm +// VREDUCEPD.BCST.Z imm8 m64 k xmm +// VREDUCEPD.BCST.Z imm8 m64 k ymm +// VREDUCEPD.BCST.Z imm8 m64 k zmm +// // Construct and append a VREDUCEPD.BCST.Z instruction to the active function. // Operates on the global context. func VREDUCEPD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VREDUCEPD_BCST_Z(i, m, k, xyz) } @@ -71188,12 +76888,13 @@ func VREDUCEPD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VREDUCEPD_BCST_Z(i, m, k, x // // Forms: // -// VREDUCEPD.Z imm8 m128 k xmm -// VREDUCEPD.Z imm8 m256 k ymm -// VREDUCEPD.Z imm8 xmm k xmm -// VREDUCEPD.Z imm8 ymm k ymm -// VREDUCEPD.Z imm8 m512 k zmm -// VREDUCEPD.Z imm8 zmm k zmm +// VREDUCEPD.Z imm8 m128 k xmm +// VREDUCEPD.Z imm8 m256 k ymm +// VREDUCEPD.Z imm8 xmm k xmm +// VREDUCEPD.Z imm8 ymm k ymm +// VREDUCEPD.Z imm8 m512 k zmm +// VREDUCEPD.Z imm8 zmm k zmm +// // Construct and append a VREDUCEPD.Z instruction to the active function. func (c *Context) VREDUCEPD_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VREDUCEPD_Z(i, mxyz, k, xyz)) @@ -71203,12 +76904,13 @@ func (c *Context) VREDUCEPD_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VREDUCEPD.Z imm8 m128 k xmm -// VREDUCEPD.Z imm8 m256 k ymm -// VREDUCEPD.Z imm8 xmm k xmm -// VREDUCEPD.Z imm8 ymm k ymm -// VREDUCEPD.Z imm8 m512 k zmm -// VREDUCEPD.Z imm8 zmm k zmm +// VREDUCEPD.Z imm8 m128 k xmm +// VREDUCEPD.Z imm8 m256 k ymm +// VREDUCEPD.Z imm8 xmm k xmm +// VREDUCEPD.Z imm8 ymm k ymm +// VREDUCEPD.Z imm8 m512 k zmm +// VREDUCEPD.Z imm8 zmm k zmm +// // Construct and append a VREDUCEPD.Z instruction to the active function. // Operates on the global context. func VREDUCEPD_Z(i, mxyz, k, xyz operand.Op) { ctx.VREDUCEPD_Z(i, mxyz, k, xyz) } @@ -71217,18 +76919,19 @@ func VREDUCEPD_Z(i, mxyz, k, xyz operand.Op) { ctx.VREDUCEPD_Z(i, mxyz, k, xyz) // // Forms: // -// VREDUCEPS imm8 m128 k xmm -// VREDUCEPS imm8 m128 xmm -// VREDUCEPS imm8 m256 k ymm -// VREDUCEPS imm8 m256 ymm -// VREDUCEPS imm8 xmm k xmm -// VREDUCEPS imm8 xmm xmm -// VREDUCEPS imm8 ymm k ymm -// VREDUCEPS imm8 ymm ymm -// VREDUCEPS imm8 m512 k zmm -// VREDUCEPS imm8 m512 zmm -// VREDUCEPS imm8 zmm k zmm -// VREDUCEPS imm8 zmm zmm +// VREDUCEPS imm8 m128 k xmm +// VREDUCEPS imm8 m128 xmm +// VREDUCEPS imm8 m256 k ymm +// VREDUCEPS imm8 m256 ymm +// VREDUCEPS imm8 xmm k xmm +// VREDUCEPS imm8 xmm xmm +// VREDUCEPS imm8 ymm k ymm +// VREDUCEPS imm8 ymm ymm +// VREDUCEPS imm8 m512 k zmm +// VREDUCEPS imm8 m512 zmm +// VREDUCEPS imm8 zmm k zmm +// VREDUCEPS imm8 zmm zmm +// // Construct and append a VREDUCEPS instruction to the active function. func (c *Context) VREDUCEPS(ops ...operand.Op) { c.addinstruction(x86.VREDUCEPS(ops...)) @@ -71238,18 +76941,19 @@ func (c *Context) VREDUCEPS(ops ...operand.Op) { // // Forms: // -// VREDUCEPS imm8 m128 k xmm -// VREDUCEPS imm8 m128 xmm -// VREDUCEPS imm8 m256 k ymm -// VREDUCEPS imm8 m256 ymm -// VREDUCEPS imm8 xmm k xmm -// VREDUCEPS imm8 xmm xmm -// VREDUCEPS imm8 ymm k ymm -// VREDUCEPS imm8 ymm ymm -// VREDUCEPS imm8 m512 k zmm -// VREDUCEPS imm8 m512 zmm -// VREDUCEPS imm8 zmm k zmm -// VREDUCEPS imm8 zmm zmm +// VREDUCEPS imm8 m128 k xmm +// VREDUCEPS imm8 m128 xmm +// VREDUCEPS imm8 m256 k ymm +// VREDUCEPS imm8 m256 ymm +// VREDUCEPS imm8 xmm k xmm +// VREDUCEPS imm8 xmm xmm +// VREDUCEPS imm8 ymm k ymm +// VREDUCEPS imm8 ymm ymm +// VREDUCEPS imm8 m512 k zmm +// VREDUCEPS imm8 m512 zmm +// VREDUCEPS imm8 zmm k zmm +// VREDUCEPS imm8 zmm zmm +// // Construct and append a VREDUCEPS instruction to the active function. // Operates on the global context. func VREDUCEPS(ops ...operand.Op) { ctx.VREDUCEPS(ops...) } @@ -71258,12 +76962,13 @@ func VREDUCEPS(ops ...operand.Op) { ctx.VREDUCEPS(ops...) } // // Forms: // -// VREDUCEPS.BCST imm8 m32 k xmm -// VREDUCEPS.BCST imm8 m32 k ymm -// VREDUCEPS.BCST imm8 m32 xmm -// VREDUCEPS.BCST imm8 m32 ymm -// VREDUCEPS.BCST imm8 m32 k zmm -// VREDUCEPS.BCST imm8 m32 zmm +// VREDUCEPS.BCST imm8 m32 k xmm +// VREDUCEPS.BCST imm8 m32 k ymm +// VREDUCEPS.BCST imm8 m32 xmm +// VREDUCEPS.BCST imm8 m32 ymm +// VREDUCEPS.BCST imm8 m32 k zmm +// VREDUCEPS.BCST imm8 m32 zmm +// // Construct and append a VREDUCEPS.BCST instruction to the active function. func (c *Context) VREDUCEPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VREDUCEPS_BCST(ops...)) @@ -71273,12 +76978,13 @@ func (c *Context) VREDUCEPS_BCST(ops ...operand.Op) { // // Forms: // -// VREDUCEPS.BCST imm8 m32 k xmm -// VREDUCEPS.BCST imm8 m32 k ymm -// VREDUCEPS.BCST imm8 m32 xmm -// VREDUCEPS.BCST imm8 m32 ymm -// VREDUCEPS.BCST imm8 m32 k zmm -// VREDUCEPS.BCST imm8 m32 zmm +// VREDUCEPS.BCST imm8 m32 k xmm +// VREDUCEPS.BCST imm8 m32 k ymm +// VREDUCEPS.BCST imm8 m32 xmm +// VREDUCEPS.BCST imm8 m32 ymm +// VREDUCEPS.BCST imm8 m32 k zmm +// VREDUCEPS.BCST imm8 m32 zmm +// // Construct and append a VREDUCEPS.BCST instruction to the active function. // Operates on the global context. func VREDUCEPS_BCST(ops ...operand.Op) { ctx.VREDUCEPS_BCST(ops...) } @@ -71287,9 +76993,10 @@ func VREDUCEPS_BCST(ops ...operand.Op) { ctx.VREDUCEPS_BCST(ops...) } // // Forms: // -// VREDUCEPS.BCST.Z imm8 m32 k xmm -// VREDUCEPS.BCST.Z imm8 m32 k ymm -// VREDUCEPS.BCST.Z imm8 m32 k zmm +// VREDUCEPS.BCST.Z imm8 m32 k xmm +// VREDUCEPS.BCST.Z imm8 m32 k ymm +// VREDUCEPS.BCST.Z imm8 m32 k zmm +// // Construct and append a VREDUCEPS.BCST.Z instruction to the active function. func (c *Context) VREDUCEPS_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VREDUCEPS_BCST_Z(i, m, k, xyz)) @@ -71299,9 +77006,10 @@ func (c *Context) VREDUCEPS_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VREDUCEPS.BCST.Z imm8 m32 k xmm -// VREDUCEPS.BCST.Z imm8 m32 k ymm -// VREDUCEPS.BCST.Z imm8 m32 k zmm +// VREDUCEPS.BCST.Z imm8 m32 k xmm +// VREDUCEPS.BCST.Z imm8 m32 k ymm +// VREDUCEPS.BCST.Z imm8 m32 k zmm +// // Construct and append a VREDUCEPS.BCST.Z instruction to the active function. // Operates on the global context. func VREDUCEPS_BCST_Z(i, m, k, xyz operand.Op) { ctx.VREDUCEPS_BCST_Z(i, m, k, xyz) } @@ -71310,12 +77018,13 @@ func VREDUCEPS_BCST_Z(i, m, k, xyz operand.Op) { ctx.VREDUCEPS_BCST_Z(i, m, k, x // // Forms: // -// VREDUCEPS.Z imm8 m128 k xmm -// VREDUCEPS.Z imm8 m256 k ymm -// VREDUCEPS.Z imm8 xmm k xmm -// VREDUCEPS.Z imm8 ymm k ymm -// VREDUCEPS.Z imm8 m512 k zmm -// VREDUCEPS.Z imm8 zmm k zmm +// VREDUCEPS.Z imm8 m128 k xmm +// VREDUCEPS.Z imm8 m256 k ymm +// VREDUCEPS.Z imm8 xmm k xmm +// VREDUCEPS.Z imm8 ymm k ymm +// VREDUCEPS.Z imm8 m512 k zmm +// VREDUCEPS.Z imm8 zmm k zmm +// // Construct and append a VREDUCEPS.Z instruction to the active function. func (c *Context) VREDUCEPS_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VREDUCEPS_Z(i, mxyz, k, xyz)) @@ -71325,12 +77034,13 @@ func (c *Context) VREDUCEPS_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VREDUCEPS.Z imm8 m128 k xmm -// VREDUCEPS.Z imm8 m256 k ymm -// VREDUCEPS.Z imm8 xmm k xmm -// VREDUCEPS.Z imm8 ymm k ymm -// VREDUCEPS.Z imm8 m512 k zmm -// VREDUCEPS.Z imm8 zmm k zmm +// VREDUCEPS.Z imm8 m128 k xmm +// VREDUCEPS.Z imm8 m256 k ymm +// VREDUCEPS.Z imm8 xmm k xmm +// VREDUCEPS.Z imm8 ymm k ymm +// VREDUCEPS.Z imm8 m512 k zmm +// VREDUCEPS.Z imm8 zmm k zmm +// // Construct and append a VREDUCEPS.Z instruction to the active function. // Operates on the global context. func VREDUCEPS_Z(i, mxyz, k, xyz operand.Op) { ctx.VREDUCEPS_Z(i, mxyz, k, xyz) } @@ -71339,10 +77049,11 @@ func VREDUCEPS_Z(i, mxyz, k, xyz operand.Op) { ctx.VREDUCEPS_Z(i, mxyz, k, xyz) // // Forms: // -// VREDUCESD imm8 m64 xmm k xmm -// VREDUCESD imm8 m64 xmm xmm -// VREDUCESD imm8 xmm xmm k xmm -// VREDUCESD imm8 xmm xmm xmm +// VREDUCESD imm8 m64 xmm k xmm +// VREDUCESD imm8 m64 xmm xmm +// VREDUCESD imm8 xmm xmm k xmm +// VREDUCESD imm8 xmm xmm xmm +// // Construct and append a VREDUCESD instruction to the active function. func (c *Context) VREDUCESD(ops ...operand.Op) { c.addinstruction(x86.VREDUCESD(ops...)) @@ -71352,10 +77063,11 @@ func (c *Context) VREDUCESD(ops ...operand.Op) { // // Forms: // -// VREDUCESD imm8 m64 xmm k xmm -// VREDUCESD imm8 m64 xmm xmm -// VREDUCESD imm8 xmm xmm k xmm -// VREDUCESD imm8 xmm xmm xmm +// VREDUCESD imm8 m64 xmm k xmm +// VREDUCESD imm8 m64 xmm xmm +// VREDUCESD imm8 xmm xmm k xmm +// VREDUCESD imm8 xmm xmm xmm +// // Construct and append a VREDUCESD instruction to the active function. // Operates on the global context. func VREDUCESD(ops ...operand.Op) { ctx.VREDUCESD(ops...) } @@ -71364,8 +77076,9 @@ func VREDUCESD(ops ...operand.Op) { ctx.VREDUCESD(ops...) } // // Forms: // -// VREDUCESD.Z imm8 m64 xmm k xmm -// VREDUCESD.Z imm8 xmm xmm k xmm +// VREDUCESD.Z imm8 m64 xmm k xmm +// VREDUCESD.Z imm8 xmm xmm k xmm +// // Construct and append a VREDUCESD.Z instruction to the active function. func (c *Context) VREDUCESD_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VREDUCESD_Z(i, mx, x, k, x1)) @@ -71375,8 +77088,9 @@ func (c *Context) VREDUCESD_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VREDUCESD.Z imm8 m64 xmm k xmm -// VREDUCESD.Z imm8 xmm xmm k xmm +// VREDUCESD.Z imm8 m64 xmm k xmm +// VREDUCESD.Z imm8 xmm xmm k xmm +// // Construct and append a VREDUCESD.Z instruction to the active function. // Operates on the global context. func VREDUCESD_Z(i, mx, x, k, x1 operand.Op) { ctx.VREDUCESD_Z(i, mx, x, k, x1) } @@ -71385,10 +77099,11 @@ func VREDUCESD_Z(i, mx, x, k, x1 operand.Op) { ctx.VREDUCESD_Z(i, mx, x, k, x1) // // Forms: // -// VREDUCESS imm8 m32 xmm k xmm -// VREDUCESS imm8 m32 xmm xmm -// VREDUCESS imm8 xmm xmm k xmm -// VREDUCESS imm8 xmm xmm xmm +// VREDUCESS imm8 m32 xmm k xmm +// VREDUCESS imm8 m32 xmm xmm +// VREDUCESS imm8 xmm xmm k xmm +// VREDUCESS imm8 xmm xmm xmm +// // Construct and append a VREDUCESS instruction to the active function. func (c *Context) VREDUCESS(ops ...operand.Op) { c.addinstruction(x86.VREDUCESS(ops...)) @@ -71398,10 +77113,11 @@ func (c *Context) VREDUCESS(ops ...operand.Op) { // // Forms: // -// VREDUCESS imm8 m32 xmm k xmm -// VREDUCESS imm8 m32 xmm xmm -// VREDUCESS imm8 xmm xmm k xmm -// VREDUCESS imm8 xmm xmm xmm +// VREDUCESS imm8 m32 xmm k xmm +// VREDUCESS imm8 m32 xmm xmm +// VREDUCESS imm8 xmm xmm k xmm +// VREDUCESS imm8 xmm xmm xmm +// // Construct and append a VREDUCESS instruction to the active function. // Operates on the global context. func VREDUCESS(ops ...operand.Op) { ctx.VREDUCESS(ops...) } @@ -71410,8 +77126,9 @@ func VREDUCESS(ops ...operand.Op) { ctx.VREDUCESS(ops...) } // // Forms: // -// VREDUCESS.Z imm8 m32 xmm k xmm -// VREDUCESS.Z imm8 xmm xmm k xmm +// VREDUCESS.Z imm8 m32 xmm k xmm +// VREDUCESS.Z imm8 xmm xmm k xmm +// // Construct and append a VREDUCESS.Z instruction to the active function. func (c *Context) VREDUCESS_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VREDUCESS_Z(i, mx, x, k, x1)) @@ -71421,8 +77138,9 @@ func (c *Context) VREDUCESS_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VREDUCESS.Z imm8 m32 xmm k xmm -// VREDUCESS.Z imm8 xmm xmm k xmm +// VREDUCESS.Z imm8 m32 xmm k xmm +// VREDUCESS.Z imm8 xmm xmm k xmm +// // Construct and append a VREDUCESS.Z instruction to the active function. // Operates on the global context. func VREDUCESS_Z(i, mx, x, k, x1 operand.Op) { ctx.VREDUCESS_Z(i, mx, x, k, x1) } @@ -71431,18 +77149,19 @@ func VREDUCESS_Z(i, mx, x, k, x1 operand.Op) { ctx.VREDUCESS_Z(i, mx, x, k, x1) // // Forms: // -// VRNDSCALEPD imm8 m128 k xmm -// VRNDSCALEPD imm8 m128 xmm -// VRNDSCALEPD imm8 m256 k ymm -// VRNDSCALEPD imm8 m256 ymm -// VRNDSCALEPD imm8 xmm k xmm -// VRNDSCALEPD imm8 xmm xmm -// VRNDSCALEPD imm8 ymm k ymm -// VRNDSCALEPD imm8 ymm ymm -// VRNDSCALEPD imm8 m512 k zmm -// VRNDSCALEPD imm8 m512 zmm -// VRNDSCALEPD imm8 zmm k zmm -// VRNDSCALEPD imm8 zmm zmm +// VRNDSCALEPD imm8 m128 k xmm +// VRNDSCALEPD imm8 m128 xmm +// VRNDSCALEPD imm8 m256 k ymm +// VRNDSCALEPD imm8 m256 ymm +// VRNDSCALEPD imm8 xmm k xmm +// VRNDSCALEPD imm8 xmm xmm +// VRNDSCALEPD imm8 ymm k ymm +// VRNDSCALEPD imm8 ymm ymm +// VRNDSCALEPD imm8 m512 k zmm +// VRNDSCALEPD imm8 m512 zmm +// VRNDSCALEPD imm8 zmm k zmm +// VRNDSCALEPD imm8 zmm zmm +// // Construct and append a VRNDSCALEPD instruction to the active function. func (c *Context) VRNDSCALEPD(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALEPD(ops...)) @@ -71452,18 +77171,19 @@ func (c *Context) VRNDSCALEPD(ops ...operand.Op) { // // Forms: // -// VRNDSCALEPD imm8 m128 k xmm -// VRNDSCALEPD imm8 m128 xmm -// VRNDSCALEPD imm8 m256 k ymm -// VRNDSCALEPD imm8 m256 ymm -// VRNDSCALEPD imm8 xmm k xmm -// VRNDSCALEPD imm8 xmm xmm -// VRNDSCALEPD imm8 ymm k ymm -// VRNDSCALEPD imm8 ymm ymm -// VRNDSCALEPD imm8 m512 k zmm -// VRNDSCALEPD imm8 m512 zmm -// VRNDSCALEPD imm8 zmm k zmm -// VRNDSCALEPD imm8 zmm zmm +// VRNDSCALEPD imm8 m128 k xmm +// VRNDSCALEPD imm8 m128 xmm +// VRNDSCALEPD imm8 m256 k ymm +// VRNDSCALEPD imm8 m256 ymm +// VRNDSCALEPD imm8 xmm k xmm +// VRNDSCALEPD imm8 xmm xmm +// VRNDSCALEPD imm8 ymm k ymm +// VRNDSCALEPD imm8 ymm ymm +// VRNDSCALEPD imm8 m512 k zmm +// VRNDSCALEPD imm8 m512 zmm +// VRNDSCALEPD imm8 zmm k zmm +// VRNDSCALEPD imm8 zmm zmm +// // Construct and append a VRNDSCALEPD instruction to the active function. // Operates on the global context. func VRNDSCALEPD(ops ...operand.Op) { ctx.VRNDSCALEPD(ops...) } @@ -71472,12 +77192,13 @@ func VRNDSCALEPD(ops ...operand.Op) { ctx.VRNDSCALEPD(ops...) } // // Forms: // -// VRNDSCALEPD.BCST imm8 m64 k xmm -// VRNDSCALEPD.BCST imm8 m64 k ymm -// VRNDSCALEPD.BCST imm8 m64 xmm -// VRNDSCALEPD.BCST imm8 m64 ymm -// VRNDSCALEPD.BCST imm8 m64 k zmm -// VRNDSCALEPD.BCST imm8 m64 zmm +// VRNDSCALEPD.BCST imm8 m64 k xmm +// VRNDSCALEPD.BCST imm8 m64 k ymm +// VRNDSCALEPD.BCST imm8 m64 xmm +// VRNDSCALEPD.BCST imm8 m64 ymm +// VRNDSCALEPD.BCST imm8 m64 k zmm +// VRNDSCALEPD.BCST imm8 m64 zmm +// // Construct and append a VRNDSCALEPD.BCST instruction to the active function. func (c *Context) VRNDSCALEPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALEPD_BCST(ops...)) @@ -71487,12 +77208,13 @@ func (c *Context) VRNDSCALEPD_BCST(ops ...operand.Op) { // // Forms: // -// VRNDSCALEPD.BCST imm8 m64 k xmm -// VRNDSCALEPD.BCST imm8 m64 k ymm -// VRNDSCALEPD.BCST imm8 m64 xmm -// VRNDSCALEPD.BCST imm8 m64 ymm -// VRNDSCALEPD.BCST imm8 m64 k zmm -// VRNDSCALEPD.BCST imm8 m64 zmm +// VRNDSCALEPD.BCST imm8 m64 k xmm +// VRNDSCALEPD.BCST imm8 m64 k ymm +// VRNDSCALEPD.BCST imm8 m64 xmm +// VRNDSCALEPD.BCST imm8 m64 ymm +// VRNDSCALEPD.BCST imm8 m64 k zmm +// VRNDSCALEPD.BCST imm8 m64 zmm +// // Construct and append a VRNDSCALEPD.BCST instruction to the active function. // Operates on the global context. func VRNDSCALEPD_BCST(ops ...operand.Op) { ctx.VRNDSCALEPD_BCST(ops...) } @@ -71501,9 +77223,10 @@ func VRNDSCALEPD_BCST(ops ...operand.Op) { ctx.VRNDSCALEPD_BCST(ops...) } // // Forms: // -// VRNDSCALEPD.BCST.Z imm8 m64 k xmm -// VRNDSCALEPD.BCST.Z imm8 m64 k ymm -// VRNDSCALEPD.BCST.Z imm8 m64 k zmm +// VRNDSCALEPD.BCST.Z imm8 m64 k xmm +// VRNDSCALEPD.BCST.Z imm8 m64 k ymm +// VRNDSCALEPD.BCST.Z imm8 m64 k zmm +// // Construct and append a VRNDSCALEPD.BCST.Z instruction to the active function. func (c *Context) VRNDSCALEPD_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VRNDSCALEPD_BCST_Z(i, m, k, xyz)) @@ -71513,9 +77236,10 @@ func (c *Context) VRNDSCALEPD_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VRNDSCALEPD.BCST.Z imm8 m64 k xmm -// VRNDSCALEPD.BCST.Z imm8 m64 k ymm -// VRNDSCALEPD.BCST.Z imm8 m64 k zmm +// VRNDSCALEPD.BCST.Z imm8 m64 k xmm +// VRNDSCALEPD.BCST.Z imm8 m64 k ymm +// VRNDSCALEPD.BCST.Z imm8 m64 k zmm +// // Construct and append a VRNDSCALEPD.BCST.Z instruction to the active function. // Operates on the global context. func VRNDSCALEPD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VRNDSCALEPD_BCST_Z(i, m, k, xyz) } @@ -71524,8 +77248,9 @@ func VRNDSCALEPD_BCST_Z(i, m, k, xyz operand.Op) { ctx.VRNDSCALEPD_BCST_Z(i, m, // // Forms: // -// VRNDSCALEPD.SAE imm8 zmm k zmm -// VRNDSCALEPD.SAE imm8 zmm zmm +// VRNDSCALEPD.SAE imm8 zmm k zmm +// VRNDSCALEPD.SAE imm8 zmm zmm +// // Construct and append a VRNDSCALEPD.SAE instruction to the active function. func (c *Context) VRNDSCALEPD_SAE(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALEPD_SAE(ops...)) @@ -71535,8 +77260,9 @@ func (c *Context) VRNDSCALEPD_SAE(ops ...operand.Op) { // // Forms: // -// VRNDSCALEPD.SAE imm8 zmm k zmm -// VRNDSCALEPD.SAE imm8 zmm zmm +// VRNDSCALEPD.SAE imm8 zmm k zmm +// VRNDSCALEPD.SAE imm8 zmm zmm +// // Construct and append a VRNDSCALEPD.SAE instruction to the active function. // Operates on the global context. func VRNDSCALEPD_SAE(ops ...operand.Op) { ctx.VRNDSCALEPD_SAE(ops...) } @@ -71545,7 +77271,8 @@ func VRNDSCALEPD_SAE(ops ...operand.Op) { ctx.VRNDSCALEPD_SAE(ops...) } // // Forms: // -// VRNDSCALEPD.SAE.Z imm8 zmm k zmm +// VRNDSCALEPD.SAE.Z imm8 zmm k zmm +// // Construct and append a VRNDSCALEPD.SAE.Z instruction to the active function. func (c *Context) VRNDSCALEPD_SAE_Z(i, z, k, z1 operand.Op) { c.addinstruction(x86.VRNDSCALEPD_SAE_Z(i, z, k, z1)) @@ -71555,7 +77282,8 @@ func (c *Context) VRNDSCALEPD_SAE_Z(i, z, k, z1 operand.Op) { // // Forms: // -// VRNDSCALEPD.SAE.Z imm8 zmm k zmm +// VRNDSCALEPD.SAE.Z imm8 zmm k zmm +// // Construct and append a VRNDSCALEPD.SAE.Z instruction to the active function. // Operates on the global context. func VRNDSCALEPD_SAE_Z(i, z, k, z1 operand.Op) { ctx.VRNDSCALEPD_SAE_Z(i, z, k, z1) } @@ -71564,12 +77292,13 @@ func VRNDSCALEPD_SAE_Z(i, z, k, z1 operand.Op) { ctx.VRNDSCALEPD_SAE_Z(i, z, k, // // Forms: // -// VRNDSCALEPD.Z imm8 m128 k xmm -// VRNDSCALEPD.Z imm8 m256 k ymm -// VRNDSCALEPD.Z imm8 xmm k xmm -// VRNDSCALEPD.Z imm8 ymm k ymm -// VRNDSCALEPD.Z imm8 m512 k zmm -// VRNDSCALEPD.Z imm8 zmm k zmm +// VRNDSCALEPD.Z imm8 m128 k xmm +// VRNDSCALEPD.Z imm8 m256 k ymm +// VRNDSCALEPD.Z imm8 xmm k xmm +// VRNDSCALEPD.Z imm8 ymm k ymm +// VRNDSCALEPD.Z imm8 m512 k zmm +// VRNDSCALEPD.Z imm8 zmm k zmm +// // Construct and append a VRNDSCALEPD.Z instruction to the active function. func (c *Context) VRNDSCALEPD_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VRNDSCALEPD_Z(i, mxyz, k, xyz)) @@ -71579,12 +77308,13 @@ func (c *Context) VRNDSCALEPD_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VRNDSCALEPD.Z imm8 m128 k xmm -// VRNDSCALEPD.Z imm8 m256 k ymm -// VRNDSCALEPD.Z imm8 xmm k xmm -// VRNDSCALEPD.Z imm8 ymm k ymm -// VRNDSCALEPD.Z imm8 m512 k zmm -// VRNDSCALEPD.Z imm8 zmm k zmm +// VRNDSCALEPD.Z imm8 m128 k xmm +// VRNDSCALEPD.Z imm8 m256 k ymm +// VRNDSCALEPD.Z imm8 xmm k xmm +// VRNDSCALEPD.Z imm8 ymm k ymm +// VRNDSCALEPD.Z imm8 m512 k zmm +// VRNDSCALEPD.Z imm8 zmm k zmm +// // Construct and append a VRNDSCALEPD.Z instruction to the active function. // Operates on the global context. func VRNDSCALEPD_Z(i, mxyz, k, xyz operand.Op) { ctx.VRNDSCALEPD_Z(i, mxyz, k, xyz) } @@ -71593,18 +77323,19 @@ func VRNDSCALEPD_Z(i, mxyz, k, xyz operand.Op) { ctx.VRNDSCALEPD_Z(i, mxyz, k, x // // Forms: // -// VRNDSCALEPS imm8 m128 k xmm -// VRNDSCALEPS imm8 m128 xmm -// VRNDSCALEPS imm8 m256 k ymm -// VRNDSCALEPS imm8 m256 ymm -// VRNDSCALEPS imm8 xmm k xmm -// VRNDSCALEPS imm8 xmm xmm -// VRNDSCALEPS imm8 ymm k ymm -// VRNDSCALEPS imm8 ymm ymm -// VRNDSCALEPS imm8 m512 k zmm -// VRNDSCALEPS imm8 m512 zmm -// VRNDSCALEPS imm8 zmm k zmm -// VRNDSCALEPS imm8 zmm zmm +// VRNDSCALEPS imm8 m128 k xmm +// VRNDSCALEPS imm8 m128 xmm +// VRNDSCALEPS imm8 m256 k ymm +// VRNDSCALEPS imm8 m256 ymm +// VRNDSCALEPS imm8 xmm k xmm +// VRNDSCALEPS imm8 xmm xmm +// VRNDSCALEPS imm8 ymm k ymm +// VRNDSCALEPS imm8 ymm ymm +// VRNDSCALEPS imm8 m512 k zmm +// VRNDSCALEPS imm8 m512 zmm +// VRNDSCALEPS imm8 zmm k zmm +// VRNDSCALEPS imm8 zmm zmm +// // Construct and append a VRNDSCALEPS instruction to the active function. func (c *Context) VRNDSCALEPS(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALEPS(ops...)) @@ -71614,18 +77345,19 @@ func (c *Context) VRNDSCALEPS(ops ...operand.Op) { // // Forms: // -// VRNDSCALEPS imm8 m128 k xmm -// VRNDSCALEPS imm8 m128 xmm -// VRNDSCALEPS imm8 m256 k ymm -// VRNDSCALEPS imm8 m256 ymm -// VRNDSCALEPS imm8 xmm k xmm -// VRNDSCALEPS imm8 xmm xmm -// VRNDSCALEPS imm8 ymm k ymm -// VRNDSCALEPS imm8 ymm ymm -// VRNDSCALEPS imm8 m512 k zmm -// VRNDSCALEPS imm8 m512 zmm -// VRNDSCALEPS imm8 zmm k zmm -// VRNDSCALEPS imm8 zmm zmm +// VRNDSCALEPS imm8 m128 k xmm +// VRNDSCALEPS imm8 m128 xmm +// VRNDSCALEPS imm8 m256 k ymm +// VRNDSCALEPS imm8 m256 ymm +// VRNDSCALEPS imm8 xmm k xmm +// VRNDSCALEPS imm8 xmm xmm +// VRNDSCALEPS imm8 ymm k ymm +// VRNDSCALEPS imm8 ymm ymm +// VRNDSCALEPS imm8 m512 k zmm +// VRNDSCALEPS imm8 m512 zmm +// VRNDSCALEPS imm8 zmm k zmm +// VRNDSCALEPS imm8 zmm zmm +// // Construct and append a VRNDSCALEPS instruction to the active function. // Operates on the global context. func VRNDSCALEPS(ops ...operand.Op) { ctx.VRNDSCALEPS(ops...) } @@ -71634,12 +77366,13 @@ func VRNDSCALEPS(ops ...operand.Op) { ctx.VRNDSCALEPS(ops...) } // // Forms: // -// VRNDSCALEPS.BCST imm8 m32 k xmm -// VRNDSCALEPS.BCST imm8 m32 k ymm -// VRNDSCALEPS.BCST imm8 m32 xmm -// VRNDSCALEPS.BCST imm8 m32 ymm -// VRNDSCALEPS.BCST imm8 m32 k zmm -// VRNDSCALEPS.BCST imm8 m32 zmm +// VRNDSCALEPS.BCST imm8 m32 k xmm +// VRNDSCALEPS.BCST imm8 m32 k ymm +// VRNDSCALEPS.BCST imm8 m32 xmm +// VRNDSCALEPS.BCST imm8 m32 ymm +// VRNDSCALEPS.BCST imm8 m32 k zmm +// VRNDSCALEPS.BCST imm8 m32 zmm +// // Construct and append a VRNDSCALEPS.BCST instruction to the active function. func (c *Context) VRNDSCALEPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALEPS_BCST(ops...)) @@ -71649,12 +77382,13 @@ func (c *Context) VRNDSCALEPS_BCST(ops ...operand.Op) { // // Forms: // -// VRNDSCALEPS.BCST imm8 m32 k xmm -// VRNDSCALEPS.BCST imm8 m32 k ymm -// VRNDSCALEPS.BCST imm8 m32 xmm -// VRNDSCALEPS.BCST imm8 m32 ymm -// VRNDSCALEPS.BCST imm8 m32 k zmm -// VRNDSCALEPS.BCST imm8 m32 zmm +// VRNDSCALEPS.BCST imm8 m32 k xmm +// VRNDSCALEPS.BCST imm8 m32 k ymm +// VRNDSCALEPS.BCST imm8 m32 xmm +// VRNDSCALEPS.BCST imm8 m32 ymm +// VRNDSCALEPS.BCST imm8 m32 k zmm +// VRNDSCALEPS.BCST imm8 m32 zmm +// // Construct and append a VRNDSCALEPS.BCST instruction to the active function. // Operates on the global context. func VRNDSCALEPS_BCST(ops ...operand.Op) { ctx.VRNDSCALEPS_BCST(ops...) } @@ -71663,9 +77397,10 @@ func VRNDSCALEPS_BCST(ops ...operand.Op) { ctx.VRNDSCALEPS_BCST(ops...) } // // Forms: // -// VRNDSCALEPS.BCST.Z imm8 m32 k xmm -// VRNDSCALEPS.BCST.Z imm8 m32 k ymm -// VRNDSCALEPS.BCST.Z imm8 m32 k zmm +// VRNDSCALEPS.BCST.Z imm8 m32 k xmm +// VRNDSCALEPS.BCST.Z imm8 m32 k ymm +// VRNDSCALEPS.BCST.Z imm8 m32 k zmm +// // Construct and append a VRNDSCALEPS.BCST.Z instruction to the active function. func (c *Context) VRNDSCALEPS_BCST_Z(i, m, k, xyz operand.Op) { c.addinstruction(x86.VRNDSCALEPS_BCST_Z(i, m, k, xyz)) @@ -71675,9 +77410,10 @@ func (c *Context) VRNDSCALEPS_BCST_Z(i, m, k, xyz operand.Op) { // // Forms: // -// VRNDSCALEPS.BCST.Z imm8 m32 k xmm -// VRNDSCALEPS.BCST.Z imm8 m32 k ymm -// VRNDSCALEPS.BCST.Z imm8 m32 k zmm +// VRNDSCALEPS.BCST.Z imm8 m32 k xmm +// VRNDSCALEPS.BCST.Z imm8 m32 k ymm +// VRNDSCALEPS.BCST.Z imm8 m32 k zmm +// // Construct and append a VRNDSCALEPS.BCST.Z instruction to the active function. // Operates on the global context. func VRNDSCALEPS_BCST_Z(i, m, k, xyz operand.Op) { ctx.VRNDSCALEPS_BCST_Z(i, m, k, xyz) } @@ -71686,8 +77422,9 @@ func VRNDSCALEPS_BCST_Z(i, m, k, xyz operand.Op) { ctx.VRNDSCALEPS_BCST_Z(i, m, // // Forms: // -// VRNDSCALEPS.SAE imm8 zmm k zmm -// VRNDSCALEPS.SAE imm8 zmm zmm +// VRNDSCALEPS.SAE imm8 zmm k zmm +// VRNDSCALEPS.SAE imm8 zmm zmm +// // Construct and append a VRNDSCALEPS.SAE instruction to the active function. func (c *Context) VRNDSCALEPS_SAE(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALEPS_SAE(ops...)) @@ -71697,8 +77434,9 @@ func (c *Context) VRNDSCALEPS_SAE(ops ...operand.Op) { // // Forms: // -// VRNDSCALEPS.SAE imm8 zmm k zmm -// VRNDSCALEPS.SAE imm8 zmm zmm +// VRNDSCALEPS.SAE imm8 zmm k zmm +// VRNDSCALEPS.SAE imm8 zmm zmm +// // Construct and append a VRNDSCALEPS.SAE instruction to the active function. // Operates on the global context. func VRNDSCALEPS_SAE(ops ...operand.Op) { ctx.VRNDSCALEPS_SAE(ops...) } @@ -71707,7 +77445,8 @@ func VRNDSCALEPS_SAE(ops ...operand.Op) { ctx.VRNDSCALEPS_SAE(ops...) } // // Forms: // -// VRNDSCALEPS.SAE.Z imm8 zmm k zmm +// VRNDSCALEPS.SAE.Z imm8 zmm k zmm +// // Construct and append a VRNDSCALEPS.SAE.Z instruction to the active function. func (c *Context) VRNDSCALEPS_SAE_Z(i, z, k, z1 operand.Op) { c.addinstruction(x86.VRNDSCALEPS_SAE_Z(i, z, k, z1)) @@ -71717,7 +77456,8 @@ func (c *Context) VRNDSCALEPS_SAE_Z(i, z, k, z1 operand.Op) { // // Forms: // -// VRNDSCALEPS.SAE.Z imm8 zmm k zmm +// VRNDSCALEPS.SAE.Z imm8 zmm k zmm +// // Construct and append a VRNDSCALEPS.SAE.Z instruction to the active function. // Operates on the global context. func VRNDSCALEPS_SAE_Z(i, z, k, z1 operand.Op) { ctx.VRNDSCALEPS_SAE_Z(i, z, k, z1) } @@ -71726,12 +77466,13 @@ func VRNDSCALEPS_SAE_Z(i, z, k, z1 operand.Op) { ctx.VRNDSCALEPS_SAE_Z(i, z, k, // // Forms: // -// VRNDSCALEPS.Z imm8 m128 k xmm -// VRNDSCALEPS.Z imm8 m256 k ymm -// VRNDSCALEPS.Z imm8 xmm k xmm -// VRNDSCALEPS.Z imm8 ymm k ymm -// VRNDSCALEPS.Z imm8 m512 k zmm -// VRNDSCALEPS.Z imm8 zmm k zmm +// VRNDSCALEPS.Z imm8 m128 k xmm +// VRNDSCALEPS.Z imm8 m256 k ymm +// VRNDSCALEPS.Z imm8 xmm k xmm +// VRNDSCALEPS.Z imm8 ymm k ymm +// VRNDSCALEPS.Z imm8 m512 k zmm +// VRNDSCALEPS.Z imm8 zmm k zmm +// // Construct and append a VRNDSCALEPS.Z instruction to the active function. func (c *Context) VRNDSCALEPS_Z(i, mxyz, k, xyz operand.Op) { c.addinstruction(x86.VRNDSCALEPS_Z(i, mxyz, k, xyz)) @@ -71741,12 +77482,13 @@ func (c *Context) VRNDSCALEPS_Z(i, mxyz, k, xyz operand.Op) { // // Forms: // -// VRNDSCALEPS.Z imm8 m128 k xmm -// VRNDSCALEPS.Z imm8 m256 k ymm -// VRNDSCALEPS.Z imm8 xmm k xmm -// VRNDSCALEPS.Z imm8 ymm k ymm -// VRNDSCALEPS.Z imm8 m512 k zmm -// VRNDSCALEPS.Z imm8 zmm k zmm +// VRNDSCALEPS.Z imm8 m128 k xmm +// VRNDSCALEPS.Z imm8 m256 k ymm +// VRNDSCALEPS.Z imm8 xmm k xmm +// VRNDSCALEPS.Z imm8 ymm k ymm +// VRNDSCALEPS.Z imm8 m512 k zmm +// VRNDSCALEPS.Z imm8 zmm k zmm +// // Construct and append a VRNDSCALEPS.Z instruction to the active function. // Operates on the global context. func VRNDSCALEPS_Z(i, mxyz, k, xyz operand.Op) { ctx.VRNDSCALEPS_Z(i, mxyz, k, xyz) } @@ -71755,10 +77497,11 @@ func VRNDSCALEPS_Z(i, mxyz, k, xyz operand.Op) { ctx.VRNDSCALEPS_Z(i, mxyz, k, x // // Forms: // -// VRNDSCALESD imm8 m64 xmm k xmm -// VRNDSCALESD imm8 m64 xmm xmm -// VRNDSCALESD imm8 xmm xmm k xmm -// VRNDSCALESD imm8 xmm xmm xmm +// VRNDSCALESD imm8 m64 xmm k xmm +// VRNDSCALESD imm8 m64 xmm xmm +// VRNDSCALESD imm8 xmm xmm k xmm +// VRNDSCALESD imm8 xmm xmm xmm +// // Construct and append a VRNDSCALESD instruction to the active function. func (c *Context) VRNDSCALESD(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALESD(ops...)) @@ -71768,10 +77511,11 @@ func (c *Context) VRNDSCALESD(ops ...operand.Op) { // // Forms: // -// VRNDSCALESD imm8 m64 xmm k xmm -// VRNDSCALESD imm8 m64 xmm xmm -// VRNDSCALESD imm8 xmm xmm k xmm -// VRNDSCALESD imm8 xmm xmm xmm +// VRNDSCALESD imm8 m64 xmm k xmm +// VRNDSCALESD imm8 m64 xmm xmm +// VRNDSCALESD imm8 xmm xmm k xmm +// VRNDSCALESD imm8 xmm xmm xmm +// // Construct and append a VRNDSCALESD instruction to the active function. // Operates on the global context. func VRNDSCALESD(ops ...operand.Op) { ctx.VRNDSCALESD(ops...) } @@ -71780,8 +77524,9 @@ func VRNDSCALESD(ops ...operand.Op) { ctx.VRNDSCALESD(ops...) } // // Forms: // -// VRNDSCALESD.SAE imm8 xmm xmm k xmm -// VRNDSCALESD.SAE imm8 xmm xmm xmm +// VRNDSCALESD.SAE imm8 xmm xmm k xmm +// VRNDSCALESD.SAE imm8 xmm xmm xmm +// // Construct and append a VRNDSCALESD.SAE instruction to the active function. func (c *Context) VRNDSCALESD_SAE(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALESD_SAE(ops...)) @@ -71791,8 +77536,9 @@ func (c *Context) VRNDSCALESD_SAE(ops ...operand.Op) { // // Forms: // -// VRNDSCALESD.SAE imm8 xmm xmm k xmm -// VRNDSCALESD.SAE imm8 xmm xmm xmm +// VRNDSCALESD.SAE imm8 xmm xmm k xmm +// VRNDSCALESD.SAE imm8 xmm xmm xmm +// // Construct and append a VRNDSCALESD.SAE instruction to the active function. // Operates on the global context. func VRNDSCALESD_SAE(ops ...operand.Op) { ctx.VRNDSCALESD_SAE(ops...) } @@ -71801,7 +77547,8 @@ func VRNDSCALESD_SAE(ops ...operand.Op) { ctx.VRNDSCALESD_SAE(ops...) } // // Forms: // -// VRNDSCALESD.SAE.Z imm8 xmm xmm k xmm +// VRNDSCALESD.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VRNDSCALESD.SAE.Z instruction to the active function. func (c *Context) VRNDSCALESD_SAE_Z(i, x, x1, k, x2 operand.Op) { c.addinstruction(x86.VRNDSCALESD_SAE_Z(i, x, x1, k, x2)) @@ -71811,7 +77558,8 @@ func (c *Context) VRNDSCALESD_SAE_Z(i, x, x1, k, x2 operand.Op) { // // Forms: // -// VRNDSCALESD.SAE.Z imm8 xmm xmm k xmm +// VRNDSCALESD.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VRNDSCALESD.SAE.Z instruction to the active function. // Operates on the global context. func VRNDSCALESD_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VRNDSCALESD_SAE_Z(i, x, x1, k, x2) } @@ -71820,8 +77568,9 @@ func VRNDSCALESD_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VRNDSCALESD_SAE_Z(i, x, // // Forms: // -// VRNDSCALESD.Z imm8 m64 xmm k xmm -// VRNDSCALESD.Z imm8 xmm xmm k xmm +// VRNDSCALESD.Z imm8 m64 xmm k xmm +// VRNDSCALESD.Z imm8 xmm xmm k xmm +// // Construct and append a VRNDSCALESD.Z instruction to the active function. func (c *Context) VRNDSCALESD_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRNDSCALESD_Z(i, mx, x, k, x1)) @@ -71831,8 +77580,9 @@ func (c *Context) VRNDSCALESD_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VRNDSCALESD.Z imm8 m64 xmm k xmm -// VRNDSCALESD.Z imm8 xmm xmm k xmm +// VRNDSCALESD.Z imm8 m64 xmm k xmm +// VRNDSCALESD.Z imm8 xmm xmm k xmm +// // Construct and append a VRNDSCALESD.Z instruction to the active function. // Operates on the global context. func VRNDSCALESD_Z(i, mx, x, k, x1 operand.Op) { ctx.VRNDSCALESD_Z(i, mx, x, k, x1) } @@ -71841,10 +77591,11 @@ func VRNDSCALESD_Z(i, mx, x, k, x1 operand.Op) { ctx.VRNDSCALESD_Z(i, mx, x, k, // // Forms: // -// VRNDSCALESS imm8 m32 xmm k xmm -// VRNDSCALESS imm8 m32 xmm xmm -// VRNDSCALESS imm8 xmm xmm k xmm -// VRNDSCALESS imm8 xmm xmm xmm +// VRNDSCALESS imm8 m32 xmm k xmm +// VRNDSCALESS imm8 m32 xmm xmm +// VRNDSCALESS imm8 xmm xmm k xmm +// VRNDSCALESS imm8 xmm xmm xmm +// // Construct and append a VRNDSCALESS instruction to the active function. func (c *Context) VRNDSCALESS(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALESS(ops...)) @@ -71854,10 +77605,11 @@ func (c *Context) VRNDSCALESS(ops ...operand.Op) { // // Forms: // -// VRNDSCALESS imm8 m32 xmm k xmm -// VRNDSCALESS imm8 m32 xmm xmm -// VRNDSCALESS imm8 xmm xmm k xmm -// VRNDSCALESS imm8 xmm xmm xmm +// VRNDSCALESS imm8 m32 xmm k xmm +// VRNDSCALESS imm8 m32 xmm xmm +// VRNDSCALESS imm8 xmm xmm k xmm +// VRNDSCALESS imm8 xmm xmm xmm +// // Construct and append a VRNDSCALESS instruction to the active function. // Operates on the global context. func VRNDSCALESS(ops ...operand.Op) { ctx.VRNDSCALESS(ops...) } @@ -71866,8 +77618,9 @@ func VRNDSCALESS(ops ...operand.Op) { ctx.VRNDSCALESS(ops...) } // // Forms: // -// VRNDSCALESS.SAE imm8 xmm xmm k xmm -// VRNDSCALESS.SAE imm8 xmm xmm xmm +// VRNDSCALESS.SAE imm8 xmm xmm k xmm +// VRNDSCALESS.SAE imm8 xmm xmm xmm +// // Construct and append a VRNDSCALESS.SAE instruction to the active function. func (c *Context) VRNDSCALESS_SAE(ops ...operand.Op) { c.addinstruction(x86.VRNDSCALESS_SAE(ops...)) @@ -71877,8 +77630,9 @@ func (c *Context) VRNDSCALESS_SAE(ops ...operand.Op) { // // Forms: // -// VRNDSCALESS.SAE imm8 xmm xmm k xmm -// VRNDSCALESS.SAE imm8 xmm xmm xmm +// VRNDSCALESS.SAE imm8 xmm xmm k xmm +// VRNDSCALESS.SAE imm8 xmm xmm xmm +// // Construct and append a VRNDSCALESS.SAE instruction to the active function. // Operates on the global context. func VRNDSCALESS_SAE(ops ...operand.Op) { ctx.VRNDSCALESS_SAE(ops...) } @@ -71887,7 +77641,8 @@ func VRNDSCALESS_SAE(ops ...operand.Op) { ctx.VRNDSCALESS_SAE(ops...) } // // Forms: // -// VRNDSCALESS.SAE.Z imm8 xmm xmm k xmm +// VRNDSCALESS.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VRNDSCALESS.SAE.Z instruction to the active function. func (c *Context) VRNDSCALESS_SAE_Z(i, x, x1, k, x2 operand.Op) { c.addinstruction(x86.VRNDSCALESS_SAE_Z(i, x, x1, k, x2)) @@ -71897,7 +77652,8 @@ func (c *Context) VRNDSCALESS_SAE_Z(i, x, x1, k, x2 operand.Op) { // // Forms: // -// VRNDSCALESS.SAE.Z imm8 xmm xmm k xmm +// VRNDSCALESS.SAE.Z imm8 xmm xmm k xmm +// // Construct and append a VRNDSCALESS.SAE.Z instruction to the active function. // Operates on the global context. func VRNDSCALESS_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VRNDSCALESS_SAE_Z(i, x, x1, k, x2) } @@ -71906,8 +77662,9 @@ func VRNDSCALESS_SAE_Z(i, x, x1, k, x2 operand.Op) { ctx.VRNDSCALESS_SAE_Z(i, x, // // Forms: // -// VRNDSCALESS.Z imm8 m32 xmm k xmm -// VRNDSCALESS.Z imm8 xmm xmm k xmm +// VRNDSCALESS.Z imm8 m32 xmm k xmm +// VRNDSCALESS.Z imm8 xmm xmm k xmm +// // Construct and append a VRNDSCALESS.Z instruction to the active function. func (c *Context) VRNDSCALESS_Z(i, mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRNDSCALESS_Z(i, mx, x, k, x1)) @@ -71917,8 +77674,9 @@ func (c *Context) VRNDSCALESS_Z(i, mx, x, k, x1 operand.Op) { // // Forms: // -// VRNDSCALESS.Z imm8 m32 xmm k xmm -// VRNDSCALESS.Z imm8 xmm xmm k xmm +// VRNDSCALESS.Z imm8 m32 xmm k xmm +// VRNDSCALESS.Z imm8 xmm xmm k xmm +// // Construct and append a VRNDSCALESS.Z instruction to the active function. // Operates on the global context. func VRNDSCALESS_Z(i, mx, x, k, x1 operand.Op) { ctx.VRNDSCALESS_Z(i, mx, x, k, x1) } @@ -71927,10 +77685,11 @@ func VRNDSCALESS_Z(i, mx, x, k, x1 operand.Op) { ctx.VRNDSCALESS_Z(i, mx, x, k, // // Forms: // -// VROUNDPD imm8 m128 xmm -// VROUNDPD imm8 m256 ymm -// VROUNDPD imm8 xmm xmm -// VROUNDPD imm8 ymm ymm +// VROUNDPD imm8 m128 xmm +// VROUNDPD imm8 m256 ymm +// VROUNDPD imm8 xmm xmm +// VROUNDPD imm8 ymm ymm +// // Construct and append a VROUNDPD instruction to the active function. func (c *Context) VROUNDPD(i, mxy, xy operand.Op) { c.addinstruction(x86.VROUNDPD(i, mxy, xy)) @@ -71940,10 +77699,11 @@ func (c *Context) VROUNDPD(i, mxy, xy operand.Op) { // // Forms: // -// VROUNDPD imm8 m128 xmm -// VROUNDPD imm8 m256 ymm -// VROUNDPD imm8 xmm xmm -// VROUNDPD imm8 ymm ymm +// VROUNDPD imm8 m128 xmm +// VROUNDPD imm8 m256 ymm +// VROUNDPD imm8 xmm xmm +// VROUNDPD imm8 ymm ymm +// // Construct and append a VROUNDPD instruction to the active function. // Operates on the global context. func VROUNDPD(i, mxy, xy operand.Op) { ctx.VROUNDPD(i, mxy, xy) } @@ -71952,10 +77712,11 @@ func VROUNDPD(i, mxy, xy operand.Op) { ctx.VROUNDPD(i, mxy, xy) } // // Forms: // -// VROUNDPS imm8 m128 xmm -// VROUNDPS imm8 m256 ymm -// VROUNDPS imm8 xmm xmm -// VROUNDPS imm8 ymm ymm +// VROUNDPS imm8 m128 xmm +// VROUNDPS imm8 m256 ymm +// VROUNDPS imm8 xmm xmm +// VROUNDPS imm8 ymm ymm +// // Construct and append a VROUNDPS instruction to the active function. func (c *Context) VROUNDPS(i, mxy, xy operand.Op) { c.addinstruction(x86.VROUNDPS(i, mxy, xy)) @@ -71965,10 +77726,11 @@ func (c *Context) VROUNDPS(i, mxy, xy operand.Op) { // // Forms: // -// VROUNDPS imm8 m128 xmm -// VROUNDPS imm8 m256 ymm -// VROUNDPS imm8 xmm xmm -// VROUNDPS imm8 ymm ymm +// VROUNDPS imm8 m128 xmm +// VROUNDPS imm8 m256 ymm +// VROUNDPS imm8 xmm xmm +// VROUNDPS imm8 ymm ymm +// // Construct and append a VROUNDPS instruction to the active function. // Operates on the global context. func VROUNDPS(i, mxy, xy operand.Op) { ctx.VROUNDPS(i, mxy, xy) } @@ -71977,8 +77739,9 @@ func VROUNDPS(i, mxy, xy operand.Op) { ctx.VROUNDPS(i, mxy, xy) } // // Forms: // -// VROUNDSD imm8 m64 xmm xmm -// VROUNDSD imm8 xmm xmm xmm +// VROUNDSD imm8 m64 xmm xmm +// VROUNDSD imm8 xmm xmm xmm +// // Construct and append a VROUNDSD instruction to the active function. func (c *Context) VROUNDSD(i, mx, x, x1 operand.Op) { c.addinstruction(x86.VROUNDSD(i, mx, x, x1)) @@ -71988,8 +77751,9 @@ func (c *Context) VROUNDSD(i, mx, x, x1 operand.Op) { // // Forms: // -// VROUNDSD imm8 m64 xmm xmm -// VROUNDSD imm8 xmm xmm xmm +// VROUNDSD imm8 m64 xmm xmm +// VROUNDSD imm8 xmm xmm xmm +// // Construct and append a VROUNDSD instruction to the active function. // Operates on the global context. func VROUNDSD(i, mx, x, x1 operand.Op) { ctx.VROUNDSD(i, mx, x, x1) } @@ -71998,8 +77762,9 @@ func VROUNDSD(i, mx, x, x1 operand.Op) { ctx.VROUNDSD(i, mx, x, x1) } // // Forms: // -// VROUNDSS imm8 m32 xmm xmm -// VROUNDSS imm8 xmm xmm xmm +// VROUNDSS imm8 m32 xmm xmm +// VROUNDSS imm8 xmm xmm xmm +// // Construct and append a VROUNDSS instruction to the active function. func (c *Context) VROUNDSS(i, mx, x, x1 operand.Op) { c.addinstruction(x86.VROUNDSS(i, mx, x, x1)) @@ -72009,8 +77774,9 @@ func (c *Context) VROUNDSS(i, mx, x, x1 operand.Op) { // // Forms: // -// VROUNDSS imm8 m32 xmm xmm -// VROUNDSS imm8 xmm xmm xmm +// VROUNDSS imm8 m32 xmm xmm +// VROUNDSS imm8 xmm xmm xmm +// // Construct and append a VROUNDSS instruction to the active function. // Operates on the global context. func VROUNDSS(i, mx, x, x1 operand.Op) { ctx.VROUNDSS(i, mx, x, x1) } @@ -72019,18 +77785,19 @@ func VROUNDSS(i, mx, x, x1 operand.Op) { ctx.VROUNDSS(i, mx, x, x1) } // // Forms: // -// VRSQRT14PD m128 k xmm -// VRSQRT14PD m128 xmm -// VRSQRT14PD m256 k ymm -// VRSQRT14PD m256 ymm -// VRSQRT14PD xmm k xmm -// VRSQRT14PD xmm xmm -// VRSQRT14PD ymm k ymm -// VRSQRT14PD ymm ymm -// VRSQRT14PD m512 k zmm -// VRSQRT14PD m512 zmm -// VRSQRT14PD zmm k zmm -// VRSQRT14PD zmm zmm +// VRSQRT14PD m128 k xmm +// VRSQRT14PD m128 xmm +// VRSQRT14PD m256 k ymm +// VRSQRT14PD m256 ymm +// VRSQRT14PD xmm k xmm +// VRSQRT14PD xmm xmm +// VRSQRT14PD ymm k ymm +// VRSQRT14PD ymm ymm +// VRSQRT14PD m512 k zmm +// VRSQRT14PD m512 zmm +// VRSQRT14PD zmm k zmm +// VRSQRT14PD zmm zmm +// // Construct and append a VRSQRT14PD instruction to the active function. func (c *Context) VRSQRT14PD(ops ...operand.Op) { c.addinstruction(x86.VRSQRT14PD(ops...)) @@ -72040,18 +77807,19 @@ func (c *Context) VRSQRT14PD(ops ...operand.Op) { // // Forms: // -// VRSQRT14PD m128 k xmm -// VRSQRT14PD m128 xmm -// VRSQRT14PD m256 k ymm -// VRSQRT14PD m256 ymm -// VRSQRT14PD xmm k xmm -// VRSQRT14PD xmm xmm -// VRSQRT14PD ymm k ymm -// VRSQRT14PD ymm ymm -// VRSQRT14PD m512 k zmm -// VRSQRT14PD m512 zmm -// VRSQRT14PD zmm k zmm -// VRSQRT14PD zmm zmm +// VRSQRT14PD m128 k xmm +// VRSQRT14PD m128 xmm +// VRSQRT14PD m256 k ymm +// VRSQRT14PD m256 ymm +// VRSQRT14PD xmm k xmm +// VRSQRT14PD xmm xmm +// VRSQRT14PD ymm k ymm +// VRSQRT14PD ymm ymm +// VRSQRT14PD m512 k zmm +// VRSQRT14PD m512 zmm +// VRSQRT14PD zmm k zmm +// VRSQRT14PD zmm zmm +// // Construct and append a VRSQRT14PD instruction to the active function. // Operates on the global context. func VRSQRT14PD(ops ...operand.Op) { ctx.VRSQRT14PD(ops...) } @@ -72060,12 +77828,13 @@ func VRSQRT14PD(ops ...operand.Op) { ctx.VRSQRT14PD(ops...) } // // Forms: // -// VRSQRT14PD.BCST m64 k xmm -// VRSQRT14PD.BCST m64 k ymm -// VRSQRT14PD.BCST m64 xmm -// VRSQRT14PD.BCST m64 ymm -// VRSQRT14PD.BCST m64 k zmm -// VRSQRT14PD.BCST m64 zmm +// VRSQRT14PD.BCST m64 k xmm +// VRSQRT14PD.BCST m64 k ymm +// VRSQRT14PD.BCST m64 xmm +// VRSQRT14PD.BCST m64 ymm +// VRSQRT14PD.BCST m64 k zmm +// VRSQRT14PD.BCST m64 zmm +// // Construct and append a VRSQRT14PD.BCST instruction to the active function. func (c *Context) VRSQRT14PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VRSQRT14PD_BCST(ops...)) @@ -72075,12 +77844,13 @@ func (c *Context) VRSQRT14PD_BCST(ops ...operand.Op) { // // Forms: // -// VRSQRT14PD.BCST m64 k xmm -// VRSQRT14PD.BCST m64 k ymm -// VRSQRT14PD.BCST m64 xmm -// VRSQRT14PD.BCST m64 ymm -// VRSQRT14PD.BCST m64 k zmm -// VRSQRT14PD.BCST m64 zmm +// VRSQRT14PD.BCST m64 k xmm +// VRSQRT14PD.BCST m64 k ymm +// VRSQRT14PD.BCST m64 xmm +// VRSQRT14PD.BCST m64 ymm +// VRSQRT14PD.BCST m64 k zmm +// VRSQRT14PD.BCST m64 zmm +// // Construct and append a VRSQRT14PD.BCST instruction to the active function. // Operates on the global context. func VRSQRT14PD_BCST(ops ...operand.Op) { ctx.VRSQRT14PD_BCST(ops...) } @@ -72089,9 +77859,10 @@ func VRSQRT14PD_BCST(ops ...operand.Op) { ctx.VRSQRT14PD_BCST(ops...) } // // Forms: // -// VRSQRT14PD.BCST.Z m64 k xmm -// VRSQRT14PD.BCST.Z m64 k ymm -// VRSQRT14PD.BCST.Z m64 k zmm +// VRSQRT14PD.BCST.Z m64 k xmm +// VRSQRT14PD.BCST.Z m64 k ymm +// VRSQRT14PD.BCST.Z m64 k zmm +// // Construct and append a VRSQRT14PD.BCST.Z instruction to the active function. func (c *Context) VRSQRT14PD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VRSQRT14PD_BCST_Z(m, k, xyz)) @@ -72101,9 +77872,10 @@ func (c *Context) VRSQRT14PD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VRSQRT14PD.BCST.Z m64 k xmm -// VRSQRT14PD.BCST.Z m64 k ymm -// VRSQRT14PD.BCST.Z m64 k zmm +// VRSQRT14PD.BCST.Z m64 k xmm +// VRSQRT14PD.BCST.Z m64 k ymm +// VRSQRT14PD.BCST.Z m64 k zmm +// // Construct and append a VRSQRT14PD.BCST.Z instruction to the active function. // Operates on the global context. func VRSQRT14PD_BCST_Z(m, k, xyz operand.Op) { ctx.VRSQRT14PD_BCST_Z(m, k, xyz) } @@ -72112,12 +77884,13 @@ func VRSQRT14PD_BCST_Z(m, k, xyz operand.Op) { ctx.VRSQRT14PD_BCST_Z(m, k, xyz) // // Forms: // -// VRSQRT14PD.Z m128 k xmm -// VRSQRT14PD.Z m256 k ymm -// VRSQRT14PD.Z xmm k xmm -// VRSQRT14PD.Z ymm k ymm -// VRSQRT14PD.Z m512 k zmm -// VRSQRT14PD.Z zmm k zmm +// VRSQRT14PD.Z m128 k xmm +// VRSQRT14PD.Z m256 k ymm +// VRSQRT14PD.Z xmm k xmm +// VRSQRT14PD.Z ymm k ymm +// VRSQRT14PD.Z m512 k zmm +// VRSQRT14PD.Z zmm k zmm +// // Construct and append a VRSQRT14PD.Z instruction to the active function. func (c *Context) VRSQRT14PD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VRSQRT14PD_Z(mxyz, k, xyz)) @@ -72127,12 +77900,13 @@ func (c *Context) VRSQRT14PD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VRSQRT14PD.Z m128 k xmm -// VRSQRT14PD.Z m256 k ymm -// VRSQRT14PD.Z xmm k xmm -// VRSQRT14PD.Z ymm k ymm -// VRSQRT14PD.Z m512 k zmm -// VRSQRT14PD.Z zmm k zmm +// VRSQRT14PD.Z m128 k xmm +// VRSQRT14PD.Z m256 k ymm +// VRSQRT14PD.Z xmm k xmm +// VRSQRT14PD.Z ymm k ymm +// VRSQRT14PD.Z m512 k zmm +// VRSQRT14PD.Z zmm k zmm +// // Construct and append a VRSQRT14PD.Z instruction to the active function. // Operates on the global context. func VRSQRT14PD_Z(mxyz, k, xyz operand.Op) { ctx.VRSQRT14PD_Z(mxyz, k, xyz) } @@ -72141,18 +77915,19 @@ func VRSQRT14PD_Z(mxyz, k, xyz operand.Op) { ctx.VRSQRT14PD_Z(mxyz, k, xyz) } // // Forms: // -// VRSQRT14PS m128 k xmm -// VRSQRT14PS m128 xmm -// VRSQRT14PS m256 k ymm -// VRSQRT14PS m256 ymm -// VRSQRT14PS xmm k xmm -// VRSQRT14PS xmm xmm -// VRSQRT14PS ymm k ymm -// VRSQRT14PS ymm ymm -// VRSQRT14PS m512 k zmm -// VRSQRT14PS m512 zmm -// VRSQRT14PS zmm k zmm -// VRSQRT14PS zmm zmm +// VRSQRT14PS m128 k xmm +// VRSQRT14PS m128 xmm +// VRSQRT14PS m256 k ymm +// VRSQRT14PS m256 ymm +// VRSQRT14PS xmm k xmm +// VRSQRT14PS xmm xmm +// VRSQRT14PS ymm k ymm +// VRSQRT14PS ymm ymm +// VRSQRT14PS m512 k zmm +// VRSQRT14PS m512 zmm +// VRSQRT14PS zmm k zmm +// VRSQRT14PS zmm zmm +// // Construct and append a VRSQRT14PS instruction to the active function. func (c *Context) VRSQRT14PS(ops ...operand.Op) { c.addinstruction(x86.VRSQRT14PS(ops...)) @@ -72162,18 +77937,19 @@ func (c *Context) VRSQRT14PS(ops ...operand.Op) { // // Forms: // -// VRSQRT14PS m128 k xmm -// VRSQRT14PS m128 xmm -// VRSQRT14PS m256 k ymm -// VRSQRT14PS m256 ymm -// VRSQRT14PS xmm k xmm -// VRSQRT14PS xmm xmm -// VRSQRT14PS ymm k ymm -// VRSQRT14PS ymm ymm -// VRSQRT14PS m512 k zmm -// VRSQRT14PS m512 zmm -// VRSQRT14PS zmm k zmm -// VRSQRT14PS zmm zmm +// VRSQRT14PS m128 k xmm +// VRSQRT14PS m128 xmm +// VRSQRT14PS m256 k ymm +// VRSQRT14PS m256 ymm +// VRSQRT14PS xmm k xmm +// VRSQRT14PS xmm xmm +// VRSQRT14PS ymm k ymm +// VRSQRT14PS ymm ymm +// VRSQRT14PS m512 k zmm +// VRSQRT14PS m512 zmm +// VRSQRT14PS zmm k zmm +// VRSQRT14PS zmm zmm +// // Construct and append a VRSQRT14PS instruction to the active function. // Operates on the global context. func VRSQRT14PS(ops ...operand.Op) { ctx.VRSQRT14PS(ops...) } @@ -72182,12 +77958,13 @@ func VRSQRT14PS(ops ...operand.Op) { ctx.VRSQRT14PS(ops...) } // // Forms: // -// VRSQRT14PS.BCST m32 k xmm -// VRSQRT14PS.BCST m32 k ymm -// VRSQRT14PS.BCST m32 xmm -// VRSQRT14PS.BCST m32 ymm -// VRSQRT14PS.BCST m32 k zmm -// VRSQRT14PS.BCST m32 zmm +// VRSQRT14PS.BCST m32 k xmm +// VRSQRT14PS.BCST m32 k ymm +// VRSQRT14PS.BCST m32 xmm +// VRSQRT14PS.BCST m32 ymm +// VRSQRT14PS.BCST m32 k zmm +// VRSQRT14PS.BCST m32 zmm +// // Construct and append a VRSQRT14PS.BCST instruction to the active function. func (c *Context) VRSQRT14PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VRSQRT14PS_BCST(ops...)) @@ -72197,12 +77974,13 @@ func (c *Context) VRSQRT14PS_BCST(ops ...operand.Op) { // // Forms: // -// VRSQRT14PS.BCST m32 k xmm -// VRSQRT14PS.BCST m32 k ymm -// VRSQRT14PS.BCST m32 xmm -// VRSQRT14PS.BCST m32 ymm -// VRSQRT14PS.BCST m32 k zmm -// VRSQRT14PS.BCST m32 zmm +// VRSQRT14PS.BCST m32 k xmm +// VRSQRT14PS.BCST m32 k ymm +// VRSQRT14PS.BCST m32 xmm +// VRSQRT14PS.BCST m32 ymm +// VRSQRT14PS.BCST m32 k zmm +// VRSQRT14PS.BCST m32 zmm +// // Construct and append a VRSQRT14PS.BCST instruction to the active function. // Operates on the global context. func VRSQRT14PS_BCST(ops ...operand.Op) { ctx.VRSQRT14PS_BCST(ops...) } @@ -72211,9 +77989,10 @@ func VRSQRT14PS_BCST(ops ...operand.Op) { ctx.VRSQRT14PS_BCST(ops...) } // // Forms: // -// VRSQRT14PS.BCST.Z m32 k xmm -// VRSQRT14PS.BCST.Z m32 k ymm -// VRSQRT14PS.BCST.Z m32 k zmm +// VRSQRT14PS.BCST.Z m32 k xmm +// VRSQRT14PS.BCST.Z m32 k ymm +// VRSQRT14PS.BCST.Z m32 k zmm +// // Construct and append a VRSQRT14PS.BCST.Z instruction to the active function. func (c *Context) VRSQRT14PS_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VRSQRT14PS_BCST_Z(m, k, xyz)) @@ -72223,9 +78002,10 @@ func (c *Context) VRSQRT14PS_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VRSQRT14PS.BCST.Z m32 k xmm -// VRSQRT14PS.BCST.Z m32 k ymm -// VRSQRT14PS.BCST.Z m32 k zmm +// VRSQRT14PS.BCST.Z m32 k xmm +// VRSQRT14PS.BCST.Z m32 k ymm +// VRSQRT14PS.BCST.Z m32 k zmm +// // Construct and append a VRSQRT14PS.BCST.Z instruction to the active function. // Operates on the global context. func VRSQRT14PS_BCST_Z(m, k, xyz operand.Op) { ctx.VRSQRT14PS_BCST_Z(m, k, xyz) } @@ -72234,12 +78014,13 @@ func VRSQRT14PS_BCST_Z(m, k, xyz operand.Op) { ctx.VRSQRT14PS_BCST_Z(m, k, xyz) // // Forms: // -// VRSQRT14PS.Z m128 k xmm -// VRSQRT14PS.Z m256 k ymm -// VRSQRT14PS.Z xmm k xmm -// VRSQRT14PS.Z ymm k ymm -// VRSQRT14PS.Z m512 k zmm -// VRSQRT14PS.Z zmm k zmm +// VRSQRT14PS.Z m128 k xmm +// VRSQRT14PS.Z m256 k ymm +// VRSQRT14PS.Z xmm k xmm +// VRSQRT14PS.Z ymm k ymm +// VRSQRT14PS.Z m512 k zmm +// VRSQRT14PS.Z zmm k zmm +// // Construct and append a VRSQRT14PS.Z instruction to the active function. func (c *Context) VRSQRT14PS_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VRSQRT14PS_Z(mxyz, k, xyz)) @@ -72249,12 +78030,13 @@ func (c *Context) VRSQRT14PS_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VRSQRT14PS.Z m128 k xmm -// VRSQRT14PS.Z m256 k ymm -// VRSQRT14PS.Z xmm k xmm -// VRSQRT14PS.Z ymm k ymm -// VRSQRT14PS.Z m512 k zmm -// VRSQRT14PS.Z zmm k zmm +// VRSQRT14PS.Z m128 k xmm +// VRSQRT14PS.Z m256 k ymm +// VRSQRT14PS.Z xmm k xmm +// VRSQRT14PS.Z ymm k ymm +// VRSQRT14PS.Z m512 k zmm +// VRSQRT14PS.Z zmm k zmm +// // Construct and append a VRSQRT14PS.Z instruction to the active function. // Operates on the global context. func VRSQRT14PS_Z(mxyz, k, xyz operand.Op) { ctx.VRSQRT14PS_Z(mxyz, k, xyz) } @@ -72263,10 +78045,11 @@ func VRSQRT14PS_Z(mxyz, k, xyz operand.Op) { ctx.VRSQRT14PS_Z(mxyz, k, xyz) } // // Forms: // -// VRSQRT14SD m64 xmm k xmm -// VRSQRT14SD m64 xmm xmm -// VRSQRT14SD xmm xmm k xmm -// VRSQRT14SD xmm xmm xmm +// VRSQRT14SD m64 xmm k xmm +// VRSQRT14SD m64 xmm xmm +// VRSQRT14SD xmm xmm k xmm +// VRSQRT14SD xmm xmm xmm +// // Construct and append a VRSQRT14SD instruction to the active function. func (c *Context) VRSQRT14SD(ops ...operand.Op) { c.addinstruction(x86.VRSQRT14SD(ops...)) @@ -72276,10 +78059,11 @@ func (c *Context) VRSQRT14SD(ops ...operand.Op) { // // Forms: // -// VRSQRT14SD m64 xmm k xmm -// VRSQRT14SD m64 xmm xmm -// VRSQRT14SD xmm xmm k xmm -// VRSQRT14SD xmm xmm xmm +// VRSQRT14SD m64 xmm k xmm +// VRSQRT14SD m64 xmm xmm +// VRSQRT14SD xmm xmm k xmm +// VRSQRT14SD xmm xmm xmm +// // Construct and append a VRSQRT14SD instruction to the active function. // Operates on the global context. func VRSQRT14SD(ops ...operand.Op) { ctx.VRSQRT14SD(ops...) } @@ -72288,8 +78072,9 @@ func VRSQRT14SD(ops ...operand.Op) { ctx.VRSQRT14SD(ops...) } // // Forms: // -// VRSQRT14SD.Z m64 xmm k xmm -// VRSQRT14SD.Z xmm xmm k xmm +// VRSQRT14SD.Z m64 xmm k xmm +// VRSQRT14SD.Z xmm xmm k xmm +// // Construct and append a VRSQRT14SD.Z instruction to the active function. func (c *Context) VRSQRT14SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRSQRT14SD_Z(mx, x, k, x1)) @@ -72299,8 +78084,9 @@ func (c *Context) VRSQRT14SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VRSQRT14SD.Z m64 xmm k xmm -// VRSQRT14SD.Z xmm xmm k xmm +// VRSQRT14SD.Z m64 xmm k xmm +// VRSQRT14SD.Z xmm xmm k xmm +// // Construct and append a VRSQRT14SD.Z instruction to the active function. // Operates on the global context. func VRSQRT14SD_Z(mx, x, k, x1 operand.Op) { ctx.VRSQRT14SD_Z(mx, x, k, x1) } @@ -72309,10 +78095,11 @@ func VRSQRT14SD_Z(mx, x, k, x1 operand.Op) { ctx.VRSQRT14SD_Z(mx, x, k, x1) } // // Forms: // -// VRSQRT14SS m32 xmm k xmm -// VRSQRT14SS m32 xmm xmm -// VRSQRT14SS xmm xmm k xmm -// VRSQRT14SS xmm xmm xmm +// VRSQRT14SS m32 xmm k xmm +// VRSQRT14SS m32 xmm xmm +// VRSQRT14SS xmm xmm k xmm +// VRSQRT14SS xmm xmm xmm +// // Construct and append a VRSQRT14SS instruction to the active function. func (c *Context) VRSQRT14SS(ops ...operand.Op) { c.addinstruction(x86.VRSQRT14SS(ops...)) @@ -72322,10 +78109,11 @@ func (c *Context) VRSQRT14SS(ops ...operand.Op) { // // Forms: // -// VRSQRT14SS m32 xmm k xmm -// VRSQRT14SS m32 xmm xmm -// VRSQRT14SS xmm xmm k xmm -// VRSQRT14SS xmm xmm xmm +// VRSQRT14SS m32 xmm k xmm +// VRSQRT14SS m32 xmm xmm +// VRSQRT14SS xmm xmm k xmm +// VRSQRT14SS xmm xmm xmm +// // Construct and append a VRSQRT14SS instruction to the active function. // Operates on the global context. func VRSQRT14SS(ops ...operand.Op) { ctx.VRSQRT14SS(ops...) } @@ -72334,8 +78122,9 @@ func VRSQRT14SS(ops ...operand.Op) { ctx.VRSQRT14SS(ops...) } // // Forms: // -// VRSQRT14SS.Z m32 xmm k xmm -// VRSQRT14SS.Z xmm xmm k xmm +// VRSQRT14SS.Z m32 xmm k xmm +// VRSQRT14SS.Z xmm xmm k xmm +// // Construct and append a VRSQRT14SS.Z instruction to the active function. func (c *Context) VRSQRT14SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRSQRT14SS_Z(mx, x, k, x1)) @@ -72345,8 +78134,9 @@ func (c *Context) VRSQRT14SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VRSQRT14SS.Z m32 xmm k xmm -// VRSQRT14SS.Z xmm xmm k xmm +// VRSQRT14SS.Z m32 xmm k xmm +// VRSQRT14SS.Z xmm xmm k xmm +// // Construct and append a VRSQRT14SS.Z instruction to the active function. // Operates on the global context. func VRSQRT14SS_Z(mx, x, k, x1 operand.Op) { ctx.VRSQRT14SS_Z(mx, x, k, x1) } @@ -72355,10 +78145,11 @@ func VRSQRT14SS_Z(mx, x, k, x1 operand.Op) { ctx.VRSQRT14SS_Z(mx, x, k, x1) } // // Forms: // -// VRSQRT28PD m512 k zmm -// VRSQRT28PD m512 zmm -// VRSQRT28PD zmm k zmm -// VRSQRT28PD zmm zmm +// VRSQRT28PD m512 k zmm +// VRSQRT28PD m512 zmm +// VRSQRT28PD zmm k zmm +// VRSQRT28PD zmm zmm +// // Construct and append a VRSQRT28PD instruction to the active function. func (c *Context) VRSQRT28PD(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28PD(ops...)) @@ -72368,10 +78159,11 @@ func (c *Context) VRSQRT28PD(ops ...operand.Op) { // // Forms: // -// VRSQRT28PD m512 k zmm -// VRSQRT28PD m512 zmm -// VRSQRT28PD zmm k zmm -// VRSQRT28PD zmm zmm +// VRSQRT28PD m512 k zmm +// VRSQRT28PD m512 zmm +// VRSQRT28PD zmm k zmm +// VRSQRT28PD zmm zmm +// // Construct and append a VRSQRT28PD instruction to the active function. // Operates on the global context. func VRSQRT28PD(ops ...operand.Op) { ctx.VRSQRT28PD(ops...) } @@ -72380,8 +78172,9 @@ func VRSQRT28PD(ops ...operand.Op) { ctx.VRSQRT28PD(ops...) } // // Forms: // -// VRSQRT28PD.BCST m64 k zmm -// VRSQRT28PD.BCST m64 zmm +// VRSQRT28PD.BCST m64 k zmm +// VRSQRT28PD.BCST m64 zmm +// // Construct and append a VRSQRT28PD.BCST instruction to the active function. func (c *Context) VRSQRT28PD_BCST(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28PD_BCST(ops...)) @@ -72391,8 +78184,9 @@ func (c *Context) VRSQRT28PD_BCST(ops ...operand.Op) { // // Forms: // -// VRSQRT28PD.BCST m64 k zmm -// VRSQRT28PD.BCST m64 zmm +// VRSQRT28PD.BCST m64 k zmm +// VRSQRT28PD.BCST m64 zmm +// // Construct and append a VRSQRT28PD.BCST instruction to the active function. // Operates on the global context. func VRSQRT28PD_BCST(ops ...operand.Op) { ctx.VRSQRT28PD_BCST(ops...) } @@ -72401,7 +78195,8 @@ func VRSQRT28PD_BCST(ops ...operand.Op) { ctx.VRSQRT28PD_BCST(ops...) } // // Forms: // -// VRSQRT28PD.BCST.Z m64 k zmm +// VRSQRT28PD.BCST.Z m64 k zmm +// // Construct and append a VRSQRT28PD.BCST.Z instruction to the active function. func (c *Context) VRSQRT28PD_BCST_Z(m, k, z operand.Op) { c.addinstruction(x86.VRSQRT28PD_BCST_Z(m, k, z)) @@ -72411,7 +78206,8 @@ func (c *Context) VRSQRT28PD_BCST_Z(m, k, z operand.Op) { // // Forms: // -// VRSQRT28PD.BCST.Z m64 k zmm +// VRSQRT28PD.BCST.Z m64 k zmm +// // Construct and append a VRSQRT28PD.BCST.Z instruction to the active function. // Operates on the global context. func VRSQRT28PD_BCST_Z(m, k, z operand.Op) { ctx.VRSQRT28PD_BCST_Z(m, k, z) } @@ -72420,8 +78216,9 @@ func VRSQRT28PD_BCST_Z(m, k, z operand.Op) { ctx.VRSQRT28PD_BCST_Z(m, k, z) } // // Forms: // -// VRSQRT28PD.SAE zmm k zmm -// VRSQRT28PD.SAE zmm zmm +// VRSQRT28PD.SAE zmm k zmm +// VRSQRT28PD.SAE zmm zmm +// // Construct and append a VRSQRT28PD.SAE instruction to the active function. func (c *Context) VRSQRT28PD_SAE(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28PD_SAE(ops...)) @@ -72431,8 +78228,9 @@ func (c *Context) VRSQRT28PD_SAE(ops ...operand.Op) { // // Forms: // -// VRSQRT28PD.SAE zmm k zmm -// VRSQRT28PD.SAE zmm zmm +// VRSQRT28PD.SAE zmm k zmm +// VRSQRT28PD.SAE zmm zmm +// // Construct and append a VRSQRT28PD.SAE instruction to the active function. // Operates on the global context. func VRSQRT28PD_SAE(ops ...operand.Op) { ctx.VRSQRT28PD_SAE(ops...) } @@ -72441,7 +78239,8 @@ func VRSQRT28PD_SAE(ops ...operand.Op) { ctx.VRSQRT28PD_SAE(ops...) } // // Forms: // -// VRSQRT28PD.SAE.Z zmm k zmm +// VRSQRT28PD.SAE.Z zmm k zmm +// // Construct and append a VRSQRT28PD.SAE.Z instruction to the active function. func (c *Context) VRSQRT28PD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VRSQRT28PD_SAE_Z(z, k, z1)) @@ -72451,7 +78250,8 @@ func (c *Context) VRSQRT28PD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VRSQRT28PD.SAE.Z zmm k zmm +// VRSQRT28PD.SAE.Z zmm k zmm +// // Construct and append a VRSQRT28PD.SAE.Z instruction to the active function. // Operates on the global context. func VRSQRT28PD_SAE_Z(z, k, z1 operand.Op) { ctx.VRSQRT28PD_SAE_Z(z, k, z1) } @@ -72460,8 +78260,9 @@ func VRSQRT28PD_SAE_Z(z, k, z1 operand.Op) { ctx.VRSQRT28PD_SAE_Z(z, k, z1) } // // Forms: // -// VRSQRT28PD.Z m512 k zmm -// VRSQRT28PD.Z zmm k zmm +// VRSQRT28PD.Z m512 k zmm +// VRSQRT28PD.Z zmm k zmm +// // Construct and append a VRSQRT28PD.Z instruction to the active function. func (c *Context) VRSQRT28PD_Z(mz, k, z operand.Op) { c.addinstruction(x86.VRSQRT28PD_Z(mz, k, z)) @@ -72471,8 +78272,9 @@ func (c *Context) VRSQRT28PD_Z(mz, k, z operand.Op) { // // Forms: // -// VRSQRT28PD.Z m512 k zmm -// VRSQRT28PD.Z zmm k zmm +// VRSQRT28PD.Z m512 k zmm +// VRSQRT28PD.Z zmm k zmm +// // Construct and append a VRSQRT28PD.Z instruction to the active function. // Operates on the global context. func VRSQRT28PD_Z(mz, k, z operand.Op) { ctx.VRSQRT28PD_Z(mz, k, z) } @@ -72481,10 +78283,11 @@ func VRSQRT28PD_Z(mz, k, z operand.Op) { ctx.VRSQRT28PD_Z(mz, k, z) } // // Forms: // -// VRSQRT28PS m512 k zmm -// VRSQRT28PS m512 zmm -// VRSQRT28PS zmm k zmm -// VRSQRT28PS zmm zmm +// VRSQRT28PS m512 k zmm +// VRSQRT28PS m512 zmm +// VRSQRT28PS zmm k zmm +// VRSQRT28PS zmm zmm +// // Construct and append a VRSQRT28PS instruction to the active function. func (c *Context) VRSQRT28PS(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28PS(ops...)) @@ -72494,10 +78297,11 @@ func (c *Context) VRSQRT28PS(ops ...operand.Op) { // // Forms: // -// VRSQRT28PS m512 k zmm -// VRSQRT28PS m512 zmm -// VRSQRT28PS zmm k zmm -// VRSQRT28PS zmm zmm +// VRSQRT28PS m512 k zmm +// VRSQRT28PS m512 zmm +// VRSQRT28PS zmm k zmm +// VRSQRT28PS zmm zmm +// // Construct and append a VRSQRT28PS instruction to the active function. // Operates on the global context. func VRSQRT28PS(ops ...operand.Op) { ctx.VRSQRT28PS(ops...) } @@ -72506,8 +78310,9 @@ func VRSQRT28PS(ops ...operand.Op) { ctx.VRSQRT28PS(ops...) } // // Forms: // -// VRSQRT28PS.BCST m32 k zmm -// VRSQRT28PS.BCST m32 zmm +// VRSQRT28PS.BCST m32 k zmm +// VRSQRT28PS.BCST m32 zmm +// // Construct and append a VRSQRT28PS.BCST instruction to the active function. func (c *Context) VRSQRT28PS_BCST(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28PS_BCST(ops...)) @@ -72517,8 +78322,9 @@ func (c *Context) VRSQRT28PS_BCST(ops ...operand.Op) { // // Forms: // -// VRSQRT28PS.BCST m32 k zmm -// VRSQRT28PS.BCST m32 zmm +// VRSQRT28PS.BCST m32 k zmm +// VRSQRT28PS.BCST m32 zmm +// // Construct and append a VRSQRT28PS.BCST instruction to the active function. // Operates on the global context. func VRSQRT28PS_BCST(ops ...operand.Op) { ctx.VRSQRT28PS_BCST(ops...) } @@ -72527,7 +78333,8 @@ func VRSQRT28PS_BCST(ops ...operand.Op) { ctx.VRSQRT28PS_BCST(ops...) } // // Forms: // -// VRSQRT28PS.BCST.Z m32 k zmm +// VRSQRT28PS.BCST.Z m32 k zmm +// // Construct and append a VRSQRT28PS.BCST.Z instruction to the active function. func (c *Context) VRSQRT28PS_BCST_Z(m, k, z operand.Op) { c.addinstruction(x86.VRSQRT28PS_BCST_Z(m, k, z)) @@ -72537,7 +78344,8 @@ func (c *Context) VRSQRT28PS_BCST_Z(m, k, z operand.Op) { // // Forms: // -// VRSQRT28PS.BCST.Z m32 k zmm +// VRSQRT28PS.BCST.Z m32 k zmm +// // Construct and append a VRSQRT28PS.BCST.Z instruction to the active function. // Operates on the global context. func VRSQRT28PS_BCST_Z(m, k, z operand.Op) { ctx.VRSQRT28PS_BCST_Z(m, k, z) } @@ -72546,8 +78354,9 @@ func VRSQRT28PS_BCST_Z(m, k, z operand.Op) { ctx.VRSQRT28PS_BCST_Z(m, k, z) } // // Forms: // -// VRSQRT28PS.SAE zmm k zmm -// VRSQRT28PS.SAE zmm zmm +// VRSQRT28PS.SAE zmm k zmm +// VRSQRT28PS.SAE zmm zmm +// // Construct and append a VRSQRT28PS.SAE instruction to the active function. func (c *Context) VRSQRT28PS_SAE(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28PS_SAE(ops...)) @@ -72557,8 +78366,9 @@ func (c *Context) VRSQRT28PS_SAE(ops ...operand.Op) { // // Forms: // -// VRSQRT28PS.SAE zmm k zmm -// VRSQRT28PS.SAE zmm zmm +// VRSQRT28PS.SAE zmm k zmm +// VRSQRT28PS.SAE zmm zmm +// // Construct and append a VRSQRT28PS.SAE instruction to the active function. // Operates on the global context. func VRSQRT28PS_SAE(ops ...operand.Op) { ctx.VRSQRT28PS_SAE(ops...) } @@ -72567,7 +78377,8 @@ func VRSQRT28PS_SAE(ops ...operand.Op) { ctx.VRSQRT28PS_SAE(ops...) } // // Forms: // -// VRSQRT28PS.SAE.Z zmm k zmm +// VRSQRT28PS.SAE.Z zmm k zmm +// // Construct and append a VRSQRT28PS.SAE.Z instruction to the active function. func (c *Context) VRSQRT28PS_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VRSQRT28PS_SAE_Z(z, k, z1)) @@ -72577,7 +78388,8 @@ func (c *Context) VRSQRT28PS_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VRSQRT28PS.SAE.Z zmm k zmm +// VRSQRT28PS.SAE.Z zmm k zmm +// // Construct and append a VRSQRT28PS.SAE.Z instruction to the active function. // Operates on the global context. func VRSQRT28PS_SAE_Z(z, k, z1 operand.Op) { ctx.VRSQRT28PS_SAE_Z(z, k, z1) } @@ -72586,8 +78398,9 @@ func VRSQRT28PS_SAE_Z(z, k, z1 operand.Op) { ctx.VRSQRT28PS_SAE_Z(z, k, z1) } // // Forms: // -// VRSQRT28PS.Z m512 k zmm -// VRSQRT28PS.Z zmm k zmm +// VRSQRT28PS.Z m512 k zmm +// VRSQRT28PS.Z zmm k zmm +// // Construct and append a VRSQRT28PS.Z instruction to the active function. func (c *Context) VRSQRT28PS_Z(mz, k, z operand.Op) { c.addinstruction(x86.VRSQRT28PS_Z(mz, k, z)) @@ -72597,8 +78410,9 @@ func (c *Context) VRSQRT28PS_Z(mz, k, z operand.Op) { // // Forms: // -// VRSQRT28PS.Z m512 k zmm -// VRSQRT28PS.Z zmm k zmm +// VRSQRT28PS.Z m512 k zmm +// VRSQRT28PS.Z zmm k zmm +// // Construct and append a VRSQRT28PS.Z instruction to the active function. // Operates on the global context. func VRSQRT28PS_Z(mz, k, z operand.Op) { ctx.VRSQRT28PS_Z(mz, k, z) } @@ -72607,10 +78421,11 @@ func VRSQRT28PS_Z(mz, k, z operand.Op) { ctx.VRSQRT28PS_Z(mz, k, z) } // // Forms: // -// VRSQRT28SD m64 xmm k xmm -// VRSQRT28SD m64 xmm xmm -// VRSQRT28SD xmm xmm k xmm -// VRSQRT28SD xmm xmm xmm +// VRSQRT28SD m64 xmm k xmm +// VRSQRT28SD m64 xmm xmm +// VRSQRT28SD xmm xmm k xmm +// VRSQRT28SD xmm xmm xmm +// // Construct and append a VRSQRT28SD instruction to the active function. func (c *Context) VRSQRT28SD(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28SD(ops...)) @@ -72620,10 +78435,11 @@ func (c *Context) VRSQRT28SD(ops ...operand.Op) { // // Forms: // -// VRSQRT28SD m64 xmm k xmm -// VRSQRT28SD m64 xmm xmm -// VRSQRT28SD xmm xmm k xmm -// VRSQRT28SD xmm xmm xmm +// VRSQRT28SD m64 xmm k xmm +// VRSQRT28SD m64 xmm xmm +// VRSQRT28SD xmm xmm k xmm +// VRSQRT28SD xmm xmm xmm +// // Construct and append a VRSQRT28SD instruction to the active function. // Operates on the global context. func VRSQRT28SD(ops ...operand.Op) { ctx.VRSQRT28SD(ops...) } @@ -72632,8 +78448,9 @@ func VRSQRT28SD(ops ...operand.Op) { ctx.VRSQRT28SD(ops...) } // // Forms: // -// VRSQRT28SD.SAE xmm xmm k xmm -// VRSQRT28SD.SAE xmm xmm xmm +// VRSQRT28SD.SAE xmm xmm k xmm +// VRSQRT28SD.SAE xmm xmm xmm +// // Construct and append a VRSQRT28SD.SAE instruction to the active function. func (c *Context) VRSQRT28SD_SAE(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28SD_SAE(ops...)) @@ -72643,8 +78460,9 @@ func (c *Context) VRSQRT28SD_SAE(ops ...operand.Op) { // // Forms: // -// VRSQRT28SD.SAE xmm xmm k xmm -// VRSQRT28SD.SAE xmm xmm xmm +// VRSQRT28SD.SAE xmm xmm k xmm +// VRSQRT28SD.SAE xmm xmm xmm +// // Construct and append a VRSQRT28SD.SAE instruction to the active function. // Operates on the global context. func VRSQRT28SD_SAE(ops ...operand.Op) { ctx.VRSQRT28SD_SAE(ops...) } @@ -72653,7 +78471,8 @@ func VRSQRT28SD_SAE(ops ...operand.Op) { ctx.VRSQRT28SD_SAE(ops...) } // // Forms: // -// VRSQRT28SD.SAE.Z xmm xmm k xmm +// VRSQRT28SD.SAE.Z xmm xmm k xmm +// // Construct and append a VRSQRT28SD.SAE.Z instruction to the active function. func (c *Context) VRSQRT28SD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VRSQRT28SD_SAE_Z(x, x1, k, x2)) @@ -72663,7 +78482,8 @@ func (c *Context) VRSQRT28SD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VRSQRT28SD.SAE.Z xmm xmm k xmm +// VRSQRT28SD.SAE.Z xmm xmm k xmm +// // Construct and append a VRSQRT28SD.SAE.Z instruction to the active function. // Operates on the global context. func VRSQRT28SD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VRSQRT28SD_SAE_Z(x, x1, k, x2) } @@ -72672,8 +78492,9 @@ func VRSQRT28SD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VRSQRT28SD_SAE_Z(x, x1, k, // // Forms: // -// VRSQRT28SD.Z m64 xmm k xmm -// VRSQRT28SD.Z xmm xmm k xmm +// VRSQRT28SD.Z m64 xmm k xmm +// VRSQRT28SD.Z xmm xmm k xmm +// // Construct and append a VRSQRT28SD.Z instruction to the active function. func (c *Context) VRSQRT28SD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRSQRT28SD_Z(mx, x, k, x1)) @@ -72683,8 +78504,9 @@ func (c *Context) VRSQRT28SD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VRSQRT28SD.Z m64 xmm k xmm -// VRSQRT28SD.Z xmm xmm k xmm +// VRSQRT28SD.Z m64 xmm k xmm +// VRSQRT28SD.Z xmm xmm k xmm +// // Construct and append a VRSQRT28SD.Z instruction to the active function. // Operates on the global context. func VRSQRT28SD_Z(mx, x, k, x1 operand.Op) { ctx.VRSQRT28SD_Z(mx, x, k, x1) } @@ -72693,10 +78515,11 @@ func VRSQRT28SD_Z(mx, x, k, x1 operand.Op) { ctx.VRSQRT28SD_Z(mx, x, k, x1) } // // Forms: // -// VRSQRT28SS m32 xmm k xmm -// VRSQRT28SS m32 xmm xmm -// VRSQRT28SS xmm xmm k xmm -// VRSQRT28SS xmm xmm xmm +// VRSQRT28SS m32 xmm k xmm +// VRSQRT28SS m32 xmm xmm +// VRSQRT28SS xmm xmm k xmm +// VRSQRT28SS xmm xmm xmm +// // Construct and append a VRSQRT28SS instruction to the active function. func (c *Context) VRSQRT28SS(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28SS(ops...)) @@ -72706,10 +78529,11 @@ func (c *Context) VRSQRT28SS(ops ...operand.Op) { // // Forms: // -// VRSQRT28SS m32 xmm k xmm -// VRSQRT28SS m32 xmm xmm -// VRSQRT28SS xmm xmm k xmm -// VRSQRT28SS xmm xmm xmm +// VRSQRT28SS m32 xmm k xmm +// VRSQRT28SS m32 xmm xmm +// VRSQRT28SS xmm xmm k xmm +// VRSQRT28SS xmm xmm xmm +// // Construct and append a VRSQRT28SS instruction to the active function. // Operates on the global context. func VRSQRT28SS(ops ...operand.Op) { ctx.VRSQRT28SS(ops...) } @@ -72718,8 +78542,9 @@ func VRSQRT28SS(ops ...operand.Op) { ctx.VRSQRT28SS(ops...) } // // Forms: // -// VRSQRT28SS.SAE xmm xmm k xmm -// VRSQRT28SS.SAE xmm xmm xmm +// VRSQRT28SS.SAE xmm xmm k xmm +// VRSQRT28SS.SAE xmm xmm xmm +// // Construct and append a VRSQRT28SS.SAE instruction to the active function. func (c *Context) VRSQRT28SS_SAE(ops ...operand.Op) { c.addinstruction(x86.VRSQRT28SS_SAE(ops...)) @@ -72729,8 +78554,9 @@ func (c *Context) VRSQRT28SS_SAE(ops ...operand.Op) { // // Forms: // -// VRSQRT28SS.SAE xmm xmm k xmm -// VRSQRT28SS.SAE xmm xmm xmm +// VRSQRT28SS.SAE xmm xmm k xmm +// VRSQRT28SS.SAE xmm xmm xmm +// // Construct and append a VRSQRT28SS.SAE instruction to the active function. // Operates on the global context. func VRSQRT28SS_SAE(ops ...operand.Op) { ctx.VRSQRT28SS_SAE(ops...) } @@ -72739,7 +78565,8 @@ func VRSQRT28SS_SAE(ops ...operand.Op) { ctx.VRSQRT28SS_SAE(ops...) } // // Forms: // -// VRSQRT28SS.SAE.Z xmm xmm k xmm +// VRSQRT28SS.SAE.Z xmm xmm k xmm +// // Construct and append a VRSQRT28SS.SAE.Z instruction to the active function. func (c *Context) VRSQRT28SS_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VRSQRT28SS_SAE_Z(x, x1, k, x2)) @@ -72749,7 +78576,8 @@ func (c *Context) VRSQRT28SS_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VRSQRT28SS.SAE.Z xmm xmm k xmm +// VRSQRT28SS.SAE.Z xmm xmm k xmm +// // Construct and append a VRSQRT28SS.SAE.Z instruction to the active function. // Operates on the global context. func VRSQRT28SS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VRSQRT28SS_SAE_Z(x, x1, k, x2) } @@ -72758,8 +78586,9 @@ func VRSQRT28SS_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VRSQRT28SS_SAE_Z(x, x1, k, // // Forms: // -// VRSQRT28SS.Z m32 xmm k xmm -// VRSQRT28SS.Z xmm xmm k xmm +// VRSQRT28SS.Z m32 xmm k xmm +// VRSQRT28SS.Z xmm xmm k xmm +// // Construct and append a VRSQRT28SS.Z instruction to the active function. func (c *Context) VRSQRT28SS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VRSQRT28SS_Z(mx, x, k, x1)) @@ -72769,8 +78598,9 @@ func (c *Context) VRSQRT28SS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VRSQRT28SS.Z m32 xmm k xmm -// VRSQRT28SS.Z xmm xmm k xmm +// VRSQRT28SS.Z m32 xmm k xmm +// VRSQRT28SS.Z xmm xmm k xmm +// // Construct and append a VRSQRT28SS.Z instruction to the active function. // Operates on the global context. func VRSQRT28SS_Z(mx, x, k, x1 operand.Op) { ctx.VRSQRT28SS_Z(mx, x, k, x1) } @@ -72779,10 +78609,11 @@ func VRSQRT28SS_Z(mx, x, k, x1 operand.Op) { ctx.VRSQRT28SS_Z(mx, x, k, x1) } // // Forms: // -// VRSQRTPS m128 xmm -// VRSQRTPS m256 ymm -// VRSQRTPS xmm xmm -// VRSQRTPS ymm ymm +// VRSQRTPS m128 xmm +// VRSQRTPS m256 ymm +// VRSQRTPS xmm xmm +// VRSQRTPS ymm ymm +// // Construct and append a VRSQRTPS instruction to the active function. func (c *Context) VRSQRTPS(mxy, xy operand.Op) { c.addinstruction(x86.VRSQRTPS(mxy, xy)) @@ -72792,10 +78623,11 @@ func (c *Context) VRSQRTPS(mxy, xy operand.Op) { // // Forms: // -// VRSQRTPS m128 xmm -// VRSQRTPS m256 ymm -// VRSQRTPS xmm xmm -// VRSQRTPS ymm ymm +// VRSQRTPS m128 xmm +// VRSQRTPS m256 ymm +// VRSQRTPS xmm xmm +// VRSQRTPS ymm ymm +// // Construct and append a VRSQRTPS instruction to the active function. // Operates on the global context. func VRSQRTPS(mxy, xy operand.Op) { ctx.VRSQRTPS(mxy, xy) } @@ -72804,8 +78636,9 @@ func VRSQRTPS(mxy, xy operand.Op) { ctx.VRSQRTPS(mxy, xy) } // // Forms: // -// VRSQRTSS m32 xmm xmm -// VRSQRTSS xmm xmm xmm +// VRSQRTSS m32 xmm xmm +// VRSQRTSS xmm xmm xmm +// // Construct and append a VRSQRTSS instruction to the active function. func (c *Context) VRSQRTSS(mx, x, x1 operand.Op) { c.addinstruction(x86.VRSQRTSS(mx, x, x1)) @@ -72815,8 +78648,9 @@ func (c *Context) VRSQRTSS(mx, x, x1 operand.Op) { // // Forms: // -// VRSQRTSS m32 xmm xmm -// VRSQRTSS xmm xmm xmm +// VRSQRTSS m32 xmm xmm +// VRSQRTSS xmm xmm xmm +// // Construct and append a VRSQRTSS instruction to the active function. // Operates on the global context. func VRSQRTSS(mx, x, x1 operand.Op) { ctx.VRSQRTSS(mx, x, x1) } @@ -72825,18 +78659,19 @@ func VRSQRTSS(mx, x, x1 operand.Op) { ctx.VRSQRTSS(mx, x, x1) } // // Forms: // -// VSCALEFPD m128 xmm k xmm -// VSCALEFPD m128 xmm xmm -// VSCALEFPD m256 ymm k ymm -// VSCALEFPD m256 ymm ymm -// VSCALEFPD xmm xmm k xmm -// VSCALEFPD xmm xmm xmm -// VSCALEFPD ymm ymm k ymm -// VSCALEFPD ymm ymm ymm -// VSCALEFPD m512 zmm k zmm -// VSCALEFPD m512 zmm zmm -// VSCALEFPD zmm zmm k zmm -// VSCALEFPD zmm zmm zmm +// VSCALEFPD m128 xmm k xmm +// VSCALEFPD m128 xmm xmm +// VSCALEFPD m256 ymm k ymm +// VSCALEFPD m256 ymm ymm +// VSCALEFPD xmm xmm k xmm +// VSCALEFPD xmm xmm xmm +// VSCALEFPD ymm ymm k ymm +// VSCALEFPD ymm ymm ymm +// VSCALEFPD m512 zmm k zmm +// VSCALEFPD m512 zmm zmm +// VSCALEFPD zmm zmm k zmm +// VSCALEFPD zmm zmm zmm +// // Construct and append a VSCALEFPD instruction to the active function. func (c *Context) VSCALEFPD(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPD(ops...)) @@ -72846,18 +78681,19 @@ func (c *Context) VSCALEFPD(ops ...operand.Op) { // // Forms: // -// VSCALEFPD m128 xmm k xmm -// VSCALEFPD m128 xmm xmm -// VSCALEFPD m256 ymm k ymm -// VSCALEFPD m256 ymm ymm -// VSCALEFPD xmm xmm k xmm -// VSCALEFPD xmm xmm xmm -// VSCALEFPD ymm ymm k ymm -// VSCALEFPD ymm ymm ymm -// VSCALEFPD m512 zmm k zmm -// VSCALEFPD m512 zmm zmm -// VSCALEFPD zmm zmm k zmm -// VSCALEFPD zmm zmm zmm +// VSCALEFPD m128 xmm k xmm +// VSCALEFPD m128 xmm xmm +// VSCALEFPD m256 ymm k ymm +// VSCALEFPD m256 ymm ymm +// VSCALEFPD xmm xmm k xmm +// VSCALEFPD xmm xmm xmm +// VSCALEFPD ymm ymm k ymm +// VSCALEFPD ymm ymm ymm +// VSCALEFPD m512 zmm k zmm +// VSCALEFPD m512 zmm zmm +// VSCALEFPD zmm zmm k zmm +// VSCALEFPD zmm zmm zmm +// // Construct and append a VSCALEFPD instruction to the active function. // Operates on the global context. func VSCALEFPD(ops ...operand.Op) { ctx.VSCALEFPD(ops...) } @@ -72866,12 +78702,13 @@ func VSCALEFPD(ops ...operand.Op) { ctx.VSCALEFPD(ops...) } // // Forms: // -// VSCALEFPD.BCST m64 xmm k xmm -// VSCALEFPD.BCST m64 xmm xmm -// VSCALEFPD.BCST m64 ymm k ymm -// VSCALEFPD.BCST m64 ymm ymm -// VSCALEFPD.BCST m64 zmm k zmm -// VSCALEFPD.BCST m64 zmm zmm +// VSCALEFPD.BCST m64 xmm k xmm +// VSCALEFPD.BCST m64 xmm xmm +// VSCALEFPD.BCST m64 ymm k ymm +// VSCALEFPD.BCST m64 ymm ymm +// VSCALEFPD.BCST m64 zmm k zmm +// VSCALEFPD.BCST m64 zmm zmm +// // Construct and append a VSCALEFPD.BCST instruction to the active function. func (c *Context) VSCALEFPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPD_BCST(ops...)) @@ -72881,12 +78718,13 @@ func (c *Context) VSCALEFPD_BCST(ops ...operand.Op) { // // Forms: // -// VSCALEFPD.BCST m64 xmm k xmm -// VSCALEFPD.BCST m64 xmm xmm -// VSCALEFPD.BCST m64 ymm k ymm -// VSCALEFPD.BCST m64 ymm ymm -// VSCALEFPD.BCST m64 zmm k zmm -// VSCALEFPD.BCST m64 zmm zmm +// VSCALEFPD.BCST m64 xmm k xmm +// VSCALEFPD.BCST m64 xmm xmm +// VSCALEFPD.BCST m64 ymm k ymm +// VSCALEFPD.BCST m64 ymm ymm +// VSCALEFPD.BCST m64 zmm k zmm +// VSCALEFPD.BCST m64 zmm zmm +// // Construct and append a VSCALEFPD.BCST instruction to the active function. // Operates on the global context. func VSCALEFPD_BCST(ops ...operand.Op) { ctx.VSCALEFPD_BCST(ops...) } @@ -72895,9 +78733,10 @@ func VSCALEFPD_BCST(ops ...operand.Op) { ctx.VSCALEFPD_BCST(ops...) } // // Forms: // -// VSCALEFPD.BCST.Z m64 xmm k xmm -// VSCALEFPD.BCST.Z m64 ymm k ymm -// VSCALEFPD.BCST.Z m64 zmm k zmm +// VSCALEFPD.BCST.Z m64 xmm k xmm +// VSCALEFPD.BCST.Z m64 ymm k ymm +// VSCALEFPD.BCST.Z m64 zmm k zmm +// // Construct and append a VSCALEFPD.BCST.Z instruction to the active function. func (c *Context) VSCALEFPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSCALEFPD_BCST_Z(m, xyz, k, xyz1)) @@ -72907,9 +78746,10 @@ func (c *Context) VSCALEFPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSCALEFPD.BCST.Z m64 xmm k xmm -// VSCALEFPD.BCST.Z m64 ymm k ymm -// VSCALEFPD.BCST.Z m64 zmm k zmm +// VSCALEFPD.BCST.Z m64 xmm k xmm +// VSCALEFPD.BCST.Z m64 ymm k ymm +// VSCALEFPD.BCST.Z m64 zmm k zmm +// // Construct and append a VSCALEFPD.BCST.Z instruction to the active function. // Operates on the global context. func VSCALEFPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VSCALEFPD_BCST_Z(m, xyz, k, xyz1) } @@ -72918,8 +78758,9 @@ func VSCALEFPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VSCALEFPD_BCST_Z(m, xyz, // // Forms: // -// VSCALEFPD.RD_SAE zmm zmm k zmm -// VSCALEFPD.RD_SAE zmm zmm zmm +// VSCALEFPD.RD_SAE zmm zmm k zmm +// VSCALEFPD.RD_SAE zmm zmm zmm +// // Construct and append a VSCALEFPD.RD_SAE instruction to the active function. func (c *Context) VSCALEFPD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPD_RD_SAE(ops...)) @@ -72929,8 +78770,9 @@ func (c *Context) VSCALEFPD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFPD.RD_SAE zmm zmm k zmm -// VSCALEFPD.RD_SAE zmm zmm zmm +// VSCALEFPD.RD_SAE zmm zmm k zmm +// VSCALEFPD.RD_SAE zmm zmm zmm +// // Construct and append a VSCALEFPD.RD_SAE instruction to the active function. // Operates on the global context. func VSCALEFPD_RD_SAE(ops ...operand.Op) { ctx.VSCALEFPD_RD_SAE(ops...) } @@ -72939,7 +78781,8 @@ func VSCALEFPD_RD_SAE(ops ...operand.Op) { ctx.VSCALEFPD_RD_SAE(ops...) } // // Forms: // -// VSCALEFPD.RD_SAE.Z zmm zmm k zmm +// VSCALEFPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.RD_SAE.Z instruction to the active function. func (c *Context) VSCALEFPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSCALEFPD_RD_SAE_Z(z, z1, k, z2)) @@ -72949,7 +78792,8 @@ func (c *Context) VSCALEFPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSCALEFPD.RD_SAE.Z zmm zmm k zmm +// VSCALEFPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPD_RD_SAE_Z(z, z1, k, z2) } @@ -72958,8 +78802,9 @@ func VSCALEFPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPD_RD_SAE_Z(z, z1, // // Forms: // -// VSCALEFPD.RN_SAE zmm zmm k zmm -// VSCALEFPD.RN_SAE zmm zmm zmm +// VSCALEFPD.RN_SAE zmm zmm k zmm +// VSCALEFPD.RN_SAE zmm zmm zmm +// // Construct and append a VSCALEFPD.RN_SAE instruction to the active function. func (c *Context) VSCALEFPD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPD_RN_SAE(ops...)) @@ -72969,8 +78814,9 @@ func (c *Context) VSCALEFPD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFPD.RN_SAE zmm zmm k zmm -// VSCALEFPD.RN_SAE zmm zmm zmm +// VSCALEFPD.RN_SAE zmm zmm k zmm +// VSCALEFPD.RN_SAE zmm zmm zmm +// // Construct and append a VSCALEFPD.RN_SAE instruction to the active function. // Operates on the global context. func VSCALEFPD_RN_SAE(ops ...operand.Op) { ctx.VSCALEFPD_RN_SAE(ops...) } @@ -72979,7 +78825,8 @@ func VSCALEFPD_RN_SAE(ops ...operand.Op) { ctx.VSCALEFPD_RN_SAE(ops...) } // // Forms: // -// VSCALEFPD.RN_SAE.Z zmm zmm k zmm +// VSCALEFPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.RN_SAE.Z instruction to the active function. func (c *Context) VSCALEFPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSCALEFPD_RN_SAE_Z(z, z1, k, z2)) @@ -72989,7 +78836,8 @@ func (c *Context) VSCALEFPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSCALEFPD.RN_SAE.Z zmm zmm k zmm +// VSCALEFPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPD_RN_SAE_Z(z, z1, k, z2) } @@ -72998,8 +78846,9 @@ func VSCALEFPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPD_RN_SAE_Z(z, z1, // // Forms: // -// VSCALEFPD.RU_SAE zmm zmm k zmm -// VSCALEFPD.RU_SAE zmm zmm zmm +// VSCALEFPD.RU_SAE zmm zmm k zmm +// VSCALEFPD.RU_SAE zmm zmm zmm +// // Construct and append a VSCALEFPD.RU_SAE instruction to the active function. func (c *Context) VSCALEFPD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPD_RU_SAE(ops...)) @@ -73009,8 +78858,9 @@ func (c *Context) VSCALEFPD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFPD.RU_SAE zmm zmm k zmm -// VSCALEFPD.RU_SAE zmm zmm zmm +// VSCALEFPD.RU_SAE zmm zmm k zmm +// VSCALEFPD.RU_SAE zmm zmm zmm +// // Construct and append a VSCALEFPD.RU_SAE instruction to the active function. // Operates on the global context. func VSCALEFPD_RU_SAE(ops ...operand.Op) { ctx.VSCALEFPD_RU_SAE(ops...) } @@ -73019,7 +78869,8 @@ func VSCALEFPD_RU_SAE(ops ...operand.Op) { ctx.VSCALEFPD_RU_SAE(ops...) } // // Forms: // -// VSCALEFPD.RU_SAE.Z zmm zmm k zmm +// VSCALEFPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.RU_SAE.Z instruction to the active function. func (c *Context) VSCALEFPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSCALEFPD_RU_SAE_Z(z, z1, k, z2)) @@ -73029,7 +78880,8 @@ func (c *Context) VSCALEFPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSCALEFPD.RU_SAE.Z zmm zmm k zmm +// VSCALEFPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPD_RU_SAE_Z(z, z1, k, z2) } @@ -73038,8 +78890,9 @@ func VSCALEFPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPD_RU_SAE_Z(z, z1, // // Forms: // -// VSCALEFPD.RZ_SAE zmm zmm k zmm -// VSCALEFPD.RZ_SAE zmm zmm zmm +// VSCALEFPD.RZ_SAE zmm zmm k zmm +// VSCALEFPD.RZ_SAE zmm zmm zmm +// // Construct and append a VSCALEFPD.RZ_SAE instruction to the active function. func (c *Context) VSCALEFPD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPD_RZ_SAE(ops...)) @@ -73049,8 +78902,9 @@ func (c *Context) VSCALEFPD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFPD.RZ_SAE zmm zmm k zmm -// VSCALEFPD.RZ_SAE zmm zmm zmm +// VSCALEFPD.RZ_SAE zmm zmm k zmm +// VSCALEFPD.RZ_SAE zmm zmm zmm +// // Construct and append a VSCALEFPD.RZ_SAE instruction to the active function. // Operates on the global context. func VSCALEFPD_RZ_SAE(ops ...operand.Op) { ctx.VSCALEFPD_RZ_SAE(ops...) } @@ -73059,7 +78913,8 @@ func VSCALEFPD_RZ_SAE(ops ...operand.Op) { ctx.VSCALEFPD_RZ_SAE(ops...) } // // Forms: // -// VSCALEFPD.RZ_SAE.Z zmm zmm k zmm +// VSCALEFPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.RZ_SAE.Z instruction to the active function. func (c *Context) VSCALEFPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSCALEFPD_RZ_SAE_Z(z, z1, k, z2)) @@ -73069,7 +78924,8 @@ func (c *Context) VSCALEFPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSCALEFPD.RZ_SAE.Z zmm zmm k zmm +// VSCALEFPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPD_RZ_SAE_Z(z, z1, k, z2) } @@ -73078,12 +78934,13 @@ func VSCALEFPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPD_RZ_SAE_Z(z, z1, // // Forms: // -// VSCALEFPD.Z m128 xmm k xmm -// VSCALEFPD.Z m256 ymm k ymm -// VSCALEFPD.Z xmm xmm k xmm -// VSCALEFPD.Z ymm ymm k ymm -// VSCALEFPD.Z m512 zmm k zmm -// VSCALEFPD.Z zmm zmm k zmm +// VSCALEFPD.Z m128 xmm k xmm +// VSCALEFPD.Z m256 ymm k ymm +// VSCALEFPD.Z xmm xmm k xmm +// VSCALEFPD.Z ymm ymm k ymm +// VSCALEFPD.Z m512 zmm k zmm +// VSCALEFPD.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.Z instruction to the active function. func (c *Context) VSCALEFPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSCALEFPD_Z(mxyz, xyz, k, xyz1)) @@ -73093,12 +78950,13 @@ func (c *Context) VSCALEFPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSCALEFPD.Z m128 xmm k xmm -// VSCALEFPD.Z m256 ymm k ymm -// VSCALEFPD.Z xmm xmm k xmm -// VSCALEFPD.Z ymm ymm k ymm -// VSCALEFPD.Z m512 zmm k zmm -// VSCALEFPD.Z zmm zmm k zmm +// VSCALEFPD.Z m128 xmm k xmm +// VSCALEFPD.Z m256 ymm k ymm +// VSCALEFPD.Z xmm xmm k xmm +// VSCALEFPD.Z ymm ymm k ymm +// VSCALEFPD.Z m512 zmm k zmm +// VSCALEFPD.Z zmm zmm k zmm +// // Construct and append a VSCALEFPD.Z instruction to the active function. // Operates on the global context. func VSCALEFPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VSCALEFPD_Z(mxyz, xyz, k, xyz1) } @@ -73107,18 +78965,19 @@ func VSCALEFPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VSCALEFPD_Z(mxyz, xyz, k, // // Forms: // -// VSCALEFPS m128 xmm k xmm -// VSCALEFPS m128 xmm xmm -// VSCALEFPS m256 ymm k ymm -// VSCALEFPS m256 ymm ymm -// VSCALEFPS xmm xmm k xmm -// VSCALEFPS xmm xmm xmm -// VSCALEFPS ymm ymm k ymm -// VSCALEFPS ymm ymm ymm -// VSCALEFPS m512 zmm k zmm -// VSCALEFPS m512 zmm zmm -// VSCALEFPS zmm zmm k zmm -// VSCALEFPS zmm zmm zmm +// VSCALEFPS m128 xmm k xmm +// VSCALEFPS m128 xmm xmm +// VSCALEFPS m256 ymm k ymm +// VSCALEFPS m256 ymm ymm +// VSCALEFPS xmm xmm k xmm +// VSCALEFPS xmm xmm xmm +// VSCALEFPS ymm ymm k ymm +// VSCALEFPS ymm ymm ymm +// VSCALEFPS m512 zmm k zmm +// VSCALEFPS m512 zmm zmm +// VSCALEFPS zmm zmm k zmm +// VSCALEFPS zmm zmm zmm +// // Construct and append a VSCALEFPS instruction to the active function. func (c *Context) VSCALEFPS(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPS(ops...)) @@ -73128,18 +78987,19 @@ func (c *Context) VSCALEFPS(ops ...operand.Op) { // // Forms: // -// VSCALEFPS m128 xmm k xmm -// VSCALEFPS m128 xmm xmm -// VSCALEFPS m256 ymm k ymm -// VSCALEFPS m256 ymm ymm -// VSCALEFPS xmm xmm k xmm -// VSCALEFPS xmm xmm xmm -// VSCALEFPS ymm ymm k ymm -// VSCALEFPS ymm ymm ymm -// VSCALEFPS m512 zmm k zmm -// VSCALEFPS m512 zmm zmm -// VSCALEFPS zmm zmm k zmm -// VSCALEFPS zmm zmm zmm +// VSCALEFPS m128 xmm k xmm +// VSCALEFPS m128 xmm xmm +// VSCALEFPS m256 ymm k ymm +// VSCALEFPS m256 ymm ymm +// VSCALEFPS xmm xmm k xmm +// VSCALEFPS xmm xmm xmm +// VSCALEFPS ymm ymm k ymm +// VSCALEFPS ymm ymm ymm +// VSCALEFPS m512 zmm k zmm +// VSCALEFPS m512 zmm zmm +// VSCALEFPS zmm zmm k zmm +// VSCALEFPS zmm zmm zmm +// // Construct and append a VSCALEFPS instruction to the active function. // Operates on the global context. func VSCALEFPS(ops ...operand.Op) { ctx.VSCALEFPS(ops...) } @@ -73148,12 +79008,13 @@ func VSCALEFPS(ops ...operand.Op) { ctx.VSCALEFPS(ops...) } // // Forms: // -// VSCALEFPS.BCST m32 xmm k xmm -// VSCALEFPS.BCST m32 xmm xmm -// VSCALEFPS.BCST m32 ymm k ymm -// VSCALEFPS.BCST m32 ymm ymm -// VSCALEFPS.BCST m32 zmm k zmm -// VSCALEFPS.BCST m32 zmm zmm +// VSCALEFPS.BCST m32 xmm k xmm +// VSCALEFPS.BCST m32 xmm xmm +// VSCALEFPS.BCST m32 ymm k ymm +// VSCALEFPS.BCST m32 ymm ymm +// VSCALEFPS.BCST m32 zmm k zmm +// VSCALEFPS.BCST m32 zmm zmm +// // Construct and append a VSCALEFPS.BCST instruction to the active function. func (c *Context) VSCALEFPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPS_BCST(ops...)) @@ -73163,12 +79024,13 @@ func (c *Context) VSCALEFPS_BCST(ops ...operand.Op) { // // Forms: // -// VSCALEFPS.BCST m32 xmm k xmm -// VSCALEFPS.BCST m32 xmm xmm -// VSCALEFPS.BCST m32 ymm k ymm -// VSCALEFPS.BCST m32 ymm ymm -// VSCALEFPS.BCST m32 zmm k zmm -// VSCALEFPS.BCST m32 zmm zmm +// VSCALEFPS.BCST m32 xmm k xmm +// VSCALEFPS.BCST m32 xmm xmm +// VSCALEFPS.BCST m32 ymm k ymm +// VSCALEFPS.BCST m32 ymm ymm +// VSCALEFPS.BCST m32 zmm k zmm +// VSCALEFPS.BCST m32 zmm zmm +// // Construct and append a VSCALEFPS.BCST instruction to the active function. // Operates on the global context. func VSCALEFPS_BCST(ops ...operand.Op) { ctx.VSCALEFPS_BCST(ops...) } @@ -73177,9 +79039,10 @@ func VSCALEFPS_BCST(ops ...operand.Op) { ctx.VSCALEFPS_BCST(ops...) } // // Forms: // -// VSCALEFPS.BCST.Z m32 xmm k xmm -// VSCALEFPS.BCST.Z m32 ymm k ymm -// VSCALEFPS.BCST.Z m32 zmm k zmm +// VSCALEFPS.BCST.Z m32 xmm k xmm +// VSCALEFPS.BCST.Z m32 ymm k ymm +// VSCALEFPS.BCST.Z m32 zmm k zmm +// // Construct and append a VSCALEFPS.BCST.Z instruction to the active function. func (c *Context) VSCALEFPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSCALEFPS_BCST_Z(m, xyz, k, xyz1)) @@ -73189,9 +79052,10 @@ func (c *Context) VSCALEFPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSCALEFPS.BCST.Z m32 xmm k xmm -// VSCALEFPS.BCST.Z m32 ymm k ymm -// VSCALEFPS.BCST.Z m32 zmm k zmm +// VSCALEFPS.BCST.Z m32 xmm k xmm +// VSCALEFPS.BCST.Z m32 ymm k ymm +// VSCALEFPS.BCST.Z m32 zmm k zmm +// // Construct and append a VSCALEFPS.BCST.Z instruction to the active function. // Operates on the global context. func VSCALEFPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VSCALEFPS_BCST_Z(m, xyz, k, xyz1) } @@ -73200,8 +79064,9 @@ func VSCALEFPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VSCALEFPS_BCST_Z(m, xyz, // // Forms: // -// VSCALEFPS.RD_SAE zmm zmm k zmm -// VSCALEFPS.RD_SAE zmm zmm zmm +// VSCALEFPS.RD_SAE zmm zmm k zmm +// VSCALEFPS.RD_SAE zmm zmm zmm +// // Construct and append a VSCALEFPS.RD_SAE instruction to the active function. func (c *Context) VSCALEFPS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPS_RD_SAE(ops...)) @@ -73211,8 +79076,9 @@ func (c *Context) VSCALEFPS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFPS.RD_SAE zmm zmm k zmm -// VSCALEFPS.RD_SAE zmm zmm zmm +// VSCALEFPS.RD_SAE zmm zmm k zmm +// VSCALEFPS.RD_SAE zmm zmm zmm +// // Construct and append a VSCALEFPS.RD_SAE instruction to the active function. // Operates on the global context. func VSCALEFPS_RD_SAE(ops ...operand.Op) { ctx.VSCALEFPS_RD_SAE(ops...) } @@ -73221,7 +79087,8 @@ func VSCALEFPS_RD_SAE(ops ...operand.Op) { ctx.VSCALEFPS_RD_SAE(ops...) } // // Forms: // -// VSCALEFPS.RD_SAE.Z zmm zmm k zmm +// VSCALEFPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.RD_SAE.Z instruction to the active function. func (c *Context) VSCALEFPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSCALEFPS_RD_SAE_Z(z, z1, k, z2)) @@ -73231,7 +79098,8 @@ func (c *Context) VSCALEFPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSCALEFPS.RD_SAE.Z zmm zmm k zmm +// VSCALEFPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPS_RD_SAE_Z(z, z1, k, z2) } @@ -73240,8 +79108,9 @@ func VSCALEFPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPS_RD_SAE_Z(z, z1, // // Forms: // -// VSCALEFPS.RN_SAE zmm zmm k zmm -// VSCALEFPS.RN_SAE zmm zmm zmm +// VSCALEFPS.RN_SAE zmm zmm k zmm +// VSCALEFPS.RN_SAE zmm zmm zmm +// // Construct and append a VSCALEFPS.RN_SAE instruction to the active function. func (c *Context) VSCALEFPS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPS_RN_SAE(ops...)) @@ -73251,8 +79120,9 @@ func (c *Context) VSCALEFPS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFPS.RN_SAE zmm zmm k zmm -// VSCALEFPS.RN_SAE zmm zmm zmm +// VSCALEFPS.RN_SAE zmm zmm k zmm +// VSCALEFPS.RN_SAE zmm zmm zmm +// // Construct and append a VSCALEFPS.RN_SAE instruction to the active function. // Operates on the global context. func VSCALEFPS_RN_SAE(ops ...operand.Op) { ctx.VSCALEFPS_RN_SAE(ops...) } @@ -73261,7 +79131,8 @@ func VSCALEFPS_RN_SAE(ops ...operand.Op) { ctx.VSCALEFPS_RN_SAE(ops...) } // // Forms: // -// VSCALEFPS.RN_SAE.Z zmm zmm k zmm +// VSCALEFPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.RN_SAE.Z instruction to the active function. func (c *Context) VSCALEFPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSCALEFPS_RN_SAE_Z(z, z1, k, z2)) @@ -73271,7 +79142,8 @@ func (c *Context) VSCALEFPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSCALEFPS.RN_SAE.Z zmm zmm k zmm +// VSCALEFPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPS_RN_SAE_Z(z, z1, k, z2) } @@ -73280,8 +79152,9 @@ func VSCALEFPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPS_RN_SAE_Z(z, z1, // // Forms: // -// VSCALEFPS.RU_SAE zmm zmm k zmm -// VSCALEFPS.RU_SAE zmm zmm zmm +// VSCALEFPS.RU_SAE zmm zmm k zmm +// VSCALEFPS.RU_SAE zmm zmm zmm +// // Construct and append a VSCALEFPS.RU_SAE instruction to the active function. func (c *Context) VSCALEFPS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPS_RU_SAE(ops...)) @@ -73291,8 +79164,9 @@ func (c *Context) VSCALEFPS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFPS.RU_SAE zmm zmm k zmm -// VSCALEFPS.RU_SAE zmm zmm zmm +// VSCALEFPS.RU_SAE zmm zmm k zmm +// VSCALEFPS.RU_SAE zmm zmm zmm +// // Construct and append a VSCALEFPS.RU_SAE instruction to the active function. // Operates on the global context. func VSCALEFPS_RU_SAE(ops ...operand.Op) { ctx.VSCALEFPS_RU_SAE(ops...) } @@ -73301,7 +79175,8 @@ func VSCALEFPS_RU_SAE(ops ...operand.Op) { ctx.VSCALEFPS_RU_SAE(ops...) } // // Forms: // -// VSCALEFPS.RU_SAE.Z zmm zmm k zmm +// VSCALEFPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.RU_SAE.Z instruction to the active function. func (c *Context) VSCALEFPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSCALEFPS_RU_SAE_Z(z, z1, k, z2)) @@ -73311,7 +79186,8 @@ func (c *Context) VSCALEFPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSCALEFPS.RU_SAE.Z zmm zmm k zmm +// VSCALEFPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPS_RU_SAE_Z(z, z1, k, z2) } @@ -73320,8 +79196,9 @@ func VSCALEFPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPS_RU_SAE_Z(z, z1, // // Forms: // -// VSCALEFPS.RZ_SAE zmm zmm k zmm -// VSCALEFPS.RZ_SAE zmm zmm zmm +// VSCALEFPS.RZ_SAE zmm zmm k zmm +// VSCALEFPS.RZ_SAE zmm zmm zmm +// // Construct and append a VSCALEFPS.RZ_SAE instruction to the active function. func (c *Context) VSCALEFPS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFPS_RZ_SAE(ops...)) @@ -73331,8 +79208,9 @@ func (c *Context) VSCALEFPS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFPS.RZ_SAE zmm zmm k zmm -// VSCALEFPS.RZ_SAE zmm zmm zmm +// VSCALEFPS.RZ_SAE zmm zmm k zmm +// VSCALEFPS.RZ_SAE zmm zmm zmm +// // Construct and append a VSCALEFPS.RZ_SAE instruction to the active function. // Operates on the global context. func VSCALEFPS_RZ_SAE(ops ...operand.Op) { ctx.VSCALEFPS_RZ_SAE(ops...) } @@ -73341,7 +79219,8 @@ func VSCALEFPS_RZ_SAE(ops ...operand.Op) { ctx.VSCALEFPS_RZ_SAE(ops...) } // // Forms: // -// VSCALEFPS.RZ_SAE.Z zmm zmm k zmm +// VSCALEFPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.RZ_SAE.Z instruction to the active function. func (c *Context) VSCALEFPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSCALEFPS_RZ_SAE_Z(z, z1, k, z2)) @@ -73351,7 +79230,8 @@ func (c *Context) VSCALEFPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSCALEFPS.RZ_SAE.Z zmm zmm k zmm +// VSCALEFPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPS_RZ_SAE_Z(z, z1, k, z2) } @@ -73360,12 +79240,13 @@ func VSCALEFPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSCALEFPS_RZ_SAE_Z(z, z1, // // Forms: // -// VSCALEFPS.Z m128 xmm k xmm -// VSCALEFPS.Z m256 ymm k ymm -// VSCALEFPS.Z xmm xmm k xmm -// VSCALEFPS.Z ymm ymm k ymm -// VSCALEFPS.Z m512 zmm k zmm -// VSCALEFPS.Z zmm zmm k zmm +// VSCALEFPS.Z m128 xmm k xmm +// VSCALEFPS.Z m256 ymm k ymm +// VSCALEFPS.Z xmm xmm k xmm +// VSCALEFPS.Z ymm ymm k ymm +// VSCALEFPS.Z m512 zmm k zmm +// VSCALEFPS.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.Z instruction to the active function. func (c *Context) VSCALEFPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSCALEFPS_Z(mxyz, xyz, k, xyz1)) @@ -73375,12 +79256,13 @@ func (c *Context) VSCALEFPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSCALEFPS.Z m128 xmm k xmm -// VSCALEFPS.Z m256 ymm k ymm -// VSCALEFPS.Z xmm xmm k xmm -// VSCALEFPS.Z ymm ymm k ymm -// VSCALEFPS.Z m512 zmm k zmm -// VSCALEFPS.Z zmm zmm k zmm +// VSCALEFPS.Z m128 xmm k xmm +// VSCALEFPS.Z m256 ymm k ymm +// VSCALEFPS.Z xmm xmm k xmm +// VSCALEFPS.Z ymm ymm k ymm +// VSCALEFPS.Z m512 zmm k zmm +// VSCALEFPS.Z zmm zmm k zmm +// // Construct and append a VSCALEFPS.Z instruction to the active function. // Operates on the global context. func VSCALEFPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VSCALEFPS_Z(mxyz, xyz, k, xyz1) } @@ -73389,10 +79271,11 @@ func VSCALEFPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VSCALEFPS_Z(mxyz, xyz, k, // // Forms: // -// VSCALEFSD m64 xmm k xmm -// VSCALEFSD m64 xmm xmm -// VSCALEFSD xmm xmm k xmm -// VSCALEFSD xmm xmm xmm +// VSCALEFSD m64 xmm k xmm +// VSCALEFSD m64 xmm xmm +// VSCALEFSD xmm xmm k xmm +// VSCALEFSD xmm xmm xmm +// // Construct and append a VSCALEFSD instruction to the active function. func (c *Context) VSCALEFSD(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSD(ops...)) @@ -73402,10 +79285,11 @@ func (c *Context) VSCALEFSD(ops ...operand.Op) { // // Forms: // -// VSCALEFSD m64 xmm k xmm -// VSCALEFSD m64 xmm xmm -// VSCALEFSD xmm xmm k xmm -// VSCALEFSD xmm xmm xmm +// VSCALEFSD m64 xmm k xmm +// VSCALEFSD m64 xmm xmm +// VSCALEFSD xmm xmm k xmm +// VSCALEFSD xmm xmm xmm +// // Construct and append a VSCALEFSD instruction to the active function. // Operates on the global context. func VSCALEFSD(ops ...operand.Op) { ctx.VSCALEFSD(ops...) } @@ -73414,8 +79298,9 @@ func VSCALEFSD(ops ...operand.Op) { ctx.VSCALEFSD(ops...) } // // Forms: // -// VSCALEFSD.RD_SAE xmm xmm k xmm -// VSCALEFSD.RD_SAE xmm xmm xmm +// VSCALEFSD.RD_SAE xmm xmm k xmm +// VSCALEFSD.RD_SAE xmm xmm xmm +// // Construct and append a VSCALEFSD.RD_SAE instruction to the active function. func (c *Context) VSCALEFSD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSD_RD_SAE(ops...)) @@ -73425,8 +79310,9 @@ func (c *Context) VSCALEFSD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFSD.RD_SAE xmm xmm k xmm -// VSCALEFSD.RD_SAE xmm xmm xmm +// VSCALEFSD.RD_SAE xmm xmm k xmm +// VSCALEFSD.RD_SAE xmm xmm xmm +// // Construct and append a VSCALEFSD.RD_SAE instruction to the active function. // Operates on the global context. func VSCALEFSD_RD_SAE(ops ...operand.Op) { ctx.VSCALEFSD_RD_SAE(ops...) } @@ -73435,7 +79321,8 @@ func VSCALEFSD_RD_SAE(ops ...operand.Op) { ctx.VSCALEFSD_RD_SAE(ops...) } // // Forms: // -// VSCALEFSD.RD_SAE.Z xmm xmm k xmm +// VSCALEFSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.RD_SAE.Z instruction to the active function. func (c *Context) VSCALEFSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSCALEFSD_RD_SAE_Z(x, x1, k, x2)) @@ -73445,7 +79332,8 @@ func (c *Context) VSCALEFSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSCALEFSD.RD_SAE.Z xmm xmm k xmm +// VSCALEFSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSD_RD_SAE_Z(x, x1, k, x2) } @@ -73454,8 +79342,9 @@ func VSCALEFSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSD_RD_SAE_Z(x, x1, // // Forms: // -// VSCALEFSD.RN_SAE xmm xmm k xmm -// VSCALEFSD.RN_SAE xmm xmm xmm +// VSCALEFSD.RN_SAE xmm xmm k xmm +// VSCALEFSD.RN_SAE xmm xmm xmm +// // Construct and append a VSCALEFSD.RN_SAE instruction to the active function. func (c *Context) VSCALEFSD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSD_RN_SAE(ops...)) @@ -73465,8 +79354,9 @@ func (c *Context) VSCALEFSD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFSD.RN_SAE xmm xmm k xmm -// VSCALEFSD.RN_SAE xmm xmm xmm +// VSCALEFSD.RN_SAE xmm xmm k xmm +// VSCALEFSD.RN_SAE xmm xmm xmm +// // Construct and append a VSCALEFSD.RN_SAE instruction to the active function. // Operates on the global context. func VSCALEFSD_RN_SAE(ops ...operand.Op) { ctx.VSCALEFSD_RN_SAE(ops...) } @@ -73475,7 +79365,8 @@ func VSCALEFSD_RN_SAE(ops ...operand.Op) { ctx.VSCALEFSD_RN_SAE(ops...) } // // Forms: // -// VSCALEFSD.RN_SAE.Z xmm xmm k xmm +// VSCALEFSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.RN_SAE.Z instruction to the active function. func (c *Context) VSCALEFSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSCALEFSD_RN_SAE_Z(x, x1, k, x2)) @@ -73485,7 +79376,8 @@ func (c *Context) VSCALEFSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSCALEFSD.RN_SAE.Z xmm xmm k xmm +// VSCALEFSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSD_RN_SAE_Z(x, x1, k, x2) } @@ -73494,8 +79386,9 @@ func VSCALEFSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSD_RN_SAE_Z(x, x1, // // Forms: // -// VSCALEFSD.RU_SAE xmm xmm k xmm -// VSCALEFSD.RU_SAE xmm xmm xmm +// VSCALEFSD.RU_SAE xmm xmm k xmm +// VSCALEFSD.RU_SAE xmm xmm xmm +// // Construct and append a VSCALEFSD.RU_SAE instruction to the active function. func (c *Context) VSCALEFSD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSD_RU_SAE(ops...)) @@ -73505,8 +79398,9 @@ func (c *Context) VSCALEFSD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFSD.RU_SAE xmm xmm k xmm -// VSCALEFSD.RU_SAE xmm xmm xmm +// VSCALEFSD.RU_SAE xmm xmm k xmm +// VSCALEFSD.RU_SAE xmm xmm xmm +// // Construct and append a VSCALEFSD.RU_SAE instruction to the active function. // Operates on the global context. func VSCALEFSD_RU_SAE(ops ...operand.Op) { ctx.VSCALEFSD_RU_SAE(ops...) } @@ -73515,7 +79409,8 @@ func VSCALEFSD_RU_SAE(ops ...operand.Op) { ctx.VSCALEFSD_RU_SAE(ops...) } // // Forms: // -// VSCALEFSD.RU_SAE.Z xmm xmm k xmm +// VSCALEFSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.RU_SAE.Z instruction to the active function. func (c *Context) VSCALEFSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSCALEFSD_RU_SAE_Z(x, x1, k, x2)) @@ -73525,7 +79420,8 @@ func (c *Context) VSCALEFSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSCALEFSD.RU_SAE.Z xmm xmm k xmm +// VSCALEFSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSD_RU_SAE_Z(x, x1, k, x2) } @@ -73534,8 +79430,9 @@ func VSCALEFSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSD_RU_SAE_Z(x, x1, // // Forms: // -// VSCALEFSD.RZ_SAE xmm xmm k xmm -// VSCALEFSD.RZ_SAE xmm xmm xmm +// VSCALEFSD.RZ_SAE xmm xmm k xmm +// VSCALEFSD.RZ_SAE xmm xmm xmm +// // Construct and append a VSCALEFSD.RZ_SAE instruction to the active function. func (c *Context) VSCALEFSD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSD_RZ_SAE(ops...)) @@ -73545,8 +79442,9 @@ func (c *Context) VSCALEFSD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFSD.RZ_SAE xmm xmm k xmm -// VSCALEFSD.RZ_SAE xmm xmm xmm +// VSCALEFSD.RZ_SAE xmm xmm k xmm +// VSCALEFSD.RZ_SAE xmm xmm xmm +// // Construct and append a VSCALEFSD.RZ_SAE instruction to the active function. // Operates on the global context. func VSCALEFSD_RZ_SAE(ops ...operand.Op) { ctx.VSCALEFSD_RZ_SAE(ops...) } @@ -73555,7 +79453,8 @@ func VSCALEFSD_RZ_SAE(ops ...operand.Op) { ctx.VSCALEFSD_RZ_SAE(ops...) } // // Forms: // -// VSCALEFSD.RZ_SAE.Z xmm xmm k xmm +// VSCALEFSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.RZ_SAE.Z instruction to the active function. func (c *Context) VSCALEFSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSCALEFSD_RZ_SAE_Z(x, x1, k, x2)) @@ -73565,7 +79464,8 @@ func (c *Context) VSCALEFSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSCALEFSD.RZ_SAE.Z xmm xmm k xmm +// VSCALEFSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSD_RZ_SAE_Z(x, x1, k, x2) } @@ -73574,8 +79474,9 @@ func VSCALEFSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSD_RZ_SAE_Z(x, x1, // // Forms: // -// VSCALEFSD.Z m64 xmm k xmm -// VSCALEFSD.Z xmm xmm k xmm +// VSCALEFSD.Z m64 xmm k xmm +// VSCALEFSD.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.Z instruction to the active function. func (c *Context) VSCALEFSD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VSCALEFSD_Z(mx, x, k, x1)) @@ -73585,8 +79486,9 @@ func (c *Context) VSCALEFSD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VSCALEFSD.Z m64 xmm k xmm -// VSCALEFSD.Z xmm xmm k xmm +// VSCALEFSD.Z m64 xmm k xmm +// VSCALEFSD.Z xmm xmm k xmm +// // Construct and append a VSCALEFSD.Z instruction to the active function. // Operates on the global context. func VSCALEFSD_Z(mx, x, k, x1 operand.Op) { ctx.VSCALEFSD_Z(mx, x, k, x1) } @@ -73595,10 +79497,11 @@ func VSCALEFSD_Z(mx, x, k, x1 operand.Op) { ctx.VSCALEFSD_Z(mx, x, k, x1) } // // Forms: // -// VSCALEFSS m32 xmm k xmm -// VSCALEFSS m32 xmm xmm -// VSCALEFSS xmm xmm k xmm -// VSCALEFSS xmm xmm xmm +// VSCALEFSS m32 xmm k xmm +// VSCALEFSS m32 xmm xmm +// VSCALEFSS xmm xmm k xmm +// VSCALEFSS xmm xmm xmm +// // Construct and append a VSCALEFSS instruction to the active function. func (c *Context) VSCALEFSS(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSS(ops...)) @@ -73608,10 +79511,11 @@ func (c *Context) VSCALEFSS(ops ...operand.Op) { // // Forms: // -// VSCALEFSS m32 xmm k xmm -// VSCALEFSS m32 xmm xmm -// VSCALEFSS xmm xmm k xmm -// VSCALEFSS xmm xmm xmm +// VSCALEFSS m32 xmm k xmm +// VSCALEFSS m32 xmm xmm +// VSCALEFSS xmm xmm k xmm +// VSCALEFSS xmm xmm xmm +// // Construct and append a VSCALEFSS instruction to the active function. // Operates on the global context. func VSCALEFSS(ops ...operand.Op) { ctx.VSCALEFSS(ops...) } @@ -73620,8 +79524,9 @@ func VSCALEFSS(ops ...operand.Op) { ctx.VSCALEFSS(ops...) } // // Forms: // -// VSCALEFSS.RD_SAE xmm xmm k xmm -// VSCALEFSS.RD_SAE xmm xmm xmm +// VSCALEFSS.RD_SAE xmm xmm k xmm +// VSCALEFSS.RD_SAE xmm xmm xmm +// // Construct and append a VSCALEFSS.RD_SAE instruction to the active function. func (c *Context) VSCALEFSS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSS_RD_SAE(ops...)) @@ -73631,8 +79536,9 @@ func (c *Context) VSCALEFSS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFSS.RD_SAE xmm xmm k xmm -// VSCALEFSS.RD_SAE xmm xmm xmm +// VSCALEFSS.RD_SAE xmm xmm k xmm +// VSCALEFSS.RD_SAE xmm xmm xmm +// // Construct and append a VSCALEFSS.RD_SAE instruction to the active function. // Operates on the global context. func VSCALEFSS_RD_SAE(ops ...operand.Op) { ctx.VSCALEFSS_RD_SAE(ops...) } @@ -73641,7 +79547,8 @@ func VSCALEFSS_RD_SAE(ops ...operand.Op) { ctx.VSCALEFSS_RD_SAE(ops...) } // // Forms: // -// VSCALEFSS.RD_SAE.Z xmm xmm k xmm +// VSCALEFSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.RD_SAE.Z instruction to the active function. func (c *Context) VSCALEFSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSCALEFSS_RD_SAE_Z(x, x1, k, x2)) @@ -73651,7 +79558,8 @@ func (c *Context) VSCALEFSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSCALEFSS.RD_SAE.Z xmm xmm k xmm +// VSCALEFSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSS_RD_SAE_Z(x, x1, k, x2) } @@ -73660,8 +79568,9 @@ func VSCALEFSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSS_RD_SAE_Z(x, x1, // // Forms: // -// VSCALEFSS.RN_SAE xmm xmm k xmm -// VSCALEFSS.RN_SAE xmm xmm xmm +// VSCALEFSS.RN_SAE xmm xmm k xmm +// VSCALEFSS.RN_SAE xmm xmm xmm +// // Construct and append a VSCALEFSS.RN_SAE instruction to the active function. func (c *Context) VSCALEFSS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSS_RN_SAE(ops...)) @@ -73671,8 +79580,9 @@ func (c *Context) VSCALEFSS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFSS.RN_SAE xmm xmm k xmm -// VSCALEFSS.RN_SAE xmm xmm xmm +// VSCALEFSS.RN_SAE xmm xmm k xmm +// VSCALEFSS.RN_SAE xmm xmm xmm +// // Construct and append a VSCALEFSS.RN_SAE instruction to the active function. // Operates on the global context. func VSCALEFSS_RN_SAE(ops ...operand.Op) { ctx.VSCALEFSS_RN_SAE(ops...) } @@ -73681,7 +79591,8 @@ func VSCALEFSS_RN_SAE(ops ...operand.Op) { ctx.VSCALEFSS_RN_SAE(ops...) } // // Forms: // -// VSCALEFSS.RN_SAE.Z xmm xmm k xmm +// VSCALEFSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.RN_SAE.Z instruction to the active function. func (c *Context) VSCALEFSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSCALEFSS_RN_SAE_Z(x, x1, k, x2)) @@ -73691,7 +79602,8 @@ func (c *Context) VSCALEFSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSCALEFSS.RN_SAE.Z xmm xmm k xmm +// VSCALEFSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSS_RN_SAE_Z(x, x1, k, x2) } @@ -73700,8 +79612,9 @@ func VSCALEFSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSS_RN_SAE_Z(x, x1, // // Forms: // -// VSCALEFSS.RU_SAE xmm xmm k xmm -// VSCALEFSS.RU_SAE xmm xmm xmm +// VSCALEFSS.RU_SAE xmm xmm k xmm +// VSCALEFSS.RU_SAE xmm xmm xmm +// // Construct and append a VSCALEFSS.RU_SAE instruction to the active function. func (c *Context) VSCALEFSS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSS_RU_SAE(ops...)) @@ -73711,8 +79624,9 @@ func (c *Context) VSCALEFSS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFSS.RU_SAE xmm xmm k xmm -// VSCALEFSS.RU_SAE xmm xmm xmm +// VSCALEFSS.RU_SAE xmm xmm k xmm +// VSCALEFSS.RU_SAE xmm xmm xmm +// // Construct and append a VSCALEFSS.RU_SAE instruction to the active function. // Operates on the global context. func VSCALEFSS_RU_SAE(ops ...operand.Op) { ctx.VSCALEFSS_RU_SAE(ops...) } @@ -73721,7 +79635,8 @@ func VSCALEFSS_RU_SAE(ops ...operand.Op) { ctx.VSCALEFSS_RU_SAE(ops...) } // // Forms: // -// VSCALEFSS.RU_SAE.Z xmm xmm k xmm +// VSCALEFSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.RU_SAE.Z instruction to the active function. func (c *Context) VSCALEFSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSCALEFSS_RU_SAE_Z(x, x1, k, x2)) @@ -73731,7 +79646,8 @@ func (c *Context) VSCALEFSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSCALEFSS.RU_SAE.Z xmm xmm k xmm +// VSCALEFSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSS_RU_SAE_Z(x, x1, k, x2) } @@ -73740,8 +79656,9 @@ func VSCALEFSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSS_RU_SAE_Z(x, x1, // // Forms: // -// VSCALEFSS.RZ_SAE xmm xmm k xmm -// VSCALEFSS.RZ_SAE xmm xmm xmm +// VSCALEFSS.RZ_SAE xmm xmm k xmm +// VSCALEFSS.RZ_SAE xmm xmm xmm +// // Construct and append a VSCALEFSS.RZ_SAE instruction to the active function. func (c *Context) VSCALEFSS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSCALEFSS_RZ_SAE(ops...)) @@ -73751,8 +79668,9 @@ func (c *Context) VSCALEFSS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSCALEFSS.RZ_SAE xmm xmm k xmm -// VSCALEFSS.RZ_SAE xmm xmm xmm +// VSCALEFSS.RZ_SAE xmm xmm k xmm +// VSCALEFSS.RZ_SAE xmm xmm xmm +// // Construct and append a VSCALEFSS.RZ_SAE instruction to the active function. // Operates on the global context. func VSCALEFSS_RZ_SAE(ops ...operand.Op) { ctx.VSCALEFSS_RZ_SAE(ops...) } @@ -73761,7 +79679,8 @@ func VSCALEFSS_RZ_SAE(ops ...operand.Op) { ctx.VSCALEFSS_RZ_SAE(ops...) } // // Forms: // -// VSCALEFSS.RZ_SAE.Z xmm xmm k xmm +// VSCALEFSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.RZ_SAE.Z instruction to the active function. func (c *Context) VSCALEFSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSCALEFSS_RZ_SAE_Z(x, x1, k, x2)) @@ -73771,7 +79690,8 @@ func (c *Context) VSCALEFSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSCALEFSS.RZ_SAE.Z xmm xmm k xmm +// VSCALEFSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSCALEFSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSS_RZ_SAE_Z(x, x1, k, x2) } @@ -73780,8 +79700,9 @@ func VSCALEFSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSCALEFSS_RZ_SAE_Z(x, x1, // // Forms: // -// VSCALEFSS.Z m32 xmm k xmm -// VSCALEFSS.Z xmm xmm k xmm +// VSCALEFSS.Z m32 xmm k xmm +// VSCALEFSS.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.Z instruction to the active function. func (c *Context) VSCALEFSS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VSCALEFSS_Z(mx, x, k, x1)) @@ -73791,8 +79712,9 @@ func (c *Context) VSCALEFSS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VSCALEFSS.Z m32 xmm k xmm -// VSCALEFSS.Z xmm xmm k xmm +// VSCALEFSS.Z m32 xmm k xmm +// VSCALEFSS.Z xmm xmm k xmm +// // Construct and append a VSCALEFSS.Z instruction to the active function. // Operates on the global context. func VSCALEFSS_Z(mx, x, k, x1 operand.Op) { ctx.VSCALEFSS_Z(mx, x, k, x1) } @@ -73801,9 +79723,10 @@ func VSCALEFSS_Z(mx, x, k, x1 operand.Op) { ctx.VSCALEFSS_Z(mx, x, k, x1) } // // Forms: // -// VSCATTERDPD xmm k vm32x -// VSCATTERDPD ymm k vm32x -// VSCATTERDPD zmm k vm32y +// VSCATTERDPD xmm k vm32x +// VSCATTERDPD ymm k vm32x +// VSCATTERDPD zmm k vm32y +// // Construct and append a VSCATTERDPD instruction to the active function. func (c *Context) VSCATTERDPD(xyz, k, v operand.Op) { c.addinstruction(x86.VSCATTERDPD(xyz, k, v)) @@ -73813,9 +79736,10 @@ func (c *Context) VSCATTERDPD(xyz, k, v operand.Op) { // // Forms: // -// VSCATTERDPD xmm k vm32x -// VSCATTERDPD ymm k vm32x -// VSCATTERDPD zmm k vm32y +// VSCATTERDPD xmm k vm32x +// VSCATTERDPD ymm k vm32x +// VSCATTERDPD zmm k vm32y +// // Construct and append a VSCATTERDPD instruction to the active function. // Operates on the global context. func VSCATTERDPD(xyz, k, v operand.Op) { ctx.VSCATTERDPD(xyz, k, v) } @@ -73824,9 +79748,10 @@ func VSCATTERDPD(xyz, k, v operand.Op) { ctx.VSCATTERDPD(xyz, k, v) } // // Forms: // -// VSCATTERDPS xmm k vm32x -// VSCATTERDPS ymm k vm32y -// VSCATTERDPS zmm k vm32z +// VSCATTERDPS xmm k vm32x +// VSCATTERDPS ymm k vm32y +// VSCATTERDPS zmm k vm32z +// // Construct and append a VSCATTERDPS instruction to the active function. func (c *Context) VSCATTERDPS(xyz, k, v operand.Op) { c.addinstruction(x86.VSCATTERDPS(xyz, k, v)) @@ -73836,9 +79761,10 @@ func (c *Context) VSCATTERDPS(xyz, k, v operand.Op) { // // Forms: // -// VSCATTERDPS xmm k vm32x -// VSCATTERDPS ymm k vm32y -// VSCATTERDPS zmm k vm32z +// VSCATTERDPS xmm k vm32x +// VSCATTERDPS ymm k vm32y +// VSCATTERDPS zmm k vm32z +// // Construct and append a VSCATTERDPS instruction to the active function. // Operates on the global context. func VSCATTERDPS(xyz, k, v operand.Op) { ctx.VSCATTERDPS(xyz, k, v) } @@ -73847,9 +79773,10 @@ func VSCATTERDPS(xyz, k, v operand.Op) { ctx.VSCATTERDPS(xyz, k, v) } // // Forms: // -// VSCATTERQPD xmm k vm64x -// VSCATTERQPD ymm k vm64y -// VSCATTERQPD zmm k vm64z +// VSCATTERQPD xmm k vm64x +// VSCATTERQPD ymm k vm64y +// VSCATTERQPD zmm k vm64z +// // Construct and append a VSCATTERQPD instruction to the active function. func (c *Context) VSCATTERQPD(xyz, k, v operand.Op) { c.addinstruction(x86.VSCATTERQPD(xyz, k, v)) @@ -73859,9 +79786,10 @@ func (c *Context) VSCATTERQPD(xyz, k, v operand.Op) { // // Forms: // -// VSCATTERQPD xmm k vm64x -// VSCATTERQPD ymm k vm64y -// VSCATTERQPD zmm k vm64z +// VSCATTERQPD xmm k vm64x +// VSCATTERQPD ymm k vm64y +// VSCATTERQPD zmm k vm64z +// // Construct and append a VSCATTERQPD instruction to the active function. // Operates on the global context. func VSCATTERQPD(xyz, k, v operand.Op) { ctx.VSCATTERQPD(xyz, k, v) } @@ -73870,9 +79798,10 @@ func VSCATTERQPD(xyz, k, v operand.Op) { ctx.VSCATTERQPD(xyz, k, v) } // // Forms: // -// VSCATTERQPS xmm k vm64x -// VSCATTERQPS xmm k vm64y -// VSCATTERQPS ymm k vm64z +// VSCATTERQPS xmm k vm64x +// VSCATTERQPS xmm k vm64y +// VSCATTERQPS ymm k vm64z +// // Construct and append a VSCATTERQPS instruction to the active function. func (c *Context) VSCATTERQPS(xy, k, v operand.Op) { c.addinstruction(x86.VSCATTERQPS(xy, k, v)) @@ -73882,9 +79811,10 @@ func (c *Context) VSCATTERQPS(xy, k, v operand.Op) { // // Forms: // -// VSCATTERQPS xmm k vm64x -// VSCATTERQPS xmm k vm64y -// VSCATTERQPS ymm k vm64z +// VSCATTERQPS xmm k vm64x +// VSCATTERQPS xmm k vm64y +// VSCATTERQPS ymm k vm64z +// // Construct and append a VSCATTERQPS instruction to the active function. // Operates on the global context. func VSCATTERQPS(xy, k, v operand.Op) { ctx.VSCATTERQPS(xy, k, v) } @@ -73893,14 +79823,15 @@ func VSCATTERQPS(xy, k, v operand.Op) { ctx.VSCATTERQPS(xy, k, v) } // // Forms: // -// VSHUFF32X4 imm8 m256 ymm k ymm -// VSHUFF32X4 imm8 m256 ymm ymm -// VSHUFF32X4 imm8 ymm ymm k ymm -// VSHUFF32X4 imm8 ymm ymm ymm -// VSHUFF32X4 imm8 m512 zmm k zmm -// VSHUFF32X4 imm8 m512 zmm zmm -// VSHUFF32X4 imm8 zmm zmm k zmm -// VSHUFF32X4 imm8 zmm zmm zmm +// VSHUFF32X4 imm8 m256 ymm k ymm +// VSHUFF32X4 imm8 m256 ymm ymm +// VSHUFF32X4 imm8 ymm ymm k ymm +// VSHUFF32X4 imm8 ymm ymm ymm +// VSHUFF32X4 imm8 m512 zmm k zmm +// VSHUFF32X4 imm8 m512 zmm zmm +// VSHUFF32X4 imm8 zmm zmm k zmm +// VSHUFF32X4 imm8 zmm zmm zmm +// // Construct and append a VSHUFF32X4 instruction to the active function. func (c *Context) VSHUFF32X4(ops ...operand.Op) { c.addinstruction(x86.VSHUFF32X4(ops...)) @@ -73910,14 +79841,15 @@ func (c *Context) VSHUFF32X4(ops ...operand.Op) { // // Forms: // -// VSHUFF32X4 imm8 m256 ymm k ymm -// VSHUFF32X4 imm8 m256 ymm ymm -// VSHUFF32X4 imm8 ymm ymm k ymm -// VSHUFF32X4 imm8 ymm ymm ymm -// VSHUFF32X4 imm8 m512 zmm k zmm -// VSHUFF32X4 imm8 m512 zmm zmm -// VSHUFF32X4 imm8 zmm zmm k zmm -// VSHUFF32X4 imm8 zmm zmm zmm +// VSHUFF32X4 imm8 m256 ymm k ymm +// VSHUFF32X4 imm8 m256 ymm ymm +// VSHUFF32X4 imm8 ymm ymm k ymm +// VSHUFF32X4 imm8 ymm ymm ymm +// VSHUFF32X4 imm8 m512 zmm k zmm +// VSHUFF32X4 imm8 m512 zmm zmm +// VSHUFF32X4 imm8 zmm zmm k zmm +// VSHUFF32X4 imm8 zmm zmm zmm +// // Construct and append a VSHUFF32X4 instruction to the active function. // Operates on the global context. func VSHUFF32X4(ops ...operand.Op) { ctx.VSHUFF32X4(ops...) } @@ -73926,10 +79858,11 @@ func VSHUFF32X4(ops ...operand.Op) { ctx.VSHUFF32X4(ops...) } // // Forms: // -// VSHUFF32X4.BCST imm8 m32 ymm k ymm -// VSHUFF32X4.BCST imm8 m32 ymm ymm -// VSHUFF32X4.BCST imm8 m32 zmm k zmm -// VSHUFF32X4.BCST imm8 m32 zmm zmm +// VSHUFF32X4.BCST imm8 m32 ymm k ymm +// VSHUFF32X4.BCST imm8 m32 ymm ymm +// VSHUFF32X4.BCST imm8 m32 zmm k zmm +// VSHUFF32X4.BCST imm8 m32 zmm zmm +// // Construct and append a VSHUFF32X4.BCST instruction to the active function. func (c *Context) VSHUFF32X4_BCST(ops ...operand.Op) { c.addinstruction(x86.VSHUFF32X4_BCST(ops...)) @@ -73939,10 +79872,11 @@ func (c *Context) VSHUFF32X4_BCST(ops ...operand.Op) { // // Forms: // -// VSHUFF32X4.BCST imm8 m32 ymm k ymm -// VSHUFF32X4.BCST imm8 m32 ymm ymm -// VSHUFF32X4.BCST imm8 m32 zmm k zmm -// VSHUFF32X4.BCST imm8 m32 zmm zmm +// VSHUFF32X4.BCST imm8 m32 ymm k ymm +// VSHUFF32X4.BCST imm8 m32 ymm ymm +// VSHUFF32X4.BCST imm8 m32 zmm k zmm +// VSHUFF32X4.BCST imm8 m32 zmm zmm +// // Construct and append a VSHUFF32X4.BCST instruction to the active function. // Operates on the global context. func VSHUFF32X4_BCST(ops ...operand.Op) { ctx.VSHUFF32X4_BCST(ops...) } @@ -73951,8 +79885,9 @@ func VSHUFF32X4_BCST(ops ...operand.Op) { ctx.VSHUFF32X4_BCST(ops...) } // // Forms: // -// VSHUFF32X4.BCST.Z imm8 m32 ymm k ymm -// VSHUFF32X4.BCST.Z imm8 m32 zmm k zmm +// VSHUFF32X4.BCST.Z imm8 m32 ymm k ymm +// VSHUFF32X4.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VSHUFF32X4.BCST.Z instruction to the active function. func (c *Context) VSHUFF32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) { c.addinstruction(x86.VSHUFF32X4_BCST_Z(i, m, yz, k, yz1)) @@ -73962,8 +79897,9 @@ func (c *Context) VSHUFF32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) { // // Forms: // -// VSHUFF32X4.BCST.Z imm8 m32 ymm k ymm -// VSHUFF32X4.BCST.Z imm8 m32 zmm k zmm +// VSHUFF32X4.BCST.Z imm8 m32 ymm k ymm +// VSHUFF32X4.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VSHUFF32X4.BCST.Z instruction to the active function. // Operates on the global context. func VSHUFF32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) { ctx.VSHUFF32X4_BCST_Z(i, m, yz, k, yz1) } @@ -73972,10 +79908,11 @@ func VSHUFF32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) { ctx.VSHUFF32X4_BCST_Z(i, m // // Forms: // -// VSHUFF32X4.Z imm8 m256 ymm k ymm -// VSHUFF32X4.Z imm8 ymm ymm k ymm -// VSHUFF32X4.Z imm8 m512 zmm k zmm -// VSHUFF32X4.Z imm8 zmm zmm k zmm +// VSHUFF32X4.Z imm8 m256 ymm k ymm +// VSHUFF32X4.Z imm8 ymm ymm k ymm +// VSHUFF32X4.Z imm8 m512 zmm k zmm +// VSHUFF32X4.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFF32X4.Z instruction to the active function. func (c *Context) VSHUFF32X4_Z(i, myz, yz, k, yz1 operand.Op) { c.addinstruction(x86.VSHUFF32X4_Z(i, myz, yz, k, yz1)) @@ -73985,10 +79922,11 @@ func (c *Context) VSHUFF32X4_Z(i, myz, yz, k, yz1 operand.Op) { // // Forms: // -// VSHUFF32X4.Z imm8 m256 ymm k ymm -// VSHUFF32X4.Z imm8 ymm ymm k ymm -// VSHUFF32X4.Z imm8 m512 zmm k zmm -// VSHUFF32X4.Z imm8 zmm zmm k zmm +// VSHUFF32X4.Z imm8 m256 ymm k ymm +// VSHUFF32X4.Z imm8 ymm ymm k ymm +// VSHUFF32X4.Z imm8 m512 zmm k zmm +// VSHUFF32X4.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFF32X4.Z instruction to the active function. // Operates on the global context. func VSHUFF32X4_Z(i, myz, yz, k, yz1 operand.Op) { ctx.VSHUFF32X4_Z(i, myz, yz, k, yz1) } @@ -73997,14 +79935,15 @@ func VSHUFF32X4_Z(i, myz, yz, k, yz1 operand.Op) { ctx.VSHUFF32X4_Z(i, myz, yz, // // Forms: // -// VSHUFF64X2 imm8 m256 ymm k ymm -// VSHUFF64X2 imm8 m256 ymm ymm -// VSHUFF64X2 imm8 ymm ymm k ymm -// VSHUFF64X2 imm8 ymm ymm ymm -// VSHUFF64X2 imm8 m512 zmm k zmm -// VSHUFF64X2 imm8 m512 zmm zmm -// VSHUFF64X2 imm8 zmm zmm k zmm -// VSHUFF64X2 imm8 zmm zmm zmm +// VSHUFF64X2 imm8 m256 ymm k ymm +// VSHUFF64X2 imm8 m256 ymm ymm +// VSHUFF64X2 imm8 ymm ymm k ymm +// VSHUFF64X2 imm8 ymm ymm ymm +// VSHUFF64X2 imm8 m512 zmm k zmm +// VSHUFF64X2 imm8 m512 zmm zmm +// VSHUFF64X2 imm8 zmm zmm k zmm +// VSHUFF64X2 imm8 zmm zmm zmm +// // Construct and append a VSHUFF64X2 instruction to the active function. func (c *Context) VSHUFF64X2(ops ...operand.Op) { c.addinstruction(x86.VSHUFF64X2(ops...)) @@ -74014,14 +79953,15 @@ func (c *Context) VSHUFF64X2(ops ...operand.Op) { // // Forms: // -// VSHUFF64X2 imm8 m256 ymm k ymm -// VSHUFF64X2 imm8 m256 ymm ymm -// VSHUFF64X2 imm8 ymm ymm k ymm -// VSHUFF64X2 imm8 ymm ymm ymm -// VSHUFF64X2 imm8 m512 zmm k zmm -// VSHUFF64X2 imm8 m512 zmm zmm -// VSHUFF64X2 imm8 zmm zmm k zmm -// VSHUFF64X2 imm8 zmm zmm zmm +// VSHUFF64X2 imm8 m256 ymm k ymm +// VSHUFF64X2 imm8 m256 ymm ymm +// VSHUFF64X2 imm8 ymm ymm k ymm +// VSHUFF64X2 imm8 ymm ymm ymm +// VSHUFF64X2 imm8 m512 zmm k zmm +// VSHUFF64X2 imm8 m512 zmm zmm +// VSHUFF64X2 imm8 zmm zmm k zmm +// VSHUFF64X2 imm8 zmm zmm zmm +// // Construct and append a VSHUFF64X2 instruction to the active function. // Operates on the global context. func VSHUFF64X2(ops ...operand.Op) { ctx.VSHUFF64X2(ops...) } @@ -74030,10 +79970,11 @@ func VSHUFF64X2(ops ...operand.Op) { ctx.VSHUFF64X2(ops...) } // // Forms: // -// VSHUFF64X2.BCST imm8 m64 ymm k ymm -// VSHUFF64X2.BCST imm8 m64 ymm ymm -// VSHUFF64X2.BCST imm8 m64 zmm k zmm -// VSHUFF64X2.BCST imm8 m64 zmm zmm +// VSHUFF64X2.BCST imm8 m64 ymm k ymm +// VSHUFF64X2.BCST imm8 m64 ymm ymm +// VSHUFF64X2.BCST imm8 m64 zmm k zmm +// VSHUFF64X2.BCST imm8 m64 zmm zmm +// // Construct and append a VSHUFF64X2.BCST instruction to the active function. func (c *Context) VSHUFF64X2_BCST(ops ...operand.Op) { c.addinstruction(x86.VSHUFF64X2_BCST(ops...)) @@ -74043,10 +79984,11 @@ func (c *Context) VSHUFF64X2_BCST(ops ...operand.Op) { // // Forms: // -// VSHUFF64X2.BCST imm8 m64 ymm k ymm -// VSHUFF64X2.BCST imm8 m64 ymm ymm -// VSHUFF64X2.BCST imm8 m64 zmm k zmm -// VSHUFF64X2.BCST imm8 m64 zmm zmm +// VSHUFF64X2.BCST imm8 m64 ymm k ymm +// VSHUFF64X2.BCST imm8 m64 ymm ymm +// VSHUFF64X2.BCST imm8 m64 zmm k zmm +// VSHUFF64X2.BCST imm8 m64 zmm zmm +// // Construct and append a VSHUFF64X2.BCST instruction to the active function. // Operates on the global context. func VSHUFF64X2_BCST(ops ...operand.Op) { ctx.VSHUFF64X2_BCST(ops...) } @@ -74055,8 +79997,9 @@ func VSHUFF64X2_BCST(ops ...operand.Op) { ctx.VSHUFF64X2_BCST(ops...) } // // Forms: // -// VSHUFF64X2.BCST.Z imm8 m64 ymm k ymm -// VSHUFF64X2.BCST.Z imm8 m64 zmm k zmm +// VSHUFF64X2.BCST.Z imm8 m64 ymm k ymm +// VSHUFF64X2.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VSHUFF64X2.BCST.Z instruction to the active function. func (c *Context) VSHUFF64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) { c.addinstruction(x86.VSHUFF64X2_BCST_Z(i, m, yz, k, yz1)) @@ -74066,8 +80009,9 @@ func (c *Context) VSHUFF64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) { // // Forms: // -// VSHUFF64X2.BCST.Z imm8 m64 ymm k ymm -// VSHUFF64X2.BCST.Z imm8 m64 zmm k zmm +// VSHUFF64X2.BCST.Z imm8 m64 ymm k ymm +// VSHUFF64X2.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VSHUFF64X2.BCST.Z instruction to the active function. // Operates on the global context. func VSHUFF64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) { ctx.VSHUFF64X2_BCST_Z(i, m, yz, k, yz1) } @@ -74076,10 +80020,11 @@ func VSHUFF64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) { ctx.VSHUFF64X2_BCST_Z(i, m // // Forms: // -// VSHUFF64X2.Z imm8 m256 ymm k ymm -// VSHUFF64X2.Z imm8 ymm ymm k ymm -// VSHUFF64X2.Z imm8 m512 zmm k zmm -// VSHUFF64X2.Z imm8 zmm zmm k zmm +// VSHUFF64X2.Z imm8 m256 ymm k ymm +// VSHUFF64X2.Z imm8 ymm ymm k ymm +// VSHUFF64X2.Z imm8 m512 zmm k zmm +// VSHUFF64X2.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFF64X2.Z instruction to the active function. func (c *Context) VSHUFF64X2_Z(i, myz, yz, k, yz1 operand.Op) { c.addinstruction(x86.VSHUFF64X2_Z(i, myz, yz, k, yz1)) @@ -74089,10 +80034,11 @@ func (c *Context) VSHUFF64X2_Z(i, myz, yz, k, yz1 operand.Op) { // // Forms: // -// VSHUFF64X2.Z imm8 m256 ymm k ymm -// VSHUFF64X2.Z imm8 ymm ymm k ymm -// VSHUFF64X2.Z imm8 m512 zmm k zmm -// VSHUFF64X2.Z imm8 zmm zmm k zmm +// VSHUFF64X2.Z imm8 m256 ymm k ymm +// VSHUFF64X2.Z imm8 ymm ymm k ymm +// VSHUFF64X2.Z imm8 m512 zmm k zmm +// VSHUFF64X2.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFF64X2.Z instruction to the active function. // Operates on the global context. func VSHUFF64X2_Z(i, myz, yz, k, yz1 operand.Op) { ctx.VSHUFF64X2_Z(i, myz, yz, k, yz1) } @@ -74101,14 +80047,15 @@ func VSHUFF64X2_Z(i, myz, yz, k, yz1 operand.Op) { ctx.VSHUFF64X2_Z(i, myz, yz, // // Forms: // -// VSHUFI32X4 imm8 m256 ymm k ymm -// VSHUFI32X4 imm8 m256 ymm ymm -// VSHUFI32X4 imm8 ymm ymm k ymm -// VSHUFI32X4 imm8 ymm ymm ymm -// VSHUFI32X4 imm8 m512 zmm k zmm -// VSHUFI32X4 imm8 m512 zmm zmm -// VSHUFI32X4 imm8 zmm zmm k zmm -// VSHUFI32X4 imm8 zmm zmm zmm +// VSHUFI32X4 imm8 m256 ymm k ymm +// VSHUFI32X4 imm8 m256 ymm ymm +// VSHUFI32X4 imm8 ymm ymm k ymm +// VSHUFI32X4 imm8 ymm ymm ymm +// VSHUFI32X4 imm8 m512 zmm k zmm +// VSHUFI32X4 imm8 m512 zmm zmm +// VSHUFI32X4 imm8 zmm zmm k zmm +// VSHUFI32X4 imm8 zmm zmm zmm +// // Construct and append a VSHUFI32X4 instruction to the active function. func (c *Context) VSHUFI32X4(ops ...operand.Op) { c.addinstruction(x86.VSHUFI32X4(ops...)) @@ -74118,14 +80065,15 @@ func (c *Context) VSHUFI32X4(ops ...operand.Op) { // // Forms: // -// VSHUFI32X4 imm8 m256 ymm k ymm -// VSHUFI32X4 imm8 m256 ymm ymm -// VSHUFI32X4 imm8 ymm ymm k ymm -// VSHUFI32X4 imm8 ymm ymm ymm -// VSHUFI32X4 imm8 m512 zmm k zmm -// VSHUFI32X4 imm8 m512 zmm zmm -// VSHUFI32X4 imm8 zmm zmm k zmm -// VSHUFI32X4 imm8 zmm zmm zmm +// VSHUFI32X4 imm8 m256 ymm k ymm +// VSHUFI32X4 imm8 m256 ymm ymm +// VSHUFI32X4 imm8 ymm ymm k ymm +// VSHUFI32X4 imm8 ymm ymm ymm +// VSHUFI32X4 imm8 m512 zmm k zmm +// VSHUFI32X4 imm8 m512 zmm zmm +// VSHUFI32X4 imm8 zmm zmm k zmm +// VSHUFI32X4 imm8 zmm zmm zmm +// // Construct and append a VSHUFI32X4 instruction to the active function. // Operates on the global context. func VSHUFI32X4(ops ...operand.Op) { ctx.VSHUFI32X4(ops...) } @@ -74134,10 +80082,11 @@ func VSHUFI32X4(ops ...operand.Op) { ctx.VSHUFI32X4(ops...) } // // Forms: // -// VSHUFI32X4.BCST imm8 m32 ymm k ymm -// VSHUFI32X4.BCST imm8 m32 ymm ymm -// VSHUFI32X4.BCST imm8 m32 zmm k zmm -// VSHUFI32X4.BCST imm8 m32 zmm zmm +// VSHUFI32X4.BCST imm8 m32 ymm k ymm +// VSHUFI32X4.BCST imm8 m32 ymm ymm +// VSHUFI32X4.BCST imm8 m32 zmm k zmm +// VSHUFI32X4.BCST imm8 m32 zmm zmm +// // Construct and append a VSHUFI32X4.BCST instruction to the active function. func (c *Context) VSHUFI32X4_BCST(ops ...operand.Op) { c.addinstruction(x86.VSHUFI32X4_BCST(ops...)) @@ -74147,10 +80096,11 @@ func (c *Context) VSHUFI32X4_BCST(ops ...operand.Op) { // // Forms: // -// VSHUFI32X4.BCST imm8 m32 ymm k ymm -// VSHUFI32X4.BCST imm8 m32 ymm ymm -// VSHUFI32X4.BCST imm8 m32 zmm k zmm -// VSHUFI32X4.BCST imm8 m32 zmm zmm +// VSHUFI32X4.BCST imm8 m32 ymm k ymm +// VSHUFI32X4.BCST imm8 m32 ymm ymm +// VSHUFI32X4.BCST imm8 m32 zmm k zmm +// VSHUFI32X4.BCST imm8 m32 zmm zmm +// // Construct and append a VSHUFI32X4.BCST instruction to the active function. // Operates on the global context. func VSHUFI32X4_BCST(ops ...operand.Op) { ctx.VSHUFI32X4_BCST(ops...) } @@ -74159,8 +80109,9 @@ func VSHUFI32X4_BCST(ops ...operand.Op) { ctx.VSHUFI32X4_BCST(ops...) } // // Forms: // -// VSHUFI32X4.BCST.Z imm8 m32 ymm k ymm -// VSHUFI32X4.BCST.Z imm8 m32 zmm k zmm +// VSHUFI32X4.BCST.Z imm8 m32 ymm k ymm +// VSHUFI32X4.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VSHUFI32X4.BCST.Z instruction to the active function. func (c *Context) VSHUFI32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) { c.addinstruction(x86.VSHUFI32X4_BCST_Z(i, m, yz, k, yz1)) @@ -74170,8 +80121,9 @@ func (c *Context) VSHUFI32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) { // // Forms: // -// VSHUFI32X4.BCST.Z imm8 m32 ymm k ymm -// VSHUFI32X4.BCST.Z imm8 m32 zmm k zmm +// VSHUFI32X4.BCST.Z imm8 m32 ymm k ymm +// VSHUFI32X4.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VSHUFI32X4.BCST.Z instruction to the active function. // Operates on the global context. func VSHUFI32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) { ctx.VSHUFI32X4_BCST_Z(i, m, yz, k, yz1) } @@ -74180,10 +80132,11 @@ func VSHUFI32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) { ctx.VSHUFI32X4_BCST_Z(i, m // // Forms: // -// VSHUFI32X4.Z imm8 m256 ymm k ymm -// VSHUFI32X4.Z imm8 ymm ymm k ymm -// VSHUFI32X4.Z imm8 m512 zmm k zmm -// VSHUFI32X4.Z imm8 zmm zmm k zmm +// VSHUFI32X4.Z imm8 m256 ymm k ymm +// VSHUFI32X4.Z imm8 ymm ymm k ymm +// VSHUFI32X4.Z imm8 m512 zmm k zmm +// VSHUFI32X4.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFI32X4.Z instruction to the active function. func (c *Context) VSHUFI32X4_Z(i, myz, yz, k, yz1 operand.Op) { c.addinstruction(x86.VSHUFI32X4_Z(i, myz, yz, k, yz1)) @@ -74193,10 +80146,11 @@ func (c *Context) VSHUFI32X4_Z(i, myz, yz, k, yz1 operand.Op) { // // Forms: // -// VSHUFI32X4.Z imm8 m256 ymm k ymm -// VSHUFI32X4.Z imm8 ymm ymm k ymm -// VSHUFI32X4.Z imm8 m512 zmm k zmm -// VSHUFI32X4.Z imm8 zmm zmm k zmm +// VSHUFI32X4.Z imm8 m256 ymm k ymm +// VSHUFI32X4.Z imm8 ymm ymm k ymm +// VSHUFI32X4.Z imm8 m512 zmm k zmm +// VSHUFI32X4.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFI32X4.Z instruction to the active function. // Operates on the global context. func VSHUFI32X4_Z(i, myz, yz, k, yz1 operand.Op) { ctx.VSHUFI32X4_Z(i, myz, yz, k, yz1) } @@ -74205,14 +80159,15 @@ func VSHUFI32X4_Z(i, myz, yz, k, yz1 operand.Op) { ctx.VSHUFI32X4_Z(i, myz, yz, // // Forms: // -// VSHUFI64X2 imm8 m256 ymm k ymm -// VSHUFI64X2 imm8 m256 ymm ymm -// VSHUFI64X2 imm8 ymm ymm k ymm -// VSHUFI64X2 imm8 ymm ymm ymm -// VSHUFI64X2 imm8 m512 zmm k zmm -// VSHUFI64X2 imm8 m512 zmm zmm -// VSHUFI64X2 imm8 zmm zmm k zmm -// VSHUFI64X2 imm8 zmm zmm zmm +// VSHUFI64X2 imm8 m256 ymm k ymm +// VSHUFI64X2 imm8 m256 ymm ymm +// VSHUFI64X2 imm8 ymm ymm k ymm +// VSHUFI64X2 imm8 ymm ymm ymm +// VSHUFI64X2 imm8 m512 zmm k zmm +// VSHUFI64X2 imm8 m512 zmm zmm +// VSHUFI64X2 imm8 zmm zmm k zmm +// VSHUFI64X2 imm8 zmm zmm zmm +// // Construct and append a VSHUFI64X2 instruction to the active function. func (c *Context) VSHUFI64X2(ops ...operand.Op) { c.addinstruction(x86.VSHUFI64X2(ops...)) @@ -74222,14 +80177,15 @@ func (c *Context) VSHUFI64X2(ops ...operand.Op) { // // Forms: // -// VSHUFI64X2 imm8 m256 ymm k ymm -// VSHUFI64X2 imm8 m256 ymm ymm -// VSHUFI64X2 imm8 ymm ymm k ymm -// VSHUFI64X2 imm8 ymm ymm ymm -// VSHUFI64X2 imm8 m512 zmm k zmm -// VSHUFI64X2 imm8 m512 zmm zmm -// VSHUFI64X2 imm8 zmm zmm k zmm -// VSHUFI64X2 imm8 zmm zmm zmm +// VSHUFI64X2 imm8 m256 ymm k ymm +// VSHUFI64X2 imm8 m256 ymm ymm +// VSHUFI64X2 imm8 ymm ymm k ymm +// VSHUFI64X2 imm8 ymm ymm ymm +// VSHUFI64X2 imm8 m512 zmm k zmm +// VSHUFI64X2 imm8 m512 zmm zmm +// VSHUFI64X2 imm8 zmm zmm k zmm +// VSHUFI64X2 imm8 zmm zmm zmm +// // Construct and append a VSHUFI64X2 instruction to the active function. // Operates on the global context. func VSHUFI64X2(ops ...operand.Op) { ctx.VSHUFI64X2(ops...) } @@ -74238,10 +80194,11 @@ func VSHUFI64X2(ops ...operand.Op) { ctx.VSHUFI64X2(ops...) } // // Forms: // -// VSHUFI64X2.BCST imm8 m64 ymm k ymm -// VSHUFI64X2.BCST imm8 m64 ymm ymm -// VSHUFI64X2.BCST imm8 m64 zmm k zmm -// VSHUFI64X2.BCST imm8 m64 zmm zmm +// VSHUFI64X2.BCST imm8 m64 ymm k ymm +// VSHUFI64X2.BCST imm8 m64 ymm ymm +// VSHUFI64X2.BCST imm8 m64 zmm k zmm +// VSHUFI64X2.BCST imm8 m64 zmm zmm +// // Construct and append a VSHUFI64X2.BCST instruction to the active function. func (c *Context) VSHUFI64X2_BCST(ops ...operand.Op) { c.addinstruction(x86.VSHUFI64X2_BCST(ops...)) @@ -74251,10 +80208,11 @@ func (c *Context) VSHUFI64X2_BCST(ops ...operand.Op) { // // Forms: // -// VSHUFI64X2.BCST imm8 m64 ymm k ymm -// VSHUFI64X2.BCST imm8 m64 ymm ymm -// VSHUFI64X2.BCST imm8 m64 zmm k zmm -// VSHUFI64X2.BCST imm8 m64 zmm zmm +// VSHUFI64X2.BCST imm8 m64 ymm k ymm +// VSHUFI64X2.BCST imm8 m64 ymm ymm +// VSHUFI64X2.BCST imm8 m64 zmm k zmm +// VSHUFI64X2.BCST imm8 m64 zmm zmm +// // Construct and append a VSHUFI64X2.BCST instruction to the active function. // Operates on the global context. func VSHUFI64X2_BCST(ops ...operand.Op) { ctx.VSHUFI64X2_BCST(ops...) } @@ -74263,8 +80221,9 @@ func VSHUFI64X2_BCST(ops ...operand.Op) { ctx.VSHUFI64X2_BCST(ops...) } // // Forms: // -// VSHUFI64X2.BCST.Z imm8 m64 ymm k ymm -// VSHUFI64X2.BCST.Z imm8 m64 zmm k zmm +// VSHUFI64X2.BCST.Z imm8 m64 ymm k ymm +// VSHUFI64X2.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VSHUFI64X2.BCST.Z instruction to the active function. func (c *Context) VSHUFI64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) { c.addinstruction(x86.VSHUFI64X2_BCST_Z(i, m, yz, k, yz1)) @@ -74274,8 +80233,9 @@ func (c *Context) VSHUFI64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) { // // Forms: // -// VSHUFI64X2.BCST.Z imm8 m64 ymm k ymm -// VSHUFI64X2.BCST.Z imm8 m64 zmm k zmm +// VSHUFI64X2.BCST.Z imm8 m64 ymm k ymm +// VSHUFI64X2.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VSHUFI64X2.BCST.Z instruction to the active function. // Operates on the global context. func VSHUFI64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) { ctx.VSHUFI64X2_BCST_Z(i, m, yz, k, yz1) } @@ -74284,10 +80244,11 @@ func VSHUFI64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) { ctx.VSHUFI64X2_BCST_Z(i, m // // Forms: // -// VSHUFI64X2.Z imm8 m256 ymm k ymm -// VSHUFI64X2.Z imm8 ymm ymm k ymm -// VSHUFI64X2.Z imm8 m512 zmm k zmm -// VSHUFI64X2.Z imm8 zmm zmm k zmm +// VSHUFI64X2.Z imm8 m256 ymm k ymm +// VSHUFI64X2.Z imm8 ymm ymm k ymm +// VSHUFI64X2.Z imm8 m512 zmm k zmm +// VSHUFI64X2.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFI64X2.Z instruction to the active function. func (c *Context) VSHUFI64X2_Z(i, myz, yz, k, yz1 operand.Op) { c.addinstruction(x86.VSHUFI64X2_Z(i, myz, yz, k, yz1)) @@ -74297,10 +80258,11 @@ func (c *Context) VSHUFI64X2_Z(i, myz, yz, k, yz1 operand.Op) { // // Forms: // -// VSHUFI64X2.Z imm8 m256 ymm k ymm -// VSHUFI64X2.Z imm8 ymm ymm k ymm -// VSHUFI64X2.Z imm8 m512 zmm k zmm -// VSHUFI64X2.Z imm8 zmm zmm k zmm +// VSHUFI64X2.Z imm8 m256 ymm k ymm +// VSHUFI64X2.Z imm8 ymm ymm k ymm +// VSHUFI64X2.Z imm8 m512 zmm k zmm +// VSHUFI64X2.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFI64X2.Z instruction to the active function. // Operates on the global context. func VSHUFI64X2_Z(i, myz, yz, k, yz1 operand.Op) { ctx.VSHUFI64X2_Z(i, myz, yz, k, yz1) } @@ -74309,18 +80271,19 @@ func VSHUFI64X2_Z(i, myz, yz, k, yz1 operand.Op) { ctx.VSHUFI64X2_Z(i, myz, yz, // // Forms: // -// VSHUFPD imm8 m128 xmm xmm -// VSHUFPD imm8 m256 ymm ymm -// VSHUFPD imm8 xmm xmm xmm -// VSHUFPD imm8 ymm ymm ymm -// VSHUFPD imm8 m128 xmm k xmm -// VSHUFPD imm8 m256 ymm k ymm -// VSHUFPD imm8 xmm xmm k xmm -// VSHUFPD imm8 ymm ymm k ymm -// VSHUFPD imm8 m512 zmm k zmm -// VSHUFPD imm8 m512 zmm zmm -// VSHUFPD imm8 zmm zmm k zmm -// VSHUFPD imm8 zmm zmm zmm +// VSHUFPD imm8 m128 xmm xmm +// VSHUFPD imm8 m256 ymm ymm +// VSHUFPD imm8 xmm xmm xmm +// VSHUFPD imm8 ymm ymm ymm +// VSHUFPD imm8 m128 xmm k xmm +// VSHUFPD imm8 m256 ymm k ymm +// VSHUFPD imm8 xmm xmm k xmm +// VSHUFPD imm8 ymm ymm k ymm +// VSHUFPD imm8 m512 zmm k zmm +// VSHUFPD imm8 m512 zmm zmm +// VSHUFPD imm8 zmm zmm k zmm +// VSHUFPD imm8 zmm zmm zmm +// // Construct and append a VSHUFPD instruction to the active function. func (c *Context) VSHUFPD(ops ...operand.Op) { c.addinstruction(x86.VSHUFPD(ops...)) @@ -74330,18 +80293,19 @@ func (c *Context) VSHUFPD(ops ...operand.Op) { // // Forms: // -// VSHUFPD imm8 m128 xmm xmm -// VSHUFPD imm8 m256 ymm ymm -// VSHUFPD imm8 xmm xmm xmm -// VSHUFPD imm8 ymm ymm ymm -// VSHUFPD imm8 m128 xmm k xmm -// VSHUFPD imm8 m256 ymm k ymm -// VSHUFPD imm8 xmm xmm k xmm -// VSHUFPD imm8 ymm ymm k ymm -// VSHUFPD imm8 m512 zmm k zmm -// VSHUFPD imm8 m512 zmm zmm -// VSHUFPD imm8 zmm zmm k zmm -// VSHUFPD imm8 zmm zmm zmm +// VSHUFPD imm8 m128 xmm xmm +// VSHUFPD imm8 m256 ymm ymm +// VSHUFPD imm8 xmm xmm xmm +// VSHUFPD imm8 ymm ymm ymm +// VSHUFPD imm8 m128 xmm k xmm +// VSHUFPD imm8 m256 ymm k ymm +// VSHUFPD imm8 xmm xmm k xmm +// VSHUFPD imm8 ymm ymm k ymm +// VSHUFPD imm8 m512 zmm k zmm +// VSHUFPD imm8 m512 zmm zmm +// VSHUFPD imm8 zmm zmm k zmm +// VSHUFPD imm8 zmm zmm zmm +// // Construct and append a VSHUFPD instruction to the active function. // Operates on the global context. func VSHUFPD(ops ...operand.Op) { ctx.VSHUFPD(ops...) } @@ -74350,12 +80314,13 @@ func VSHUFPD(ops ...operand.Op) { ctx.VSHUFPD(ops...) } // // Forms: // -// VSHUFPD.BCST imm8 m64 xmm k xmm -// VSHUFPD.BCST imm8 m64 xmm xmm -// VSHUFPD.BCST imm8 m64 ymm k ymm -// VSHUFPD.BCST imm8 m64 ymm ymm -// VSHUFPD.BCST imm8 m64 zmm k zmm -// VSHUFPD.BCST imm8 m64 zmm zmm +// VSHUFPD.BCST imm8 m64 xmm k xmm +// VSHUFPD.BCST imm8 m64 xmm xmm +// VSHUFPD.BCST imm8 m64 ymm k ymm +// VSHUFPD.BCST imm8 m64 ymm ymm +// VSHUFPD.BCST imm8 m64 zmm k zmm +// VSHUFPD.BCST imm8 m64 zmm zmm +// // Construct and append a VSHUFPD.BCST instruction to the active function. func (c *Context) VSHUFPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VSHUFPD_BCST(ops...)) @@ -74365,12 +80330,13 @@ func (c *Context) VSHUFPD_BCST(ops ...operand.Op) { // // Forms: // -// VSHUFPD.BCST imm8 m64 xmm k xmm -// VSHUFPD.BCST imm8 m64 xmm xmm -// VSHUFPD.BCST imm8 m64 ymm k ymm -// VSHUFPD.BCST imm8 m64 ymm ymm -// VSHUFPD.BCST imm8 m64 zmm k zmm -// VSHUFPD.BCST imm8 m64 zmm zmm +// VSHUFPD.BCST imm8 m64 xmm k xmm +// VSHUFPD.BCST imm8 m64 xmm xmm +// VSHUFPD.BCST imm8 m64 ymm k ymm +// VSHUFPD.BCST imm8 m64 ymm ymm +// VSHUFPD.BCST imm8 m64 zmm k zmm +// VSHUFPD.BCST imm8 m64 zmm zmm +// // Construct and append a VSHUFPD.BCST instruction to the active function. // Operates on the global context. func VSHUFPD_BCST(ops ...operand.Op) { ctx.VSHUFPD_BCST(ops...) } @@ -74379,9 +80345,10 @@ func VSHUFPD_BCST(ops ...operand.Op) { ctx.VSHUFPD_BCST(ops...) } // // Forms: // -// VSHUFPD.BCST.Z imm8 m64 xmm k xmm -// VSHUFPD.BCST.Z imm8 m64 ymm k ymm -// VSHUFPD.BCST.Z imm8 m64 zmm k zmm +// VSHUFPD.BCST.Z imm8 m64 xmm k xmm +// VSHUFPD.BCST.Z imm8 m64 ymm k ymm +// VSHUFPD.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VSHUFPD.BCST.Z instruction to the active function. func (c *Context) VSHUFPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSHUFPD_BCST_Z(i, m, xyz, k, xyz1)) @@ -74391,9 +80358,10 @@ func (c *Context) VSHUFPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSHUFPD.BCST.Z imm8 m64 xmm k xmm -// VSHUFPD.BCST.Z imm8 m64 ymm k ymm -// VSHUFPD.BCST.Z imm8 m64 zmm k zmm +// VSHUFPD.BCST.Z imm8 m64 xmm k xmm +// VSHUFPD.BCST.Z imm8 m64 ymm k ymm +// VSHUFPD.BCST.Z imm8 m64 zmm k zmm +// // Construct and append a VSHUFPD.BCST.Z instruction to the active function. // Operates on the global context. func VSHUFPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VSHUFPD_BCST_Z(i, m, xyz, k, xyz1) } @@ -74402,12 +80370,13 @@ func VSHUFPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VSHUFPD_BCST_Z(i, m, xy // // Forms: // -// VSHUFPD.Z imm8 m128 xmm k xmm -// VSHUFPD.Z imm8 m256 ymm k ymm -// VSHUFPD.Z imm8 xmm xmm k xmm -// VSHUFPD.Z imm8 ymm ymm k ymm -// VSHUFPD.Z imm8 m512 zmm k zmm -// VSHUFPD.Z imm8 zmm zmm k zmm +// VSHUFPD.Z imm8 m128 xmm k xmm +// VSHUFPD.Z imm8 m256 ymm k ymm +// VSHUFPD.Z imm8 xmm xmm k xmm +// VSHUFPD.Z imm8 ymm ymm k ymm +// VSHUFPD.Z imm8 m512 zmm k zmm +// VSHUFPD.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFPD.Z instruction to the active function. func (c *Context) VSHUFPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSHUFPD_Z(i, mxyz, xyz, k, xyz1)) @@ -74417,12 +80386,13 @@ func (c *Context) VSHUFPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSHUFPD.Z imm8 m128 xmm k xmm -// VSHUFPD.Z imm8 m256 ymm k ymm -// VSHUFPD.Z imm8 xmm xmm k xmm -// VSHUFPD.Z imm8 ymm ymm k ymm -// VSHUFPD.Z imm8 m512 zmm k zmm -// VSHUFPD.Z imm8 zmm zmm k zmm +// VSHUFPD.Z imm8 m128 xmm k xmm +// VSHUFPD.Z imm8 m256 ymm k ymm +// VSHUFPD.Z imm8 xmm xmm k xmm +// VSHUFPD.Z imm8 ymm ymm k ymm +// VSHUFPD.Z imm8 m512 zmm k zmm +// VSHUFPD.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFPD.Z instruction to the active function. // Operates on the global context. func VSHUFPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VSHUFPD_Z(i, mxyz, xyz, k, xyz1) } @@ -74431,18 +80401,19 @@ func VSHUFPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VSHUFPD_Z(i, mxyz, xyz, k // // Forms: // -// VSHUFPS imm8 m128 xmm xmm -// VSHUFPS imm8 m256 ymm ymm -// VSHUFPS imm8 xmm xmm xmm -// VSHUFPS imm8 ymm ymm ymm -// VSHUFPS imm8 m128 xmm k xmm -// VSHUFPS imm8 m256 ymm k ymm -// VSHUFPS imm8 xmm xmm k xmm -// VSHUFPS imm8 ymm ymm k ymm -// VSHUFPS imm8 m512 zmm k zmm -// VSHUFPS imm8 m512 zmm zmm -// VSHUFPS imm8 zmm zmm k zmm -// VSHUFPS imm8 zmm zmm zmm +// VSHUFPS imm8 m128 xmm xmm +// VSHUFPS imm8 m256 ymm ymm +// VSHUFPS imm8 xmm xmm xmm +// VSHUFPS imm8 ymm ymm ymm +// VSHUFPS imm8 m128 xmm k xmm +// VSHUFPS imm8 m256 ymm k ymm +// VSHUFPS imm8 xmm xmm k xmm +// VSHUFPS imm8 ymm ymm k ymm +// VSHUFPS imm8 m512 zmm k zmm +// VSHUFPS imm8 m512 zmm zmm +// VSHUFPS imm8 zmm zmm k zmm +// VSHUFPS imm8 zmm zmm zmm +// // Construct and append a VSHUFPS instruction to the active function. func (c *Context) VSHUFPS(ops ...operand.Op) { c.addinstruction(x86.VSHUFPS(ops...)) @@ -74452,18 +80423,19 @@ func (c *Context) VSHUFPS(ops ...operand.Op) { // // Forms: // -// VSHUFPS imm8 m128 xmm xmm -// VSHUFPS imm8 m256 ymm ymm -// VSHUFPS imm8 xmm xmm xmm -// VSHUFPS imm8 ymm ymm ymm -// VSHUFPS imm8 m128 xmm k xmm -// VSHUFPS imm8 m256 ymm k ymm -// VSHUFPS imm8 xmm xmm k xmm -// VSHUFPS imm8 ymm ymm k ymm -// VSHUFPS imm8 m512 zmm k zmm -// VSHUFPS imm8 m512 zmm zmm -// VSHUFPS imm8 zmm zmm k zmm -// VSHUFPS imm8 zmm zmm zmm +// VSHUFPS imm8 m128 xmm xmm +// VSHUFPS imm8 m256 ymm ymm +// VSHUFPS imm8 xmm xmm xmm +// VSHUFPS imm8 ymm ymm ymm +// VSHUFPS imm8 m128 xmm k xmm +// VSHUFPS imm8 m256 ymm k ymm +// VSHUFPS imm8 xmm xmm k xmm +// VSHUFPS imm8 ymm ymm k ymm +// VSHUFPS imm8 m512 zmm k zmm +// VSHUFPS imm8 m512 zmm zmm +// VSHUFPS imm8 zmm zmm k zmm +// VSHUFPS imm8 zmm zmm zmm +// // Construct and append a VSHUFPS instruction to the active function. // Operates on the global context. func VSHUFPS(ops ...operand.Op) { ctx.VSHUFPS(ops...) } @@ -74472,12 +80444,13 @@ func VSHUFPS(ops ...operand.Op) { ctx.VSHUFPS(ops...) } // // Forms: // -// VSHUFPS.BCST imm8 m32 xmm k xmm -// VSHUFPS.BCST imm8 m32 xmm xmm -// VSHUFPS.BCST imm8 m32 ymm k ymm -// VSHUFPS.BCST imm8 m32 ymm ymm -// VSHUFPS.BCST imm8 m32 zmm k zmm -// VSHUFPS.BCST imm8 m32 zmm zmm +// VSHUFPS.BCST imm8 m32 xmm k xmm +// VSHUFPS.BCST imm8 m32 xmm xmm +// VSHUFPS.BCST imm8 m32 ymm k ymm +// VSHUFPS.BCST imm8 m32 ymm ymm +// VSHUFPS.BCST imm8 m32 zmm k zmm +// VSHUFPS.BCST imm8 m32 zmm zmm +// // Construct and append a VSHUFPS.BCST instruction to the active function. func (c *Context) VSHUFPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VSHUFPS_BCST(ops...)) @@ -74487,12 +80460,13 @@ func (c *Context) VSHUFPS_BCST(ops ...operand.Op) { // // Forms: // -// VSHUFPS.BCST imm8 m32 xmm k xmm -// VSHUFPS.BCST imm8 m32 xmm xmm -// VSHUFPS.BCST imm8 m32 ymm k ymm -// VSHUFPS.BCST imm8 m32 ymm ymm -// VSHUFPS.BCST imm8 m32 zmm k zmm -// VSHUFPS.BCST imm8 m32 zmm zmm +// VSHUFPS.BCST imm8 m32 xmm k xmm +// VSHUFPS.BCST imm8 m32 xmm xmm +// VSHUFPS.BCST imm8 m32 ymm k ymm +// VSHUFPS.BCST imm8 m32 ymm ymm +// VSHUFPS.BCST imm8 m32 zmm k zmm +// VSHUFPS.BCST imm8 m32 zmm zmm +// // Construct and append a VSHUFPS.BCST instruction to the active function. // Operates on the global context. func VSHUFPS_BCST(ops ...operand.Op) { ctx.VSHUFPS_BCST(ops...) } @@ -74501,9 +80475,10 @@ func VSHUFPS_BCST(ops ...operand.Op) { ctx.VSHUFPS_BCST(ops...) } // // Forms: // -// VSHUFPS.BCST.Z imm8 m32 xmm k xmm -// VSHUFPS.BCST.Z imm8 m32 ymm k ymm -// VSHUFPS.BCST.Z imm8 m32 zmm k zmm +// VSHUFPS.BCST.Z imm8 m32 xmm k xmm +// VSHUFPS.BCST.Z imm8 m32 ymm k ymm +// VSHUFPS.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VSHUFPS.BCST.Z instruction to the active function. func (c *Context) VSHUFPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSHUFPS_BCST_Z(i, m, xyz, k, xyz1)) @@ -74513,9 +80488,10 @@ func (c *Context) VSHUFPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSHUFPS.BCST.Z imm8 m32 xmm k xmm -// VSHUFPS.BCST.Z imm8 m32 ymm k ymm -// VSHUFPS.BCST.Z imm8 m32 zmm k zmm +// VSHUFPS.BCST.Z imm8 m32 xmm k xmm +// VSHUFPS.BCST.Z imm8 m32 ymm k ymm +// VSHUFPS.BCST.Z imm8 m32 zmm k zmm +// // Construct and append a VSHUFPS.BCST.Z instruction to the active function. // Operates on the global context. func VSHUFPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VSHUFPS_BCST_Z(i, m, xyz, k, xyz1) } @@ -74524,12 +80500,13 @@ func VSHUFPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) { ctx.VSHUFPS_BCST_Z(i, m, xy // // Forms: // -// VSHUFPS.Z imm8 m128 xmm k xmm -// VSHUFPS.Z imm8 m256 ymm k ymm -// VSHUFPS.Z imm8 xmm xmm k xmm -// VSHUFPS.Z imm8 ymm ymm k ymm -// VSHUFPS.Z imm8 m512 zmm k zmm -// VSHUFPS.Z imm8 zmm zmm k zmm +// VSHUFPS.Z imm8 m128 xmm k xmm +// VSHUFPS.Z imm8 m256 ymm k ymm +// VSHUFPS.Z imm8 xmm xmm k xmm +// VSHUFPS.Z imm8 ymm ymm k ymm +// VSHUFPS.Z imm8 m512 zmm k zmm +// VSHUFPS.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFPS.Z instruction to the active function. func (c *Context) VSHUFPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSHUFPS_Z(i, mxyz, xyz, k, xyz1)) @@ -74539,12 +80516,13 @@ func (c *Context) VSHUFPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSHUFPS.Z imm8 m128 xmm k xmm -// VSHUFPS.Z imm8 m256 ymm k ymm -// VSHUFPS.Z imm8 xmm xmm k xmm -// VSHUFPS.Z imm8 ymm ymm k ymm -// VSHUFPS.Z imm8 m512 zmm k zmm -// VSHUFPS.Z imm8 zmm zmm k zmm +// VSHUFPS.Z imm8 m128 xmm k xmm +// VSHUFPS.Z imm8 m256 ymm k ymm +// VSHUFPS.Z imm8 xmm xmm k xmm +// VSHUFPS.Z imm8 ymm ymm k ymm +// VSHUFPS.Z imm8 m512 zmm k zmm +// VSHUFPS.Z imm8 zmm zmm k zmm +// // Construct and append a VSHUFPS.Z instruction to the active function. // Operates on the global context. func VSHUFPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VSHUFPS_Z(i, mxyz, xyz, k, xyz1) } @@ -74553,18 +80531,19 @@ func VSHUFPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) { ctx.VSHUFPS_Z(i, mxyz, xyz, k // // Forms: // -// VSQRTPD m128 xmm -// VSQRTPD m256 ymm -// VSQRTPD xmm xmm -// VSQRTPD ymm ymm -// VSQRTPD m128 k xmm -// VSQRTPD m256 k ymm -// VSQRTPD xmm k xmm -// VSQRTPD ymm k ymm -// VSQRTPD m512 k zmm -// VSQRTPD m512 zmm -// VSQRTPD zmm k zmm -// VSQRTPD zmm zmm +// VSQRTPD m128 xmm +// VSQRTPD m256 ymm +// VSQRTPD xmm xmm +// VSQRTPD ymm ymm +// VSQRTPD m128 k xmm +// VSQRTPD m256 k ymm +// VSQRTPD xmm k xmm +// VSQRTPD ymm k ymm +// VSQRTPD m512 k zmm +// VSQRTPD m512 zmm +// VSQRTPD zmm k zmm +// VSQRTPD zmm zmm +// // Construct and append a VSQRTPD instruction to the active function. func (c *Context) VSQRTPD(ops ...operand.Op) { c.addinstruction(x86.VSQRTPD(ops...)) @@ -74574,18 +80553,19 @@ func (c *Context) VSQRTPD(ops ...operand.Op) { // // Forms: // -// VSQRTPD m128 xmm -// VSQRTPD m256 ymm -// VSQRTPD xmm xmm -// VSQRTPD ymm ymm -// VSQRTPD m128 k xmm -// VSQRTPD m256 k ymm -// VSQRTPD xmm k xmm -// VSQRTPD ymm k ymm -// VSQRTPD m512 k zmm -// VSQRTPD m512 zmm -// VSQRTPD zmm k zmm -// VSQRTPD zmm zmm +// VSQRTPD m128 xmm +// VSQRTPD m256 ymm +// VSQRTPD xmm xmm +// VSQRTPD ymm ymm +// VSQRTPD m128 k xmm +// VSQRTPD m256 k ymm +// VSQRTPD xmm k xmm +// VSQRTPD ymm k ymm +// VSQRTPD m512 k zmm +// VSQRTPD m512 zmm +// VSQRTPD zmm k zmm +// VSQRTPD zmm zmm +// // Construct and append a VSQRTPD instruction to the active function. // Operates on the global context. func VSQRTPD(ops ...operand.Op) { ctx.VSQRTPD(ops...) } @@ -74594,12 +80574,13 @@ func VSQRTPD(ops ...operand.Op) { ctx.VSQRTPD(ops...) } // // Forms: // -// VSQRTPD.BCST m32 k xmm -// VSQRTPD.BCST m32 k ymm -// VSQRTPD.BCST m32 xmm -// VSQRTPD.BCST m32 ymm -// VSQRTPD.BCST m64 k zmm -// VSQRTPD.BCST m64 zmm +// VSQRTPD.BCST m32 k xmm +// VSQRTPD.BCST m32 k ymm +// VSQRTPD.BCST m32 xmm +// VSQRTPD.BCST m32 ymm +// VSQRTPD.BCST m64 k zmm +// VSQRTPD.BCST m64 zmm +// // Construct and append a VSQRTPD.BCST instruction to the active function. func (c *Context) VSQRTPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VSQRTPD_BCST(ops...)) @@ -74609,12 +80590,13 @@ func (c *Context) VSQRTPD_BCST(ops ...operand.Op) { // // Forms: // -// VSQRTPD.BCST m32 k xmm -// VSQRTPD.BCST m32 k ymm -// VSQRTPD.BCST m32 xmm -// VSQRTPD.BCST m32 ymm -// VSQRTPD.BCST m64 k zmm -// VSQRTPD.BCST m64 zmm +// VSQRTPD.BCST m32 k xmm +// VSQRTPD.BCST m32 k ymm +// VSQRTPD.BCST m32 xmm +// VSQRTPD.BCST m32 ymm +// VSQRTPD.BCST m64 k zmm +// VSQRTPD.BCST m64 zmm +// // Construct and append a VSQRTPD.BCST instruction to the active function. // Operates on the global context. func VSQRTPD_BCST(ops ...operand.Op) { ctx.VSQRTPD_BCST(ops...) } @@ -74623,9 +80605,10 @@ func VSQRTPD_BCST(ops ...operand.Op) { ctx.VSQRTPD_BCST(ops...) } // // Forms: // -// VSQRTPD.BCST.Z m32 k xmm -// VSQRTPD.BCST.Z m32 k ymm -// VSQRTPD.BCST.Z m64 k zmm +// VSQRTPD.BCST.Z m32 k xmm +// VSQRTPD.BCST.Z m32 k ymm +// VSQRTPD.BCST.Z m64 k zmm +// // Construct and append a VSQRTPD.BCST.Z instruction to the active function. func (c *Context) VSQRTPD_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VSQRTPD_BCST_Z(m, k, xyz)) @@ -74635,9 +80618,10 @@ func (c *Context) VSQRTPD_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VSQRTPD.BCST.Z m32 k xmm -// VSQRTPD.BCST.Z m32 k ymm -// VSQRTPD.BCST.Z m64 k zmm +// VSQRTPD.BCST.Z m32 k xmm +// VSQRTPD.BCST.Z m32 k ymm +// VSQRTPD.BCST.Z m64 k zmm +// // Construct and append a VSQRTPD.BCST.Z instruction to the active function. // Operates on the global context. func VSQRTPD_BCST_Z(m, k, xyz operand.Op) { ctx.VSQRTPD_BCST_Z(m, k, xyz) } @@ -74646,8 +80630,9 @@ func VSQRTPD_BCST_Z(m, k, xyz operand.Op) { ctx.VSQRTPD_BCST_Z(m, k, xyz) } // // Forms: // -// VSQRTPD.RD_SAE zmm k zmm -// VSQRTPD.RD_SAE zmm zmm +// VSQRTPD.RD_SAE zmm k zmm +// VSQRTPD.RD_SAE zmm zmm +// // Construct and append a VSQRTPD.RD_SAE instruction to the active function. func (c *Context) VSQRTPD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTPD_RD_SAE(ops...)) @@ -74657,8 +80642,9 @@ func (c *Context) VSQRTPD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTPD.RD_SAE zmm k zmm -// VSQRTPD.RD_SAE zmm zmm +// VSQRTPD.RD_SAE zmm k zmm +// VSQRTPD.RD_SAE zmm zmm +// // Construct and append a VSQRTPD.RD_SAE instruction to the active function. // Operates on the global context. func VSQRTPD_RD_SAE(ops ...operand.Op) { ctx.VSQRTPD_RD_SAE(ops...) } @@ -74667,7 +80653,8 @@ func VSQRTPD_RD_SAE(ops ...operand.Op) { ctx.VSQRTPD_RD_SAE(ops...) } // // Forms: // -// VSQRTPD.RD_SAE.Z zmm k zmm +// VSQRTPD.RD_SAE.Z zmm k zmm +// // Construct and append a VSQRTPD.RD_SAE.Z instruction to the active function. func (c *Context) VSQRTPD_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VSQRTPD_RD_SAE_Z(z, k, z1)) @@ -74677,7 +80664,8 @@ func (c *Context) VSQRTPD_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VSQRTPD.RD_SAE.Z zmm k zmm +// VSQRTPD.RD_SAE.Z zmm k zmm +// // Construct and append a VSQRTPD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTPD_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPD_RD_SAE_Z(z, k, z1) } @@ -74686,8 +80674,9 @@ func VSQRTPD_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPD_RD_SAE_Z(z, k, z1) } // // Forms: // -// VSQRTPD.RN_SAE zmm k zmm -// VSQRTPD.RN_SAE zmm zmm +// VSQRTPD.RN_SAE zmm k zmm +// VSQRTPD.RN_SAE zmm zmm +// // Construct and append a VSQRTPD.RN_SAE instruction to the active function. func (c *Context) VSQRTPD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTPD_RN_SAE(ops...)) @@ -74697,8 +80686,9 @@ func (c *Context) VSQRTPD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTPD.RN_SAE zmm k zmm -// VSQRTPD.RN_SAE zmm zmm +// VSQRTPD.RN_SAE zmm k zmm +// VSQRTPD.RN_SAE zmm zmm +// // Construct and append a VSQRTPD.RN_SAE instruction to the active function. // Operates on the global context. func VSQRTPD_RN_SAE(ops ...operand.Op) { ctx.VSQRTPD_RN_SAE(ops...) } @@ -74707,7 +80697,8 @@ func VSQRTPD_RN_SAE(ops ...operand.Op) { ctx.VSQRTPD_RN_SAE(ops...) } // // Forms: // -// VSQRTPD.RN_SAE.Z zmm k zmm +// VSQRTPD.RN_SAE.Z zmm k zmm +// // Construct and append a VSQRTPD.RN_SAE.Z instruction to the active function. func (c *Context) VSQRTPD_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VSQRTPD_RN_SAE_Z(z, k, z1)) @@ -74717,7 +80708,8 @@ func (c *Context) VSQRTPD_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VSQRTPD.RN_SAE.Z zmm k zmm +// VSQRTPD.RN_SAE.Z zmm k zmm +// // Construct and append a VSQRTPD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTPD_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPD_RN_SAE_Z(z, k, z1) } @@ -74726,8 +80718,9 @@ func VSQRTPD_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPD_RN_SAE_Z(z, k, z1) } // // Forms: // -// VSQRTPD.RU_SAE zmm k zmm -// VSQRTPD.RU_SAE zmm zmm +// VSQRTPD.RU_SAE zmm k zmm +// VSQRTPD.RU_SAE zmm zmm +// // Construct and append a VSQRTPD.RU_SAE instruction to the active function. func (c *Context) VSQRTPD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTPD_RU_SAE(ops...)) @@ -74737,8 +80730,9 @@ func (c *Context) VSQRTPD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTPD.RU_SAE zmm k zmm -// VSQRTPD.RU_SAE zmm zmm +// VSQRTPD.RU_SAE zmm k zmm +// VSQRTPD.RU_SAE zmm zmm +// // Construct and append a VSQRTPD.RU_SAE instruction to the active function. // Operates on the global context. func VSQRTPD_RU_SAE(ops ...operand.Op) { ctx.VSQRTPD_RU_SAE(ops...) } @@ -74747,7 +80741,8 @@ func VSQRTPD_RU_SAE(ops ...operand.Op) { ctx.VSQRTPD_RU_SAE(ops...) } // // Forms: // -// VSQRTPD.RU_SAE.Z zmm k zmm +// VSQRTPD.RU_SAE.Z zmm k zmm +// // Construct and append a VSQRTPD.RU_SAE.Z instruction to the active function. func (c *Context) VSQRTPD_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VSQRTPD_RU_SAE_Z(z, k, z1)) @@ -74757,7 +80752,8 @@ func (c *Context) VSQRTPD_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VSQRTPD.RU_SAE.Z zmm k zmm +// VSQRTPD.RU_SAE.Z zmm k zmm +// // Construct and append a VSQRTPD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTPD_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPD_RU_SAE_Z(z, k, z1) } @@ -74766,8 +80762,9 @@ func VSQRTPD_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPD_RU_SAE_Z(z, k, z1) } // // Forms: // -// VSQRTPD.RZ_SAE zmm k zmm -// VSQRTPD.RZ_SAE zmm zmm +// VSQRTPD.RZ_SAE zmm k zmm +// VSQRTPD.RZ_SAE zmm zmm +// // Construct and append a VSQRTPD.RZ_SAE instruction to the active function. func (c *Context) VSQRTPD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTPD_RZ_SAE(ops...)) @@ -74777,8 +80774,9 @@ func (c *Context) VSQRTPD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTPD.RZ_SAE zmm k zmm -// VSQRTPD.RZ_SAE zmm zmm +// VSQRTPD.RZ_SAE zmm k zmm +// VSQRTPD.RZ_SAE zmm zmm +// // Construct and append a VSQRTPD.RZ_SAE instruction to the active function. // Operates on the global context. func VSQRTPD_RZ_SAE(ops ...operand.Op) { ctx.VSQRTPD_RZ_SAE(ops...) } @@ -74787,7 +80785,8 @@ func VSQRTPD_RZ_SAE(ops ...operand.Op) { ctx.VSQRTPD_RZ_SAE(ops...) } // // Forms: // -// VSQRTPD.RZ_SAE.Z zmm k zmm +// VSQRTPD.RZ_SAE.Z zmm k zmm +// // Construct and append a VSQRTPD.RZ_SAE.Z instruction to the active function. func (c *Context) VSQRTPD_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VSQRTPD_RZ_SAE_Z(z, k, z1)) @@ -74797,7 +80796,8 @@ func (c *Context) VSQRTPD_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VSQRTPD.RZ_SAE.Z zmm k zmm +// VSQRTPD.RZ_SAE.Z zmm k zmm +// // Construct and append a VSQRTPD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTPD_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPD_RZ_SAE_Z(z, k, z1) } @@ -74806,12 +80806,13 @@ func VSQRTPD_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPD_RZ_SAE_Z(z, k, z1) } // // Forms: // -// VSQRTPD.Z m128 k xmm -// VSQRTPD.Z m256 k ymm -// VSQRTPD.Z xmm k xmm -// VSQRTPD.Z ymm k ymm -// VSQRTPD.Z m512 k zmm -// VSQRTPD.Z zmm k zmm +// VSQRTPD.Z m128 k xmm +// VSQRTPD.Z m256 k ymm +// VSQRTPD.Z xmm k xmm +// VSQRTPD.Z ymm k ymm +// VSQRTPD.Z m512 k zmm +// VSQRTPD.Z zmm k zmm +// // Construct and append a VSQRTPD.Z instruction to the active function. func (c *Context) VSQRTPD_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VSQRTPD_Z(mxyz, k, xyz)) @@ -74821,12 +80822,13 @@ func (c *Context) VSQRTPD_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VSQRTPD.Z m128 k xmm -// VSQRTPD.Z m256 k ymm -// VSQRTPD.Z xmm k xmm -// VSQRTPD.Z ymm k ymm -// VSQRTPD.Z m512 k zmm -// VSQRTPD.Z zmm k zmm +// VSQRTPD.Z m128 k xmm +// VSQRTPD.Z m256 k ymm +// VSQRTPD.Z xmm k xmm +// VSQRTPD.Z ymm k ymm +// VSQRTPD.Z m512 k zmm +// VSQRTPD.Z zmm k zmm +// // Construct and append a VSQRTPD.Z instruction to the active function. // Operates on the global context. func VSQRTPD_Z(mxyz, k, xyz operand.Op) { ctx.VSQRTPD_Z(mxyz, k, xyz) } @@ -74835,18 +80837,19 @@ func VSQRTPD_Z(mxyz, k, xyz operand.Op) { ctx.VSQRTPD_Z(mxyz, k, xyz) } // // Forms: // -// VSQRTPS m128 xmm -// VSQRTPS m256 ymm -// VSQRTPS xmm xmm -// VSQRTPS ymm ymm -// VSQRTPS m128 k xmm -// VSQRTPS m256 k ymm -// VSQRTPS xmm k xmm -// VSQRTPS ymm k ymm -// VSQRTPS m512 k zmm -// VSQRTPS m512 zmm -// VSQRTPS zmm k zmm -// VSQRTPS zmm zmm +// VSQRTPS m128 xmm +// VSQRTPS m256 ymm +// VSQRTPS xmm xmm +// VSQRTPS ymm ymm +// VSQRTPS m128 k xmm +// VSQRTPS m256 k ymm +// VSQRTPS xmm k xmm +// VSQRTPS ymm k ymm +// VSQRTPS m512 k zmm +// VSQRTPS m512 zmm +// VSQRTPS zmm k zmm +// VSQRTPS zmm zmm +// // Construct and append a VSQRTPS instruction to the active function. func (c *Context) VSQRTPS(ops ...operand.Op) { c.addinstruction(x86.VSQRTPS(ops...)) @@ -74856,18 +80859,19 @@ func (c *Context) VSQRTPS(ops ...operand.Op) { // // Forms: // -// VSQRTPS m128 xmm -// VSQRTPS m256 ymm -// VSQRTPS xmm xmm -// VSQRTPS ymm ymm -// VSQRTPS m128 k xmm -// VSQRTPS m256 k ymm -// VSQRTPS xmm k xmm -// VSQRTPS ymm k ymm -// VSQRTPS m512 k zmm -// VSQRTPS m512 zmm -// VSQRTPS zmm k zmm -// VSQRTPS zmm zmm +// VSQRTPS m128 xmm +// VSQRTPS m256 ymm +// VSQRTPS xmm xmm +// VSQRTPS ymm ymm +// VSQRTPS m128 k xmm +// VSQRTPS m256 k ymm +// VSQRTPS xmm k xmm +// VSQRTPS ymm k ymm +// VSQRTPS m512 k zmm +// VSQRTPS m512 zmm +// VSQRTPS zmm k zmm +// VSQRTPS zmm zmm +// // Construct and append a VSQRTPS instruction to the active function. // Operates on the global context. func VSQRTPS(ops ...operand.Op) { ctx.VSQRTPS(ops...) } @@ -74876,12 +80880,13 @@ func VSQRTPS(ops ...operand.Op) { ctx.VSQRTPS(ops...) } // // Forms: // -// VSQRTPS.BCST m32 k xmm -// VSQRTPS.BCST m32 k ymm -// VSQRTPS.BCST m32 xmm -// VSQRTPS.BCST m32 ymm -// VSQRTPS.BCST m32 k zmm -// VSQRTPS.BCST m32 zmm +// VSQRTPS.BCST m32 k xmm +// VSQRTPS.BCST m32 k ymm +// VSQRTPS.BCST m32 xmm +// VSQRTPS.BCST m32 ymm +// VSQRTPS.BCST m32 k zmm +// VSQRTPS.BCST m32 zmm +// // Construct and append a VSQRTPS.BCST instruction to the active function. func (c *Context) VSQRTPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VSQRTPS_BCST(ops...)) @@ -74891,12 +80896,13 @@ func (c *Context) VSQRTPS_BCST(ops ...operand.Op) { // // Forms: // -// VSQRTPS.BCST m32 k xmm -// VSQRTPS.BCST m32 k ymm -// VSQRTPS.BCST m32 xmm -// VSQRTPS.BCST m32 ymm -// VSQRTPS.BCST m32 k zmm -// VSQRTPS.BCST m32 zmm +// VSQRTPS.BCST m32 k xmm +// VSQRTPS.BCST m32 k ymm +// VSQRTPS.BCST m32 xmm +// VSQRTPS.BCST m32 ymm +// VSQRTPS.BCST m32 k zmm +// VSQRTPS.BCST m32 zmm +// // Construct and append a VSQRTPS.BCST instruction to the active function. // Operates on the global context. func VSQRTPS_BCST(ops ...operand.Op) { ctx.VSQRTPS_BCST(ops...) } @@ -74905,9 +80911,10 @@ func VSQRTPS_BCST(ops ...operand.Op) { ctx.VSQRTPS_BCST(ops...) } // // Forms: // -// VSQRTPS.BCST.Z m32 k xmm -// VSQRTPS.BCST.Z m32 k ymm -// VSQRTPS.BCST.Z m32 k zmm +// VSQRTPS.BCST.Z m32 k xmm +// VSQRTPS.BCST.Z m32 k ymm +// VSQRTPS.BCST.Z m32 k zmm +// // Construct and append a VSQRTPS.BCST.Z instruction to the active function. func (c *Context) VSQRTPS_BCST_Z(m, k, xyz operand.Op) { c.addinstruction(x86.VSQRTPS_BCST_Z(m, k, xyz)) @@ -74917,9 +80924,10 @@ func (c *Context) VSQRTPS_BCST_Z(m, k, xyz operand.Op) { // // Forms: // -// VSQRTPS.BCST.Z m32 k xmm -// VSQRTPS.BCST.Z m32 k ymm -// VSQRTPS.BCST.Z m32 k zmm +// VSQRTPS.BCST.Z m32 k xmm +// VSQRTPS.BCST.Z m32 k ymm +// VSQRTPS.BCST.Z m32 k zmm +// // Construct and append a VSQRTPS.BCST.Z instruction to the active function. // Operates on the global context. func VSQRTPS_BCST_Z(m, k, xyz operand.Op) { ctx.VSQRTPS_BCST_Z(m, k, xyz) } @@ -74928,8 +80936,9 @@ func VSQRTPS_BCST_Z(m, k, xyz operand.Op) { ctx.VSQRTPS_BCST_Z(m, k, xyz) } // // Forms: // -// VSQRTPS.RD_SAE zmm k zmm -// VSQRTPS.RD_SAE zmm zmm +// VSQRTPS.RD_SAE zmm k zmm +// VSQRTPS.RD_SAE zmm zmm +// // Construct and append a VSQRTPS.RD_SAE instruction to the active function. func (c *Context) VSQRTPS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTPS_RD_SAE(ops...)) @@ -74939,8 +80948,9 @@ func (c *Context) VSQRTPS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTPS.RD_SAE zmm k zmm -// VSQRTPS.RD_SAE zmm zmm +// VSQRTPS.RD_SAE zmm k zmm +// VSQRTPS.RD_SAE zmm zmm +// // Construct and append a VSQRTPS.RD_SAE instruction to the active function. // Operates on the global context. func VSQRTPS_RD_SAE(ops ...operand.Op) { ctx.VSQRTPS_RD_SAE(ops...) } @@ -74949,7 +80959,8 @@ func VSQRTPS_RD_SAE(ops ...operand.Op) { ctx.VSQRTPS_RD_SAE(ops...) } // // Forms: // -// VSQRTPS.RD_SAE.Z zmm k zmm +// VSQRTPS.RD_SAE.Z zmm k zmm +// // Construct and append a VSQRTPS.RD_SAE.Z instruction to the active function. func (c *Context) VSQRTPS_RD_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VSQRTPS_RD_SAE_Z(z, k, z1)) @@ -74959,7 +80970,8 @@ func (c *Context) VSQRTPS_RD_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VSQRTPS.RD_SAE.Z zmm k zmm +// VSQRTPS.RD_SAE.Z zmm k zmm +// // Construct and append a VSQRTPS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTPS_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPS_RD_SAE_Z(z, k, z1) } @@ -74968,8 +80980,9 @@ func VSQRTPS_RD_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPS_RD_SAE_Z(z, k, z1) } // // Forms: // -// VSQRTPS.RN_SAE zmm k zmm -// VSQRTPS.RN_SAE zmm zmm +// VSQRTPS.RN_SAE zmm k zmm +// VSQRTPS.RN_SAE zmm zmm +// // Construct and append a VSQRTPS.RN_SAE instruction to the active function. func (c *Context) VSQRTPS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTPS_RN_SAE(ops...)) @@ -74979,8 +80992,9 @@ func (c *Context) VSQRTPS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTPS.RN_SAE zmm k zmm -// VSQRTPS.RN_SAE zmm zmm +// VSQRTPS.RN_SAE zmm k zmm +// VSQRTPS.RN_SAE zmm zmm +// // Construct and append a VSQRTPS.RN_SAE instruction to the active function. // Operates on the global context. func VSQRTPS_RN_SAE(ops ...operand.Op) { ctx.VSQRTPS_RN_SAE(ops...) } @@ -74989,7 +81003,8 @@ func VSQRTPS_RN_SAE(ops ...operand.Op) { ctx.VSQRTPS_RN_SAE(ops...) } // // Forms: // -// VSQRTPS.RN_SAE.Z zmm k zmm +// VSQRTPS.RN_SAE.Z zmm k zmm +// // Construct and append a VSQRTPS.RN_SAE.Z instruction to the active function. func (c *Context) VSQRTPS_RN_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VSQRTPS_RN_SAE_Z(z, k, z1)) @@ -74999,7 +81014,8 @@ func (c *Context) VSQRTPS_RN_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VSQRTPS.RN_SAE.Z zmm k zmm +// VSQRTPS.RN_SAE.Z zmm k zmm +// // Construct and append a VSQRTPS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTPS_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPS_RN_SAE_Z(z, k, z1) } @@ -75008,8 +81024,9 @@ func VSQRTPS_RN_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPS_RN_SAE_Z(z, k, z1) } // // Forms: // -// VSQRTPS.RU_SAE zmm k zmm -// VSQRTPS.RU_SAE zmm zmm +// VSQRTPS.RU_SAE zmm k zmm +// VSQRTPS.RU_SAE zmm zmm +// // Construct and append a VSQRTPS.RU_SAE instruction to the active function. func (c *Context) VSQRTPS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTPS_RU_SAE(ops...)) @@ -75019,8 +81036,9 @@ func (c *Context) VSQRTPS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTPS.RU_SAE zmm k zmm -// VSQRTPS.RU_SAE zmm zmm +// VSQRTPS.RU_SAE zmm k zmm +// VSQRTPS.RU_SAE zmm zmm +// // Construct and append a VSQRTPS.RU_SAE instruction to the active function. // Operates on the global context. func VSQRTPS_RU_SAE(ops ...operand.Op) { ctx.VSQRTPS_RU_SAE(ops...) } @@ -75029,7 +81047,8 @@ func VSQRTPS_RU_SAE(ops ...operand.Op) { ctx.VSQRTPS_RU_SAE(ops...) } // // Forms: // -// VSQRTPS.RU_SAE.Z zmm k zmm +// VSQRTPS.RU_SAE.Z zmm k zmm +// // Construct and append a VSQRTPS.RU_SAE.Z instruction to the active function. func (c *Context) VSQRTPS_RU_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VSQRTPS_RU_SAE_Z(z, k, z1)) @@ -75039,7 +81058,8 @@ func (c *Context) VSQRTPS_RU_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VSQRTPS.RU_SAE.Z zmm k zmm +// VSQRTPS.RU_SAE.Z zmm k zmm +// // Construct and append a VSQRTPS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTPS_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPS_RU_SAE_Z(z, k, z1) } @@ -75048,8 +81068,9 @@ func VSQRTPS_RU_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPS_RU_SAE_Z(z, k, z1) } // // Forms: // -// VSQRTPS.RZ_SAE zmm k zmm -// VSQRTPS.RZ_SAE zmm zmm +// VSQRTPS.RZ_SAE zmm k zmm +// VSQRTPS.RZ_SAE zmm zmm +// // Construct and append a VSQRTPS.RZ_SAE instruction to the active function. func (c *Context) VSQRTPS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTPS_RZ_SAE(ops...)) @@ -75059,8 +81080,9 @@ func (c *Context) VSQRTPS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTPS.RZ_SAE zmm k zmm -// VSQRTPS.RZ_SAE zmm zmm +// VSQRTPS.RZ_SAE zmm k zmm +// VSQRTPS.RZ_SAE zmm zmm +// // Construct and append a VSQRTPS.RZ_SAE instruction to the active function. // Operates on the global context. func VSQRTPS_RZ_SAE(ops ...operand.Op) { ctx.VSQRTPS_RZ_SAE(ops...) } @@ -75069,7 +81091,8 @@ func VSQRTPS_RZ_SAE(ops ...operand.Op) { ctx.VSQRTPS_RZ_SAE(ops...) } // // Forms: // -// VSQRTPS.RZ_SAE.Z zmm k zmm +// VSQRTPS.RZ_SAE.Z zmm k zmm +// // Construct and append a VSQRTPS.RZ_SAE.Z instruction to the active function. func (c *Context) VSQRTPS_RZ_SAE_Z(z, k, z1 operand.Op) { c.addinstruction(x86.VSQRTPS_RZ_SAE_Z(z, k, z1)) @@ -75079,7 +81102,8 @@ func (c *Context) VSQRTPS_RZ_SAE_Z(z, k, z1 operand.Op) { // // Forms: // -// VSQRTPS.RZ_SAE.Z zmm k zmm +// VSQRTPS.RZ_SAE.Z zmm k zmm +// // Construct and append a VSQRTPS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTPS_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPS_RZ_SAE_Z(z, k, z1) } @@ -75088,12 +81112,13 @@ func VSQRTPS_RZ_SAE_Z(z, k, z1 operand.Op) { ctx.VSQRTPS_RZ_SAE_Z(z, k, z1) } // // Forms: // -// VSQRTPS.Z m128 k xmm -// VSQRTPS.Z m256 k ymm -// VSQRTPS.Z xmm k xmm -// VSQRTPS.Z ymm k ymm -// VSQRTPS.Z m512 k zmm -// VSQRTPS.Z zmm k zmm +// VSQRTPS.Z m128 k xmm +// VSQRTPS.Z m256 k ymm +// VSQRTPS.Z xmm k xmm +// VSQRTPS.Z ymm k ymm +// VSQRTPS.Z m512 k zmm +// VSQRTPS.Z zmm k zmm +// // Construct and append a VSQRTPS.Z instruction to the active function. func (c *Context) VSQRTPS_Z(mxyz, k, xyz operand.Op) { c.addinstruction(x86.VSQRTPS_Z(mxyz, k, xyz)) @@ -75103,12 +81128,13 @@ func (c *Context) VSQRTPS_Z(mxyz, k, xyz operand.Op) { // // Forms: // -// VSQRTPS.Z m128 k xmm -// VSQRTPS.Z m256 k ymm -// VSQRTPS.Z xmm k xmm -// VSQRTPS.Z ymm k ymm -// VSQRTPS.Z m512 k zmm -// VSQRTPS.Z zmm k zmm +// VSQRTPS.Z m128 k xmm +// VSQRTPS.Z m256 k ymm +// VSQRTPS.Z xmm k xmm +// VSQRTPS.Z ymm k ymm +// VSQRTPS.Z m512 k zmm +// VSQRTPS.Z zmm k zmm +// // Construct and append a VSQRTPS.Z instruction to the active function. // Operates on the global context. func VSQRTPS_Z(mxyz, k, xyz operand.Op) { ctx.VSQRTPS_Z(mxyz, k, xyz) } @@ -75117,10 +81143,11 @@ func VSQRTPS_Z(mxyz, k, xyz operand.Op) { ctx.VSQRTPS_Z(mxyz, k, xyz) } // // Forms: // -// VSQRTSD m64 xmm xmm -// VSQRTSD xmm xmm xmm -// VSQRTSD m64 xmm k xmm -// VSQRTSD xmm xmm k xmm +// VSQRTSD m64 xmm xmm +// VSQRTSD xmm xmm xmm +// VSQRTSD m64 xmm k xmm +// VSQRTSD xmm xmm k xmm +// // Construct and append a VSQRTSD instruction to the active function. func (c *Context) VSQRTSD(ops ...operand.Op) { c.addinstruction(x86.VSQRTSD(ops...)) @@ -75130,10 +81157,11 @@ func (c *Context) VSQRTSD(ops ...operand.Op) { // // Forms: // -// VSQRTSD m64 xmm xmm -// VSQRTSD xmm xmm xmm -// VSQRTSD m64 xmm k xmm -// VSQRTSD xmm xmm k xmm +// VSQRTSD m64 xmm xmm +// VSQRTSD xmm xmm xmm +// VSQRTSD m64 xmm k xmm +// VSQRTSD xmm xmm k xmm +// // Construct and append a VSQRTSD instruction to the active function. // Operates on the global context. func VSQRTSD(ops ...operand.Op) { ctx.VSQRTSD(ops...) } @@ -75142,8 +81170,9 @@ func VSQRTSD(ops ...operand.Op) { ctx.VSQRTSD(ops...) } // // Forms: // -// VSQRTSD.RD_SAE xmm xmm k xmm -// VSQRTSD.RD_SAE xmm xmm xmm +// VSQRTSD.RD_SAE xmm xmm k xmm +// VSQRTSD.RD_SAE xmm xmm xmm +// // Construct and append a VSQRTSD.RD_SAE instruction to the active function. func (c *Context) VSQRTSD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTSD_RD_SAE(ops...)) @@ -75153,8 +81182,9 @@ func (c *Context) VSQRTSD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTSD.RD_SAE xmm xmm k xmm -// VSQRTSD.RD_SAE xmm xmm xmm +// VSQRTSD.RD_SAE xmm xmm k xmm +// VSQRTSD.RD_SAE xmm xmm xmm +// // Construct and append a VSQRTSD.RD_SAE instruction to the active function. // Operates on the global context. func VSQRTSD_RD_SAE(ops ...operand.Op) { ctx.VSQRTSD_RD_SAE(ops...) } @@ -75163,7 +81193,8 @@ func VSQRTSD_RD_SAE(ops ...operand.Op) { ctx.VSQRTSD_RD_SAE(ops...) } // // Forms: // -// VSQRTSD.RD_SAE.Z xmm xmm k xmm +// VSQRTSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.RD_SAE.Z instruction to the active function. func (c *Context) VSQRTSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSQRTSD_RD_SAE_Z(x, x1, k, x2)) @@ -75173,7 +81204,8 @@ func (c *Context) VSQRTSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSQRTSD.RD_SAE.Z xmm xmm k xmm +// VSQRTSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSD_RD_SAE_Z(x, x1, k, x2) } @@ -75182,8 +81214,9 @@ func VSQRTSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSD_RD_SAE_Z(x, x1, k, // // Forms: // -// VSQRTSD.RN_SAE xmm xmm k xmm -// VSQRTSD.RN_SAE xmm xmm xmm +// VSQRTSD.RN_SAE xmm xmm k xmm +// VSQRTSD.RN_SAE xmm xmm xmm +// // Construct and append a VSQRTSD.RN_SAE instruction to the active function. func (c *Context) VSQRTSD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTSD_RN_SAE(ops...)) @@ -75193,8 +81226,9 @@ func (c *Context) VSQRTSD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTSD.RN_SAE xmm xmm k xmm -// VSQRTSD.RN_SAE xmm xmm xmm +// VSQRTSD.RN_SAE xmm xmm k xmm +// VSQRTSD.RN_SAE xmm xmm xmm +// // Construct and append a VSQRTSD.RN_SAE instruction to the active function. // Operates on the global context. func VSQRTSD_RN_SAE(ops ...operand.Op) { ctx.VSQRTSD_RN_SAE(ops...) } @@ -75203,7 +81237,8 @@ func VSQRTSD_RN_SAE(ops ...operand.Op) { ctx.VSQRTSD_RN_SAE(ops...) } // // Forms: // -// VSQRTSD.RN_SAE.Z xmm xmm k xmm +// VSQRTSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.RN_SAE.Z instruction to the active function. func (c *Context) VSQRTSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSQRTSD_RN_SAE_Z(x, x1, k, x2)) @@ -75213,7 +81248,8 @@ func (c *Context) VSQRTSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSQRTSD.RN_SAE.Z xmm xmm k xmm +// VSQRTSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSD_RN_SAE_Z(x, x1, k, x2) } @@ -75222,8 +81258,9 @@ func VSQRTSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSD_RN_SAE_Z(x, x1, k, // // Forms: // -// VSQRTSD.RU_SAE xmm xmm k xmm -// VSQRTSD.RU_SAE xmm xmm xmm +// VSQRTSD.RU_SAE xmm xmm k xmm +// VSQRTSD.RU_SAE xmm xmm xmm +// // Construct and append a VSQRTSD.RU_SAE instruction to the active function. func (c *Context) VSQRTSD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTSD_RU_SAE(ops...)) @@ -75233,8 +81270,9 @@ func (c *Context) VSQRTSD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTSD.RU_SAE xmm xmm k xmm -// VSQRTSD.RU_SAE xmm xmm xmm +// VSQRTSD.RU_SAE xmm xmm k xmm +// VSQRTSD.RU_SAE xmm xmm xmm +// // Construct and append a VSQRTSD.RU_SAE instruction to the active function. // Operates on the global context. func VSQRTSD_RU_SAE(ops ...operand.Op) { ctx.VSQRTSD_RU_SAE(ops...) } @@ -75243,7 +81281,8 @@ func VSQRTSD_RU_SAE(ops ...operand.Op) { ctx.VSQRTSD_RU_SAE(ops...) } // // Forms: // -// VSQRTSD.RU_SAE.Z xmm xmm k xmm +// VSQRTSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.RU_SAE.Z instruction to the active function. func (c *Context) VSQRTSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSQRTSD_RU_SAE_Z(x, x1, k, x2)) @@ -75253,7 +81292,8 @@ func (c *Context) VSQRTSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSQRTSD.RU_SAE.Z xmm xmm k xmm +// VSQRTSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSD_RU_SAE_Z(x, x1, k, x2) } @@ -75262,8 +81302,9 @@ func VSQRTSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSD_RU_SAE_Z(x, x1, k, // // Forms: // -// VSQRTSD.RZ_SAE xmm xmm k xmm -// VSQRTSD.RZ_SAE xmm xmm xmm +// VSQRTSD.RZ_SAE xmm xmm k xmm +// VSQRTSD.RZ_SAE xmm xmm xmm +// // Construct and append a VSQRTSD.RZ_SAE instruction to the active function. func (c *Context) VSQRTSD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTSD_RZ_SAE(ops...)) @@ -75273,8 +81314,9 @@ func (c *Context) VSQRTSD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTSD.RZ_SAE xmm xmm k xmm -// VSQRTSD.RZ_SAE xmm xmm xmm +// VSQRTSD.RZ_SAE xmm xmm k xmm +// VSQRTSD.RZ_SAE xmm xmm xmm +// // Construct and append a VSQRTSD.RZ_SAE instruction to the active function. // Operates on the global context. func VSQRTSD_RZ_SAE(ops ...operand.Op) { ctx.VSQRTSD_RZ_SAE(ops...) } @@ -75283,7 +81325,8 @@ func VSQRTSD_RZ_SAE(ops ...operand.Op) { ctx.VSQRTSD_RZ_SAE(ops...) } // // Forms: // -// VSQRTSD.RZ_SAE.Z xmm xmm k xmm +// VSQRTSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.RZ_SAE.Z instruction to the active function. func (c *Context) VSQRTSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSQRTSD_RZ_SAE_Z(x, x1, k, x2)) @@ -75293,7 +81336,8 @@ func (c *Context) VSQRTSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSQRTSD.RZ_SAE.Z xmm xmm k xmm +// VSQRTSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSD_RZ_SAE_Z(x, x1, k, x2) } @@ -75302,8 +81346,9 @@ func VSQRTSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSD_RZ_SAE_Z(x, x1, k, // // Forms: // -// VSQRTSD.Z m64 xmm k xmm -// VSQRTSD.Z xmm xmm k xmm +// VSQRTSD.Z m64 xmm k xmm +// VSQRTSD.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.Z instruction to the active function. func (c *Context) VSQRTSD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VSQRTSD_Z(mx, x, k, x1)) @@ -75313,8 +81358,9 @@ func (c *Context) VSQRTSD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VSQRTSD.Z m64 xmm k xmm -// VSQRTSD.Z xmm xmm k xmm +// VSQRTSD.Z m64 xmm k xmm +// VSQRTSD.Z xmm xmm k xmm +// // Construct and append a VSQRTSD.Z instruction to the active function. // Operates on the global context. func VSQRTSD_Z(mx, x, k, x1 operand.Op) { ctx.VSQRTSD_Z(mx, x, k, x1) } @@ -75323,10 +81369,11 @@ func VSQRTSD_Z(mx, x, k, x1 operand.Op) { ctx.VSQRTSD_Z(mx, x, k, x1) } // // Forms: // -// VSQRTSS m32 xmm xmm -// VSQRTSS xmm xmm xmm -// VSQRTSS m32 xmm k xmm -// VSQRTSS xmm xmm k xmm +// VSQRTSS m32 xmm xmm +// VSQRTSS xmm xmm xmm +// VSQRTSS m32 xmm k xmm +// VSQRTSS xmm xmm k xmm +// // Construct and append a VSQRTSS instruction to the active function. func (c *Context) VSQRTSS(ops ...operand.Op) { c.addinstruction(x86.VSQRTSS(ops...)) @@ -75336,10 +81383,11 @@ func (c *Context) VSQRTSS(ops ...operand.Op) { // // Forms: // -// VSQRTSS m32 xmm xmm -// VSQRTSS xmm xmm xmm -// VSQRTSS m32 xmm k xmm -// VSQRTSS xmm xmm k xmm +// VSQRTSS m32 xmm xmm +// VSQRTSS xmm xmm xmm +// VSQRTSS m32 xmm k xmm +// VSQRTSS xmm xmm k xmm +// // Construct and append a VSQRTSS instruction to the active function. // Operates on the global context. func VSQRTSS(ops ...operand.Op) { ctx.VSQRTSS(ops...) } @@ -75348,8 +81396,9 @@ func VSQRTSS(ops ...operand.Op) { ctx.VSQRTSS(ops...) } // // Forms: // -// VSQRTSS.RD_SAE xmm xmm k xmm -// VSQRTSS.RD_SAE xmm xmm xmm +// VSQRTSS.RD_SAE xmm xmm k xmm +// VSQRTSS.RD_SAE xmm xmm xmm +// // Construct and append a VSQRTSS.RD_SAE instruction to the active function. func (c *Context) VSQRTSS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTSS_RD_SAE(ops...)) @@ -75359,8 +81408,9 @@ func (c *Context) VSQRTSS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTSS.RD_SAE xmm xmm k xmm -// VSQRTSS.RD_SAE xmm xmm xmm +// VSQRTSS.RD_SAE xmm xmm k xmm +// VSQRTSS.RD_SAE xmm xmm xmm +// // Construct and append a VSQRTSS.RD_SAE instruction to the active function. // Operates on the global context. func VSQRTSS_RD_SAE(ops ...operand.Op) { ctx.VSQRTSS_RD_SAE(ops...) } @@ -75369,7 +81419,8 @@ func VSQRTSS_RD_SAE(ops ...operand.Op) { ctx.VSQRTSS_RD_SAE(ops...) } // // Forms: // -// VSQRTSS.RD_SAE.Z xmm xmm k xmm +// VSQRTSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.RD_SAE.Z instruction to the active function. func (c *Context) VSQRTSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSQRTSS_RD_SAE_Z(x, x1, k, x2)) @@ -75379,7 +81430,8 @@ func (c *Context) VSQRTSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSQRTSS.RD_SAE.Z xmm xmm k xmm +// VSQRTSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSS_RD_SAE_Z(x, x1, k, x2) } @@ -75388,8 +81440,9 @@ func VSQRTSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSS_RD_SAE_Z(x, x1, k, // // Forms: // -// VSQRTSS.RN_SAE xmm xmm k xmm -// VSQRTSS.RN_SAE xmm xmm xmm +// VSQRTSS.RN_SAE xmm xmm k xmm +// VSQRTSS.RN_SAE xmm xmm xmm +// // Construct and append a VSQRTSS.RN_SAE instruction to the active function. func (c *Context) VSQRTSS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTSS_RN_SAE(ops...)) @@ -75399,8 +81452,9 @@ func (c *Context) VSQRTSS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTSS.RN_SAE xmm xmm k xmm -// VSQRTSS.RN_SAE xmm xmm xmm +// VSQRTSS.RN_SAE xmm xmm k xmm +// VSQRTSS.RN_SAE xmm xmm xmm +// // Construct and append a VSQRTSS.RN_SAE instruction to the active function. // Operates on the global context. func VSQRTSS_RN_SAE(ops ...operand.Op) { ctx.VSQRTSS_RN_SAE(ops...) } @@ -75409,7 +81463,8 @@ func VSQRTSS_RN_SAE(ops ...operand.Op) { ctx.VSQRTSS_RN_SAE(ops...) } // // Forms: // -// VSQRTSS.RN_SAE.Z xmm xmm k xmm +// VSQRTSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.RN_SAE.Z instruction to the active function. func (c *Context) VSQRTSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSQRTSS_RN_SAE_Z(x, x1, k, x2)) @@ -75419,7 +81474,8 @@ func (c *Context) VSQRTSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSQRTSS.RN_SAE.Z xmm xmm k xmm +// VSQRTSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSS_RN_SAE_Z(x, x1, k, x2) } @@ -75428,8 +81484,9 @@ func VSQRTSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSS_RN_SAE_Z(x, x1, k, // // Forms: // -// VSQRTSS.RU_SAE xmm xmm k xmm -// VSQRTSS.RU_SAE xmm xmm xmm +// VSQRTSS.RU_SAE xmm xmm k xmm +// VSQRTSS.RU_SAE xmm xmm xmm +// // Construct and append a VSQRTSS.RU_SAE instruction to the active function. func (c *Context) VSQRTSS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTSS_RU_SAE(ops...)) @@ -75439,8 +81496,9 @@ func (c *Context) VSQRTSS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTSS.RU_SAE xmm xmm k xmm -// VSQRTSS.RU_SAE xmm xmm xmm +// VSQRTSS.RU_SAE xmm xmm k xmm +// VSQRTSS.RU_SAE xmm xmm xmm +// // Construct and append a VSQRTSS.RU_SAE instruction to the active function. // Operates on the global context. func VSQRTSS_RU_SAE(ops ...operand.Op) { ctx.VSQRTSS_RU_SAE(ops...) } @@ -75449,7 +81507,8 @@ func VSQRTSS_RU_SAE(ops ...operand.Op) { ctx.VSQRTSS_RU_SAE(ops...) } // // Forms: // -// VSQRTSS.RU_SAE.Z xmm xmm k xmm +// VSQRTSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.RU_SAE.Z instruction to the active function. func (c *Context) VSQRTSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSQRTSS_RU_SAE_Z(x, x1, k, x2)) @@ -75459,7 +81518,8 @@ func (c *Context) VSQRTSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSQRTSS.RU_SAE.Z xmm xmm k xmm +// VSQRTSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSS_RU_SAE_Z(x, x1, k, x2) } @@ -75468,8 +81528,9 @@ func VSQRTSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSS_RU_SAE_Z(x, x1, k, // // Forms: // -// VSQRTSS.RZ_SAE xmm xmm k xmm -// VSQRTSS.RZ_SAE xmm xmm xmm +// VSQRTSS.RZ_SAE xmm xmm k xmm +// VSQRTSS.RZ_SAE xmm xmm xmm +// // Construct and append a VSQRTSS.RZ_SAE instruction to the active function. func (c *Context) VSQRTSS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSQRTSS_RZ_SAE(ops...)) @@ -75479,8 +81540,9 @@ func (c *Context) VSQRTSS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSQRTSS.RZ_SAE xmm xmm k xmm -// VSQRTSS.RZ_SAE xmm xmm xmm +// VSQRTSS.RZ_SAE xmm xmm k xmm +// VSQRTSS.RZ_SAE xmm xmm xmm +// // Construct and append a VSQRTSS.RZ_SAE instruction to the active function. // Operates on the global context. func VSQRTSS_RZ_SAE(ops ...operand.Op) { ctx.VSQRTSS_RZ_SAE(ops...) } @@ -75489,7 +81551,8 @@ func VSQRTSS_RZ_SAE(ops ...operand.Op) { ctx.VSQRTSS_RZ_SAE(ops...) } // // Forms: // -// VSQRTSS.RZ_SAE.Z xmm xmm k xmm +// VSQRTSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.RZ_SAE.Z instruction to the active function. func (c *Context) VSQRTSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSQRTSS_RZ_SAE_Z(x, x1, k, x2)) @@ -75499,7 +81562,8 @@ func (c *Context) VSQRTSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSQRTSS.RZ_SAE.Z xmm xmm k xmm +// VSQRTSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSQRTSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSS_RZ_SAE_Z(x, x1, k, x2) } @@ -75508,8 +81572,9 @@ func VSQRTSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSQRTSS_RZ_SAE_Z(x, x1, k, // // Forms: // -// VSQRTSS.Z m32 xmm k xmm -// VSQRTSS.Z xmm xmm k xmm +// VSQRTSS.Z m32 xmm k xmm +// VSQRTSS.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.Z instruction to the active function. func (c *Context) VSQRTSS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VSQRTSS_Z(mx, x, k, x1)) @@ -75519,8 +81584,9 @@ func (c *Context) VSQRTSS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VSQRTSS.Z m32 xmm k xmm -// VSQRTSS.Z xmm xmm k xmm +// VSQRTSS.Z m32 xmm k xmm +// VSQRTSS.Z xmm xmm k xmm +// // Construct and append a VSQRTSS.Z instruction to the active function. // Operates on the global context. func VSQRTSS_Z(mx, x, k, x1 operand.Op) { ctx.VSQRTSS_Z(mx, x, k, x1) } @@ -75529,7 +81595,8 @@ func VSQRTSS_Z(mx, x, k, x1 operand.Op) { ctx.VSQRTSS_Z(mx, x, k, x1) } // // Forms: // -// VSTMXCSR m32 +// VSTMXCSR m32 +// // Construct and append a VSTMXCSR instruction to the active function. func (c *Context) VSTMXCSR(m operand.Op) { c.addinstruction(x86.VSTMXCSR(m)) @@ -75539,7 +81606,8 @@ func (c *Context) VSTMXCSR(m operand.Op) { // // Forms: // -// VSTMXCSR m32 +// VSTMXCSR m32 +// // Construct and append a VSTMXCSR instruction to the active function. // Operates on the global context. func VSTMXCSR(m operand.Op) { ctx.VSTMXCSR(m) } @@ -75548,18 +81616,19 @@ func VSTMXCSR(m operand.Op) { ctx.VSTMXCSR(m) } // // Forms: // -// VSUBPD m128 xmm xmm -// VSUBPD m256 ymm ymm -// VSUBPD xmm xmm xmm -// VSUBPD ymm ymm ymm -// VSUBPD m128 xmm k xmm -// VSUBPD m256 ymm k ymm -// VSUBPD xmm xmm k xmm -// VSUBPD ymm ymm k ymm -// VSUBPD m512 zmm k zmm -// VSUBPD m512 zmm zmm -// VSUBPD zmm zmm k zmm -// VSUBPD zmm zmm zmm +// VSUBPD m128 xmm xmm +// VSUBPD m256 ymm ymm +// VSUBPD xmm xmm xmm +// VSUBPD ymm ymm ymm +// VSUBPD m128 xmm k xmm +// VSUBPD m256 ymm k ymm +// VSUBPD xmm xmm k xmm +// VSUBPD ymm ymm k ymm +// VSUBPD m512 zmm k zmm +// VSUBPD m512 zmm zmm +// VSUBPD zmm zmm k zmm +// VSUBPD zmm zmm zmm +// // Construct and append a VSUBPD instruction to the active function. func (c *Context) VSUBPD(ops ...operand.Op) { c.addinstruction(x86.VSUBPD(ops...)) @@ -75569,18 +81638,19 @@ func (c *Context) VSUBPD(ops ...operand.Op) { // // Forms: // -// VSUBPD m128 xmm xmm -// VSUBPD m256 ymm ymm -// VSUBPD xmm xmm xmm -// VSUBPD ymm ymm ymm -// VSUBPD m128 xmm k xmm -// VSUBPD m256 ymm k ymm -// VSUBPD xmm xmm k xmm -// VSUBPD ymm ymm k ymm -// VSUBPD m512 zmm k zmm -// VSUBPD m512 zmm zmm -// VSUBPD zmm zmm k zmm -// VSUBPD zmm zmm zmm +// VSUBPD m128 xmm xmm +// VSUBPD m256 ymm ymm +// VSUBPD xmm xmm xmm +// VSUBPD ymm ymm ymm +// VSUBPD m128 xmm k xmm +// VSUBPD m256 ymm k ymm +// VSUBPD xmm xmm k xmm +// VSUBPD ymm ymm k ymm +// VSUBPD m512 zmm k zmm +// VSUBPD m512 zmm zmm +// VSUBPD zmm zmm k zmm +// VSUBPD zmm zmm zmm +// // Construct and append a VSUBPD instruction to the active function. // Operates on the global context. func VSUBPD(ops ...operand.Op) { ctx.VSUBPD(ops...) } @@ -75589,12 +81659,13 @@ func VSUBPD(ops ...operand.Op) { ctx.VSUBPD(ops...) } // // Forms: // -// VSUBPD.BCST m64 xmm k xmm -// VSUBPD.BCST m64 xmm xmm -// VSUBPD.BCST m64 ymm k ymm -// VSUBPD.BCST m64 ymm ymm -// VSUBPD.BCST m64 zmm k zmm -// VSUBPD.BCST m64 zmm zmm +// VSUBPD.BCST m64 xmm k xmm +// VSUBPD.BCST m64 xmm xmm +// VSUBPD.BCST m64 ymm k ymm +// VSUBPD.BCST m64 ymm ymm +// VSUBPD.BCST m64 zmm k zmm +// VSUBPD.BCST m64 zmm zmm +// // Construct and append a VSUBPD.BCST instruction to the active function. func (c *Context) VSUBPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VSUBPD_BCST(ops...)) @@ -75604,12 +81675,13 @@ func (c *Context) VSUBPD_BCST(ops ...operand.Op) { // // Forms: // -// VSUBPD.BCST m64 xmm k xmm -// VSUBPD.BCST m64 xmm xmm -// VSUBPD.BCST m64 ymm k ymm -// VSUBPD.BCST m64 ymm ymm -// VSUBPD.BCST m64 zmm k zmm -// VSUBPD.BCST m64 zmm zmm +// VSUBPD.BCST m64 xmm k xmm +// VSUBPD.BCST m64 xmm xmm +// VSUBPD.BCST m64 ymm k ymm +// VSUBPD.BCST m64 ymm ymm +// VSUBPD.BCST m64 zmm k zmm +// VSUBPD.BCST m64 zmm zmm +// // Construct and append a VSUBPD.BCST instruction to the active function. // Operates on the global context. func VSUBPD_BCST(ops ...operand.Op) { ctx.VSUBPD_BCST(ops...) } @@ -75618,9 +81690,10 @@ func VSUBPD_BCST(ops ...operand.Op) { ctx.VSUBPD_BCST(ops...) } // // Forms: // -// VSUBPD.BCST.Z m64 xmm k xmm -// VSUBPD.BCST.Z m64 ymm k ymm -// VSUBPD.BCST.Z m64 zmm k zmm +// VSUBPD.BCST.Z m64 xmm k xmm +// VSUBPD.BCST.Z m64 ymm k ymm +// VSUBPD.BCST.Z m64 zmm k zmm +// // Construct and append a VSUBPD.BCST.Z instruction to the active function. func (c *Context) VSUBPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSUBPD_BCST_Z(m, xyz, k, xyz1)) @@ -75630,9 +81703,10 @@ func (c *Context) VSUBPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSUBPD.BCST.Z m64 xmm k xmm -// VSUBPD.BCST.Z m64 ymm k ymm -// VSUBPD.BCST.Z m64 zmm k zmm +// VSUBPD.BCST.Z m64 xmm k xmm +// VSUBPD.BCST.Z m64 ymm k ymm +// VSUBPD.BCST.Z m64 zmm k zmm +// // Construct and append a VSUBPD.BCST.Z instruction to the active function. // Operates on the global context. func VSUBPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VSUBPD_BCST_Z(m, xyz, k, xyz1) } @@ -75641,8 +81715,9 @@ func VSUBPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VSUBPD_BCST_Z(m, xyz, k, xy // // Forms: // -// VSUBPD.RD_SAE zmm zmm k zmm -// VSUBPD.RD_SAE zmm zmm zmm +// VSUBPD.RD_SAE zmm zmm k zmm +// VSUBPD.RD_SAE zmm zmm zmm +// // Construct and append a VSUBPD.RD_SAE instruction to the active function. func (c *Context) VSUBPD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBPD_RD_SAE(ops...)) @@ -75652,8 +81727,9 @@ func (c *Context) VSUBPD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSUBPD.RD_SAE zmm zmm k zmm -// VSUBPD.RD_SAE zmm zmm zmm +// VSUBPD.RD_SAE zmm zmm k zmm +// VSUBPD.RD_SAE zmm zmm zmm +// // Construct and append a VSUBPD.RD_SAE instruction to the active function. // Operates on the global context. func VSUBPD_RD_SAE(ops ...operand.Op) { ctx.VSUBPD_RD_SAE(ops...) } @@ -75662,7 +81738,8 @@ func VSUBPD_RD_SAE(ops ...operand.Op) { ctx.VSUBPD_RD_SAE(ops...) } // // Forms: // -// VSUBPD.RD_SAE.Z zmm zmm k zmm +// VSUBPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPD.RD_SAE.Z instruction to the active function. func (c *Context) VSUBPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSUBPD_RD_SAE_Z(z, z1, k, z2)) @@ -75672,7 +81749,8 @@ func (c *Context) VSUBPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSUBPD.RD_SAE.Z zmm zmm k zmm +// VSUBPD.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSUBPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPD_RD_SAE_Z(z, z1, k, z2) } @@ -75681,8 +81759,9 @@ func VSUBPD_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPD_RD_SAE_Z(z, z1, k, z2 // // Forms: // -// VSUBPD.RN_SAE zmm zmm k zmm -// VSUBPD.RN_SAE zmm zmm zmm +// VSUBPD.RN_SAE zmm zmm k zmm +// VSUBPD.RN_SAE zmm zmm zmm +// // Construct and append a VSUBPD.RN_SAE instruction to the active function. func (c *Context) VSUBPD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBPD_RN_SAE(ops...)) @@ -75692,8 +81771,9 @@ func (c *Context) VSUBPD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSUBPD.RN_SAE zmm zmm k zmm -// VSUBPD.RN_SAE zmm zmm zmm +// VSUBPD.RN_SAE zmm zmm k zmm +// VSUBPD.RN_SAE zmm zmm zmm +// // Construct and append a VSUBPD.RN_SAE instruction to the active function. // Operates on the global context. func VSUBPD_RN_SAE(ops ...operand.Op) { ctx.VSUBPD_RN_SAE(ops...) } @@ -75702,7 +81782,8 @@ func VSUBPD_RN_SAE(ops ...operand.Op) { ctx.VSUBPD_RN_SAE(ops...) } // // Forms: // -// VSUBPD.RN_SAE.Z zmm zmm k zmm +// VSUBPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPD.RN_SAE.Z instruction to the active function. func (c *Context) VSUBPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSUBPD_RN_SAE_Z(z, z1, k, z2)) @@ -75712,7 +81793,8 @@ func (c *Context) VSUBPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSUBPD.RN_SAE.Z zmm zmm k zmm +// VSUBPD.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSUBPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPD_RN_SAE_Z(z, z1, k, z2) } @@ -75721,8 +81803,9 @@ func VSUBPD_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPD_RN_SAE_Z(z, z1, k, z2 // // Forms: // -// VSUBPD.RU_SAE zmm zmm k zmm -// VSUBPD.RU_SAE zmm zmm zmm +// VSUBPD.RU_SAE zmm zmm k zmm +// VSUBPD.RU_SAE zmm zmm zmm +// // Construct and append a VSUBPD.RU_SAE instruction to the active function. func (c *Context) VSUBPD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBPD_RU_SAE(ops...)) @@ -75732,8 +81815,9 @@ func (c *Context) VSUBPD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSUBPD.RU_SAE zmm zmm k zmm -// VSUBPD.RU_SAE zmm zmm zmm +// VSUBPD.RU_SAE zmm zmm k zmm +// VSUBPD.RU_SAE zmm zmm zmm +// // Construct and append a VSUBPD.RU_SAE instruction to the active function. // Operates on the global context. func VSUBPD_RU_SAE(ops ...operand.Op) { ctx.VSUBPD_RU_SAE(ops...) } @@ -75742,7 +81826,8 @@ func VSUBPD_RU_SAE(ops ...operand.Op) { ctx.VSUBPD_RU_SAE(ops...) } // // Forms: // -// VSUBPD.RU_SAE.Z zmm zmm k zmm +// VSUBPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPD.RU_SAE.Z instruction to the active function. func (c *Context) VSUBPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSUBPD_RU_SAE_Z(z, z1, k, z2)) @@ -75752,7 +81837,8 @@ func (c *Context) VSUBPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSUBPD.RU_SAE.Z zmm zmm k zmm +// VSUBPD.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSUBPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPD_RU_SAE_Z(z, z1, k, z2) } @@ -75761,8 +81847,9 @@ func VSUBPD_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPD_RU_SAE_Z(z, z1, k, z2 // // Forms: // -// VSUBPD.RZ_SAE zmm zmm k zmm -// VSUBPD.RZ_SAE zmm zmm zmm +// VSUBPD.RZ_SAE zmm zmm k zmm +// VSUBPD.RZ_SAE zmm zmm zmm +// // Construct and append a VSUBPD.RZ_SAE instruction to the active function. func (c *Context) VSUBPD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBPD_RZ_SAE(ops...)) @@ -75772,8 +81859,9 @@ func (c *Context) VSUBPD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSUBPD.RZ_SAE zmm zmm k zmm -// VSUBPD.RZ_SAE zmm zmm zmm +// VSUBPD.RZ_SAE zmm zmm k zmm +// VSUBPD.RZ_SAE zmm zmm zmm +// // Construct and append a VSUBPD.RZ_SAE instruction to the active function. // Operates on the global context. func VSUBPD_RZ_SAE(ops ...operand.Op) { ctx.VSUBPD_RZ_SAE(ops...) } @@ -75782,7 +81870,8 @@ func VSUBPD_RZ_SAE(ops ...operand.Op) { ctx.VSUBPD_RZ_SAE(ops...) } // // Forms: // -// VSUBPD.RZ_SAE.Z zmm zmm k zmm +// VSUBPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPD.RZ_SAE.Z instruction to the active function. func (c *Context) VSUBPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSUBPD_RZ_SAE_Z(z, z1, k, z2)) @@ -75792,7 +81881,8 @@ func (c *Context) VSUBPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSUBPD.RZ_SAE.Z zmm zmm k zmm +// VSUBPD.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSUBPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPD_RZ_SAE_Z(z, z1, k, z2) } @@ -75801,12 +81891,13 @@ func VSUBPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPD_RZ_SAE_Z(z, z1, k, z2 // // Forms: // -// VSUBPD.Z m128 xmm k xmm -// VSUBPD.Z m256 ymm k ymm -// VSUBPD.Z xmm xmm k xmm -// VSUBPD.Z ymm ymm k ymm -// VSUBPD.Z m512 zmm k zmm -// VSUBPD.Z zmm zmm k zmm +// VSUBPD.Z m128 xmm k xmm +// VSUBPD.Z m256 ymm k ymm +// VSUBPD.Z xmm xmm k xmm +// VSUBPD.Z ymm ymm k ymm +// VSUBPD.Z m512 zmm k zmm +// VSUBPD.Z zmm zmm k zmm +// // Construct and append a VSUBPD.Z instruction to the active function. func (c *Context) VSUBPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSUBPD_Z(mxyz, xyz, k, xyz1)) @@ -75816,12 +81907,13 @@ func (c *Context) VSUBPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSUBPD.Z m128 xmm k xmm -// VSUBPD.Z m256 ymm k ymm -// VSUBPD.Z xmm xmm k xmm -// VSUBPD.Z ymm ymm k ymm -// VSUBPD.Z m512 zmm k zmm -// VSUBPD.Z zmm zmm k zmm +// VSUBPD.Z m128 xmm k xmm +// VSUBPD.Z m256 ymm k ymm +// VSUBPD.Z xmm xmm k xmm +// VSUBPD.Z ymm ymm k ymm +// VSUBPD.Z m512 zmm k zmm +// VSUBPD.Z zmm zmm k zmm +// // Construct and append a VSUBPD.Z instruction to the active function. // Operates on the global context. func VSUBPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VSUBPD_Z(mxyz, xyz, k, xyz1) } @@ -75830,18 +81922,19 @@ func VSUBPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VSUBPD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VSUBPS m128 xmm xmm -// VSUBPS m256 ymm ymm -// VSUBPS xmm xmm xmm -// VSUBPS ymm ymm ymm -// VSUBPS m128 xmm k xmm -// VSUBPS m256 ymm k ymm -// VSUBPS xmm xmm k xmm -// VSUBPS ymm ymm k ymm -// VSUBPS m512 zmm k zmm -// VSUBPS m512 zmm zmm -// VSUBPS zmm zmm k zmm -// VSUBPS zmm zmm zmm +// VSUBPS m128 xmm xmm +// VSUBPS m256 ymm ymm +// VSUBPS xmm xmm xmm +// VSUBPS ymm ymm ymm +// VSUBPS m128 xmm k xmm +// VSUBPS m256 ymm k ymm +// VSUBPS xmm xmm k xmm +// VSUBPS ymm ymm k ymm +// VSUBPS m512 zmm k zmm +// VSUBPS m512 zmm zmm +// VSUBPS zmm zmm k zmm +// VSUBPS zmm zmm zmm +// // Construct and append a VSUBPS instruction to the active function. func (c *Context) VSUBPS(ops ...operand.Op) { c.addinstruction(x86.VSUBPS(ops...)) @@ -75851,18 +81944,19 @@ func (c *Context) VSUBPS(ops ...operand.Op) { // // Forms: // -// VSUBPS m128 xmm xmm -// VSUBPS m256 ymm ymm -// VSUBPS xmm xmm xmm -// VSUBPS ymm ymm ymm -// VSUBPS m128 xmm k xmm -// VSUBPS m256 ymm k ymm -// VSUBPS xmm xmm k xmm -// VSUBPS ymm ymm k ymm -// VSUBPS m512 zmm k zmm -// VSUBPS m512 zmm zmm -// VSUBPS zmm zmm k zmm -// VSUBPS zmm zmm zmm +// VSUBPS m128 xmm xmm +// VSUBPS m256 ymm ymm +// VSUBPS xmm xmm xmm +// VSUBPS ymm ymm ymm +// VSUBPS m128 xmm k xmm +// VSUBPS m256 ymm k ymm +// VSUBPS xmm xmm k xmm +// VSUBPS ymm ymm k ymm +// VSUBPS m512 zmm k zmm +// VSUBPS m512 zmm zmm +// VSUBPS zmm zmm k zmm +// VSUBPS zmm zmm zmm +// // Construct and append a VSUBPS instruction to the active function. // Operates on the global context. func VSUBPS(ops ...operand.Op) { ctx.VSUBPS(ops...) } @@ -75871,12 +81965,13 @@ func VSUBPS(ops ...operand.Op) { ctx.VSUBPS(ops...) } // // Forms: // -// VSUBPS.BCST m32 xmm k xmm -// VSUBPS.BCST m32 xmm xmm -// VSUBPS.BCST m32 ymm k ymm -// VSUBPS.BCST m32 ymm ymm -// VSUBPS.BCST m32 zmm k zmm -// VSUBPS.BCST m32 zmm zmm +// VSUBPS.BCST m32 xmm k xmm +// VSUBPS.BCST m32 xmm xmm +// VSUBPS.BCST m32 ymm k ymm +// VSUBPS.BCST m32 ymm ymm +// VSUBPS.BCST m32 zmm k zmm +// VSUBPS.BCST m32 zmm zmm +// // Construct and append a VSUBPS.BCST instruction to the active function. func (c *Context) VSUBPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VSUBPS_BCST(ops...)) @@ -75886,12 +81981,13 @@ func (c *Context) VSUBPS_BCST(ops ...operand.Op) { // // Forms: // -// VSUBPS.BCST m32 xmm k xmm -// VSUBPS.BCST m32 xmm xmm -// VSUBPS.BCST m32 ymm k ymm -// VSUBPS.BCST m32 ymm ymm -// VSUBPS.BCST m32 zmm k zmm -// VSUBPS.BCST m32 zmm zmm +// VSUBPS.BCST m32 xmm k xmm +// VSUBPS.BCST m32 xmm xmm +// VSUBPS.BCST m32 ymm k ymm +// VSUBPS.BCST m32 ymm ymm +// VSUBPS.BCST m32 zmm k zmm +// VSUBPS.BCST m32 zmm zmm +// // Construct and append a VSUBPS.BCST instruction to the active function. // Operates on the global context. func VSUBPS_BCST(ops ...operand.Op) { ctx.VSUBPS_BCST(ops...) } @@ -75900,9 +81996,10 @@ func VSUBPS_BCST(ops ...operand.Op) { ctx.VSUBPS_BCST(ops...) } // // Forms: // -// VSUBPS.BCST.Z m32 xmm k xmm -// VSUBPS.BCST.Z m32 ymm k ymm -// VSUBPS.BCST.Z m32 zmm k zmm +// VSUBPS.BCST.Z m32 xmm k xmm +// VSUBPS.BCST.Z m32 ymm k ymm +// VSUBPS.BCST.Z m32 zmm k zmm +// // Construct and append a VSUBPS.BCST.Z instruction to the active function. func (c *Context) VSUBPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSUBPS_BCST_Z(m, xyz, k, xyz1)) @@ -75912,9 +82009,10 @@ func (c *Context) VSUBPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSUBPS.BCST.Z m32 xmm k xmm -// VSUBPS.BCST.Z m32 ymm k ymm -// VSUBPS.BCST.Z m32 zmm k zmm +// VSUBPS.BCST.Z m32 xmm k xmm +// VSUBPS.BCST.Z m32 ymm k ymm +// VSUBPS.BCST.Z m32 zmm k zmm +// // Construct and append a VSUBPS.BCST.Z instruction to the active function. // Operates on the global context. func VSUBPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VSUBPS_BCST_Z(m, xyz, k, xyz1) } @@ -75923,8 +82021,9 @@ func VSUBPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VSUBPS_BCST_Z(m, xyz, k, xy // // Forms: // -// VSUBPS.RD_SAE zmm zmm k zmm -// VSUBPS.RD_SAE zmm zmm zmm +// VSUBPS.RD_SAE zmm zmm k zmm +// VSUBPS.RD_SAE zmm zmm zmm +// // Construct and append a VSUBPS.RD_SAE instruction to the active function. func (c *Context) VSUBPS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBPS_RD_SAE(ops...)) @@ -75934,8 +82033,9 @@ func (c *Context) VSUBPS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSUBPS.RD_SAE zmm zmm k zmm -// VSUBPS.RD_SAE zmm zmm zmm +// VSUBPS.RD_SAE zmm zmm k zmm +// VSUBPS.RD_SAE zmm zmm zmm +// // Construct and append a VSUBPS.RD_SAE instruction to the active function. // Operates on the global context. func VSUBPS_RD_SAE(ops ...operand.Op) { ctx.VSUBPS_RD_SAE(ops...) } @@ -75944,7 +82044,8 @@ func VSUBPS_RD_SAE(ops ...operand.Op) { ctx.VSUBPS_RD_SAE(ops...) } // // Forms: // -// VSUBPS.RD_SAE.Z zmm zmm k zmm +// VSUBPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPS.RD_SAE.Z instruction to the active function. func (c *Context) VSUBPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSUBPS_RD_SAE_Z(z, z1, k, z2)) @@ -75954,7 +82055,8 @@ func (c *Context) VSUBPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSUBPS.RD_SAE.Z zmm zmm k zmm +// VSUBPS.RD_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSUBPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPS_RD_SAE_Z(z, z1, k, z2) } @@ -75963,8 +82065,9 @@ func VSUBPS_RD_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPS_RD_SAE_Z(z, z1, k, z2 // // Forms: // -// VSUBPS.RN_SAE zmm zmm k zmm -// VSUBPS.RN_SAE zmm zmm zmm +// VSUBPS.RN_SAE zmm zmm k zmm +// VSUBPS.RN_SAE zmm zmm zmm +// // Construct and append a VSUBPS.RN_SAE instruction to the active function. func (c *Context) VSUBPS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBPS_RN_SAE(ops...)) @@ -75974,8 +82077,9 @@ func (c *Context) VSUBPS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSUBPS.RN_SAE zmm zmm k zmm -// VSUBPS.RN_SAE zmm zmm zmm +// VSUBPS.RN_SAE zmm zmm k zmm +// VSUBPS.RN_SAE zmm zmm zmm +// // Construct and append a VSUBPS.RN_SAE instruction to the active function. // Operates on the global context. func VSUBPS_RN_SAE(ops ...operand.Op) { ctx.VSUBPS_RN_SAE(ops...) } @@ -75984,7 +82088,8 @@ func VSUBPS_RN_SAE(ops ...operand.Op) { ctx.VSUBPS_RN_SAE(ops...) } // // Forms: // -// VSUBPS.RN_SAE.Z zmm zmm k zmm +// VSUBPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPS.RN_SAE.Z instruction to the active function. func (c *Context) VSUBPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSUBPS_RN_SAE_Z(z, z1, k, z2)) @@ -75994,7 +82099,8 @@ func (c *Context) VSUBPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSUBPS.RN_SAE.Z zmm zmm k zmm +// VSUBPS.RN_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSUBPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPS_RN_SAE_Z(z, z1, k, z2) } @@ -76003,8 +82109,9 @@ func VSUBPS_RN_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPS_RN_SAE_Z(z, z1, k, z2 // // Forms: // -// VSUBPS.RU_SAE zmm zmm k zmm -// VSUBPS.RU_SAE zmm zmm zmm +// VSUBPS.RU_SAE zmm zmm k zmm +// VSUBPS.RU_SAE zmm zmm zmm +// // Construct and append a VSUBPS.RU_SAE instruction to the active function. func (c *Context) VSUBPS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBPS_RU_SAE(ops...)) @@ -76014,8 +82121,9 @@ func (c *Context) VSUBPS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSUBPS.RU_SAE zmm zmm k zmm -// VSUBPS.RU_SAE zmm zmm zmm +// VSUBPS.RU_SAE zmm zmm k zmm +// VSUBPS.RU_SAE zmm zmm zmm +// // Construct and append a VSUBPS.RU_SAE instruction to the active function. // Operates on the global context. func VSUBPS_RU_SAE(ops ...operand.Op) { ctx.VSUBPS_RU_SAE(ops...) } @@ -76024,7 +82132,8 @@ func VSUBPS_RU_SAE(ops ...operand.Op) { ctx.VSUBPS_RU_SAE(ops...) } // // Forms: // -// VSUBPS.RU_SAE.Z zmm zmm k zmm +// VSUBPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPS.RU_SAE.Z instruction to the active function. func (c *Context) VSUBPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSUBPS_RU_SAE_Z(z, z1, k, z2)) @@ -76034,7 +82143,8 @@ func (c *Context) VSUBPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSUBPS.RU_SAE.Z zmm zmm k zmm +// VSUBPS.RU_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSUBPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPS_RU_SAE_Z(z, z1, k, z2) } @@ -76043,8 +82153,9 @@ func VSUBPS_RU_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPS_RU_SAE_Z(z, z1, k, z2 // // Forms: // -// VSUBPS.RZ_SAE zmm zmm k zmm -// VSUBPS.RZ_SAE zmm zmm zmm +// VSUBPS.RZ_SAE zmm zmm k zmm +// VSUBPS.RZ_SAE zmm zmm zmm +// // Construct and append a VSUBPS.RZ_SAE instruction to the active function. func (c *Context) VSUBPS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBPS_RZ_SAE(ops...)) @@ -76054,8 +82165,9 @@ func (c *Context) VSUBPS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSUBPS.RZ_SAE zmm zmm k zmm -// VSUBPS.RZ_SAE zmm zmm zmm +// VSUBPS.RZ_SAE zmm zmm k zmm +// VSUBPS.RZ_SAE zmm zmm zmm +// // Construct and append a VSUBPS.RZ_SAE instruction to the active function. // Operates on the global context. func VSUBPS_RZ_SAE(ops ...operand.Op) { ctx.VSUBPS_RZ_SAE(ops...) } @@ -76064,7 +82176,8 @@ func VSUBPS_RZ_SAE(ops ...operand.Op) { ctx.VSUBPS_RZ_SAE(ops...) } // // Forms: // -// VSUBPS.RZ_SAE.Z zmm zmm k zmm +// VSUBPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPS.RZ_SAE.Z instruction to the active function. func (c *Context) VSUBPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { c.addinstruction(x86.VSUBPS_RZ_SAE_Z(z, z1, k, z2)) @@ -76074,7 +82187,8 @@ func (c *Context) VSUBPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { // // Forms: // -// VSUBPS.RZ_SAE.Z zmm zmm k zmm +// VSUBPS.RZ_SAE.Z zmm zmm k zmm +// // Construct and append a VSUBPS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSUBPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPS_RZ_SAE_Z(z, z1, k, z2) } @@ -76083,12 +82197,13 @@ func VSUBPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) { ctx.VSUBPS_RZ_SAE_Z(z, z1, k, z2 // // Forms: // -// VSUBPS.Z m128 xmm k xmm -// VSUBPS.Z m256 ymm k ymm -// VSUBPS.Z xmm xmm k xmm -// VSUBPS.Z ymm ymm k ymm -// VSUBPS.Z m512 zmm k zmm -// VSUBPS.Z zmm zmm k zmm +// VSUBPS.Z m128 xmm k xmm +// VSUBPS.Z m256 ymm k ymm +// VSUBPS.Z xmm xmm k xmm +// VSUBPS.Z ymm ymm k ymm +// VSUBPS.Z m512 zmm k zmm +// VSUBPS.Z zmm zmm k zmm +// // Construct and append a VSUBPS.Z instruction to the active function. func (c *Context) VSUBPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VSUBPS_Z(mxyz, xyz, k, xyz1)) @@ -76098,12 +82213,13 @@ func (c *Context) VSUBPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VSUBPS.Z m128 xmm k xmm -// VSUBPS.Z m256 ymm k ymm -// VSUBPS.Z xmm xmm k xmm -// VSUBPS.Z ymm ymm k ymm -// VSUBPS.Z m512 zmm k zmm -// VSUBPS.Z zmm zmm k zmm +// VSUBPS.Z m128 xmm k xmm +// VSUBPS.Z m256 ymm k ymm +// VSUBPS.Z xmm xmm k xmm +// VSUBPS.Z ymm ymm k ymm +// VSUBPS.Z m512 zmm k zmm +// VSUBPS.Z zmm zmm k zmm +// // Construct and append a VSUBPS.Z instruction to the active function. // Operates on the global context. func VSUBPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VSUBPS_Z(mxyz, xyz, k, xyz1) } @@ -76112,10 +82228,11 @@ func VSUBPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VSUBPS_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VSUBSD m64 xmm xmm -// VSUBSD xmm xmm xmm -// VSUBSD m64 xmm k xmm -// VSUBSD xmm xmm k xmm +// VSUBSD m64 xmm xmm +// VSUBSD xmm xmm xmm +// VSUBSD m64 xmm k xmm +// VSUBSD xmm xmm k xmm +// // Construct and append a VSUBSD instruction to the active function. func (c *Context) VSUBSD(ops ...operand.Op) { c.addinstruction(x86.VSUBSD(ops...)) @@ -76125,10 +82242,11 @@ func (c *Context) VSUBSD(ops ...operand.Op) { // // Forms: // -// VSUBSD m64 xmm xmm -// VSUBSD xmm xmm xmm -// VSUBSD m64 xmm k xmm -// VSUBSD xmm xmm k xmm +// VSUBSD m64 xmm xmm +// VSUBSD xmm xmm xmm +// VSUBSD m64 xmm k xmm +// VSUBSD xmm xmm k xmm +// // Construct and append a VSUBSD instruction to the active function. // Operates on the global context. func VSUBSD(ops ...operand.Op) { ctx.VSUBSD(ops...) } @@ -76137,8 +82255,9 @@ func VSUBSD(ops ...operand.Op) { ctx.VSUBSD(ops...) } // // Forms: // -// VSUBSD.RD_SAE xmm xmm k xmm -// VSUBSD.RD_SAE xmm xmm xmm +// VSUBSD.RD_SAE xmm xmm k xmm +// VSUBSD.RD_SAE xmm xmm xmm +// // Construct and append a VSUBSD.RD_SAE instruction to the active function. func (c *Context) VSUBSD_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBSD_RD_SAE(ops...)) @@ -76148,8 +82267,9 @@ func (c *Context) VSUBSD_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSUBSD.RD_SAE xmm xmm k xmm -// VSUBSD.RD_SAE xmm xmm xmm +// VSUBSD.RD_SAE xmm xmm k xmm +// VSUBSD.RD_SAE xmm xmm xmm +// // Construct and append a VSUBSD.RD_SAE instruction to the active function. // Operates on the global context. func VSUBSD_RD_SAE(ops ...operand.Op) { ctx.VSUBSD_RD_SAE(ops...) } @@ -76158,7 +82278,8 @@ func VSUBSD_RD_SAE(ops ...operand.Op) { ctx.VSUBSD_RD_SAE(ops...) } // // Forms: // -// VSUBSD.RD_SAE.Z xmm xmm k xmm +// VSUBSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSD.RD_SAE.Z instruction to the active function. func (c *Context) VSUBSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSUBSD_RD_SAE_Z(x, x1, k, x2)) @@ -76168,7 +82289,8 @@ func (c *Context) VSUBSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSUBSD.RD_SAE.Z xmm xmm k xmm +// VSUBSD.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSD.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSUBSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSD_RD_SAE_Z(x, x1, k, x2) } @@ -76177,8 +82299,9 @@ func VSUBSD_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSD_RD_SAE_Z(x, x1, k, x2 // // Forms: // -// VSUBSD.RN_SAE xmm xmm k xmm -// VSUBSD.RN_SAE xmm xmm xmm +// VSUBSD.RN_SAE xmm xmm k xmm +// VSUBSD.RN_SAE xmm xmm xmm +// // Construct and append a VSUBSD.RN_SAE instruction to the active function. func (c *Context) VSUBSD_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBSD_RN_SAE(ops...)) @@ -76188,8 +82311,9 @@ func (c *Context) VSUBSD_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSUBSD.RN_SAE xmm xmm k xmm -// VSUBSD.RN_SAE xmm xmm xmm +// VSUBSD.RN_SAE xmm xmm k xmm +// VSUBSD.RN_SAE xmm xmm xmm +// // Construct and append a VSUBSD.RN_SAE instruction to the active function. // Operates on the global context. func VSUBSD_RN_SAE(ops ...operand.Op) { ctx.VSUBSD_RN_SAE(ops...) } @@ -76198,7 +82322,8 @@ func VSUBSD_RN_SAE(ops ...operand.Op) { ctx.VSUBSD_RN_SAE(ops...) } // // Forms: // -// VSUBSD.RN_SAE.Z xmm xmm k xmm +// VSUBSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSD.RN_SAE.Z instruction to the active function. func (c *Context) VSUBSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSUBSD_RN_SAE_Z(x, x1, k, x2)) @@ -76208,7 +82333,8 @@ func (c *Context) VSUBSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSUBSD.RN_SAE.Z xmm xmm k xmm +// VSUBSD.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSD.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSUBSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSD_RN_SAE_Z(x, x1, k, x2) } @@ -76217,8 +82343,9 @@ func VSUBSD_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSD_RN_SAE_Z(x, x1, k, x2 // // Forms: // -// VSUBSD.RU_SAE xmm xmm k xmm -// VSUBSD.RU_SAE xmm xmm xmm +// VSUBSD.RU_SAE xmm xmm k xmm +// VSUBSD.RU_SAE xmm xmm xmm +// // Construct and append a VSUBSD.RU_SAE instruction to the active function. func (c *Context) VSUBSD_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBSD_RU_SAE(ops...)) @@ -76228,8 +82355,9 @@ func (c *Context) VSUBSD_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSUBSD.RU_SAE xmm xmm k xmm -// VSUBSD.RU_SAE xmm xmm xmm +// VSUBSD.RU_SAE xmm xmm k xmm +// VSUBSD.RU_SAE xmm xmm xmm +// // Construct and append a VSUBSD.RU_SAE instruction to the active function. // Operates on the global context. func VSUBSD_RU_SAE(ops ...operand.Op) { ctx.VSUBSD_RU_SAE(ops...) } @@ -76238,7 +82366,8 @@ func VSUBSD_RU_SAE(ops ...operand.Op) { ctx.VSUBSD_RU_SAE(ops...) } // // Forms: // -// VSUBSD.RU_SAE.Z xmm xmm k xmm +// VSUBSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSD.RU_SAE.Z instruction to the active function. func (c *Context) VSUBSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSUBSD_RU_SAE_Z(x, x1, k, x2)) @@ -76248,7 +82377,8 @@ func (c *Context) VSUBSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSUBSD.RU_SAE.Z xmm xmm k xmm +// VSUBSD.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSD.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSUBSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSD_RU_SAE_Z(x, x1, k, x2) } @@ -76257,8 +82387,9 @@ func VSUBSD_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSD_RU_SAE_Z(x, x1, k, x2 // // Forms: // -// VSUBSD.RZ_SAE xmm xmm k xmm -// VSUBSD.RZ_SAE xmm xmm xmm +// VSUBSD.RZ_SAE xmm xmm k xmm +// VSUBSD.RZ_SAE xmm xmm xmm +// // Construct and append a VSUBSD.RZ_SAE instruction to the active function. func (c *Context) VSUBSD_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBSD_RZ_SAE(ops...)) @@ -76268,8 +82399,9 @@ func (c *Context) VSUBSD_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSUBSD.RZ_SAE xmm xmm k xmm -// VSUBSD.RZ_SAE xmm xmm xmm +// VSUBSD.RZ_SAE xmm xmm k xmm +// VSUBSD.RZ_SAE xmm xmm xmm +// // Construct and append a VSUBSD.RZ_SAE instruction to the active function. // Operates on the global context. func VSUBSD_RZ_SAE(ops ...operand.Op) { ctx.VSUBSD_RZ_SAE(ops...) } @@ -76278,7 +82410,8 @@ func VSUBSD_RZ_SAE(ops ...operand.Op) { ctx.VSUBSD_RZ_SAE(ops...) } // // Forms: // -// VSUBSD.RZ_SAE.Z xmm xmm k xmm +// VSUBSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSD.RZ_SAE.Z instruction to the active function. func (c *Context) VSUBSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSUBSD_RZ_SAE_Z(x, x1, k, x2)) @@ -76288,7 +82421,8 @@ func (c *Context) VSUBSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSUBSD.RZ_SAE.Z xmm xmm k xmm +// VSUBSD.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSD.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSUBSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSD_RZ_SAE_Z(x, x1, k, x2) } @@ -76297,8 +82431,9 @@ func VSUBSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSD_RZ_SAE_Z(x, x1, k, x2 // // Forms: // -// VSUBSD.Z m64 xmm k xmm -// VSUBSD.Z xmm xmm k xmm +// VSUBSD.Z m64 xmm k xmm +// VSUBSD.Z xmm xmm k xmm +// // Construct and append a VSUBSD.Z instruction to the active function. func (c *Context) VSUBSD_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VSUBSD_Z(mx, x, k, x1)) @@ -76308,8 +82443,9 @@ func (c *Context) VSUBSD_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VSUBSD.Z m64 xmm k xmm -// VSUBSD.Z xmm xmm k xmm +// VSUBSD.Z m64 xmm k xmm +// VSUBSD.Z xmm xmm k xmm +// // Construct and append a VSUBSD.Z instruction to the active function. // Operates on the global context. func VSUBSD_Z(mx, x, k, x1 operand.Op) { ctx.VSUBSD_Z(mx, x, k, x1) } @@ -76318,10 +82454,11 @@ func VSUBSD_Z(mx, x, k, x1 operand.Op) { ctx.VSUBSD_Z(mx, x, k, x1) } // // Forms: // -// VSUBSS m32 xmm xmm -// VSUBSS xmm xmm xmm -// VSUBSS m32 xmm k xmm -// VSUBSS xmm xmm k xmm +// VSUBSS m32 xmm xmm +// VSUBSS xmm xmm xmm +// VSUBSS m32 xmm k xmm +// VSUBSS xmm xmm k xmm +// // Construct and append a VSUBSS instruction to the active function. func (c *Context) VSUBSS(ops ...operand.Op) { c.addinstruction(x86.VSUBSS(ops...)) @@ -76331,10 +82468,11 @@ func (c *Context) VSUBSS(ops ...operand.Op) { // // Forms: // -// VSUBSS m32 xmm xmm -// VSUBSS xmm xmm xmm -// VSUBSS m32 xmm k xmm -// VSUBSS xmm xmm k xmm +// VSUBSS m32 xmm xmm +// VSUBSS xmm xmm xmm +// VSUBSS m32 xmm k xmm +// VSUBSS xmm xmm k xmm +// // Construct and append a VSUBSS instruction to the active function. // Operates on the global context. func VSUBSS(ops ...operand.Op) { ctx.VSUBSS(ops...) } @@ -76343,8 +82481,9 @@ func VSUBSS(ops ...operand.Op) { ctx.VSUBSS(ops...) } // // Forms: // -// VSUBSS.RD_SAE xmm xmm k xmm -// VSUBSS.RD_SAE xmm xmm xmm +// VSUBSS.RD_SAE xmm xmm k xmm +// VSUBSS.RD_SAE xmm xmm xmm +// // Construct and append a VSUBSS.RD_SAE instruction to the active function. func (c *Context) VSUBSS_RD_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBSS_RD_SAE(ops...)) @@ -76354,8 +82493,9 @@ func (c *Context) VSUBSS_RD_SAE(ops ...operand.Op) { // // Forms: // -// VSUBSS.RD_SAE xmm xmm k xmm -// VSUBSS.RD_SAE xmm xmm xmm +// VSUBSS.RD_SAE xmm xmm k xmm +// VSUBSS.RD_SAE xmm xmm xmm +// // Construct and append a VSUBSS.RD_SAE instruction to the active function. // Operates on the global context. func VSUBSS_RD_SAE(ops ...operand.Op) { ctx.VSUBSS_RD_SAE(ops...) } @@ -76364,7 +82504,8 @@ func VSUBSS_RD_SAE(ops ...operand.Op) { ctx.VSUBSS_RD_SAE(ops...) } // // Forms: // -// VSUBSS.RD_SAE.Z xmm xmm k xmm +// VSUBSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSS.RD_SAE.Z instruction to the active function. func (c *Context) VSUBSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSUBSS_RD_SAE_Z(x, x1, k, x2)) @@ -76374,7 +82515,8 @@ func (c *Context) VSUBSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSUBSS.RD_SAE.Z xmm xmm k xmm +// VSUBSS.RD_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSS.RD_SAE.Z instruction to the active function. // Operates on the global context. func VSUBSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSS_RD_SAE_Z(x, x1, k, x2) } @@ -76383,8 +82525,9 @@ func VSUBSS_RD_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSS_RD_SAE_Z(x, x1, k, x2 // // Forms: // -// VSUBSS.RN_SAE xmm xmm k xmm -// VSUBSS.RN_SAE xmm xmm xmm +// VSUBSS.RN_SAE xmm xmm k xmm +// VSUBSS.RN_SAE xmm xmm xmm +// // Construct and append a VSUBSS.RN_SAE instruction to the active function. func (c *Context) VSUBSS_RN_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBSS_RN_SAE(ops...)) @@ -76394,8 +82537,9 @@ func (c *Context) VSUBSS_RN_SAE(ops ...operand.Op) { // // Forms: // -// VSUBSS.RN_SAE xmm xmm k xmm -// VSUBSS.RN_SAE xmm xmm xmm +// VSUBSS.RN_SAE xmm xmm k xmm +// VSUBSS.RN_SAE xmm xmm xmm +// // Construct and append a VSUBSS.RN_SAE instruction to the active function. // Operates on the global context. func VSUBSS_RN_SAE(ops ...operand.Op) { ctx.VSUBSS_RN_SAE(ops...) } @@ -76404,7 +82548,8 @@ func VSUBSS_RN_SAE(ops ...operand.Op) { ctx.VSUBSS_RN_SAE(ops...) } // // Forms: // -// VSUBSS.RN_SAE.Z xmm xmm k xmm +// VSUBSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSS.RN_SAE.Z instruction to the active function. func (c *Context) VSUBSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSUBSS_RN_SAE_Z(x, x1, k, x2)) @@ -76414,7 +82559,8 @@ func (c *Context) VSUBSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSUBSS.RN_SAE.Z xmm xmm k xmm +// VSUBSS.RN_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSS.RN_SAE.Z instruction to the active function. // Operates on the global context. func VSUBSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSS_RN_SAE_Z(x, x1, k, x2) } @@ -76423,8 +82569,9 @@ func VSUBSS_RN_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSS_RN_SAE_Z(x, x1, k, x2 // // Forms: // -// VSUBSS.RU_SAE xmm xmm k xmm -// VSUBSS.RU_SAE xmm xmm xmm +// VSUBSS.RU_SAE xmm xmm k xmm +// VSUBSS.RU_SAE xmm xmm xmm +// // Construct and append a VSUBSS.RU_SAE instruction to the active function. func (c *Context) VSUBSS_RU_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBSS_RU_SAE(ops...)) @@ -76434,8 +82581,9 @@ func (c *Context) VSUBSS_RU_SAE(ops ...operand.Op) { // // Forms: // -// VSUBSS.RU_SAE xmm xmm k xmm -// VSUBSS.RU_SAE xmm xmm xmm +// VSUBSS.RU_SAE xmm xmm k xmm +// VSUBSS.RU_SAE xmm xmm xmm +// // Construct and append a VSUBSS.RU_SAE instruction to the active function. // Operates on the global context. func VSUBSS_RU_SAE(ops ...operand.Op) { ctx.VSUBSS_RU_SAE(ops...) } @@ -76444,7 +82592,8 @@ func VSUBSS_RU_SAE(ops ...operand.Op) { ctx.VSUBSS_RU_SAE(ops...) } // // Forms: // -// VSUBSS.RU_SAE.Z xmm xmm k xmm +// VSUBSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSS.RU_SAE.Z instruction to the active function. func (c *Context) VSUBSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSUBSS_RU_SAE_Z(x, x1, k, x2)) @@ -76454,7 +82603,8 @@ func (c *Context) VSUBSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSUBSS.RU_SAE.Z xmm xmm k xmm +// VSUBSS.RU_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSS.RU_SAE.Z instruction to the active function. // Operates on the global context. func VSUBSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSS_RU_SAE_Z(x, x1, k, x2) } @@ -76463,8 +82613,9 @@ func VSUBSS_RU_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSS_RU_SAE_Z(x, x1, k, x2 // // Forms: // -// VSUBSS.RZ_SAE xmm xmm k xmm -// VSUBSS.RZ_SAE xmm xmm xmm +// VSUBSS.RZ_SAE xmm xmm k xmm +// VSUBSS.RZ_SAE xmm xmm xmm +// // Construct and append a VSUBSS.RZ_SAE instruction to the active function. func (c *Context) VSUBSS_RZ_SAE(ops ...operand.Op) { c.addinstruction(x86.VSUBSS_RZ_SAE(ops...)) @@ -76474,8 +82625,9 @@ func (c *Context) VSUBSS_RZ_SAE(ops ...operand.Op) { // // Forms: // -// VSUBSS.RZ_SAE xmm xmm k xmm -// VSUBSS.RZ_SAE xmm xmm xmm +// VSUBSS.RZ_SAE xmm xmm k xmm +// VSUBSS.RZ_SAE xmm xmm xmm +// // Construct and append a VSUBSS.RZ_SAE instruction to the active function. // Operates on the global context. func VSUBSS_RZ_SAE(ops ...operand.Op) { ctx.VSUBSS_RZ_SAE(ops...) } @@ -76484,7 +82636,8 @@ func VSUBSS_RZ_SAE(ops ...operand.Op) { ctx.VSUBSS_RZ_SAE(ops...) } // // Forms: // -// VSUBSS.RZ_SAE.Z xmm xmm k xmm +// VSUBSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSS.RZ_SAE.Z instruction to the active function. func (c *Context) VSUBSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { c.addinstruction(x86.VSUBSS_RZ_SAE_Z(x, x1, k, x2)) @@ -76494,7 +82647,8 @@ func (c *Context) VSUBSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { // // Forms: // -// VSUBSS.RZ_SAE.Z xmm xmm k xmm +// VSUBSS.RZ_SAE.Z xmm xmm k xmm +// // Construct and append a VSUBSS.RZ_SAE.Z instruction to the active function. // Operates on the global context. func VSUBSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSS_RZ_SAE_Z(x, x1, k, x2) } @@ -76503,8 +82657,9 @@ func VSUBSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) { ctx.VSUBSS_RZ_SAE_Z(x, x1, k, x2 // // Forms: // -// VSUBSS.Z m32 xmm k xmm -// VSUBSS.Z xmm xmm k xmm +// VSUBSS.Z m32 xmm k xmm +// VSUBSS.Z xmm xmm k xmm +// // Construct and append a VSUBSS.Z instruction to the active function. func (c *Context) VSUBSS_Z(mx, x, k, x1 operand.Op) { c.addinstruction(x86.VSUBSS_Z(mx, x, k, x1)) @@ -76514,8 +82669,9 @@ func (c *Context) VSUBSS_Z(mx, x, k, x1 operand.Op) { // // Forms: // -// VSUBSS.Z m32 xmm k xmm -// VSUBSS.Z xmm xmm k xmm +// VSUBSS.Z m32 xmm k xmm +// VSUBSS.Z xmm xmm k xmm +// // Construct and append a VSUBSS.Z instruction to the active function. // Operates on the global context. func VSUBSS_Z(mx, x, k, x1 operand.Op) { ctx.VSUBSS_Z(mx, x, k, x1) } @@ -76524,10 +82680,11 @@ func VSUBSS_Z(mx, x, k, x1 operand.Op) { ctx.VSUBSS_Z(mx, x, k, x1) } // // Forms: // -// VTESTPD m128 xmm -// VTESTPD m256 ymm -// VTESTPD xmm xmm -// VTESTPD ymm ymm +// VTESTPD m128 xmm +// VTESTPD m256 ymm +// VTESTPD xmm xmm +// VTESTPD ymm ymm +// // Construct and append a VTESTPD instruction to the active function. func (c *Context) VTESTPD(mxy, xy operand.Op) { c.addinstruction(x86.VTESTPD(mxy, xy)) @@ -76537,10 +82694,11 @@ func (c *Context) VTESTPD(mxy, xy operand.Op) { // // Forms: // -// VTESTPD m128 xmm -// VTESTPD m256 ymm -// VTESTPD xmm xmm -// VTESTPD ymm ymm +// VTESTPD m128 xmm +// VTESTPD m256 ymm +// VTESTPD xmm xmm +// VTESTPD ymm ymm +// // Construct and append a VTESTPD instruction to the active function. // Operates on the global context. func VTESTPD(mxy, xy operand.Op) { ctx.VTESTPD(mxy, xy) } @@ -76549,10 +82707,11 @@ func VTESTPD(mxy, xy operand.Op) { ctx.VTESTPD(mxy, xy) } // // Forms: // -// VTESTPS m128 xmm -// VTESTPS m256 ymm -// VTESTPS xmm xmm -// VTESTPS ymm ymm +// VTESTPS m128 xmm +// VTESTPS m256 ymm +// VTESTPS xmm xmm +// VTESTPS ymm ymm +// // Construct and append a VTESTPS instruction to the active function. func (c *Context) VTESTPS(mxy, xy operand.Op) { c.addinstruction(x86.VTESTPS(mxy, xy)) @@ -76562,10 +82721,11 @@ func (c *Context) VTESTPS(mxy, xy operand.Op) { // // Forms: // -// VTESTPS m128 xmm -// VTESTPS m256 ymm -// VTESTPS xmm xmm -// VTESTPS ymm ymm +// VTESTPS m128 xmm +// VTESTPS m256 ymm +// VTESTPS xmm xmm +// VTESTPS ymm ymm +// // Construct and append a VTESTPS instruction to the active function. // Operates on the global context. func VTESTPS(mxy, xy operand.Op) { ctx.VTESTPS(mxy, xy) } @@ -76574,8 +82734,9 @@ func VTESTPS(mxy, xy operand.Op) { ctx.VTESTPS(mxy, xy) } // // Forms: // -// VUCOMISD m64 xmm -// VUCOMISD xmm xmm +// VUCOMISD m64 xmm +// VUCOMISD xmm xmm +// // Construct and append a VUCOMISD instruction to the active function. func (c *Context) VUCOMISD(mx, x operand.Op) { c.addinstruction(x86.VUCOMISD(mx, x)) @@ -76585,8 +82746,9 @@ func (c *Context) VUCOMISD(mx, x operand.Op) { // // Forms: // -// VUCOMISD m64 xmm -// VUCOMISD xmm xmm +// VUCOMISD m64 xmm +// VUCOMISD xmm xmm +// // Construct and append a VUCOMISD instruction to the active function. // Operates on the global context. func VUCOMISD(mx, x operand.Op) { ctx.VUCOMISD(mx, x) } @@ -76595,7 +82757,8 @@ func VUCOMISD(mx, x operand.Op) { ctx.VUCOMISD(mx, x) } // // Forms: // -// VUCOMISD.SAE xmm xmm +// VUCOMISD.SAE xmm xmm +// // Construct and append a VUCOMISD.SAE instruction to the active function. func (c *Context) VUCOMISD_SAE(x, x1 operand.Op) { c.addinstruction(x86.VUCOMISD_SAE(x, x1)) @@ -76605,7 +82768,8 @@ func (c *Context) VUCOMISD_SAE(x, x1 operand.Op) { // // Forms: // -// VUCOMISD.SAE xmm xmm +// VUCOMISD.SAE xmm xmm +// // Construct and append a VUCOMISD.SAE instruction to the active function. // Operates on the global context. func VUCOMISD_SAE(x, x1 operand.Op) { ctx.VUCOMISD_SAE(x, x1) } @@ -76614,8 +82778,9 @@ func VUCOMISD_SAE(x, x1 operand.Op) { ctx.VUCOMISD_SAE(x, x1) } // // Forms: // -// VUCOMISS m32 xmm -// VUCOMISS xmm xmm +// VUCOMISS m32 xmm +// VUCOMISS xmm xmm +// // Construct and append a VUCOMISS instruction to the active function. func (c *Context) VUCOMISS(mx, x operand.Op) { c.addinstruction(x86.VUCOMISS(mx, x)) @@ -76625,8 +82790,9 @@ func (c *Context) VUCOMISS(mx, x operand.Op) { // // Forms: // -// VUCOMISS m32 xmm -// VUCOMISS xmm xmm +// VUCOMISS m32 xmm +// VUCOMISS xmm xmm +// // Construct and append a VUCOMISS instruction to the active function. // Operates on the global context. func VUCOMISS(mx, x operand.Op) { ctx.VUCOMISS(mx, x) } @@ -76635,7 +82801,8 @@ func VUCOMISS(mx, x operand.Op) { ctx.VUCOMISS(mx, x) } // // Forms: // -// VUCOMISS.SAE xmm xmm +// VUCOMISS.SAE xmm xmm +// // Construct and append a VUCOMISS.SAE instruction to the active function. func (c *Context) VUCOMISS_SAE(x, x1 operand.Op) { c.addinstruction(x86.VUCOMISS_SAE(x, x1)) @@ -76645,7 +82812,8 @@ func (c *Context) VUCOMISS_SAE(x, x1 operand.Op) { // // Forms: // -// VUCOMISS.SAE xmm xmm +// VUCOMISS.SAE xmm xmm +// // Construct and append a VUCOMISS.SAE instruction to the active function. // Operates on the global context. func VUCOMISS_SAE(x, x1 operand.Op) { ctx.VUCOMISS_SAE(x, x1) } @@ -76654,18 +82822,19 @@ func VUCOMISS_SAE(x, x1 operand.Op) { ctx.VUCOMISS_SAE(x, x1) } // // Forms: // -// VUNPCKHPD m128 xmm xmm -// VUNPCKHPD m256 ymm ymm -// VUNPCKHPD xmm xmm xmm -// VUNPCKHPD ymm ymm ymm -// VUNPCKHPD m128 xmm k xmm -// VUNPCKHPD m256 ymm k ymm -// VUNPCKHPD xmm xmm k xmm -// VUNPCKHPD ymm ymm k ymm -// VUNPCKHPD m512 zmm k zmm -// VUNPCKHPD m512 zmm zmm -// VUNPCKHPD zmm zmm k zmm -// VUNPCKHPD zmm zmm zmm +// VUNPCKHPD m128 xmm xmm +// VUNPCKHPD m256 ymm ymm +// VUNPCKHPD xmm xmm xmm +// VUNPCKHPD ymm ymm ymm +// VUNPCKHPD m128 xmm k xmm +// VUNPCKHPD m256 ymm k ymm +// VUNPCKHPD xmm xmm k xmm +// VUNPCKHPD ymm ymm k ymm +// VUNPCKHPD m512 zmm k zmm +// VUNPCKHPD m512 zmm zmm +// VUNPCKHPD zmm zmm k zmm +// VUNPCKHPD zmm zmm zmm +// // Construct and append a VUNPCKHPD instruction to the active function. func (c *Context) VUNPCKHPD(ops ...operand.Op) { c.addinstruction(x86.VUNPCKHPD(ops...)) @@ -76675,18 +82844,19 @@ func (c *Context) VUNPCKHPD(ops ...operand.Op) { // // Forms: // -// VUNPCKHPD m128 xmm xmm -// VUNPCKHPD m256 ymm ymm -// VUNPCKHPD xmm xmm xmm -// VUNPCKHPD ymm ymm ymm -// VUNPCKHPD m128 xmm k xmm -// VUNPCKHPD m256 ymm k ymm -// VUNPCKHPD xmm xmm k xmm -// VUNPCKHPD ymm ymm k ymm -// VUNPCKHPD m512 zmm k zmm -// VUNPCKHPD m512 zmm zmm -// VUNPCKHPD zmm zmm k zmm -// VUNPCKHPD zmm zmm zmm +// VUNPCKHPD m128 xmm xmm +// VUNPCKHPD m256 ymm ymm +// VUNPCKHPD xmm xmm xmm +// VUNPCKHPD ymm ymm ymm +// VUNPCKHPD m128 xmm k xmm +// VUNPCKHPD m256 ymm k ymm +// VUNPCKHPD xmm xmm k xmm +// VUNPCKHPD ymm ymm k ymm +// VUNPCKHPD m512 zmm k zmm +// VUNPCKHPD m512 zmm zmm +// VUNPCKHPD zmm zmm k zmm +// VUNPCKHPD zmm zmm zmm +// // Construct and append a VUNPCKHPD instruction to the active function. // Operates on the global context. func VUNPCKHPD(ops ...operand.Op) { ctx.VUNPCKHPD(ops...) } @@ -76695,12 +82865,13 @@ func VUNPCKHPD(ops ...operand.Op) { ctx.VUNPCKHPD(ops...) } // // Forms: // -// VUNPCKHPD.BCST m64 xmm k xmm -// VUNPCKHPD.BCST m64 xmm xmm -// VUNPCKHPD.BCST m64 ymm k ymm -// VUNPCKHPD.BCST m64 ymm ymm -// VUNPCKHPD.BCST m64 zmm k zmm -// VUNPCKHPD.BCST m64 zmm zmm +// VUNPCKHPD.BCST m64 xmm k xmm +// VUNPCKHPD.BCST m64 xmm xmm +// VUNPCKHPD.BCST m64 ymm k ymm +// VUNPCKHPD.BCST m64 ymm ymm +// VUNPCKHPD.BCST m64 zmm k zmm +// VUNPCKHPD.BCST m64 zmm zmm +// // Construct and append a VUNPCKHPD.BCST instruction to the active function. func (c *Context) VUNPCKHPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VUNPCKHPD_BCST(ops...)) @@ -76710,12 +82881,13 @@ func (c *Context) VUNPCKHPD_BCST(ops ...operand.Op) { // // Forms: // -// VUNPCKHPD.BCST m64 xmm k xmm -// VUNPCKHPD.BCST m64 xmm xmm -// VUNPCKHPD.BCST m64 ymm k ymm -// VUNPCKHPD.BCST m64 ymm ymm -// VUNPCKHPD.BCST m64 zmm k zmm -// VUNPCKHPD.BCST m64 zmm zmm +// VUNPCKHPD.BCST m64 xmm k xmm +// VUNPCKHPD.BCST m64 xmm xmm +// VUNPCKHPD.BCST m64 ymm k ymm +// VUNPCKHPD.BCST m64 ymm ymm +// VUNPCKHPD.BCST m64 zmm k zmm +// VUNPCKHPD.BCST m64 zmm zmm +// // Construct and append a VUNPCKHPD.BCST instruction to the active function. // Operates on the global context. func VUNPCKHPD_BCST(ops ...operand.Op) { ctx.VUNPCKHPD_BCST(ops...) } @@ -76724,9 +82896,10 @@ func VUNPCKHPD_BCST(ops ...operand.Op) { ctx.VUNPCKHPD_BCST(ops...) } // // Forms: // -// VUNPCKHPD.BCST.Z m64 xmm k xmm -// VUNPCKHPD.BCST.Z m64 ymm k ymm -// VUNPCKHPD.BCST.Z m64 zmm k zmm +// VUNPCKHPD.BCST.Z m64 xmm k xmm +// VUNPCKHPD.BCST.Z m64 ymm k ymm +// VUNPCKHPD.BCST.Z m64 zmm k zmm +// // Construct and append a VUNPCKHPD.BCST.Z instruction to the active function. func (c *Context) VUNPCKHPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VUNPCKHPD_BCST_Z(m, xyz, k, xyz1)) @@ -76736,9 +82909,10 @@ func (c *Context) VUNPCKHPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VUNPCKHPD.BCST.Z m64 xmm k xmm -// VUNPCKHPD.BCST.Z m64 ymm k ymm -// VUNPCKHPD.BCST.Z m64 zmm k zmm +// VUNPCKHPD.BCST.Z m64 xmm k xmm +// VUNPCKHPD.BCST.Z m64 ymm k ymm +// VUNPCKHPD.BCST.Z m64 zmm k zmm +// // Construct and append a VUNPCKHPD.BCST.Z instruction to the active function. // Operates on the global context. func VUNPCKHPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VUNPCKHPD_BCST_Z(m, xyz, k, xyz1) } @@ -76747,12 +82921,13 @@ func VUNPCKHPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VUNPCKHPD_BCST_Z(m, xyz, // // Forms: // -// VUNPCKHPD.Z m128 xmm k xmm -// VUNPCKHPD.Z m256 ymm k ymm -// VUNPCKHPD.Z xmm xmm k xmm -// VUNPCKHPD.Z ymm ymm k ymm -// VUNPCKHPD.Z m512 zmm k zmm -// VUNPCKHPD.Z zmm zmm k zmm +// VUNPCKHPD.Z m128 xmm k xmm +// VUNPCKHPD.Z m256 ymm k ymm +// VUNPCKHPD.Z xmm xmm k xmm +// VUNPCKHPD.Z ymm ymm k ymm +// VUNPCKHPD.Z m512 zmm k zmm +// VUNPCKHPD.Z zmm zmm k zmm +// // Construct and append a VUNPCKHPD.Z instruction to the active function. func (c *Context) VUNPCKHPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VUNPCKHPD_Z(mxyz, xyz, k, xyz1)) @@ -76762,12 +82937,13 @@ func (c *Context) VUNPCKHPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VUNPCKHPD.Z m128 xmm k xmm -// VUNPCKHPD.Z m256 ymm k ymm -// VUNPCKHPD.Z xmm xmm k xmm -// VUNPCKHPD.Z ymm ymm k ymm -// VUNPCKHPD.Z m512 zmm k zmm -// VUNPCKHPD.Z zmm zmm k zmm +// VUNPCKHPD.Z m128 xmm k xmm +// VUNPCKHPD.Z m256 ymm k ymm +// VUNPCKHPD.Z xmm xmm k xmm +// VUNPCKHPD.Z ymm ymm k ymm +// VUNPCKHPD.Z m512 zmm k zmm +// VUNPCKHPD.Z zmm zmm k zmm +// // Construct and append a VUNPCKHPD.Z instruction to the active function. // Operates on the global context. func VUNPCKHPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VUNPCKHPD_Z(mxyz, xyz, k, xyz1) } @@ -76776,18 +82952,19 @@ func VUNPCKHPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VUNPCKHPD_Z(mxyz, xyz, k, // // Forms: // -// VUNPCKHPS m128 xmm xmm -// VUNPCKHPS m256 ymm ymm -// VUNPCKHPS xmm xmm xmm -// VUNPCKHPS ymm ymm ymm -// VUNPCKHPS m128 xmm k xmm -// VUNPCKHPS m256 ymm k ymm -// VUNPCKHPS xmm xmm k xmm -// VUNPCKHPS ymm ymm k ymm -// VUNPCKHPS m512 zmm k zmm -// VUNPCKHPS m512 zmm zmm -// VUNPCKHPS zmm zmm k zmm -// VUNPCKHPS zmm zmm zmm +// VUNPCKHPS m128 xmm xmm +// VUNPCKHPS m256 ymm ymm +// VUNPCKHPS xmm xmm xmm +// VUNPCKHPS ymm ymm ymm +// VUNPCKHPS m128 xmm k xmm +// VUNPCKHPS m256 ymm k ymm +// VUNPCKHPS xmm xmm k xmm +// VUNPCKHPS ymm ymm k ymm +// VUNPCKHPS m512 zmm k zmm +// VUNPCKHPS m512 zmm zmm +// VUNPCKHPS zmm zmm k zmm +// VUNPCKHPS zmm zmm zmm +// // Construct and append a VUNPCKHPS instruction to the active function. func (c *Context) VUNPCKHPS(ops ...operand.Op) { c.addinstruction(x86.VUNPCKHPS(ops...)) @@ -76797,18 +82974,19 @@ func (c *Context) VUNPCKHPS(ops ...operand.Op) { // // Forms: // -// VUNPCKHPS m128 xmm xmm -// VUNPCKHPS m256 ymm ymm -// VUNPCKHPS xmm xmm xmm -// VUNPCKHPS ymm ymm ymm -// VUNPCKHPS m128 xmm k xmm -// VUNPCKHPS m256 ymm k ymm -// VUNPCKHPS xmm xmm k xmm -// VUNPCKHPS ymm ymm k ymm -// VUNPCKHPS m512 zmm k zmm -// VUNPCKHPS m512 zmm zmm -// VUNPCKHPS zmm zmm k zmm -// VUNPCKHPS zmm zmm zmm +// VUNPCKHPS m128 xmm xmm +// VUNPCKHPS m256 ymm ymm +// VUNPCKHPS xmm xmm xmm +// VUNPCKHPS ymm ymm ymm +// VUNPCKHPS m128 xmm k xmm +// VUNPCKHPS m256 ymm k ymm +// VUNPCKHPS xmm xmm k xmm +// VUNPCKHPS ymm ymm k ymm +// VUNPCKHPS m512 zmm k zmm +// VUNPCKHPS m512 zmm zmm +// VUNPCKHPS zmm zmm k zmm +// VUNPCKHPS zmm zmm zmm +// // Construct and append a VUNPCKHPS instruction to the active function. // Operates on the global context. func VUNPCKHPS(ops ...operand.Op) { ctx.VUNPCKHPS(ops...) } @@ -76817,12 +82995,13 @@ func VUNPCKHPS(ops ...operand.Op) { ctx.VUNPCKHPS(ops...) } // // Forms: // -// VUNPCKHPS.BCST m32 xmm k xmm -// VUNPCKHPS.BCST m32 xmm xmm -// VUNPCKHPS.BCST m32 ymm k ymm -// VUNPCKHPS.BCST m32 ymm ymm -// VUNPCKHPS.BCST m32 zmm k zmm -// VUNPCKHPS.BCST m32 zmm zmm +// VUNPCKHPS.BCST m32 xmm k xmm +// VUNPCKHPS.BCST m32 xmm xmm +// VUNPCKHPS.BCST m32 ymm k ymm +// VUNPCKHPS.BCST m32 ymm ymm +// VUNPCKHPS.BCST m32 zmm k zmm +// VUNPCKHPS.BCST m32 zmm zmm +// // Construct and append a VUNPCKHPS.BCST instruction to the active function. func (c *Context) VUNPCKHPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VUNPCKHPS_BCST(ops...)) @@ -76832,12 +83011,13 @@ func (c *Context) VUNPCKHPS_BCST(ops ...operand.Op) { // // Forms: // -// VUNPCKHPS.BCST m32 xmm k xmm -// VUNPCKHPS.BCST m32 xmm xmm -// VUNPCKHPS.BCST m32 ymm k ymm -// VUNPCKHPS.BCST m32 ymm ymm -// VUNPCKHPS.BCST m32 zmm k zmm -// VUNPCKHPS.BCST m32 zmm zmm +// VUNPCKHPS.BCST m32 xmm k xmm +// VUNPCKHPS.BCST m32 xmm xmm +// VUNPCKHPS.BCST m32 ymm k ymm +// VUNPCKHPS.BCST m32 ymm ymm +// VUNPCKHPS.BCST m32 zmm k zmm +// VUNPCKHPS.BCST m32 zmm zmm +// // Construct and append a VUNPCKHPS.BCST instruction to the active function. // Operates on the global context. func VUNPCKHPS_BCST(ops ...operand.Op) { ctx.VUNPCKHPS_BCST(ops...) } @@ -76846,9 +83026,10 @@ func VUNPCKHPS_BCST(ops ...operand.Op) { ctx.VUNPCKHPS_BCST(ops...) } // // Forms: // -// VUNPCKHPS.BCST.Z m32 xmm k xmm -// VUNPCKHPS.BCST.Z m32 ymm k ymm -// VUNPCKHPS.BCST.Z m32 zmm k zmm +// VUNPCKHPS.BCST.Z m32 xmm k xmm +// VUNPCKHPS.BCST.Z m32 ymm k ymm +// VUNPCKHPS.BCST.Z m32 zmm k zmm +// // Construct and append a VUNPCKHPS.BCST.Z instruction to the active function. func (c *Context) VUNPCKHPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VUNPCKHPS_BCST_Z(m, xyz, k, xyz1)) @@ -76858,9 +83039,10 @@ func (c *Context) VUNPCKHPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VUNPCKHPS.BCST.Z m32 xmm k xmm -// VUNPCKHPS.BCST.Z m32 ymm k ymm -// VUNPCKHPS.BCST.Z m32 zmm k zmm +// VUNPCKHPS.BCST.Z m32 xmm k xmm +// VUNPCKHPS.BCST.Z m32 ymm k ymm +// VUNPCKHPS.BCST.Z m32 zmm k zmm +// // Construct and append a VUNPCKHPS.BCST.Z instruction to the active function. // Operates on the global context. func VUNPCKHPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VUNPCKHPS_BCST_Z(m, xyz, k, xyz1) } @@ -76869,12 +83051,13 @@ func VUNPCKHPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VUNPCKHPS_BCST_Z(m, xyz, // // Forms: // -// VUNPCKHPS.Z m128 xmm k xmm -// VUNPCKHPS.Z m256 ymm k ymm -// VUNPCKHPS.Z xmm xmm k xmm -// VUNPCKHPS.Z ymm ymm k ymm -// VUNPCKHPS.Z m512 zmm k zmm -// VUNPCKHPS.Z zmm zmm k zmm +// VUNPCKHPS.Z m128 xmm k xmm +// VUNPCKHPS.Z m256 ymm k ymm +// VUNPCKHPS.Z xmm xmm k xmm +// VUNPCKHPS.Z ymm ymm k ymm +// VUNPCKHPS.Z m512 zmm k zmm +// VUNPCKHPS.Z zmm zmm k zmm +// // Construct and append a VUNPCKHPS.Z instruction to the active function. func (c *Context) VUNPCKHPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VUNPCKHPS_Z(mxyz, xyz, k, xyz1)) @@ -76884,12 +83067,13 @@ func (c *Context) VUNPCKHPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VUNPCKHPS.Z m128 xmm k xmm -// VUNPCKHPS.Z m256 ymm k ymm -// VUNPCKHPS.Z xmm xmm k xmm -// VUNPCKHPS.Z ymm ymm k ymm -// VUNPCKHPS.Z m512 zmm k zmm -// VUNPCKHPS.Z zmm zmm k zmm +// VUNPCKHPS.Z m128 xmm k xmm +// VUNPCKHPS.Z m256 ymm k ymm +// VUNPCKHPS.Z xmm xmm k xmm +// VUNPCKHPS.Z ymm ymm k ymm +// VUNPCKHPS.Z m512 zmm k zmm +// VUNPCKHPS.Z zmm zmm k zmm +// // Construct and append a VUNPCKHPS.Z instruction to the active function. // Operates on the global context. func VUNPCKHPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VUNPCKHPS_Z(mxyz, xyz, k, xyz1) } @@ -76898,18 +83082,19 @@ func VUNPCKHPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VUNPCKHPS_Z(mxyz, xyz, k, // // Forms: // -// VUNPCKLPD m128 xmm xmm -// VUNPCKLPD m256 ymm ymm -// VUNPCKLPD xmm xmm xmm -// VUNPCKLPD ymm ymm ymm -// VUNPCKLPD m128 xmm k xmm -// VUNPCKLPD m256 ymm k ymm -// VUNPCKLPD xmm xmm k xmm -// VUNPCKLPD ymm ymm k ymm -// VUNPCKLPD m512 zmm k zmm -// VUNPCKLPD m512 zmm zmm -// VUNPCKLPD zmm zmm k zmm -// VUNPCKLPD zmm zmm zmm +// VUNPCKLPD m128 xmm xmm +// VUNPCKLPD m256 ymm ymm +// VUNPCKLPD xmm xmm xmm +// VUNPCKLPD ymm ymm ymm +// VUNPCKLPD m128 xmm k xmm +// VUNPCKLPD m256 ymm k ymm +// VUNPCKLPD xmm xmm k xmm +// VUNPCKLPD ymm ymm k ymm +// VUNPCKLPD m512 zmm k zmm +// VUNPCKLPD m512 zmm zmm +// VUNPCKLPD zmm zmm k zmm +// VUNPCKLPD zmm zmm zmm +// // Construct and append a VUNPCKLPD instruction to the active function. func (c *Context) VUNPCKLPD(ops ...operand.Op) { c.addinstruction(x86.VUNPCKLPD(ops...)) @@ -76919,18 +83104,19 @@ func (c *Context) VUNPCKLPD(ops ...operand.Op) { // // Forms: // -// VUNPCKLPD m128 xmm xmm -// VUNPCKLPD m256 ymm ymm -// VUNPCKLPD xmm xmm xmm -// VUNPCKLPD ymm ymm ymm -// VUNPCKLPD m128 xmm k xmm -// VUNPCKLPD m256 ymm k ymm -// VUNPCKLPD xmm xmm k xmm -// VUNPCKLPD ymm ymm k ymm -// VUNPCKLPD m512 zmm k zmm -// VUNPCKLPD m512 zmm zmm -// VUNPCKLPD zmm zmm k zmm -// VUNPCKLPD zmm zmm zmm +// VUNPCKLPD m128 xmm xmm +// VUNPCKLPD m256 ymm ymm +// VUNPCKLPD xmm xmm xmm +// VUNPCKLPD ymm ymm ymm +// VUNPCKLPD m128 xmm k xmm +// VUNPCKLPD m256 ymm k ymm +// VUNPCKLPD xmm xmm k xmm +// VUNPCKLPD ymm ymm k ymm +// VUNPCKLPD m512 zmm k zmm +// VUNPCKLPD m512 zmm zmm +// VUNPCKLPD zmm zmm k zmm +// VUNPCKLPD zmm zmm zmm +// // Construct and append a VUNPCKLPD instruction to the active function. // Operates on the global context. func VUNPCKLPD(ops ...operand.Op) { ctx.VUNPCKLPD(ops...) } @@ -76939,12 +83125,13 @@ func VUNPCKLPD(ops ...operand.Op) { ctx.VUNPCKLPD(ops...) } // // Forms: // -// VUNPCKLPD.BCST m64 xmm k xmm -// VUNPCKLPD.BCST m64 xmm xmm -// VUNPCKLPD.BCST m64 ymm k ymm -// VUNPCKLPD.BCST m64 ymm ymm -// VUNPCKLPD.BCST m64 zmm k zmm -// VUNPCKLPD.BCST m64 zmm zmm +// VUNPCKLPD.BCST m64 xmm k xmm +// VUNPCKLPD.BCST m64 xmm xmm +// VUNPCKLPD.BCST m64 ymm k ymm +// VUNPCKLPD.BCST m64 ymm ymm +// VUNPCKLPD.BCST m64 zmm k zmm +// VUNPCKLPD.BCST m64 zmm zmm +// // Construct and append a VUNPCKLPD.BCST instruction to the active function. func (c *Context) VUNPCKLPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VUNPCKLPD_BCST(ops...)) @@ -76954,12 +83141,13 @@ func (c *Context) VUNPCKLPD_BCST(ops ...operand.Op) { // // Forms: // -// VUNPCKLPD.BCST m64 xmm k xmm -// VUNPCKLPD.BCST m64 xmm xmm -// VUNPCKLPD.BCST m64 ymm k ymm -// VUNPCKLPD.BCST m64 ymm ymm -// VUNPCKLPD.BCST m64 zmm k zmm -// VUNPCKLPD.BCST m64 zmm zmm +// VUNPCKLPD.BCST m64 xmm k xmm +// VUNPCKLPD.BCST m64 xmm xmm +// VUNPCKLPD.BCST m64 ymm k ymm +// VUNPCKLPD.BCST m64 ymm ymm +// VUNPCKLPD.BCST m64 zmm k zmm +// VUNPCKLPD.BCST m64 zmm zmm +// // Construct and append a VUNPCKLPD.BCST instruction to the active function. // Operates on the global context. func VUNPCKLPD_BCST(ops ...operand.Op) { ctx.VUNPCKLPD_BCST(ops...) } @@ -76968,9 +83156,10 @@ func VUNPCKLPD_BCST(ops ...operand.Op) { ctx.VUNPCKLPD_BCST(ops...) } // // Forms: // -// VUNPCKLPD.BCST.Z m64 xmm k xmm -// VUNPCKLPD.BCST.Z m64 ymm k ymm -// VUNPCKLPD.BCST.Z m64 zmm k zmm +// VUNPCKLPD.BCST.Z m64 xmm k xmm +// VUNPCKLPD.BCST.Z m64 ymm k ymm +// VUNPCKLPD.BCST.Z m64 zmm k zmm +// // Construct and append a VUNPCKLPD.BCST.Z instruction to the active function. func (c *Context) VUNPCKLPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VUNPCKLPD_BCST_Z(m, xyz, k, xyz1)) @@ -76980,9 +83169,10 @@ func (c *Context) VUNPCKLPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VUNPCKLPD.BCST.Z m64 xmm k xmm -// VUNPCKLPD.BCST.Z m64 ymm k ymm -// VUNPCKLPD.BCST.Z m64 zmm k zmm +// VUNPCKLPD.BCST.Z m64 xmm k xmm +// VUNPCKLPD.BCST.Z m64 ymm k ymm +// VUNPCKLPD.BCST.Z m64 zmm k zmm +// // Construct and append a VUNPCKLPD.BCST.Z instruction to the active function. // Operates on the global context. func VUNPCKLPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VUNPCKLPD_BCST_Z(m, xyz, k, xyz1) } @@ -76991,12 +83181,13 @@ func VUNPCKLPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VUNPCKLPD_BCST_Z(m, xyz, // // Forms: // -// VUNPCKLPD.Z m128 xmm k xmm -// VUNPCKLPD.Z m256 ymm k ymm -// VUNPCKLPD.Z xmm xmm k xmm -// VUNPCKLPD.Z ymm ymm k ymm -// VUNPCKLPD.Z m512 zmm k zmm -// VUNPCKLPD.Z zmm zmm k zmm +// VUNPCKLPD.Z m128 xmm k xmm +// VUNPCKLPD.Z m256 ymm k ymm +// VUNPCKLPD.Z xmm xmm k xmm +// VUNPCKLPD.Z ymm ymm k ymm +// VUNPCKLPD.Z m512 zmm k zmm +// VUNPCKLPD.Z zmm zmm k zmm +// // Construct and append a VUNPCKLPD.Z instruction to the active function. func (c *Context) VUNPCKLPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VUNPCKLPD_Z(mxyz, xyz, k, xyz1)) @@ -77006,12 +83197,13 @@ func (c *Context) VUNPCKLPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VUNPCKLPD.Z m128 xmm k xmm -// VUNPCKLPD.Z m256 ymm k ymm -// VUNPCKLPD.Z xmm xmm k xmm -// VUNPCKLPD.Z ymm ymm k ymm -// VUNPCKLPD.Z m512 zmm k zmm -// VUNPCKLPD.Z zmm zmm k zmm +// VUNPCKLPD.Z m128 xmm k xmm +// VUNPCKLPD.Z m256 ymm k ymm +// VUNPCKLPD.Z xmm xmm k xmm +// VUNPCKLPD.Z ymm ymm k ymm +// VUNPCKLPD.Z m512 zmm k zmm +// VUNPCKLPD.Z zmm zmm k zmm +// // Construct and append a VUNPCKLPD.Z instruction to the active function. // Operates on the global context. func VUNPCKLPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VUNPCKLPD_Z(mxyz, xyz, k, xyz1) } @@ -77020,18 +83212,19 @@ func VUNPCKLPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VUNPCKLPD_Z(mxyz, xyz, k, // // Forms: // -// VUNPCKLPS m128 xmm xmm -// VUNPCKLPS m256 ymm ymm -// VUNPCKLPS xmm xmm xmm -// VUNPCKLPS ymm ymm ymm -// VUNPCKLPS m128 xmm k xmm -// VUNPCKLPS m256 ymm k ymm -// VUNPCKLPS xmm xmm k xmm -// VUNPCKLPS ymm ymm k ymm -// VUNPCKLPS m512 zmm k zmm -// VUNPCKLPS m512 zmm zmm -// VUNPCKLPS zmm zmm k zmm -// VUNPCKLPS zmm zmm zmm +// VUNPCKLPS m128 xmm xmm +// VUNPCKLPS m256 ymm ymm +// VUNPCKLPS xmm xmm xmm +// VUNPCKLPS ymm ymm ymm +// VUNPCKLPS m128 xmm k xmm +// VUNPCKLPS m256 ymm k ymm +// VUNPCKLPS xmm xmm k xmm +// VUNPCKLPS ymm ymm k ymm +// VUNPCKLPS m512 zmm k zmm +// VUNPCKLPS m512 zmm zmm +// VUNPCKLPS zmm zmm k zmm +// VUNPCKLPS zmm zmm zmm +// // Construct and append a VUNPCKLPS instruction to the active function. func (c *Context) VUNPCKLPS(ops ...operand.Op) { c.addinstruction(x86.VUNPCKLPS(ops...)) @@ -77041,18 +83234,19 @@ func (c *Context) VUNPCKLPS(ops ...operand.Op) { // // Forms: // -// VUNPCKLPS m128 xmm xmm -// VUNPCKLPS m256 ymm ymm -// VUNPCKLPS xmm xmm xmm -// VUNPCKLPS ymm ymm ymm -// VUNPCKLPS m128 xmm k xmm -// VUNPCKLPS m256 ymm k ymm -// VUNPCKLPS xmm xmm k xmm -// VUNPCKLPS ymm ymm k ymm -// VUNPCKLPS m512 zmm k zmm -// VUNPCKLPS m512 zmm zmm -// VUNPCKLPS zmm zmm k zmm -// VUNPCKLPS zmm zmm zmm +// VUNPCKLPS m128 xmm xmm +// VUNPCKLPS m256 ymm ymm +// VUNPCKLPS xmm xmm xmm +// VUNPCKLPS ymm ymm ymm +// VUNPCKLPS m128 xmm k xmm +// VUNPCKLPS m256 ymm k ymm +// VUNPCKLPS xmm xmm k xmm +// VUNPCKLPS ymm ymm k ymm +// VUNPCKLPS m512 zmm k zmm +// VUNPCKLPS m512 zmm zmm +// VUNPCKLPS zmm zmm k zmm +// VUNPCKLPS zmm zmm zmm +// // Construct and append a VUNPCKLPS instruction to the active function. // Operates on the global context. func VUNPCKLPS(ops ...operand.Op) { ctx.VUNPCKLPS(ops...) } @@ -77061,12 +83255,13 @@ func VUNPCKLPS(ops ...operand.Op) { ctx.VUNPCKLPS(ops...) } // // Forms: // -// VUNPCKLPS.BCST m32 xmm k xmm -// VUNPCKLPS.BCST m32 xmm xmm -// VUNPCKLPS.BCST m32 ymm k ymm -// VUNPCKLPS.BCST m32 ymm ymm -// VUNPCKLPS.BCST m32 zmm k zmm -// VUNPCKLPS.BCST m32 zmm zmm +// VUNPCKLPS.BCST m32 xmm k xmm +// VUNPCKLPS.BCST m32 xmm xmm +// VUNPCKLPS.BCST m32 ymm k ymm +// VUNPCKLPS.BCST m32 ymm ymm +// VUNPCKLPS.BCST m32 zmm k zmm +// VUNPCKLPS.BCST m32 zmm zmm +// // Construct and append a VUNPCKLPS.BCST instruction to the active function. func (c *Context) VUNPCKLPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VUNPCKLPS_BCST(ops...)) @@ -77076,12 +83271,13 @@ func (c *Context) VUNPCKLPS_BCST(ops ...operand.Op) { // // Forms: // -// VUNPCKLPS.BCST m32 xmm k xmm -// VUNPCKLPS.BCST m32 xmm xmm -// VUNPCKLPS.BCST m32 ymm k ymm -// VUNPCKLPS.BCST m32 ymm ymm -// VUNPCKLPS.BCST m32 zmm k zmm -// VUNPCKLPS.BCST m32 zmm zmm +// VUNPCKLPS.BCST m32 xmm k xmm +// VUNPCKLPS.BCST m32 xmm xmm +// VUNPCKLPS.BCST m32 ymm k ymm +// VUNPCKLPS.BCST m32 ymm ymm +// VUNPCKLPS.BCST m32 zmm k zmm +// VUNPCKLPS.BCST m32 zmm zmm +// // Construct and append a VUNPCKLPS.BCST instruction to the active function. // Operates on the global context. func VUNPCKLPS_BCST(ops ...operand.Op) { ctx.VUNPCKLPS_BCST(ops...) } @@ -77090,9 +83286,10 @@ func VUNPCKLPS_BCST(ops ...operand.Op) { ctx.VUNPCKLPS_BCST(ops...) } // // Forms: // -// VUNPCKLPS.BCST.Z m32 xmm k xmm -// VUNPCKLPS.BCST.Z m32 ymm k ymm -// VUNPCKLPS.BCST.Z m32 zmm k zmm +// VUNPCKLPS.BCST.Z m32 xmm k xmm +// VUNPCKLPS.BCST.Z m32 ymm k ymm +// VUNPCKLPS.BCST.Z m32 zmm k zmm +// // Construct and append a VUNPCKLPS.BCST.Z instruction to the active function. func (c *Context) VUNPCKLPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VUNPCKLPS_BCST_Z(m, xyz, k, xyz1)) @@ -77102,9 +83299,10 @@ func (c *Context) VUNPCKLPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VUNPCKLPS.BCST.Z m32 xmm k xmm -// VUNPCKLPS.BCST.Z m32 ymm k ymm -// VUNPCKLPS.BCST.Z m32 zmm k zmm +// VUNPCKLPS.BCST.Z m32 xmm k xmm +// VUNPCKLPS.BCST.Z m32 ymm k ymm +// VUNPCKLPS.BCST.Z m32 zmm k zmm +// // Construct and append a VUNPCKLPS.BCST.Z instruction to the active function. // Operates on the global context. func VUNPCKLPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VUNPCKLPS_BCST_Z(m, xyz, k, xyz1) } @@ -77113,12 +83311,13 @@ func VUNPCKLPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VUNPCKLPS_BCST_Z(m, xyz, // // Forms: // -// VUNPCKLPS.Z m128 xmm k xmm -// VUNPCKLPS.Z m256 ymm k ymm -// VUNPCKLPS.Z xmm xmm k xmm -// VUNPCKLPS.Z ymm ymm k ymm -// VUNPCKLPS.Z m512 zmm k zmm -// VUNPCKLPS.Z zmm zmm k zmm +// VUNPCKLPS.Z m128 xmm k xmm +// VUNPCKLPS.Z m256 ymm k ymm +// VUNPCKLPS.Z xmm xmm k xmm +// VUNPCKLPS.Z ymm ymm k ymm +// VUNPCKLPS.Z m512 zmm k zmm +// VUNPCKLPS.Z zmm zmm k zmm +// // Construct and append a VUNPCKLPS.Z instruction to the active function. func (c *Context) VUNPCKLPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VUNPCKLPS_Z(mxyz, xyz, k, xyz1)) @@ -77128,12 +83327,13 @@ func (c *Context) VUNPCKLPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VUNPCKLPS.Z m128 xmm k xmm -// VUNPCKLPS.Z m256 ymm k ymm -// VUNPCKLPS.Z xmm xmm k xmm -// VUNPCKLPS.Z ymm ymm k ymm -// VUNPCKLPS.Z m512 zmm k zmm -// VUNPCKLPS.Z zmm zmm k zmm +// VUNPCKLPS.Z m128 xmm k xmm +// VUNPCKLPS.Z m256 ymm k ymm +// VUNPCKLPS.Z xmm xmm k xmm +// VUNPCKLPS.Z ymm ymm k ymm +// VUNPCKLPS.Z m512 zmm k zmm +// VUNPCKLPS.Z zmm zmm k zmm +// // Construct and append a VUNPCKLPS.Z instruction to the active function. // Operates on the global context. func VUNPCKLPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VUNPCKLPS_Z(mxyz, xyz, k, xyz1) } @@ -77142,18 +83342,19 @@ func VUNPCKLPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VUNPCKLPS_Z(mxyz, xyz, k, // // Forms: // -// VXORPD m128 xmm xmm -// VXORPD m256 ymm ymm -// VXORPD xmm xmm xmm -// VXORPD ymm ymm ymm -// VXORPD m128 xmm k xmm -// VXORPD m256 ymm k ymm -// VXORPD xmm xmm k xmm -// VXORPD ymm ymm k ymm -// VXORPD m512 zmm k zmm -// VXORPD m512 zmm zmm -// VXORPD zmm zmm k zmm -// VXORPD zmm zmm zmm +// VXORPD m128 xmm xmm +// VXORPD m256 ymm ymm +// VXORPD xmm xmm xmm +// VXORPD ymm ymm ymm +// VXORPD m128 xmm k xmm +// VXORPD m256 ymm k ymm +// VXORPD xmm xmm k xmm +// VXORPD ymm ymm k ymm +// VXORPD m512 zmm k zmm +// VXORPD m512 zmm zmm +// VXORPD zmm zmm k zmm +// VXORPD zmm zmm zmm +// // Construct and append a VXORPD instruction to the active function. func (c *Context) VXORPD(ops ...operand.Op) { c.addinstruction(x86.VXORPD(ops...)) @@ -77163,18 +83364,19 @@ func (c *Context) VXORPD(ops ...operand.Op) { // // Forms: // -// VXORPD m128 xmm xmm -// VXORPD m256 ymm ymm -// VXORPD xmm xmm xmm -// VXORPD ymm ymm ymm -// VXORPD m128 xmm k xmm -// VXORPD m256 ymm k ymm -// VXORPD xmm xmm k xmm -// VXORPD ymm ymm k ymm -// VXORPD m512 zmm k zmm -// VXORPD m512 zmm zmm -// VXORPD zmm zmm k zmm -// VXORPD zmm zmm zmm +// VXORPD m128 xmm xmm +// VXORPD m256 ymm ymm +// VXORPD xmm xmm xmm +// VXORPD ymm ymm ymm +// VXORPD m128 xmm k xmm +// VXORPD m256 ymm k ymm +// VXORPD xmm xmm k xmm +// VXORPD ymm ymm k ymm +// VXORPD m512 zmm k zmm +// VXORPD m512 zmm zmm +// VXORPD zmm zmm k zmm +// VXORPD zmm zmm zmm +// // Construct and append a VXORPD instruction to the active function. // Operates on the global context. func VXORPD(ops ...operand.Op) { ctx.VXORPD(ops...) } @@ -77183,12 +83385,13 @@ func VXORPD(ops ...operand.Op) { ctx.VXORPD(ops...) } // // Forms: // -// VXORPD.BCST m64 xmm k xmm -// VXORPD.BCST m64 xmm xmm -// VXORPD.BCST m64 ymm k ymm -// VXORPD.BCST m64 ymm ymm -// VXORPD.BCST m64 zmm k zmm -// VXORPD.BCST m64 zmm zmm +// VXORPD.BCST m64 xmm k xmm +// VXORPD.BCST m64 xmm xmm +// VXORPD.BCST m64 ymm k ymm +// VXORPD.BCST m64 ymm ymm +// VXORPD.BCST m64 zmm k zmm +// VXORPD.BCST m64 zmm zmm +// // Construct and append a VXORPD.BCST instruction to the active function. func (c *Context) VXORPD_BCST(ops ...operand.Op) { c.addinstruction(x86.VXORPD_BCST(ops...)) @@ -77198,12 +83401,13 @@ func (c *Context) VXORPD_BCST(ops ...operand.Op) { // // Forms: // -// VXORPD.BCST m64 xmm k xmm -// VXORPD.BCST m64 xmm xmm -// VXORPD.BCST m64 ymm k ymm -// VXORPD.BCST m64 ymm ymm -// VXORPD.BCST m64 zmm k zmm -// VXORPD.BCST m64 zmm zmm +// VXORPD.BCST m64 xmm k xmm +// VXORPD.BCST m64 xmm xmm +// VXORPD.BCST m64 ymm k ymm +// VXORPD.BCST m64 ymm ymm +// VXORPD.BCST m64 zmm k zmm +// VXORPD.BCST m64 zmm zmm +// // Construct and append a VXORPD.BCST instruction to the active function. // Operates on the global context. func VXORPD_BCST(ops ...operand.Op) { ctx.VXORPD_BCST(ops...) } @@ -77212,9 +83416,10 @@ func VXORPD_BCST(ops ...operand.Op) { ctx.VXORPD_BCST(ops...) } // // Forms: // -// VXORPD.BCST.Z m64 xmm k xmm -// VXORPD.BCST.Z m64 ymm k ymm -// VXORPD.BCST.Z m64 zmm k zmm +// VXORPD.BCST.Z m64 xmm k xmm +// VXORPD.BCST.Z m64 ymm k ymm +// VXORPD.BCST.Z m64 zmm k zmm +// // Construct and append a VXORPD.BCST.Z instruction to the active function. func (c *Context) VXORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VXORPD_BCST_Z(m, xyz, k, xyz1)) @@ -77224,9 +83429,10 @@ func (c *Context) VXORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VXORPD.BCST.Z m64 xmm k xmm -// VXORPD.BCST.Z m64 ymm k ymm -// VXORPD.BCST.Z m64 zmm k zmm +// VXORPD.BCST.Z m64 xmm k xmm +// VXORPD.BCST.Z m64 ymm k ymm +// VXORPD.BCST.Z m64 zmm k zmm +// // Construct and append a VXORPD.BCST.Z instruction to the active function. // Operates on the global context. func VXORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VXORPD_BCST_Z(m, xyz, k, xyz1) } @@ -77235,12 +83441,13 @@ func VXORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VXORPD_BCST_Z(m, xyz, k, xy // // Forms: // -// VXORPD.Z m128 xmm k xmm -// VXORPD.Z m256 ymm k ymm -// VXORPD.Z xmm xmm k xmm -// VXORPD.Z ymm ymm k ymm -// VXORPD.Z m512 zmm k zmm -// VXORPD.Z zmm zmm k zmm +// VXORPD.Z m128 xmm k xmm +// VXORPD.Z m256 ymm k ymm +// VXORPD.Z xmm xmm k xmm +// VXORPD.Z ymm ymm k ymm +// VXORPD.Z m512 zmm k zmm +// VXORPD.Z zmm zmm k zmm +// // Construct and append a VXORPD.Z instruction to the active function. func (c *Context) VXORPD_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VXORPD_Z(mxyz, xyz, k, xyz1)) @@ -77250,12 +83457,13 @@ func (c *Context) VXORPD_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VXORPD.Z m128 xmm k xmm -// VXORPD.Z m256 ymm k ymm -// VXORPD.Z xmm xmm k xmm -// VXORPD.Z ymm ymm k ymm -// VXORPD.Z m512 zmm k zmm -// VXORPD.Z zmm zmm k zmm +// VXORPD.Z m128 xmm k xmm +// VXORPD.Z m256 ymm k ymm +// VXORPD.Z xmm xmm k xmm +// VXORPD.Z ymm ymm k ymm +// VXORPD.Z m512 zmm k zmm +// VXORPD.Z zmm zmm k zmm +// // Construct and append a VXORPD.Z instruction to the active function. // Operates on the global context. func VXORPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VXORPD_Z(mxyz, xyz, k, xyz1) } @@ -77264,18 +83472,19 @@ func VXORPD_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VXORPD_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VXORPS m128 xmm xmm -// VXORPS m256 ymm ymm -// VXORPS xmm xmm xmm -// VXORPS ymm ymm ymm -// VXORPS m128 xmm k xmm -// VXORPS m256 ymm k ymm -// VXORPS xmm xmm k xmm -// VXORPS ymm ymm k ymm -// VXORPS m512 zmm k zmm -// VXORPS m512 zmm zmm -// VXORPS zmm zmm k zmm -// VXORPS zmm zmm zmm +// VXORPS m128 xmm xmm +// VXORPS m256 ymm ymm +// VXORPS xmm xmm xmm +// VXORPS ymm ymm ymm +// VXORPS m128 xmm k xmm +// VXORPS m256 ymm k ymm +// VXORPS xmm xmm k xmm +// VXORPS ymm ymm k ymm +// VXORPS m512 zmm k zmm +// VXORPS m512 zmm zmm +// VXORPS zmm zmm k zmm +// VXORPS zmm zmm zmm +// // Construct and append a VXORPS instruction to the active function. func (c *Context) VXORPS(ops ...operand.Op) { c.addinstruction(x86.VXORPS(ops...)) @@ -77285,18 +83494,19 @@ func (c *Context) VXORPS(ops ...operand.Op) { // // Forms: // -// VXORPS m128 xmm xmm -// VXORPS m256 ymm ymm -// VXORPS xmm xmm xmm -// VXORPS ymm ymm ymm -// VXORPS m128 xmm k xmm -// VXORPS m256 ymm k ymm -// VXORPS xmm xmm k xmm -// VXORPS ymm ymm k ymm -// VXORPS m512 zmm k zmm -// VXORPS m512 zmm zmm -// VXORPS zmm zmm k zmm -// VXORPS zmm zmm zmm +// VXORPS m128 xmm xmm +// VXORPS m256 ymm ymm +// VXORPS xmm xmm xmm +// VXORPS ymm ymm ymm +// VXORPS m128 xmm k xmm +// VXORPS m256 ymm k ymm +// VXORPS xmm xmm k xmm +// VXORPS ymm ymm k ymm +// VXORPS m512 zmm k zmm +// VXORPS m512 zmm zmm +// VXORPS zmm zmm k zmm +// VXORPS zmm zmm zmm +// // Construct and append a VXORPS instruction to the active function. // Operates on the global context. func VXORPS(ops ...operand.Op) { ctx.VXORPS(ops...) } @@ -77305,12 +83515,13 @@ func VXORPS(ops ...operand.Op) { ctx.VXORPS(ops...) } // // Forms: // -// VXORPS.BCST m32 xmm k xmm -// VXORPS.BCST m32 xmm xmm -// VXORPS.BCST m32 ymm k ymm -// VXORPS.BCST m32 ymm ymm -// VXORPS.BCST m32 zmm k zmm -// VXORPS.BCST m32 zmm zmm +// VXORPS.BCST m32 xmm k xmm +// VXORPS.BCST m32 xmm xmm +// VXORPS.BCST m32 ymm k ymm +// VXORPS.BCST m32 ymm ymm +// VXORPS.BCST m32 zmm k zmm +// VXORPS.BCST m32 zmm zmm +// // Construct and append a VXORPS.BCST instruction to the active function. func (c *Context) VXORPS_BCST(ops ...operand.Op) { c.addinstruction(x86.VXORPS_BCST(ops...)) @@ -77320,12 +83531,13 @@ func (c *Context) VXORPS_BCST(ops ...operand.Op) { // // Forms: // -// VXORPS.BCST m32 xmm k xmm -// VXORPS.BCST m32 xmm xmm -// VXORPS.BCST m32 ymm k ymm -// VXORPS.BCST m32 ymm ymm -// VXORPS.BCST m32 zmm k zmm -// VXORPS.BCST m32 zmm zmm +// VXORPS.BCST m32 xmm k xmm +// VXORPS.BCST m32 xmm xmm +// VXORPS.BCST m32 ymm k ymm +// VXORPS.BCST m32 ymm ymm +// VXORPS.BCST m32 zmm k zmm +// VXORPS.BCST m32 zmm zmm +// // Construct and append a VXORPS.BCST instruction to the active function. // Operates on the global context. func VXORPS_BCST(ops ...operand.Op) { ctx.VXORPS_BCST(ops...) } @@ -77334,9 +83546,10 @@ func VXORPS_BCST(ops ...operand.Op) { ctx.VXORPS_BCST(ops...) } // // Forms: // -// VXORPS.BCST.Z m32 xmm k xmm -// VXORPS.BCST.Z m32 ymm k ymm -// VXORPS.BCST.Z m32 zmm k zmm +// VXORPS.BCST.Z m32 xmm k xmm +// VXORPS.BCST.Z m32 ymm k ymm +// VXORPS.BCST.Z m32 zmm k zmm +// // Construct and append a VXORPS.BCST.Z instruction to the active function. func (c *Context) VXORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VXORPS_BCST_Z(m, xyz, k, xyz1)) @@ -77346,9 +83559,10 @@ func (c *Context) VXORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { // // Forms: // -// VXORPS.BCST.Z m32 xmm k xmm -// VXORPS.BCST.Z m32 ymm k ymm -// VXORPS.BCST.Z m32 zmm k zmm +// VXORPS.BCST.Z m32 xmm k xmm +// VXORPS.BCST.Z m32 ymm k ymm +// VXORPS.BCST.Z m32 zmm k zmm +// // Construct and append a VXORPS.BCST.Z instruction to the active function. // Operates on the global context. func VXORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VXORPS_BCST_Z(m, xyz, k, xyz1) } @@ -77357,12 +83571,13 @@ func VXORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) { ctx.VXORPS_BCST_Z(m, xyz, k, xy // // Forms: // -// VXORPS.Z m128 xmm k xmm -// VXORPS.Z m256 ymm k ymm -// VXORPS.Z xmm xmm k xmm -// VXORPS.Z ymm ymm k ymm -// VXORPS.Z m512 zmm k zmm -// VXORPS.Z zmm zmm k zmm +// VXORPS.Z m128 xmm k xmm +// VXORPS.Z m256 ymm k ymm +// VXORPS.Z xmm xmm k xmm +// VXORPS.Z ymm ymm k ymm +// VXORPS.Z m512 zmm k zmm +// VXORPS.Z zmm zmm k zmm +// // Construct and append a VXORPS.Z instruction to the active function. func (c *Context) VXORPS_Z(mxyz, xyz, k, xyz1 operand.Op) { c.addinstruction(x86.VXORPS_Z(mxyz, xyz, k, xyz1)) @@ -77372,12 +83587,13 @@ func (c *Context) VXORPS_Z(mxyz, xyz, k, xyz1 operand.Op) { // // Forms: // -// VXORPS.Z m128 xmm k xmm -// VXORPS.Z m256 ymm k ymm -// VXORPS.Z xmm xmm k xmm -// VXORPS.Z ymm ymm k ymm -// VXORPS.Z m512 zmm k zmm -// VXORPS.Z zmm zmm k zmm +// VXORPS.Z m128 xmm k xmm +// VXORPS.Z m256 ymm k ymm +// VXORPS.Z xmm xmm k xmm +// VXORPS.Z ymm ymm k ymm +// VXORPS.Z m512 zmm k zmm +// VXORPS.Z zmm zmm k zmm +// // Construct and append a VXORPS.Z instruction to the active function. // Operates on the global context. func VXORPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VXORPS_Z(mxyz, xyz, k, xyz1) } @@ -77386,7 +83602,8 @@ func VXORPS_Z(mxyz, xyz, k, xyz1 operand.Op) { ctx.VXORPS_Z(mxyz, xyz, k, xyz1) // // Forms: // -// VZEROALL +// VZEROALL +// // Construct and append a VZEROALL instruction to the active function. func (c *Context) VZEROALL() { c.addinstruction(x86.VZEROALL()) @@ -77396,7 +83613,8 @@ func (c *Context) VZEROALL() { // // Forms: // -// VZEROALL +// VZEROALL +// // Construct and append a VZEROALL instruction to the active function. // Operates on the global context. func VZEROALL() { ctx.VZEROALL() } @@ -77405,7 +83623,8 @@ func VZEROALL() { ctx.VZEROALL() } // // Forms: // -// VZEROUPPER +// VZEROUPPER +// // Construct and append a VZEROUPPER instruction to the active function. func (c *Context) VZEROUPPER() { c.addinstruction(x86.VZEROUPPER()) @@ -77415,7 +83634,8 @@ func (c *Context) VZEROUPPER() { // // Forms: // -// VZEROUPPER +// VZEROUPPER +// // Construct and append a VZEROUPPER instruction to the active function. // Operates on the global context. func VZEROUPPER() { ctx.VZEROUPPER() } @@ -77424,8 +83644,9 @@ func VZEROUPPER() { ctx.VZEROUPPER() } // // Forms: // -// XADDB r8 m8 -// XADDB r8 r8 +// XADDB r8 m8 +// XADDB r8 r8 +// // Construct and append a XADDB instruction to the active function. func (c *Context) XADDB(r, mr operand.Op) { c.addinstruction(x86.XADDB(r, mr)) @@ -77435,8 +83656,9 @@ func (c *Context) XADDB(r, mr operand.Op) { // // Forms: // -// XADDB r8 m8 -// XADDB r8 r8 +// XADDB r8 m8 +// XADDB r8 r8 +// // Construct and append a XADDB instruction to the active function. // Operates on the global context. func XADDB(r, mr operand.Op) { ctx.XADDB(r, mr) } @@ -77445,8 +83667,9 @@ func XADDB(r, mr operand.Op) { ctx.XADDB(r, mr) } // // Forms: // -// XADDL r32 m32 -// XADDL r32 r32 +// XADDL r32 m32 +// XADDL r32 r32 +// // Construct and append a XADDL instruction to the active function. func (c *Context) XADDL(r, mr operand.Op) { c.addinstruction(x86.XADDL(r, mr)) @@ -77456,8 +83679,9 @@ func (c *Context) XADDL(r, mr operand.Op) { // // Forms: // -// XADDL r32 m32 -// XADDL r32 r32 +// XADDL r32 m32 +// XADDL r32 r32 +// // Construct and append a XADDL instruction to the active function. // Operates on the global context. func XADDL(r, mr operand.Op) { ctx.XADDL(r, mr) } @@ -77466,8 +83690,9 @@ func XADDL(r, mr operand.Op) { ctx.XADDL(r, mr) } // // Forms: // -// XADDQ r64 m64 -// XADDQ r64 r64 +// XADDQ r64 m64 +// XADDQ r64 r64 +// // Construct and append a XADDQ instruction to the active function. func (c *Context) XADDQ(r, mr operand.Op) { c.addinstruction(x86.XADDQ(r, mr)) @@ -77477,8 +83702,9 @@ func (c *Context) XADDQ(r, mr operand.Op) { // // Forms: // -// XADDQ r64 m64 -// XADDQ r64 r64 +// XADDQ r64 m64 +// XADDQ r64 r64 +// // Construct and append a XADDQ instruction to the active function. // Operates on the global context. func XADDQ(r, mr operand.Op) { ctx.XADDQ(r, mr) } @@ -77487,8 +83713,9 @@ func XADDQ(r, mr operand.Op) { ctx.XADDQ(r, mr) } // // Forms: // -// XADDW r16 m16 -// XADDW r16 r16 +// XADDW r16 m16 +// XADDW r16 r16 +// // Construct and append a XADDW instruction to the active function. func (c *Context) XADDW(r, mr operand.Op) { c.addinstruction(x86.XADDW(r, mr)) @@ -77498,8 +83725,9 @@ func (c *Context) XADDW(r, mr operand.Op) { // // Forms: // -// XADDW r16 m16 -// XADDW r16 r16 +// XADDW r16 m16 +// XADDW r16 r16 +// // Construct and append a XADDW instruction to the active function. // Operates on the global context. func XADDW(r, mr operand.Op) { ctx.XADDW(r, mr) } @@ -77508,9 +83736,10 @@ func XADDW(r, mr operand.Op) { ctx.XADDW(r, mr) } // // Forms: // -// XCHGB m8 r8 -// XCHGB r8 m8 -// XCHGB r8 r8 +// XCHGB m8 r8 +// XCHGB r8 m8 +// XCHGB r8 r8 +// // Construct and append a XCHGB instruction to the active function. func (c *Context) XCHGB(mr, mr1 operand.Op) { c.addinstruction(x86.XCHGB(mr, mr1)) @@ -77520,9 +83749,10 @@ func (c *Context) XCHGB(mr, mr1 operand.Op) { // // Forms: // -// XCHGB m8 r8 -// XCHGB r8 m8 -// XCHGB r8 r8 +// XCHGB m8 r8 +// XCHGB r8 m8 +// XCHGB r8 r8 +// // Construct and append a XCHGB instruction to the active function. // Operates on the global context. func XCHGB(mr, mr1 operand.Op) { ctx.XCHGB(mr, mr1) } @@ -77531,11 +83761,12 @@ func XCHGB(mr, mr1 operand.Op) { ctx.XCHGB(mr, mr1) } // // Forms: // -// XCHGL eax r32 -// XCHGL m32 r32 -// XCHGL r32 eax -// XCHGL r32 m32 -// XCHGL r32 r32 +// XCHGL eax r32 +// XCHGL m32 r32 +// XCHGL r32 eax +// XCHGL r32 m32 +// XCHGL r32 r32 +// // Construct and append a XCHGL instruction to the active function. func (c *Context) XCHGL(emr, emr1 operand.Op) { c.addinstruction(x86.XCHGL(emr, emr1)) @@ -77545,11 +83776,12 @@ func (c *Context) XCHGL(emr, emr1 operand.Op) { // // Forms: // -// XCHGL eax r32 -// XCHGL m32 r32 -// XCHGL r32 eax -// XCHGL r32 m32 -// XCHGL r32 r32 +// XCHGL eax r32 +// XCHGL m32 r32 +// XCHGL r32 eax +// XCHGL r32 m32 +// XCHGL r32 r32 +// // Construct and append a XCHGL instruction to the active function. // Operates on the global context. func XCHGL(emr, emr1 operand.Op) { ctx.XCHGL(emr, emr1) } @@ -77558,11 +83790,12 @@ func XCHGL(emr, emr1 operand.Op) { ctx.XCHGL(emr, emr1) } // // Forms: // -// XCHGQ m64 r64 -// XCHGQ r64 m64 -// XCHGQ r64 r64 -// XCHGQ r64 rax -// XCHGQ rax r64 +// XCHGQ m64 r64 +// XCHGQ r64 m64 +// XCHGQ r64 r64 +// XCHGQ r64 rax +// XCHGQ rax r64 +// // Construct and append a XCHGQ instruction to the active function. func (c *Context) XCHGQ(mr, mr1 operand.Op) { c.addinstruction(x86.XCHGQ(mr, mr1)) @@ -77572,11 +83805,12 @@ func (c *Context) XCHGQ(mr, mr1 operand.Op) { // // Forms: // -// XCHGQ m64 r64 -// XCHGQ r64 m64 -// XCHGQ r64 r64 -// XCHGQ r64 rax -// XCHGQ rax r64 +// XCHGQ m64 r64 +// XCHGQ r64 m64 +// XCHGQ r64 r64 +// XCHGQ r64 rax +// XCHGQ rax r64 +// // Construct and append a XCHGQ instruction to the active function. // Operates on the global context. func XCHGQ(mr, mr1 operand.Op) { ctx.XCHGQ(mr, mr1) } @@ -77585,11 +83819,12 @@ func XCHGQ(mr, mr1 operand.Op) { ctx.XCHGQ(mr, mr1) } // // Forms: // -// XCHGW ax r16 -// XCHGW m16 r16 -// XCHGW r16 ax -// XCHGW r16 m16 -// XCHGW r16 r16 +// XCHGW ax r16 +// XCHGW m16 r16 +// XCHGW r16 ax +// XCHGW r16 m16 +// XCHGW r16 r16 +// // Construct and append a XCHGW instruction to the active function. func (c *Context) XCHGW(amr, amr1 operand.Op) { c.addinstruction(x86.XCHGW(amr, amr1)) @@ -77599,11 +83834,12 @@ func (c *Context) XCHGW(amr, amr1 operand.Op) { // // Forms: // -// XCHGW ax r16 -// XCHGW m16 r16 -// XCHGW r16 ax -// XCHGW r16 m16 -// XCHGW r16 r16 +// XCHGW ax r16 +// XCHGW m16 r16 +// XCHGW r16 ax +// XCHGW r16 m16 +// XCHGW r16 r16 +// // Construct and append a XCHGW instruction to the active function. // Operates on the global context. func XCHGW(amr, amr1 operand.Op) { ctx.XCHGW(amr, amr1) } @@ -77612,7 +83848,8 @@ func XCHGW(amr, amr1 operand.Op) { ctx.XCHGW(amr, amr1) } // // Forms: // -// XGETBV +// XGETBV +// // Construct and append a XGETBV instruction to the active function. func (c *Context) XGETBV() { c.addinstruction(x86.XGETBV()) @@ -77622,7 +83859,8 @@ func (c *Context) XGETBV() { // // Forms: // -// XGETBV +// XGETBV +// // Construct and append a XGETBV instruction to the active function. // Operates on the global context. func XGETBV() { ctx.XGETBV() } @@ -77631,7 +83869,8 @@ func XGETBV() { ctx.XGETBV() } // // Forms: // -// XLAT +// XLAT +// // Construct and append a XLAT instruction to the active function. func (c *Context) XLAT() { c.addinstruction(x86.XLAT()) @@ -77641,7 +83880,8 @@ func (c *Context) XLAT() { // // Forms: // -// XLAT +// XLAT +// // Construct and append a XLAT instruction to the active function. // Operates on the global context. func XLAT() { ctx.XLAT() } @@ -77650,12 +83890,13 @@ func XLAT() { ctx.XLAT() } // // Forms: // -// XORB imm8 al -// XORB imm8 m8 -// XORB imm8 r8 -// XORB m8 r8 -// XORB r8 m8 -// XORB r8 r8 +// XORB imm8 al +// XORB imm8 m8 +// XORB imm8 r8 +// XORB m8 r8 +// XORB r8 m8 +// XORB r8 r8 +// // Construct and append a XORB instruction to the active function. func (c *Context) XORB(imr, amr operand.Op) { c.addinstruction(x86.XORB(imr, amr)) @@ -77665,12 +83906,13 @@ func (c *Context) XORB(imr, amr operand.Op) { // // Forms: // -// XORB imm8 al -// XORB imm8 m8 -// XORB imm8 r8 -// XORB m8 r8 -// XORB r8 m8 -// XORB r8 r8 +// XORB imm8 al +// XORB imm8 m8 +// XORB imm8 r8 +// XORB m8 r8 +// XORB r8 m8 +// XORB r8 r8 +// // Construct and append a XORB instruction to the active function. // Operates on the global context. func XORB(imr, amr operand.Op) { ctx.XORB(imr, amr) } @@ -77679,14 +83921,15 @@ func XORB(imr, amr operand.Op) { ctx.XORB(imr, amr) } // // Forms: // -// XORL imm32 eax -// XORL imm32 m32 -// XORL imm32 r32 -// XORL imm8 m32 -// XORL imm8 r32 -// XORL m32 r32 -// XORL r32 m32 -// XORL r32 r32 +// XORL imm32 eax +// XORL imm32 m32 +// XORL imm32 r32 +// XORL imm8 m32 +// XORL imm8 r32 +// XORL m32 r32 +// XORL r32 m32 +// XORL r32 r32 +// // Construct and append a XORL instruction to the active function. func (c *Context) XORL(imr, emr operand.Op) { c.addinstruction(x86.XORL(imr, emr)) @@ -77696,14 +83939,15 @@ func (c *Context) XORL(imr, emr operand.Op) { // // Forms: // -// XORL imm32 eax -// XORL imm32 m32 -// XORL imm32 r32 -// XORL imm8 m32 -// XORL imm8 r32 -// XORL m32 r32 -// XORL r32 m32 -// XORL r32 r32 +// XORL imm32 eax +// XORL imm32 m32 +// XORL imm32 r32 +// XORL imm8 m32 +// XORL imm8 r32 +// XORL m32 r32 +// XORL r32 m32 +// XORL r32 r32 +// // Construct and append a XORL instruction to the active function. // Operates on the global context. func XORL(imr, emr operand.Op) { ctx.XORL(imr, emr) } @@ -77712,8 +83956,9 @@ func XORL(imr, emr operand.Op) { ctx.XORL(imr, emr) } // // Forms: // -// XORPD m128 xmm -// XORPD xmm xmm +// XORPD m128 xmm +// XORPD xmm xmm +// // Construct and append a XORPD instruction to the active function. func (c *Context) XORPD(mx, x operand.Op) { c.addinstruction(x86.XORPD(mx, x)) @@ -77723,8 +83968,9 @@ func (c *Context) XORPD(mx, x operand.Op) { // // Forms: // -// XORPD m128 xmm -// XORPD xmm xmm +// XORPD m128 xmm +// XORPD xmm xmm +// // Construct and append a XORPD instruction to the active function. // Operates on the global context. func XORPD(mx, x operand.Op) { ctx.XORPD(mx, x) } @@ -77733,8 +83979,9 @@ func XORPD(mx, x operand.Op) { ctx.XORPD(mx, x) } // // Forms: // -// XORPS m128 xmm -// XORPS xmm xmm +// XORPS m128 xmm +// XORPS xmm xmm +// // Construct and append a XORPS instruction to the active function. func (c *Context) XORPS(mx, x operand.Op) { c.addinstruction(x86.XORPS(mx, x)) @@ -77744,8 +83991,9 @@ func (c *Context) XORPS(mx, x operand.Op) { // // Forms: // -// XORPS m128 xmm -// XORPS xmm xmm +// XORPS m128 xmm +// XORPS xmm xmm +// // Construct and append a XORPS instruction to the active function. // Operates on the global context. func XORPS(mx, x operand.Op) { ctx.XORPS(mx, x) } @@ -77754,14 +84002,15 @@ func XORPS(mx, x operand.Op) { ctx.XORPS(mx, x) } // // Forms: // -// XORQ imm32 m64 -// XORQ imm32 r64 -// XORQ imm32 rax -// XORQ imm8 m64 -// XORQ imm8 r64 -// XORQ m64 r64 -// XORQ r64 m64 -// XORQ r64 r64 +// XORQ imm32 m64 +// XORQ imm32 r64 +// XORQ imm32 rax +// XORQ imm8 m64 +// XORQ imm8 r64 +// XORQ m64 r64 +// XORQ r64 m64 +// XORQ r64 r64 +// // Construct and append a XORQ instruction to the active function. func (c *Context) XORQ(imr, mr operand.Op) { c.addinstruction(x86.XORQ(imr, mr)) @@ -77771,14 +84020,15 @@ func (c *Context) XORQ(imr, mr operand.Op) { // // Forms: // -// XORQ imm32 m64 -// XORQ imm32 r64 -// XORQ imm32 rax -// XORQ imm8 m64 -// XORQ imm8 r64 -// XORQ m64 r64 -// XORQ r64 m64 -// XORQ r64 r64 +// XORQ imm32 m64 +// XORQ imm32 r64 +// XORQ imm32 rax +// XORQ imm8 m64 +// XORQ imm8 r64 +// XORQ m64 r64 +// XORQ r64 m64 +// XORQ r64 r64 +// // Construct and append a XORQ instruction to the active function. // Operates on the global context. func XORQ(imr, mr operand.Op) { ctx.XORQ(imr, mr) } @@ -77787,14 +84037,15 @@ func XORQ(imr, mr operand.Op) { ctx.XORQ(imr, mr) } // // Forms: // -// XORW imm16 ax -// XORW imm16 m16 -// XORW imm16 r16 -// XORW imm8 m16 -// XORW imm8 r16 -// XORW m16 r16 -// XORW r16 m16 -// XORW r16 r16 +// XORW imm16 ax +// XORW imm16 m16 +// XORW imm16 r16 +// XORW imm8 m16 +// XORW imm8 r16 +// XORW m16 r16 +// XORW r16 m16 +// XORW r16 r16 +// // Construct and append a XORW instruction to the active function. func (c *Context) XORW(imr, amr operand.Op) { c.addinstruction(x86.XORW(imr, amr)) @@ -77804,14 +84055,15 @@ func (c *Context) XORW(imr, amr operand.Op) { // // Forms: // -// XORW imm16 ax -// XORW imm16 m16 -// XORW imm16 r16 -// XORW imm8 m16 -// XORW imm8 r16 -// XORW m16 r16 -// XORW r16 m16 -// XORW r16 r16 +// XORW imm16 ax +// XORW imm16 m16 +// XORW imm16 r16 +// XORW imm8 m16 +// XORW imm8 r16 +// XORW m16 r16 +// XORW r16 m16 +// XORW r16 r16 +// // Construct and append a XORW instruction to the active function. // Operates on the global context. func XORW(imr, amr operand.Op) { ctx.XORW(imr, amr) } diff --git a/examples/pragma/README.md b/examples/pragma/README.md index cca9767c..f3a2707e 100644 --- a/examples/pragma/README.md +++ b/examples/pragma/README.md @@ -28,6 +28,7 @@ Note the directive is applied in the generated stub file: [embedmd]:# (stub.go go /\/\/ Add/ /func/) ```go // Add adds the values at x and y and writes the result to z. +// //go:noescape func ``` diff --git a/examples/pragma/stub.go b/examples/pragma/stub.go index f9875762..e9d69264 100644 --- a/examples/pragma/stub.go +++ b/examples/pragma/stub.go @@ -3,5 +3,6 @@ package pragma // Add adds the values at x and y and writes the result to z. +// //go:noescape func Add(z *uint64, x *uint64, y *uint64) diff --git a/printer/stubs.go b/printer/stubs.go index 73c26494..1fd9ddcb 100644 --- a/printer/stubs.go +++ b/printer/stubs.go @@ -1,6 +1,8 @@ package printer import ( + "go/format" + "github.com/mmcloughlin/avo/buildtags" "github.com/mmcloughlin/avo/internal/prnt" "github.com/mmcloughlin/avo/ir" @@ -38,7 +40,16 @@ func (s *stubs) Print(f *ir.File) ([]byte, error) { } s.Printf("%s\n", fn.Stub()) } - return s.Result() + + // Apply formatting to the result. This is the simplest way to ensure + // comment formatting rules introduced in Go 1.19 are applied. See + // https://go.dev/doc/comment. + src, err := s.Result() + if err != nil { + return nil, err + } + + return format.Source(src) } func (s *stubs) pragma(p ir.Pragma) { diff --git a/script/bootstrap b/script/bootstrap index dd751f0b..f01dbf4d 100755 --- a/script/bootstrap +++ b/script/bootstrap @@ -21,7 +21,7 @@ go install github.com/klauspost/asmfmt/cmd/asmfmt@v1.3.2 go install golang.org/x/tools/cmd/goimports@v0.1.10 # gofumpt for stricter formatting. -go install mvdan.cc/gofumpt@v0.2.1 +go install mvdan.cc/gofumpt@v0.3.1 # yamlfmt for yaml formatting. go install github.com/gechr/yamlfmt@v0.0.0-20220216093356-e9288cd48d12 diff --git a/tests/fixedbugs/issue100/allocfail/stubs.go b/tests/fixedbugs/issue100/allocfail/stubs.go index a07dbe19..32fdf2b6 100644 --- a/tests/fixedbugs/issue100/allocfail/stubs.go +++ b/tests/fixedbugs/issue100/allocfail/stubs.go @@ -43,8 +43,9 @@ func encodeBlockAsm12BAvx(dst []byte, src []byte) int // emitLiteral writes a literal chunk and returns the number of bytes written. // // It assumes that: -// dst is long enough to hold the encoded bytes -// 0 <= len(lit) && len(lit) <= math.MaxUint32 +// +// dst is long enough to hold the encoded bytes +// 0 <= len(lit) && len(lit) <= math.MaxUint32 // //go:noescape func emitLiteral(dst []byte, lit []byte) int @@ -52,8 +53,9 @@ func emitLiteral(dst []byte, lit []byte) int // emitLiteralAvx writes a literal chunk and returns the number of bytes written. // // It assumes that: -// dst is long enough to hold the encoded bytes -// 0 <= len(lit) && len(lit) <= math.MaxUint32 +// +// dst is long enough to hold the encoded bytes +// 0 <= len(lit) && len(lit) <= math.MaxUint32 // //go:noescape func emitLiteralAvx(dst []byte, lit []byte) int @@ -67,9 +69,10 @@ func emitRepeat(dst []byte, offset int, length int) int // emitCopy writes a copy chunk and returns the number of bytes written. // // It assumes that: -// dst is long enough to hold the encoded bytes -// 1 <= offset && offset <= math.MaxUint32 -// 4 <= length && length <= 1 << 24 +// +// dst is long enough to hold the encoded bytes +// 1 <= offset && offset <= math.MaxUint32 +// 4 <= length && length <= 1 << 24 // //go:noescape func emitCopy(dst []byte, offset int, length int) int @@ -77,7 +80,8 @@ func emitCopy(dst []byte, offset int, length int) int // matchLen returns how many bytes match in a and b // // It assumes that: -// len(a) <= len(b) +// +// len(a) <= len(b) // //go:noescape func matchLen(a []byte, b []byte) int diff --git a/tests/thirdparty/make_workflow.go b/tests/thirdparty/make_workflow.go index 5da4d0b6..8002a2d1 100644 --- a/tests/thirdparty/make_workflow.go +++ b/tests/thirdparty/make_workflow.go @@ -102,7 +102,7 @@ func GenerateWorkflow(s *thirdparty.Suite) ([]byte, error) { g.Linef("- name: Install Go") g.Linef(" uses: actions/setup-go@f6164bd8c8acb4a71fb2791a8b6c4024ff038dab # v3.0.0") g.Linef(" with:") - g.Linef(" go-version: 1.18.x") + g.Linef(" go-version: 1.19.x") g.Linef(" check-latest: true") // Checkout avo. diff --git a/tests/thirdparty/suite.json b/tests/thirdparty/suite.json index 711c894a..8f149030 100644 --- a/tests/thirdparty/suite.json +++ b/tests/thirdparty/suite.json @@ -749,10 +749,10 @@ "stars": 103424 }, "default_branch": "master", - "version": "go1.17.3", + "version": "go1.19", "packages": [ { - "module": "src/crypto/ed25519/internal/edwards25519/field/_asm/go.mod", + "module": "src/crypto/internal/edwards25519/field/_asm/go.mod", "setup": [ { "name": "Compile Go Toolchain", @@ -764,7 +764,7 @@ ], "generate": [ { - "dir": "src/crypto/ed25519/internal/edwards25519/field/_asm", + "dir": "src/crypto/internal/edwards25519/field/_asm", "commands": [ "go generate -v -x" ] diff --git a/x86/zctors.go b/x86/zctors.go index b17013cd..93897c20 100644 --- a/x86/zctors.go +++ b/x86/zctors.go @@ -11,12 +11,12 @@ import ( // // Forms: // -// ADCB imm8 al -// ADCB imm8 m8 -// ADCB imm8 r8 -// ADCB m8 r8 -// ADCB r8 m8 -// ADCB r8 r8 +// ADCB imm8 al +// ADCB imm8 m8 +// ADCB imm8 r8 +// ADCB m8 r8 +// ADCB r8 m8 +// ADCB r8 r8 func ADCB(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcADCB.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -25,14 +25,14 @@ func ADCB(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADCL imm32 eax -// ADCL imm32 m32 -// ADCL imm32 r32 -// ADCL imm8 m32 -// ADCL imm8 r32 -// ADCL m32 r32 -// ADCL r32 m32 -// ADCL r32 r32 +// ADCL imm32 eax +// ADCL imm32 m32 +// ADCL imm32 r32 +// ADCL imm8 m32 +// ADCL imm8 r32 +// ADCL m32 r32 +// ADCL r32 m32 +// ADCL r32 r32 func ADCL(imr, emr operand.Op) (*intrep.Instruction, error) { return build(opcADCL.Forms(), sffxs{}, []operand.Op{imr, emr}) } @@ -41,14 +41,14 @@ func ADCL(imr, emr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADCQ imm32 m64 -// ADCQ imm32 r64 -// ADCQ imm32 rax -// ADCQ imm8 m64 -// ADCQ imm8 r64 -// ADCQ m64 r64 -// ADCQ r64 m64 -// ADCQ r64 r64 +// ADCQ imm32 m64 +// ADCQ imm32 r64 +// ADCQ imm32 rax +// ADCQ imm8 m64 +// ADCQ imm8 r64 +// ADCQ m64 r64 +// ADCQ r64 m64 +// ADCQ r64 r64 func ADCQ(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcADCQ.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -57,14 +57,14 @@ func ADCQ(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADCW imm16 ax -// ADCW imm16 m16 -// ADCW imm16 r16 -// ADCW imm8 m16 -// ADCW imm8 r16 -// ADCW m16 r16 -// ADCW r16 m16 -// ADCW r16 r16 +// ADCW imm16 ax +// ADCW imm16 m16 +// ADCW imm16 r16 +// ADCW imm8 m16 +// ADCW imm8 r16 +// ADCW m16 r16 +// ADCW r16 m16 +// ADCW r16 r16 func ADCW(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcADCW.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -73,8 +73,8 @@ func ADCW(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADCXL m32 r32 -// ADCXL r32 r32 +// ADCXL m32 r32 +// ADCXL r32 r32 func ADCXL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcADCXL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -83,8 +83,8 @@ func ADCXL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADCXQ m64 r64 -// ADCXQ r64 r64 +// ADCXQ m64 r64 +// ADCXQ r64 r64 func ADCXQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcADCXQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -93,12 +93,12 @@ func ADCXQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDB imm8 al -// ADDB imm8 m8 -// ADDB imm8 r8 -// ADDB m8 r8 -// ADDB r8 m8 -// ADDB r8 r8 +// ADDB imm8 al +// ADDB imm8 m8 +// ADDB imm8 r8 +// ADDB m8 r8 +// ADDB r8 m8 +// ADDB r8 r8 func ADDB(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcADDB.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -107,14 +107,14 @@ func ADDB(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDL imm32 eax -// ADDL imm32 m32 -// ADDL imm32 r32 -// ADDL imm8 m32 -// ADDL imm8 r32 -// ADDL m32 r32 -// ADDL r32 m32 -// ADDL r32 r32 +// ADDL imm32 eax +// ADDL imm32 m32 +// ADDL imm32 r32 +// ADDL imm8 m32 +// ADDL imm8 r32 +// ADDL m32 r32 +// ADDL r32 m32 +// ADDL r32 r32 func ADDL(imr, emr operand.Op) (*intrep.Instruction, error) { return build(opcADDL.Forms(), sffxs{}, []operand.Op{imr, emr}) } @@ -123,8 +123,8 @@ func ADDL(imr, emr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDPD m128 xmm -// ADDPD xmm xmm +// ADDPD m128 xmm +// ADDPD xmm xmm func ADDPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcADDPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -133,8 +133,8 @@ func ADDPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDPS m128 xmm -// ADDPS xmm xmm +// ADDPS m128 xmm +// ADDPS xmm xmm func ADDPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcADDPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -143,14 +143,14 @@ func ADDPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDQ imm32 m64 -// ADDQ imm32 r64 -// ADDQ imm32 rax -// ADDQ imm8 m64 -// ADDQ imm8 r64 -// ADDQ m64 r64 -// ADDQ r64 m64 -// ADDQ r64 r64 +// ADDQ imm32 m64 +// ADDQ imm32 r64 +// ADDQ imm32 rax +// ADDQ imm8 m64 +// ADDQ imm8 r64 +// ADDQ m64 r64 +// ADDQ r64 m64 +// ADDQ r64 r64 func ADDQ(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcADDQ.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -159,8 +159,8 @@ func ADDQ(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDSD m64 xmm -// ADDSD xmm xmm +// ADDSD m64 xmm +// ADDSD xmm xmm func ADDSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcADDSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -169,8 +169,8 @@ func ADDSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDSS m32 xmm -// ADDSS xmm xmm +// ADDSS m32 xmm +// ADDSS xmm xmm func ADDSS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcADDSS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -179,8 +179,8 @@ func ADDSS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDSUBPD m128 xmm -// ADDSUBPD xmm xmm +// ADDSUBPD m128 xmm +// ADDSUBPD xmm xmm func ADDSUBPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcADDSUBPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -189,8 +189,8 @@ func ADDSUBPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDSUBPS m128 xmm -// ADDSUBPS xmm xmm +// ADDSUBPS m128 xmm +// ADDSUBPS xmm xmm func ADDSUBPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcADDSUBPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -199,14 +199,14 @@ func ADDSUBPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADDW imm16 ax -// ADDW imm16 m16 -// ADDW imm16 r16 -// ADDW imm8 m16 -// ADDW imm8 r16 -// ADDW m16 r16 -// ADDW r16 m16 -// ADDW r16 r16 +// ADDW imm16 ax +// ADDW imm16 m16 +// ADDW imm16 r16 +// ADDW imm8 m16 +// ADDW imm8 r16 +// ADDW m16 r16 +// ADDW r16 m16 +// ADDW r16 r16 func ADDW(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcADDW.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -215,8 +215,8 @@ func ADDW(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADOXL m32 r32 -// ADOXL r32 r32 +// ADOXL m32 r32 +// ADOXL r32 r32 func ADOXL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcADOXL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -225,8 +225,8 @@ func ADOXL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ADOXQ m64 r64 -// ADOXQ r64 r64 +// ADOXQ m64 r64 +// ADOXQ r64 r64 func ADOXQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcADOXQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -235,8 +235,8 @@ func ADOXQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// AESDEC m128 xmm -// AESDEC xmm xmm +// AESDEC m128 xmm +// AESDEC xmm xmm func AESDEC(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcAESDEC.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -245,8 +245,8 @@ func AESDEC(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// AESDECLAST m128 xmm -// AESDECLAST xmm xmm +// AESDECLAST m128 xmm +// AESDECLAST xmm xmm func AESDECLAST(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcAESDECLAST.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -255,8 +255,8 @@ func AESDECLAST(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// AESENC m128 xmm -// AESENC xmm xmm +// AESENC m128 xmm +// AESENC xmm xmm func AESENC(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcAESENC.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -265,8 +265,8 @@ func AESENC(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// AESENCLAST m128 xmm -// AESENCLAST xmm xmm +// AESENCLAST m128 xmm +// AESENCLAST xmm xmm func AESENCLAST(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcAESENCLAST.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -275,8 +275,8 @@ func AESENCLAST(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// AESIMC m128 xmm -// AESIMC xmm xmm +// AESIMC m128 xmm +// AESIMC xmm xmm func AESIMC(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcAESIMC.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -285,8 +285,8 @@ func AESIMC(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// AESKEYGENASSIST imm8 m128 xmm -// AESKEYGENASSIST imm8 xmm xmm +// AESKEYGENASSIST imm8 m128 xmm +// AESKEYGENASSIST imm8 xmm xmm func AESKEYGENASSIST(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcAESKEYGENASSIST.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -295,12 +295,12 @@ func AESKEYGENASSIST(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDB imm8 al -// ANDB imm8 m8 -// ANDB imm8 r8 -// ANDB m8 r8 -// ANDB r8 m8 -// ANDB r8 r8 +// ANDB imm8 al +// ANDB imm8 m8 +// ANDB imm8 r8 +// ANDB m8 r8 +// ANDB r8 m8 +// ANDB r8 r8 func ANDB(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcANDB.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -309,14 +309,14 @@ func ANDB(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDL imm32 eax -// ANDL imm32 m32 -// ANDL imm32 r32 -// ANDL imm8 m32 -// ANDL imm8 r32 -// ANDL m32 r32 -// ANDL r32 m32 -// ANDL r32 r32 +// ANDL imm32 eax +// ANDL imm32 m32 +// ANDL imm32 r32 +// ANDL imm8 m32 +// ANDL imm8 r32 +// ANDL m32 r32 +// ANDL r32 m32 +// ANDL r32 r32 func ANDL(imr, emr operand.Op) (*intrep.Instruction, error) { return build(opcANDL.Forms(), sffxs{}, []operand.Op{imr, emr}) } @@ -325,8 +325,8 @@ func ANDL(imr, emr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDNL m32 r32 r32 -// ANDNL r32 r32 r32 +// ANDNL m32 r32 r32 +// ANDNL r32 r32 r32 func ANDNL(mr, r, r1 operand.Op) (*intrep.Instruction, error) { return build(opcANDNL.Forms(), sffxs{}, []operand.Op{mr, r, r1}) } @@ -335,8 +335,8 @@ func ANDNL(mr, r, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDNPD m128 xmm -// ANDNPD xmm xmm +// ANDNPD m128 xmm +// ANDNPD xmm xmm func ANDNPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcANDNPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -345,8 +345,8 @@ func ANDNPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDNPS m128 xmm -// ANDNPS xmm xmm +// ANDNPS m128 xmm +// ANDNPS xmm xmm func ANDNPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcANDNPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -355,8 +355,8 @@ func ANDNPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDNQ m64 r64 r64 -// ANDNQ r64 r64 r64 +// ANDNQ m64 r64 r64 +// ANDNQ r64 r64 r64 func ANDNQ(mr, r, r1 operand.Op) (*intrep.Instruction, error) { return build(opcANDNQ.Forms(), sffxs{}, []operand.Op{mr, r, r1}) } @@ -365,8 +365,8 @@ func ANDNQ(mr, r, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDPD m128 xmm -// ANDPD xmm xmm +// ANDPD m128 xmm +// ANDPD xmm xmm func ANDPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcANDPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -375,8 +375,8 @@ func ANDPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDPS m128 xmm -// ANDPS xmm xmm +// ANDPS m128 xmm +// ANDPS xmm xmm func ANDPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcANDPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -385,14 +385,14 @@ func ANDPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDQ imm32 m64 -// ANDQ imm32 r64 -// ANDQ imm32 rax -// ANDQ imm8 m64 -// ANDQ imm8 r64 -// ANDQ m64 r64 -// ANDQ r64 m64 -// ANDQ r64 r64 +// ANDQ imm32 m64 +// ANDQ imm32 r64 +// ANDQ imm32 rax +// ANDQ imm8 m64 +// ANDQ imm8 r64 +// ANDQ m64 r64 +// ANDQ r64 m64 +// ANDQ r64 r64 func ANDQ(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcANDQ.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -401,14 +401,14 @@ func ANDQ(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ANDW imm16 ax -// ANDW imm16 m16 -// ANDW imm16 r16 -// ANDW imm8 m16 -// ANDW imm8 r16 -// ANDW m16 r16 -// ANDW r16 m16 -// ANDW r16 r16 +// ANDW imm16 ax +// ANDW imm16 m16 +// ANDW imm16 r16 +// ANDW imm8 m16 +// ANDW imm8 r16 +// ANDW m16 r16 +// ANDW r16 m16 +// ANDW r16 r16 func ANDW(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcANDW.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -417,8 +417,8 @@ func ANDW(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BEXTRL r32 m32 r32 -// BEXTRL r32 r32 r32 +// BEXTRL r32 m32 r32 +// BEXTRL r32 r32 r32 func BEXTRL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcBEXTRL.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -427,8 +427,8 @@ func BEXTRL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BEXTRQ r64 m64 r64 -// BEXTRQ r64 r64 r64 +// BEXTRQ r64 m64 r64 +// BEXTRQ r64 r64 r64 func BEXTRQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcBEXTRQ.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -437,8 +437,8 @@ func BEXTRQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLENDPD imm8 m128 xmm -// BLENDPD imm8 xmm xmm +// BLENDPD imm8 m128 xmm +// BLENDPD imm8 xmm xmm func BLENDPD(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcBLENDPD.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -447,8 +447,8 @@ func BLENDPD(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLENDPS imm8 m128 xmm -// BLENDPS imm8 xmm xmm +// BLENDPS imm8 m128 xmm +// BLENDPS imm8 xmm xmm func BLENDPS(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcBLENDPS.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -457,8 +457,8 @@ func BLENDPS(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLENDVPD xmm0 m128 xmm -// BLENDVPD xmm0 xmm xmm +// BLENDVPD xmm0 m128 xmm +// BLENDVPD xmm0 xmm xmm func BLENDVPD(x, mx, x1 operand.Op) (*intrep.Instruction, error) { return build(opcBLENDVPD.Forms(), sffxs{}, []operand.Op{x, mx, x1}) } @@ -467,8 +467,8 @@ func BLENDVPD(x, mx, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLENDVPS xmm0 m128 xmm -// BLENDVPS xmm0 xmm xmm +// BLENDVPS xmm0 m128 xmm +// BLENDVPS xmm0 xmm xmm func BLENDVPS(x, mx, x1 operand.Op) (*intrep.Instruction, error) { return build(opcBLENDVPS.Forms(), sffxs{}, []operand.Op{x, mx, x1}) } @@ -477,8 +477,8 @@ func BLENDVPS(x, mx, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLSIL m32 r32 -// BLSIL r32 r32 +// BLSIL m32 r32 +// BLSIL r32 r32 func BLSIL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBLSIL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -487,8 +487,8 @@ func BLSIL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLSIQ m64 r64 -// BLSIQ r64 r64 +// BLSIQ m64 r64 +// BLSIQ r64 r64 func BLSIQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBLSIQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -497,8 +497,8 @@ func BLSIQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLSMSKL m32 r32 -// BLSMSKL r32 r32 +// BLSMSKL m32 r32 +// BLSMSKL r32 r32 func BLSMSKL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBLSMSKL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -507,8 +507,8 @@ func BLSMSKL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLSMSKQ m64 r64 -// BLSMSKQ r64 r64 +// BLSMSKQ m64 r64 +// BLSMSKQ r64 r64 func BLSMSKQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBLSMSKQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -517,8 +517,8 @@ func BLSMSKQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLSRL m32 r32 -// BLSRL r32 r32 +// BLSRL m32 r32 +// BLSRL r32 r32 func BLSRL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBLSRL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -527,8 +527,8 @@ func BLSRL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BLSRQ m64 r64 -// BLSRQ r64 r64 +// BLSRQ m64 r64 +// BLSRQ r64 r64 func BLSRQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBLSRQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -537,8 +537,8 @@ func BLSRQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BSFL m32 r32 -// BSFL r32 r32 +// BSFL m32 r32 +// BSFL r32 r32 func BSFL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBSFL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -547,8 +547,8 @@ func BSFL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BSFQ m64 r64 -// BSFQ r64 r64 +// BSFQ m64 r64 +// BSFQ r64 r64 func BSFQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBSFQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -557,8 +557,8 @@ func BSFQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BSFW m16 r16 -// BSFW r16 r16 +// BSFW m16 r16 +// BSFW r16 r16 func BSFW(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBSFW.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -567,8 +567,8 @@ func BSFW(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BSRL m32 r32 -// BSRL r32 r32 +// BSRL m32 r32 +// BSRL r32 r32 func BSRL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBSRL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -577,8 +577,8 @@ func BSRL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BSRQ m64 r64 -// BSRQ r64 r64 +// BSRQ m64 r64 +// BSRQ r64 r64 func BSRQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBSRQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -587,8 +587,8 @@ func BSRQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BSRW m16 r16 -// BSRW r16 r16 +// BSRW m16 r16 +// BSRW r16 r16 func BSRW(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcBSRW.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -597,7 +597,7 @@ func BSRW(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BSWAPL r32 +// BSWAPL r32 func BSWAPL(r operand.Op) (*intrep.Instruction, error) { return build(opcBSWAPL.Forms(), sffxs{}, []operand.Op{r}) } @@ -606,7 +606,7 @@ func BSWAPL(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BSWAPQ r64 +// BSWAPQ r64 func BSWAPQ(r operand.Op) (*intrep.Instruction, error) { return build(opcBSWAPQ.Forms(), sffxs{}, []operand.Op{r}) } @@ -615,10 +615,10 @@ func BSWAPQ(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTCL imm8 m32 -// BTCL imm8 r32 -// BTCL r32 m32 -// BTCL r32 r32 +// BTCL imm8 m32 +// BTCL imm8 r32 +// BTCL r32 m32 +// BTCL r32 r32 func BTCL(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTCL.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -627,10 +627,10 @@ func BTCL(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTCQ imm8 m64 -// BTCQ imm8 r64 -// BTCQ r64 m64 -// BTCQ r64 r64 +// BTCQ imm8 m64 +// BTCQ imm8 r64 +// BTCQ r64 m64 +// BTCQ r64 r64 func BTCQ(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTCQ.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -639,10 +639,10 @@ func BTCQ(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTCW imm8 m16 -// BTCW imm8 r16 -// BTCW r16 m16 -// BTCW r16 r16 +// BTCW imm8 m16 +// BTCW imm8 r16 +// BTCW r16 m16 +// BTCW r16 r16 func BTCW(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTCW.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -651,10 +651,10 @@ func BTCW(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTL imm8 m32 -// BTL imm8 r32 -// BTL r32 m32 -// BTL r32 r32 +// BTL imm8 m32 +// BTL imm8 r32 +// BTL r32 m32 +// BTL r32 r32 func BTL(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTL.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -663,10 +663,10 @@ func BTL(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTQ imm8 m64 -// BTQ imm8 r64 -// BTQ r64 m64 -// BTQ r64 r64 +// BTQ imm8 m64 +// BTQ imm8 r64 +// BTQ r64 m64 +// BTQ r64 r64 func BTQ(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTQ.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -675,10 +675,10 @@ func BTQ(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTRL imm8 m32 -// BTRL imm8 r32 -// BTRL r32 m32 -// BTRL r32 r32 +// BTRL imm8 m32 +// BTRL imm8 r32 +// BTRL r32 m32 +// BTRL r32 r32 func BTRL(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTRL.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -687,10 +687,10 @@ func BTRL(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTRQ imm8 m64 -// BTRQ imm8 r64 -// BTRQ r64 m64 -// BTRQ r64 r64 +// BTRQ imm8 m64 +// BTRQ imm8 r64 +// BTRQ r64 m64 +// BTRQ r64 r64 func BTRQ(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTRQ.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -699,10 +699,10 @@ func BTRQ(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTRW imm8 m16 -// BTRW imm8 r16 -// BTRW r16 m16 -// BTRW r16 r16 +// BTRW imm8 m16 +// BTRW imm8 r16 +// BTRW r16 m16 +// BTRW r16 r16 func BTRW(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTRW.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -711,10 +711,10 @@ func BTRW(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTSL imm8 m32 -// BTSL imm8 r32 -// BTSL r32 m32 -// BTSL r32 r32 +// BTSL imm8 m32 +// BTSL imm8 r32 +// BTSL r32 m32 +// BTSL r32 r32 func BTSL(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTSL.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -723,10 +723,10 @@ func BTSL(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTSQ imm8 m64 -// BTSQ imm8 r64 -// BTSQ r64 m64 -// BTSQ r64 r64 +// BTSQ imm8 m64 +// BTSQ imm8 r64 +// BTSQ r64 m64 +// BTSQ r64 r64 func BTSQ(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTSQ.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -735,10 +735,10 @@ func BTSQ(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTSW imm8 m16 -// BTSW imm8 r16 -// BTSW r16 m16 -// BTSW r16 r16 +// BTSW imm8 m16 +// BTSW imm8 r16 +// BTSW r16 m16 +// BTSW r16 r16 func BTSW(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTSW.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -747,10 +747,10 @@ func BTSW(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BTW imm8 m16 -// BTW imm8 r16 -// BTW r16 m16 -// BTW r16 r16 +// BTW imm8 m16 +// BTW imm8 r16 +// BTW r16 m16 +// BTW r16 r16 func BTW(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcBTW.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -759,8 +759,8 @@ func BTW(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BZHIL r32 m32 r32 -// BZHIL r32 r32 r32 +// BZHIL r32 m32 r32 +// BZHIL r32 r32 r32 func BZHIL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcBZHIL.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -769,8 +769,8 @@ func BZHIL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// BZHIQ r64 m64 r64 -// BZHIQ r64 r64 r64 +// BZHIQ r64 m64 r64 +// BZHIQ r64 r64 r64 func BZHIQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcBZHIQ.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -779,7 +779,7 @@ func BZHIQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CALL rel32 +// CALL rel32 func CALL(r operand.Op) (*intrep.Instruction, error) { return build(opcCALL.Forms(), sffxs{}, []operand.Op{r}) } @@ -788,7 +788,7 @@ func CALL(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CBW +// CBW func CBW() (*intrep.Instruction, error) { return build(opcCBW.Forms(), sffxs{}, []operand.Op{}) } @@ -797,7 +797,7 @@ func CBW() (*intrep.Instruction, error) { // // Forms: // -// CDQ +// CDQ func CDQ() (*intrep.Instruction, error) { return build(opcCDQ.Forms(), sffxs{}, []operand.Op{}) } @@ -806,7 +806,7 @@ func CDQ() (*intrep.Instruction, error) { // // Forms: // -// CDQE +// CDQE func CDQE() (*intrep.Instruction, error) { return build(opcCDQE.Forms(), sffxs{}, []operand.Op{}) } @@ -815,7 +815,7 @@ func CDQE() (*intrep.Instruction, error) { // // Forms: // -// CLC +// CLC func CLC() (*intrep.Instruction, error) { return build(opcCLC.Forms(), sffxs{}, []operand.Op{}) } @@ -824,7 +824,7 @@ func CLC() (*intrep.Instruction, error) { // // Forms: // -// CLD +// CLD func CLD() (*intrep.Instruction, error) { return build(opcCLD.Forms(), sffxs{}, []operand.Op{}) } @@ -833,7 +833,7 @@ func CLD() (*intrep.Instruction, error) { // // Forms: // -// CLFLUSH m8 +// CLFLUSH m8 func CLFLUSH(m operand.Op) (*intrep.Instruction, error) { return build(opcCLFLUSH.Forms(), sffxs{}, []operand.Op{m}) } @@ -842,7 +842,7 @@ func CLFLUSH(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CLFLUSHOPT m8 +// CLFLUSHOPT m8 func CLFLUSHOPT(m operand.Op) (*intrep.Instruction, error) { return build(opcCLFLUSHOPT.Forms(), sffxs{}, []operand.Op{m}) } @@ -851,7 +851,7 @@ func CLFLUSHOPT(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMC +// CMC func CMC() (*intrep.Instruction, error) { return build(opcCMC.Forms(), sffxs{}, []operand.Op{}) } @@ -860,8 +860,8 @@ func CMC() (*intrep.Instruction, error) { // // Forms: // -// CMOVLCC m32 r32 -// CMOVLCC r32 r32 +// CMOVLCC m32 r32 +// CMOVLCC r32 r32 func CMOVLCC(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLCC.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -870,8 +870,8 @@ func CMOVLCC(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLCS m32 r32 -// CMOVLCS r32 r32 +// CMOVLCS m32 r32 +// CMOVLCS r32 r32 func CMOVLCS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLCS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -880,8 +880,8 @@ func CMOVLCS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLEQ m32 r32 -// CMOVLEQ r32 r32 +// CMOVLEQ m32 r32 +// CMOVLEQ r32 r32 func CMOVLEQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLEQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -890,8 +890,8 @@ func CMOVLEQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLGE m32 r32 -// CMOVLGE r32 r32 +// CMOVLGE m32 r32 +// CMOVLGE r32 r32 func CMOVLGE(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLGE.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -900,8 +900,8 @@ func CMOVLGE(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLGT m32 r32 -// CMOVLGT r32 r32 +// CMOVLGT m32 r32 +// CMOVLGT r32 r32 func CMOVLGT(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLGT.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -910,8 +910,8 @@ func CMOVLGT(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLHI m32 r32 -// CMOVLHI r32 r32 +// CMOVLHI m32 r32 +// CMOVLHI r32 r32 func CMOVLHI(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLHI.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -920,8 +920,8 @@ func CMOVLHI(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLLE m32 r32 -// CMOVLLE r32 r32 +// CMOVLLE m32 r32 +// CMOVLLE r32 r32 func CMOVLLE(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLLE.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -930,8 +930,8 @@ func CMOVLLE(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLLS m32 r32 -// CMOVLLS r32 r32 +// CMOVLLS m32 r32 +// CMOVLLS r32 r32 func CMOVLLS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLLS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -940,8 +940,8 @@ func CMOVLLS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLLT m32 r32 -// CMOVLLT r32 r32 +// CMOVLLT m32 r32 +// CMOVLLT r32 r32 func CMOVLLT(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLLT.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -950,8 +950,8 @@ func CMOVLLT(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLMI m32 r32 -// CMOVLMI r32 r32 +// CMOVLMI m32 r32 +// CMOVLMI r32 r32 func CMOVLMI(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLMI.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -960,8 +960,8 @@ func CMOVLMI(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLNE m32 r32 -// CMOVLNE r32 r32 +// CMOVLNE m32 r32 +// CMOVLNE r32 r32 func CMOVLNE(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLNE.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -970,8 +970,8 @@ func CMOVLNE(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLOC m32 r32 -// CMOVLOC r32 r32 +// CMOVLOC m32 r32 +// CMOVLOC r32 r32 func CMOVLOC(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLOC.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -980,8 +980,8 @@ func CMOVLOC(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLOS m32 r32 -// CMOVLOS r32 r32 +// CMOVLOS m32 r32 +// CMOVLOS r32 r32 func CMOVLOS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLOS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -990,8 +990,8 @@ func CMOVLOS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLPC m32 r32 -// CMOVLPC r32 r32 +// CMOVLPC m32 r32 +// CMOVLPC r32 r32 func CMOVLPC(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLPC.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1000,8 +1000,8 @@ func CMOVLPC(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLPL m32 r32 -// CMOVLPL r32 r32 +// CMOVLPL m32 r32 +// CMOVLPL r32 r32 func CMOVLPL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLPL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1010,8 +1010,8 @@ func CMOVLPL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVLPS m32 r32 -// CMOVLPS r32 r32 +// CMOVLPS m32 r32 +// CMOVLPS r32 r32 func CMOVLPS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVLPS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1020,8 +1020,8 @@ func CMOVLPS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQCC m64 r64 -// CMOVQCC r64 r64 +// CMOVQCC m64 r64 +// CMOVQCC r64 r64 func CMOVQCC(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQCC.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1030,8 +1030,8 @@ func CMOVQCC(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQCS m64 r64 -// CMOVQCS r64 r64 +// CMOVQCS m64 r64 +// CMOVQCS r64 r64 func CMOVQCS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQCS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1040,8 +1040,8 @@ func CMOVQCS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQEQ m64 r64 -// CMOVQEQ r64 r64 +// CMOVQEQ m64 r64 +// CMOVQEQ r64 r64 func CMOVQEQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQEQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1050,8 +1050,8 @@ func CMOVQEQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQGE m64 r64 -// CMOVQGE r64 r64 +// CMOVQGE m64 r64 +// CMOVQGE r64 r64 func CMOVQGE(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQGE.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1060,8 +1060,8 @@ func CMOVQGE(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQGT m64 r64 -// CMOVQGT r64 r64 +// CMOVQGT m64 r64 +// CMOVQGT r64 r64 func CMOVQGT(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQGT.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1070,8 +1070,8 @@ func CMOVQGT(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQHI m64 r64 -// CMOVQHI r64 r64 +// CMOVQHI m64 r64 +// CMOVQHI r64 r64 func CMOVQHI(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQHI.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1080,8 +1080,8 @@ func CMOVQHI(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQLE m64 r64 -// CMOVQLE r64 r64 +// CMOVQLE m64 r64 +// CMOVQLE r64 r64 func CMOVQLE(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQLE.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1090,8 +1090,8 @@ func CMOVQLE(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQLS m64 r64 -// CMOVQLS r64 r64 +// CMOVQLS m64 r64 +// CMOVQLS r64 r64 func CMOVQLS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQLS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1100,8 +1100,8 @@ func CMOVQLS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQLT m64 r64 -// CMOVQLT r64 r64 +// CMOVQLT m64 r64 +// CMOVQLT r64 r64 func CMOVQLT(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQLT.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1110,8 +1110,8 @@ func CMOVQLT(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQMI m64 r64 -// CMOVQMI r64 r64 +// CMOVQMI m64 r64 +// CMOVQMI r64 r64 func CMOVQMI(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQMI.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1120,8 +1120,8 @@ func CMOVQMI(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQNE m64 r64 -// CMOVQNE r64 r64 +// CMOVQNE m64 r64 +// CMOVQNE r64 r64 func CMOVQNE(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQNE.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1130,8 +1130,8 @@ func CMOVQNE(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQOC m64 r64 -// CMOVQOC r64 r64 +// CMOVQOC m64 r64 +// CMOVQOC r64 r64 func CMOVQOC(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQOC.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1140,8 +1140,8 @@ func CMOVQOC(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQOS m64 r64 -// CMOVQOS r64 r64 +// CMOVQOS m64 r64 +// CMOVQOS r64 r64 func CMOVQOS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQOS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1150,8 +1150,8 @@ func CMOVQOS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQPC m64 r64 -// CMOVQPC r64 r64 +// CMOVQPC m64 r64 +// CMOVQPC r64 r64 func CMOVQPC(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQPC.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1160,8 +1160,8 @@ func CMOVQPC(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQPL m64 r64 -// CMOVQPL r64 r64 +// CMOVQPL m64 r64 +// CMOVQPL r64 r64 func CMOVQPL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQPL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1170,8 +1170,8 @@ func CMOVQPL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVQPS m64 r64 -// CMOVQPS r64 r64 +// CMOVQPS m64 r64 +// CMOVQPS r64 r64 func CMOVQPS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVQPS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1180,8 +1180,8 @@ func CMOVQPS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWCC m16 r16 -// CMOVWCC r16 r16 +// CMOVWCC m16 r16 +// CMOVWCC r16 r16 func CMOVWCC(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWCC.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1190,8 +1190,8 @@ func CMOVWCC(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWCS m16 r16 -// CMOVWCS r16 r16 +// CMOVWCS m16 r16 +// CMOVWCS r16 r16 func CMOVWCS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWCS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1200,8 +1200,8 @@ func CMOVWCS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWEQ m16 r16 -// CMOVWEQ r16 r16 +// CMOVWEQ m16 r16 +// CMOVWEQ r16 r16 func CMOVWEQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWEQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1210,8 +1210,8 @@ func CMOVWEQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWGE m16 r16 -// CMOVWGE r16 r16 +// CMOVWGE m16 r16 +// CMOVWGE r16 r16 func CMOVWGE(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWGE.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1220,8 +1220,8 @@ func CMOVWGE(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWGT m16 r16 -// CMOVWGT r16 r16 +// CMOVWGT m16 r16 +// CMOVWGT r16 r16 func CMOVWGT(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWGT.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1230,8 +1230,8 @@ func CMOVWGT(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWHI m16 r16 -// CMOVWHI r16 r16 +// CMOVWHI m16 r16 +// CMOVWHI r16 r16 func CMOVWHI(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWHI.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1240,8 +1240,8 @@ func CMOVWHI(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWLE m16 r16 -// CMOVWLE r16 r16 +// CMOVWLE m16 r16 +// CMOVWLE r16 r16 func CMOVWLE(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWLE.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1250,8 +1250,8 @@ func CMOVWLE(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWLS m16 r16 -// CMOVWLS r16 r16 +// CMOVWLS m16 r16 +// CMOVWLS r16 r16 func CMOVWLS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWLS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1260,8 +1260,8 @@ func CMOVWLS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWLT m16 r16 -// CMOVWLT r16 r16 +// CMOVWLT m16 r16 +// CMOVWLT r16 r16 func CMOVWLT(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWLT.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1270,8 +1270,8 @@ func CMOVWLT(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWMI m16 r16 -// CMOVWMI r16 r16 +// CMOVWMI m16 r16 +// CMOVWMI r16 r16 func CMOVWMI(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWMI.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1280,8 +1280,8 @@ func CMOVWMI(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWNE m16 r16 -// CMOVWNE r16 r16 +// CMOVWNE m16 r16 +// CMOVWNE r16 r16 func CMOVWNE(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWNE.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1290,8 +1290,8 @@ func CMOVWNE(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWOC m16 r16 -// CMOVWOC r16 r16 +// CMOVWOC m16 r16 +// CMOVWOC r16 r16 func CMOVWOC(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWOC.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1300,8 +1300,8 @@ func CMOVWOC(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWOS m16 r16 -// CMOVWOS r16 r16 +// CMOVWOS m16 r16 +// CMOVWOS r16 r16 func CMOVWOS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWOS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1310,8 +1310,8 @@ func CMOVWOS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWPC m16 r16 -// CMOVWPC r16 r16 +// CMOVWPC m16 r16 +// CMOVWPC r16 r16 func CMOVWPC(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWPC.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1320,8 +1320,8 @@ func CMOVWPC(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWPL m16 r16 -// CMOVWPL r16 r16 +// CMOVWPL m16 r16 +// CMOVWPL r16 r16 func CMOVWPL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWPL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1330,8 +1330,8 @@ func CMOVWPL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMOVWPS m16 r16 -// CMOVWPS r16 r16 +// CMOVWPS m16 r16 +// CMOVWPS r16 r16 func CMOVWPS(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCMOVWPS.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1340,12 +1340,12 @@ func CMOVWPS(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPB al imm8 -// CMPB m8 imm8 -// CMPB m8 r8 -// CMPB r8 imm8 -// CMPB r8 m8 -// CMPB r8 r8 +// CMPB al imm8 +// CMPB m8 imm8 +// CMPB m8 r8 +// CMPB r8 imm8 +// CMPB r8 m8 +// CMPB r8 r8 func CMPB(amr, imr operand.Op) (*intrep.Instruction, error) { return build(opcCMPB.Forms(), sffxs{}, []operand.Op{amr, imr}) } @@ -1354,14 +1354,14 @@ func CMPB(amr, imr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPL eax imm32 -// CMPL m32 imm32 -// CMPL m32 imm8 -// CMPL m32 r32 -// CMPL r32 imm32 -// CMPL r32 imm8 -// CMPL r32 m32 -// CMPL r32 r32 +// CMPL eax imm32 +// CMPL m32 imm32 +// CMPL m32 imm8 +// CMPL m32 r32 +// CMPL r32 imm32 +// CMPL r32 imm8 +// CMPL r32 m32 +// CMPL r32 r32 func CMPL(emr, imr operand.Op) (*intrep.Instruction, error) { return build(opcCMPL.Forms(), sffxs{}, []operand.Op{emr, imr}) } @@ -1370,8 +1370,8 @@ func CMPL(emr, imr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPPD m128 xmm imm8 -// CMPPD xmm xmm imm8 +// CMPPD m128 xmm imm8 +// CMPPD xmm xmm imm8 func CMPPD(mx, x, i operand.Op) (*intrep.Instruction, error) { return build(opcCMPPD.Forms(), sffxs{}, []operand.Op{mx, x, i}) } @@ -1380,8 +1380,8 @@ func CMPPD(mx, x, i operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPPS m128 xmm imm8 -// CMPPS xmm xmm imm8 +// CMPPS m128 xmm imm8 +// CMPPS xmm xmm imm8 func CMPPS(mx, x, i operand.Op) (*intrep.Instruction, error) { return build(opcCMPPS.Forms(), sffxs{}, []operand.Op{mx, x, i}) } @@ -1390,14 +1390,14 @@ func CMPPS(mx, x, i operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPQ m64 imm32 -// CMPQ m64 imm8 -// CMPQ m64 r64 -// CMPQ r64 imm32 -// CMPQ r64 imm8 -// CMPQ r64 m64 -// CMPQ r64 r64 -// CMPQ rax imm32 +// CMPQ m64 imm32 +// CMPQ m64 imm8 +// CMPQ m64 r64 +// CMPQ r64 imm32 +// CMPQ r64 imm8 +// CMPQ r64 m64 +// CMPQ r64 r64 +// CMPQ rax imm32 func CMPQ(mr, imr operand.Op) (*intrep.Instruction, error) { return build(opcCMPQ.Forms(), sffxs{}, []operand.Op{mr, imr}) } @@ -1406,8 +1406,8 @@ func CMPQ(mr, imr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPSD m64 xmm imm8 -// CMPSD xmm xmm imm8 +// CMPSD m64 xmm imm8 +// CMPSD xmm xmm imm8 func CMPSD(mx, x, i operand.Op) (*intrep.Instruction, error) { return build(opcCMPSD.Forms(), sffxs{}, []operand.Op{mx, x, i}) } @@ -1416,8 +1416,8 @@ func CMPSD(mx, x, i operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPSS m32 xmm imm8 -// CMPSS xmm xmm imm8 +// CMPSS m32 xmm imm8 +// CMPSS xmm xmm imm8 func CMPSS(mx, x, i operand.Op) (*intrep.Instruction, error) { return build(opcCMPSS.Forms(), sffxs{}, []operand.Op{mx, x, i}) } @@ -1426,14 +1426,14 @@ func CMPSS(mx, x, i operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPW ax imm16 -// CMPW m16 imm16 -// CMPW m16 imm8 -// CMPW m16 r16 -// CMPW r16 imm16 -// CMPW r16 imm8 -// CMPW r16 m16 -// CMPW r16 r16 +// CMPW ax imm16 +// CMPW m16 imm16 +// CMPW m16 imm8 +// CMPW m16 r16 +// CMPW r16 imm16 +// CMPW r16 imm8 +// CMPW r16 m16 +// CMPW r16 r16 func CMPW(amr, imr operand.Op) (*intrep.Instruction, error) { return build(opcCMPW.Forms(), sffxs{}, []operand.Op{amr, imr}) } @@ -1442,7 +1442,7 @@ func CMPW(amr, imr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPXCHG16B m128 +// CMPXCHG16B m128 func CMPXCHG16B(m operand.Op) (*intrep.Instruction, error) { return build(opcCMPXCHG16B.Forms(), sffxs{}, []operand.Op{m}) } @@ -1451,7 +1451,7 @@ func CMPXCHG16B(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPXCHG8B m64 +// CMPXCHG8B m64 func CMPXCHG8B(m operand.Op) (*intrep.Instruction, error) { return build(opcCMPXCHG8B.Forms(), sffxs{}, []operand.Op{m}) } @@ -1460,8 +1460,8 @@ func CMPXCHG8B(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPXCHGB r8 m8 -// CMPXCHGB r8 r8 +// CMPXCHGB r8 m8 +// CMPXCHGB r8 r8 func CMPXCHGB(r, mr operand.Op) (*intrep.Instruction, error) { return build(opcCMPXCHGB.Forms(), sffxs{}, []operand.Op{r, mr}) } @@ -1470,8 +1470,8 @@ func CMPXCHGB(r, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPXCHGL r32 m32 -// CMPXCHGL r32 r32 +// CMPXCHGL r32 m32 +// CMPXCHGL r32 r32 func CMPXCHGL(r, mr operand.Op) (*intrep.Instruction, error) { return build(opcCMPXCHGL.Forms(), sffxs{}, []operand.Op{r, mr}) } @@ -1480,8 +1480,8 @@ func CMPXCHGL(r, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPXCHGQ r64 m64 -// CMPXCHGQ r64 r64 +// CMPXCHGQ r64 m64 +// CMPXCHGQ r64 r64 func CMPXCHGQ(r, mr operand.Op) (*intrep.Instruction, error) { return build(opcCMPXCHGQ.Forms(), sffxs{}, []operand.Op{r, mr}) } @@ -1490,8 +1490,8 @@ func CMPXCHGQ(r, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CMPXCHGW r16 m16 -// CMPXCHGW r16 r16 +// CMPXCHGW r16 m16 +// CMPXCHGW r16 r16 func CMPXCHGW(r, mr operand.Op) (*intrep.Instruction, error) { return build(opcCMPXCHGW.Forms(), sffxs{}, []operand.Op{r, mr}) } @@ -1500,8 +1500,8 @@ func CMPXCHGW(r, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// COMISD m64 xmm -// COMISD xmm xmm +// COMISD m64 xmm +// COMISD xmm xmm func COMISD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCOMISD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1510,8 +1510,8 @@ func COMISD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// COMISS m32 xmm -// COMISS xmm xmm +// COMISS m32 xmm +// COMISS xmm xmm func COMISS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCOMISS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1520,7 +1520,7 @@ func COMISS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CPUID +// CPUID func CPUID() (*intrep.Instruction, error) { return build(opcCPUID.Forms(), sffxs{}, []operand.Op{}) } @@ -1529,7 +1529,7 @@ func CPUID() (*intrep.Instruction, error) { // // Forms: // -// CQO +// CQO func CQO() (*intrep.Instruction, error) { return build(opcCQO.Forms(), sffxs{}, []operand.Op{}) } @@ -1538,10 +1538,10 @@ func CQO() (*intrep.Instruction, error) { // // Forms: // -// CRC32B m8 r32 -// CRC32B m8 r64 -// CRC32B r8 r32 -// CRC32B r8 r64 +// CRC32B m8 r32 +// CRC32B m8 r64 +// CRC32B r8 r32 +// CRC32B r8 r64 func CRC32B(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCRC32B.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1550,8 +1550,8 @@ func CRC32B(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CRC32L m32 r32 -// CRC32L r32 r32 +// CRC32L m32 r32 +// CRC32L r32 r32 func CRC32L(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCRC32L.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1560,8 +1560,8 @@ func CRC32L(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CRC32Q m64 r64 -// CRC32Q r64 r64 +// CRC32Q m64 r64 +// CRC32Q r64 r64 func CRC32Q(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCRC32Q.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1570,8 +1570,8 @@ func CRC32Q(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CRC32W m16 r32 -// CRC32W r16 r32 +// CRC32W m16 r32 +// CRC32W r16 r32 func CRC32W(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcCRC32W.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -1580,8 +1580,8 @@ func CRC32W(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTPD2PL m128 xmm -// CVTPD2PL xmm xmm +// CVTPD2PL m128 xmm +// CVTPD2PL xmm xmm func CVTPD2PL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTPD2PL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1590,8 +1590,8 @@ func CVTPD2PL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTPD2PS m128 xmm -// CVTPD2PS xmm xmm +// CVTPD2PS m128 xmm +// CVTPD2PS xmm xmm func CVTPD2PS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTPD2PS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1600,8 +1600,8 @@ func CVTPD2PS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTPL2PD m64 xmm -// CVTPL2PD xmm xmm +// CVTPL2PD m64 xmm +// CVTPL2PD xmm xmm func CVTPL2PD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTPL2PD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1610,8 +1610,8 @@ func CVTPL2PD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTPL2PS m128 xmm -// CVTPL2PS xmm xmm +// CVTPL2PS m128 xmm +// CVTPL2PS xmm xmm func CVTPL2PS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTPL2PS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1620,8 +1620,8 @@ func CVTPL2PS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTPS2PD m64 xmm -// CVTPS2PD xmm xmm +// CVTPS2PD m64 xmm +// CVTPS2PD xmm xmm func CVTPS2PD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTPS2PD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1630,8 +1630,8 @@ func CVTPS2PD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTPS2PL m128 xmm -// CVTPS2PL xmm xmm +// CVTPS2PL m128 xmm +// CVTPS2PL xmm xmm func CVTPS2PL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTPS2PL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1640,10 +1640,10 @@ func CVTPS2PL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTSD2SL m64 r32 -// CVTSD2SL m64 r64 -// CVTSD2SL xmm r32 -// CVTSD2SL xmm r64 +// CVTSD2SL m64 r32 +// CVTSD2SL m64 r64 +// CVTSD2SL xmm r32 +// CVTSD2SL xmm r64 func CVTSD2SL(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcCVTSD2SL.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -1652,8 +1652,8 @@ func CVTSD2SL(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTSD2SS m64 xmm -// CVTSD2SS xmm xmm +// CVTSD2SS m64 xmm +// CVTSD2SS xmm xmm func CVTSD2SS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTSD2SS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1662,8 +1662,8 @@ func CVTSD2SS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTSL2SD m32 xmm -// CVTSL2SD r32 xmm +// CVTSL2SD m32 xmm +// CVTSL2SD r32 xmm func CVTSL2SD(mr, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTSL2SD.Forms(), sffxs{}, []operand.Op{mr, x}) } @@ -1672,8 +1672,8 @@ func CVTSL2SD(mr, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTSL2SS m32 xmm -// CVTSL2SS r32 xmm +// CVTSL2SS m32 xmm +// CVTSL2SS r32 xmm func CVTSL2SS(mr, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTSL2SS.Forms(), sffxs{}, []operand.Op{mr, x}) } @@ -1682,8 +1682,8 @@ func CVTSL2SS(mr, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTSQ2SD m64 xmm -// CVTSQ2SD r64 xmm +// CVTSQ2SD m64 xmm +// CVTSQ2SD r64 xmm func CVTSQ2SD(mr, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTSQ2SD.Forms(), sffxs{}, []operand.Op{mr, x}) } @@ -1692,8 +1692,8 @@ func CVTSQ2SD(mr, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTSQ2SS m64 xmm -// CVTSQ2SS r64 xmm +// CVTSQ2SS m64 xmm +// CVTSQ2SS r64 xmm func CVTSQ2SS(mr, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTSQ2SS.Forms(), sffxs{}, []operand.Op{mr, x}) } @@ -1702,8 +1702,8 @@ func CVTSQ2SS(mr, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTSS2SD m32 xmm -// CVTSS2SD xmm xmm +// CVTSS2SD m32 xmm +// CVTSS2SD xmm xmm func CVTSS2SD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTSS2SD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1712,10 +1712,10 @@ func CVTSS2SD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTSS2SL m32 r32 -// CVTSS2SL m32 r64 -// CVTSS2SL xmm r32 -// CVTSS2SL xmm r64 +// CVTSS2SL m32 r32 +// CVTSS2SL m32 r64 +// CVTSS2SL xmm r32 +// CVTSS2SL xmm r64 func CVTSS2SL(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcCVTSS2SL.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -1724,8 +1724,8 @@ func CVTSS2SL(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTTPD2PL m128 xmm -// CVTTPD2PL xmm xmm +// CVTTPD2PL m128 xmm +// CVTTPD2PL xmm xmm func CVTTPD2PL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTTPD2PL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1734,8 +1734,8 @@ func CVTTPD2PL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTTPS2PL m128 xmm -// CVTTPS2PL xmm xmm +// CVTTPS2PL m128 xmm +// CVTTPS2PL xmm xmm func CVTTPS2PL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcCVTTPS2PL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1744,8 +1744,8 @@ func CVTTPS2PL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTTSD2SL m64 r32 -// CVTTSD2SL xmm r32 +// CVTTSD2SL m64 r32 +// CVTTSD2SL xmm r32 func CVTTSD2SL(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcCVTTSD2SL.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -1754,8 +1754,8 @@ func CVTTSD2SL(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTTSD2SQ m64 r64 -// CVTTSD2SQ xmm r64 +// CVTTSD2SQ m64 r64 +// CVTTSD2SQ xmm r64 func CVTTSD2SQ(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcCVTTSD2SQ.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -1764,10 +1764,10 @@ func CVTTSD2SQ(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CVTTSS2SL m32 r32 -// CVTTSS2SL m32 r64 -// CVTTSS2SL xmm r32 -// CVTTSS2SL xmm r64 +// CVTTSS2SL m32 r32 +// CVTTSS2SL m32 r64 +// CVTTSS2SL xmm r32 +// CVTTSS2SL xmm r64 func CVTTSS2SL(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcCVTTSS2SL.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -1776,7 +1776,7 @@ func CVTTSS2SL(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// CWD +// CWD func CWD() (*intrep.Instruction, error) { return build(opcCWD.Forms(), sffxs{}, []operand.Op{}) } @@ -1785,7 +1785,7 @@ func CWD() (*intrep.Instruction, error) { // // Forms: // -// CWDE +// CWDE func CWDE() (*intrep.Instruction, error) { return build(opcCWDE.Forms(), sffxs{}, []operand.Op{}) } @@ -1794,8 +1794,8 @@ func CWDE() (*intrep.Instruction, error) { // // Forms: // -// DECB m8 -// DECB r8 +// DECB m8 +// DECB r8 func DECB(mr operand.Op) (*intrep.Instruction, error) { return build(opcDECB.Forms(), sffxs{}, []operand.Op{mr}) } @@ -1804,8 +1804,8 @@ func DECB(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DECL m32 -// DECL r32 +// DECL m32 +// DECL r32 func DECL(mr operand.Op) (*intrep.Instruction, error) { return build(opcDECL.Forms(), sffxs{}, []operand.Op{mr}) } @@ -1814,8 +1814,8 @@ func DECL(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DECQ m64 -// DECQ r64 +// DECQ m64 +// DECQ r64 func DECQ(mr operand.Op) (*intrep.Instruction, error) { return build(opcDECQ.Forms(), sffxs{}, []operand.Op{mr}) } @@ -1824,8 +1824,8 @@ func DECQ(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DECW m16 -// DECW r16 +// DECW m16 +// DECW r16 func DECW(mr operand.Op) (*intrep.Instruction, error) { return build(opcDECW.Forms(), sffxs{}, []operand.Op{mr}) } @@ -1834,8 +1834,8 @@ func DECW(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DIVB m8 -// DIVB r8 +// DIVB m8 +// DIVB r8 func DIVB(mr operand.Op) (*intrep.Instruction, error) { return build(opcDIVB.Forms(), sffxs{}, []operand.Op{mr}) } @@ -1844,8 +1844,8 @@ func DIVB(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DIVL m32 -// DIVL r32 +// DIVL m32 +// DIVL r32 func DIVL(mr operand.Op) (*intrep.Instruction, error) { return build(opcDIVL.Forms(), sffxs{}, []operand.Op{mr}) } @@ -1854,8 +1854,8 @@ func DIVL(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DIVPD m128 xmm -// DIVPD xmm xmm +// DIVPD m128 xmm +// DIVPD xmm xmm func DIVPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcDIVPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1864,8 +1864,8 @@ func DIVPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DIVPS m128 xmm -// DIVPS xmm xmm +// DIVPS m128 xmm +// DIVPS xmm xmm func DIVPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcDIVPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1874,8 +1874,8 @@ func DIVPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DIVQ m64 -// DIVQ r64 +// DIVQ m64 +// DIVQ r64 func DIVQ(mr operand.Op) (*intrep.Instruction, error) { return build(opcDIVQ.Forms(), sffxs{}, []operand.Op{mr}) } @@ -1884,8 +1884,8 @@ func DIVQ(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DIVSD m64 xmm -// DIVSD xmm xmm +// DIVSD m64 xmm +// DIVSD xmm xmm func DIVSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcDIVSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1894,8 +1894,8 @@ func DIVSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DIVSS m32 xmm -// DIVSS xmm xmm +// DIVSS m32 xmm +// DIVSS xmm xmm func DIVSS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcDIVSS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1904,8 +1904,8 @@ func DIVSS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DIVW m16 -// DIVW r16 +// DIVW m16 +// DIVW r16 func DIVW(mr operand.Op) (*intrep.Instruction, error) { return build(opcDIVW.Forms(), sffxs{}, []operand.Op{mr}) } @@ -1914,8 +1914,8 @@ func DIVW(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DPPD imm8 m128 xmm -// DPPD imm8 xmm xmm +// DPPD imm8 m128 xmm +// DPPD imm8 xmm xmm func DPPD(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcDPPD.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -1924,8 +1924,8 @@ func DPPD(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// DPPS imm8 m128 xmm -// DPPS imm8 xmm xmm +// DPPS imm8 m128 xmm +// DPPS imm8 xmm xmm func DPPS(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcDPPS.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -1934,8 +1934,8 @@ func DPPS(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// EXTRACTPS imm2u xmm m32 -// EXTRACTPS imm2u xmm r32 +// EXTRACTPS imm2u xmm m32 +// EXTRACTPS imm2u xmm r32 func EXTRACTPS(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcEXTRACTPS.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -1944,8 +1944,8 @@ func EXTRACTPS(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// HADDPD m128 xmm -// HADDPD xmm xmm +// HADDPD m128 xmm +// HADDPD xmm xmm func HADDPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcHADDPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1954,8 +1954,8 @@ func HADDPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// HADDPS m128 xmm -// HADDPS xmm xmm +// HADDPS m128 xmm +// HADDPS xmm xmm func HADDPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcHADDPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1964,8 +1964,8 @@ func HADDPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// HSUBPD m128 xmm -// HSUBPD xmm xmm +// HSUBPD m128 xmm +// HSUBPD xmm xmm func HSUBPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcHSUBPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1974,8 +1974,8 @@ func HSUBPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// HSUBPS m128 xmm -// HSUBPS xmm xmm +// HSUBPS m128 xmm +// HSUBPS xmm xmm func HSUBPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcHSUBPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -1984,8 +1984,8 @@ func HSUBPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IDIVB m8 -// IDIVB r8 +// IDIVB m8 +// IDIVB r8 func IDIVB(mr operand.Op) (*intrep.Instruction, error) { return build(opcIDIVB.Forms(), sffxs{}, []operand.Op{mr}) } @@ -1994,8 +1994,8 @@ func IDIVB(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IDIVL m32 -// IDIVL r32 +// IDIVL m32 +// IDIVL r32 func IDIVL(mr operand.Op) (*intrep.Instruction, error) { return build(opcIDIVL.Forms(), sffxs{}, []operand.Op{mr}) } @@ -2004,8 +2004,8 @@ func IDIVL(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IDIVQ m64 -// IDIVQ r64 +// IDIVQ m64 +// IDIVQ r64 func IDIVQ(mr operand.Op) (*intrep.Instruction, error) { return build(opcIDIVQ.Forms(), sffxs{}, []operand.Op{mr}) } @@ -2014,8 +2014,8 @@ func IDIVQ(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IDIVW m16 -// IDIVW r16 +// IDIVW m16 +// IDIVW r16 func IDIVW(mr operand.Op) (*intrep.Instruction, error) { return build(opcIDIVW.Forms(), sffxs{}, []operand.Op{mr}) } @@ -2024,10 +2024,10 @@ func IDIVW(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IMUL3L imm32 m32 r32 -// IMUL3L imm32 r32 r32 -// IMUL3L imm8 m32 r32 -// IMUL3L imm8 r32 r32 +// IMUL3L imm32 m32 r32 +// IMUL3L imm32 r32 r32 +// IMUL3L imm8 m32 r32 +// IMUL3L imm8 r32 r32 func IMUL3L(i, mr, r operand.Op) (*intrep.Instruction, error) { return build(opcIMUL3L.Forms(), sffxs{}, []operand.Op{i, mr, r}) } @@ -2036,10 +2036,10 @@ func IMUL3L(i, mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IMUL3Q imm32 m64 r64 -// IMUL3Q imm32 r64 r64 -// IMUL3Q imm8 m64 r64 -// IMUL3Q imm8 r64 r64 +// IMUL3Q imm32 m64 r64 +// IMUL3Q imm32 r64 r64 +// IMUL3Q imm8 m64 r64 +// IMUL3Q imm8 r64 r64 func IMUL3Q(i, mr, r operand.Op) (*intrep.Instruction, error) { return build(opcIMUL3Q.Forms(), sffxs{}, []operand.Op{i, mr, r}) } @@ -2048,10 +2048,10 @@ func IMUL3Q(i, mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IMUL3W imm16 m16 r16 -// IMUL3W imm16 r16 r16 -// IMUL3W imm8 m16 r16 -// IMUL3W imm8 r16 r16 +// IMUL3W imm16 m16 r16 +// IMUL3W imm16 r16 r16 +// IMUL3W imm8 m16 r16 +// IMUL3W imm8 r16 r16 func IMUL3W(i, mr, r operand.Op) (*intrep.Instruction, error) { return build(opcIMUL3W.Forms(), sffxs{}, []operand.Op{i, mr, r}) } @@ -2060,8 +2060,8 @@ func IMUL3W(i, mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IMULB m8 -// IMULB r8 +// IMULB m8 +// IMULB r8 func IMULB(mr operand.Op) (*intrep.Instruction, error) { return build(opcIMULB.Forms(), sffxs{}, []operand.Op{mr}) } @@ -2070,10 +2070,10 @@ func IMULB(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IMULL m32 r32 -// IMULL m32 -// IMULL r32 r32 -// IMULL r32 +// IMULL m32 r32 +// IMULL m32 +// IMULL r32 r32 +// IMULL r32 func IMULL(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcIMULL.Forms(), sffxs{}, ops) } @@ -2082,10 +2082,10 @@ func IMULL(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IMULQ m64 r64 -// IMULQ m64 -// IMULQ r64 r64 -// IMULQ r64 +// IMULQ m64 r64 +// IMULQ m64 +// IMULQ r64 r64 +// IMULQ r64 func IMULQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcIMULQ.Forms(), sffxs{}, ops) } @@ -2094,10 +2094,10 @@ func IMULQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// IMULW m16 r16 -// IMULW m16 -// IMULW r16 r16 -// IMULW r16 +// IMULW m16 r16 +// IMULW m16 +// IMULW r16 r16 +// IMULW r16 func IMULW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcIMULW.Forms(), sffxs{}, ops) } @@ -2106,8 +2106,8 @@ func IMULW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// INCB m8 -// INCB r8 +// INCB m8 +// INCB r8 func INCB(mr operand.Op) (*intrep.Instruction, error) { return build(opcINCB.Forms(), sffxs{}, []operand.Op{mr}) } @@ -2116,8 +2116,8 @@ func INCB(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// INCL m32 -// INCL r32 +// INCL m32 +// INCL r32 func INCL(mr operand.Op) (*intrep.Instruction, error) { return build(opcINCL.Forms(), sffxs{}, []operand.Op{mr}) } @@ -2126,8 +2126,8 @@ func INCL(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// INCQ m64 -// INCQ r64 +// INCQ m64 +// INCQ r64 func INCQ(mr operand.Op) (*intrep.Instruction, error) { return build(opcINCQ.Forms(), sffxs{}, []operand.Op{mr}) } @@ -2136,8 +2136,8 @@ func INCQ(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// INCW m16 -// INCW r16 +// INCW m16 +// INCW r16 func INCW(mr operand.Op) (*intrep.Instruction, error) { return build(opcINCW.Forms(), sffxs{}, []operand.Op{mr}) } @@ -2146,8 +2146,8 @@ func INCW(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// INSERTPS imm8 m32 xmm -// INSERTPS imm8 xmm xmm +// INSERTPS imm8 m32 xmm +// INSERTPS imm8 xmm xmm func INSERTPS(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcINSERTPS.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -2156,8 +2156,8 @@ func INSERTPS(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// INT 3 -// INT imm8 +// INT 3 +// INT imm8 func INT(i operand.Op) (*intrep.Instruction, error) { return build(opcINT.Forms(), sffxs{}, []operand.Op{i}) } @@ -2166,8 +2166,8 @@ func INT(i operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JA rel32 -// JA rel8 +// JA rel32 +// JA rel8 func JA(r operand.Op) (*intrep.Instruction, error) { return build(opcJA.Forms(), sffxs{}, []operand.Op{r}) } @@ -2176,8 +2176,8 @@ func JA(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JAE rel32 -// JAE rel8 +// JAE rel32 +// JAE rel8 func JAE(r operand.Op) (*intrep.Instruction, error) { return build(opcJAE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2186,8 +2186,8 @@ func JAE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JB rel32 -// JB rel8 +// JB rel32 +// JB rel8 func JB(r operand.Op) (*intrep.Instruction, error) { return build(opcJB.Forms(), sffxs{}, []operand.Op{r}) } @@ -2196,8 +2196,8 @@ func JB(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JBE rel32 -// JBE rel8 +// JBE rel32 +// JBE rel8 func JBE(r operand.Op) (*intrep.Instruction, error) { return build(opcJBE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2206,8 +2206,8 @@ func JBE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JC rel32 -// JC rel8 +// JC rel32 +// JC rel8 func JC(r operand.Op) (*intrep.Instruction, error) { return build(opcJC.Forms(), sffxs{}, []operand.Op{r}) } @@ -2216,8 +2216,8 @@ func JC(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JCC rel32 -// JCC rel8 +// JCC rel32 +// JCC rel8 func JCC(r operand.Op) (*intrep.Instruction, error) { return build(opcJCC.Forms(), sffxs{}, []operand.Op{r}) } @@ -2226,8 +2226,8 @@ func JCC(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JCS rel32 -// JCS rel8 +// JCS rel32 +// JCS rel8 func JCS(r operand.Op) (*intrep.Instruction, error) { return build(opcJCS.Forms(), sffxs{}, []operand.Op{r}) } @@ -2236,7 +2236,7 @@ func JCS(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JCXZL rel8 +// JCXZL rel8 func JCXZL(r operand.Op) (*intrep.Instruction, error) { return build(opcJCXZL.Forms(), sffxs{}, []operand.Op{r}) } @@ -2245,7 +2245,7 @@ func JCXZL(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JCXZQ rel8 +// JCXZQ rel8 func JCXZQ(r operand.Op) (*intrep.Instruction, error) { return build(opcJCXZQ.Forms(), sffxs{}, []operand.Op{r}) } @@ -2254,8 +2254,8 @@ func JCXZQ(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JE rel32 -// JE rel8 +// JE rel32 +// JE rel8 func JE(r operand.Op) (*intrep.Instruction, error) { return build(opcJE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2264,8 +2264,8 @@ func JE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JEQ rel32 -// JEQ rel8 +// JEQ rel32 +// JEQ rel8 func JEQ(r operand.Op) (*intrep.Instruction, error) { return build(opcJEQ.Forms(), sffxs{}, []operand.Op{r}) } @@ -2274,8 +2274,8 @@ func JEQ(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JG rel32 -// JG rel8 +// JG rel32 +// JG rel8 func JG(r operand.Op) (*intrep.Instruction, error) { return build(opcJG.Forms(), sffxs{}, []operand.Op{r}) } @@ -2284,8 +2284,8 @@ func JG(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JGE rel32 -// JGE rel8 +// JGE rel32 +// JGE rel8 func JGE(r operand.Op) (*intrep.Instruction, error) { return build(opcJGE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2294,8 +2294,8 @@ func JGE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JGT rel32 -// JGT rel8 +// JGT rel32 +// JGT rel8 func JGT(r operand.Op) (*intrep.Instruction, error) { return build(opcJGT.Forms(), sffxs{}, []operand.Op{r}) } @@ -2304,8 +2304,8 @@ func JGT(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JHI rel32 -// JHI rel8 +// JHI rel32 +// JHI rel8 func JHI(r operand.Op) (*intrep.Instruction, error) { return build(opcJHI.Forms(), sffxs{}, []operand.Op{r}) } @@ -2314,8 +2314,8 @@ func JHI(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JHS rel32 -// JHS rel8 +// JHS rel32 +// JHS rel8 func JHS(r operand.Op) (*intrep.Instruction, error) { return build(opcJHS.Forms(), sffxs{}, []operand.Op{r}) } @@ -2324,8 +2324,8 @@ func JHS(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JL rel32 -// JL rel8 +// JL rel32 +// JL rel8 func JL(r operand.Op) (*intrep.Instruction, error) { return build(opcJL.Forms(), sffxs{}, []operand.Op{r}) } @@ -2334,8 +2334,8 @@ func JL(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JLE rel32 -// JLE rel8 +// JLE rel32 +// JLE rel8 func JLE(r operand.Op) (*intrep.Instruction, error) { return build(opcJLE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2344,8 +2344,8 @@ func JLE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JLO rel32 -// JLO rel8 +// JLO rel32 +// JLO rel8 func JLO(r operand.Op) (*intrep.Instruction, error) { return build(opcJLO.Forms(), sffxs{}, []operand.Op{r}) } @@ -2354,8 +2354,8 @@ func JLO(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JLS rel32 -// JLS rel8 +// JLS rel32 +// JLS rel8 func JLS(r operand.Op) (*intrep.Instruction, error) { return build(opcJLS.Forms(), sffxs{}, []operand.Op{r}) } @@ -2364,8 +2364,8 @@ func JLS(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JLT rel32 -// JLT rel8 +// JLT rel32 +// JLT rel8 func JLT(r operand.Op) (*intrep.Instruction, error) { return build(opcJLT.Forms(), sffxs{}, []operand.Op{r}) } @@ -2374,8 +2374,8 @@ func JLT(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JMI rel32 -// JMI rel8 +// JMI rel32 +// JMI rel8 func JMI(r operand.Op) (*intrep.Instruction, error) { return build(opcJMI.Forms(), sffxs{}, []operand.Op{r}) } @@ -2384,10 +2384,10 @@ func JMI(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JMP rel32 -// JMP rel8 -// JMP m64 -// JMP r64 +// JMP rel32 +// JMP rel8 +// JMP m64 +// JMP r64 func JMP(mr operand.Op) (*intrep.Instruction, error) { return build(opcJMP.Forms(), sffxs{}, []operand.Op{mr}) } @@ -2396,8 +2396,8 @@ func JMP(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNA rel32 -// JNA rel8 +// JNA rel32 +// JNA rel8 func JNA(r operand.Op) (*intrep.Instruction, error) { return build(opcJNA.Forms(), sffxs{}, []operand.Op{r}) } @@ -2406,8 +2406,8 @@ func JNA(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNAE rel32 -// JNAE rel8 +// JNAE rel32 +// JNAE rel8 func JNAE(r operand.Op) (*intrep.Instruction, error) { return build(opcJNAE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2416,8 +2416,8 @@ func JNAE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNB rel32 -// JNB rel8 +// JNB rel32 +// JNB rel8 func JNB(r operand.Op) (*intrep.Instruction, error) { return build(opcJNB.Forms(), sffxs{}, []operand.Op{r}) } @@ -2426,8 +2426,8 @@ func JNB(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNBE rel32 -// JNBE rel8 +// JNBE rel32 +// JNBE rel8 func JNBE(r operand.Op) (*intrep.Instruction, error) { return build(opcJNBE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2436,8 +2436,8 @@ func JNBE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNC rel32 -// JNC rel8 +// JNC rel32 +// JNC rel8 func JNC(r operand.Op) (*intrep.Instruction, error) { return build(opcJNC.Forms(), sffxs{}, []operand.Op{r}) } @@ -2446,8 +2446,8 @@ func JNC(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNE rel32 -// JNE rel8 +// JNE rel32 +// JNE rel8 func JNE(r operand.Op) (*intrep.Instruction, error) { return build(opcJNE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2456,8 +2456,8 @@ func JNE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNG rel32 -// JNG rel8 +// JNG rel32 +// JNG rel8 func JNG(r operand.Op) (*intrep.Instruction, error) { return build(opcJNG.Forms(), sffxs{}, []operand.Op{r}) } @@ -2466,8 +2466,8 @@ func JNG(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNGE rel32 -// JNGE rel8 +// JNGE rel32 +// JNGE rel8 func JNGE(r operand.Op) (*intrep.Instruction, error) { return build(opcJNGE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2476,8 +2476,8 @@ func JNGE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNL rel32 -// JNL rel8 +// JNL rel32 +// JNL rel8 func JNL(r operand.Op) (*intrep.Instruction, error) { return build(opcJNL.Forms(), sffxs{}, []operand.Op{r}) } @@ -2486,8 +2486,8 @@ func JNL(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNLE rel32 -// JNLE rel8 +// JNLE rel32 +// JNLE rel8 func JNLE(r operand.Op) (*intrep.Instruction, error) { return build(opcJNLE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2496,8 +2496,8 @@ func JNLE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNO rel32 -// JNO rel8 +// JNO rel32 +// JNO rel8 func JNO(r operand.Op) (*intrep.Instruction, error) { return build(opcJNO.Forms(), sffxs{}, []operand.Op{r}) } @@ -2506,8 +2506,8 @@ func JNO(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNP rel32 -// JNP rel8 +// JNP rel32 +// JNP rel8 func JNP(r operand.Op) (*intrep.Instruction, error) { return build(opcJNP.Forms(), sffxs{}, []operand.Op{r}) } @@ -2516,8 +2516,8 @@ func JNP(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNS rel32 -// JNS rel8 +// JNS rel32 +// JNS rel8 func JNS(r operand.Op) (*intrep.Instruction, error) { return build(opcJNS.Forms(), sffxs{}, []operand.Op{r}) } @@ -2526,8 +2526,8 @@ func JNS(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JNZ rel32 -// JNZ rel8 +// JNZ rel32 +// JNZ rel8 func JNZ(r operand.Op) (*intrep.Instruction, error) { return build(opcJNZ.Forms(), sffxs{}, []operand.Op{r}) } @@ -2536,8 +2536,8 @@ func JNZ(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JO rel32 -// JO rel8 +// JO rel32 +// JO rel8 func JO(r operand.Op) (*intrep.Instruction, error) { return build(opcJO.Forms(), sffxs{}, []operand.Op{r}) } @@ -2546,8 +2546,8 @@ func JO(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JOC rel32 -// JOC rel8 +// JOC rel32 +// JOC rel8 func JOC(r operand.Op) (*intrep.Instruction, error) { return build(opcJOC.Forms(), sffxs{}, []operand.Op{r}) } @@ -2556,8 +2556,8 @@ func JOC(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JOS rel32 -// JOS rel8 +// JOS rel32 +// JOS rel8 func JOS(r operand.Op) (*intrep.Instruction, error) { return build(opcJOS.Forms(), sffxs{}, []operand.Op{r}) } @@ -2566,8 +2566,8 @@ func JOS(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JP rel32 -// JP rel8 +// JP rel32 +// JP rel8 func JP(r operand.Op) (*intrep.Instruction, error) { return build(opcJP.Forms(), sffxs{}, []operand.Op{r}) } @@ -2576,8 +2576,8 @@ func JP(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JPC rel32 -// JPC rel8 +// JPC rel32 +// JPC rel8 func JPC(r operand.Op) (*intrep.Instruction, error) { return build(opcJPC.Forms(), sffxs{}, []operand.Op{r}) } @@ -2586,8 +2586,8 @@ func JPC(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JPE rel32 -// JPE rel8 +// JPE rel32 +// JPE rel8 func JPE(r operand.Op) (*intrep.Instruction, error) { return build(opcJPE.Forms(), sffxs{}, []operand.Op{r}) } @@ -2596,8 +2596,8 @@ func JPE(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JPL rel32 -// JPL rel8 +// JPL rel32 +// JPL rel8 func JPL(r operand.Op) (*intrep.Instruction, error) { return build(opcJPL.Forms(), sffxs{}, []operand.Op{r}) } @@ -2606,8 +2606,8 @@ func JPL(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JPO rel32 -// JPO rel8 +// JPO rel32 +// JPO rel8 func JPO(r operand.Op) (*intrep.Instruction, error) { return build(opcJPO.Forms(), sffxs{}, []operand.Op{r}) } @@ -2616,8 +2616,8 @@ func JPO(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JPS rel32 -// JPS rel8 +// JPS rel32 +// JPS rel8 func JPS(r operand.Op) (*intrep.Instruction, error) { return build(opcJPS.Forms(), sffxs{}, []operand.Op{r}) } @@ -2626,8 +2626,8 @@ func JPS(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JS rel32 -// JS rel8 +// JS rel32 +// JS rel8 func JS(r operand.Op) (*intrep.Instruction, error) { return build(opcJS.Forms(), sffxs{}, []operand.Op{r}) } @@ -2636,8 +2636,8 @@ func JS(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// JZ rel32 -// JZ rel8 +// JZ rel32 +// JZ rel8 func JZ(r operand.Op) (*intrep.Instruction, error) { return build(opcJZ.Forms(), sffxs{}, []operand.Op{r}) } @@ -2646,7 +2646,7 @@ func JZ(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KADDB k k k +// KADDB k k k func KADDB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKADDB.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2655,7 +2655,7 @@ func KADDB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KADDD k k k +// KADDD k k k func KADDD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKADDD.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2664,7 +2664,7 @@ func KADDD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KADDQ k k k +// KADDQ k k k func KADDQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKADDQ.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2673,7 +2673,7 @@ func KADDQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KADDW k k k +// KADDW k k k func KADDW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKADDW.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2682,7 +2682,7 @@ func KADDW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KANDB k k k +// KANDB k k k func KANDB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKANDB.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2691,7 +2691,7 @@ func KANDB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KANDD k k k +// KANDD k k k func KANDD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKANDD.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2700,7 +2700,7 @@ func KANDD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KANDNB k k k +// KANDNB k k k func KANDNB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKANDNB.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2709,7 +2709,7 @@ func KANDNB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KANDND k k k +// KANDND k k k func KANDND(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKANDND.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2718,7 +2718,7 @@ func KANDND(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KANDNQ k k k +// KANDNQ k k k func KANDNQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKANDNQ.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2727,7 +2727,7 @@ func KANDNQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KANDNW k k k +// KANDNW k k k func KANDNW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKANDNW.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2736,7 +2736,7 @@ func KANDNW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KANDQ k k k +// KANDQ k k k func KANDQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKANDQ.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2745,7 +2745,7 @@ func KANDQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KANDW k k k +// KANDW k k k func KANDW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKANDW.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2754,11 +2754,11 @@ func KANDW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KMOVB k k -// KMOVB k m8 -// KMOVB k r32 -// KMOVB m8 k -// KMOVB r32 k +// KMOVB k k +// KMOVB k m8 +// KMOVB k r32 +// KMOVB m8 k +// KMOVB r32 k func KMOVB(kmr, kmr1 operand.Op) (*intrep.Instruction, error) { return build(opcKMOVB.Forms(), sffxs{}, []operand.Op{kmr, kmr1}) } @@ -2767,11 +2767,11 @@ func KMOVB(kmr, kmr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KMOVD k k -// KMOVD k m32 -// KMOVD k r32 -// KMOVD m32 k -// KMOVD r32 k +// KMOVD k k +// KMOVD k m32 +// KMOVD k r32 +// KMOVD m32 k +// KMOVD r32 k func KMOVD(kmr, kmr1 operand.Op) (*intrep.Instruction, error) { return build(opcKMOVD.Forms(), sffxs{}, []operand.Op{kmr, kmr1}) } @@ -2780,11 +2780,11 @@ func KMOVD(kmr, kmr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KMOVQ k k -// KMOVQ k m64 -// KMOVQ k r64 -// KMOVQ m64 k -// KMOVQ r64 k +// KMOVQ k k +// KMOVQ k m64 +// KMOVQ k r64 +// KMOVQ m64 k +// KMOVQ r64 k func KMOVQ(kmr, kmr1 operand.Op) (*intrep.Instruction, error) { return build(opcKMOVQ.Forms(), sffxs{}, []operand.Op{kmr, kmr1}) } @@ -2793,11 +2793,11 @@ func KMOVQ(kmr, kmr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KMOVW k k -// KMOVW k m16 -// KMOVW k r32 -// KMOVW m16 k -// KMOVW r32 k +// KMOVW k k +// KMOVW k m16 +// KMOVW k r32 +// KMOVW m16 k +// KMOVW r32 k func KMOVW(kmr, kmr1 operand.Op) (*intrep.Instruction, error) { return build(opcKMOVW.Forms(), sffxs{}, []operand.Op{kmr, kmr1}) } @@ -2806,7 +2806,7 @@ func KMOVW(kmr, kmr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KNOTB k k +// KNOTB k k func KNOTB(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKNOTB.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -2815,7 +2815,7 @@ func KNOTB(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KNOTD k k +// KNOTD k k func KNOTD(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKNOTD.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -2824,7 +2824,7 @@ func KNOTD(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KNOTQ k k +// KNOTQ k k func KNOTQ(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKNOTQ.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -2833,7 +2833,7 @@ func KNOTQ(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KNOTW k k +// KNOTW k k func KNOTW(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKNOTW.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -2842,7 +2842,7 @@ func KNOTW(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KORB k k k +// KORB k k k func KORB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKORB.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2851,7 +2851,7 @@ func KORB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KORD k k k +// KORD k k k func KORD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKORD.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2860,7 +2860,7 @@ func KORD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KORQ k k k +// KORQ k k k func KORQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKORQ.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2869,7 +2869,7 @@ func KORQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KORTESTB k k +// KORTESTB k k func KORTESTB(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKORTESTB.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -2878,7 +2878,7 @@ func KORTESTB(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KORTESTD k k +// KORTESTD k k func KORTESTD(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKORTESTD.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -2887,7 +2887,7 @@ func KORTESTD(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KORTESTQ k k +// KORTESTQ k k func KORTESTQ(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKORTESTQ.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -2896,7 +2896,7 @@ func KORTESTQ(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KORTESTW k k +// KORTESTW k k func KORTESTW(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKORTESTW.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -2905,7 +2905,7 @@ func KORTESTW(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KORW k k k +// KORW k k k func KORW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKORW.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -2914,7 +2914,7 @@ func KORW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KSHIFTLB imm8 k k +// KSHIFTLB imm8 k k func KSHIFTLB(i, k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKSHIFTLB.Forms(), sffxs{}, []operand.Op{i, k, k1}) } @@ -2923,7 +2923,7 @@ func KSHIFTLB(i, k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KSHIFTLD imm8 k k +// KSHIFTLD imm8 k k func KSHIFTLD(i, k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKSHIFTLD.Forms(), sffxs{}, []operand.Op{i, k, k1}) } @@ -2932,7 +2932,7 @@ func KSHIFTLD(i, k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KSHIFTLQ imm8 k k +// KSHIFTLQ imm8 k k func KSHIFTLQ(i, k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKSHIFTLQ.Forms(), sffxs{}, []operand.Op{i, k, k1}) } @@ -2941,7 +2941,7 @@ func KSHIFTLQ(i, k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KSHIFTLW imm8 k k +// KSHIFTLW imm8 k k func KSHIFTLW(i, k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKSHIFTLW.Forms(), sffxs{}, []operand.Op{i, k, k1}) } @@ -2950,7 +2950,7 @@ func KSHIFTLW(i, k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KSHIFTRB imm8 k k +// KSHIFTRB imm8 k k func KSHIFTRB(i, k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKSHIFTRB.Forms(), sffxs{}, []operand.Op{i, k, k1}) } @@ -2959,7 +2959,7 @@ func KSHIFTRB(i, k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KSHIFTRD imm8 k k +// KSHIFTRD imm8 k k func KSHIFTRD(i, k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKSHIFTRD.Forms(), sffxs{}, []operand.Op{i, k, k1}) } @@ -2968,7 +2968,7 @@ func KSHIFTRD(i, k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KSHIFTRQ imm8 k k +// KSHIFTRQ imm8 k k func KSHIFTRQ(i, k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKSHIFTRQ.Forms(), sffxs{}, []operand.Op{i, k, k1}) } @@ -2977,7 +2977,7 @@ func KSHIFTRQ(i, k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KSHIFTRW imm8 k k +// KSHIFTRW imm8 k k func KSHIFTRW(i, k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKSHIFTRW.Forms(), sffxs{}, []operand.Op{i, k, k1}) } @@ -2986,7 +2986,7 @@ func KSHIFTRW(i, k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KTESTB k k +// KTESTB k k func KTESTB(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKTESTB.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -2995,7 +2995,7 @@ func KTESTB(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KTESTD k k +// KTESTD k k func KTESTD(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKTESTD.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -3004,7 +3004,7 @@ func KTESTD(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KTESTQ k k +// KTESTQ k k func KTESTQ(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKTESTQ.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -3013,7 +3013,7 @@ func KTESTQ(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KTESTW k k +// KTESTW k k func KTESTW(k, k1 operand.Op) (*intrep.Instruction, error) { return build(opcKTESTW.Forms(), sffxs{}, []operand.Op{k, k1}) } @@ -3022,7 +3022,7 @@ func KTESTW(k, k1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KUNPCKBW k k k +// KUNPCKBW k k k func KUNPCKBW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKUNPCKBW.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3031,7 +3031,7 @@ func KUNPCKBW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KUNPCKDQ k k k +// KUNPCKDQ k k k func KUNPCKDQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKUNPCKDQ.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3040,7 +3040,7 @@ func KUNPCKDQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KUNPCKWD k k k +// KUNPCKWD k k k func KUNPCKWD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKUNPCKWD.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3049,7 +3049,7 @@ func KUNPCKWD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KXNORB k k k +// KXNORB k k k func KXNORB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKXNORB.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3058,7 +3058,7 @@ func KXNORB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KXNORD k k k +// KXNORD k k k func KXNORD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKXNORD.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3067,7 +3067,7 @@ func KXNORD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KXNORQ k k k +// KXNORQ k k k func KXNORQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKXNORQ.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3076,7 +3076,7 @@ func KXNORQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KXNORW k k k +// KXNORW k k k func KXNORW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKXNORW.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3085,7 +3085,7 @@ func KXNORW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KXORB k k k +// KXORB k k k func KXORB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKXORB.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3094,7 +3094,7 @@ func KXORB(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KXORD k k k +// KXORD k k k func KXORD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKXORD.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3103,7 +3103,7 @@ func KXORD(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KXORQ k k k +// KXORQ k k k func KXORQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKXORQ.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3112,7 +3112,7 @@ func KXORQ(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// KXORW k k k +// KXORW k k k func KXORW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { return build(opcKXORW.Forms(), sffxs{}, []operand.Op{k, k1, k2}) } @@ -3121,7 +3121,7 @@ func KXORW(k, k1, k2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// LDDQU m128 xmm +// LDDQU m128 xmm func LDDQU(m, x operand.Op) (*intrep.Instruction, error) { return build(opcLDDQU.Forms(), sffxs{}, []operand.Op{m, x}) } @@ -3130,7 +3130,7 @@ func LDDQU(m, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// LDMXCSR m32 +// LDMXCSR m32 func LDMXCSR(m operand.Op) (*intrep.Instruction, error) { return build(opcLDMXCSR.Forms(), sffxs{}, []operand.Op{m}) } @@ -3139,7 +3139,7 @@ func LDMXCSR(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// LEAL m r32 +// LEAL m r32 func LEAL(m, r operand.Op) (*intrep.Instruction, error) { return build(opcLEAL.Forms(), sffxs{}, []operand.Op{m, r}) } @@ -3148,7 +3148,7 @@ func LEAL(m, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// LEAQ m r64 +// LEAQ m r64 func LEAQ(m, r operand.Op) (*intrep.Instruction, error) { return build(opcLEAQ.Forms(), sffxs{}, []operand.Op{m, r}) } @@ -3157,7 +3157,7 @@ func LEAQ(m, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// LEAW m r16 +// LEAW m r16 func LEAW(m, r operand.Op) (*intrep.Instruction, error) { return build(opcLEAW.Forms(), sffxs{}, []operand.Op{m, r}) } @@ -3166,7 +3166,7 @@ func LEAW(m, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// LFENCE +// LFENCE func LFENCE() (*intrep.Instruction, error) { return build(opcLFENCE.Forms(), sffxs{}, []operand.Op{}) } @@ -3175,8 +3175,8 @@ func LFENCE() (*intrep.Instruction, error) { // // Forms: // -// LZCNTL m32 r32 -// LZCNTL r32 r32 +// LZCNTL m32 r32 +// LZCNTL r32 r32 func LZCNTL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcLZCNTL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3185,8 +3185,8 @@ func LZCNTL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// LZCNTQ m64 r64 -// LZCNTQ r64 r64 +// LZCNTQ m64 r64 +// LZCNTQ r64 r64 func LZCNTQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcLZCNTQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3195,8 +3195,8 @@ func LZCNTQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// LZCNTW m16 r16 -// LZCNTW r16 r16 +// LZCNTW m16 r16 +// LZCNTW r16 r16 func LZCNTW(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcLZCNTW.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3205,7 +3205,7 @@ func LZCNTW(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MASKMOVDQU xmm xmm +// MASKMOVDQU xmm xmm func MASKMOVDQU(x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcMASKMOVDQU.Forms(), sffxs{}, []operand.Op{x, x1}) } @@ -3214,7 +3214,7 @@ func MASKMOVDQU(x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MASKMOVOU xmm xmm +// MASKMOVOU xmm xmm func MASKMOVOU(x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcMASKMOVOU.Forms(), sffxs{}, []operand.Op{x, x1}) } @@ -3223,8 +3223,8 @@ func MASKMOVOU(x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MAXPD m128 xmm -// MAXPD xmm xmm +// MAXPD m128 xmm +// MAXPD xmm xmm func MAXPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMAXPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3233,8 +3233,8 @@ func MAXPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MAXPS m128 xmm -// MAXPS xmm xmm +// MAXPS m128 xmm +// MAXPS xmm xmm func MAXPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMAXPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3243,8 +3243,8 @@ func MAXPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MAXSD m64 xmm -// MAXSD xmm xmm +// MAXSD m64 xmm +// MAXSD xmm xmm func MAXSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMAXSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3253,8 +3253,8 @@ func MAXSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MAXSS m32 xmm -// MAXSS xmm xmm +// MAXSS m32 xmm +// MAXSS xmm xmm func MAXSS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMAXSS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3263,7 +3263,7 @@ func MAXSS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MFENCE +// MFENCE func MFENCE() (*intrep.Instruction, error) { return build(opcMFENCE.Forms(), sffxs{}, []operand.Op{}) } @@ -3272,8 +3272,8 @@ func MFENCE() (*intrep.Instruction, error) { // // Forms: // -// MINPD m128 xmm -// MINPD xmm xmm +// MINPD m128 xmm +// MINPD xmm xmm func MINPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMINPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3282,8 +3282,8 @@ func MINPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MINPS m128 xmm -// MINPS xmm xmm +// MINPS m128 xmm +// MINPS xmm xmm func MINPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMINPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3292,8 +3292,8 @@ func MINPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MINSD m64 xmm -// MINSD xmm xmm +// MINSD m64 xmm +// MINSD xmm xmm func MINSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMINSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3302,8 +3302,8 @@ func MINSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MINSS m32 xmm -// MINSS xmm xmm +// MINSS m32 xmm +// MINSS xmm xmm func MINSS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMINSS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3312,7 +3312,7 @@ func MINSS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MONITOR +// MONITOR func MONITOR() (*intrep.Instruction, error) { return build(opcMONITOR.Forms(), sffxs{}, []operand.Op{}) } @@ -3321,9 +3321,9 @@ func MONITOR() (*intrep.Instruction, error) { // // Forms: // -// MOVAPD m128 xmm -// MOVAPD xmm m128 -// MOVAPD xmm xmm +// MOVAPD m128 xmm +// MOVAPD xmm m128 +// MOVAPD xmm xmm func MOVAPD(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVAPD.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3332,9 +3332,9 @@ func MOVAPD(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVAPS m128 xmm -// MOVAPS xmm m128 -// MOVAPS xmm xmm +// MOVAPS m128 xmm +// MOVAPS xmm m128 +// MOVAPS xmm xmm func MOVAPS(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVAPS.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3343,11 +3343,11 @@ func MOVAPS(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVB imm8 m8 -// MOVB imm8 r8 -// MOVB m8 r8 -// MOVB r8 m8 -// MOVB r8 r8 +// MOVB imm8 m8 +// MOVB imm8 r8 +// MOVB m8 r8 +// MOVB r8 m8 +// MOVB r8 r8 func MOVB(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcMOVB.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -3356,8 +3356,8 @@ func MOVB(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVBELL m32 r32 -// MOVBELL r32 m32 +// MOVBELL m32 r32 +// MOVBELL r32 m32 func MOVBELL(mr, mr1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVBELL.Forms(), sffxs{}, []operand.Op{mr, mr1}) } @@ -3366,8 +3366,8 @@ func MOVBELL(mr, mr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVBEQQ m64 r64 -// MOVBEQQ r64 m64 +// MOVBEQQ m64 r64 +// MOVBEQQ r64 m64 func MOVBEQQ(mr, mr1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVBEQQ.Forms(), sffxs{}, []operand.Op{mr, mr1}) } @@ -3376,8 +3376,8 @@ func MOVBEQQ(mr, mr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVBEWW m16 r16 -// MOVBEWW r16 m16 +// MOVBEWW m16 r16 +// MOVBEWW r16 m16 func MOVBEWW(mr, mr1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVBEWW.Forms(), sffxs{}, []operand.Op{mr, mr1}) } @@ -3386,8 +3386,8 @@ func MOVBEWW(mr, mr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVBLSX m8 r32 -// MOVBLSX r8 r32 +// MOVBLSX m8 r32 +// MOVBLSX r8 r32 func MOVBLSX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVBLSX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3396,8 +3396,8 @@ func MOVBLSX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVBLZX m8 r32 -// MOVBLZX r8 r32 +// MOVBLZX m8 r32 +// MOVBLZX r8 r32 func MOVBLZX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVBLZX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3406,8 +3406,8 @@ func MOVBLZX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVBQSX m8 r64 -// MOVBQSX r8 r64 +// MOVBQSX m8 r64 +// MOVBQSX r8 r64 func MOVBQSX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVBQSX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3416,8 +3416,8 @@ func MOVBQSX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVBQZX m8 r64 -// MOVBQZX r8 r64 +// MOVBQZX m8 r64 +// MOVBQZX r8 r64 func MOVBQZX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVBQZX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3426,8 +3426,8 @@ func MOVBQZX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVBWSX m8 r16 -// MOVBWSX r8 r16 +// MOVBWSX m8 r16 +// MOVBWSX r8 r16 func MOVBWSX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVBWSX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3436,8 +3436,8 @@ func MOVBWSX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVBWZX m8 r16 -// MOVBWZX r8 r16 +// MOVBWZX m8 r16 +// MOVBWZX r8 r16 func MOVBWZX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVBWZX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3446,21 +3446,21 @@ func MOVBWZX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVD m32 xmm -// MOVD m64 xmm -// MOVD r32 xmm -// MOVD r64 xmm -// MOVD xmm m32 -// MOVD xmm m64 -// MOVD xmm r32 -// MOVD xmm r64 -// MOVD xmm xmm -// MOVD imm32 m64 -// MOVD imm32 r64 -// MOVD imm64 r64 -// MOVD m64 r64 -// MOVD r64 m64 -// MOVD r64 r64 +// MOVD m32 xmm +// MOVD m64 xmm +// MOVD r32 xmm +// MOVD r64 xmm +// MOVD xmm m32 +// MOVD xmm m64 +// MOVD xmm r32 +// MOVD xmm r64 +// MOVD xmm xmm +// MOVD imm32 m64 +// MOVD imm32 r64 +// MOVD imm64 r64 +// MOVD m64 r64 +// MOVD r64 m64 +// MOVD r64 r64 func MOVD(imrx, mrx operand.Op) (*intrep.Instruction, error) { return build(opcMOVD.Forms(), sffxs{}, []operand.Op{imrx, mrx}) } @@ -3469,8 +3469,8 @@ func MOVD(imrx, mrx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVDDUP m64 xmm -// MOVDDUP xmm xmm +// MOVDDUP m64 xmm +// MOVDDUP xmm xmm func MOVDDUP(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMOVDDUP.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3479,21 +3479,21 @@ func MOVDDUP(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVDQ2Q m32 xmm -// MOVDQ2Q m64 xmm -// MOVDQ2Q r32 xmm -// MOVDQ2Q r64 xmm -// MOVDQ2Q xmm m32 -// MOVDQ2Q xmm m64 -// MOVDQ2Q xmm r32 -// MOVDQ2Q xmm r64 -// MOVDQ2Q xmm xmm -// MOVDQ2Q imm32 m64 -// MOVDQ2Q imm32 r64 -// MOVDQ2Q imm64 r64 -// MOVDQ2Q m64 r64 -// MOVDQ2Q r64 m64 -// MOVDQ2Q r64 r64 +// MOVDQ2Q m32 xmm +// MOVDQ2Q m64 xmm +// MOVDQ2Q r32 xmm +// MOVDQ2Q r64 xmm +// MOVDQ2Q xmm m32 +// MOVDQ2Q xmm m64 +// MOVDQ2Q xmm r32 +// MOVDQ2Q xmm r64 +// MOVDQ2Q xmm xmm +// MOVDQ2Q imm32 m64 +// MOVDQ2Q imm32 r64 +// MOVDQ2Q imm64 r64 +// MOVDQ2Q m64 r64 +// MOVDQ2Q r64 m64 +// MOVDQ2Q r64 r64 func MOVDQ2Q(imrx, mrx operand.Op) (*intrep.Instruction, error) { return build(opcMOVDQ2Q.Forms(), sffxs{}, []operand.Op{imrx, mrx}) } @@ -3502,7 +3502,7 @@ func MOVDQ2Q(imrx, mrx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVHLPS xmm xmm +// MOVHLPS xmm xmm func MOVHLPS(x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVHLPS.Forms(), sffxs{}, []operand.Op{x, x1}) } @@ -3511,8 +3511,8 @@ func MOVHLPS(x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVHPD m64 xmm -// MOVHPD xmm m64 +// MOVHPD m64 xmm +// MOVHPD xmm m64 func MOVHPD(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVHPD.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3521,8 +3521,8 @@ func MOVHPD(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVHPS m64 xmm -// MOVHPS xmm m64 +// MOVHPS m64 xmm +// MOVHPS xmm m64 func MOVHPS(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVHPS.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3531,11 +3531,11 @@ func MOVHPS(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVL imm32 m32 -// MOVL imm32 r32 -// MOVL m32 r32 -// MOVL r32 m32 -// MOVL r32 r32 +// MOVL imm32 m32 +// MOVL imm32 r32 +// MOVL m32 r32 +// MOVL r32 m32 +// MOVL r32 r32 func MOVL(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcMOVL.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -3544,7 +3544,7 @@ func MOVL(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVLHPS xmm xmm +// MOVLHPS xmm xmm func MOVLHPS(x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVLHPS.Forms(), sffxs{}, []operand.Op{x, x1}) } @@ -3553,8 +3553,8 @@ func MOVLHPS(x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVLPD m64 xmm -// MOVLPD xmm m64 +// MOVLPD m64 xmm +// MOVLPD xmm m64 func MOVLPD(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVLPD.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3563,8 +3563,8 @@ func MOVLPD(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVLPS m64 xmm -// MOVLPS xmm m64 +// MOVLPS m64 xmm +// MOVLPS xmm m64 func MOVLPS(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVLPS.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3573,8 +3573,8 @@ func MOVLPS(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVLQSX m32 r64 -// MOVLQSX r32 r64 +// MOVLQSX m32 r64 +// MOVLQSX r32 r64 func MOVLQSX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVLQSX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3583,7 +3583,7 @@ func MOVLQSX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVLQZX m32 r64 +// MOVLQZX m32 r64 func MOVLQZX(m, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVLQZX.Forms(), sffxs{}, []operand.Op{m, r}) } @@ -3592,7 +3592,7 @@ func MOVLQZX(m, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVMSKPD xmm r32 +// MOVMSKPD xmm r32 func MOVMSKPD(x, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVMSKPD.Forms(), sffxs{}, []operand.Op{x, r}) } @@ -3601,7 +3601,7 @@ func MOVMSKPD(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVMSKPS xmm r32 +// MOVMSKPS xmm r32 func MOVMSKPS(x, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVMSKPS.Forms(), sffxs{}, []operand.Op{x, r}) } @@ -3610,7 +3610,7 @@ func MOVMSKPS(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVNTDQ xmm m128 +// MOVNTDQ xmm m128 func MOVNTDQ(x, m operand.Op) (*intrep.Instruction, error) { return build(opcMOVNTDQ.Forms(), sffxs{}, []operand.Op{x, m}) } @@ -3619,7 +3619,7 @@ func MOVNTDQ(x, m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVNTDQA m128 xmm +// MOVNTDQA m128 xmm func MOVNTDQA(m, x operand.Op) (*intrep.Instruction, error) { return build(opcMOVNTDQA.Forms(), sffxs{}, []operand.Op{m, x}) } @@ -3628,7 +3628,7 @@ func MOVNTDQA(m, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVNTIL r32 m32 +// MOVNTIL r32 m32 func MOVNTIL(r, m operand.Op) (*intrep.Instruction, error) { return build(opcMOVNTIL.Forms(), sffxs{}, []operand.Op{r, m}) } @@ -3637,7 +3637,7 @@ func MOVNTIL(r, m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVNTIQ r64 m64 +// MOVNTIQ r64 m64 func MOVNTIQ(r, m operand.Op) (*intrep.Instruction, error) { return build(opcMOVNTIQ.Forms(), sffxs{}, []operand.Op{r, m}) } @@ -3646,7 +3646,7 @@ func MOVNTIQ(r, m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVNTO xmm m128 +// MOVNTO xmm m128 func MOVNTO(x, m operand.Op) (*intrep.Instruction, error) { return build(opcMOVNTO.Forms(), sffxs{}, []operand.Op{x, m}) } @@ -3655,7 +3655,7 @@ func MOVNTO(x, m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVNTPD xmm m128 +// MOVNTPD xmm m128 func MOVNTPD(x, m operand.Op) (*intrep.Instruction, error) { return build(opcMOVNTPD.Forms(), sffxs{}, []operand.Op{x, m}) } @@ -3664,7 +3664,7 @@ func MOVNTPD(x, m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVNTPS xmm m128 +// MOVNTPS xmm m128 func MOVNTPS(x, m operand.Op) (*intrep.Instruction, error) { return build(opcMOVNTPS.Forms(), sffxs{}, []operand.Op{x, m}) } @@ -3673,9 +3673,9 @@ func MOVNTPS(x, m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVO m128 xmm -// MOVO xmm m128 -// MOVO xmm xmm +// MOVO m128 xmm +// MOVO xmm m128 +// MOVO xmm xmm func MOVO(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVO.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3684,9 +3684,9 @@ func MOVO(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVOA m128 xmm -// MOVOA xmm m128 -// MOVOA xmm xmm +// MOVOA m128 xmm +// MOVOA xmm m128 +// MOVOA xmm xmm func MOVOA(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVOA.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3695,9 +3695,9 @@ func MOVOA(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVOU m128 xmm -// MOVOU xmm m128 -// MOVOU xmm xmm +// MOVOU m128 xmm +// MOVOU xmm m128 +// MOVOU xmm xmm func MOVOU(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVOU.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3706,21 +3706,21 @@ func MOVOU(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVQ m32 xmm -// MOVQ m64 xmm -// MOVQ r32 xmm -// MOVQ r64 xmm -// MOVQ xmm m32 -// MOVQ xmm m64 -// MOVQ xmm r32 -// MOVQ xmm r64 -// MOVQ xmm xmm -// MOVQ imm32 m64 -// MOVQ imm32 r64 -// MOVQ imm64 r64 -// MOVQ m64 r64 -// MOVQ r64 m64 -// MOVQ r64 r64 +// MOVQ m32 xmm +// MOVQ m64 xmm +// MOVQ r32 xmm +// MOVQ r64 xmm +// MOVQ xmm m32 +// MOVQ xmm m64 +// MOVQ xmm r32 +// MOVQ xmm r64 +// MOVQ xmm xmm +// MOVQ imm32 m64 +// MOVQ imm32 r64 +// MOVQ imm64 r64 +// MOVQ m64 r64 +// MOVQ r64 m64 +// MOVQ r64 r64 func MOVQ(imrx, mrx operand.Op) (*intrep.Instruction, error) { return build(opcMOVQ.Forms(), sffxs{}, []operand.Op{imrx, mrx}) } @@ -3729,9 +3729,9 @@ func MOVQ(imrx, mrx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVSD m64 xmm -// MOVSD xmm m64 -// MOVSD xmm xmm +// MOVSD m64 xmm +// MOVSD xmm m64 +// MOVSD xmm xmm func MOVSD(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVSD.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3740,8 +3740,8 @@ func MOVSD(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVSHDUP m128 xmm -// MOVSHDUP xmm xmm +// MOVSHDUP m128 xmm +// MOVSHDUP xmm xmm func MOVSHDUP(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMOVSHDUP.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3750,8 +3750,8 @@ func MOVSHDUP(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVSLDUP m128 xmm -// MOVSLDUP xmm xmm +// MOVSLDUP m128 xmm +// MOVSLDUP xmm xmm func MOVSLDUP(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMOVSLDUP.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3760,9 +3760,9 @@ func MOVSLDUP(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVSS m32 xmm -// MOVSS xmm m32 -// MOVSS xmm xmm +// MOVSS m32 xmm +// MOVSS xmm m32 +// MOVSS xmm xmm func MOVSS(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVSS.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3771,9 +3771,9 @@ func MOVSS(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVUPD m128 xmm -// MOVUPD xmm m128 -// MOVUPD xmm xmm +// MOVUPD m128 xmm +// MOVUPD xmm m128 +// MOVUPD xmm xmm func MOVUPD(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVUPD.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3782,9 +3782,9 @@ func MOVUPD(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVUPS m128 xmm -// MOVUPS xmm m128 -// MOVUPS xmm xmm +// MOVUPS m128 xmm +// MOVUPS xmm m128 +// MOVUPS xmm xmm func MOVUPS(mx, mx1 operand.Op) (*intrep.Instruction, error) { return build(opcMOVUPS.Forms(), sffxs{}, []operand.Op{mx, mx1}) } @@ -3793,11 +3793,11 @@ func MOVUPS(mx, mx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVW imm16 m16 -// MOVW imm16 r16 -// MOVW m16 r16 -// MOVW r16 m16 -// MOVW r16 r16 +// MOVW imm16 m16 +// MOVW imm16 r16 +// MOVW m16 r16 +// MOVW r16 m16 +// MOVW r16 r16 func MOVW(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcMOVW.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -3806,8 +3806,8 @@ func MOVW(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVWLSX m16 r32 -// MOVWLSX r16 r32 +// MOVWLSX m16 r32 +// MOVWLSX r16 r32 func MOVWLSX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVWLSX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3816,8 +3816,8 @@ func MOVWLSX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVWLZX m16 r32 -// MOVWLZX r16 r32 +// MOVWLZX m16 r32 +// MOVWLZX r16 r32 func MOVWLZX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVWLZX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3826,8 +3826,8 @@ func MOVWLZX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVWQSX m16 r64 -// MOVWQSX r16 r64 +// MOVWQSX m16 r64 +// MOVWQSX r16 r64 func MOVWQSX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVWQSX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3836,8 +3836,8 @@ func MOVWQSX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MOVWQZX m16 r64 -// MOVWQZX r16 r64 +// MOVWQZX m16 r64 +// MOVWQZX r16 r64 func MOVWQZX(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcMOVWQZX.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -3846,8 +3846,8 @@ func MOVWQZX(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MPSADBW imm8 m128 xmm -// MPSADBW imm8 xmm xmm +// MPSADBW imm8 m128 xmm +// MPSADBW imm8 xmm xmm func MPSADBW(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMPSADBW.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -3856,8 +3856,8 @@ func MPSADBW(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULB m8 -// MULB r8 +// MULB m8 +// MULB r8 func MULB(mr operand.Op) (*intrep.Instruction, error) { return build(opcMULB.Forms(), sffxs{}, []operand.Op{mr}) } @@ -3866,8 +3866,8 @@ func MULB(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULL m32 -// MULL r32 +// MULL m32 +// MULL r32 func MULL(mr operand.Op) (*intrep.Instruction, error) { return build(opcMULL.Forms(), sffxs{}, []operand.Op{mr}) } @@ -3876,8 +3876,8 @@ func MULL(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULPD m128 xmm -// MULPD xmm xmm +// MULPD m128 xmm +// MULPD xmm xmm func MULPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMULPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3886,8 +3886,8 @@ func MULPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULPS m128 xmm -// MULPS xmm xmm +// MULPS m128 xmm +// MULPS xmm xmm func MULPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMULPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3896,8 +3896,8 @@ func MULPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULQ m64 -// MULQ r64 +// MULQ m64 +// MULQ r64 func MULQ(mr operand.Op) (*intrep.Instruction, error) { return build(opcMULQ.Forms(), sffxs{}, []operand.Op{mr}) } @@ -3906,8 +3906,8 @@ func MULQ(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULSD m64 xmm -// MULSD xmm xmm +// MULSD m64 xmm +// MULSD xmm xmm func MULSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMULSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3916,8 +3916,8 @@ func MULSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULSS m32 xmm -// MULSS xmm xmm +// MULSS m32 xmm +// MULSS xmm xmm func MULSS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcMULSS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -3926,8 +3926,8 @@ func MULSS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULW m16 -// MULW r16 +// MULW m16 +// MULW r16 func MULW(mr operand.Op) (*intrep.Instruction, error) { return build(opcMULW.Forms(), sffxs{}, []operand.Op{mr}) } @@ -3936,8 +3936,8 @@ func MULW(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULXL m32 r32 r32 -// MULXL r32 r32 r32 +// MULXL m32 r32 r32 +// MULXL r32 r32 r32 func MULXL(mr, r, r1 operand.Op) (*intrep.Instruction, error) { return build(opcMULXL.Forms(), sffxs{}, []operand.Op{mr, r, r1}) } @@ -3946,8 +3946,8 @@ func MULXL(mr, r, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MULXQ m64 r64 r64 -// MULXQ r64 r64 r64 +// MULXQ m64 r64 r64 +// MULXQ r64 r64 r64 func MULXQ(mr, r, r1 operand.Op) (*intrep.Instruction, error) { return build(opcMULXQ.Forms(), sffxs{}, []operand.Op{mr, r, r1}) } @@ -3956,7 +3956,7 @@ func MULXQ(mr, r, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// MWAIT +// MWAIT func MWAIT() (*intrep.Instruction, error) { return build(opcMWAIT.Forms(), sffxs{}, []operand.Op{}) } @@ -3965,8 +3965,8 @@ func MWAIT() (*intrep.Instruction, error) { // // Forms: // -// NEGB m8 -// NEGB r8 +// NEGB m8 +// NEGB r8 func NEGB(mr operand.Op) (*intrep.Instruction, error) { return build(opcNEGB.Forms(), sffxs{}, []operand.Op{mr}) } @@ -3975,8 +3975,8 @@ func NEGB(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// NEGL m32 -// NEGL r32 +// NEGL m32 +// NEGL r32 func NEGL(mr operand.Op) (*intrep.Instruction, error) { return build(opcNEGL.Forms(), sffxs{}, []operand.Op{mr}) } @@ -3985,8 +3985,8 @@ func NEGL(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// NEGQ m64 -// NEGQ r64 +// NEGQ m64 +// NEGQ r64 func NEGQ(mr operand.Op) (*intrep.Instruction, error) { return build(opcNEGQ.Forms(), sffxs{}, []operand.Op{mr}) } @@ -3995,8 +3995,8 @@ func NEGQ(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// NEGW m16 -// NEGW r16 +// NEGW m16 +// NEGW r16 func NEGW(mr operand.Op) (*intrep.Instruction, error) { return build(opcNEGW.Forms(), sffxs{}, []operand.Op{mr}) } @@ -4005,7 +4005,7 @@ func NEGW(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// NOP +// NOP func NOP() (*intrep.Instruction, error) { return build(opcNOP.Forms(), sffxs{}, []operand.Op{}) } @@ -4014,8 +4014,8 @@ func NOP() (*intrep.Instruction, error) { // // Forms: // -// NOTB m8 -// NOTB r8 +// NOTB m8 +// NOTB r8 func NOTB(mr operand.Op) (*intrep.Instruction, error) { return build(opcNOTB.Forms(), sffxs{}, []operand.Op{mr}) } @@ -4024,8 +4024,8 @@ func NOTB(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// NOTL m32 -// NOTL r32 +// NOTL m32 +// NOTL r32 func NOTL(mr operand.Op) (*intrep.Instruction, error) { return build(opcNOTL.Forms(), sffxs{}, []operand.Op{mr}) } @@ -4034,8 +4034,8 @@ func NOTL(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// NOTQ m64 -// NOTQ r64 +// NOTQ m64 +// NOTQ r64 func NOTQ(mr operand.Op) (*intrep.Instruction, error) { return build(opcNOTQ.Forms(), sffxs{}, []operand.Op{mr}) } @@ -4044,8 +4044,8 @@ func NOTQ(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// NOTW m16 -// NOTW r16 +// NOTW m16 +// NOTW r16 func NOTW(mr operand.Op) (*intrep.Instruction, error) { return build(opcNOTW.Forms(), sffxs{}, []operand.Op{mr}) } @@ -4054,12 +4054,12 @@ func NOTW(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ORB imm8 al -// ORB imm8 m8 -// ORB imm8 r8 -// ORB m8 r8 -// ORB r8 m8 -// ORB r8 r8 +// ORB imm8 al +// ORB imm8 m8 +// ORB imm8 r8 +// ORB m8 r8 +// ORB r8 m8 +// ORB r8 r8 func ORB(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcORB.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -4068,14 +4068,14 @@ func ORB(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ORL imm32 eax -// ORL imm32 m32 -// ORL imm32 r32 -// ORL imm8 m32 -// ORL imm8 r32 -// ORL m32 r32 -// ORL r32 m32 -// ORL r32 r32 +// ORL imm32 eax +// ORL imm32 m32 +// ORL imm32 r32 +// ORL imm8 m32 +// ORL imm8 r32 +// ORL m32 r32 +// ORL r32 m32 +// ORL r32 r32 func ORL(imr, emr operand.Op) (*intrep.Instruction, error) { return build(opcORL.Forms(), sffxs{}, []operand.Op{imr, emr}) } @@ -4084,8 +4084,8 @@ func ORL(imr, emr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ORPD m128 xmm -// ORPD xmm xmm +// ORPD m128 xmm +// ORPD xmm xmm func ORPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcORPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4094,8 +4094,8 @@ func ORPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ORPS m128 xmm -// ORPS xmm xmm +// ORPS m128 xmm +// ORPS xmm xmm func ORPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcORPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4104,14 +4104,14 @@ func ORPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ORQ imm32 m64 -// ORQ imm32 r64 -// ORQ imm32 rax -// ORQ imm8 m64 -// ORQ imm8 r64 -// ORQ m64 r64 -// ORQ r64 m64 -// ORQ r64 r64 +// ORQ imm32 m64 +// ORQ imm32 r64 +// ORQ imm32 rax +// ORQ imm8 m64 +// ORQ imm8 r64 +// ORQ m64 r64 +// ORQ r64 m64 +// ORQ r64 r64 func ORQ(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcORQ.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -4120,14 +4120,14 @@ func ORQ(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ORW imm16 ax -// ORW imm16 m16 -// ORW imm16 r16 -// ORW imm8 m16 -// ORW imm8 r16 -// ORW m16 r16 -// ORW r16 m16 -// ORW r16 r16 +// ORW imm16 ax +// ORW imm16 m16 +// ORW imm16 r16 +// ORW imm8 m16 +// ORW imm8 r16 +// ORW m16 r16 +// ORW r16 m16 +// ORW r16 r16 func ORW(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcORW.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -4136,8 +4136,8 @@ func ORW(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PABSB m128 xmm -// PABSB xmm xmm +// PABSB m128 xmm +// PABSB xmm xmm func PABSB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPABSB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4146,8 +4146,8 @@ func PABSB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PABSD m128 xmm -// PABSD xmm xmm +// PABSD m128 xmm +// PABSD xmm xmm func PABSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPABSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4156,8 +4156,8 @@ func PABSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PABSW m128 xmm -// PABSW xmm xmm +// PABSW m128 xmm +// PABSW xmm xmm func PABSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPABSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4166,8 +4166,8 @@ func PABSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PACKSSLW m128 xmm -// PACKSSLW xmm xmm +// PACKSSLW m128 xmm +// PACKSSLW xmm xmm func PACKSSLW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPACKSSLW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4176,8 +4176,8 @@ func PACKSSLW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PACKSSWB m128 xmm -// PACKSSWB xmm xmm +// PACKSSWB m128 xmm +// PACKSSWB xmm xmm func PACKSSWB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPACKSSWB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4186,8 +4186,8 @@ func PACKSSWB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PACKUSDW m128 xmm -// PACKUSDW xmm xmm +// PACKUSDW m128 xmm +// PACKUSDW xmm xmm func PACKUSDW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPACKUSDW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4196,8 +4196,8 @@ func PACKUSDW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PACKUSWB m128 xmm -// PACKUSWB xmm xmm +// PACKUSWB m128 xmm +// PACKUSWB xmm xmm func PACKUSWB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPACKUSWB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4206,8 +4206,8 @@ func PACKUSWB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PADDB m128 xmm -// PADDB xmm xmm +// PADDB m128 xmm +// PADDB xmm xmm func PADDB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPADDB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4216,8 +4216,8 @@ func PADDB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PADDD m128 xmm -// PADDD xmm xmm +// PADDD m128 xmm +// PADDD xmm xmm func PADDD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPADDD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4226,8 +4226,8 @@ func PADDD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PADDL m128 xmm -// PADDL xmm xmm +// PADDL m128 xmm +// PADDL xmm xmm func PADDL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPADDL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4236,8 +4236,8 @@ func PADDL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PADDQ m128 xmm -// PADDQ xmm xmm +// PADDQ m128 xmm +// PADDQ xmm xmm func PADDQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPADDQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4246,8 +4246,8 @@ func PADDQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PADDSB m128 xmm -// PADDSB xmm xmm +// PADDSB m128 xmm +// PADDSB xmm xmm func PADDSB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPADDSB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4256,8 +4256,8 @@ func PADDSB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PADDSW m128 xmm -// PADDSW xmm xmm +// PADDSW m128 xmm +// PADDSW xmm xmm func PADDSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPADDSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4266,8 +4266,8 @@ func PADDSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PADDUSB m128 xmm -// PADDUSB xmm xmm +// PADDUSB m128 xmm +// PADDUSB xmm xmm func PADDUSB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPADDUSB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4276,8 +4276,8 @@ func PADDUSB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PADDUSW m128 xmm -// PADDUSW xmm xmm +// PADDUSW m128 xmm +// PADDUSW xmm xmm func PADDUSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPADDUSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4286,8 +4286,8 @@ func PADDUSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PADDW m128 xmm -// PADDW xmm xmm +// PADDW m128 xmm +// PADDW xmm xmm func PADDW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPADDW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4296,8 +4296,8 @@ func PADDW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PALIGNR imm8 m128 xmm -// PALIGNR imm8 xmm xmm +// PALIGNR imm8 m128 xmm +// PALIGNR imm8 xmm xmm func PALIGNR(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPALIGNR.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -4306,8 +4306,8 @@ func PALIGNR(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PAND m128 xmm -// PAND xmm xmm +// PAND m128 xmm +// PAND xmm xmm func PAND(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPAND.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4316,8 +4316,8 @@ func PAND(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PANDN m128 xmm -// PANDN xmm xmm +// PANDN m128 xmm +// PANDN xmm xmm func PANDN(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPANDN.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4326,7 +4326,7 @@ func PANDN(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PAUSE +// PAUSE func PAUSE() (*intrep.Instruction, error) { return build(opcPAUSE.Forms(), sffxs{}, []operand.Op{}) } @@ -4335,8 +4335,8 @@ func PAUSE() (*intrep.Instruction, error) { // // Forms: // -// PAVGB m128 xmm -// PAVGB xmm xmm +// PAVGB m128 xmm +// PAVGB xmm xmm func PAVGB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPAVGB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4345,8 +4345,8 @@ func PAVGB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PAVGW m128 xmm -// PAVGW xmm xmm +// PAVGW m128 xmm +// PAVGW xmm xmm func PAVGW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPAVGW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4355,8 +4355,8 @@ func PAVGW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PBLENDVB xmm0 m128 xmm -// PBLENDVB xmm0 xmm xmm +// PBLENDVB xmm0 m128 xmm +// PBLENDVB xmm0 xmm xmm func PBLENDVB(x, mx, x1 operand.Op) (*intrep.Instruction, error) { return build(opcPBLENDVB.Forms(), sffxs{}, []operand.Op{x, mx, x1}) } @@ -4365,8 +4365,8 @@ func PBLENDVB(x, mx, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PBLENDW imm8 m128 xmm -// PBLENDW imm8 xmm xmm +// PBLENDW imm8 m128 xmm +// PBLENDW imm8 xmm xmm func PBLENDW(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPBLENDW.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -4375,8 +4375,8 @@ func PBLENDW(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCLMULQDQ imm8 m128 xmm -// PCLMULQDQ imm8 xmm xmm +// PCLMULQDQ imm8 m128 xmm +// PCLMULQDQ imm8 xmm xmm func PCLMULQDQ(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCLMULQDQ.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -4385,8 +4385,8 @@ func PCLMULQDQ(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPEQB m128 xmm -// PCMPEQB xmm xmm +// PCMPEQB m128 xmm +// PCMPEQB xmm xmm func PCMPEQB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPEQB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4395,8 +4395,8 @@ func PCMPEQB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPEQL m128 xmm -// PCMPEQL xmm xmm +// PCMPEQL m128 xmm +// PCMPEQL xmm xmm func PCMPEQL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPEQL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4405,8 +4405,8 @@ func PCMPEQL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPEQQ m128 xmm -// PCMPEQQ xmm xmm +// PCMPEQQ m128 xmm +// PCMPEQQ xmm xmm func PCMPEQQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPEQQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4415,8 +4415,8 @@ func PCMPEQQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPEQW m128 xmm -// PCMPEQW xmm xmm +// PCMPEQW m128 xmm +// PCMPEQW xmm xmm func PCMPEQW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPEQW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4425,8 +4425,8 @@ func PCMPEQW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPESTRI imm8 m128 xmm -// PCMPESTRI imm8 xmm xmm +// PCMPESTRI imm8 m128 xmm +// PCMPESTRI imm8 xmm xmm func PCMPESTRI(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPESTRI.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -4435,8 +4435,8 @@ func PCMPESTRI(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPESTRM imm8 m128 xmm -// PCMPESTRM imm8 xmm xmm +// PCMPESTRM imm8 m128 xmm +// PCMPESTRM imm8 xmm xmm func PCMPESTRM(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPESTRM.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -4445,8 +4445,8 @@ func PCMPESTRM(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPGTB m128 xmm -// PCMPGTB xmm xmm +// PCMPGTB m128 xmm +// PCMPGTB xmm xmm func PCMPGTB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPGTB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4455,8 +4455,8 @@ func PCMPGTB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPGTL m128 xmm -// PCMPGTL xmm xmm +// PCMPGTL m128 xmm +// PCMPGTL xmm xmm func PCMPGTL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPGTL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4465,8 +4465,8 @@ func PCMPGTL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPGTQ m128 xmm -// PCMPGTQ xmm xmm +// PCMPGTQ m128 xmm +// PCMPGTQ xmm xmm func PCMPGTQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPGTQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4475,8 +4475,8 @@ func PCMPGTQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPGTW m128 xmm -// PCMPGTW xmm xmm +// PCMPGTW m128 xmm +// PCMPGTW xmm xmm func PCMPGTW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPGTW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4485,8 +4485,8 @@ func PCMPGTW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPISTRI imm8 m128 xmm -// PCMPISTRI imm8 xmm xmm +// PCMPISTRI imm8 m128 xmm +// PCMPISTRI imm8 xmm xmm func PCMPISTRI(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPISTRI.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -4495,8 +4495,8 @@ func PCMPISTRI(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PCMPISTRM imm8 m128 xmm -// PCMPISTRM imm8 xmm xmm +// PCMPISTRM imm8 m128 xmm +// PCMPISTRM imm8 xmm xmm func PCMPISTRM(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPCMPISTRM.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -4505,8 +4505,8 @@ func PCMPISTRM(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PDEPL m32 r32 r32 -// PDEPL r32 r32 r32 +// PDEPL m32 r32 r32 +// PDEPL r32 r32 r32 func PDEPL(mr, r, r1 operand.Op) (*intrep.Instruction, error) { return build(opcPDEPL.Forms(), sffxs{}, []operand.Op{mr, r, r1}) } @@ -4515,8 +4515,8 @@ func PDEPL(mr, r, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PDEPQ m64 r64 r64 -// PDEPQ r64 r64 r64 +// PDEPQ m64 r64 r64 +// PDEPQ r64 r64 r64 func PDEPQ(mr, r, r1 operand.Op) (*intrep.Instruction, error) { return build(opcPDEPQ.Forms(), sffxs{}, []operand.Op{mr, r, r1}) } @@ -4525,8 +4525,8 @@ func PDEPQ(mr, r, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PEXTL m32 r32 r32 -// PEXTL r32 r32 r32 +// PEXTL m32 r32 r32 +// PEXTL r32 r32 r32 func PEXTL(mr, r, r1 operand.Op) (*intrep.Instruction, error) { return build(opcPEXTL.Forms(), sffxs{}, []operand.Op{mr, r, r1}) } @@ -4535,8 +4535,8 @@ func PEXTL(mr, r, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PEXTQ m64 r64 r64 -// PEXTQ r64 r64 r64 +// PEXTQ m64 r64 r64 +// PEXTQ r64 r64 r64 func PEXTQ(mr, r, r1 operand.Op) (*intrep.Instruction, error) { return build(opcPEXTQ.Forms(), sffxs{}, []operand.Op{mr, r, r1}) } @@ -4545,8 +4545,8 @@ func PEXTQ(mr, r, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PEXTRB imm8 xmm m8 -// PEXTRB imm8 xmm r32 +// PEXTRB imm8 xmm m8 +// PEXTRB imm8 xmm r32 func PEXTRB(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcPEXTRB.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -4555,8 +4555,8 @@ func PEXTRB(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PEXTRD imm8 xmm m32 -// PEXTRD imm8 xmm r32 +// PEXTRD imm8 xmm m32 +// PEXTRD imm8 xmm r32 func PEXTRD(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcPEXTRD.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -4565,8 +4565,8 @@ func PEXTRD(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PEXTRQ imm8 xmm m64 -// PEXTRQ imm8 xmm r64 +// PEXTRQ imm8 xmm m64 +// PEXTRQ imm8 xmm r64 func PEXTRQ(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcPEXTRQ.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -4575,8 +4575,8 @@ func PEXTRQ(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PEXTRW imm8 xmm m16 -// PEXTRW imm8 xmm r32 +// PEXTRW imm8 xmm m16 +// PEXTRW imm8 xmm r32 func PEXTRW(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcPEXTRW.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -4585,8 +4585,8 @@ func PEXTRW(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PHADDD m128 xmm -// PHADDD xmm xmm +// PHADDD m128 xmm +// PHADDD xmm xmm func PHADDD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPHADDD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4595,8 +4595,8 @@ func PHADDD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PHADDSW m128 xmm -// PHADDSW xmm xmm +// PHADDSW m128 xmm +// PHADDSW xmm xmm func PHADDSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPHADDSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4605,8 +4605,8 @@ func PHADDSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PHADDW m128 xmm -// PHADDW xmm xmm +// PHADDW m128 xmm +// PHADDW xmm xmm func PHADDW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPHADDW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4615,8 +4615,8 @@ func PHADDW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PHMINPOSUW m128 xmm -// PHMINPOSUW xmm xmm +// PHMINPOSUW m128 xmm +// PHMINPOSUW xmm xmm func PHMINPOSUW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPHMINPOSUW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4625,8 +4625,8 @@ func PHMINPOSUW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PHSUBD m128 xmm -// PHSUBD xmm xmm +// PHSUBD m128 xmm +// PHSUBD xmm xmm func PHSUBD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPHSUBD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4635,8 +4635,8 @@ func PHSUBD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PHSUBSW m128 xmm -// PHSUBSW xmm xmm +// PHSUBSW m128 xmm +// PHSUBSW xmm xmm func PHSUBSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPHSUBSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4645,8 +4645,8 @@ func PHSUBSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PHSUBW m128 xmm -// PHSUBW xmm xmm +// PHSUBW m128 xmm +// PHSUBW xmm xmm func PHSUBW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPHSUBW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4655,8 +4655,8 @@ func PHSUBW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PINSRB imm8 m8 xmm -// PINSRB imm8 r32 xmm +// PINSRB imm8 m8 xmm +// PINSRB imm8 r32 xmm func PINSRB(i, mr, x operand.Op) (*intrep.Instruction, error) { return build(opcPINSRB.Forms(), sffxs{}, []operand.Op{i, mr, x}) } @@ -4665,8 +4665,8 @@ func PINSRB(i, mr, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PINSRD imm8 m32 xmm -// PINSRD imm8 r32 xmm +// PINSRD imm8 m32 xmm +// PINSRD imm8 r32 xmm func PINSRD(i, mr, x operand.Op) (*intrep.Instruction, error) { return build(opcPINSRD.Forms(), sffxs{}, []operand.Op{i, mr, x}) } @@ -4675,8 +4675,8 @@ func PINSRD(i, mr, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PINSRQ imm8 m64 xmm -// PINSRQ imm8 r64 xmm +// PINSRQ imm8 m64 xmm +// PINSRQ imm8 r64 xmm func PINSRQ(i, mr, x operand.Op) (*intrep.Instruction, error) { return build(opcPINSRQ.Forms(), sffxs{}, []operand.Op{i, mr, x}) } @@ -4685,8 +4685,8 @@ func PINSRQ(i, mr, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PINSRW imm8 m16 xmm -// PINSRW imm8 r32 xmm +// PINSRW imm8 m16 xmm +// PINSRW imm8 r32 xmm func PINSRW(i, mr, x operand.Op) (*intrep.Instruction, error) { return build(opcPINSRW.Forms(), sffxs{}, []operand.Op{i, mr, x}) } @@ -4695,8 +4695,8 @@ func PINSRW(i, mr, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMADDUBSW m128 xmm -// PMADDUBSW xmm xmm +// PMADDUBSW m128 xmm +// PMADDUBSW xmm xmm func PMADDUBSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMADDUBSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4705,8 +4705,8 @@ func PMADDUBSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMADDWL m128 xmm -// PMADDWL xmm xmm +// PMADDWL m128 xmm +// PMADDWL xmm xmm func PMADDWL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMADDWL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4715,8 +4715,8 @@ func PMADDWL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMAXSB m128 xmm -// PMAXSB xmm xmm +// PMAXSB m128 xmm +// PMAXSB xmm xmm func PMAXSB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMAXSB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4725,8 +4725,8 @@ func PMAXSB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMAXSD m128 xmm -// PMAXSD xmm xmm +// PMAXSD m128 xmm +// PMAXSD xmm xmm func PMAXSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMAXSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4735,8 +4735,8 @@ func PMAXSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMAXSW m128 xmm -// PMAXSW xmm xmm +// PMAXSW m128 xmm +// PMAXSW xmm xmm func PMAXSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMAXSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4745,8 +4745,8 @@ func PMAXSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMAXUB m128 xmm -// PMAXUB xmm xmm +// PMAXUB m128 xmm +// PMAXUB xmm xmm func PMAXUB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMAXUB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4755,8 +4755,8 @@ func PMAXUB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMAXUD m128 xmm -// PMAXUD xmm xmm +// PMAXUD m128 xmm +// PMAXUD xmm xmm func PMAXUD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMAXUD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4765,8 +4765,8 @@ func PMAXUD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMAXUW m128 xmm -// PMAXUW xmm xmm +// PMAXUW m128 xmm +// PMAXUW xmm xmm func PMAXUW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMAXUW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4775,8 +4775,8 @@ func PMAXUW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMINSB m128 xmm -// PMINSB xmm xmm +// PMINSB m128 xmm +// PMINSB xmm xmm func PMINSB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMINSB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4785,8 +4785,8 @@ func PMINSB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMINSD m128 xmm -// PMINSD xmm xmm +// PMINSD m128 xmm +// PMINSD xmm xmm func PMINSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMINSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4795,8 +4795,8 @@ func PMINSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMINSW m128 xmm -// PMINSW xmm xmm +// PMINSW m128 xmm +// PMINSW xmm xmm func PMINSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMINSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4805,8 +4805,8 @@ func PMINSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMINUB m128 xmm -// PMINUB xmm xmm +// PMINUB m128 xmm +// PMINUB xmm xmm func PMINUB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMINUB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4815,8 +4815,8 @@ func PMINUB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMINUD m128 xmm -// PMINUD xmm xmm +// PMINUD m128 xmm +// PMINUD xmm xmm func PMINUD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMINUD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4825,8 +4825,8 @@ func PMINUD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMINUW m128 xmm -// PMINUW xmm xmm +// PMINUW m128 xmm +// PMINUW xmm xmm func PMINUW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMINUW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4835,7 +4835,7 @@ func PMINUW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVMSKB xmm r32 +// PMOVMSKB xmm r32 func PMOVMSKB(x, r operand.Op) (*intrep.Instruction, error) { return build(opcPMOVMSKB.Forms(), sffxs{}, []operand.Op{x, r}) } @@ -4844,8 +4844,8 @@ func PMOVMSKB(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVSXBD m32 xmm -// PMOVSXBD xmm xmm +// PMOVSXBD m32 xmm +// PMOVSXBD xmm xmm func PMOVSXBD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVSXBD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4854,8 +4854,8 @@ func PMOVSXBD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVSXBQ m16 xmm -// PMOVSXBQ xmm xmm +// PMOVSXBQ m16 xmm +// PMOVSXBQ xmm xmm func PMOVSXBQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVSXBQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4864,8 +4864,8 @@ func PMOVSXBQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVSXBW m64 xmm -// PMOVSXBW xmm xmm +// PMOVSXBW m64 xmm +// PMOVSXBW xmm xmm func PMOVSXBW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVSXBW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4874,8 +4874,8 @@ func PMOVSXBW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVSXDQ m64 xmm -// PMOVSXDQ xmm xmm +// PMOVSXDQ m64 xmm +// PMOVSXDQ xmm xmm func PMOVSXDQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVSXDQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4884,8 +4884,8 @@ func PMOVSXDQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVSXWD m64 xmm -// PMOVSXWD xmm xmm +// PMOVSXWD m64 xmm +// PMOVSXWD xmm xmm func PMOVSXWD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVSXWD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4894,8 +4894,8 @@ func PMOVSXWD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVSXWQ m32 xmm -// PMOVSXWQ xmm xmm +// PMOVSXWQ m32 xmm +// PMOVSXWQ xmm xmm func PMOVSXWQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVSXWQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4904,8 +4904,8 @@ func PMOVSXWQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVZXBD m32 xmm -// PMOVZXBD xmm xmm +// PMOVZXBD m32 xmm +// PMOVZXBD xmm xmm func PMOVZXBD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVZXBD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4914,8 +4914,8 @@ func PMOVZXBD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVZXBQ m16 xmm -// PMOVZXBQ xmm xmm +// PMOVZXBQ m16 xmm +// PMOVZXBQ xmm xmm func PMOVZXBQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVZXBQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4924,8 +4924,8 @@ func PMOVZXBQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVZXBW m64 xmm -// PMOVZXBW xmm xmm +// PMOVZXBW m64 xmm +// PMOVZXBW xmm xmm func PMOVZXBW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVZXBW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4934,8 +4934,8 @@ func PMOVZXBW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVZXDQ m64 xmm -// PMOVZXDQ xmm xmm +// PMOVZXDQ m64 xmm +// PMOVZXDQ xmm xmm func PMOVZXDQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVZXDQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4944,8 +4944,8 @@ func PMOVZXDQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVZXWD m64 xmm -// PMOVZXWD xmm xmm +// PMOVZXWD m64 xmm +// PMOVZXWD xmm xmm func PMOVZXWD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVZXWD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4954,8 +4954,8 @@ func PMOVZXWD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMOVZXWQ m32 xmm -// PMOVZXWQ xmm xmm +// PMOVZXWQ m32 xmm +// PMOVZXWQ xmm xmm func PMOVZXWQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMOVZXWQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4964,8 +4964,8 @@ func PMOVZXWQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMULDQ m128 xmm -// PMULDQ xmm xmm +// PMULDQ m128 xmm +// PMULDQ xmm xmm func PMULDQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMULDQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4974,8 +4974,8 @@ func PMULDQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMULHRSW m128 xmm -// PMULHRSW xmm xmm +// PMULHRSW m128 xmm +// PMULHRSW xmm xmm func PMULHRSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMULHRSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4984,8 +4984,8 @@ func PMULHRSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMULHUW m128 xmm -// PMULHUW xmm xmm +// PMULHUW m128 xmm +// PMULHUW xmm xmm func PMULHUW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMULHUW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -4994,8 +4994,8 @@ func PMULHUW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMULHW m128 xmm -// PMULHW xmm xmm +// PMULHW m128 xmm +// PMULHW xmm xmm func PMULHW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMULHW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5004,8 +5004,8 @@ func PMULHW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMULLD m128 xmm -// PMULLD xmm xmm +// PMULLD m128 xmm +// PMULLD xmm xmm func PMULLD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMULLD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5014,8 +5014,8 @@ func PMULLD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMULLW m128 xmm -// PMULLW xmm xmm +// PMULLW m128 xmm +// PMULLW xmm xmm func PMULLW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMULLW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5024,8 +5024,8 @@ func PMULLW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PMULULQ m128 xmm -// PMULULQ xmm xmm +// PMULULQ m128 xmm +// PMULULQ xmm xmm func PMULULQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPMULULQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5034,8 +5034,8 @@ func PMULULQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// POPCNTL m32 r32 -// POPCNTL r32 r32 +// POPCNTL m32 r32 +// POPCNTL r32 r32 func POPCNTL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcPOPCNTL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -5044,8 +5044,8 @@ func POPCNTL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// POPCNTQ m64 r64 -// POPCNTQ r64 r64 +// POPCNTQ m64 r64 +// POPCNTQ r64 r64 func POPCNTQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcPOPCNTQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -5054,8 +5054,8 @@ func POPCNTQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// POPCNTW m16 r16 -// POPCNTW r16 r16 +// POPCNTW m16 r16 +// POPCNTW r16 r16 func POPCNTW(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcPOPCNTW.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -5064,8 +5064,8 @@ func POPCNTW(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// POPQ m64 -// POPQ r64 +// POPQ m64 +// POPQ r64 func POPQ(mr operand.Op) (*intrep.Instruction, error) { return build(opcPOPQ.Forms(), sffxs{}, []operand.Op{mr}) } @@ -5074,8 +5074,8 @@ func POPQ(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// POPW m16 -// POPW r16 +// POPW m16 +// POPW r16 func POPW(mr operand.Op) (*intrep.Instruction, error) { return build(opcPOPW.Forms(), sffxs{}, []operand.Op{mr}) } @@ -5084,8 +5084,8 @@ func POPW(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// POR m128 xmm -// POR xmm xmm +// POR m128 xmm +// POR xmm xmm func POR(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPOR.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5094,7 +5094,7 @@ func POR(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PREFETCHNTA m8 +// PREFETCHNTA m8 func PREFETCHNTA(m operand.Op) (*intrep.Instruction, error) { return build(opcPREFETCHNTA.Forms(), sffxs{}, []operand.Op{m}) } @@ -5103,7 +5103,7 @@ func PREFETCHNTA(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PREFETCHT0 m8 +// PREFETCHT0 m8 func PREFETCHT0(m operand.Op) (*intrep.Instruction, error) { return build(opcPREFETCHT0.Forms(), sffxs{}, []operand.Op{m}) } @@ -5112,7 +5112,7 @@ func PREFETCHT0(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PREFETCHT1 m8 +// PREFETCHT1 m8 func PREFETCHT1(m operand.Op) (*intrep.Instruction, error) { return build(opcPREFETCHT1.Forms(), sffxs{}, []operand.Op{m}) } @@ -5121,7 +5121,7 @@ func PREFETCHT1(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PREFETCHT2 m8 +// PREFETCHT2 m8 func PREFETCHT2(m operand.Op) (*intrep.Instruction, error) { return build(opcPREFETCHT2.Forms(), sffxs{}, []operand.Op{m}) } @@ -5130,8 +5130,8 @@ func PREFETCHT2(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSADBW m128 xmm -// PSADBW xmm xmm +// PSADBW m128 xmm +// PSADBW xmm xmm func PSADBW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSADBW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5140,8 +5140,8 @@ func PSADBW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSHUFB m128 xmm -// PSHUFB xmm xmm +// PSHUFB m128 xmm +// PSHUFB xmm xmm func PSHUFB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSHUFB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5150,8 +5150,8 @@ func PSHUFB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSHUFD imm8 m128 xmm -// PSHUFD imm8 xmm xmm +// PSHUFD imm8 m128 xmm +// PSHUFD imm8 xmm xmm func PSHUFD(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSHUFD.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -5160,8 +5160,8 @@ func PSHUFD(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSHUFHW imm8 m128 xmm -// PSHUFHW imm8 xmm xmm +// PSHUFHW imm8 m128 xmm +// PSHUFHW imm8 xmm xmm func PSHUFHW(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSHUFHW.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -5170,8 +5170,8 @@ func PSHUFHW(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSHUFL imm8 m128 xmm -// PSHUFL imm8 xmm xmm +// PSHUFL imm8 m128 xmm +// PSHUFL imm8 xmm xmm func PSHUFL(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSHUFL.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -5180,8 +5180,8 @@ func PSHUFL(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSHUFLW imm8 m128 xmm -// PSHUFLW imm8 xmm xmm +// PSHUFLW imm8 m128 xmm +// PSHUFLW imm8 xmm xmm func PSHUFLW(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSHUFLW.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -5190,8 +5190,8 @@ func PSHUFLW(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSIGNB m128 xmm -// PSIGNB xmm xmm +// PSIGNB m128 xmm +// PSIGNB xmm xmm func PSIGNB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSIGNB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5200,8 +5200,8 @@ func PSIGNB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSIGND m128 xmm -// PSIGND xmm xmm +// PSIGND m128 xmm +// PSIGND xmm xmm func PSIGND(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSIGND.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5210,8 +5210,8 @@ func PSIGND(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSIGNW m128 xmm -// PSIGNW xmm xmm +// PSIGNW m128 xmm +// PSIGNW xmm xmm func PSIGNW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSIGNW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5220,7 +5220,7 @@ func PSIGNW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSLLDQ imm8 xmm +// PSLLDQ imm8 xmm func PSLLDQ(i, x operand.Op) (*intrep.Instruction, error) { return build(opcPSLLDQ.Forms(), sffxs{}, []operand.Op{i, x}) } @@ -5229,9 +5229,9 @@ func PSLLDQ(i, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSLLL imm8 xmm -// PSLLL m128 xmm -// PSLLL xmm xmm +// PSLLL imm8 xmm +// PSLLL m128 xmm +// PSLLL xmm xmm func PSLLL(imx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSLLL.Forms(), sffxs{}, []operand.Op{imx, x}) } @@ -5240,7 +5240,7 @@ func PSLLL(imx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSLLO imm8 xmm +// PSLLO imm8 xmm func PSLLO(i, x operand.Op) (*intrep.Instruction, error) { return build(opcPSLLO.Forms(), sffxs{}, []operand.Op{i, x}) } @@ -5249,9 +5249,9 @@ func PSLLO(i, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSLLQ imm8 xmm -// PSLLQ m128 xmm -// PSLLQ xmm xmm +// PSLLQ imm8 xmm +// PSLLQ m128 xmm +// PSLLQ xmm xmm func PSLLQ(imx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSLLQ.Forms(), sffxs{}, []operand.Op{imx, x}) } @@ -5260,9 +5260,9 @@ func PSLLQ(imx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSLLW imm8 xmm -// PSLLW m128 xmm -// PSLLW xmm xmm +// PSLLW imm8 xmm +// PSLLW m128 xmm +// PSLLW xmm xmm func PSLLW(imx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSLLW.Forms(), sffxs{}, []operand.Op{imx, x}) } @@ -5271,9 +5271,9 @@ func PSLLW(imx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSRAL imm8 xmm -// PSRAL m128 xmm -// PSRAL xmm xmm +// PSRAL imm8 xmm +// PSRAL m128 xmm +// PSRAL xmm xmm func PSRAL(imx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSRAL.Forms(), sffxs{}, []operand.Op{imx, x}) } @@ -5282,9 +5282,9 @@ func PSRAL(imx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSRAW imm8 xmm -// PSRAW m128 xmm -// PSRAW xmm xmm +// PSRAW imm8 xmm +// PSRAW m128 xmm +// PSRAW xmm xmm func PSRAW(imx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSRAW.Forms(), sffxs{}, []operand.Op{imx, x}) } @@ -5293,7 +5293,7 @@ func PSRAW(imx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSRLDQ imm8 xmm +// PSRLDQ imm8 xmm func PSRLDQ(i, x operand.Op) (*intrep.Instruction, error) { return build(opcPSRLDQ.Forms(), sffxs{}, []operand.Op{i, x}) } @@ -5302,9 +5302,9 @@ func PSRLDQ(i, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSRLL imm8 xmm -// PSRLL m128 xmm -// PSRLL xmm xmm +// PSRLL imm8 xmm +// PSRLL m128 xmm +// PSRLL xmm xmm func PSRLL(imx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSRLL.Forms(), sffxs{}, []operand.Op{imx, x}) } @@ -5313,7 +5313,7 @@ func PSRLL(imx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSRLO imm8 xmm +// PSRLO imm8 xmm func PSRLO(i, x operand.Op) (*intrep.Instruction, error) { return build(opcPSRLO.Forms(), sffxs{}, []operand.Op{i, x}) } @@ -5322,9 +5322,9 @@ func PSRLO(i, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSRLQ imm8 xmm -// PSRLQ m128 xmm -// PSRLQ xmm xmm +// PSRLQ imm8 xmm +// PSRLQ m128 xmm +// PSRLQ xmm xmm func PSRLQ(imx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSRLQ.Forms(), sffxs{}, []operand.Op{imx, x}) } @@ -5333,9 +5333,9 @@ func PSRLQ(imx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSRLW imm8 xmm -// PSRLW m128 xmm -// PSRLW xmm xmm +// PSRLW imm8 xmm +// PSRLW m128 xmm +// PSRLW xmm xmm func PSRLW(imx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSRLW.Forms(), sffxs{}, []operand.Op{imx, x}) } @@ -5344,8 +5344,8 @@ func PSRLW(imx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSUBB m128 xmm -// PSUBB xmm xmm +// PSUBB m128 xmm +// PSUBB xmm xmm func PSUBB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSUBB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5354,8 +5354,8 @@ func PSUBB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSUBL m128 xmm -// PSUBL xmm xmm +// PSUBL m128 xmm +// PSUBL xmm xmm func PSUBL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSUBL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5364,8 +5364,8 @@ func PSUBL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSUBQ m128 xmm -// PSUBQ xmm xmm +// PSUBQ m128 xmm +// PSUBQ xmm xmm func PSUBQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSUBQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5374,8 +5374,8 @@ func PSUBQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSUBSB m128 xmm -// PSUBSB xmm xmm +// PSUBSB m128 xmm +// PSUBSB xmm xmm func PSUBSB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSUBSB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5384,8 +5384,8 @@ func PSUBSB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSUBSW m128 xmm -// PSUBSW xmm xmm +// PSUBSW m128 xmm +// PSUBSW xmm xmm func PSUBSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSUBSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5394,8 +5394,8 @@ func PSUBSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSUBUSB m128 xmm -// PSUBUSB xmm xmm +// PSUBUSB m128 xmm +// PSUBUSB xmm xmm func PSUBUSB(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSUBUSB.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5404,8 +5404,8 @@ func PSUBUSB(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSUBUSW m128 xmm -// PSUBUSW xmm xmm +// PSUBUSW m128 xmm +// PSUBUSW xmm xmm func PSUBUSW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSUBUSW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5414,8 +5414,8 @@ func PSUBUSW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PSUBW m128 xmm -// PSUBW xmm xmm +// PSUBW m128 xmm +// PSUBW xmm xmm func PSUBW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPSUBW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5424,8 +5424,8 @@ func PSUBW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PTEST m128 xmm -// PTEST xmm xmm +// PTEST m128 xmm +// PTEST xmm xmm func PTEST(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPTEST.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5434,8 +5434,8 @@ func PTEST(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUNPCKHBW m128 xmm -// PUNPCKHBW xmm xmm +// PUNPCKHBW m128 xmm +// PUNPCKHBW xmm xmm func PUNPCKHBW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPUNPCKHBW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5444,8 +5444,8 @@ func PUNPCKHBW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUNPCKHLQ m128 xmm -// PUNPCKHLQ xmm xmm +// PUNPCKHLQ m128 xmm +// PUNPCKHLQ xmm xmm func PUNPCKHLQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPUNPCKHLQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5454,8 +5454,8 @@ func PUNPCKHLQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUNPCKHQDQ m128 xmm -// PUNPCKHQDQ xmm xmm +// PUNPCKHQDQ m128 xmm +// PUNPCKHQDQ xmm xmm func PUNPCKHQDQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPUNPCKHQDQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5464,8 +5464,8 @@ func PUNPCKHQDQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUNPCKHWL m128 xmm -// PUNPCKHWL xmm xmm +// PUNPCKHWL m128 xmm +// PUNPCKHWL xmm xmm func PUNPCKHWL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPUNPCKHWL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5474,8 +5474,8 @@ func PUNPCKHWL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUNPCKLBW m128 xmm -// PUNPCKLBW xmm xmm +// PUNPCKLBW m128 xmm +// PUNPCKLBW xmm xmm func PUNPCKLBW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPUNPCKLBW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5484,8 +5484,8 @@ func PUNPCKLBW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUNPCKLLQ m128 xmm -// PUNPCKLLQ xmm xmm +// PUNPCKLLQ m128 xmm +// PUNPCKLLQ xmm xmm func PUNPCKLLQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPUNPCKLLQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5494,8 +5494,8 @@ func PUNPCKLLQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUNPCKLQDQ m128 xmm -// PUNPCKLQDQ xmm xmm +// PUNPCKLQDQ m128 xmm +// PUNPCKLQDQ xmm xmm func PUNPCKLQDQ(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPUNPCKLQDQ.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5504,8 +5504,8 @@ func PUNPCKLQDQ(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUNPCKLWL m128 xmm -// PUNPCKLWL xmm xmm +// PUNPCKLWL m128 xmm +// PUNPCKLWL xmm xmm func PUNPCKLWL(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPUNPCKLWL.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5514,10 +5514,10 @@ func PUNPCKLWL(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUSHQ imm32 -// PUSHQ imm8 -// PUSHQ m64 -// PUSHQ r64 +// PUSHQ imm32 +// PUSHQ imm8 +// PUSHQ m64 +// PUSHQ r64 func PUSHQ(imr operand.Op) (*intrep.Instruction, error) { return build(opcPUSHQ.Forms(), sffxs{}, []operand.Op{imr}) } @@ -5526,8 +5526,8 @@ func PUSHQ(imr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PUSHW m16 -// PUSHW r16 +// PUSHW m16 +// PUSHW r16 func PUSHW(mr operand.Op) (*intrep.Instruction, error) { return build(opcPUSHW.Forms(), sffxs{}, []operand.Op{mr}) } @@ -5536,8 +5536,8 @@ func PUSHW(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// PXOR m128 xmm -// PXOR xmm xmm +// PXOR m128 xmm +// PXOR xmm xmm func PXOR(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcPXOR.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5546,12 +5546,12 @@ func PXOR(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCLB 1 m8 -// RCLB 1 r8 -// RCLB cl m8 -// RCLB cl r8 -// RCLB imm8 m8 -// RCLB imm8 r8 +// RCLB 1 m8 +// RCLB 1 r8 +// RCLB cl m8 +// RCLB cl r8 +// RCLB imm8 m8 +// RCLB imm8 r8 func RCLB(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRCLB.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5560,12 +5560,12 @@ func RCLB(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCLL 1 m32 -// RCLL 1 r32 -// RCLL cl m32 -// RCLL cl r32 -// RCLL imm8 m32 -// RCLL imm8 r32 +// RCLL 1 m32 +// RCLL 1 r32 +// RCLL cl m32 +// RCLL cl r32 +// RCLL imm8 m32 +// RCLL imm8 r32 func RCLL(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRCLL.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5574,12 +5574,12 @@ func RCLL(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCLQ 1 m64 -// RCLQ 1 r64 -// RCLQ cl m64 -// RCLQ cl r64 -// RCLQ imm8 m64 -// RCLQ imm8 r64 +// RCLQ 1 m64 +// RCLQ 1 r64 +// RCLQ cl m64 +// RCLQ cl r64 +// RCLQ imm8 m64 +// RCLQ imm8 r64 func RCLQ(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRCLQ.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5588,12 +5588,12 @@ func RCLQ(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCLW 1 m16 -// RCLW 1 r16 -// RCLW cl m16 -// RCLW cl r16 -// RCLW imm8 m16 -// RCLW imm8 r16 +// RCLW 1 m16 +// RCLW 1 r16 +// RCLW cl m16 +// RCLW cl r16 +// RCLW imm8 m16 +// RCLW imm8 r16 func RCLW(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRCLW.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5602,8 +5602,8 @@ func RCLW(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCPPS m128 xmm -// RCPPS xmm xmm +// RCPPS m128 xmm +// RCPPS xmm xmm func RCPPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcRCPPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5612,8 +5612,8 @@ func RCPPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCPSS m32 xmm -// RCPSS xmm xmm +// RCPSS m32 xmm +// RCPSS xmm xmm func RCPSS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcRCPSS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5622,12 +5622,12 @@ func RCPSS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCRB 1 m8 -// RCRB 1 r8 -// RCRB cl m8 -// RCRB cl r8 -// RCRB imm8 m8 -// RCRB imm8 r8 +// RCRB 1 m8 +// RCRB 1 r8 +// RCRB cl m8 +// RCRB cl r8 +// RCRB imm8 m8 +// RCRB imm8 r8 func RCRB(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRCRB.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5636,12 +5636,12 @@ func RCRB(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCRL 1 m32 -// RCRL 1 r32 -// RCRL cl m32 -// RCRL cl r32 -// RCRL imm8 m32 -// RCRL imm8 r32 +// RCRL 1 m32 +// RCRL 1 r32 +// RCRL cl m32 +// RCRL cl r32 +// RCRL imm8 m32 +// RCRL imm8 r32 func RCRL(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRCRL.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5650,12 +5650,12 @@ func RCRL(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCRQ 1 m64 -// RCRQ 1 r64 -// RCRQ cl m64 -// RCRQ cl r64 -// RCRQ imm8 m64 -// RCRQ imm8 r64 +// RCRQ 1 m64 +// RCRQ 1 r64 +// RCRQ cl m64 +// RCRQ cl r64 +// RCRQ imm8 m64 +// RCRQ imm8 r64 func RCRQ(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRCRQ.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5664,12 +5664,12 @@ func RCRQ(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RCRW 1 m16 -// RCRW 1 r16 -// RCRW cl m16 -// RCRW cl r16 -// RCRW imm8 m16 -// RCRW imm8 r16 +// RCRW 1 m16 +// RCRW 1 r16 +// RCRW cl m16 +// RCRW cl r16 +// RCRW imm8 m16 +// RCRW imm8 r16 func RCRW(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRCRW.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5678,9 +5678,9 @@ func RCRW(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RDRANDL r16 -// RDRANDL r32 -// RDRANDL r64 +// RDRANDL r16 +// RDRANDL r32 +// RDRANDL r64 func RDRANDL(r operand.Op) (*intrep.Instruction, error) { return build(opcRDRANDL.Forms(), sffxs{}, []operand.Op{r}) } @@ -5689,9 +5689,9 @@ func RDRANDL(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RDSEEDL r16 -// RDSEEDL r32 -// RDSEEDL r64 +// RDSEEDL r16 +// RDSEEDL r32 +// RDSEEDL r64 func RDSEEDL(r operand.Op) (*intrep.Instruction, error) { return build(opcRDSEEDL.Forms(), sffxs{}, []operand.Op{r}) } @@ -5700,7 +5700,7 @@ func RDSEEDL(r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RDTSC +// RDTSC func RDTSC() (*intrep.Instruction, error) { return build(opcRDTSC.Forms(), sffxs{}, []operand.Op{}) } @@ -5709,7 +5709,7 @@ func RDTSC() (*intrep.Instruction, error) { // // Forms: // -// RDTSCP +// RDTSCP func RDTSCP() (*intrep.Instruction, error) { return build(opcRDTSCP.Forms(), sffxs{}, []operand.Op{}) } @@ -5718,7 +5718,7 @@ func RDTSCP() (*intrep.Instruction, error) { // // Forms: // -// RET +// RET func RET() (*intrep.Instruction, error) { return build(opcRET.Forms(), sffxs{}, []operand.Op{}) } @@ -5727,7 +5727,7 @@ func RET() (*intrep.Instruction, error) { // // Forms: // -// RETFL imm16 +// RETFL imm16 func RETFL(i operand.Op) (*intrep.Instruction, error) { return build(opcRETFL.Forms(), sffxs{}, []operand.Op{i}) } @@ -5736,7 +5736,7 @@ func RETFL(i operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RETFQ imm16 +// RETFQ imm16 func RETFQ(i operand.Op) (*intrep.Instruction, error) { return build(opcRETFQ.Forms(), sffxs{}, []operand.Op{i}) } @@ -5745,7 +5745,7 @@ func RETFQ(i operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RETFW imm16 +// RETFW imm16 func RETFW(i operand.Op) (*intrep.Instruction, error) { return build(opcRETFW.Forms(), sffxs{}, []operand.Op{i}) } @@ -5754,12 +5754,12 @@ func RETFW(i operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ROLB 1 m8 -// ROLB 1 r8 -// ROLB cl m8 -// ROLB cl r8 -// ROLB imm8 m8 -// ROLB imm8 r8 +// ROLB 1 m8 +// ROLB 1 r8 +// ROLB cl m8 +// ROLB cl r8 +// ROLB imm8 m8 +// ROLB imm8 r8 func ROLB(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcROLB.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5768,12 +5768,12 @@ func ROLB(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ROLL 1 m32 -// ROLL 1 r32 -// ROLL cl m32 -// ROLL cl r32 -// ROLL imm8 m32 -// ROLL imm8 r32 +// ROLL 1 m32 +// ROLL 1 r32 +// ROLL cl m32 +// ROLL cl r32 +// ROLL imm8 m32 +// ROLL imm8 r32 func ROLL(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcROLL.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5782,12 +5782,12 @@ func ROLL(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ROLQ 1 m64 -// ROLQ 1 r64 -// ROLQ cl m64 -// ROLQ cl r64 -// ROLQ imm8 m64 -// ROLQ imm8 r64 +// ROLQ 1 m64 +// ROLQ 1 r64 +// ROLQ cl m64 +// ROLQ cl r64 +// ROLQ imm8 m64 +// ROLQ imm8 r64 func ROLQ(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcROLQ.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5796,12 +5796,12 @@ func ROLQ(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ROLW 1 m16 -// ROLW 1 r16 -// ROLW cl m16 -// ROLW cl r16 -// ROLW imm8 m16 -// ROLW imm8 r16 +// ROLW 1 m16 +// ROLW 1 r16 +// ROLW cl m16 +// ROLW cl r16 +// ROLW imm8 m16 +// ROLW imm8 r16 func ROLW(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcROLW.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5810,12 +5810,12 @@ func ROLW(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RORB 1 m8 -// RORB 1 r8 -// RORB cl m8 -// RORB cl r8 -// RORB imm8 m8 -// RORB imm8 r8 +// RORB 1 m8 +// RORB 1 r8 +// RORB cl m8 +// RORB cl r8 +// RORB imm8 m8 +// RORB imm8 r8 func RORB(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRORB.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5824,12 +5824,12 @@ func RORB(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RORL 1 m32 -// RORL 1 r32 -// RORL cl m32 -// RORL cl r32 -// RORL imm8 m32 -// RORL imm8 r32 +// RORL 1 m32 +// RORL 1 r32 +// RORL cl m32 +// RORL cl r32 +// RORL imm8 m32 +// RORL imm8 r32 func RORL(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRORL.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5838,12 +5838,12 @@ func RORL(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RORQ 1 m64 -// RORQ 1 r64 -// RORQ cl m64 -// RORQ cl r64 -// RORQ imm8 m64 -// RORQ imm8 r64 +// RORQ 1 m64 +// RORQ 1 r64 +// RORQ cl m64 +// RORQ cl r64 +// RORQ imm8 m64 +// RORQ imm8 r64 func RORQ(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRORQ.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5852,12 +5852,12 @@ func RORQ(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RORW 1 m16 -// RORW 1 r16 -// RORW cl m16 -// RORW cl r16 -// RORW imm8 m16 -// RORW imm8 r16 +// RORW 1 m16 +// RORW 1 r16 +// RORW cl m16 +// RORW cl r16 +// RORW imm8 m16 +// RORW imm8 r16 func RORW(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcRORW.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5866,8 +5866,8 @@ func RORW(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RORXL imm8 m32 r32 -// RORXL imm8 r32 r32 +// RORXL imm8 m32 r32 +// RORXL imm8 r32 r32 func RORXL(i, mr, r operand.Op) (*intrep.Instruction, error) { return build(opcRORXL.Forms(), sffxs{}, []operand.Op{i, mr, r}) } @@ -5876,8 +5876,8 @@ func RORXL(i, mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RORXQ imm8 m64 r64 -// RORXQ imm8 r64 r64 +// RORXQ imm8 m64 r64 +// RORXQ imm8 r64 r64 func RORXQ(i, mr, r operand.Op) (*intrep.Instruction, error) { return build(opcRORXQ.Forms(), sffxs{}, []operand.Op{i, mr, r}) } @@ -5886,8 +5886,8 @@ func RORXQ(i, mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ROUNDPD imm8 m128 xmm -// ROUNDPD imm8 xmm xmm +// ROUNDPD imm8 m128 xmm +// ROUNDPD imm8 xmm xmm func ROUNDPD(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcROUNDPD.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -5896,8 +5896,8 @@ func ROUNDPD(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ROUNDPS imm8 m128 xmm -// ROUNDPS imm8 xmm xmm +// ROUNDPS imm8 m128 xmm +// ROUNDPS imm8 xmm xmm func ROUNDPS(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcROUNDPS.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -5906,8 +5906,8 @@ func ROUNDPS(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ROUNDSD imm8 m64 xmm -// ROUNDSD imm8 xmm xmm +// ROUNDSD imm8 m64 xmm +// ROUNDSD imm8 xmm xmm func ROUNDSD(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcROUNDSD.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -5916,8 +5916,8 @@ func ROUNDSD(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// ROUNDSS imm8 m32 xmm -// ROUNDSS imm8 xmm xmm +// ROUNDSS imm8 m32 xmm +// ROUNDSS imm8 xmm xmm func ROUNDSS(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcROUNDSS.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -5926,8 +5926,8 @@ func ROUNDSS(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RSQRTPS m128 xmm -// RSQRTPS xmm xmm +// RSQRTPS m128 xmm +// RSQRTPS xmm xmm func RSQRTPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcRSQRTPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5936,8 +5936,8 @@ func RSQRTPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// RSQRTSS m32 xmm -// RSQRTSS xmm xmm +// RSQRTSS m32 xmm +// RSQRTSS xmm xmm func RSQRTSS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcRSQRTSS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -5946,12 +5946,12 @@ func RSQRTSS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SALB 1 m8 -// SALB 1 r8 -// SALB cl m8 -// SALB cl r8 -// SALB imm8 m8 -// SALB imm8 r8 +// SALB 1 m8 +// SALB 1 r8 +// SALB cl m8 +// SALB cl r8 +// SALB imm8 m8 +// SALB imm8 r8 func SALB(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSALB.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5960,12 +5960,12 @@ func SALB(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SALL 1 m32 -// SALL 1 r32 -// SALL cl m32 -// SALL cl r32 -// SALL imm8 m32 -// SALL imm8 r32 +// SALL 1 m32 +// SALL 1 r32 +// SALL cl m32 +// SALL cl r32 +// SALL imm8 m32 +// SALL imm8 r32 func SALL(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSALL.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5974,12 +5974,12 @@ func SALL(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SALQ 1 m64 -// SALQ 1 r64 -// SALQ cl m64 -// SALQ cl r64 -// SALQ imm8 m64 -// SALQ imm8 r64 +// SALQ 1 m64 +// SALQ 1 r64 +// SALQ cl m64 +// SALQ cl r64 +// SALQ imm8 m64 +// SALQ imm8 r64 func SALQ(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSALQ.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -5988,12 +5988,12 @@ func SALQ(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SALW 1 m16 -// SALW 1 r16 -// SALW cl m16 -// SALW cl r16 -// SALW imm8 m16 -// SALW imm8 r16 +// SALW 1 m16 +// SALW 1 r16 +// SALW cl m16 +// SALW cl r16 +// SALW imm8 m16 +// SALW imm8 r16 func SALW(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSALW.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -6002,12 +6002,12 @@ func SALW(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SARB 1 m8 -// SARB 1 r8 -// SARB cl m8 -// SARB cl r8 -// SARB imm8 m8 -// SARB imm8 r8 +// SARB 1 m8 +// SARB 1 r8 +// SARB cl m8 +// SARB cl r8 +// SARB imm8 m8 +// SARB imm8 r8 func SARB(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSARB.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -6016,12 +6016,12 @@ func SARB(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SARL 1 m32 -// SARL 1 r32 -// SARL cl m32 -// SARL cl r32 -// SARL imm8 m32 -// SARL imm8 r32 +// SARL 1 m32 +// SARL 1 r32 +// SARL cl m32 +// SARL cl r32 +// SARL imm8 m32 +// SARL imm8 r32 func SARL(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSARL.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -6030,12 +6030,12 @@ func SARL(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SARQ 1 m64 -// SARQ 1 r64 -// SARQ cl m64 -// SARQ cl r64 -// SARQ imm8 m64 -// SARQ imm8 r64 +// SARQ 1 m64 +// SARQ 1 r64 +// SARQ cl m64 +// SARQ cl r64 +// SARQ imm8 m64 +// SARQ imm8 r64 func SARQ(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSARQ.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -6044,12 +6044,12 @@ func SARQ(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SARW 1 m16 -// SARW 1 r16 -// SARW cl m16 -// SARW cl r16 -// SARW imm8 m16 -// SARW imm8 r16 +// SARW 1 m16 +// SARW 1 r16 +// SARW cl m16 +// SARW cl r16 +// SARW imm8 m16 +// SARW imm8 r16 func SARW(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSARW.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -6058,8 +6058,8 @@ func SARW(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SARXL r32 m32 r32 -// SARXL r32 r32 r32 +// SARXL r32 m32 r32 +// SARXL r32 r32 r32 func SARXL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcSARXL.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -6068,8 +6068,8 @@ func SARXL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SARXQ r64 m64 r64 -// SARXQ r64 r64 r64 +// SARXQ r64 m64 r64 +// SARXQ r64 r64 r64 func SARXQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcSARXQ.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -6078,12 +6078,12 @@ func SARXQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SBBB imm8 al -// SBBB imm8 m8 -// SBBB imm8 r8 -// SBBB m8 r8 -// SBBB r8 m8 -// SBBB r8 r8 +// SBBB imm8 al +// SBBB imm8 m8 +// SBBB imm8 r8 +// SBBB m8 r8 +// SBBB r8 m8 +// SBBB r8 r8 func SBBB(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcSBBB.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -6092,14 +6092,14 @@ func SBBB(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SBBL imm32 eax -// SBBL imm32 m32 -// SBBL imm32 r32 -// SBBL imm8 m32 -// SBBL imm8 r32 -// SBBL m32 r32 -// SBBL r32 m32 -// SBBL r32 r32 +// SBBL imm32 eax +// SBBL imm32 m32 +// SBBL imm32 r32 +// SBBL imm8 m32 +// SBBL imm8 r32 +// SBBL m32 r32 +// SBBL r32 m32 +// SBBL r32 r32 func SBBL(imr, emr operand.Op) (*intrep.Instruction, error) { return build(opcSBBL.Forms(), sffxs{}, []operand.Op{imr, emr}) } @@ -6108,14 +6108,14 @@ func SBBL(imr, emr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SBBQ imm32 m64 -// SBBQ imm32 r64 -// SBBQ imm32 rax -// SBBQ imm8 m64 -// SBBQ imm8 r64 -// SBBQ m64 r64 -// SBBQ r64 m64 -// SBBQ r64 r64 +// SBBQ imm32 m64 +// SBBQ imm32 r64 +// SBBQ imm32 rax +// SBBQ imm8 m64 +// SBBQ imm8 r64 +// SBBQ m64 r64 +// SBBQ r64 m64 +// SBBQ r64 r64 func SBBQ(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcSBBQ.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -6124,14 +6124,14 @@ func SBBQ(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SBBW imm16 ax -// SBBW imm16 m16 -// SBBW imm16 r16 -// SBBW imm8 m16 -// SBBW imm8 r16 -// SBBW m16 r16 -// SBBW r16 m16 -// SBBW r16 r16 +// SBBW imm16 ax +// SBBW imm16 m16 +// SBBW imm16 r16 +// SBBW imm8 m16 +// SBBW imm8 r16 +// SBBW m16 r16 +// SBBW r16 m16 +// SBBW r16 r16 func SBBW(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcSBBW.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -6140,8 +6140,8 @@ func SBBW(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETCC m8 -// SETCC r8 +// SETCC m8 +// SETCC r8 func SETCC(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETCC.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6150,8 +6150,8 @@ func SETCC(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETCS m8 -// SETCS r8 +// SETCS m8 +// SETCS r8 func SETCS(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETCS.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6160,8 +6160,8 @@ func SETCS(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETEQ m8 -// SETEQ r8 +// SETEQ m8 +// SETEQ r8 func SETEQ(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETEQ.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6170,8 +6170,8 @@ func SETEQ(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETGE m8 -// SETGE r8 +// SETGE m8 +// SETGE r8 func SETGE(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETGE.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6180,8 +6180,8 @@ func SETGE(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETGT m8 -// SETGT r8 +// SETGT m8 +// SETGT r8 func SETGT(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETGT.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6190,8 +6190,8 @@ func SETGT(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETHI m8 -// SETHI r8 +// SETHI m8 +// SETHI r8 func SETHI(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETHI.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6200,8 +6200,8 @@ func SETHI(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETLE m8 -// SETLE r8 +// SETLE m8 +// SETLE r8 func SETLE(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETLE.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6210,8 +6210,8 @@ func SETLE(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETLS m8 -// SETLS r8 +// SETLS m8 +// SETLS r8 func SETLS(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETLS.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6220,8 +6220,8 @@ func SETLS(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETLT m8 -// SETLT r8 +// SETLT m8 +// SETLT r8 func SETLT(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETLT.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6230,8 +6230,8 @@ func SETLT(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETMI m8 -// SETMI r8 +// SETMI m8 +// SETMI r8 func SETMI(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETMI.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6240,8 +6240,8 @@ func SETMI(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETNE m8 -// SETNE r8 +// SETNE m8 +// SETNE r8 func SETNE(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETNE.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6250,8 +6250,8 @@ func SETNE(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETOC m8 -// SETOC r8 +// SETOC m8 +// SETOC r8 func SETOC(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETOC.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6260,8 +6260,8 @@ func SETOC(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETOS m8 -// SETOS r8 +// SETOS m8 +// SETOS r8 func SETOS(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETOS.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6270,8 +6270,8 @@ func SETOS(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETPC m8 -// SETPC r8 +// SETPC m8 +// SETPC r8 func SETPC(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETPC.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6280,8 +6280,8 @@ func SETPC(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETPL m8 -// SETPL r8 +// SETPL m8 +// SETPL r8 func SETPL(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETPL.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6290,8 +6290,8 @@ func SETPL(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SETPS m8 -// SETPS r8 +// SETPS m8 +// SETPS r8 func SETPS(mr operand.Op) (*intrep.Instruction, error) { return build(opcSETPS.Forms(), sffxs{}, []operand.Op{mr}) } @@ -6300,7 +6300,7 @@ func SETPS(mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SFENCE +// SFENCE func SFENCE() (*intrep.Instruction, error) { return build(opcSFENCE.Forms(), sffxs{}, []operand.Op{}) } @@ -6309,8 +6309,8 @@ func SFENCE() (*intrep.Instruction, error) { // // Forms: // -// SHA1MSG1 m128 xmm -// SHA1MSG1 xmm xmm +// SHA1MSG1 m128 xmm +// SHA1MSG1 xmm xmm func SHA1MSG1(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSHA1MSG1.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6319,8 +6319,8 @@ func SHA1MSG1(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHA1MSG2 m128 xmm -// SHA1MSG2 xmm xmm +// SHA1MSG2 m128 xmm +// SHA1MSG2 xmm xmm func SHA1MSG2(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSHA1MSG2.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6329,8 +6329,8 @@ func SHA1MSG2(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHA1NEXTE m128 xmm -// SHA1NEXTE xmm xmm +// SHA1NEXTE m128 xmm +// SHA1NEXTE xmm xmm func SHA1NEXTE(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSHA1NEXTE.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6339,8 +6339,8 @@ func SHA1NEXTE(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHA1RNDS4 imm2u m128 xmm -// SHA1RNDS4 imm2u xmm xmm +// SHA1RNDS4 imm2u m128 xmm +// SHA1RNDS4 imm2u xmm xmm func SHA1RNDS4(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSHA1RNDS4.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -6349,8 +6349,8 @@ func SHA1RNDS4(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHA256MSG1 m128 xmm -// SHA256MSG1 xmm xmm +// SHA256MSG1 m128 xmm +// SHA256MSG1 xmm xmm func SHA256MSG1(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSHA256MSG1.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6359,8 +6359,8 @@ func SHA256MSG1(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHA256MSG2 m128 xmm -// SHA256MSG2 xmm xmm +// SHA256MSG2 m128 xmm +// SHA256MSG2 xmm xmm func SHA256MSG2(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSHA256MSG2.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6369,8 +6369,8 @@ func SHA256MSG2(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHA256RNDS2 xmm0 m128 xmm -// SHA256RNDS2 xmm0 xmm xmm +// SHA256RNDS2 xmm0 m128 xmm +// SHA256RNDS2 xmm0 xmm xmm func SHA256RNDS2(x, mx, x1 operand.Op) (*intrep.Instruction, error) { return build(opcSHA256RNDS2.Forms(), sffxs{}, []operand.Op{x, mx, x1}) } @@ -6379,12 +6379,12 @@ func SHA256RNDS2(x, mx, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHLB 1 m8 -// SHLB 1 r8 -// SHLB cl m8 -// SHLB cl r8 -// SHLB imm8 m8 -// SHLB imm8 r8 +// SHLB 1 m8 +// SHLB 1 r8 +// SHLB cl m8 +// SHLB cl r8 +// SHLB imm8 m8 +// SHLB imm8 r8 func SHLB(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSHLB.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -6393,16 +6393,16 @@ func SHLB(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHLL 1 m32 -// SHLL 1 r32 -// SHLL cl m32 -// SHLL cl r32 -// SHLL cl r32 m32 -// SHLL cl r32 r32 -// SHLL imm8 m32 -// SHLL imm8 r32 -// SHLL imm8 r32 m32 -// SHLL imm8 r32 r32 +// SHLL 1 m32 +// SHLL 1 r32 +// SHLL cl m32 +// SHLL cl r32 +// SHLL cl r32 m32 +// SHLL cl r32 r32 +// SHLL imm8 m32 +// SHLL imm8 r32 +// SHLL imm8 r32 m32 +// SHLL imm8 r32 r32 func SHLL(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcSHLL.Forms(), sffxs{}, ops) } @@ -6411,16 +6411,16 @@ func SHLL(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHLQ 1 m64 -// SHLQ 1 r64 -// SHLQ cl m64 -// SHLQ cl r64 -// SHLQ cl r64 m64 -// SHLQ cl r64 r64 -// SHLQ imm8 m64 -// SHLQ imm8 r64 -// SHLQ imm8 r64 m64 -// SHLQ imm8 r64 r64 +// SHLQ 1 m64 +// SHLQ 1 r64 +// SHLQ cl m64 +// SHLQ cl r64 +// SHLQ cl r64 m64 +// SHLQ cl r64 r64 +// SHLQ imm8 m64 +// SHLQ imm8 r64 +// SHLQ imm8 r64 m64 +// SHLQ imm8 r64 r64 func SHLQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcSHLQ.Forms(), sffxs{}, ops) } @@ -6429,16 +6429,16 @@ func SHLQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHLW 1 m16 -// SHLW 1 r16 -// SHLW cl m16 -// SHLW cl r16 -// SHLW cl r16 m16 -// SHLW cl r16 r16 -// SHLW imm8 m16 -// SHLW imm8 r16 -// SHLW imm8 r16 m16 -// SHLW imm8 r16 r16 +// SHLW 1 m16 +// SHLW 1 r16 +// SHLW cl m16 +// SHLW cl r16 +// SHLW cl r16 m16 +// SHLW cl r16 r16 +// SHLW imm8 m16 +// SHLW imm8 r16 +// SHLW imm8 r16 m16 +// SHLW imm8 r16 r16 func SHLW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcSHLW.Forms(), sffxs{}, ops) } @@ -6447,8 +6447,8 @@ func SHLW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHLXL r32 m32 r32 -// SHLXL r32 r32 r32 +// SHLXL r32 m32 r32 +// SHLXL r32 r32 r32 func SHLXL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcSHLXL.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -6457,8 +6457,8 @@ func SHLXL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHLXQ r64 m64 r64 -// SHLXQ r64 r64 r64 +// SHLXQ r64 m64 r64 +// SHLXQ r64 r64 r64 func SHLXQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcSHLXQ.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -6467,12 +6467,12 @@ func SHLXQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHRB 1 m8 -// SHRB 1 r8 -// SHRB cl m8 -// SHRB cl r8 -// SHRB imm8 m8 -// SHRB imm8 r8 +// SHRB 1 m8 +// SHRB 1 r8 +// SHRB cl m8 +// SHRB cl r8 +// SHRB imm8 m8 +// SHRB imm8 r8 func SHRB(ci, mr operand.Op) (*intrep.Instruction, error) { return build(opcSHRB.Forms(), sffxs{}, []operand.Op{ci, mr}) } @@ -6481,16 +6481,16 @@ func SHRB(ci, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHRL 1 m32 -// SHRL 1 r32 -// SHRL cl m32 -// SHRL cl r32 -// SHRL cl r32 m32 -// SHRL cl r32 r32 -// SHRL imm8 m32 -// SHRL imm8 r32 -// SHRL imm8 r32 m32 -// SHRL imm8 r32 r32 +// SHRL 1 m32 +// SHRL 1 r32 +// SHRL cl m32 +// SHRL cl r32 +// SHRL cl r32 m32 +// SHRL cl r32 r32 +// SHRL imm8 m32 +// SHRL imm8 r32 +// SHRL imm8 r32 m32 +// SHRL imm8 r32 r32 func SHRL(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcSHRL.Forms(), sffxs{}, ops) } @@ -6499,16 +6499,16 @@ func SHRL(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHRQ 1 m64 -// SHRQ 1 r64 -// SHRQ cl m64 -// SHRQ cl r64 -// SHRQ cl r64 m64 -// SHRQ cl r64 r64 -// SHRQ imm8 m64 -// SHRQ imm8 r64 -// SHRQ imm8 r64 m64 -// SHRQ imm8 r64 r64 +// SHRQ 1 m64 +// SHRQ 1 r64 +// SHRQ cl m64 +// SHRQ cl r64 +// SHRQ cl r64 m64 +// SHRQ cl r64 r64 +// SHRQ imm8 m64 +// SHRQ imm8 r64 +// SHRQ imm8 r64 m64 +// SHRQ imm8 r64 r64 func SHRQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcSHRQ.Forms(), sffxs{}, ops) } @@ -6517,16 +6517,16 @@ func SHRQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHRW 1 m16 -// SHRW 1 r16 -// SHRW cl m16 -// SHRW cl r16 -// SHRW cl r16 m16 -// SHRW cl r16 r16 -// SHRW imm8 m16 -// SHRW imm8 r16 -// SHRW imm8 r16 m16 -// SHRW imm8 r16 r16 +// SHRW 1 m16 +// SHRW 1 r16 +// SHRW cl m16 +// SHRW cl r16 +// SHRW cl r16 m16 +// SHRW cl r16 r16 +// SHRW imm8 m16 +// SHRW imm8 r16 +// SHRW imm8 r16 m16 +// SHRW imm8 r16 r16 func SHRW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcSHRW.Forms(), sffxs{}, ops) } @@ -6535,8 +6535,8 @@ func SHRW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHRXL r32 m32 r32 -// SHRXL r32 r32 r32 +// SHRXL r32 m32 r32 +// SHRXL r32 r32 r32 func SHRXL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcSHRXL.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -6545,8 +6545,8 @@ func SHRXL(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHRXQ r64 m64 r64 -// SHRXQ r64 r64 r64 +// SHRXQ r64 m64 r64 +// SHRXQ r64 r64 r64 func SHRXQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { return build(opcSHRXQ.Forms(), sffxs{}, []operand.Op{r, mr, r1}) } @@ -6555,8 +6555,8 @@ func SHRXQ(r, mr, r1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHUFPD imm8 m128 xmm -// SHUFPD imm8 xmm xmm +// SHUFPD imm8 m128 xmm +// SHUFPD imm8 xmm xmm func SHUFPD(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSHUFPD.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -6565,8 +6565,8 @@ func SHUFPD(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SHUFPS imm8 m128 xmm -// SHUFPS imm8 xmm xmm +// SHUFPS imm8 m128 xmm +// SHUFPS imm8 xmm xmm func SHUFPS(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSHUFPS.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -6575,8 +6575,8 @@ func SHUFPS(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SQRTPD m128 xmm -// SQRTPD xmm xmm +// SQRTPD m128 xmm +// SQRTPD xmm xmm func SQRTPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSQRTPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6585,8 +6585,8 @@ func SQRTPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SQRTPS m128 xmm -// SQRTPS xmm xmm +// SQRTPS m128 xmm +// SQRTPS xmm xmm func SQRTPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSQRTPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6595,8 +6595,8 @@ func SQRTPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SQRTSD m64 xmm -// SQRTSD xmm xmm +// SQRTSD m64 xmm +// SQRTSD xmm xmm func SQRTSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSQRTSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6605,8 +6605,8 @@ func SQRTSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SQRTSS m32 xmm -// SQRTSS xmm xmm +// SQRTSS m32 xmm +// SQRTSS xmm xmm func SQRTSS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSQRTSS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6615,7 +6615,7 @@ func SQRTSS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// STC +// STC func STC() (*intrep.Instruction, error) { return build(opcSTC.Forms(), sffxs{}, []operand.Op{}) } @@ -6624,7 +6624,7 @@ func STC() (*intrep.Instruction, error) { // // Forms: // -// STD +// STD func STD() (*intrep.Instruction, error) { return build(opcSTD.Forms(), sffxs{}, []operand.Op{}) } @@ -6633,7 +6633,7 @@ func STD() (*intrep.Instruction, error) { // // Forms: // -// STMXCSR m32 +// STMXCSR m32 func STMXCSR(m operand.Op) (*intrep.Instruction, error) { return build(opcSTMXCSR.Forms(), sffxs{}, []operand.Op{m}) } @@ -6642,12 +6642,12 @@ func STMXCSR(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SUBB imm8 al -// SUBB imm8 m8 -// SUBB imm8 r8 -// SUBB m8 r8 -// SUBB r8 m8 -// SUBB r8 r8 +// SUBB imm8 al +// SUBB imm8 m8 +// SUBB imm8 r8 +// SUBB m8 r8 +// SUBB r8 m8 +// SUBB r8 r8 func SUBB(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcSUBB.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -6656,14 +6656,14 @@ func SUBB(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SUBL imm32 eax -// SUBL imm32 m32 -// SUBL imm32 r32 -// SUBL imm8 m32 -// SUBL imm8 r32 -// SUBL m32 r32 -// SUBL r32 m32 -// SUBL r32 r32 +// SUBL imm32 eax +// SUBL imm32 m32 +// SUBL imm32 r32 +// SUBL imm8 m32 +// SUBL imm8 r32 +// SUBL m32 r32 +// SUBL r32 m32 +// SUBL r32 r32 func SUBL(imr, emr operand.Op) (*intrep.Instruction, error) { return build(opcSUBL.Forms(), sffxs{}, []operand.Op{imr, emr}) } @@ -6672,8 +6672,8 @@ func SUBL(imr, emr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SUBPD m128 xmm -// SUBPD xmm xmm +// SUBPD m128 xmm +// SUBPD xmm xmm func SUBPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSUBPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6682,8 +6682,8 @@ func SUBPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SUBPS m128 xmm -// SUBPS xmm xmm +// SUBPS m128 xmm +// SUBPS xmm xmm func SUBPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSUBPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6692,14 +6692,14 @@ func SUBPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SUBQ imm32 m64 -// SUBQ imm32 r64 -// SUBQ imm32 rax -// SUBQ imm8 m64 -// SUBQ imm8 r64 -// SUBQ m64 r64 -// SUBQ r64 m64 -// SUBQ r64 r64 +// SUBQ imm32 m64 +// SUBQ imm32 r64 +// SUBQ imm32 rax +// SUBQ imm8 m64 +// SUBQ imm8 r64 +// SUBQ m64 r64 +// SUBQ r64 m64 +// SUBQ r64 r64 func SUBQ(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcSUBQ.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -6708,8 +6708,8 @@ func SUBQ(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SUBSD m64 xmm -// SUBSD xmm xmm +// SUBSD m64 xmm +// SUBSD xmm xmm func SUBSD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSUBSD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6718,8 +6718,8 @@ func SUBSD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SUBSS m32 xmm -// SUBSS xmm xmm +// SUBSS m32 xmm +// SUBSS xmm xmm func SUBSS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcSUBSS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6728,14 +6728,14 @@ func SUBSS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SUBW imm16 ax -// SUBW imm16 m16 -// SUBW imm16 r16 -// SUBW imm8 m16 -// SUBW imm8 r16 -// SUBW m16 r16 -// SUBW r16 m16 -// SUBW r16 r16 +// SUBW imm16 ax +// SUBW imm16 m16 +// SUBW imm16 r16 +// SUBW imm8 m16 +// SUBW imm8 r16 +// SUBW m16 r16 +// SUBW r16 m16 +// SUBW r16 r16 func SUBW(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcSUBW.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -6744,7 +6744,7 @@ func SUBW(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// SYSCALL +// SYSCALL func SYSCALL() (*intrep.Instruction, error) { return build(opcSYSCALL.Forms(), sffxs{}, []operand.Op{}) } @@ -6753,11 +6753,11 @@ func SYSCALL() (*intrep.Instruction, error) { // // Forms: // -// TESTB imm8 al -// TESTB imm8 m8 -// TESTB imm8 r8 -// TESTB r8 m8 -// TESTB r8 r8 +// TESTB imm8 al +// TESTB imm8 m8 +// TESTB imm8 r8 +// TESTB r8 m8 +// TESTB r8 r8 func TESTB(ir, amr operand.Op) (*intrep.Instruction, error) { return build(opcTESTB.Forms(), sffxs{}, []operand.Op{ir, amr}) } @@ -6766,11 +6766,11 @@ func TESTB(ir, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// TESTL imm32 eax -// TESTL imm32 m32 -// TESTL imm32 r32 -// TESTL r32 m32 -// TESTL r32 r32 +// TESTL imm32 eax +// TESTL imm32 m32 +// TESTL imm32 r32 +// TESTL r32 m32 +// TESTL r32 r32 func TESTL(ir, emr operand.Op) (*intrep.Instruction, error) { return build(opcTESTL.Forms(), sffxs{}, []operand.Op{ir, emr}) } @@ -6779,11 +6779,11 @@ func TESTL(ir, emr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// TESTQ imm32 m64 -// TESTQ imm32 r64 -// TESTQ imm32 rax -// TESTQ r64 m64 -// TESTQ r64 r64 +// TESTQ imm32 m64 +// TESTQ imm32 r64 +// TESTQ imm32 rax +// TESTQ r64 m64 +// TESTQ r64 r64 func TESTQ(ir, mr operand.Op) (*intrep.Instruction, error) { return build(opcTESTQ.Forms(), sffxs{}, []operand.Op{ir, mr}) } @@ -6792,11 +6792,11 @@ func TESTQ(ir, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// TESTW imm16 ax -// TESTW imm16 m16 -// TESTW imm16 r16 -// TESTW r16 m16 -// TESTW r16 r16 +// TESTW imm16 ax +// TESTW imm16 m16 +// TESTW imm16 r16 +// TESTW r16 m16 +// TESTW r16 r16 func TESTW(ir, amr operand.Op) (*intrep.Instruction, error) { return build(opcTESTW.Forms(), sffxs{}, []operand.Op{ir, amr}) } @@ -6805,8 +6805,8 @@ func TESTW(ir, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// TZCNTL m32 r32 -// TZCNTL r32 r32 +// TZCNTL m32 r32 +// TZCNTL r32 r32 func TZCNTL(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcTZCNTL.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -6815,8 +6815,8 @@ func TZCNTL(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// TZCNTQ m64 r64 -// TZCNTQ r64 r64 +// TZCNTQ m64 r64 +// TZCNTQ r64 r64 func TZCNTQ(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcTZCNTQ.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -6825,8 +6825,8 @@ func TZCNTQ(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// TZCNTW m16 r16 -// TZCNTW r16 r16 +// TZCNTW m16 r16 +// TZCNTW r16 r16 func TZCNTW(mr, r operand.Op) (*intrep.Instruction, error) { return build(opcTZCNTW.Forms(), sffxs{}, []operand.Op{mr, r}) } @@ -6835,8 +6835,8 @@ func TZCNTW(mr, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// UCOMISD m64 xmm -// UCOMISD xmm xmm +// UCOMISD m64 xmm +// UCOMISD xmm xmm func UCOMISD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcUCOMISD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6845,8 +6845,8 @@ func UCOMISD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// UCOMISS m32 xmm -// UCOMISS xmm xmm +// UCOMISS m32 xmm +// UCOMISS xmm xmm func UCOMISS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcUCOMISS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6855,7 +6855,7 @@ func UCOMISS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// UD2 +// UD2 func UD2() (*intrep.Instruction, error) { return build(opcUD2.Forms(), sffxs{}, []operand.Op{}) } @@ -6864,8 +6864,8 @@ func UD2() (*intrep.Instruction, error) { // // Forms: // -// UNPCKHPD m128 xmm -// UNPCKHPD xmm xmm +// UNPCKHPD m128 xmm +// UNPCKHPD xmm xmm func UNPCKHPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcUNPCKHPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6874,8 +6874,8 @@ func UNPCKHPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// UNPCKHPS m128 xmm -// UNPCKHPS xmm xmm +// UNPCKHPS m128 xmm +// UNPCKHPS xmm xmm func UNPCKHPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcUNPCKHPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6884,8 +6884,8 @@ func UNPCKHPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// UNPCKLPD m128 xmm -// UNPCKLPD xmm xmm +// UNPCKLPD m128 xmm +// UNPCKLPD xmm xmm func UNPCKLPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcUNPCKLPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6894,8 +6894,8 @@ func UNPCKLPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// UNPCKLPS m128 xmm -// UNPCKLPS xmm xmm +// UNPCKLPS m128 xmm +// UNPCKLPS xmm xmm func UNPCKLPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcUNPCKLPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -6904,18 +6904,18 @@ func UNPCKLPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD m128 xmm xmm -// VADDPD m256 ymm ymm -// VADDPD xmm xmm xmm -// VADDPD ymm ymm ymm -// VADDPD m128 xmm k xmm -// VADDPD m256 ymm k ymm -// VADDPD xmm xmm k xmm -// VADDPD ymm ymm k ymm -// VADDPD m512 zmm k zmm -// VADDPD m512 zmm zmm -// VADDPD zmm zmm k zmm -// VADDPD zmm zmm zmm +// VADDPD m128 xmm xmm +// VADDPD m256 ymm ymm +// VADDPD xmm xmm xmm +// VADDPD ymm ymm ymm +// VADDPD m128 xmm k xmm +// VADDPD m256 ymm k ymm +// VADDPD xmm xmm k xmm +// VADDPD ymm ymm k ymm +// VADDPD m512 zmm k zmm +// VADDPD m512 zmm zmm +// VADDPD zmm zmm k zmm +// VADDPD zmm zmm zmm func VADDPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{}, ops) } @@ -6924,12 +6924,12 @@ func VADDPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.BCST m64 xmm k xmm -// VADDPD.BCST m64 xmm xmm -// VADDPD.BCST m64 ymm k ymm -// VADDPD.BCST m64 ymm ymm -// VADDPD.BCST m64 zmm k zmm -// VADDPD.BCST m64 zmm zmm +// VADDPD.BCST m64 xmm k xmm +// VADDPD.BCST m64 xmm xmm +// VADDPD.BCST m64 ymm k ymm +// VADDPD.BCST m64 ymm ymm +// VADDPD.BCST m64 zmm k zmm +// VADDPD.BCST m64 zmm zmm func VADDPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxBCST}, ops) } @@ -6938,9 +6938,9 @@ func VADDPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.BCST.Z m64 xmm k xmm -// VADDPD.BCST.Z m64 ymm k ymm -// VADDPD.BCST.Z m64 zmm k zmm +// VADDPD.BCST.Z m64 xmm k xmm +// VADDPD.BCST.Z m64 ymm k ymm +// VADDPD.BCST.Z m64 zmm k zmm func VADDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -6949,8 +6949,8 @@ func VADDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.RD_SAE zmm zmm k zmm -// VADDPD.RD_SAE zmm zmm zmm +// VADDPD.RD_SAE zmm zmm k zmm +// VADDPD.RD_SAE zmm zmm zmm func VADDPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -6959,7 +6959,7 @@ func VADDPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.RD_SAE.Z zmm zmm k zmm +// VADDPD.RD_SAE.Z zmm zmm k zmm func VADDPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -6968,8 +6968,8 @@ func VADDPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.RN_SAE zmm zmm k zmm -// VADDPD.RN_SAE zmm zmm zmm +// VADDPD.RN_SAE zmm zmm k zmm +// VADDPD.RN_SAE zmm zmm zmm func VADDPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -6978,7 +6978,7 @@ func VADDPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.RN_SAE.Z zmm zmm k zmm +// VADDPD.RN_SAE.Z zmm zmm k zmm func VADDPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -6987,8 +6987,8 @@ func VADDPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.RU_SAE zmm zmm k zmm -// VADDPD.RU_SAE zmm zmm zmm +// VADDPD.RU_SAE zmm zmm k zmm +// VADDPD.RU_SAE zmm zmm zmm func VADDPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -6997,7 +6997,7 @@ func VADDPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.RU_SAE.Z zmm zmm k zmm +// VADDPD.RU_SAE.Z zmm zmm k zmm func VADDPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -7006,8 +7006,8 @@ func VADDPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.RZ_SAE zmm zmm k zmm -// VADDPD.RZ_SAE zmm zmm zmm +// VADDPD.RZ_SAE zmm zmm k zmm +// VADDPD.RZ_SAE zmm zmm zmm func VADDPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -7016,7 +7016,7 @@ func VADDPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.RZ_SAE.Z zmm zmm k zmm +// VADDPD.RZ_SAE.Z zmm zmm k zmm func VADDPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -7025,12 +7025,12 @@ func VADDPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPD.Z m128 xmm k xmm -// VADDPD.Z m256 ymm k ymm -// VADDPD.Z xmm xmm k xmm -// VADDPD.Z ymm ymm k ymm -// VADDPD.Z m512 zmm k zmm -// VADDPD.Z zmm zmm k zmm +// VADDPD.Z m128 xmm k xmm +// VADDPD.Z m256 ymm k ymm +// VADDPD.Z xmm xmm k xmm +// VADDPD.Z ymm ymm k ymm +// VADDPD.Z m512 zmm k zmm +// VADDPD.Z zmm zmm k zmm func VADDPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -7039,18 +7039,18 @@ func VADDPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS m128 xmm xmm -// VADDPS m256 ymm ymm -// VADDPS xmm xmm xmm -// VADDPS ymm ymm ymm -// VADDPS m128 xmm k xmm -// VADDPS m256 ymm k ymm -// VADDPS xmm xmm k xmm -// VADDPS ymm ymm k ymm -// VADDPS m512 zmm k zmm -// VADDPS m512 zmm zmm -// VADDPS zmm zmm k zmm -// VADDPS zmm zmm zmm +// VADDPS m128 xmm xmm +// VADDPS m256 ymm ymm +// VADDPS xmm xmm xmm +// VADDPS ymm ymm ymm +// VADDPS m128 xmm k xmm +// VADDPS m256 ymm k ymm +// VADDPS xmm xmm k xmm +// VADDPS ymm ymm k ymm +// VADDPS m512 zmm k zmm +// VADDPS m512 zmm zmm +// VADDPS zmm zmm k zmm +// VADDPS zmm zmm zmm func VADDPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{}, ops) } @@ -7059,12 +7059,12 @@ func VADDPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.BCST m32 xmm k xmm -// VADDPS.BCST m32 xmm xmm -// VADDPS.BCST m32 ymm k ymm -// VADDPS.BCST m32 ymm ymm -// VADDPS.BCST m32 zmm k zmm -// VADDPS.BCST m32 zmm zmm +// VADDPS.BCST m32 xmm k xmm +// VADDPS.BCST m32 xmm xmm +// VADDPS.BCST m32 ymm k ymm +// VADDPS.BCST m32 ymm ymm +// VADDPS.BCST m32 zmm k zmm +// VADDPS.BCST m32 zmm zmm func VADDPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxBCST}, ops) } @@ -7073,9 +7073,9 @@ func VADDPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.BCST.Z m32 xmm k xmm -// VADDPS.BCST.Z m32 ymm k ymm -// VADDPS.BCST.Z m32 zmm k zmm +// VADDPS.BCST.Z m32 xmm k xmm +// VADDPS.BCST.Z m32 ymm k ymm +// VADDPS.BCST.Z m32 zmm k zmm func VADDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -7084,8 +7084,8 @@ func VADDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.RD_SAE zmm zmm k zmm -// VADDPS.RD_SAE zmm zmm zmm +// VADDPS.RD_SAE zmm zmm k zmm +// VADDPS.RD_SAE zmm zmm zmm func VADDPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -7094,7 +7094,7 @@ func VADDPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.RD_SAE.Z zmm zmm k zmm +// VADDPS.RD_SAE.Z zmm zmm k zmm func VADDPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -7103,8 +7103,8 @@ func VADDPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.RN_SAE zmm zmm k zmm -// VADDPS.RN_SAE zmm zmm zmm +// VADDPS.RN_SAE zmm zmm k zmm +// VADDPS.RN_SAE zmm zmm zmm func VADDPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -7113,7 +7113,7 @@ func VADDPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.RN_SAE.Z zmm zmm k zmm +// VADDPS.RN_SAE.Z zmm zmm k zmm func VADDPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -7122,8 +7122,8 @@ func VADDPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.RU_SAE zmm zmm k zmm -// VADDPS.RU_SAE zmm zmm zmm +// VADDPS.RU_SAE zmm zmm k zmm +// VADDPS.RU_SAE zmm zmm zmm func VADDPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -7132,7 +7132,7 @@ func VADDPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.RU_SAE.Z zmm zmm k zmm +// VADDPS.RU_SAE.Z zmm zmm k zmm func VADDPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -7141,8 +7141,8 @@ func VADDPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.RZ_SAE zmm zmm k zmm -// VADDPS.RZ_SAE zmm zmm zmm +// VADDPS.RZ_SAE zmm zmm k zmm +// VADDPS.RZ_SAE zmm zmm zmm func VADDPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -7151,7 +7151,7 @@ func VADDPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.RZ_SAE.Z zmm zmm k zmm +// VADDPS.RZ_SAE.Z zmm zmm k zmm func VADDPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -7160,12 +7160,12 @@ func VADDPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDPS.Z m128 xmm k xmm -// VADDPS.Z m256 ymm k ymm -// VADDPS.Z xmm xmm k xmm -// VADDPS.Z ymm ymm k ymm -// VADDPS.Z m512 zmm k zmm -// VADDPS.Z zmm zmm k zmm +// VADDPS.Z m128 xmm k xmm +// VADDPS.Z m256 ymm k ymm +// VADDPS.Z xmm xmm k xmm +// VADDPS.Z ymm ymm k ymm +// VADDPS.Z m512 zmm k zmm +// VADDPS.Z zmm zmm k zmm func VADDPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVADDPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -7174,10 +7174,10 @@ func VADDPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD m64 xmm xmm -// VADDSD xmm xmm xmm -// VADDSD m64 xmm k xmm -// VADDSD xmm xmm k xmm +// VADDSD m64 xmm xmm +// VADDSD xmm xmm xmm +// VADDSD m64 xmm k xmm +// VADDSD xmm xmm k xmm func VADDSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{}, ops) } @@ -7186,8 +7186,8 @@ func VADDSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD.RD_SAE xmm xmm k xmm -// VADDSD.RD_SAE xmm xmm xmm +// VADDSD.RD_SAE xmm xmm k xmm +// VADDSD.RD_SAE xmm xmm xmm func VADDSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -7196,7 +7196,7 @@ func VADDSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD.RD_SAE.Z xmm xmm k xmm +// VADDSD.RD_SAE.Z xmm xmm k xmm func VADDSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -7205,8 +7205,8 @@ func VADDSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD.RN_SAE xmm xmm k xmm -// VADDSD.RN_SAE xmm xmm xmm +// VADDSD.RN_SAE xmm xmm k xmm +// VADDSD.RN_SAE xmm xmm xmm func VADDSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -7215,7 +7215,7 @@ func VADDSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD.RN_SAE.Z xmm xmm k xmm +// VADDSD.RN_SAE.Z xmm xmm k xmm func VADDSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -7224,8 +7224,8 @@ func VADDSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD.RU_SAE xmm xmm k xmm -// VADDSD.RU_SAE xmm xmm xmm +// VADDSD.RU_SAE xmm xmm k xmm +// VADDSD.RU_SAE xmm xmm xmm func VADDSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -7234,7 +7234,7 @@ func VADDSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD.RU_SAE.Z xmm xmm k xmm +// VADDSD.RU_SAE.Z xmm xmm k xmm func VADDSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -7243,8 +7243,8 @@ func VADDSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD.RZ_SAE xmm xmm k xmm -// VADDSD.RZ_SAE xmm xmm xmm +// VADDSD.RZ_SAE xmm xmm k xmm +// VADDSD.RZ_SAE xmm xmm xmm func VADDSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -7253,7 +7253,7 @@ func VADDSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD.RZ_SAE.Z xmm xmm k xmm +// VADDSD.RZ_SAE.Z xmm xmm k xmm func VADDSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -7262,8 +7262,8 @@ func VADDSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSD.Z m64 xmm k xmm -// VADDSD.Z xmm xmm k xmm +// VADDSD.Z m64 xmm k xmm +// VADDSD.Z xmm xmm k xmm func VADDSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -7272,10 +7272,10 @@ func VADDSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS m32 xmm xmm -// VADDSS xmm xmm xmm -// VADDSS m32 xmm k xmm -// VADDSS xmm xmm k xmm +// VADDSS m32 xmm xmm +// VADDSS xmm xmm xmm +// VADDSS m32 xmm k xmm +// VADDSS xmm xmm k xmm func VADDSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{}, ops) } @@ -7284,8 +7284,8 @@ func VADDSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS.RD_SAE xmm xmm k xmm -// VADDSS.RD_SAE xmm xmm xmm +// VADDSS.RD_SAE xmm xmm k xmm +// VADDSS.RD_SAE xmm xmm xmm func VADDSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -7294,7 +7294,7 @@ func VADDSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS.RD_SAE.Z xmm xmm k xmm +// VADDSS.RD_SAE.Z xmm xmm k xmm func VADDSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -7303,8 +7303,8 @@ func VADDSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS.RN_SAE xmm xmm k xmm -// VADDSS.RN_SAE xmm xmm xmm +// VADDSS.RN_SAE xmm xmm k xmm +// VADDSS.RN_SAE xmm xmm xmm func VADDSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -7313,7 +7313,7 @@ func VADDSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS.RN_SAE.Z xmm xmm k xmm +// VADDSS.RN_SAE.Z xmm xmm k xmm func VADDSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -7322,8 +7322,8 @@ func VADDSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS.RU_SAE xmm xmm k xmm -// VADDSS.RU_SAE xmm xmm xmm +// VADDSS.RU_SAE xmm xmm k xmm +// VADDSS.RU_SAE xmm xmm xmm func VADDSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -7332,7 +7332,7 @@ func VADDSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS.RU_SAE.Z xmm xmm k xmm +// VADDSS.RU_SAE.Z xmm xmm k xmm func VADDSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -7341,8 +7341,8 @@ func VADDSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS.RZ_SAE xmm xmm k xmm -// VADDSS.RZ_SAE xmm xmm xmm +// VADDSS.RZ_SAE xmm xmm k xmm +// VADDSS.RZ_SAE xmm xmm xmm func VADDSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -7351,7 +7351,7 @@ func VADDSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS.RZ_SAE.Z xmm xmm k xmm +// VADDSS.RZ_SAE.Z xmm xmm k xmm func VADDSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -7360,8 +7360,8 @@ func VADDSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSS.Z m32 xmm k xmm -// VADDSS.Z xmm xmm k xmm +// VADDSS.Z m32 xmm k xmm +// VADDSS.Z xmm xmm k xmm func VADDSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -7370,10 +7370,10 @@ func VADDSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSUBPD m128 xmm xmm -// VADDSUBPD m256 ymm ymm -// VADDSUBPD xmm xmm xmm -// VADDSUBPD ymm ymm ymm +// VADDSUBPD m128 xmm xmm +// VADDSUBPD m256 ymm ymm +// VADDSUBPD xmm xmm xmm +// VADDSUBPD ymm ymm ymm func VADDSUBPD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSUBPD.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -7382,10 +7382,10 @@ func VADDSUBPD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VADDSUBPS m128 xmm xmm -// VADDSUBPS m256 ymm ymm -// VADDSUBPS xmm xmm xmm -// VADDSUBPS ymm ymm ymm +// VADDSUBPS m128 xmm xmm +// VADDSUBPS m256 ymm ymm +// VADDSUBPS xmm xmm xmm +// VADDSUBPS ymm ymm ymm func VADDSUBPS(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVADDSUBPS.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -7394,8 +7394,8 @@ func VADDSUBPS(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VAESDEC m128 xmm xmm -// VAESDEC xmm xmm xmm +// VAESDEC m128 xmm xmm +// VAESDEC xmm xmm xmm func VAESDEC(mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVAESDEC.Forms(), sffxs{}, []operand.Op{mx, x, x1}) } @@ -7404,8 +7404,8 @@ func VAESDEC(mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VAESDECLAST m128 xmm xmm -// VAESDECLAST xmm xmm xmm +// VAESDECLAST m128 xmm xmm +// VAESDECLAST xmm xmm xmm func VAESDECLAST(mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVAESDECLAST.Forms(), sffxs{}, []operand.Op{mx, x, x1}) } @@ -7414,8 +7414,8 @@ func VAESDECLAST(mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VAESENC m128 xmm xmm -// VAESENC xmm xmm xmm +// VAESENC m128 xmm xmm +// VAESENC xmm xmm xmm func VAESENC(mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVAESENC.Forms(), sffxs{}, []operand.Op{mx, x, x1}) } @@ -7424,8 +7424,8 @@ func VAESENC(mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VAESENCLAST m128 xmm xmm -// VAESENCLAST xmm xmm xmm +// VAESENCLAST m128 xmm xmm +// VAESENCLAST xmm xmm xmm func VAESENCLAST(mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVAESENCLAST.Forms(), sffxs{}, []operand.Op{mx, x, x1}) } @@ -7434,8 +7434,8 @@ func VAESENCLAST(mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VAESIMC m128 xmm -// VAESIMC xmm xmm +// VAESIMC m128 xmm +// VAESIMC xmm xmm func VAESIMC(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVAESIMC.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -7444,8 +7444,8 @@ func VAESIMC(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VAESKEYGENASSIST imm8 m128 xmm -// VAESKEYGENASSIST imm8 xmm xmm +// VAESKEYGENASSIST imm8 m128 xmm +// VAESKEYGENASSIST imm8 xmm xmm func VAESKEYGENASSIST(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVAESKEYGENASSIST.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -7454,18 +7454,18 @@ func VAESKEYGENASSIST(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VALIGND imm8 m128 xmm k xmm -// VALIGND imm8 m128 xmm xmm -// VALIGND imm8 m256 ymm k ymm -// VALIGND imm8 m256 ymm ymm -// VALIGND imm8 xmm xmm k xmm -// VALIGND imm8 xmm xmm xmm -// VALIGND imm8 ymm ymm k ymm -// VALIGND imm8 ymm ymm ymm -// VALIGND imm8 m512 zmm k zmm -// VALIGND imm8 m512 zmm zmm -// VALIGND imm8 zmm zmm k zmm -// VALIGND imm8 zmm zmm zmm +// VALIGND imm8 m128 xmm k xmm +// VALIGND imm8 m128 xmm xmm +// VALIGND imm8 m256 ymm k ymm +// VALIGND imm8 m256 ymm ymm +// VALIGND imm8 xmm xmm k xmm +// VALIGND imm8 xmm xmm xmm +// VALIGND imm8 ymm ymm k ymm +// VALIGND imm8 ymm ymm ymm +// VALIGND imm8 m512 zmm k zmm +// VALIGND imm8 m512 zmm zmm +// VALIGND imm8 zmm zmm k zmm +// VALIGND imm8 zmm zmm zmm func VALIGND(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVALIGND.Forms(), sffxs{}, ops) } @@ -7474,12 +7474,12 @@ func VALIGND(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VALIGND.BCST imm8 m32 xmm k xmm -// VALIGND.BCST imm8 m32 xmm xmm -// VALIGND.BCST imm8 m32 ymm k ymm -// VALIGND.BCST imm8 m32 ymm ymm -// VALIGND.BCST imm8 m32 zmm k zmm -// VALIGND.BCST imm8 m32 zmm zmm +// VALIGND.BCST imm8 m32 xmm k xmm +// VALIGND.BCST imm8 m32 xmm xmm +// VALIGND.BCST imm8 m32 ymm k ymm +// VALIGND.BCST imm8 m32 ymm ymm +// VALIGND.BCST imm8 m32 zmm k zmm +// VALIGND.BCST imm8 m32 zmm zmm func VALIGND_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVALIGND.Forms(), sffxs{sffxBCST}, ops) } @@ -7488,9 +7488,9 @@ func VALIGND_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VALIGND.BCST.Z imm8 m32 xmm k xmm -// VALIGND.BCST.Z imm8 m32 ymm k ymm -// VALIGND.BCST.Z imm8 m32 zmm k zmm +// VALIGND.BCST.Z imm8 m32 xmm k xmm +// VALIGND.BCST.Z imm8 m32 ymm k ymm +// VALIGND.BCST.Z imm8 m32 zmm k zmm func VALIGND_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVALIGND.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -7499,12 +7499,12 @@ func VALIGND_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VALIGND.Z imm8 m128 xmm k xmm -// VALIGND.Z imm8 m256 ymm k ymm -// VALIGND.Z imm8 xmm xmm k xmm -// VALIGND.Z imm8 ymm ymm k ymm -// VALIGND.Z imm8 m512 zmm k zmm -// VALIGND.Z imm8 zmm zmm k zmm +// VALIGND.Z imm8 m128 xmm k xmm +// VALIGND.Z imm8 m256 ymm k ymm +// VALIGND.Z imm8 xmm xmm k xmm +// VALIGND.Z imm8 ymm ymm k ymm +// VALIGND.Z imm8 m512 zmm k zmm +// VALIGND.Z imm8 zmm zmm k zmm func VALIGND_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVALIGND.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -7513,18 +7513,18 @@ func VALIGND_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VALIGNQ imm8 m128 xmm k xmm -// VALIGNQ imm8 m128 xmm xmm -// VALIGNQ imm8 m256 ymm k ymm -// VALIGNQ imm8 m256 ymm ymm -// VALIGNQ imm8 xmm xmm k xmm -// VALIGNQ imm8 xmm xmm xmm -// VALIGNQ imm8 ymm ymm k ymm -// VALIGNQ imm8 ymm ymm ymm -// VALIGNQ imm8 m512 zmm k zmm -// VALIGNQ imm8 m512 zmm zmm -// VALIGNQ imm8 zmm zmm k zmm -// VALIGNQ imm8 zmm zmm zmm +// VALIGNQ imm8 m128 xmm k xmm +// VALIGNQ imm8 m128 xmm xmm +// VALIGNQ imm8 m256 ymm k ymm +// VALIGNQ imm8 m256 ymm ymm +// VALIGNQ imm8 xmm xmm k xmm +// VALIGNQ imm8 xmm xmm xmm +// VALIGNQ imm8 ymm ymm k ymm +// VALIGNQ imm8 ymm ymm ymm +// VALIGNQ imm8 m512 zmm k zmm +// VALIGNQ imm8 m512 zmm zmm +// VALIGNQ imm8 zmm zmm k zmm +// VALIGNQ imm8 zmm zmm zmm func VALIGNQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVALIGNQ.Forms(), sffxs{}, ops) } @@ -7533,12 +7533,12 @@ func VALIGNQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VALIGNQ.BCST imm8 m64 xmm k xmm -// VALIGNQ.BCST imm8 m64 xmm xmm -// VALIGNQ.BCST imm8 m64 ymm k ymm -// VALIGNQ.BCST imm8 m64 ymm ymm -// VALIGNQ.BCST imm8 m64 zmm k zmm -// VALIGNQ.BCST imm8 m64 zmm zmm +// VALIGNQ.BCST imm8 m64 xmm k xmm +// VALIGNQ.BCST imm8 m64 xmm xmm +// VALIGNQ.BCST imm8 m64 ymm k ymm +// VALIGNQ.BCST imm8 m64 ymm ymm +// VALIGNQ.BCST imm8 m64 zmm k zmm +// VALIGNQ.BCST imm8 m64 zmm zmm func VALIGNQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVALIGNQ.Forms(), sffxs{sffxBCST}, ops) } @@ -7547,9 +7547,9 @@ func VALIGNQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VALIGNQ.BCST.Z imm8 m64 xmm k xmm -// VALIGNQ.BCST.Z imm8 m64 ymm k ymm -// VALIGNQ.BCST.Z imm8 m64 zmm k zmm +// VALIGNQ.BCST.Z imm8 m64 xmm k xmm +// VALIGNQ.BCST.Z imm8 m64 ymm k ymm +// VALIGNQ.BCST.Z imm8 m64 zmm k zmm func VALIGNQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVALIGNQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -7558,12 +7558,12 @@ func VALIGNQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VALIGNQ.Z imm8 m128 xmm k xmm -// VALIGNQ.Z imm8 m256 ymm k ymm -// VALIGNQ.Z imm8 xmm xmm k xmm -// VALIGNQ.Z imm8 ymm ymm k ymm -// VALIGNQ.Z imm8 m512 zmm k zmm -// VALIGNQ.Z imm8 zmm zmm k zmm +// VALIGNQ.Z imm8 m128 xmm k xmm +// VALIGNQ.Z imm8 m256 ymm k ymm +// VALIGNQ.Z imm8 xmm xmm k xmm +// VALIGNQ.Z imm8 ymm ymm k ymm +// VALIGNQ.Z imm8 m512 zmm k zmm +// VALIGNQ.Z imm8 zmm zmm k zmm func VALIGNQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVALIGNQ.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -7572,18 +7572,18 @@ func VALIGNQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDNPD m128 xmm xmm -// VANDNPD m256 ymm ymm -// VANDNPD xmm xmm xmm -// VANDNPD ymm ymm ymm -// VANDNPD m128 xmm k xmm -// VANDNPD m256 ymm k ymm -// VANDNPD xmm xmm k xmm -// VANDNPD ymm ymm k ymm -// VANDNPD m512 zmm k zmm -// VANDNPD m512 zmm zmm -// VANDNPD zmm zmm k zmm -// VANDNPD zmm zmm zmm +// VANDNPD m128 xmm xmm +// VANDNPD m256 ymm ymm +// VANDNPD xmm xmm xmm +// VANDNPD ymm ymm ymm +// VANDNPD m128 xmm k xmm +// VANDNPD m256 ymm k ymm +// VANDNPD xmm xmm k xmm +// VANDNPD ymm ymm k ymm +// VANDNPD m512 zmm k zmm +// VANDNPD m512 zmm zmm +// VANDNPD zmm zmm k zmm +// VANDNPD zmm zmm zmm func VANDNPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVANDNPD.Forms(), sffxs{}, ops) } @@ -7592,12 +7592,12 @@ func VANDNPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDNPD.BCST m64 xmm k xmm -// VANDNPD.BCST m64 xmm xmm -// VANDNPD.BCST m64 ymm k ymm -// VANDNPD.BCST m64 ymm ymm -// VANDNPD.BCST m64 zmm k zmm -// VANDNPD.BCST m64 zmm zmm +// VANDNPD.BCST m64 xmm k xmm +// VANDNPD.BCST m64 xmm xmm +// VANDNPD.BCST m64 ymm k ymm +// VANDNPD.BCST m64 ymm ymm +// VANDNPD.BCST m64 zmm k zmm +// VANDNPD.BCST m64 zmm zmm func VANDNPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVANDNPD.Forms(), sffxs{sffxBCST}, ops) } @@ -7606,9 +7606,9 @@ func VANDNPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDNPD.BCST.Z m64 xmm k xmm -// VANDNPD.BCST.Z m64 ymm k ymm -// VANDNPD.BCST.Z m64 zmm k zmm +// VANDNPD.BCST.Z m64 xmm k xmm +// VANDNPD.BCST.Z m64 ymm k ymm +// VANDNPD.BCST.Z m64 zmm k zmm func VANDNPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVANDNPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -7617,12 +7617,12 @@ func VANDNPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDNPD.Z m128 xmm k xmm -// VANDNPD.Z m256 ymm k ymm -// VANDNPD.Z xmm xmm k xmm -// VANDNPD.Z ymm ymm k ymm -// VANDNPD.Z m512 zmm k zmm -// VANDNPD.Z zmm zmm k zmm +// VANDNPD.Z m128 xmm k xmm +// VANDNPD.Z m256 ymm k ymm +// VANDNPD.Z xmm xmm k xmm +// VANDNPD.Z ymm ymm k ymm +// VANDNPD.Z m512 zmm k zmm +// VANDNPD.Z zmm zmm k zmm func VANDNPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVANDNPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -7631,18 +7631,18 @@ func VANDNPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDNPS m128 xmm xmm -// VANDNPS m256 ymm ymm -// VANDNPS xmm xmm xmm -// VANDNPS ymm ymm ymm -// VANDNPS m128 xmm k xmm -// VANDNPS m256 ymm k ymm -// VANDNPS xmm xmm k xmm -// VANDNPS ymm ymm k ymm -// VANDNPS m512 zmm k zmm -// VANDNPS m512 zmm zmm -// VANDNPS zmm zmm k zmm -// VANDNPS zmm zmm zmm +// VANDNPS m128 xmm xmm +// VANDNPS m256 ymm ymm +// VANDNPS xmm xmm xmm +// VANDNPS ymm ymm ymm +// VANDNPS m128 xmm k xmm +// VANDNPS m256 ymm k ymm +// VANDNPS xmm xmm k xmm +// VANDNPS ymm ymm k ymm +// VANDNPS m512 zmm k zmm +// VANDNPS m512 zmm zmm +// VANDNPS zmm zmm k zmm +// VANDNPS zmm zmm zmm func VANDNPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVANDNPS.Forms(), sffxs{}, ops) } @@ -7651,12 +7651,12 @@ func VANDNPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDNPS.BCST m32 xmm k xmm -// VANDNPS.BCST m32 xmm xmm -// VANDNPS.BCST m32 ymm k ymm -// VANDNPS.BCST m32 ymm ymm -// VANDNPS.BCST m32 zmm k zmm -// VANDNPS.BCST m32 zmm zmm +// VANDNPS.BCST m32 xmm k xmm +// VANDNPS.BCST m32 xmm xmm +// VANDNPS.BCST m32 ymm k ymm +// VANDNPS.BCST m32 ymm ymm +// VANDNPS.BCST m32 zmm k zmm +// VANDNPS.BCST m32 zmm zmm func VANDNPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVANDNPS.Forms(), sffxs{sffxBCST}, ops) } @@ -7665,9 +7665,9 @@ func VANDNPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDNPS.BCST.Z m32 xmm k xmm -// VANDNPS.BCST.Z m32 ymm k ymm -// VANDNPS.BCST.Z m32 zmm k zmm +// VANDNPS.BCST.Z m32 xmm k xmm +// VANDNPS.BCST.Z m32 ymm k ymm +// VANDNPS.BCST.Z m32 zmm k zmm func VANDNPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVANDNPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -7676,12 +7676,12 @@ func VANDNPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDNPS.Z m128 xmm k xmm -// VANDNPS.Z m256 ymm k ymm -// VANDNPS.Z xmm xmm k xmm -// VANDNPS.Z ymm ymm k ymm -// VANDNPS.Z m512 zmm k zmm -// VANDNPS.Z zmm zmm k zmm +// VANDNPS.Z m128 xmm k xmm +// VANDNPS.Z m256 ymm k ymm +// VANDNPS.Z xmm xmm k xmm +// VANDNPS.Z ymm ymm k ymm +// VANDNPS.Z m512 zmm k zmm +// VANDNPS.Z zmm zmm k zmm func VANDNPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVANDNPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -7690,18 +7690,18 @@ func VANDNPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDPD m128 xmm xmm -// VANDPD m256 ymm ymm -// VANDPD xmm xmm xmm -// VANDPD ymm ymm ymm -// VANDPD m128 xmm k xmm -// VANDPD m256 ymm k ymm -// VANDPD xmm xmm k xmm -// VANDPD ymm ymm k ymm -// VANDPD m512 zmm k zmm -// VANDPD m512 zmm zmm -// VANDPD zmm zmm k zmm -// VANDPD zmm zmm zmm +// VANDPD m128 xmm xmm +// VANDPD m256 ymm ymm +// VANDPD xmm xmm xmm +// VANDPD ymm ymm ymm +// VANDPD m128 xmm k xmm +// VANDPD m256 ymm k ymm +// VANDPD xmm xmm k xmm +// VANDPD ymm ymm k ymm +// VANDPD m512 zmm k zmm +// VANDPD m512 zmm zmm +// VANDPD zmm zmm k zmm +// VANDPD zmm zmm zmm func VANDPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVANDPD.Forms(), sffxs{}, ops) } @@ -7710,12 +7710,12 @@ func VANDPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDPD.BCST m64 xmm k xmm -// VANDPD.BCST m64 xmm xmm -// VANDPD.BCST m64 ymm k ymm -// VANDPD.BCST m64 ymm ymm -// VANDPD.BCST m64 zmm k zmm -// VANDPD.BCST m64 zmm zmm +// VANDPD.BCST m64 xmm k xmm +// VANDPD.BCST m64 xmm xmm +// VANDPD.BCST m64 ymm k ymm +// VANDPD.BCST m64 ymm ymm +// VANDPD.BCST m64 zmm k zmm +// VANDPD.BCST m64 zmm zmm func VANDPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVANDPD.Forms(), sffxs{sffxBCST}, ops) } @@ -7724,9 +7724,9 @@ func VANDPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDPD.BCST.Z m64 xmm k xmm -// VANDPD.BCST.Z m64 ymm k ymm -// VANDPD.BCST.Z m64 zmm k zmm +// VANDPD.BCST.Z m64 xmm k xmm +// VANDPD.BCST.Z m64 ymm k ymm +// VANDPD.BCST.Z m64 zmm k zmm func VANDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVANDPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -7735,12 +7735,12 @@ func VANDPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDPD.Z m128 xmm k xmm -// VANDPD.Z m256 ymm k ymm -// VANDPD.Z xmm xmm k xmm -// VANDPD.Z ymm ymm k ymm -// VANDPD.Z m512 zmm k zmm -// VANDPD.Z zmm zmm k zmm +// VANDPD.Z m128 xmm k xmm +// VANDPD.Z m256 ymm k ymm +// VANDPD.Z xmm xmm k xmm +// VANDPD.Z ymm ymm k ymm +// VANDPD.Z m512 zmm k zmm +// VANDPD.Z zmm zmm k zmm func VANDPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVANDPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -7749,18 +7749,18 @@ func VANDPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDPS m128 xmm xmm -// VANDPS m256 ymm ymm -// VANDPS xmm xmm xmm -// VANDPS ymm ymm ymm -// VANDPS m128 xmm k xmm -// VANDPS m256 ymm k ymm -// VANDPS xmm xmm k xmm -// VANDPS ymm ymm k ymm -// VANDPS m512 zmm k zmm -// VANDPS m512 zmm zmm -// VANDPS zmm zmm k zmm -// VANDPS zmm zmm zmm +// VANDPS m128 xmm xmm +// VANDPS m256 ymm ymm +// VANDPS xmm xmm xmm +// VANDPS ymm ymm ymm +// VANDPS m128 xmm k xmm +// VANDPS m256 ymm k ymm +// VANDPS xmm xmm k xmm +// VANDPS ymm ymm k ymm +// VANDPS m512 zmm k zmm +// VANDPS m512 zmm zmm +// VANDPS zmm zmm k zmm +// VANDPS zmm zmm zmm func VANDPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVANDPS.Forms(), sffxs{}, ops) } @@ -7769,12 +7769,12 @@ func VANDPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDPS.BCST m32 xmm k xmm -// VANDPS.BCST m32 xmm xmm -// VANDPS.BCST m32 ymm k ymm -// VANDPS.BCST m32 ymm ymm -// VANDPS.BCST m32 zmm k zmm -// VANDPS.BCST m32 zmm zmm +// VANDPS.BCST m32 xmm k xmm +// VANDPS.BCST m32 xmm xmm +// VANDPS.BCST m32 ymm k ymm +// VANDPS.BCST m32 ymm ymm +// VANDPS.BCST m32 zmm k zmm +// VANDPS.BCST m32 zmm zmm func VANDPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVANDPS.Forms(), sffxs{sffxBCST}, ops) } @@ -7783,9 +7783,9 @@ func VANDPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDPS.BCST.Z m32 xmm k xmm -// VANDPS.BCST.Z m32 ymm k ymm -// VANDPS.BCST.Z m32 zmm k zmm +// VANDPS.BCST.Z m32 xmm k xmm +// VANDPS.BCST.Z m32 ymm k ymm +// VANDPS.BCST.Z m32 zmm k zmm func VANDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVANDPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -7794,12 +7794,12 @@ func VANDPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VANDPS.Z m128 xmm k xmm -// VANDPS.Z m256 ymm k ymm -// VANDPS.Z xmm xmm k xmm -// VANDPS.Z ymm ymm k ymm -// VANDPS.Z m512 zmm k zmm -// VANDPS.Z zmm zmm k zmm +// VANDPS.Z m128 xmm k xmm +// VANDPS.Z m256 ymm k ymm +// VANDPS.Z xmm xmm k xmm +// VANDPS.Z ymm ymm k ymm +// VANDPS.Z m512 zmm k zmm +// VANDPS.Z zmm zmm k zmm func VANDPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVANDPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -7808,18 +7808,18 @@ func VANDPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDMPD m128 xmm k xmm -// VBLENDMPD m128 xmm xmm -// VBLENDMPD m256 ymm k ymm -// VBLENDMPD m256 ymm ymm -// VBLENDMPD xmm xmm k xmm -// VBLENDMPD xmm xmm xmm -// VBLENDMPD ymm ymm k ymm -// VBLENDMPD ymm ymm ymm -// VBLENDMPD m512 zmm k zmm -// VBLENDMPD m512 zmm zmm -// VBLENDMPD zmm zmm k zmm -// VBLENDMPD zmm zmm zmm +// VBLENDMPD m128 xmm k xmm +// VBLENDMPD m128 xmm xmm +// VBLENDMPD m256 ymm k ymm +// VBLENDMPD m256 ymm ymm +// VBLENDMPD xmm xmm k xmm +// VBLENDMPD xmm xmm xmm +// VBLENDMPD ymm ymm k ymm +// VBLENDMPD ymm ymm ymm +// VBLENDMPD m512 zmm k zmm +// VBLENDMPD m512 zmm zmm +// VBLENDMPD zmm zmm k zmm +// VBLENDMPD zmm zmm zmm func VBLENDMPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDMPD.Forms(), sffxs{}, ops) } @@ -7828,12 +7828,12 @@ func VBLENDMPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDMPD.BCST m64 xmm k xmm -// VBLENDMPD.BCST m64 xmm xmm -// VBLENDMPD.BCST m64 ymm k ymm -// VBLENDMPD.BCST m64 ymm ymm -// VBLENDMPD.BCST m64 zmm k zmm -// VBLENDMPD.BCST m64 zmm zmm +// VBLENDMPD.BCST m64 xmm k xmm +// VBLENDMPD.BCST m64 xmm xmm +// VBLENDMPD.BCST m64 ymm k ymm +// VBLENDMPD.BCST m64 ymm ymm +// VBLENDMPD.BCST m64 zmm k zmm +// VBLENDMPD.BCST m64 zmm zmm func VBLENDMPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDMPD.Forms(), sffxs{sffxBCST}, ops) } @@ -7842,9 +7842,9 @@ func VBLENDMPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDMPD.BCST.Z m64 xmm k xmm -// VBLENDMPD.BCST.Z m64 ymm k ymm -// VBLENDMPD.BCST.Z m64 zmm k zmm +// VBLENDMPD.BCST.Z m64 xmm k xmm +// VBLENDMPD.BCST.Z m64 ymm k ymm +// VBLENDMPD.BCST.Z m64 zmm k zmm func VBLENDMPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDMPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -7853,12 +7853,12 @@ func VBLENDMPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDMPD.Z m128 xmm k xmm -// VBLENDMPD.Z m256 ymm k ymm -// VBLENDMPD.Z xmm xmm k xmm -// VBLENDMPD.Z ymm ymm k ymm -// VBLENDMPD.Z m512 zmm k zmm -// VBLENDMPD.Z zmm zmm k zmm +// VBLENDMPD.Z m128 xmm k xmm +// VBLENDMPD.Z m256 ymm k ymm +// VBLENDMPD.Z xmm xmm k xmm +// VBLENDMPD.Z ymm ymm k ymm +// VBLENDMPD.Z m512 zmm k zmm +// VBLENDMPD.Z zmm zmm k zmm func VBLENDMPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDMPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -7867,18 +7867,18 @@ func VBLENDMPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDMPS m128 xmm k xmm -// VBLENDMPS m128 xmm xmm -// VBLENDMPS m256 ymm k ymm -// VBLENDMPS m256 ymm ymm -// VBLENDMPS xmm xmm k xmm -// VBLENDMPS xmm xmm xmm -// VBLENDMPS ymm ymm k ymm -// VBLENDMPS ymm ymm ymm -// VBLENDMPS m512 zmm k zmm -// VBLENDMPS m512 zmm zmm -// VBLENDMPS zmm zmm k zmm -// VBLENDMPS zmm zmm zmm +// VBLENDMPS m128 xmm k xmm +// VBLENDMPS m128 xmm xmm +// VBLENDMPS m256 ymm k ymm +// VBLENDMPS m256 ymm ymm +// VBLENDMPS xmm xmm k xmm +// VBLENDMPS xmm xmm xmm +// VBLENDMPS ymm ymm k ymm +// VBLENDMPS ymm ymm ymm +// VBLENDMPS m512 zmm k zmm +// VBLENDMPS m512 zmm zmm +// VBLENDMPS zmm zmm k zmm +// VBLENDMPS zmm zmm zmm func VBLENDMPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDMPS.Forms(), sffxs{}, ops) } @@ -7887,12 +7887,12 @@ func VBLENDMPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDMPS.BCST m32 xmm k xmm -// VBLENDMPS.BCST m32 xmm xmm -// VBLENDMPS.BCST m32 ymm k ymm -// VBLENDMPS.BCST m32 ymm ymm -// VBLENDMPS.BCST m32 zmm k zmm -// VBLENDMPS.BCST m32 zmm zmm +// VBLENDMPS.BCST m32 xmm k xmm +// VBLENDMPS.BCST m32 xmm xmm +// VBLENDMPS.BCST m32 ymm k ymm +// VBLENDMPS.BCST m32 ymm ymm +// VBLENDMPS.BCST m32 zmm k zmm +// VBLENDMPS.BCST m32 zmm zmm func VBLENDMPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDMPS.Forms(), sffxs{sffxBCST}, ops) } @@ -7901,9 +7901,9 @@ func VBLENDMPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDMPS.BCST.Z m32 xmm k xmm -// VBLENDMPS.BCST.Z m32 ymm k ymm -// VBLENDMPS.BCST.Z m32 zmm k zmm +// VBLENDMPS.BCST.Z m32 xmm k xmm +// VBLENDMPS.BCST.Z m32 ymm k ymm +// VBLENDMPS.BCST.Z m32 zmm k zmm func VBLENDMPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDMPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -7912,12 +7912,12 @@ func VBLENDMPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDMPS.Z m128 xmm k xmm -// VBLENDMPS.Z m256 ymm k ymm -// VBLENDMPS.Z xmm xmm k xmm -// VBLENDMPS.Z ymm ymm k ymm -// VBLENDMPS.Z m512 zmm k zmm -// VBLENDMPS.Z zmm zmm k zmm +// VBLENDMPS.Z m128 xmm k xmm +// VBLENDMPS.Z m256 ymm k ymm +// VBLENDMPS.Z xmm xmm k xmm +// VBLENDMPS.Z ymm ymm k ymm +// VBLENDMPS.Z m512 zmm k zmm +// VBLENDMPS.Z zmm zmm k zmm func VBLENDMPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDMPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -7926,10 +7926,10 @@ func VBLENDMPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDPD imm8 m128 xmm xmm -// VBLENDPD imm8 m256 ymm ymm -// VBLENDPD imm8 xmm xmm xmm -// VBLENDPD imm8 ymm ymm ymm +// VBLENDPD imm8 m128 xmm xmm +// VBLENDPD imm8 m256 ymm ymm +// VBLENDPD imm8 xmm xmm xmm +// VBLENDPD imm8 ymm ymm ymm func VBLENDPD(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDPD.Forms(), sffxs{}, []operand.Op{i, mxy, xy, xy1}) } @@ -7938,10 +7938,10 @@ func VBLENDPD(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDPS imm8 m128 xmm xmm -// VBLENDPS imm8 m256 ymm ymm -// VBLENDPS imm8 xmm xmm xmm -// VBLENDPS imm8 ymm ymm ymm +// VBLENDPS imm8 m128 xmm xmm +// VBLENDPS imm8 m256 ymm ymm +// VBLENDPS imm8 xmm xmm xmm +// VBLENDPS imm8 ymm ymm ymm func VBLENDPS(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDPS.Forms(), sffxs{}, []operand.Op{i, mxy, xy, xy1}) } @@ -7950,10 +7950,10 @@ func VBLENDPS(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDVPD xmm m128 xmm xmm -// VBLENDVPD xmm xmm xmm xmm -// VBLENDVPD ymm m256 ymm ymm -// VBLENDVPD ymm ymm ymm ymm +// VBLENDVPD xmm m128 xmm xmm +// VBLENDVPD xmm xmm xmm xmm +// VBLENDVPD ymm m256 ymm ymm +// VBLENDVPD ymm ymm ymm ymm func VBLENDVPD(xy, mxy, xy1, xy2 operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDVPD.Forms(), sffxs{}, []operand.Op{xy, mxy, xy1, xy2}) } @@ -7962,10 +7962,10 @@ func VBLENDVPD(xy, mxy, xy1, xy2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBLENDVPS xmm m128 xmm xmm -// VBLENDVPS xmm xmm xmm xmm -// VBLENDVPS ymm m256 ymm ymm -// VBLENDVPS ymm ymm ymm ymm +// VBLENDVPS xmm m128 xmm xmm +// VBLENDVPS xmm xmm xmm xmm +// VBLENDVPS ymm m256 ymm ymm +// VBLENDVPS ymm ymm ymm ymm func VBLENDVPS(xy, mxy, xy1, xy2 operand.Op) (*intrep.Instruction, error) { return build(opcVBLENDVPS.Forms(), sffxs{}, []operand.Op{xy, mxy, xy1, xy2}) } @@ -7974,7 +7974,7 @@ func VBLENDVPS(xy, mxy, xy1, xy2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF128 m128 ymm +// VBROADCASTF128 m128 ymm func VBROADCASTF128(m, y operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF128.Forms(), sffxs{}, []operand.Op{m, y}) } @@ -7983,14 +7983,14 @@ func VBROADCASTF128(m, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF32X2 m64 k ymm -// VBROADCASTF32X2 m64 ymm -// VBROADCASTF32X2 xmm k ymm -// VBROADCASTF32X2 xmm ymm -// VBROADCASTF32X2 m64 k zmm -// VBROADCASTF32X2 m64 zmm -// VBROADCASTF32X2 xmm k zmm -// VBROADCASTF32X2 xmm zmm +// VBROADCASTF32X2 m64 k ymm +// VBROADCASTF32X2 m64 ymm +// VBROADCASTF32X2 xmm k ymm +// VBROADCASTF32X2 xmm ymm +// VBROADCASTF32X2 m64 k zmm +// VBROADCASTF32X2 m64 zmm +// VBROADCASTF32X2 xmm k zmm +// VBROADCASTF32X2 xmm zmm func VBROADCASTF32X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF32X2.Forms(), sffxs{}, ops) } @@ -7999,10 +7999,10 @@ func VBROADCASTF32X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF32X2.Z m64 k ymm -// VBROADCASTF32X2.Z xmm k ymm -// VBROADCASTF32X2.Z m64 k zmm -// VBROADCASTF32X2.Z xmm k zmm +// VBROADCASTF32X2.Z m64 k ymm +// VBROADCASTF32X2.Z xmm k ymm +// VBROADCASTF32X2.Z m64 k zmm +// VBROADCASTF32X2.Z xmm k zmm func VBROADCASTF32X2_Z(mx, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF32X2.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, yz}) } @@ -8011,10 +8011,10 @@ func VBROADCASTF32X2_Z(mx, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF32X4 m128 k ymm -// VBROADCASTF32X4 m128 ymm -// VBROADCASTF32X4 m128 k zmm -// VBROADCASTF32X4 m128 zmm +// VBROADCASTF32X4 m128 k ymm +// VBROADCASTF32X4 m128 ymm +// VBROADCASTF32X4 m128 k zmm +// VBROADCASTF32X4 m128 zmm func VBROADCASTF32X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF32X4.Forms(), sffxs{}, ops) } @@ -8023,8 +8023,8 @@ func VBROADCASTF32X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF32X4.Z m128 k ymm -// VBROADCASTF32X4.Z m128 k zmm +// VBROADCASTF32X4.Z m128 k ymm +// VBROADCASTF32X4.Z m128 k zmm func VBROADCASTF32X4_Z(m, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF32X4.Forms(), sffxs{sffxZ}, []operand.Op{m, k, yz}) } @@ -8033,8 +8033,8 @@ func VBROADCASTF32X4_Z(m, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF32X8 m256 k zmm -// VBROADCASTF32X8 m256 zmm +// VBROADCASTF32X8 m256 k zmm +// VBROADCASTF32X8 m256 zmm func VBROADCASTF32X8(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF32X8.Forms(), sffxs{}, ops) } @@ -8043,7 +8043,7 @@ func VBROADCASTF32X8(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF32X8.Z m256 k zmm +// VBROADCASTF32X8.Z m256 k zmm func VBROADCASTF32X8_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF32X8.Forms(), sffxs{sffxZ}, []operand.Op{m, k, z}) } @@ -8052,10 +8052,10 @@ func VBROADCASTF32X8_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF64X2 m128 k ymm -// VBROADCASTF64X2 m128 ymm -// VBROADCASTF64X2 m128 k zmm -// VBROADCASTF64X2 m128 zmm +// VBROADCASTF64X2 m128 k ymm +// VBROADCASTF64X2 m128 ymm +// VBROADCASTF64X2 m128 k zmm +// VBROADCASTF64X2 m128 zmm func VBROADCASTF64X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF64X2.Forms(), sffxs{}, ops) } @@ -8064,8 +8064,8 @@ func VBROADCASTF64X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF64X2.Z m128 k ymm -// VBROADCASTF64X2.Z m128 k zmm +// VBROADCASTF64X2.Z m128 k ymm +// VBROADCASTF64X2.Z m128 k zmm func VBROADCASTF64X2_Z(m, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF64X2.Forms(), sffxs{sffxZ}, []operand.Op{m, k, yz}) } @@ -8074,8 +8074,8 @@ func VBROADCASTF64X2_Z(m, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF64X4 m256 k zmm -// VBROADCASTF64X4 m256 zmm +// VBROADCASTF64X4 m256 k zmm +// VBROADCASTF64X4 m256 zmm func VBROADCASTF64X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF64X4.Forms(), sffxs{}, ops) } @@ -8084,7 +8084,7 @@ func VBROADCASTF64X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTF64X4.Z m256 k zmm +// VBROADCASTF64X4.Z m256 k zmm func VBROADCASTF64X4_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTF64X4.Forms(), sffxs{sffxZ}, []operand.Op{m, k, z}) } @@ -8093,7 +8093,7 @@ func VBROADCASTF64X4_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI128 m128 ymm +// VBROADCASTI128 m128 ymm func VBROADCASTI128(m, y operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI128.Forms(), sffxs{}, []operand.Op{m, y}) } @@ -8102,18 +8102,18 @@ func VBROADCASTI128(m, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI32X2 m64 k xmm -// VBROADCASTI32X2 m64 k ymm -// VBROADCASTI32X2 m64 xmm -// VBROADCASTI32X2 m64 ymm -// VBROADCASTI32X2 xmm k xmm -// VBROADCASTI32X2 xmm k ymm -// VBROADCASTI32X2 xmm xmm -// VBROADCASTI32X2 xmm ymm -// VBROADCASTI32X2 m64 k zmm -// VBROADCASTI32X2 m64 zmm -// VBROADCASTI32X2 xmm k zmm -// VBROADCASTI32X2 xmm zmm +// VBROADCASTI32X2 m64 k xmm +// VBROADCASTI32X2 m64 k ymm +// VBROADCASTI32X2 m64 xmm +// VBROADCASTI32X2 m64 ymm +// VBROADCASTI32X2 xmm k xmm +// VBROADCASTI32X2 xmm k ymm +// VBROADCASTI32X2 xmm xmm +// VBROADCASTI32X2 xmm ymm +// VBROADCASTI32X2 m64 k zmm +// VBROADCASTI32X2 m64 zmm +// VBROADCASTI32X2 xmm k zmm +// VBROADCASTI32X2 xmm zmm func VBROADCASTI32X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI32X2.Forms(), sffxs{}, ops) } @@ -8122,12 +8122,12 @@ func VBROADCASTI32X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI32X2.Z m64 k xmm -// VBROADCASTI32X2.Z m64 k ymm -// VBROADCASTI32X2.Z xmm k xmm -// VBROADCASTI32X2.Z xmm k ymm -// VBROADCASTI32X2.Z m64 k zmm -// VBROADCASTI32X2.Z xmm k zmm +// VBROADCASTI32X2.Z m64 k xmm +// VBROADCASTI32X2.Z m64 k ymm +// VBROADCASTI32X2.Z xmm k xmm +// VBROADCASTI32X2.Z xmm k ymm +// VBROADCASTI32X2.Z m64 k zmm +// VBROADCASTI32X2.Z xmm k zmm func VBROADCASTI32X2_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI32X2.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, xyz}) } @@ -8136,10 +8136,10 @@ func VBROADCASTI32X2_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI32X4 m128 k ymm -// VBROADCASTI32X4 m128 ymm -// VBROADCASTI32X4 m128 k zmm -// VBROADCASTI32X4 m128 zmm +// VBROADCASTI32X4 m128 k ymm +// VBROADCASTI32X4 m128 ymm +// VBROADCASTI32X4 m128 k zmm +// VBROADCASTI32X4 m128 zmm func VBROADCASTI32X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI32X4.Forms(), sffxs{}, ops) } @@ -8148,8 +8148,8 @@ func VBROADCASTI32X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI32X4.Z m128 k ymm -// VBROADCASTI32X4.Z m128 k zmm +// VBROADCASTI32X4.Z m128 k ymm +// VBROADCASTI32X4.Z m128 k zmm func VBROADCASTI32X4_Z(m, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI32X4.Forms(), sffxs{sffxZ}, []operand.Op{m, k, yz}) } @@ -8158,8 +8158,8 @@ func VBROADCASTI32X4_Z(m, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI32X8 m256 k zmm -// VBROADCASTI32X8 m256 zmm +// VBROADCASTI32X8 m256 k zmm +// VBROADCASTI32X8 m256 zmm func VBROADCASTI32X8(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI32X8.Forms(), sffxs{}, ops) } @@ -8168,7 +8168,7 @@ func VBROADCASTI32X8(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI32X8.Z m256 k zmm +// VBROADCASTI32X8.Z m256 k zmm func VBROADCASTI32X8_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI32X8.Forms(), sffxs{sffxZ}, []operand.Op{m, k, z}) } @@ -8177,10 +8177,10 @@ func VBROADCASTI32X8_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI64X2 m128 k ymm -// VBROADCASTI64X2 m128 ymm -// VBROADCASTI64X2 m128 k zmm -// VBROADCASTI64X2 m128 zmm +// VBROADCASTI64X2 m128 k ymm +// VBROADCASTI64X2 m128 ymm +// VBROADCASTI64X2 m128 k zmm +// VBROADCASTI64X2 m128 zmm func VBROADCASTI64X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI64X2.Forms(), sffxs{}, ops) } @@ -8189,8 +8189,8 @@ func VBROADCASTI64X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI64X2.Z m128 k ymm -// VBROADCASTI64X2.Z m128 k zmm +// VBROADCASTI64X2.Z m128 k ymm +// VBROADCASTI64X2.Z m128 k zmm func VBROADCASTI64X2_Z(m, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI64X2.Forms(), sffxs{sffxZ}, []operand.Op{m, k, yz}) } @@ -8199,8 +8199,8 @@ func VBROADCASTI64X2_Z(m, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI64X4 m256 k zmm -// VBROADCASTI64X4 m256 zmm +// VBROADCASTI64X4 m256 k zmm +// VBROADCASTI64X4 m256 zmm func VBROADCASTI64X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI64X4.Forms(), sffxs{}, ops) } @@ -8209,7 +8209,7 @@ func VBROADCASTI64X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTI64X4.Z m256 k zmm +// VBROADCASTI64X4.Z m256 k zmm func VBROADCASTI64X4_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTI64X4.Forms(), sffxs{sffxZ}, []operand.Op{m, k, z}) } @@ -8218,14 +8218,14 @@ func VBROADCASTI64X4_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTSD xmm ymm -// VBROADCASTSD m64 ymm -// VBROADCASTSD m64 k ymm -// VBROADCASTSD xmm k ymm -// VBROADCASTSD m64 k zmm -// VBROADCASTSD m64 zmm -// VBROADCASTSD xmm k zmm -// VBROADCASTSD xmm zmm +// VBROADCASTSD xmm ymm +// VBROADCASTSD m64 ymm +// VBROADCASTSD m64 k ymm +// VBROADCASTSD xmm k ymm +// VBROADCASTSD m64 k zmm +// VBROADCASTSD m64 zmm +// VBROADCASTSD xmm k zmm +// VBROADCASTSD xmm zmm func VBROADCASTSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTSD.Forms(), sffxs{}, ops) } @@ -8234,10 +8234,10 @@ func VBROADCASTSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTSD.Z m64 k ymm -// VBROADCASTSD.Z xmm k ymm -// VBROADCASTSD.Z m64 k zmm -// VBROADCASTSD.Z xmm k zmm +// VBROADCASTSD.Z m64 k ymm +// VBROADCASTSD.Z xmm k ymm +// VBROADCASTSD.Z m64 k zmm +// VBROADCASTSD.Z xmm k zmm func VBROADCASTSD_Z(mx, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, yz}) } @@ -8246,16 +8246,16 @@ func VBROADCASTSD_Z(mx, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTSS xmm xmm -// VBROADCASTSS xmm ymm -// VBROADCASTSS m32 xmm -// VBROADCASTSS m32 ymm -// VBROADCASTSS m32 k ymm -// VBROADCASTSS xmm k ymm -// VBROADCASTSS m32 k zmm -// VBROADCASTSS m32 zmm -// VBROADCASTSS xmm k zmm -// VBROADCASTSS xmm zmm +// VBROADCASTSS xmm xmm +// VBROADCASTSS xmm ymm +// VBROADCASTSS m32 xmm +// VBROADCASTSS m32 ymm +// VBROADCASTSS m32 k ymm +// VBROADCASTSS xmm k ymm +// VBROADCASTSS m32 k zmm +// VBROADCASTSS m32 zmm +// VBROADCASTSS xmm k zmm +// VBROADCASTSS xmm zmm func VBROADCASTSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTSS.Forms(), sffxs{}, ops) } @@ -8264,10 +8264,10 @@ func VBROADCASTSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VBROADCASTSS.Z m32 k ymm -// VBROADCASTSS.Z xmm k ymm -// VBROADCASTSS.Z m32 k zmm -// VBROADCASTSS.Z xmm k zmm +// VBROADCASTSS.Z m32 k ymm +// VBROADCASTSS.Z xmm k ymm +// VBROADCASTSS.Z m32 k zmm +// VBROADCASTSS.Z xmm k zmm func VBROADCASTSS_Z(mx, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVBROADCASTSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, yz}) } @@ -8276,22 +8276,22 @@ func VBROADCASTSS_Z(mx, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPPD imm8 m128 xmm xmm -// VCMPPD imm8 m256 ymm ymm -// VCMPPD imm8 xmm xmm xmm -// VCMPPD imm8 ymm ymm ymm -// VCMPPD imm8 m128 xmm k k -// VCMPPD imm8 m128 xmm k -// VCMPPD imm8 m256 ymm k k -// VCMPPD imm8 m256 ymm k -// VCMPPD imm8 xmm xmm k k -// VCMPPD imm8 xmm xmm k -// VCMPPD imm8 ymm ymm k k -// VCMPPD imm8 ymm ymm k -// VCMPPD imm8 m512 zmm k k -// VCMPPD imm8 m512 zmm k -// VCMPPD imm8 zmm zmm k k -// VCMPPD imm8 zmm zmm k +// VCMPPD imm8 m128 xmm xmm +// VCMPPD imm8 m256 ymm ymm +// VCMPPD imm8 xmm xmm xmm +// VCMPPD imm8 ymm ymm ymm +// VCMPPD imm8 m128 xmm k k +// VCMPPD imm8 m128 xmm k +// VCMPPD imm8 m256 ymm k k +// VCMPPD imm8 m256 ymm k +// VCMPPD imm8 xmm xmm k k +// VCMPPD imm8 xmm xmm k +// VCMPPD imm8 ymm ymm k k +// VCMPPD imm8 ymm ymm k +// VCMPPD imm8 m512 zmm k k +// VCMPPD imm8 m512 zmm k +// VCMPPD imm8 zmm zmm k k +// VCMPPD imm8 zmm zmm k func VCMPPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPPD.Forms(), sffxs{}, ops) } @@ -8300,12 +8300,12 @@ func VCMPPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPPD.BCST imm8 m64 xmm k k -// VCMPPD.BCST imm8 m64 xmm k -// VCMPPD.BCST imm8 m64 ymm k k -// VCMPPD.BCST imm8 m64 ymm k -// VCMPPD.BCST imm8 m64 zmm k k -// VCMPPD.BCST imm8 m64 zmm k +// VCMPPD.BCST imm8 m64 xmm k k +// VCMPPD.BCST imm8 m64 xmm k +// VCMPPD.BCST imm8 m64 ymm k k +// VCMPPD.BCST imm8 m64 ymm k +// VCMPPD.BCST imm8 m64 zmm k k +// VCMPPD.BCST imm8 m64 zmm k func VCMPPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPPD.Forms(), sffxs{sffxBCST}, ops) } @@ -8314,8 +8314,8 @@ func VCMPPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPPD.SAE imm8 zmm zmm k k -// VCMPPD.SAE imm8 zmm zmm k +// VCMPPD.SAE imm8 zmm zmm k k +// VCMPPD.SAE imm8 zmm zmm k func VCMPPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPPD.Forms(), sffxs{sffxSAE}, ops) } @@ -8324,22 +8324,22 @@ func VCMPPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPPS imm8 m128 xmm xmm -// VCMPPS imm8 m256 ymm ymm -// VCMPPS imm8 xmm xmm xmm -// VCMPPS imm8 ymm ymm ymm -// VCMPPS imm8 m128 xmm k k -// VCMPPS imm8 m128 xmm k -// VCMPPS imm8 m256 ymm k k -// VCMPPS imm8 m256 ymm k -// VCMPPS imm8 xmm xmm k k -// VCMPPS imm8 xmm xmm k -// VCMPPS imm8 ymm ymm k k -// VCMPPS imm8 ymm ymm k -// VCMPPS imm8 m512 zmm k k -// VCMPPS imm8 m512 zmm k -// VCMPPS imm8 zmm zmm k k -// VCMPPS imm8 zmm zmm k +// VCMPPS imm8 m128 xmm xmm +// VCMPPS imm8 m256 ymm ymm +// VCMPPS imm8 xmm xmm xmm +// VCMPPS imm8 ymm ymm ymm +// VCMPPS imm8 m128 xmm k k +// VCMPPS imm8 m128 xmm k +// VCMPPS imm8 m256 ymm k k +// VCMPPS imm8 m256 ymm k +// VCMPPS imm8 xmm xmm k k +// VCMPPS imm8 xmm xmm k +// VCMPPS imm8 ymm ymm k k +// VCMPPS imm8 ymm ymm k +// VCMPPS imm8 m512 zmm k k +// VCMPPS imm8 m512 zmm k +// VCMPPS imm8 zmm zmm k k +// VCMPPS imm8 zmm zmm k func VCMPPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPPS.Forms(), sffxs{}, ops) } @@ -8348,12 +8348,12 @@ func VCMPPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPPS.BCST imm8 m32 xmm k k -// VCMPPS.BCST imm8 m32 xmm k -// VCMPPS.BCST imm8 m32 ymm k k -// VCMPPS.BCST imm8 m32 ymm k -// VCMPPS.BCST imm8 m32 zmm k k -// VCMPPS.BCST imm8 m32 zmm k +// VCMPPS.BCST imm8 m32 xmm k k +// VCMPPS.BCST imm8 m32 xmm k +// VCMPPS.BCST imm8 m32 ymm k k +// VCMPPS.BCST imm8 m32 ymm k +// VCMPPS.BCST imm8 m32 zmm k k +// VCMPPS.BCST imm8 m32 zmm k func VCMPPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPPS.Forms(), sffxs{sffxBCST}, ops) } @@ -8362,8 +8362,8 @@ func VCMPPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPPS.SAE imm8 zmm zmm k k -// VCMPPS.SAE imm8 zmm zmm k +// VCMPPS.SAE imm8 zmm zmm k k +// VCMPPS.SAE imm8 zmm zmm k func VCMPPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPPS.Forms(), sffxs{sffxSAE}, ops) } @@ -8372,12 +8372,12 @@ func VCMPPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPSD imm8 m64 xmm xmm -// VCMPSD imm8 xmm xmm xmm -// VCMPSD imm8 m64 xmm k k -// VCMPSD imm8 m64 xmm k -// VCMPSD imm8 xmm xmm k k -// VCMPSD imm8 xmm xmm k +// VCMPSD imm8 m64 xmm xmm +// VCMPSD imm8 xmm xmm xmm +// VCMPSD imm8 m64 xmm k k +// VCMPSD imm8 m64 xmm k +// VCMPSD imm8 xmm xmm k k +// VCMPSD imm8 xmm xmm k func VCMPSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPSD.Forms(), sffxs{}, ops) } @@ -8386,8 +8386,8 @@ func VCMPSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPSD.SAE imm8 xmm xmm k k -// VCMPSD.SAE imm8 xmm xmm k +// VCMPSD.SAE imm8 xmm xmm k k +// VCMPSD.SAE imm8 xmm xmm k func VCMPSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPSD.Forms(), sffxs{sffxSAE}, ops) } @@ -8396,12 +8396,12 @@ func VCMPSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPSS imm8 m32 xmm xmm -// VCMPSS imm8 xmm xmm xmm -// VCMPSS imm8 m32 xmm k k -// VCMPSS imm8 m32 xmm k -// VCMPSS imm8 xmm xmm k k -// VCMPSS imm8 xmm xmm k +// VCMPSS imm8 m32 xmm xmm +// VCMPSS imm8 xmm xmm xmm +// VCMPSS imm8 m32 xmm k k +// VCMPSS imm8 m32 xmm k +// VCMPSS imm8 xmm xmm k k +// VCMPSS imm8 xmm xmm k func VCMPSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPSS.Forms(), sffxs{}, ops) } @@ -8410,8 +8410,8 @@ func VCMPSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCMPSS.SAE imm8 xmm xmm k k -// VCMPSS.SAE imm8 xmm xmm k +// VCMPSS.SAE imm8 xmm xmm k k +// VCMPSS.SAE imm8 xmm xmm k func VCMPSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCMPSS.Forms(), sffxs{sffxSAE}, ops) } @@ -8420,8 +8420,8 @@ func VCMPSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCOMISD m64 xmm -// VCOMISD xmm xmm +// VCOMISD m64 xmm +// VCOMISD xmm xmm func VCOMISD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVCOMISD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -8430,7 +8430,7 @@ func VCOMISD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCOMISD.SAE xmm xmm +// VCOMISD.SAE xmm xmm func VCOMISD_SAE(x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCOMISD.Forms(), sffxs{sffxSAE}, []operand.Op{x, x1}) } @@ -8439,8 +8439,8 @@ func VCOMISD_SAE(x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCOMISS m32 xmm -// VCOMISS xmm xmm +// VCOMISS m32 xmm +// VCOMISS xmm xmm func VCOMISS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVCOMISS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -8449,7 +8449,7 @@ func VCOMISS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCOMISS.SAE xmm xmm +// VCOMISS.SAE xmm xmm func VCOMISS_SAE(x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCOMISS.Forms(), sffxs{sffxSAE}, []operand.Op{x, x1}) } @@ -8458,18 +8458,18 @@ func VCOMISS_SAE(x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCOMPRESSPD xmm k m128 -// VCOMPRESSPD xmm k xmm -// VCOMPRESSPD xmm m128 -// VCOMPRESSPD xmm xmm -// VCOMPRESSPD ymm k m256 -// VCOMPRESSPD ymm k ymm -// VCOMPRESSPD ymm m256 -// VCOMPRESSPD ymm ymm -// VCOMPRESSPD zmm k m512 -// VCOMPRESSPD zmm k zmm -// VCOMPRESSPD zmm m512 -// VCOMPRESSPD zmm zmm +// VCOMPRESSPD xmm k m128 +// VCOMPRESSPD xmm k xmm +// VCOMPRESSPD xmm m128 +// VCOMPRESSPD xmm xmm +// VCOMPRESSPD ymm k m256 +// VCOMPRESSPD ymm k ymm +// VCOMPRESSPD ymm m256 +// VCOMPRESSPD ymm ymm +// VCOMPRESSPD zmm k m512 +// VCOMPRESSPD zmm k zmm +// VCOMPRESSPD zmm m512 +// VCOMPRESSPD zmm zmm func VCOMPRESSPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCOMPRESSPD.Forms(), sffxs{}, ops) } @@ -8478,12 +8478,12 @@ func VCOMPRESSPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCOMPRESSPD.Z xmm k m128 -// VCOMPRESSPD.Z xmm k xmm -// VCOMPRESSPD.Z ymm k m256 -// VCOMPRESSPD.Z ymm k ymm -// VCOMPRESSPD.Z zmm k m512 -// VCOMPRESSPD.Z zmm k zmm +// VCOMPRESSPD.Z xmm k m128 +// VCOMPRESSPD.Z xmm k xmm +// VCOMPRESSPD.Z ymm k m256 +// VCOMPRESSPD.Z ymm k ymm +// VCOMPRESSPD.Z zmm k m512 +// VCOMPRESSPD.Z zmm k zmm func VCOMPRESSPD_Z(xyz, k, mxyz operand.Op) (*intrep.Instruction, error) { return build(opcVCOMPRESSPD.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxyz}) } @@ -8492,18 +8492,18 @@ func VCOMPRESSPD_Z(xyz, k, mxyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCOMPRESSPS xmm k m128 -// VCOMPRESSPS xmm k xmm -// VCOMPRESSPS xmm m128 -// VCOMPRESSPS xmm xmm -// VCOMPRESSPS ymm k m256 -// VCOMPRESSPS ymm k ymm -// VCOMPRESSPS ymm m256 -// VCOMPRESSPS ymm ymm -// VCOMPRESSPS zmm k m512 -// VCOMPRESSPS zmm k zmm -// VCOMPRESSPS zmm m512 -// VCOMPRESSPS zmm zmm +// VCOMPRESSPS xmm k m128 +// VCOMPRESSPS xmm k xmm +// VCOMPRESSPS xmm m128 +// VCOMPRESSPS xmm xmm +// VCOMPRESSPS ymm k m256 +// VCOMPRESSPS ymm k ymm +// VCOMPRESSPS ymm m256 +// VCOMPRESSPS ymm ymm +// VCOMPRESSPS zmm k m512 +// VCOMPRESSPS zmm k zmm +// VCOMPRESSPS zmm m512 +// VCOMPRESSPS zmm zmm func VCOMPRESSPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCOMPRESSPS.Forms(), sffxs{}, ops) } @@ -8512,12 +8512,12 @@ func VCOMPRESSPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCOMPRESSPS.Z xmm k m128 -// VCOMPRESSPS.Z xmm k xmm -// VCOMPRESSPS.Z ymm k m256 -// VCOMPRESSPS.Z ymm k ymm -// VCOMPRESSPS.Z zmm k m512 -// VCOMPRESSPS.Z zmm k zmm +// VCOMPRESSPS.Z xmm k m128 +// VCOMPRESSPS.Z xmm k xmm +// VCOMPRESSPS.Z ymm k m256 +// VCOMPRESSPS.Z ymm k ymm +// VCOMPRESSPS.Z zmm k m512 +// VCOMPRESSPS.Z zmm k zmm func VCOMPRESSPS_Z(xyz, k, mxyz operand.Op) (*intrep.Instruction, error) { return build(opcVCOMPRESSPS.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxyz}) } @@ -8526,18 +8526,18 @@ func VCOMPRESSPS_Z(xyz, k, mxyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PD m128 ymm -// VCVTDQ2PD m64 xmm -// VCVTDQ2PD xmm xmm -// VCVTDQ2PD xmm ymm -// VCVTDQ2PD m128 k ymm -// VCVTDQ2PD m64 k xmm -// VCVTDQ2PD xmm k xmm -// VCVTDQ2PD xmm k ymm -// VCVTDQ2PD m256 k zmm -// VCVTDQ2PD m256 zmm -// VCVTDQ2PD ymm k zmm -// VCVTDQ2PD ymm zmm +// VCVTDQ2PD m128 ymm +// VCVTDQ2PD m64 xmm +// VCVTDQ2PD xmm xmm +// VCVTDQ2PD xmm ymm +// VCVTDQ2PD m128 k ymm +// VCVTDQ2PD m64 k xmm +// VCVTDQ2PD xmm k xmm +// VCVTDQ2PD xmm k ymm +// VCVTDQ2PD m256 k zmm +// VCVTDQ2PD m256 zmm +// VCVTDQ2PD ymm k zmm +// VCVTDQ2PD ymm zmm func VCVTDQ2PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PD.Forms(), sffxs{}, ops) } @@ -8546,12 +8546,12 @@ func VCVTDQ2PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PD.BCST m32 k xmm -// VCVTDQ2PD.BCST m32 k ymm -// VCVTDQ2PD.BCST m32 xmm -// VCVTDQ2PD.BCST m32 ymm -// VCVTDQ2PD.BCST m32 k zmm -// VCVTDQ2PD.BCST m32 zmm +// VCVTDQ2PD.BCST m32 k xmm +// VCVTDQ2PD.BCST m32 k ymm +// VCVTDQ2PD.BCST m32 xmm +// VCVTDQ2PD.BCST m32 ymm +// VCVTDQ2PD.BCST m32 k zmm +// VCVTDQ2PD.BCST m32 zmm func VCVTDQ2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PD.Forms(), sffxs{sffxBCST}, ops) } @@ -8560,9 +8560,9 @@ func VCVTDQ2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PD.BCST.Z m32 k xmm -// VCVTDQ2PD.BCST.Z m32 k ymm -// VCVTDQ2PD.BCST.Z m32 k zmm +// VCVTDQ2PD.BCST.Z m32 k xmm +// VCVTDQ2PD.BCST.Z m32 k ymm +// VCVTDQ2PD.BCST.Z m32 k zmm func VCVTDQ2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -8571,12 +8571,12 @@ func VCVTDQ2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PD.Z m128 k ymm -// VCVTDQ2PD.Z m64 k xmm -// VCVTDQ2PD.Z xmm k xmm -// VCVTDQ2PD.Z xmm k ymm -// VCVTDQ2PD.Z m256 k zmm -// VCVTDQ2PD.Z ymm k zmm +// VCVTDQ2PD.Z m128 k ymm +// VCVTDQ2PD.Z m64 k xmm +// VCVTDQ2PD.Z xmm k xmm +// VCVTDQ2PD.Z xmm k ymm +// VCVTDQ2PD.Z m256 k zmm +// VCVTDQ2PD.Z ymm k zmm func VCVTDQ2PD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PD.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -8585,18 +8585,18 @@ func VCVTDQ2PD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS m128 xmm -// VCVTDQ2PS m256 ymm -// VCVTDQ2PS xmm xmm -// VCVTDQ2PS ymm ymm -// VCVTDQ2PS m128 k xmm -// VCVTDQ2PS m256 k ymm -// VCVTDQ2PS xmm k xmm -// VCVTDQ2PS ymm k ymm -// VCVTDQ2PS m512 k zmm -// VCVTDQ2PS m512 zmm -// VCVTDQ2PS zmm k zmm -// VCVTDQ2PS zmm zmm +// VCVTDQ2PS m128 xmm +// VCVTDQ2PS m256 ymm +// VCVTDQ2PS xmm xmm +// VCVTDQ2PS ymm ymm +// VCVTDQ2PS m128 k xmm +// VCVTDQ2PS m256 k ymm +// VCVTDQ2PS xmm k xmm +// VCVTDQ2PS ymm k ymm +// VCVTDQ2PS m512 k zmm +// VCVTDQ2PS m512 zmm +// VCVTDQ2PS zmm k zmm +// VCVTDQ2PS zmm zmm func VCVTDQ2PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{}, ops) } @@ -8605,12 +8605,12 @@ func VCVTDQ2PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.BCST m32 k xmm -// VCVTDQ2PS.BCST m32 k ymm -// VCVTDQ2PS.BCST m32 xmm -// VCVTDQ2PS.BCST m32 ymm -// VCVTDQ2PS.BCST m32 k zmm -// VCVTDQ2PS.BCST m32 zmm +// VCVTDQ2PS.BCST m32 k xmm +// VCVTDQ2PS.BCST m32 k ymm +// VCVTDQ2PS.BCST m32 xmm +// VCVTDQ2PS.BCST m32 ymm +// VCVTDQ2PS.BCST m32 k zmm +// VCVTDQ2PS.BCST m32 zmm func VCVTDQ2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxBCST}, ops) } @@ -8619,9 +8619,9 @@ func VCVTDQ2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.BCST.Z m32 k xmm -// VCVTDQ2PS.BCST.Z m32 k ymm -// VCVTDQ2PS.BCST.Z m32 k zmm +// VCVTDQ2PS.BCST.Z m32 k xmm +// VCVTDQ2PS.BCST.Z m32 k ymm +// VCVTDQ2PS.BCST.Z m32 k zmm func VCVTDQ2PS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -8630,8 +8630,8 @@ func VCVTDQ2PS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.RD_SAE zmm k zmm -// VCVTDQ2PS.RD_SAE zmm zmm +// VCVTDQ2PS.RD_SAE zmm k zmm +// VCVTDQ2PS.RD_SAE zmm zmm func VCVTDQ2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -8640,7 +8640,7 @@ func VCVTDQ2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.RD_SAE.Z zmm k zmm +// VCVTDQ2PS.RD_SAE.Z zmm k zmm func VCVTDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -8649,8 +8649,8 @@ func VCVTDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.RN_SAE zmm k zmm -// VCVTDQ2PS.RN_SAE zmm zmm +// VCVTDQ2PS.RN_SAE zmm k zmm +// VCVTDQ2PS.RN_SAE zmm zmm func VCVTDQ2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -8659,7 +8659,7 @@ func VCVTDQ2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.RN_SAE.Z zmm k zmm +// VCVTDQ2PS.RN_SAE.Z zmm k zmm func VCVTDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -8668,8 +8668,8 @@ func VCVTDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.RU_SAE zmm k zmm -// VCVTDQ2PS.RU_SAE zmm zmm +// VCVTDQ2PS.RU_SAE zmm k zmm +// VCVTDQ2PS.RU_SAE zmm zmm func VCVTDQ2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -8678,7 +8678,7 @@ func VCVTDQ2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.RU_SAE.Z zmm k zmm +// VCVTDQ2PS.RU_SAE.Z zmm k zmm func VCVTDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -8687,8 +8687,8 @@ func VCVTDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.RZ_SAE zmm k zmm -// VCVTDQ2PS.RZ_SAE zmm zmm +// VCVTDQ2PS.RZ_SAE zmm k zmm +// VCVTDQ2PS.RZ_SAE zmm zmm func VCVTDQ2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -8697,7 +8697,7 @@ func VCVTDQ2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.RZ_SAE.Z zmm k zmm +// VCVTDQ2PS.RZ_SAE.Z zmm k zmm func VCVTDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -8706,12 +8706,12 @@ func VCVTDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTDQ2PS.Z m128 k xmm -// VCVTDQ2PS.Z m256 k ymm -// VCVTDQ2PS.Z xmm k xmm -// VCVTDQ2PS.Z ymm k ymm -// VCVTDQ2PS.Z m512 k zmm -// VCVTDQ2PS.Z zmm k zmm +// VCVTDQ2PS.Z m128 k xmm +// VCVTDQ2PS.Z m256 k ymm +// VCVTDQ2PS.Z xmm k xmm +// VCVTDQ2PS.Z ymm k ymm +// VCVTDQ2PS.Z m512 k zmm +// VCVTDQ2PS.Z zmm k zmm func VCVTDQ2PS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTDQ2PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -8720,10 +8720,10 @@ func VCVTDQ2PS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ m512 k ymm -// VCVTPD2DQ m512 ymm -// VCVTPD2DQ zmm k ymm -// VCVTPD2DQ zmm ymm +// VCVTPD2DQ m512 k ymm +// VCVTPD2DQ m512 ymm +// VCVTPD2DQ zmm k ymm +// VCVTPD2DQ zmm ymm func VCVTPD2DQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{}, ops) } @@ -8732,10 +8732,10 @@ func VCVTPD2DQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQX m128 xmm -// VCVTPD2DQX xmm xmm -// VCVTPD2DQX m128 k xmm -// VCVTPD2DQX xmm k xmm +// VCVTPD2DQX m128 xmm +// VCVTPD2DQX xmm xmm +// VCVTPD2DQX m128 k xmm +// VCVTPD2DQX xmm k xmm func VCVTPD2DQX(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQX.Forms(), sffxs{}, ops) } @@ -8744,8 +8744,8 @@ func VCVTPD2DQX(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQX.BCST m64 k xmm -// VCVTPD2DQX.BCST m64 xmm +// VCVTPD2DQX.BCST m64 k xmm +// VCVTPD2DQX.BCST m64 xmm func VCVTPD2DQX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQX.Forms(), sffxs{sffxBCST}, ops) } @@ -8754,7 +8754,7 @@ func VCVTPD2DQX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQX.BCST.Z m64 k xmm +// VCVTPD2DQX.BCST.Z m64 k xmm func VCVTPD2DQX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQX.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -8763,8 +8763,8 @@ func VCVTPD2DQX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQX.Z m128 k xmm -// VCVTPD2DQX.Z xmm k xmm +// VCVTPD2DQX.Z m128 k xmm +// VCVTPD2DQX.Z xmm k xmm func VCVTPD2DQX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQX.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, x}) } @@ -8773,10 +8773,10 @@ func VCVTPD2DQX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQY m256 xmm -// VCVTPD2DQY ymm xmm -// VCVTPD2DQY m256 k xmm -// VCVTPD2DQY ymm k xmm +// VCVTPD2DQY m256 xmm +// VCVTPD2DQY ymm xmm +// VCVTPD2DQY m256 k xmm +// VCVTPD2DQY ymm k xmm func VCVTPD2DQY(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQY.Forms(), sffxs{}, ops) } @@ -8785,8 +8785,8 @@ func VCVTPD2DQY(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQY.BCST m64 k xmm -// VCVTPD2DQY.BCST m64 xmm +// VCVTPD2DQY.BCST m64 k xmm +// VCVTPD2DQY.BCST m64 xmm func VCVTPD2DQY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQY.Forms(), sffxs{sffxBCST}, ops) } @@ -8795,7 +8795,7 @@ func VCVTPD2DQY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQY.BCST.Z m64 k xmm +// VCVTPD2DQY.BCST.Z m64 k xmm func VCVTPD2DQY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQY.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -8804,8 +8804,8 @@ func VCVTPD2DQY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQY.Z m256 k xmm -// VCVTPD2DQY.Z ymm k xmm +// VCVTPD2DQY.Z m256 k xmm +// VCVTPD2DQY.Z ymm k xmm func VCVTPD2DQY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQY.Forms(), sffxs{sffxZ}, []operand.Op{my, k, x}) } @@ -8814,8 +8814,8 @@ func VCVTPD2DQY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.BCST m64 k ymm -// VCVTPD2DQ.BCST m64 ymm +// VCVTPD2DQ.BCST m64 k ymm +// VCVTPD2DQ.BCST m64 ymm func VCVTPD2DQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxBCST}, ops) } @@ -8824,7 +8824,7 @@ func VCVTPD2DQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.BCST.Z m64 k ymm +// VCVTPD2DQ.BCST.Z m64 k ymm func VCVTPD2DQ_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, y}) } @@ -8833,8 +8833,8 @@ func VCVTPD2DQ_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.RD_SAE zmm k ymm -// VCVTPD2DQ.RD_SAE zmm ymm +// VCVTPD2DQ.RD_SAE zmm k ymm +// VCVTPD2DQ.RD_SAE zmm ymm func VCVTPD2DQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -8843,7 +8843,7 @@ func VCVTPD2DQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.RD_SAE.Z zmm k ymm +// VCVTPD2DQ.RD_SAE.Z zmm k ymm func VCVTPD2DQ_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -8852,8 +8852,8 @@ func VCVTPD2DQ_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.RN_SAE zmm k ymm -// VCVTPD2DQ.RN_SAE zmm ymm +// VCVTPD2DQ.RN_SAE zmm k ymm +// VCVTPD2DQ.RN_SAE zmm ymm func VCVTPD2DQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -8862,7 +8862,7 @@ func VCVTPD2DQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.RN_SAE.Z zmm k ymm +// VCVTPD2DQ.RN_SAE.Z zmm k ymm func VCVTPD2DQ_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -8871,8 +8871,8 @@ func VCVTPD2DQ_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.RU_SAE zmm k ymm -// VCVTPD2DQ.RU_SAE zmm ymm +// VCVTPD2DQ.RU_SAE zmm k ymm +// VCVTPD2DQ.RU_SAE zmm ymm func VCVTPD2DQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -8881,7 +8881,7 @@ func VCVTPD2DQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.RU_SAE.Z zmm k ymm +// VCVTPD2DQ.RU_SAE.Z zmm k ymm func VCVTPD2DQ_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -8890,8 +8890,8 @@ func VCVTPD2DQ_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.RZ_SAE zmm k ymm -// VCVTPD2DQ.RZ_SAE zmm ymm +// VCVTPD2DQ.RZ_SAE zmm k ymm +// VCVTPD2DQ.RZ_SAE zmm ymm func VCVTPD2DQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -8900,7 +8900,7 @@ func VCVTPD2DQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.RZ_SAE.Z zmm k ymm +// VCVTPD2DQ.RZ_SAE.Z zmm k ymm func VCVTPD2DQ_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -8909,8 +8909,8 @@ func VCVTPD2DQ_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2DQ.Z m512 k ymm -// VCVTPD2DQ.Z zmm k ymm +// VCVTPD2DQ.Z m512 k ymm +// VCVTPD2DQ.Z zmm k ymm func VCVTPD2DQ_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2DQ.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, y}) } @@ -8919,10 +8919,10 @@ func VCVTPD2DQ_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS m512 k ymm -// VCVTPD2PS m512 ymm -// VCVTPD2PS zmm k ymm -// VCVTPD2PS zmm ymm +// VCVTPD2PS m512 k ymm +// VCVTPD2PS m512 ymm +// VCVTPD2PS zmm k ymm +// VCVTPD2PS zmm ymm func VCVTPD2PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{}, ops) } @@ -8931,10 +8931,10 @@ func VCVTPD2PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PSX m128 xmm -// VCVTPD2PSX xmm xmm -// VCVTPD2PSX m128 k xmm -// VCVTPD2PSX xmm k xmm +// VCVTPD2PSX m128 xmm +// VCVTPD2PSX xmm xmm +// VCVTPD2PSX m128 k xmm +// VCVTPD2PSX xmm k xmm func VCVTPD2PSX(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PSX.Forms(), sffxs{}, ops) } @@ -8943,8 +8943,8 @@ func VCVTPD2PSX(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PSX.BCST m64 k xmm -// VCVTPD2PSX.BCST m64 xmm +// VCVTPD2PSX.BCST m64 k xmm +// VCVTPD2PSX.BCST m64 xmm func VCVTPD2PSX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PSX.Forms(), sffxs{sffxBCST}, ops) } @@ -8953,7 +8953,7 @@ func VCVTPD2PSX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PSX.BCST.Z m64 k xmm +// VCVTPD2PSX.BCST.Z m64 k xmm func VCVTPD2PSX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PSX.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -8962,8 +8962,8 @@ func VCVTPD2PSX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PSX.Z m128 k xmm -// VCVTPD2PSX.Z xmm k xmm +// VCVTPD2PSX.Z m128 k xmm +// VCVTPD2PSX.Z xmm k xmm func VCVTPD2PSX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PSX.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, x}) } @@ -8972,10 +8972,10 @@ func VCVTPD2PSX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PSY m256 xmm -// VCVTPD2PSY ymm xmm -// VCVTPD2PSY m256 k xmm -// VCVTPD2PSY ymm k xmm +// VCVTPD2PSY m256 xmm +// VCVTPD2PSY ymm xmm +// VCVTPD2PSY m256 k xmm +// VCVTPD2PSY ymm k xmm func VCVTPD2PSY(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PSY.Forms(), sffxs{}, ops) } @@ -8984,8 +8984,8 @@ func VCVTPD2PSY(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PSY.BCST m64 k xmm -// VCVTPD2PSY.BCST m64 xmm +// VCVTPD2PSY.BCST m64 k xmm +// VCVTPD2PSY.BCST m64 xmm func VCVTPD2PSY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PSY.Forms(), sffxs{sffxBCST}, ops) } @@ -8994,7 +8994,7 @@ func VCVTPD2PSY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PSY.BCST.Z m64 k xmm +// VCVTPD2PSY.BCST.Z m64 k xmm func VCVTPD2PSY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PSY.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -9003,8 +9003,8 @@ func VCVTPD2PSY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PSY.Z m256 k xmm -// VCVTPD2PSY.Z ymm k xmm +// VCVTPD2PSY.Z m256 k xmm +// VCVTPD2PSY.Z ymm k xmm func VCVTPD2PSY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PSY.Forms(), sffxs{sffxZ}, []operand.Op{my, k, x}) } @@ -9013,8 +9013,8 @@ func VCVTPD2PSY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.BCST m64 k ymm -// VCVTPD2PS.BCST m64 ymm +// VCVTPD2PS.BCST m64 k ymm +// VCVTPD2PS.BCST m64 ymm func VCVTPD2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxBCST}, ops) } @@ -9023,7 +9023,7 @@ func VCVTPD2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.BCST.Z m64 k ymm +// VCVTPD2PS.BCST.Z m64 k ymm func VCVTPD2PS_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, y}) } @@ -9032,8 +9032,8 @@ func VCVTPD2PS_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.RD_SAE zmm k ymm -// VCVTPD2PS.RD_SAE zmm ymm +// VCVTPD2PS.RD_SAE zmm k ymm +// VCVTPD2PS.RD_SAE zmm ymm func VCVTPD2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -9042,7 +9042,7 @@ func VCVTPD2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.RD_SAE.Z zmm k ymm +// VCVTPD2PS.RD_SAE.Z zmm k ymm func VCVTPD2PS_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -9051,8 +9051,8 @@ func VCVTPD2PS_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.RN_SAE zmm k ymm -// VCVTPD2PS.RN_SAE zmm ymm +// VCVTPD2PS.RN_SAE zmm k ymm +// VCVTPD2PS.RN_SAE zmm ymm func VCVTPD2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -9061,7 +9061,7 @@ func VCVTPD2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.RN_SAE.Z zmm k ymm +// VCVTPD2PS.RN_SAE.Z zmm k ymm func VCVTPD2PS_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -9070,8 +9070,8 @@ func VCVTPD2PS_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.RU_SAE zmm k ymm -// VCVTPD2PS.RU_SAE zmm ymm +// VCVTPD2PS.RU_SAE zmm k ymm +// VCVTPD2PS.RU_SAE zmm ymm func VCVTPD2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -9080,7 +9080,7 @@ func VCVTPD2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.RU_SAE.Z zmm k ymm +// VCVTPD2PS.RU_SAE.Z zmm k ymm func VCVTPD2PS_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -9089,8 +9089,8 @@ func VCVTPD2PS_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.RZ_SAE zmm k ymm -// VCVTPD2PS.RZ_SAE zmm ymm +// VCVTPD2PS.RZ_SAE zmm k ymm +// VCVTPD2PS.RZ_SAE zmm ymm func VCVTPD2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -9099,7 +9099,7 @@ func VCVTPD2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.RZ_SAE.Z zmm k ymm +// VCVTPD2PS.RZ_SAE.Z zmm k ymm func VCVTPD2PS_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -9108,8 +9108,8 @@ func VCVTPD2PS_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2PS.Z m512 k ymm -// VCVTPD2PS.Z zmm k ymm +// VCVTPD2PS.Z m512 k ymm +// VCVTPD2PS.Z zmm k ymm func VCVTPD2PS_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2PS.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, y}) } @@ -9118,18 +9118,18 @@ func VCVTPD2PS_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ m128 k xmm -// VCVTPD2QQ m128 xmm -// VCVTPD2QQ m256 k ymm -// VCVTPD2QQ m256 ymm -// VCVTPD2QQ xmm k xmm -// VCVTPD2QQ xmm xmm -// VCVTPD2QQ ymm k ymm -// VCVTPD2QQ ymm ymm -// VCVTPD2QQ m512 k zmm -// VCVTPD2QQ m512 zmm -// VCVTPD2QQ zmm k zmm -// VCVTPD2QQ zmm zmm +// VCVTPD2QQ m128 k xmm +// VCVTPD2QQ m128 xmm +// VCVTPD2QQ m256 k ymm +// VCVTPD2QQ m256 ymm +// VCVTPD2QQ xmm k xmm +// VCVTPD2QQ xmm xmm +// VCVTPD2QQ ymm k ymm +// VCVTPD2QQ ymm ymm +// VCVTPD2QQ m512 k zmm +// VCVTPD2QQ m512 zmm +// VCVTPD2QQ zmm k zmm +// VCVTPD2QQ zmm zmm func VCVTPD2QQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{}, ops) } @@ -9138,12 +9138,12 @@ func VCVTPD2QQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.BCST m64 k xmm -// VCVTPD2QQ.BCST m64 k ymm -// VCVTPD2QQ.BCST m64 xmm -// VCVTPD2QQ.BCST m64 ymm -// VCVTPD2QQ.BCST m64 k zmm -// VCVTPD2QQ.BCST m64 zmm +// VCVTPD2QQ.BCST m64 k xmm +// VCVTPD2QQ.BCST m64 k ymm +// VCVTPD2QQ.BCST m64 xmm +// VCVTPD2QQ.BCST m64 ymm +// VCVTPD2QQ.BCST m64 k zmm +// VCVTPD2QQ.BCST m64 zmm func VCVTPD2QQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxBCST}, ops) } @@ -9152,9 +9152,9 @@ func VCVTPD2QQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.BCST.Z m64 k xmm -// VCVTPD2QQ.BCST.Z m64 k ymm -// VCVTPD2QQ.BCST.Z m64 k zmm +// VCVTPD2QQ.BCST.Z m64 k xmm +// VCVTPD2QQ.BCST.Z m64 k ymm +// VCVTPD2QQ.BCST.Z m64 k zmm func VCVTPD2QQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -9163,8 +9163,8 @@ func VCVTPD2QQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.RD_SAE zmm k zmm -// VCVTPD2QQ.RD_SAE zmm zmm +// VCVTPD2QQ.RD_SAE zmm k zmm +// VCVTPD2QQ.RD_SAE zmm zmm func VCVTPD2QQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -9173,7 +9173,7 @@ func VCVTPD2QQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.RD_SAE.Z zmm k zmm +// VCVTPD2QQ.RD_SAE.Z zmm k zmm func VCVTPD2QQ_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9182,8 +9182,8 @@ func VCVTPD2QQ_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.RN_SAE zmm k zmm -// VCVTPD2QQ.RN_SAE zmm zmm +// VCVTPD2QQ.RN_SAE zmm k zmm +// VCVTPD2QQ.RN_SAE zmm zmm func VCVTPD2QQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -9192,7 +9192,7 @@ func VCVTPD2QQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.RN_SAE.Z zmm k zmm +// VCVTPD2QQ.RN_SAE.Z zmm k zmm func VCVTPD2QQ_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9201,8 +9201,8 @@ func VCVTPD2QQ_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.RU_SAE zmm k zmm -// VCVTPD2QQ.RU_SAE zmm zmm +// VCVTPD2QQ.RU_SAE zmm k zmm +// VCVTPD2QQ.RU_SAE zmm zmm func VCVTPD2QQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -9211,7 +9211,7 @@ func VCVTPD2QQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.RU_SAE.Z zmm k zmm +// VCVTPD2QQ.RU_SAE.Z zmm k zmm func VCVTPD2QQ_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9220,8 +9220,8 @@ func VCVTPD2QQ_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.RZ_SAE zmm k zmm -// VCVTPD2QQ.RZ_SAE zmm zmm +// VCVTPD2QQ.RZ_SAE zmm k zmm +// VCVTPD2QQ.RZ_SAE zmm zmm func VCVTPD2QQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -9230,7 +9230,7 @@ func VCVTPD2QQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.RZ_SAE.Z zmm k zmm +// VCVTPD2QQ.RZ_SAE.Z zmm k zmm func VCVTPD2QQ_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9239,12 +9239,12 @@ func VCVTPD2QQ_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2QQ.Z m128 k xmm -// VCVTPD2QQ.Z m256 k ymm -// VCVTPD2QQ.Z xmm k xmm -// VCVTPD2QQ.Z ymm k ymm -// VCVTPD2QQ.Z m512 k zmm -// VCVTPD2QQ.Z zmm k zmm +// VCVTPD2QQ.Z m128 k xmm +// VCVTPD2QQ.Z m256 k ymm +// VCVTPD2QQ.Z xmm k xmm +// VCVTPD2QQ.Z ymm k ymm +// VCVTPD2QQ.Z m512 k zmm +// VCVTPD2QQ.Z zmm k zmm func VCVTPD2QQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2QQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -9253,10 +9253,10 @@ func VCVTPD2QQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ m512 k ymm -// VCVTPD2UDQ m512 ymm -// VCVTPD2UDQ zmm k ymm -// VCVTPD2UDQ zmm ymm +// VCVTPD2UDQ m512 k ymm +// VCVTPD2UDQ m512 ymm +// VCVTPD2UDQ zmm k ymm +// VCVTPD2UDQ zmm ymm func VCVTPD2UDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{}, ops) } @@ -9265,10 +9265,10 @@ func VCVTPD2UDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQX m128 k xmm -// VCVTPD2UDQX m128 xmm -// VCVTPD2UDQX xmm k xmm -// VCVTPD2UDQX xmm xmm +// VCVTPD2UDQX m128 k xmm +// VCVTPD2UDQX m128 xmm +// VCVTPD2UDQX xmm k xmm +// VCVTPD2UDQX xmm xmm func VCVTPD2UDQX(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQX.Forms(), sffxs{}, ops) } @@ -9277,8 +9277,8 @@ func VCVTPD2UDQX(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQX.BCST m64 k xmm -// VCVTPD2UDQX.BCST m64 xmm +// VCVTPD2UDQX.BCST m64 k xmm +// VCVTPD2UDQX.BCST m64 xmm func VCVTPD2UDQX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQX.Forms(), sffxs{sffxBCST}, ops) } @@ -9287,7 +9287,7 @@ func VCVTPD2UDQX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQX.BCST.Z m64 k xmm +// VCVTPD2UDQX.BCST.Z m64 k xmm func VCVTPD2UDQX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQX.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -9296,8 +9296,8 @@ func VCVTPD2UDQX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQX.Z m128 k xmm -// VCVTPD2UDQX.Z xmm k xmm +// VCVTPD2UDQX.Z m128 k xmm +// VCVTPD2UDQX.Z xmm k xmm func VCVTPD2UDQX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQX.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, x}) } @@ -9306,10 +9306,10 @@ func VCVTPD2UDQX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQY m256 k xmm -// VCVTPD2UDQY m256 xmm -// VCVTPD2UDQY ymm k xmm -// VCVTPD2UDQY ymm xmm +// VCVTPD2UDQY m256 k xmm +// VCVTPD2UDQY m256 xmm +// VCVTPD2UDQY ymm k xmm +// VCVTPD2UDQY ymm xmm func VCVTPD2UDQY(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQY.Forms(), sffxs{}, ops) } @@ -9318,8 +9318,8 @@ func VCVTPD2UDQY(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQY.BCST m64 k xmm -// VCVTPD2UDQY.BCST m64 xmm +// VCVTPD2UDQY.BCST m64 k xmm +// VCVTPD2UDQY.BCST m64 xmm func VCVTPD2UDQY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQY.Forms(), sffxs{sffxBCST}, ops) } @@ -9328,7 +9328,7 @@ func VCVTPD2UDQY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQY.BCST.Z m64 k xmm +// VCVTPD2UDQY.BCST.Z m64 k xmm func VCVTPD2UDQY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQY.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -9337,8 +9337,8 @@ func VCVTPD2UDQY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQY.Z m256 k xmm -// VCVTPD2UDQY.Z ymm k xmm +// VCVTPD2UDQY.Z m256 k xmm +// VCVTPD2UDQY.Z ymm k xmm func VCVTPD2UDQY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQY.Forms(), sffxs{sffxZ}, []operand.Op{my, k, x}) } @@ -9347,8 +9347,8 @@ func VCVTPD2UDQY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.BCST m64 k ymm -// VCVTPD2UDQ.BCST m64 ymm +// VCVTPD2UDQ.BCST m64 k ymm +// VCVTPD2UDQ.BCST m64 ymm func VCVTPD2UDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -9357,7 +9357,7 @@ func VCVTPD2UDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.BCST.Z m64 k ymm +// VCVTPD2UDQ.BCST.Z m64 k ymm func VCVTPD2UDQ_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, y}) } @@ -9366,8 +9366,8 @@ func VCVTPD2UDQ_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.RD_SAE zmm k ymm -// VCVTPD2UDQ.RD_SAE zmm ymm +// VCVTPD2UDQ.RD_SAE zmm k ymm +// VCVTPD2UDQ.RD_SAE zmm ymm func VCVTPD2UDQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -9376,7 +9376,7 @@ func VCVTPD2UDQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.RD_SAE.Z zmm k ymm +// VCVTPD2UDQ.RD_SAE.Z zmm k ymm func VCVTPD2UDQ_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -9385,8 +9385,8 @@ func VCVTPD2UDQ_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.RN_SAE zmm k ymm -// VCVTPD2UDQ.RN_SAE zmm ymm +// VCVTPD2UDQ.RN_SAE zmm k ymm +// VCVTPD2UDQ.RN_SAE zmm ymm func VCVTPD2UDQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -9395,7 +9395,7 @@ func VCVTPD2UDQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.RN_SAE.Z zmm k ymm +// VCVTPD2UDQ.RN_SAE.Z zmm k ymm func VCVTPD2UDQ_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -9404,8 +9404,8 @@ func VCVTPD2UDQ_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.RU_SAE zmm k ymm -// VCVTPD2UDQ.RU_SAE zmm ymm +// VCVTPD2UDQ.RU_SAE zmm k ymm +// VCVTPD2UDQ.RU_SAE zmm ymm func VCVTPD2UDQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -9414,7 +9414,7 @@ func VCVTPD2UDQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.RU_SAE.Z zmm k ymm +// VCVTPD2UDQ.RU_SAE.Z zmm k ymm func VCVTPD2UDQ_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -9423,8 +9423,8 @@ func VCVTPD2UDQ_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.RZ_SAE zmm k ymm -// VCVTPD2UDQ.RZ_SAE zmm ymm +// VCVTPD2UDQ.RZ_SAE zmm k ymm +// VCVTPD2UDQ.RZ_SAE zmm ymm func VCVTPD2UDQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -9433,7 +9433,7 @@ func VCVTPD2UDQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.RZ_SAE.Z zmm k ymm +// VCVTPD2UDQ.RZ_SAE.Z zmm k ymm func VCVTPD2UDQ_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -9442,8 +9442,8 @@ func VCVTPD2UDQ_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UDQ.Z m512 k ymm -// VCVTPD2UDQ.Z zmm k ymm +// VCVTPD2UDQ.Z m512 k ymm +// VCVTPD2UDQ.Z zmm k ymm func VCVTPD2UDQ_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UDQ.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, y}) } @@ -9452,18 +9452,18 @@ func VCVTPD2UDQ_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ m128 k xmm -// VCVTPD2UQQ m128 xmm -// VCVTPD2UQQ m256 k ymm -// VCVTPD2UQQ m256 ymm -// VCVTPD2UQQ xmm k xmm -// VCVTPD2UQQ xmm xmm -// VCVTPD2UQQ ymm k ymm -// VCVTPD2UQQ ymm ymm -// VCVTPD2UQQ m512 k zmm -// VCVTPD2UQQ m512 zmm -// VCVTPD2UQQ zmm k zmm -// VCVTPD2UQQ zmm zmm +// VCVTPD2UQQ m128 k xmm +// VCVTPD2UQQ m128 xmm +// VCVTPD2UQQ m256 k ymm +// VCVTPD2UQQ m256 ymm +// VCVTPD2UQQ xmm k xmm +// VCVTPD2UQQ xmm xmm +// VCVTPD2UQQ ymm k ymm +// VCVTPD2UQQ ymm ymm +// VCVTPD2UQQ m512 k zmm +// VCVTPD2UQQ m512 zmm +// VCVTPD2UQQ zmm k zmm +// VCVTPD2UQQ zmm zmm func VCVTPD2UQQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{}, ops) } @@ -9472,12 +9472,12 @@ func VCVTPD2UQQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.BCST m64 k xmm -// VCVTPD2UQQ.BCST m64 k ymm -// VCVTPD2UQQ.BCST m64 xmm -// VCVTPD2UQQ.BCST m64 ymm -// VCVTPD2UQQ.BCST m64 k zmm -// VCVTPD2UQQ.BCST m64 zmm +// VCVTPD2UQQ.BCST m64 k xmm +// VCVTPD2UQQ.BCST m64 k ymm +// VCVTPD2UQQ.BCST m64 xmm +// VCVTPD2UQQ.BCST m64 ymm +// VCVTPD2UQQ.BCST m64 k zmm +// VCVTPD2UQQ.BCST m64 zmm func VCVTPD2UQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxBCST}, ops) } @@ -9486,9 +9486,9 @@ func VCVTPD2UQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.BCST.Z m64 k xmm -// VCVTPD2UQQ.BCST.Z m64 k ymm -// VCVTPD2UQQ.BCST.Z m64 k zmm +// VCVTPD2UQQ.BCST.Z m64 k xmm +// VCVTPD2UQQ.BCST.Z m64 k ymm +// VCVTPD2UQQ.BCST.Z m64 k zmm func VCVTPD2UQQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -9497,8 +9497,8 @@ func VCVTPD2UQQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.RD_SAE zmm k zmm -// VCVTPD2UQQ.RD_SAE zmm zmm +// VCVTPD2UQQ.RD_SAE zmm k zmm +// VCVTPD2UQQ.RD_SAE zmm zmm func VCVTPD2UQQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -9507,7 +9507,7 @@ func VCVTPD2UQQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.RD_SAE.Z zmm k zmm +// VCVTPD2UQQ.RD_SAE.Z zmm k zmm func VCVTPD2UQQ_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9516,8 +9516,8 @@ func VCVTPD2UQQ_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.RN_SAE zmm k zmm -// VCVTPD2UQQ.RN_SAE zmm zmm +// VCVTPD2UQQ.RN_SAE zmm k zmm +// VCVTPD2UQQ.RN_SAE zmm zmm func VCVTPD2UQQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -9526,7 +9526,7 @@ func VCVTPD2UQQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.RN_SAE.Z zmm k zmm +// VCVTPD2UQQ.RN_SAE.Z zmm k zmm func VCVTPD2UQQ_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9535,8 +9535,8 @@ func VCVTPD2UQQ_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.RU_SAE zmm k zmm -// VCVTPD2UQQ.RU_SAE zmm zmm +// VCVTPD2UQQ.RU_SAE zmm k zmm +// VCVTPD2UQQ.RU_SAE zmm zmm func VCVTPD2UQQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -9545,7 +9545,7 @@ func VCVTPD2UQQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.RU_SAE.Z zmm k zmm +// VCVTPD2UQQ.RU_SAE.Z zmm k zmm func VCVTPD2UQQ_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9554,8 +9554,8 @@ func VCVTPD2UQQ_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.RZ_SAE zmm k zmm -// VCVTPD2UQQ.RZ_SAE zmm zmm +// VCVTPD2UQQ.RZ_SAE zmm k zmm +// VCVTPD2UQQ.RZ_SAE zmm zmm func VCVTPD2UQQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -9564,7 +9564,7 @@ func VCVTPD2UQQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.RZ_SAE.Z zmm k zmm +// VCVTPD2UQQ.RZ_SAE.Z zmm k zmm func VCVTPD2UQQ_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9573,12 +9573,12 @@ func VCVTPD2UQQ_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPD2UQQ.Z m128 k xmm -// VCVTPD2UQQ.Z m256 k ymm -// VCVTPD2UQQ.Z xmm k xmm -// VCVTPD2UQQ.Z ymm k ymm -// VCVTPD2UQQ.Z m512 k zmm -// VCVTPD2UQQ.Z zmm k zmm +// VCVTPD2UQQ.Z m128 k xmm +// VCVTPD2UQQ.Z m256 k ymm +// VCVTPD2UQQ.Z xmm k xmm +// VCVTPD2UQQ.Z ymm k ymm +// VCVTPD2UQQ.Z m512 k zmm +// VCVTPD2UQQ.Z zmm k zmm func VCVTPD2UQQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPD2UQQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -9587,18 +9587,18 @@ func VCVTPD2UQQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPH2PS m128 ymm -// VCVTPH2PS m64 xmm -// VCVTPH2PS xmm xmm -// VCVTPH2PS xmm ymm -// VCVTPH2PS m128 k ymm -// VCVTPH2PS m64 k xmm -// VCVTPH2PS xmm k xmm -// VCVTPH2PS xmm k ymm -// VCVTPH2PS m256 k zmm -// VCVTPH2PS m256 zmm -// VCVTPH2PS ymm k zmm -// VCVTPH2PS ymm zmm +// VCVTPH2PS m128 ymm +// VCVTPH2PS m64 xmm +// VCVTPH2PS xmm xmm +// VCVTPH2PS xmm ymm +// VCVTPH2PS m128 k ymm +// VCVTPH2PS m64 k xmm +// VCVTPH2PS xmm k xmm +// VCVTPH2PS xmm k ymm +// VCVTPH2PS m256 k zmm +// VCVTPH2PS m256 zmm +// VCVTPH2PS ymm k zmm +// VCVTPH2PS ymm zmm func VCVTPH2PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPH2PS.Forms(), sffxs{}, ops) } @@ -9607,8 +9607,8 @@ func VCVTPH2PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPH2PS.SAE ymm k zmm -// VCVTPH2PS.SAE ymm zmm +// VCVTPH2PS.SAE ymm k zmm +// VCVTPH2PS.SAE ymm zmm func VCVTPH2PS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPH2PS.Forms(), sffxs{sffxSAE}, ops) } @@ -9617,7 +9617,7 @@ func VCVTPH2PS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPH2PS.SAE.Z ymm k zmm +// VCVTPH2PS.SAE.Z ymm k zmm func VCVTPH2PS_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPH2PS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{y, k, z}) } @@ -9626,12 +9626,12 @@ func VCVTPH2PS_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPH2PS.Z m128 k ymm -// VCVTPH2PS.Z m64 k xmm -// VCVTPH2PS.Z xmm k xmm -// VCVTPH2PS.Z xmm k ymm -// VCVTPH2PS.Z m256 k zmm -// VCVTPH2PS.Z ymm k zmm +// VCVTPH2PS.Z m128 k ymm +// VCVTPH2PS.Z m64 k xmm +// VCVTPH2PS.Z xmm k xmm +// VCVTPH2PS.Z xmm k ymm +// VCVTPH2PS.Z m256 k zmm +// VCVTPH2PS.Z ymm k zmm func VCVTPH2PS_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPH2PS.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -9640,18 +9640,18 @@ func VCVTPH2PS_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ m128 xmm -// VCVTPS2DQ m256 ymm -// VCVTPS2DQ xmm xmm -// VCVTPS2DQ ymm ymm -// VCVTPS2DQ m128 k xmm -// VCVTPS2DQ m256 k ymm -// VCVTPS2DQ xmm k xmm -// VCVTPS2DQ ymm k ymm -// VCVTPS2DQ m512 k zmm -// VCVTPS2DQ m512 zmm -// VCVTPS2DQ zmm k zmm -// VCVTPS2DQ zmm zmm +// VCVTPS2DQ m128 xmm +// VCVTPS2DQ m256 ymm +// VCVTPS2DQ xmm xmm +// VCVTPS2DQ ymm ymm +// VCVTPS2DQ m128 k xmm +// VCVTPS2DQ m256 k ymm +// VCVTPS2DQ xmm k xmm +// VCVTPS2DQ ymm k ymm +// VCVTPS2DQ m512 k zmm +// VCVTPS2DQ m512 zmm +// VCVTPS2DQ zmm k zmm +// VCVTPS2DQ zmm zmm func VCVTPS2DQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{}, ops) } @@ -9660,12 +9660,12 @@ func VCVTPS2DQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.BCST m32 k xmm -// VCVTPS2DQ.BCST m32 k ymm -// VCVTPS2DQ.BCST m32 xmm -// VCVTPS2DQ.BCST m32 ymm -// VCVTPS2DQ.BCST m32 k zmm -// VCVTPS2DQ.BCST m32 zmm +// VCVTPS2DQ.BCST m32 k xmm +// VCVTPS2DQ.BCST m32 k ymm +// VCVTPS2DQ.BCST m32 xmm +// VCVTPS2DQ.BCST m32 ymm +// VCVTPS2DQ.BCST m32 k zmm +// VCVTPS2DQ.BCST m32 zmm func VCVTPS2DQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxBCST}, ops) } @@ -9674,9 +9674,9 @@ func VCVTPS2DQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.BCST.Z m32 k xmm -// VCVTPS2DQ.BCST.Z m32 k ymm -// VCVTPS2DQ.BCST.Z m32 k zmm +// VCVTPS2DQ.BCST.Z m32 k xmm +// VCVTPS2DQ.BCST.Z m32 k ymm +// VCVTPS2DQ.BCST.Z m32 k zmm func VCVTPS2DQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -9685,8 +9685,8 @@ func VCVTPS2DQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.RD_SAE zmm k zmm -// VCVTPS2DQ.RD_SAE zmm zmm +// VCVTPS2DQ.RD_SAE zmm k zmm +// VCVTPS2DQ.RD_SAE zmm zmm func VCVTPS2DQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -9695,7 +9695,7 @@ func VCVTPS2DQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.RD_SAE.Z zmm k zmm +// VCVTPS2DQ.RD_SAE.Z zmm k zmm func VCVTPS2DQ_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9704,8 +9704,8 @@ func VCVTPS2DQ_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.RN_SAE zmm k zmm -// VCVTPS2DQ.RN_SAE zmm zmm +// VCVTPS2DQ.RN_SAE zmm k zmm +// VCVTPS2DQ.RN_SAE zmm zmm func VCVTPS2DQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -9714,7 +9714,7 @@ func VCVTPS2DQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.RN_SAE.Z zmm k zmm +// VCVTPS2DQ.RN_SAE.Z zmm k zmm func VCVTPS2DQ_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9723,8 +9723,8 @@ func VCVTPS2DQ_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.RU_SAE zmm k zmm -// VCVTPS2DQ.RU_SAE zmm zmm +// VCVTPS2DQ.RU_SAE zmm k zmm +// VCVTPS2DQ.RU_SAE zmm zmm func VCVTPS2DQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -9733,7 +9733,7 @@ func VCVTPS2DQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.RU_SAE.Z zmm k zmm +// VCVTPS2DQ.RU_SAE.Z zmm k zmm func VCVTPS2DQ_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9742,8 +9742,8 @@ func VCVTPS2DQ_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.RZ_SAE zmm k zmm -// VCVTPS2DQ.RZ_SAE zmm zmm +// VCVTPS2DQ.RZ_SAE zmm k zmm +// VCVTPS2DQ.RZ_SAE zmm zmm func VCVTPS2DQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -9752,7 +9752,7 @@ func VCVTPS2DQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.RZ_SAE.Z zmm k zmm +// VCVTPS2DQ.RZ_SAE.Z zmm k zmm func VCVTPS2DQ_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -9761,12 +9761,12 @@ func VCVTPS2DQ_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2DQ.Z m128 k xmm -// VCVTPS2DQ.Z m256 k ymm -// VCVTPS2DQ.Z xmm k xmm -// VCVTPS2DQ.Z ymm k ymm -// VCVTPS2DQ.Z m512 k zmm -// VCVTPS2DQ.Z zmm k zmm +// VCVTPS2DQ.Z m128 k xmm +// VCVTPS2DQ.Z m256 k ymm +// VCVTPS2DQ.Z xmm k xmm +// VCVTPS2DQ.Z ymm k ymm +// VCVTPS2DQ.Z m512 k zmm +// VCVTPS2DQ.Z zmm k zmm func VCVTPS2DQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2DQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -9775,18 +9775,18 @@ func VCVTPS2DQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PD m128 ymm -// VCVTPS2PD m64 xmm -// VCVTPS2PD xmm xmm -// VCVTPS2PD xmm ymm -// VCVTPS2PD m64 k xmm -// VCVTPS2PD xmm k xmm -// VCVTPS2PD m256 k zmm -// VCVTPS2PD m256 zmm -// VCVTPS2PD ymm k zmm -// VCVTPS2PD ymm zmm -// VCVTPS2PD m128 k ymm -// VCVTPS2PD xmm k ymm +// VCVTPS2PD m128 ymm +// VCVTPS2PD m64 xmm +// VCVTPS2PD xmm xmm +// VCVTPS2PD xmm ymm +// VCVTPS2PD m64 k xmm +// VCVTPS2PD xmm k xmm +// VCVTPS2PD m256 k zmm +// VCVTPS2PD m256 zmm +// VCVTPS2PD ymm k zmm +// VCVTPS2PD ymm zmm +// VCVTPS2PD m128 k ymm +// VCVTPS2PD xmm k ymm func VCVTPS2PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PD.Forms(), sffxs{}, ops) } @@ -9795,12 +9795,12 @@ func VCVTPS2PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PD.BCST m32 k xmm -// VCVTPS2PD.BCST m32 xmm -// VCVTPS2PD.BCST m32 k zmm -// VCVTPS2PD.BCST m32 zmm -// VCVTPS2PD.BCST m32 k ymm -// VCVTPS2PD.BCST m32 ymm +// VCVTPS2PD.BCST m32 k xmm +// VCVTPS2PD.BCST m32 xmm +// VCVTPS2PD.BCST m32 k zmm +// VCVTPS2PD.BCST m32 zmm +// VCVTPS2PD.BCST m32 k ymm +// VCVTPS2PD.BCST m32 ymm func VCVTPS2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PD.Forms(), sffxs{sffxBCST}, ops) } @@ -9809,9 +9809,9 @@ func VCVTPS2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PD.BCST.Z m32 k xmm -// VCVTPS2PD.BCST.Z m32 k zmm -// VCVTPS2PD.BCST.Z m32 k ymm +// VCVTPS2PD.BCST.Z m32 k xmm +// VCVTPS2PD.BCST.Z m32 k zmm +// VCVTPS2PD.BCST.Z m32 k ymm func VCVTPS2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -9820,8 +9820,8 @@ func VCVTPS2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PD.SAE ymm k zmm -// VCVTPS2PD.SAE ymm zmm +// VCVTPS2PD.SAE ymm k zmm +// VCVTPS2PD.SAE ymm zmm func VCVTPS2PD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PD.Forms(), sffxs{sffxSAE}, ops) } @@ -9830,7 +9830,7 @@ func VCVTPS2PD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PD.SAE.Z ymm k zmm +// VCVTPS2PD.SAE.Z ymm k zmm func VCVTPS2PD_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{y, k, z}) } @@ -9839,12 +9839,12 @@ func VCVTPS2PD_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PD.Z m64 k xmm -// VCVTPS2PD.Z xmm k xmm -// VCVTPS2PD.Z m256 k zmm -// VCVTPS2PD.Z ymm k zmm -// VCVTPS2PD.Z m128 k ymm -// VCVTPS2PD.Z xmm k ymm +// VCVTPS2PD.Z m64 k xmm +// VCVTPS2PD.Z xmm k xmm +// VCVTPS2PD.Z m256 k zmm +// VCVTPS2PD.Z ymm k zmm +// VCVTPS2PD.Z m128 k ymm +// VCVTPS2PD.Z xmm k ymm func VCVTPS2PD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PD.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -9853,18 +9853,18 @@ func VCVTPS2PD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PH imm8 xmm m64 -// VCVTPS2PH imm8 xmm xmm -// VCVTPS2PH imm8 ymm m128 -// VCVTPS2PH imm8 ymm xmm -// VCVTPS2PH imm8 xmm k m64 -// VCVTPS2PH imm8 xmm k xmm -// VCVTPS2PH imm8 ymm k m128 -// VCVTPS2PH imm8 ymm k xmm -// VCVTPS2PH imm8 zmm k m256 -// VCVTPS2PH imm8 zmm k ymm -// VCVTPS2PH imm8 zmm m256 -// VCVTPS2PH imm8 zmm ymm +// VCVTPS2PH imm8 xmm m64 +// VCVTPS2PH imm8 xmm xmm +// VCVTPS2PH imm8 ymm m128 +// VCVTPS2PH imm8 ymm xmm +// VCVTPS2PH imm8 xmm k m64 +// VCVTPS2PH imm8 xmm k xmm +// VCVTPS2PH imm8 ymm k m128 +// VCVTPS2PH imm8 ymm k xmm +// VCVTPS2PH imm8 zmm k m256 +// VCVTPS2PH imm8 zmm k ymm +// VCVTPS2PH imm8 zmm m256 +// VCVTPS2PH imm8 zmm ymm func VCVTPS2PH(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PH.Forms(), sffxs{}, ops) } @@ -9873,8 +9873,8 @@ func VCVTPS2PH(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PH.SAE imm8 zmm k ymm -// VCVTPS2PH.SAE imm8 zmm ymm +// VCVTPS2PH.SAE imm8 zmm k ymm +// VCVTPS2PH.SAE imm8 zmm ymm func VCVTPS2PH_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PH.Forms(), sffxs{sffxSAE}, ops) } @@ -9883,7 +9883,7 @@ func VCVTPS2PH_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PH.SAE.Z imm8 zmm k ymm +// VCVTPS2PH.SAE.Z imm8 zmm k ymm func VCVTPS2PH_SAE_Z(i, z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PH.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, z, k, y}) } @@ -9892,12 +9892,12 @@ func VCVTPS2PH_SAE_Z(i, z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2PH.Z imm8 xmm k m64 -// VCVTPS2PH.Z imm8 xmm k xmm -// VCVTPS2PH.Z imm8 ymm k m128 -// VCVTPS2PH.Z imm8 ymm k xmm -// VCVTPS2PH.Z imm8 zmm k m256 -// VCVTPS2PH.Z imm8 zmm k ymm +// VCVTPS2PH.Z imm8 xmm k m64 +// VCVTPS2PH.Z imm8 xmm k xmm +// VCVTPS2PH.Z imm8 ymm k m128 +// VCVTPS2PH.Z imm8 ymm k xmm +// VCVTPS2PH.Z imm8 zmm k m256 +// VCVTPS2PH.Z imm8 zmm k ymm func VCVTPS2PH_Z(i, xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2PH.Forms(), sffxs{sffxZ}, []operand.Op{i, xyz, k, mxy}) } @@ -9906,18 +9906,18 @@ func VCVTPS2PH_Z(i, xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ m128 k ymm -// VCVTPS2QQ m128 ymm -// VCVTPS2QQ m64 k xmm -// VCVTPS2QQ m64 xmm -// VCVTPS2QQ xmm k xmm -// VCVTPS2QQ xmm k ymm -// VCVTPS2QQ xmm xmm -// VCVTPS2QQ xmm ymm -// VCVTPS2QQ m256 k zmm -// VCVTPS2QQ m256 zmm -// VCVTPS2QQ ymm k zmm -// VCVTPS2QQ ymm zmm +// VCVTPS2QQ m128 k ymm +// VCVTPS2QQ m128 ymm +// VCVTPS2QQ m64 k xmm +// VCVTPS2QQ m64 xmm +// VCVTPS2QQ xmm k xmm +// VCVTPS2QQ xmm k ymm +// VCVTPS2QQ xmm xmm +// VCVTPS2QQ xmm ymm +// VCVTPS2QQ m256 k zmm +// VCVTPS2QQ m256 zmm +// VCVTPS2QQ ymm k zmm +// VCVTPS2QQ ymm zmm func VCVTPS2QQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{}, ops) } @@ -9926,12 +9926,12 @@ func VCVTPS2QQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.BCST m32 k xmm -// VCVTPS2QQ.BCST m32 k ymm -// VCVTPS2QQ.BCST m32 xmm -// VCVTPS2QQ.BCST m32 ymm -// VCVTPS2QQ.BCST m32 k zmm -// VCVTPS2QQ.BCST m32 zmm +// VCVTPS2QQ.BCST m32 k xmm +// VCVTPS2QQ.BCST m32 k ymm +// VCVTPS2QQ.BCST m32 xmm +// VCVTPS2QQ.BCST m32 ymm +// VCVTPS2QQ.BCST m32 k zmm +// VCVTPS2QQ.BCST m32 zmm func VCVTPS2QQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxBCST}, ops) } @@ -9940,9 +9940,9 @@ func VCVTPS2QQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.BCST.Z m32 k xmm -// VCVTPS2QQ.BCST.Z m32 k ymm -// VCVTPS2QQ.BCST.Z m32 k zmm +// VCVTPS2QQ.BCST.Z m32 k xmm +// VCVTPS2QQ.BCST.Z m32 k ymm +// VCVTPS2QQ.BCST.Z m32 k zmm func VCVTPS2QQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -9951,8 +9951,8 @@ func VCVTPS2QQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.RD_SAE ymm k zmm -// VCVTPS2QQ.RD_SAE ymm zmm +// VCVTPS2QQ.RD_SAE ymm k zmm +// VCVTPS2QQ.RD_SAE ymm zmm func VCVTPS2QQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -9961,7 +9961,7 @@ func VCVTPS2QQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.RD_SAE.Z ymm k zmm +// VCVTPS2QQ.RD_SAE.Z ymm k zmm func VCVTPS2QQ_RD_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{y, k, z}) } @@ -9970,8 +9970,8 @@ func VCVTPS2QQ_RD_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.RN_SAE ymm k zmm -// VCVTPS2QQ.RN_SAE ymm zmm +// VCVTPS2QQ.RN_SAE ymm k zmm +// VCVTPS2QQ.RN_SAE ymm zmm func VCVTPS2QQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -9980,7 +9980,7 @@ func VCVTPS2QQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.RN_SAE.Z ymm k zmm +// VCVTPS2QQ.RN_SAE.Z ymm k zmm func VCVTPS2QQ_RN_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{y, k, z}) } @@ -9989,8 +9989,8 @@ func VCVTPS2QQ_RN_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.RU_SAE ymm k zmm -// VCVTPS2QQ.RU_SAE ymm zmm +// VCVTPS2QQ.RU_SAE ymm k zmm +// VCVTPS2QQ.RU_SAE ymm zmm func VCVTPS2QQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -9999,7 +9999,7 @@ func VCVTPS2QQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.RU_SAE.Z ymm k zmm +// VCVTPS2QQ.RU_SAE.Z ymm k zmm func VCVTPS2QQ_RU_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{y, k, z}) } @@ -10008,8 +10008,8 @@ func VCVTPS2QQ_RU_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.RZ_SAE ymm k zmm -// VCVTPS2QQ.RZ_SAE ymm zmm +// VCVTPS2QQ.RZ_SAE ymm k zmm +// VCVTPS2QQ.RZ_SAE ymm zmm func VCVTPS2QQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -10018,7 +10018,7 @@ func VCVTPS2QQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.RZ_SAE.Z ymm k zmm +// VCVTPS2QQ.RZ_SAE.Z ymm k zmm func VCVTPS2QQ_RZ_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{y, k, z}) } @@ -10027,12 +10027,12 @@ func VCVTPS2QQ_RZ_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2QQ.Z m128 k ymm -// VCVTPS2QQ.Z m64 k xmm -// VCVTPS2QQ.Z xmm k xmm -// VCVTPS2QQ.Z xmm k ymm -// VCVTPS2QQ.Z m256 k zmm -// VCVTPS2QQ.Z ymm k zmm +// VCVTPS2QQ.Z m128 k ymm +// VCVTPS2QQ.Z m64 k xmm +// VCVTPS2QQ.Z xmm k xmm +// VCVTPS2QQ.Z xmm k ymm +// VCVTPS2QQ.Z m256 k zmm +// VCVTPS2QQ.Z ymm k zmm func VCVTPS2QQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2QQ.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -10041,18 +10041,18 @@ func VCVTPS2QQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ m128 k xmm -// VCVTPS2UDQ m128 xmm -// VCVTPS2UDQ m256 k ymm -// VCVTPS2UDQ m256 ymm -// VCVTPS2UDQ xmm k xmm -// VCVTPS2UDQ xmm xmm -// VCVTPS2UDQ ymm k ymm -// VCVTPS2UDQ ymm ymm -// VCVTPS2UDQ m512 k zmm -// VCVTPS2UDQ m512 zmm -// VCVTPS2UDQ zmm k zmm -// VCVTPS2UDQ zmm zmm +// VCVTPS2UDQ m128 k xmm +// VCVTPS2UDQ m128 xmm +// VCVTPS2UDQ m256 k ymm +// VCVTPS2UDQ m256 ymm +// VCVTPS2UDQ xmm k xmm +// VCVTPS2UDQ xmm xmm +// VCVTPS2UDQ ymm k ymm +// VCVTPS2UDQ ymm ymm +// VCVTPS2UDQ m512 k zmm +// VCVTPS2UDQ m512 zmm +// VCVTPS2UDQ zmm k zmm +// VCVTPS2UDQ zmm zmm func VCVTPS2UDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{}, ops) } @@ -10061,12 +10061,12 @@ func VCVTPS2UDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.BCST m32 k xmm -// VCVTPS2UDQ.BCST m32 k ymm -// VCVTPS2UDQ.BCST m32 xmm -// VCVTPS2UDQ.BCST m32 ymm -// VCVTPS2UDQ.BCST m32 k zmm -// VCVTPS2UDQ.BCST m32 zmm +// VCVTPS2UDQ.BCST m32 k xmm +// VCVTPS2UDQ.BCST m32 k ymm +// VCVTPS2UDQ.BCST m32 xmm +// VCVTPS2UDQ.BCST m32 ymm +// VCVTPS2UDQ.BCST m32 k zmm +// VCVTPS2UDQ.BCST m32 zmm func VCVTPS2UDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -10075,9 +10075,9 @@ func VCVTPS2UDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.BCST.Z m32 k xmm -// VCVTPS2UDQ.BCST.Z m32 k ymm -// VCVTPS2UDQ.BCST.Z m32 k zmm +// VCVTPS2UDQ.BCST.Z m32 k xmm +// VCVTPS2UDQ.BCST.Z m32 k ymm +// VCVTPS2UDQ.BCST.Z m32 k zmm func VCVTPS2UDQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -10086,8 +10086,8 @@ func VCVTPS2UDQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.RD_SAE zmm k zmm -// VCVTPS2UDQ.RD_SAE zmm zmm +// VCVTPS2UDQ.RD_SAE zmm k zmm +// VCVTPS2UDQ.RD_SAE zmm zmm func VCVTPS2UDQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -10096,7 +10096,7 @@ func VCVTPS2UDQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.RD_SAE.Z zmm k zmm +// VCVTPS2UDQ.RD_SAE.Z zmm k zmm func VCVTPS2UDQ_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -10105,8 +10105,8 @@ func VCVTPS2UDQ_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.RN_SAE zmm k zmm -// VCVTPS2UDQ.RN_SAE zmm zmm +// VCVTPS2UDQ.RN_SAE zmm k zmm +// VCVTPS2UDQ.RN_SAE zmm zmm func VCVTPS2UDQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -10115,7 +10115,7 @@ func VCVTPS2UDQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.RN_SAE.Z zmm k zmm +// VCVTPS2UDQ.RN_SAE.Z zmm k zmm func VCVTPS2UDQ_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -10124,8 +10124,8 @@ func VCVTPS2UDQ_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.RU_SAE zmm k zmm -// VCVTPS2UDQ.RU_SAE zmm zmm +// VCVTPS2UDQ.RU_SAE zmm k zmm +// VCVTPS2UDQ.RU_SAE zmm zmm func VCVTPS2UDQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -10134,7 +10134,7 @@ func VCVTPS2UDQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.RU_SAE.Z zmm k zmm +// VCVTPS2UDQ.RU_SAE.Z zmm k zmm func VCVTPS2UDQ_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -10143,8 +10143,8 @@ func VCVTPS2UDQ_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.RZ_SAE zmm k zmm -// VCVTPS2UDQ.RZ_SAE zmm zmm +// VCVTPS2UDQ.RZ_SAE zmm k zmm +// VCVTPS2UDQ.RZ_SAE zmm zmm func VCVTPS2UDQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -10153,7 +10153,7 @@ func VCVTPS2UDQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.RZ_SAE.Z zmm k zmm +// VCVTPS2UDQ.RZ_SAE.Z zmm k zmm func VCVTPS2UDQ_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -10162,12 +10162,12 @@ func VCVTPS2UDQ_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UDQ.Z m128 k xmm -// VCVTPS2UDQ.Z m256 k ymm -// VCVTPS2UDQ.Z xmm k xmm -// VCVTPS2UDQ.Z ymm k ymm -// VCVTPS2UDQ.Z m512 k zmm -// VCVTPS2UDQ.Z zmm k zmm +// VCVTPS2UDQ.Z m128 k xmm +// VCVTPS2UDQ.Z m256 k ymm +// VCVTPS2UDQ.Z xmm k xmm +// VCVTPS2UDQ.Z ymm k ymm +// VCVTPS2UDQ.Z m512 k zmm +// VCVTPS2UDQ.Z zmm k zmm func VCVTPS2UDQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -10176,18 +10176,18 @@ func VCVTPS2UDQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ m128 k ymm -// VCVTPS2UQQ m128 ymm -// VCVTPS2UQQ m64 k xmm -// VCVTPS2UQQ m64 xmm -// VCVTPS2UQQ xmm k xmm -// VCVTPS2UQQ xmm k ymm -// VCVTPS2UQQ xmm xmm -// VCVTPS2UQQ xmm ymm -// VCVTPS2UQQ m256 k zmm -// VCVTPS2UQQ m256 zmm -// VCVTPS2UQQ ymm k zmm -// VCVTPS2UQQ ymm zmm +// VCVTPS2UQQ m128 k ymm +// VCVTPS2UQQ m128 ymm +// VCVTPS2UQQ m64 k xmm +// VCVTPS2UQQ m64 xmm +// VCVTPS2UQQ xmm k xmm +// VCVTPS2UQQ xmm k ymm +// VCVTPS2UQQ xmm xmm +// VCVTPS2UQQ xmm ymm +// VCVTPS2UQQ m256 k zmm +// VCVTPS2UQQ m256 zmm +// VCVTPS2UQQ ymm k zmm +// VCVTPS2UQQ ymm zmm func VCVTPS2UQQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{}, ops) } @@ -10196,12 +10196,12 @@ func VCVTPS2UQQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.BCST m32 k xmm -// VCVTPS2UQQ.BCST m32 k ymm -// VCVTPS2UQQ.BCST m32 xmm -// VCVTPS2UQQ.BCST m32 ymm -// VCVTPS2UQQ.BCST m32 k zmm -// VCVTPS2UQQ.BCST m32 zmm +// VCVTPS2UQQ.BCST m32 k xmm +// VCVTPS2UQQ.BCST m32 k ymm +// VCVTPS2UQQ.BCST m32 xmm +// VCVTPS2UQQ.BCST m32 ymm +// VCVTPS2UQQ.BCST m32 k zmm +// VCVTPS2UQQ.BCST m32 zmm func VCVTPS2UQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxBCST}, ops) } @@ -10210,9 +10210,9 @@ func VCVTPS2UQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.BCST.Z m32 k xmm -// VCVTPS2UQQ.BCST.Z m32 k ymm -// VCVTPS2UQQ.BCST.Z m32 k zmm +// VCVTPS2UQQ.BCST.Z m32 k xmm +// VCVTPS2UQQ.BCST.Z m32 k ymm +// VCVTPS2UQQ.BCST.Z m32 k zmm func VCVTPS2UQQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -10221,8 +10221,8 @@ func VCVTPS2UQQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.RD_SAE ymm k zmm -// VCVTPS2UQQ.RD_SAE ymm zmm +// VCVTPS2UQQ.RD_SAE ymm k zmm +// VCVTPS2UQQ.RD_SAE ymm zmm func VCVTPS2UQQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -10231,7 +10231,7 @@ func VCVTPS2UQQ_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.RD_SAE.Z ymm k zmm +// VCVTPS2UQQ.RD_SAE.Z ymm k zmm func VCVTPS2UQQ_RD_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{y, k, z}) } @@ -10240,8 +10240,8 @@ func VCVTPS2UQQ_RD_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.RN_SAE ymm k zmm -// VCVTPS2UQQ.RN_SAE ymm zmm +// VCVTPS2UQQ.RN_SAE ymm k zmm +// VCVTPS2UQQ.RN_SAE ymm zmm func VCVTPS2UQQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -10250,7 +10250,7 @@ func VCVTPS2UQQ_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.RN_SAE.Z ymm k zmm +// VCVTPS2UQQ.RN_SAE.Z ymm k zmm func VCVTPS2UQQ_RN_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{y, k, z}) } @@ -10259,8 +10259,8 @@ func VCVTPS2UQQ_RN_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.RU_SAE ymm k zmm -// VCVTPS2UQQ.RU_SAE ymm zmm +// VCVTPS2UQQ.RU_SAE ymm k zmm +// VCVTPS2UQQ.RU_SAE ymm zmm func VCVTPS2UQQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -10269,7 +10269,7 @@ func VCVTPS2UQQ_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.RU_SAE.Z ymm k zmm +// VCVTPS2UQQ.RU_SAE.Z ymm k zmm func VCVTPS2UQQ_RU_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{y, k, z}) } @@ -10278,8 +10278,8 @@ func VCVTPS2UQQ_RU_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.RZ_SAE ymm k zmm -// VCVTPS2UQQ.RZ_SAE ymm zmm +// VCVTPS2UQQ.RZ_SAE ymm k zmm +// VCVTPS2UQQ.RZ_SAE ymm zmm func VCVTPS2UQQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -10288,7 +10288,7 @@ func VCVTPS2UQQ_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.RZ_SAE.Z ymm k zmm +// VCVTPS2UQQ.RZ_SAE.Z ymm k zmm func VCVTPS2UQQ_RZ_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{y, k, z}) } @@ -10297,12 +10297,12 @@ func VCVTPS2UQQ_RZ_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTPS2UQQ.Z m128 k ymm -// VCVTPS2UQQ.Z m64 k xmm -// VCVTPS2UQQ.Z xmm k xmm -// VCVTPS2UQQ.Z xmm k ymm -// VCVTPS2UQQ.Z m256 k zmm -// VCVTPS2UQQ.Z ymm k zmm +// VCVTPS2UQQ.Z m128 k ymm +// VCVTPS2UQQ.Z m64 k xmm +// VCVTPS2UQQ.Z xmm k xmm +// VCVTPS2UQQ.Z xmm k ymm +// VCVTPS2UQQ.Z m256 k zmm +// VCVTPS2UQQ.Z ymm k zmm func VCVTPS2UQQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTPS2UQQ.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -10311,18 +10311,18 @@ func VCVTPS2UQQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD m128 k xmm -// VCVTQQ2PD m128 xmm -// VCVTQQ2PD m256 k ymm -// VCVTQQ2PD m256 ymm -// VCVTQQ2PD xmm k xmm -// VCVTQQ2PD xmm xmm -// VCVTQQ2PD ymm k ymm -// VCVTQQ2PD ymm ymm -// VCVTQQ2PD m512 k zmm -// VCVTQQ2PD m512 zmm -// VCVTQQ2PD zmm k zmm -// VCVTQQ2PD zmm zmm +// VCVTQQ2PD m128 k xmm +// VCVTQQ2PD m128 xmm +// VCVTQQ2PD m256 k ymm +// VCVTQQ2PD m256 ymm +// VCVTQQ2PD xmm k xmm +// VCVTQQ2PD xmm xmm +// VCVTQQ2PD ymm k ymm +// VCVTQQ2PD ymm ymm +// VCVTQQ2PD m512 k zmm +// VCVTQQ2PD m512 zmm +// VCVTQQ2PD zmm k zmm +// VCVTQQ2PD zmm zmm func VCVTQQ2PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{}, ops) } @@ -10331,12 +10331,12 @@ func VCVTQQ2PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.BCST m64 k xmm -// VCVTQQ2PD.BCST m64 k ymm -// VCVTQQ2PD.BCST m64 xmm -// VCVTQQ2PD.BCST m64 ymm -// VCVTQQ2PD.BCST m64 k zmm -// VCVTQQ2PD.BCST m64 zmm +// VCVTQQ2PD.BCST m64 k xmm +// VCVTQQ2PD.BCST m64 k ymm +// VCVTQQ2PD.BCST m64 xmm +// VCVTQQ2PD.BCST m64 ymm +// VCVTQQ2PD.BCST m64 k zmm +// VCVTQQ2PD.BCST m64 zmm func VCVTQQ2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxBCST}, ops) } @@ -10345,9 +10345,9 @@ func VCVTQQ2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.BCST.Z m64 k xmm -// VCVTQQ2PD.BCST.Z m64 k ymm -// VCVTQQ2PD.BCST.Z m64 k zmm +// VCVTQQ2PD.BCST.Z m64 k xmm +// VCVTQQ2PD.BCST.Z m64 k ymm +// VCVTQQ2PD.BCST.Z m64 k zmm func VCVTQQ2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -10356,8 +10356,8 @@ func VCVTQQ2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.RD_SAE zmm k zmm -// VCVTQQ2PD.RD_SAE zmm zmm +// VCVTQQ2PD.RD_SAE zmm k zmm +// VCVTQQ2PD.RD_SAE zmm zmm func VCVTQQ2PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -10366,7 +10366,7 @@ func VCVTQQ2PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.RD_SAE.Z zmm k zmm +// VCVTQQ2PD.RD_SAE.Z zmm k zmm func VCVTQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -10375,8 +10375,8 @@ func VCVTQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.RN_SAE zmm k zmm -// VCVTQQ2PD.RN_SAE zmm zmm +// VCVTQQ2PD.RN_SAE zmm k zmm +// VCVTQQ2PD.RN_SAE zmm zmm func VCVTQQ2PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -10385,7 +10385,7 @@ func VCVTQQ2PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.RN_SAE.Z zmm k zmm +// VCVTQQ2PD.RN_SAE.Z zmm k zmm func VCVTQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -10394,8 +10394,8 @@ func VCVTQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.RU_SAE zmm k zmm -// VCVTQQ2PD.RU_SAE zmm zmm +// VCVTQQ2PD.RU_SAE zmm k zmm +// VCVTQQ2PD.RU_SAE zmm zmm func VCVTQQ2PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -10404,7 +10404,7 @@ func VCVTQQ2PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.RU_SAE.Z zmm k zmm +// VCVTQQ2PD.RU_SAE.Z zmm k zmm func VCVTQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -10413,8 +10413,8 @@ func VCVTQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.RZ_SAE zmm k zmm -// VCVTQQ2PD.RZ_SAE zmm zmm +// VCVTQQ2PD.RZ_SAE zmm k zmm +// VCVTQQ2PD.RZ_SAE zmm zmm func VCVTQQ2PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -10423,7 +10423,7 @@ func VCVTQQ2PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.RZ_SAE.Z zmm k zmm +// VCVTQQ2PD.RZ_SAE.Z zmm k zmm func VCVTQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -10432,12 +10432,12 @@ func VCVTQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PD.Z m128 k xmm -// VCVTQQ2PD.Z m256 k ymm -// VCVTQQ2PD.Z xmm k xmm -// VCVTQQ2PD.Z ymm k ymm -// VCVTQQ2PD.Z m512 k zmm -// VCVTQQ2PD.Z zmm k zmm +// VCVTQQ2PD.Z m128 k xmm +// VCVTQQ2PD.Z m256 k ymm +// VCVTQQ2PD.Z xmm k xmm +// VCVTQQ2PD.Z ymm k ymm +// VCVTQQ2PD.Z m512 k zmm +// VCVTQQ2PD.Z zmm k zmm func VCVTQQ2PD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -10446,10 +10446,10 @@ func VCVTQQ2PD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS m512 k ymm -// VCVTQQ2PS m512 ymm -// VCVTQQ2PS zmm k ymm -// VCVTQQ2PS zmm ymm +// VCVTQQ2PS m512 k ymm +// VCVTQQ2PS m512 ymm +// VCVTQQ2PS zmm k ymm +// VCVTQQ2PS zmm ymm func VCVTQQ2PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{}, ops) } @@ -10458,10 +10458,10 @@ func VCVTQQ2PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PSX m128 k xmm -// VCVTQQ2PSX m128 xmm -// VCVTQQ2PSX xmm k xmm -// VCVTQQ2PSX xmm xmm +// VCVTQQ2PSX m128 k xmm +// VCVTQQ2PSX m128 xmm +// VCVTQQ2PSX xmm k xmm +// VCVTQQ2PSX xmm xmm func VCVTQQ2PSX(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PSX.Forms(), sffxs{}, ops) } @@ -10470,8 +10470,8 @@ func VCVTQQ2PSX(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PSX.BCST m64 k xmm -// VCVTQQ2PSX.BCST m64 xmm +// VCVTQQ2PSX.BCST m64 k xmm +// VCVTQQ2PSX.BCST m64 xmm func VCVTQQ2PSX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PSX.Forms(), sffxs{sffxBCST}, ops) } @@ -10480,7 +10480,7 @@ func VCVTQQ2PSX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PSX.BCST.Z m64 k xmm +// VCVTQQ2PSX.BCST.Z m64 k xmm func VCVTQQ2PSX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PSX.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -10489,8 +10489,8 @@ func VCVTQQ2PSX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PSX.Z m128 k xmm -// VCVTQQ2PSX.Z xmm k xmm +// VCVTQQ2PSX.Z m128 k xmm +// VCVTQQ2PSX.Z xmm k xmm func VCVTQQ2PSX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PSX.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, x}) } @@ -10499,10 +10499,10 @@ func VCVTQQ2PSX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PSY m256 k xmm -// VCVTQQ2PSY m256 xmm -// VCVTQQ2PSY ymm k xmm -// VCVTQQ2PSY ymm xmm +// VCVTQQ2PSY m256 k xmm +// VCVTQQ2PSY m256 xmm +// VCVTQQ2PSY ymm k xmm +// VCVTQQ2PSY ymm xmm func VCVTQQ2PSY(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PSY.Forms(), sffxs{}, ops) } @@ -10511,8 +10511,8 @@ func VCVTQQ2PSY(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PSY.BCST m64 k xmm -// VCVTQQ2PSY.BCST m64 xmm +// VCVTQQ2PSY.BCST m64 k xmm +// VCVTQQ2PSY.BCST m64 xmm func VCVTQQ2PSY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PSY.Forms(), sffxs{sffxBCST}, ops) } @@ -10521,7 +10521,7 @@ func VCVTQQ2PSY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PSY.BCST.Z m64 k xmm +// VCVTQQ2PSY.BCST.Z m64 k xmm func VCVTQQ2PSY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PSY.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -10530,8 +10530,8 @@ func VCVTQQ2PSY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PSY.Z m256 k xmm -// VCVTQQ2PSY.Z ymm k xmm +// VCVTQQ2PSY.Z m256 k xmm +// VCVTQQ2PSY.Z ymm k xmm func VCVTQQ2PSY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PSY.Forms(), sffxs{sffxZ}, []operand.Op{my, k, x}) } @@ -10540,8 +10540,8 @@ func VCVTQQ2PSY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.BCST m64 k ymm -// VCVTQQ2PS.BCST m64 ymm +// VCVTQQ2PS.BCST m64 k ymm +// VCVTQQ2PS.BCST m64 ymm func VCVTQQ2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxBCST}, ops) } @@ -10550,7 +10550,7 @@ func VCVTQQ2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.BCST.Z m64 k ymm +// VCVTQQ2PS.BCST.Z m64 k ymm func VCVTQQ2PS_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, y}) } @@ -10559,8 +10559,8 @@ func VCVTQQ2PS_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.RD_SAE zmm k ymm -// VCVTQQ2PS.RD_SAE zmm ymm +// VCVTQQ2PS.RD_SAE zmm k ymm +// VCVTQQ2PS.RD_SAE zmm ymm func VCVTQQ2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -10569,7 +10569,7 @@ func VCVTQQ2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.RD_SAE.Z zmm k ymm +// VCVTQQ2PS.RD_SAE.Z zmm k ymm func VCVTQQ2PS_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -10578,8 +10578,8 @@ func VCVTQQ2PS_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.RN_SAE zmm k ymm -// VCVTQQ2PS.RN_SAE zmm ymm +// VCVTQQ2PS.RN_SAE zmm k ymm +// VCVTQQ2PS.RN_SAE zmm ymm func VCVTQQ2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -10588,7 +10588,7 @@ func VCVTQQ2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.RN_SAE.Z zmm k ymm +// VCVTQQ2PS.RN_SAE.Z zmm k ymm func VCVTQQ2PS_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -10597,8 +10597,8 @@ func VCVTQQ2PS_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.RU_SAE zmm k ymm -// VCVTQQ2PS.RU_SAE zmm ymm +// VCVTQQ2PS.RU_SAE zmm k ymm +// VCVTQQ2PS.RU_SAE zmm ymm func VCVTQQ2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -10607,7 +10607,7 @@ func VCVTQQ2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.RU_SAE.Z zmm k ymm +// VCVTQQ2PS.RU_SAE.Z zmm k ymm func VCVTQQ2PS_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -10616,8 +10616,8 @@ func VCVTQQ2PS_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.RZ_SAE zmm k ymm -// VCVTQQ2PS.RZ_SAE zmm ymm +// VCVTQQ2PS.RZ_SAE zmm k ymm +// VCVTQQ2PS.RZ_SAE zmm ymm func VCVTQQ2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -10626,7 +10626,7 @@ func VCVTQQ2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.RZ_SAE.Z zmm k ymm +// VCVTQQ2PS.RZ_SAE.Z zmm k ymm func VCVTQQ2PS_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -10635,8 +10635,8 @@ func VCVTQQ2PS_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTQQ2PS.Z m512 k ymm -// VCVTQQ2PS.Z zmm k ymm +// VCVTQQ2PS.Z m512 k ymm +// VCVTQQ2PS.Z zmm k ymm func VCVTQQ2PS_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTQQ2PS.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, y}) } @@ -10645,8 +10645,8 @@ func VCVTQQ2PS_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SI m64 r32 -// VCVTSD2SI xmm r32 +// VCVTSD2SI m64 r32 +// VCVTSD2SI xmm r32 func VCVTSD2SI(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SI.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -10655,8 +10655,8 @@ func VCVTSD2SI(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SIQ m64 r64 -// VCVTSD2SIQ xmm r64 +// VCVTSD2SIQ m64 r64 +// VCVTSD2SIQ xmm r64 func VCVTSD2SIQ(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SIQ.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -10665,7 +10665,7 @@ func VCVTSD2SIQ(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SIQ.RD_SAE xmm r64 +// VCVTSD2SIQ.RD_SAE xmm r64 func VCVTSD2SIQ_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SIQ.Forms(), sffxs{sffxRD_SAE}, []operand.Op{x, r}) } @@ -10674,7 +10674,7 @@ func VCVTSD2SIQ_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SIQ.RN_SAE xmm r64 +// VCVTSD2SIQ.RN_SAE xmm r64 func VCVTSD2SIQ_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SIQ.Forms(), sffxs{sffxRN_SAE}, []operand.Op{x, r}) } @@ -10683,7 +10683,7 @@ func VCVTSD2SIQ_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SIQ.RU_SAE xmm r64 +// VCVTSD2SIQ.RU_SAE xmm r64 func VCVTSD2SIQ_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SIQ.Forms(), sffxs{sffxRU_SAE}, []operand.Op{x, r}) } @@ -10692,7 +10692,7 @@ func VCVTSD2SIQ_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SIQ.RZ_SAE xmm r64 +// VCVTSD2SIQ.RZ_SAE xmm r64 func VCVTSD2SIQ_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SIQ.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{x, r}) } @@ -10701,7 +10701,7 @@ func VCVTSD2SIQ_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SI.RD_SAE xmm r32 +// VCVTSD2SI.RD_SAE xmm r32 func VCVTSD2SI_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SI.Forms(), sffxs{sffxRD_SAE}, []operand.Op{x, r}) } @@ -10710,7 +10710,7 @@ func VCVTSD2SI_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SI.RN_SAE xmm r32 +// VCVTSD2SI.RN_SAE xmm r32 func VCVTSD2SI_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SI.Forms(), sffxs{sffxRN_SAE}, []operand.Op{x, r}) } @@ -10719,7 +10719,7 @@ func VCVTSD2SI_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SI.RU_SAE xmm r32 +// VCVTSD2SI.RU_SAE xmm r32 func VCVTSD2SI_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SI.Forms(), sffxs{sffxRU_SAE}, []operand.Op{x, r}) } @@ -10728,7 +10728,7 @@ func VCVTSD2SI_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SI.RZ_SAE xmm r32 +// VCVTSD2SI.RZ_SAE xmm r32 func VCVTSD2SI_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SI.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{x, r}) } @@ -10737,10 +10737,10 @@ func VCVTSD2SI_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS m64 xmm xmm -// VCVTSD2SS xmm xmm xmm -// VCVTSD2SS m64 xmm k xmm -// VCVTSD2SS xmm xmm k xmm +// VCVTSD2SS m64 xmm xmm +// VCVTSD2SS xmm xmm xmm +// VCVTSD2SS m64 xmm k xmm +// VCVTSD2SS xmm xmm k xmm func VCVTSD2SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{}, ops) } @@ -10749,8 +10749,8 @@ func VCVTSD2SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS.RD_SAE xmm xmm k xmm -// VCVTSD2SS.RD_SAE xmm xmm xmm +// VCVTSD2SS.RD_SAE xmm xmm k xmm +// VCVTSD2SS.RD_SAE xmm xmm xmm func VCVTSD2SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -10759,7 +10759,7 @@ func VCVTSD2SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS.RD_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RD_SAE.Z xmm xmm k xmm func VCVTSD2SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -10768,8 +10768,8 @@ func VCVTSD2SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS.RN_SAE xmm xmm k xmm -// VCVTSD2SS.RN_SAE xmm xmm xmm +// VCVTSD2SS.RN_SAE xmm xmm k xmm +// VCVTSD2SS.RN_SAE xmm xmm xmm func VCVTSD2SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -10778,7 +10778,7 @@ func VCVTSD2SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS.RN_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RN_SAE.Z xmm xmm k xmm func VCVTSD2SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -10787,8 +10787,8 @@ func VCVTSD2SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS.RU_SAE xmm xmm k xmm -// VCVTSD2SS.RU_SAE xmm xmm xmm +// VCVTSD2SS.RU_SAE xmm xmm k xmm +// VCVTSD2SS.RU_SAE xmm xmm xmm func VCVTSD2SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -10797,7 +10797,7 @@ func VCVTSD2SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS.RU_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RU_SAE.Z xmm xmm k xmm func VCVTSD2SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -10806,8 +10806,8 @@ func VCVTSD2SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS.RZ_SAE xmm xmm k xmm -// VCVTSD2SS.RZ_SAE xmm xmm xmm +// VCVTSD2SS.RZ_SAE xmm xmm k xmm +// VCVTSD2SS.RZ_SAE xmm xmm xmm func VCVTSD2SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -10816,7 +10816,7 @@ func VCVTSD2SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS.RZ_SAE.Z xmm xmm k xmm +// VCVTSD2SS.RZ_SAE.Z xmm xmm k xmm func VCVTSD2SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -10825,8 +10825,8 @@ func VCVTSD2SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2SS.Z m64 xmm k xmm -// VCVTSD2SS.Z xmm xmm k xmm +// VCVTSD2SS.Z m64 xmm k xmm +// VCVTSD2SS.Z xmm xmm k xmm func VCVTSD2SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -10835,8 +10835,8 @@ func VCVTSD2SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIL m64 r32 -// VCVTSD2USIL xmm r32 +// VCVTSD2USIL m64 r32 +// VCVTSD2USIL xmm r32 func VCVTSD2USIL(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIL.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -10845,7 +10845,7 @@ func VCVTSD2USIL(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIL.RD_SAE xmm r32 +// VCVTSD2USIL.RD_SAE xmm r32 func VCVTSD2USIL_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIL.Forms(), sffxs{sffxRD_SAE}, []operand.Op{x, r}) } @@ -10854,7 +10854,7 @@ func VCVTSD2USIL_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIL.RN_SAE xmm r32 +// VCVTSD2USIL.RN_SAE xmm r32 func VCVTSD2USIL_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIL.Forms(), sffxs{sffxRN_SAE}, []operand.Op{x, r}) } @@ -10863,7 +10863,7 @@ func VCVTSD2USIL_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIL.RU_SAE xmm r32 +// VCVTSD2USIL.RU_SAE xmm r32 func VCVTSD2USIL_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIL.Forms(), sffxs{sffxRU_SAE}, []operand.Op{x, r}) } @@ -10872,7 +10872,7 @@ func VCVTSD2USIL_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIL.RZ_SAE xmm r32 +// VCVTSD2USIL.RZ_SAE xmm r32 func VCVTSD2USIL_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIL.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{x, r}) } @@ -10881,8 +10881,8 @@ func VCVTSD2USIL_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIQ m64 r64 -// VCVTSD2USIQ xmm r64 +// VCVTSD2USIQ m64 r64 +// VCVTSD2USIQ xmm r64 func VCVTSD2USIQ(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIQ.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -10891,7 +10891,7 @@ func VCVTSD2USIQ(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIQ.RD_SAE xmm r64 +// VCVTSD2USIQ.RD_SAE xmm r64 func VCVTSD2USIQ_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIQ.Forms(), sffxs{sffxRD_SAE}, []operand.Op{x, r}) } @@ -10900,7 +10900,7 @@ func VCVTSD2USIQ_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIQ.RN_SAE xmm r64 +// VCVTSD2USIQ.RN_SAE xmm r64 func VCVTSD2USIQ_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIQ.Forms(), sffxs{sffxRN_SAE}, []operand.Op{x, r}) } @@ -10909,7 +10909,7 @@ func VCVTSD2USIQ_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIQ.RU_SAE xmm r64 +// VCVTSD2USIQ.RU_SAE xmm r64 func VCVTSD2USIQ_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIQ.Forms(), sffxs{sffxRU_SAE}, []operand.Op{x, r}) } @@ -10918,7 +10918,7 @@ func VCVTSD2USIQ_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSD2USIQ.RZ_SAE xmm r64 +// VCVTSD2USIQ.RZ_SAE xmm r64 func VCVTSD2USIQ_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSD2USIQ.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{x, r}) } @@ -10927,8 +10927,8 @@ func VCVTSD2USIQ_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SDL m32 xmm xmm -// VCVTSI2SDL r32 xmm xmm +// VCVTSI2SDL m32 xmm xmm +// VCVTSI2SDL r32 xmm xmm func VCVTSI2SDL(mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SDL.Forms(), sffxs{}, []operand.Op{mr, x, x1}) } @@ -10937,8 +10937,8 @@ func VCVTSI2SDL(mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SDQ m64 xmm xmm -// VCVTSI2SDQ r64 xmm xmm +// VCVTSI2SDQ m64 xmm xmm +// VCVTSI2SDQ r64 xmm xmm func VCVTSI2SDQ(mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SDQ.Forms(), sffxs{}, []operand.Op{mr, x, x1}) } @@ -10947,7 +10947,7 @@ func VCVTSI2SDQ(mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SDQ.RD_SAE r64 xmm xmm +// VCVTSI2SDQ.RD_SAE r64 xmm xmm func VCVTSI2SDQ_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SDQ.Forms(), sffxs{sffxRD_SAE}, []operand.Op{r, x, x1}) } @@ -10956,7 +10956,7 @@ func VCVTSI2SDQ_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SDQ.RN_SAE r64 xmm xmm +// VCVTSI2SDQ.RN_SAE r64 xmm xmm func VCVTSI2SDQ_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SDQ.Forms(), sffxs{sffxRN_SAE}, []operand.Op{r, x, x1}) } @@ -10965,7 +10965,7 @@ func VCVTSI2SDQ_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SDQ.RU_SAE r64 xmm xmm +// VCVTSI2SDQ.RU_SAE r64 xmm xmm func VCVTSI2SDQ_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SDQ.Forms(), sffxs{sffxRU_SAE}, []operand.Op{r, x, x1}) } @@ -10974,7 +10974,7 @@ func VCVTSI2SDQ_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SDQ.RZ_SAE r64 xmm xmm +// VCVTSI2SDQ.RZ_SAE r64 xmm xmm func VCVTSI2SDQ_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SDQ.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{r, x, x1}) } @@ -10983,8 +10983,8 @@ func VCVTSI2SDQ_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSL m32 xmm xmm -// VCVTSI2SSL r32 xmm xmm +// VCVTSI2SSL m32 xmm xmm +// VCVTSI2SSL r32 xmm xmm func VCVTSI2SSL(mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSL.Forms(), sffxs{}, []operand.Op{mr, x, x1}) } @@ -10993,7 +10993,7 @@ func VCVTSI2SSL(mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSL.RD_SAE r32 xmm xmm +// VCVTSI2SSL.RD_SAE r32 xmm xmm func VCVTSI2SSL_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSL.Forms(), sffxs{sffxRD_SAE}, []operand.Op{r, x, x1}) } @@ -11002,7 +11002,7 @@ func VCVTSI2SSL_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSL.RN_SAE r32 xmm xmm +// VCVTSI2SSL.RN_SAE r32 xmm xmm func VCVTSI2SSL_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSL.Forms(), sffxs{sffxRN_SAE}, []operand.Op{r, x, x1}) } @@ -11011,7 +11011,7 @@ func VCVTSI2SSL_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSL.RU_SAE r32 xmm xmm +// VCVTSI2SSL.RU_SAE r32 xmm xmm func VCVTSI2SSL_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSL.Forms(), sffxs{sffxRU_SAE}, []operand.Op{r, x, x1}) } @@ -11020,7 +11020,7 @@ func VCVTSI2SSL_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSL.RZ_SAE r32 xmm xmm +// VCVTSI2SSL.RZ_SAE r32 xmm xmm func VCVTSI2SSL_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSL.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{r, x, x1}) } @@ -11029,8 +11029,8 @@ func VCVTSI2SSL_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSQ m64 xmm xmm -// VCVTSI2SSQ r64 xmm xmm +// VCVTSI2SSQ m64 xmm xmm +// VCVTSI2SSQ r64 xmm xmm func VCVTSI2SSQ(mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSQ.Forms(), sffxs{}, []operand.Op{mr, x, x1}) } @@ -11039,7 +11039,7 @@ func VCVTSI2SSQ(mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSQ.RD_SAE r64 xmm xmm +// VCVTSI2SSQ.RD_SAE r64 xmm xmm func VCVTSI2SSQ_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSQ.Forms(), sffxs{sffxRD_SAE}, []operand.Op{r, x, x1}) } @@ -11048,7 +11048,7 @@ func VCVTSI2SSQ_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSQ.RN_SAE r64 xmm xmm +// VCVTSI2SSQ.RN_SAE r64 xmm xmm func VCVTSI2SSQ_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSQ.Forms(), sffxs{sffxRN_SAE}, []operand.Op{r, x, x1}) } @@ -11057,7 +11057,7 @@ func VCVTSI2SSQ_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSQ.RU_SAE r64 xmm xmm +// VCVTSI2SSQ.RU_SAE r64 xmm xmm func VCVTSI2SSQ_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSQ.Forms(), sffxs{sffxRU_SAE}, []operand.Op{r, x, x1}) } @@ -11066,7 +11066,7 @@ func VCVTSI2SSQ_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSI2SSQ.RZ_SAE r64 xmm xmm +// VCVTSI2SSQ.RZ_SAE r64 xmm xmm func VCVTSI2SSQ_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSI2SSQ.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{r, x, x1}) } @@ -11075,10 +11075,10 @@ func VCVTSI2SSQ_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SD m32 xmm xmm -// VCVTSS2SD xmm xmm xmm -// VCVTSS2SD m32 xmm k xmm -// VCVTSS2SD xmm xmm k xmm +// VCVTSS2SD m32 xmm xmm +// VCVTSS2SD xmm xmm xmm +// VCVTSS2SD m32 xmm k xmm +// VCVTSS2SD xmm xmm k xmm func VCVTSS2SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SD.Forms(), sffxs{}, ops) } @@ -11087,8 +11087,8 @@ func VCVTSS2SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SD.SAE xmm xmm k xmm -// VCVTSS2SD.SAE xmm xmm xmm +// VCVTSS2SD.SAE xmm xmm k xmm +// VCVTSS2SD.SAE xmm xmm xmm func VCVTSS2SD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SD.Forms(), sffxs{sffxSAE}, ops) } @@ -11097,7 +11097,7 @@ func VCVTSS2SD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SD.SAE.Z xmm xmm k xmm +// VCVTSS2SD.SAE.Z xmm xmm k xmm func VCVTSS2SD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -11106,8 +11106,8 @@ func VCVTSS2SD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SD.Z m32 xmm k xmm -// VCVTSS2SD.Z xmm xmm k xmm +// VCVTSS2SD.Z m32 xmm k xmm +// VCVTSS2SD.Z xmm xmm k xmm func VCVTSS2SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -11116,8 +11116,8 @@ func VCVTSS2SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SI m32 r32 -// VCVTSS2SI xmm r32 +// VCVTSS2SI m32 r32 +// VCVTSS2SI xmm r32 func VCVTSS2SI(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SI.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -11126,8 +11126,8 @@ func VCVTSS2SI(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SIQ m32 r64 -// VCVTSS2SIQ xmm r64 +// VCVTSS2SIQ m32 r64 +// VCVTSS2SIQ xmm r64 func VCVTSS2SIQ(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SIQ.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -11136,7 +11136,7 @@ func VCVTSS2SIQ(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SIQ.RD_SAE xmm r64 +// VCVTSS2SIQ.RD_SAE xmm r64 func VCVTSS2SIQ_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SIQ.Forms(), sffxs{sffxRD_SAE}, []operand.Op{x, r}) } @@ -11145,7 +11145,7 @@ func VCVTSS2SIQ_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SIQ.RN_SAE xmm r64 +// VCVTSS2SIQ.RN_SAE xmm r64 func VCVTSS2SIQ_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SIQ.Forms(), sffxs{sffxRN_SAE}, []operand.Op{x, r}) } @@ -11154,7 +11154,7 @@ func VCVTSS2SIQ_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SIQ.RU_SAE xmm r64 +// VCVTSS2SIQ.RU_SAE xmm r64 func VCVTSS2SIQ_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SIQ.Forms(), sffxs{sffxRU_SAE}, []operand.Op{x, r}) } @@ -11163,7 +11163,7 @@ func VCVTSS2SIQ_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SIQ.RZ_SAE xmm r64 +// VCVTSS2SIQ.RZ_SAE xmm r64 func VCVTSS2SIQ_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SIQ.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{x, r}) } @@ -11172,7 +11172,7 @@ func VCVTSS2SIQ_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SI.RD_SAE xmm r32 +// VCVTSS2SI.RD_SAE xmm r32 func VCVTSS2SI_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SI.Forms(), sffxs{sffxRD_SAE}, []operand.Op{x, r}) } @@ -11181,7 +11181,7 @@ func VCVTSS2SI_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SI.RN_SAE xmm r32 +// VCVTSS2SI.RN_SAE xmm r32 func VCVTSS2SI_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SI.Forms(), sffxs{sffxRN_SAE}, []operand.Op{x, r}) } @@ -11190,7 +11190,7 @@ func VCVTSS2SI_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SI.RU_SAE xmm r32 +// VCVTSS2SI.RU_SAE xmm r32 func VCVTSS2SI_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SI.Forms(), sffxs{sffxRU_SAE}, []operand.Op{x, r}) } @@ -11199,7 +11199,7 @@ func VCVTSS2SI_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2SI.RZ_SAE xmm r32 +// VCVTSS2SI.RZ_SAE xmm r32 func VCVTSS2SI_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2SI.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{x, r}) } @@ -11208,8 +11208,8 @@ func VCVTSS2SI_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIL m32 r32 -// VCVTSS2USIL xmm r32 +// VCVTSS2USIL m32 r32 +// VCVTSS2USIL xmm r32 func VCVTSS2USIL(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIL.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -11218,7 +11218,7 @@ func VCVTSS2USIL(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIL.RD_SAE xmm r32 +// VCVTSS2USIL.RD_SAE xmm r32 func VCVTSS2USIL_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIL.Forms(), sffxs{sffxRD_SAE}, []operand.Op{x, r}) } @@ -11227,7 +11227,7 @@ func VCVTSS2USIL_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIL.RN_SAE xmm r32 +// VCVTSS2USIL.RN_SAE xmm r32 func VCVTSS2USIL_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIL.Forms(), sffxs{sffxRN_SAE}, []operand.Op{x, r}) } @@ -11236,7 +11236,7 @@ func VCVTSS2USIL_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIL.RU_SAE xmm r32 +// VCVTSS2USIL.RU_SAE xmm r32 func VCVTSS2USIL_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIL.Forms(), sffxs{sffxRU_SAE}, []operand.Op{x, r}) } @@ -11245,7 +11245,7 @@ func VCVTSS2USIL_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIL.RZ_SAE xmm r32 +// VCVTSS2USIL.RZ_SAE xmm r32 func VCVTSS2USIL_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIL.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{x, r}) } @@ -11254,8 +11254,8 @@ func VCVTSS2USIL_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIQ m32 r64 -// VCVTSS2USIQ xmm r64 +// VCVTSS2USIQ m32 r64 +// VCVTSS2USIQ xmm r64 func VCVTSS2USIQ(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIQ.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -11264,7 +11264,7 @@ func VCVTSS2USIQ(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIQ.RD_SAE xmm r64 +// VCVTSS2USIQ.RD_SAE xmm r64 func VCVTSS2USIQ_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIQ.Forms(), sffxs{sffxRD_SAE}, []operand.Op{x, r}) } @@ -11273,7 +11273,7 @@ func VCVTSS2USIQ_RD_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIQ.RN_SAE xmm r64 +// VCVTSS2USIQ.RN_SAE xmm r64 func VCVTSS2USIQ_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIQ.Forms(), sffxs{sffxRN_SAE}, []operand.Op{x, r}) } @@ -11282,7 +11282,7 @@ func VCVTSS2USIQ_RN_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIQ.RU_SAE xmm r64 +// VCVTSS2USIQ.RU_SAE xmm r64 func VCVTSS2USIQ_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIQ.Forms(), sffxs{sffxRU_SAE}, []operand.Op{x, r}) } @@ -11291,7 +11291,7 @@ func VCVTSS2USIQ_RU_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTSS2USIQ.RZ_SAE xmm r64 +// VCVTSS2USIQ.RZ_SAE xmm r64 func VCVTSS2USIQ_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTSS2USIQ.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{x, r}) } @@ -11300,10 +11300,10 @@ func VCVTSS2USIQ_RZ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQ m512 k ymm -// VCVTTPD2DQ m512 ymm -// VCVTTPD2DQ zmm k ymm -// VCVTTPD2DQ zmm ymm +// VCVTTPD2DQ m512 k ymm +// VCVTTPD2DQ m512 ymm +// VCVTTPD2DQ zmm k ymm +// VCVTTPD2DQ zmm ymm func VCVTTPD2DQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQ.Forms(), sffxs{}, ops) } @@ -11312,10 +11312,10 @@ func VCVTTPD2DQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQX m128 xmm -// VCVTTPD2DQX xmm xmm -// VCVTTPD2DQX m128 k xmm -// VCVTTPD2DQX xmm k xmm +// VCVTTPD2DQX m128 xmm +// VCVTTPD2DQX xmm xmm +// VCVTTPD2DQX m128 k xmm +// VCVTTPD2DQX xmm k xmm func VCVTTPD2DQX(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQX.Forms(), sffxs{}, ops) } @@ -11324,8 +11324,8 @@ func VCVTTPD2DQX(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQX.BCST m64 k xmm -// VCVTTPD2DQX.BCST m64 xmm +// VCVTTPD2DQX.BCST m64 k xmm +// VCVTTPD2DQX.BCST m64 xmm func VCVTTPD2DQX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQX.Forms(), sffxs{sffxBCST}, ops) } @@ -11334,7 +11334,7 @@ func VCVTTPD2DQX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQX.BCST.Z m64 k xmm +// VCVTTPD2DQX.BCST.Z m64 k xmm func VCVTTPD2DQX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQX.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -11343,8 +11343,8 @@ func VCVTTPD2DQX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQX.Z m128 k xmm -// VCVTTPD2DQX.Z xmm k xmm +// VCVTTPD2DQX.Z m128 k xmm +// VCVTTPD2DQX.Z xmm k xmm func VCVTTPD2DQX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQX.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, x}) } @@ -11353,10 +11353,10 @@ func VCVTTPD2DQX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQY m256 xmm -// VCVTTPD2DQY ymm xmm -// VCVTTPD2DQY m256 k xmm -// VCVTTPD2DQY ymm k xmm +// VCVTTPD2DQY m256 xmm +// VCVTTPD2DQY ymm xmm +// VCVTTPD2DQY m256 k xmm +// VCVTTPD2DQY ymm k xmm func VCVTTPD2DQY(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQY.Forms(), sffxs{}, ops) } @@ -11365,8 +11365,8 @@ func VCVTTPD2DQY(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQY.BCST m64 k xmm -// VCVTTPD2DQY.BCST m64 xmm +// VCVTTPD2DQY.BCST m64 k xmm +// VCVTTPD2DQY.BCST m64 xmm func VCVTTPD2DQY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQY.Forms(), sffxs{sffxBCST}, ops) } @@ -11375,7 +11375,7 @@ func VCVTTPD2DQY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQY.BCST.Z m64 k xmm +// VCVTTPD2DQY.BCST.Z m64 k xmm func VCVTTPD2DQY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQY.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -11384,8 +11384,8 @@ func VCVTTPD2DQY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQY.Z m256 k xmm -// VCVTTPD2DQY.Z ymm k xmm +// VCVTTPD2DQY.Z m256 k xmm +// VCVTTPD2DQY.Z ymm k xmm func VCVTTPD2DQY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQY.Forms(), sffxs{sffxZ}, []operand.Op{my, k, x}) } @@ -11394,8 +11394,8 @@ func VCVTTPD2DQY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQ.BCST m64 k ymm -// VCVTTPD2DQ.BCST m64 ymm +// VCVTTPD2DQ.BCST m64 k ymm +// VCVTTPD2DQ.BCST m64 ymm func VCVTTPD2DQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQ.Forms(), sffxs{sffxBCST}, ops) } @@ -11404,7 +11404,7 @@ func VCVTTPD2DQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQ.BCST.Z m64 k ymm +// VCVTTPD2DQ.BCST.Z m64 k ymm func VCVTTPD2DQ_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, y}) } @@ -11413,8 +11413,8 @@ func VCVTTPD2DQ_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQ.SAE zmm k ymm -// VCVTTPD2DQ.SAE zmm ymm +// VCVTTPD2DQ.SAE zmm k ymm +// VCVTTPD2DQ.SAE zmm ymm func VCVTTPD2DQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQ.Forms(), sffxs{sffxSAE}, ops) } @@ -11423,7 +11423,7 @@ func VCVTTPD2DQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQ.SAE.Z zmm k ymm +// VCVTTPD2DQ.SAE.Z zmm k ymm func VCVTTPD2DQ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQ.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, y}) } @@ -11432,8 +11432,8 @@ func VCVTTPD2DQ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2DQ.Z m512 k ymm -// VCVTTPD2DQ.Z zmm k ymm +// VCVTTPD2DQ.Z m512 k ymm +// VCVTTPD2DQ.Z zmm k ymm func VCVTTPD2DQ_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2DQ.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, y}) } @@ -11442,18 +11442,18 @@ func VCVTTPD2DQ_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2QQ m128 k xmm -// VCVTTPD2QQ m128 xmm -// VCVTTPD2QQ m256 k ymm -// VCVTTPD2QQ m256 ymm -// VCVTTPD2QQ xmm k xmm -// VCVTTPD2QQ xmm xmm -// VCVTTPD2QQ ymm k ymm -// VCVTTPD2QQ ymm ymm -// VCVTTPD2QQ m512 k zmm -// VCVTTPD2QQ m512 zmm -// VCVTTPD2QQ zmm k zmm -// VCVTTPD2QQ zmm zmm +// VCVTTPD2QQ m128 k xmm +// VCVTTPD2QQ m128 xmm +// VCVTTPD2QQ m256 k ymm +// VCVTTPD2QQ m256 ymm +// VCVTTPD2QQ xmm k xmm +// VCVTTPD2QQ xmm xmm +// VCVTTPD2QQ ymm k ymm +// VCVTTPD2QQ ymm ymm +// VCVTTPD2QQ m512 k zmm +// VCVTTPD2QQ m512 zmm +// VCVTTPD2QQ zmm k zmm +// VCVTTPD2QQ zmm zmm func VCVTTPD2QQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2QQ.Forms(), sffxs{}, ops) } @@ -11462,12 +11462,12 @@ func VCVTTPD2QQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2QQ.BCST m64 k xmm -// VCVTTPD2QQ.BCST m64 k ymm -// VCVTTPD2QQ.BCST m64 xmm -// VCVTTPD2QQ.BCST m64 ymm -// VCVTTPD2QQ.BCST m64 k zmm -// VCVTTPD2QQ.BCST m64 zmm +// VCVTTPD2QQ.BCST m64 k xmm +// VCVTTPD2QQ.BCST m64 k ymm +// VCVTTPD2QQ.BCST m64 xmm +// VCVTTPD2QQ.BCST m64 ymm +// VCVTTPD2QQ.BCST m64 k zmm +// VCVTTPD2QQ.BCST m64 zmm func VCVTTPD2QQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2QQ.Forms(), sffxs{sffxBCST}, ops) } @@ -11476,9 +11476,9 @@ func VCVTTPD2QQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2QQ.BCST.Z m64 k xmm -// VCVTTPD2QQ.BCST.Z m64 k ymm -// VCVTTPD2QQ.BCST.Z m64 k zmm +// VCVTTPD2QQ.BCST.Z m64 k xmm +// VCVTTPD2QQ.BCST.Z m64 k ymm +// VCVTTPD2QQ.BCST.Z m64 k zmm func VCVTTPD2QQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2QQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -11487,8 +11487,8 @@ func VCVTTPD2QQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2QQ.SAE zmm k zmm -// VCVTTPD2QQ.SAE zmm zmm +// VCVTTPD2QQ.SAE zmm k zmm +// VCVTTPD2QQ.SAE zmm zmm func VCVTTPD2QQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2QQ.Forms(), sffxs{sffxSAE}, ops) } @@ -11497,7 +11497,7 @@ func VCVTTPD2QQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2QQ.SAE.Z zmm k zmm +// VCVTTPD2QQ.SAE.Z zmm k zmm func VCVTTPD2QQ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2QQ.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -11506,12 +11506,12 @@ func VCVTTPD2QQ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2QQ.Z m128 k xmm -// VCVTTPD2QQ.Z m256 k ymm -// VCVTTPD2QQ.Z xmm k xmm -// VCVTTPD2QQ.Z ymm k ymm -// VCVTTPD2QQ.Z m512 k zmm -// VCVTTPD2QQ.Z zmm k zmm +// VCVTTPD2QQ.Z m128 k xmm +// VCVTTPD2QQ.Z m256 k ymm +// VCVTTPD2QQ.Z xmm k xmm +// VCVTTPD2QQ.Z ymm k ymm +// VCVTTPD2QQ.Z m512 k zmm +// VCVTTPD2QQ.Z zmm k zmm func VCVTTPD2QQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2QQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -11520,10 +11520,10 @@ func VCVTTPD2QQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQ m512 k ymm -// VCVTTPD2UDQ m512 ymm -// VCVTTPD2UDQ zmm k ymm -// VCVTTPD2UDQ zmm ymm +// VCVTTPD2UDQ m512 k ymm +// VCVTTPD2UDQ m512 ymm +// VCVTTPD2UDQ zmm k ymm +// VCVTTPD2UDQ zmm ymm func VCVTTPD2UDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQ.Forms(), sffxs{}, ops) } @@ -11532,10 +11532,10 @@ func VCVTTPD2UDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQX m128 k xmm -// VCVTTPD2UDQX m128 xmm -// VCVTTPD2UDQX xmm k xmm -// VCVTTPD2UDQX xmm xmm +// VCVTTPD2UDQX m128 k xmm +// VCVTTPD2UDQX m128 xmm +// VCVTTPD2UDQX xmm k xmm +// VCVTTPD2UDQX xmm xmm func VCVTTPD2UDQX(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQX.Forms(), sffxs{}, ops) } @@ -11544,8 +11544,8 @@ func VCVTTPD2UDQX(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQX.BCST m64 k xmm -// VCVTTPD2UDQX.BCST m64 xmm +// VCVTTPD2UDQX.BCST m64 k xmm +// VCVTTPD2UDQX.BCST m64 xmm func VCVTTPD2UDQX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQX.Forms(), sffxs{sffxBCST}, ops) } @@ -11554,7 +11554,7 @@ func VCVTTPD2UDQX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQX.BCST.Z m64 k xmm +// VCVTTPD2UDQX.BCST.Z m64 k xmm func VCVTTPD2UDQX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQX.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -11563,8 +11563,8 @@ func VCVTTPD2UDQX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQX.Z m128 k xmm -// VCVTTPD2UDQX.Z xmm k xmm +// VCVTTPD2UDQX.Z m128 k xmm +// VCVTTPD2UDQX.Z xmm k xmm func VCVTTPD2UDQX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQX.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, x}) } @@ -11573,10 +11573,10 @@ func VCVTTPD2UDQX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQY m256 k xmm -// VCVTTPD2UDQY m256 xmm -// VCVTTPD2UDQY ymm k xmm -// VCVTTPD2UDQY ymm xmm +// VCVTTPD2UDQY m256 k xmm +// VCVTTPD2UDQY m256 xmm +// VCVTTPD2UDQY ymm k xmm +// VCVTTPD2UDQY ymm xmm func VCVTTPD2UDQY(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQY.Forms(), sffxs{}, ops) } @@ -11585,8 +11585,8 @@ func VCVTTPD2UDQY(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQY.BCST m64 k xmm -// VCVTTPD2UDQY.BCST m64 xmm +// VCVTTPD2UDQY.BCST m64 k xmm +// VCVTTPD2UDQY.BCST m64 xmm func VCVTTPD2UDQY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQY.Forms(), sffxs{sffxBCST}, ops) } @@ -11595,7 +11595,7 @@ func VCVTTPD2UDQY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQY.BCST.Z m64 k xmm +// VCVTTPD2UDQY.BCST.Z m64 k xmm func VCVTTPD2UDQY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQY.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -11604,8 +11604,8 @@ func VCVTTPD2UDQY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQY.Z m256 k xmm -// VCVTTPD2UDQY.Z ymm k xmm +// VCVTTPD2UDQY.Z m256 k xmm +// VCVTTPD2UDQY.Z ymm k xmm func VCVTTPD2UDQY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQY.Forms(), sffxs{sffxZ}, []operand.Op{my, k, x}) } @@ -11614,8 +11614,8 @@ func VCVTTPD2UDQY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQ.BCST m64 k ymm -// VCVTTPD2UDQ.BCST m64 ymm +// VCVTTPD2UDQ.BCST m64 k ymm +// VCVTTPD2UDQ.BCST m64 ymm func VCVTTPD2UDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -11624,7 +11624,7 @@ func VCVTTPD2UDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQ.BCST.Z m64 k ymm +// VCVTTPD2UDQ.BCST.Z m64 k ymm func VCVTTPD2UDQ_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, y}) } @@ -11633,8 +11633,8 @@ func VCVTTPD2UDQ_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQ.SAE zmm k ymm -// VCVTTPD2UDQ.SAE zmm ymm +// VCVTTPD2UDQ.SAE zmm k ymm +// VCVTTPD2UDQ.SAE zmm ymm func VCVTTPD2UDQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQ.Forms(), sffxs{sffxSAE}, ops) } @@ -11643,7 +11643,7 @@ func VCVTTPD2UDQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQ.SAE.Z zmm k ymm +// VCVTTPD2UDQ.SAE.Z zmm k ymm func VCVTTPD2UDQ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQ.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, y}) } @@ -11652,8 +11652,8 @@ func VCVTTPD2UDQ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UDQ.Z m512 k ymm -// VCVTTPD2UDQ.Z zmm k ymm +// VCVTTPD2UDQ.Z m512 k ymm +// VCVTTPD2UDQ.Z zmm k ymm func VCVTTPD2UDQ_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UDQ.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, y}) } @@ -11662,18 +11662,18 @@ func VCVTTPD2UDQ_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UQQ m128 k xmm -// VCVTTPD2UQQ m128 xmm -// VCVTTPD2UQQ m256 k ymm -// VCVTTPD2UQQ m256 ymm -// VCVTTPD2UQQ xmm k xmm -// VCVTTPD2UQQ xmm xmm -// VCVTTPD2UQQ ymm k ymm -// VCVTTPD2UQQ ymm ymm -// VCVTTPD2UQQ m512 k zmm -// VCVTTPD2UQQ m512 zmm -// VCVTTPD2UQQ zmm k zmm -// VCVTTPD2UQQ zmm zmm +// VCVTTPD2UQQ m128 k xmm +// VCVTTPD2UQQ m128 xmm +// VCVTTPD2UQQ m256 k ymm +// VCVTTPD2UQQ m256 ymm +// VCVTTPD2UQQ xmm k xmm +// VCVTTPD2UQQ xmm xmm +// VCVTTPD2UQQ ymm k ymm +// VCVTTPD2UQQ ymm ymm +// VCVTTPD2UQQ m512 k zmm +// VCVTTPD2UQQ m512 zmm +// VCVTTPD2UQQ zmm k zmm +// VCVTTPD2UQQ zmm zmm func VCVTTPD2UQQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UQQ.Forms(), sffxs{}, ops) } @@ -11682,12 +11682,12 @@ func VCVTTPD2UQQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UQQ.BCST m64 k xmm -// VCVTTPD2UQQ.BCST m64 k ymm -// VCVTTPD2UQQ.BCST m64 xmm -// VCVTTPD2UQQ.BCST m64 ymm -// VCVTTPD2UQQ.BCST m64 k zmm -// VCVTTPD2UQQ.BCST m64 zmm +// VCVTTPD2UQQ.BCST m64 k xmm +// VCVTTPD2UQQ.BCST m64 k ymm +// VCVTTPD2UQQ.BCST m64 xmm +// VCVTTPD2UQQ.BCST m64 ymm +// VCVTTPD2UQQ.BCST m64 k zmm +// VCVTTPD2UQQ.BCST m64 zmm func VCVTTPD2UQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UQQ.Forms(), sffxs{sffxBCST}, ops) } @@ -11696,9 +11696,9 @@ func VCVTTPD2UQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UQQ.BCST.Z m64 k xmm -// VCVTTPD2UQQ.BCST.Z m64 k ymm -// VCVTTPD2UQQ.BCST.Z m64 k zmm +// VCVTTPD2UQQ.BCST.Z m64 k xmm +// VCVTTPD2UQQ.BCST.Z m64 k ymm +// VCVTTPD2UQQ.BCST.Z m64 k zmm func VCVTTPD2UQQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UQQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -11707,8 +11707,8 @@ func VCVTTPD2UQQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UQQ.SAE zmm k zmm -// VCVTTPD2UQQ.SAE zmm zmm +// VCVTTPD2UQQ.SAE zmm k zmm +// VCVTTPD2UQQ.SAE zmm zmm func VCVTTPD2UQQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UQQ.Forms(), sffxs{sffxSAE}, ops) } @@ -11717,7 +11717,7 @@ func VCVTTPD2UQQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UQQ.SAE.Z zmm k zmm +// VCVTTPD2UQQ.SAE.Z zmm k zmm func VCVTTPD2UQQ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UQQ.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -11726,12 +11726,12 @@ func VCVTTPD2UQQ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPD2UQQ.Z m128 k xmm -// VCVTTPD2UQQ.Z m256 k ymm -// VCVTTPD2UQQ.Z xmm k xmm -// VCVTTPD2UQQ.Z ymm k ymm -// VCVTTPD2UQQ.Z m512 k zmm -// VCVTTPD2UQQ.Z zmm k zmm +// VCVTTPD2UQQ.Z m128 k xmm +// VCVTTPD2UQQ.Z m256 k ymm +// VCVTTPD2UQQ.Z xmm k xmm +// VCVTTPD2UQQ.Z ymm k ymm +// VCVTTPD2UQQ.Z m512 k zmm +// VCVTTPD2UQQ.Z zmm k zmm func VCVTTPD2UQQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPD2UQQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -11740,18 +11740,18 @@ func VCVTTPD2UQQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2DQ m128 xmm -// VCVTTPS2DQ m256 ymm -// VCVTTPS2DQ xmm xmm -// VCVTTPS2DQ ymm ymm -// VCVTTPS2DQ m128 k xmm -// VCVTTPS2DQ m256 k ymm -// VCVTTPS2DQ xmm k xmm -// VCVTTPS2DQ ymm k ymm -// VCVTTPS2DQ m512 k zmm -// VCVTTPS2DQ m512 zmm -// VCVTTPS2DQ zmm k zmm -// VCVTTPS2DQ zmm zmm +// VCVTTPS2DQ m128 xmm +// VCVTTPS2DQ m256 ymm +// VCVTTPS2DQ xmm xmm +// VCVTTPS2DQ ymm ymm +// VCVTTPS2DQ m128 k xmm +// VCVTTPS2DQ m256 k ymm +// VCVTTPS2DQ xmm k xmm +// VCVTTPS2DQ ymm k ymm +// VCVTTPS2DQ m512 k zmm +// VCVTTPS2DQ m512 zmm +// VCVTTPS2DQ zmm k zmm +// VCVTTPS2DQ zmm zmm func VCVTTPS2DQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2DQ.Forms(), sffxs{}, ops) } @@ -11760,12 +11760,12 @@ func VCVTTPS2DQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2DQ.BCST m32 k xmm -// VCVTTPS2DQ.BCST m32 k ymm -// VCVTTPS2DQ.BCST m32 xmm -// VCVTTPS2DQ.BCST m32 ymm -// VCVTTPS2DQ.BCST m32 k zmm -// VCVTTPS2DQ.BCST m32 zmm +// VCVTTPS2DQ.BCST m32 k xmm +// VCVTTPS2DQ.BCST m32 k ymm +// VCVTTPS2DQ.BCST m32 xmm +// VCVTTPS2DQ.BCST m32 ymm +// VCVTTPS2DQ.BCST m32 k zmm +// VCVTTPS2DQ.BCST m32 zmm func VCVTTPS2DQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2DQ.Forms(), sffxs{sffxBCST}, ops) } @@ -11774,9 +11774,9 @@ func VCVTTPS2DQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2DQ.BCST.Z m32 k xmm -// VCVTTPS2DQ.BCST.Z m32 k ymm -// VCVTTPS2DQ.BCST.Z m32 k zmm +// VCVTTPS2DQ.BCST.Z m32 k xmm +// VCVTTPS2DQ.BCST.Z m32 k ymm +// VCVTTPS2DQ.BCST.Z m32 k zmm func VCVTTPS2DQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2DQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -11785,8 +11785,8 @@ func VCVTTPS2DQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2DQ.SAE zmm k zmm -// VCVTTPS2DQ.SAE zmm zmm +// VCVTTPS2DQ.SAE zmm k zmm +// VCVTTPS2DQ.SAE zmm zmm func VCVTTPS2DQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2DQ.Forms(), sffxs{sffxSAE}, ops) } @@ -11795,7 +11795,7 @@ func VCVTTPS2DQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2DQ.SAE.Z zmm k zmm +// VCVTTPS2DQ.SAE.Z zmm k zmm func VCVTTPS2DQ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2DQ.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -11804,12 +11804,12 @@ func VCVTTPS2DQ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2DQ.Z m128 k xmm -// VCVTTPS2DQ.Z m256 k ymm -// VCVTTPS2DQ.Z xmm k xmm -// VCVTTPS2DQ.Z ymm k ymm -// VCVTTPS2DQ.Z m512 k zmm -// VCVTTPS2DQ.Z zmm k zmm +// VCVTTPS2DQ.Z m128 k xmm +// VCVTTPS2DQ.Z m256 k ymm +// VCVTTPS2DQ.Z xmm k xmm +// VCVTTPS2DQ.Z ymm k ymm +// VCVTTPS2DQ.Z m512 k zmm +// VCVTTPS2DQ.Z zmm k zmm func VCVTTPS2DQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2DQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -11818,18 +11818,18 @@ func VCVTTPS2DQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2QQ m128 k ymm -// VCVTTPS2QQ m128 ymm -// VCVTTPS2QQ m64 k xmm -// VCVTTPS2QQ m64 xmm -// VCVTTPS2QQ xmm k xmm -// VCVTTPS2QQ xmm k ymm -// VCVTTPS2QQ xmm xmm -// VCVTTPS2QQ xmm ymm -// VCVTTPS2QQ m256 k zmm -// VCVTTPS2QQ m256 zmm -// VCVTTPS2QQ ymm k zmm -// VCVTTPS2QQ ymm zmm +// VCVTTPS2QQ m128 k ymm +// VCVTTPS2QQ m128 ymm +// VCVTTPS2QQ m64 k xmm +// VCVTTPS2QQ m64 xmm +// VCVTTPS2QQ xmm k xmm +// VCVTTPS2QQ xmm k ymm +// VCVTTPS2QQ xmm xmm +// VCVTTPS2QQ xmm ymm +// VCVTTPS2QQ m256 k zmm +// VCVTTPS2QQ m256 zmm +// VCVTTPS2QQ ymm k zmm +// VCVTTPS2QQ ymm zmm func VCVTTPS2QQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2QQ.Forms(), sffxs{}, ops) } @@ -11838,12 +11838,12 @@ func VCVTTPS2QQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2QQ.BCST m32 k xmm -// VCVTTPS2QQ.BCST m32 k ymm -// VCVTTPS2QQ.BCST m32 xmm -// VCVTTPS2QQ.BCST m32 ymm -// VCVTTPS2QQ.BCST m32 k zmm -// VCVTTPS2QQ.BCST m32 zmm +// VCVTTPS2QQ.BCST m32 k xmm +// VCVTTPS2QQ.BCST m32 k ymm +// VCVTTPS2QQ.BCST m32 xmm +// VCVTTPS2QQ.BCST m32 ymm +// VCVTTPS2QQ.BCST m32 k zmm +// VCVTTPS2QQ.BCST m32 zmm func VCVTTPS2QQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2QQ.Forms(), sffxs{sffxBCST}, ops) } @@ -11852,9 +11852,9 @@ func VCVTTPS2QQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2QQ.BCST.Z m32 k xmm -// VCVTTPS2QQ.BCST.Z m32 k ymm -// VCVTTPS2QQ.BCST.Z m32 k zmm +// VCVTTPS2QQ.BCST.Z m32 k xmm +// VCVTTPS2QQ.BCST.Z m32 k ymm +// VCVTTPS2QQ.BCST.Z m32 k zmm func VCVTTPS2QQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2QQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -11863,8 +11863,8 @@ func VCVTTPS2QQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2QQ.SAE ymm k zmm -// VCVTTPS2QQ.SAE ymm zmm +// VCVTTPS2QQ.SAE ymm k zmm +// VCVTTPS2QQ.SAE ymm zmm func VCVTTPS2QQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2QQ.Forms(), sffxs{sffxSAE}, ops) } @@ -11873,7 +11873,7 @@ func VCVTTPS2QQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2QQ.SAE.Z ymm k zmm +// VCVTTPS2QQ.SAE.Z ymm k zmm func VCVTTPS2QQ_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2QQ.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{y, k, z}) } @@ -11882,12 +11882,12 @@ func VCVTTPS2QQ_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2QQ.Z m128 k ymm -// VCVTTPS2QQ.Z m64 k xmm -// VCVTTPS2QQ.Z xmm k xmm -// VCVTTPS2QQ.Z xmm k ymm -// VCVTTPS2QQ.Z m256 k zmm -// VCVTTPS2QQ.Z ymm k zmm +// VCVTTPS2QQ.Z m128 k ymm +// VCVTTPS2QQ.Z m64 k xmm +// VCVTTPS2QQ.Z xmm k xmm +// VCVTTPS2QQ.Z xmm k ymm +// VCVTTPS2QQ.Z m256 k zmm +// VCVTTPS2QQ.Z ymm k zmm func VCVTTPS2QQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2QQ.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -11896,18 +11896,18 @@ func VCVTTPS2QQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UDQ m128 k xmm -// VCVTTPS2UDQ m128 xmm -// VCVTTPS2UDQ m256 k ymm -// VCVTTPS2UDQ m256 ymm -// VCVTTPS2UDQ xmm k xmm -// VCVTTPS2UDQ xmm xmm -// VCVTTPS2UDQ ymm k ymm -// VCVTTPS2UDQ ymm ymm -// VCVTTPS2UDQ m512 k zmm -// VCVTTPS2UDQ m512 zmm -// VCVTTPS2UDQ zmm k zmm -// VCVTTPS2UDQ zmm zmm +// VCVTTPS2UDQ m128 k xmm +// VCVTTPS2UDQ m128 xmm +// VCVTTPS2UDQ m256 k ymm +// VCVTTPS2UDQ m256 ymm +// VCVTTPS2UDQ xmm k xmm +// VCVTTPS2UDQ xmm xmm +// VCVTTPS2UDQ ymm k ymm +// VCVTTPS2UDQ ymm ymm +// VCVTTPS2UDQ m512 k zmm +// VCVTTPS2UDQ m512 zmm +// VCVTTPS2UDQ zmm k zmm +// VCVTTPS2UDQ zmm zmm func VCVTTPS2UDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UDQ.Forms(), sffxs{}, ops) } @@ -11916,12 +11916,12 @@ func VCVTTPS2UDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UDQ.BCST m32 k xmm -// VCVTTPS2UDQ.BCST m32 k ymm -// VCVTTPS2UDQ.BCST m32 xmm -// VCVTTPS2UDQ.BCST m32 ymm -// VCVTTPS2UDQ.BCST m32 k zmm -// VCVTTPS2UDQ.BCST m32 zmm +// VCVTTPS2UDQ.BCST m32 k xmm +// VCVTTPS2UDQ.BCST m32 k ymm +// VCVTTPS2UDQ.BCST m32 xmm +// VCVTTPS2UDQ.BCST m32 ymm +// VCVTTPS2UDQ.BCST m32 k zmm +// VCVTTPS2UDQ.BCST m32 zmm func VCVTTPS2UDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -11930,9 +11930,9 @@ func VCVTTPS2UDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UDQ.BCST.Z m32 k xmm -// VCVTTPS2UDQ.BCST.Z m32 k ymm -// VCVTTPS2UDQ.BCST.Z m32 k zmm +// VCVTTPS2UDQ.BCST.Z m32 k xmm +// VCVTTPS2UDQ.BCST.Z m32 k ymm +// VCVTTPS2UDQ.BCST.Z m32 k zmm func VCVTTPS2UDQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -11941,8 +11941,8 @@ func VCVTTPS2UDQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UDQ.SAE zmm k zmm -// VCVTTPS2UDQ.SAE zmm zmm +// VCVTTPS2UDQ.SAE zmm k zmm +// VCVTTPS2UDQ.SAE zmm zmm func VCVTTPS2UDQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UDQ.Forms(), sffxs{sffxSAE}, ops) } @@ -11951,7 +11951,7 @@ func VCVTTPS2UDQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UDQ.SAE.Z zmm k zmm +// VCVTTPS2UDQ.SAE.Z zmm k zmm func VCVTTPS2UDQ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UDQ.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -11960,12 +11960,12 @@ func VCVTTPS2UDQ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UDQ.Z m128 k xmm -// VCVTTPS2UDQ.Z m256 k ymm -// VCVTTPS2UDQ.Z xmm k xmm -// VCVTTPS2UDQ.Z ymm k ymm -// VCVTTPS2UDQ.Z m512 k zmm -// VCVTTPS2UDQ.Z zmm k zmm +// VCVTTPS2UDQ.Z m128 k xmm +// VCVTTPS2UDQ.Z m256 k ymm +// VCVTTPS2UDQ.Z xmm k xmm +// VCVTTPS2UDQ.Z ymm k ymm +// VCVTTPS2UDQ.Z m512 k zmm +// VCVTTPS2UDQ.Z zmm k zmm func VCVTTPS2UDQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -11974,18 +11974,18 @@ func VCVTTPS2UDQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UQQ m128 k ymm -// VCVTTPS2UQQ m128 ymm -// VCVTTPS2UQQ m64 k xmm -// VCVTTPS2UQQ m64 xmm -// VCVTTPS2UQQ xmm k xmm -// VCVTTPS2UQQ xmm k ymm -// VCVTTPS2UQQ xmm xmm -// VCVTTPS2UQQ xmm ymm -// VCVTTPS2UQQ m256 k zmm -// VCVTTPS2UQQ m256 zmm -// VCVTTPS2UQQ ymm k zmm -// VCVTTPS2UQQ ymm zmm +// VCVTTPS2UQQ m128 k ymm +// VCVTTPS2UQQ m128 ymm +// VCVTTPS2UQQ m64 k xmm +// VCVTTPS2UQQ m64 xmm +// VCVTTPS2UQQ xmm k xmm +// VCVTTPS2UQQ xmm k ymm +// VCVTTPS2UQQ xmm xmm +// VCVTTPS2UQQ xmm ymm +// VCVTTPS2UQQ m256 k zmm +// VCVTTPS2UQQ m256 zmm +// VCVTTPS2UQQ ymm k zmm +// VCVTTPS2UQQ ymm zmm func VCVTTPS2UQQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UQQ.Forms(), sffxs{}, ops) } @@ -11994,12 +11994,12 @@ func VCVTTPS2UQQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UQQ.BCST m32 k xmm -// VCVTTPS2UQQ.BCST m32 k ymm -// VCVTTPS2UQQ.BCST m32 xmm -// VCVTTPS2UQQ.BCST m32 ymm -// VCVTTPS2UQQ.BCST m32 k zmm -// VCVTTPS2UQQ.BCST m32 zmm +// VCVTTPS2UQQ.BCST m32 k xmm +// VCVTTPS2UQQ.BCST m32 k ymm +// VCVTTPS2UQQ.BCST m32 xmm +// VCVTTPS2UQQ.BCST m32 ymm +// VCVTTPS2UQQ.BCST m32 k zmm +// VCVTTPS2UQQ.BCST m32 zmm func VCVTTPS2UQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UQQ.Forms(), sffxs{sffxBCST}, ops) } @@ -12008,9 +12008,9 @@ func VCVTTPS2UQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UQQ.BCST.Z m32 k xmm -// VCVTTPS2UQQ.BCST.Z m32 k ymm -// VCVTTPS2UQQ.BCST.Z m32 k zmm +// VCVTTPS2UQQ.BCST.Z m32 k xmm +// VCVTTPS2UQQ.BCST.Z m32 k ymm +// VCVTTPS2UQQ.BCST.Z m32 k zmm func VCVTTPS2UQQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UQQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -12019,8 +12019,8 @@ func VCVTTPS2UQQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UQQ.SAE ymm k zmm -// VCVTTPS2UQQ.SAE ymm zmm +// VCVTTPS2UQQ.SAE ymm k zmm +// VCVTTPS2UQQ.SAE ymm zmm func VCVTTPS2UQQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UQQ.Forms(), sffxs{sffxSAE}, ops) } @@ -12029,7 +12029,7 @@ func VCVTTPS2UQQ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UQQ.SAE.Z ymm k zmm +// VCVTTPS2UQQ.SAE.Z ymm k zmm func VCVTTPS2UQQ_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UQQ.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{y, k, z}) } @@ -12038,12 +12038,12 @@ func VCVTTPS2UQQ_SAE_Z(y, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTPS2UQQ.Z m128 k ymm -// VCVTTPS2UQQ.Z m64 k xmm -// VCVTTPS2UQQ.Z xmm k xmm -// VCVTTPS2UQQ.Z xmm k ymm -// VCVTTPS2UQQ.Z m256 k zmm -// VCVTTPS2UQQ.Z ymm k zmm +// VCVTTPS2UQQ.Z m128 k ymm +// VCVTTPS2UQQ.Z m64 k xmm +// VCVTTPS2UQQ.Z xmm k xmm +// VCVTTPS2UQQ.Z xmm k ymm +// VCVTTPS2UQQ.Z m256 k zmm +// VCVTTPS2UQQ.Z ymm k zmm func VCVTTPS2UQQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTPS2UQQ.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -12052,8 +12052,8 @@ func VCVTTPS2UQQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSD2SI m64 r32 -// VCVTTSD2SI xmm r32 +// VCVTTSD2SI m64 r32 +// VCVTTSD2SI xmm r32 func VCVTTSD2SI(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSD2SI.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -12062,8 +12062,8 @@ func VCVTTSD2SI(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSD2SIQ m64 r64 -// VCVTTSD2SIQ xmm r64 +// VCVTTSD2SIQ m64 r64 +// VCVTTSD2SIQ xmm r64 func VCVTTSD2SIQ(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSD2SIQ.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -12072,7 +12072,7 @@ func VCVTTSD2SIQ(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSD2SIQ.SAE xmm r64 +// VCVTTSD2SIQ.SAE xmm r64 func VCVTTSD2SIQ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSD2SIQ.Forms(), sffxs{sffxSAE}, []operand.Op{x, r}) } @@ -12081,7 +12081,7 @@ func VCVTTSD2SIQ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSD2SI.SAE xmm r32 +// VCVTTSD2SI.SAE xmm r32 func VCVTTSD2SI_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSD2SI.Forms(), sffxs{sffxSAE}, []operand.Op{x, r}) } @@ -12090,8 +12090,8 @@ func VCVTTSD2SI_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSD2USIL m64 r32 -// VCVTTSD2USIL xmm r32 +// VCVTTSD2USIL m64 r32 +// VCVTTSD2USIL xmm r32 func VCVTTSD2USIL(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSD2USIL.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -12100,7 +12100,7 @@ func VCVTTSD2USIL(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSD2USIL.SAE xmm r32 +// VCVTTSD2USIL.SAE xmm r32 func VCVTTSD2USIL_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSD2USIL.Forms(), sffxs{sffxSAE}, []operand.Op{x, r}) } @@ -12109,8 +12109,8 @@ func VCVTTSD2USIL_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSD2USIQ m64 r64 -// VCVTTSD2USIQ xmm r64 +// VCVTTSD2USIQ m64 r64 +// VCVTTSD2USIQ xmm r64 func VCVTTSD2USIQ(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSD2USIQ.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -12119,7 +12119,7 @@ func VCVTTSD2USIQ(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSD2USIQ.SAE xmm r64 +// VCVTTSD2USIQ.SAE xmm r64 func VCVTTSD2USIQ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSD2USIQ.Forms(), sffxs{sffxSAE}, []operand.Op{x, r}) } @@ -12128,8 +12128,8 @@ func VCVTTSD2USIQ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSS2SI m32 r32 -// VCVTTSS2SI xmm r32 +// VCVTTSS2SI m32 r32 +// VCVTTSS2SI xmm r32 func VCVTTSS2SI(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSS2SI.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -12138,8 +12138,8 @@ func VCVTTSS2SI(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSS2SIQ m32 r64 -// VCVTTSS2SIQ xmm r64 +// VCVTTSS2SIQ m32 r64 +// VCVTTSS2SIQ xmm r64 func VCVTTSS2SIQ(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSS2SIQ.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -12148,7 +12148,7 @@ func VCVTTSS2SIQ(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSS2SIQ.SAE xmm r64 +// VCVTTSS2SIQ.SAE xmm r64 func VCVTTSS2SIQ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSS2SIQ.Forms(), sffxs{sffxSAE}, []operand.Op{x, r}) } @@ -12157,7 +12157,7 @@ func VCVTTSS2SIQ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSS2SI.SAE xmm r32 +// VCVTTSS2SI.SAE xmm r32 func VCVTTSS2SI_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSS2SI.Forms(), sffxs{sffxSAE}, []operand.Op{x, r}) } @@ -12166,8 +12166,8 @@ func VCVTTSS2SI_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSS2USIL m32 r32 -// VCVTTSS2USIL xmm r32 +// VCVTTSS2USIL m32 r32 +// VCVTTSS2USIL xmm r32 func VCVTTSS2USIL(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSS2USIL.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -12176,7 +12176,7 @@ func VCVTTSS2USIL(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSS2USIL.SAE xmm r32 +// VCVTTSS2USIL.SAE xmm r32 func VCVTTSS2USIL_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSS2USIL.Forms(), sffxs{sffxSAE}, []operand.Op{x, r}) } @@ -12185,8 +12185,8 @@ func VCVTTSS2USIL_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSS2USIQ m32 r64 -// VCVTTSS2USIQ xmm r64 +// VCVTTSS2USIQ m32 r64 +// VCVTTSS2USIQ xmm r64 func VCVTTSS2USIQ(mx, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSS2USIQ.Forms(), sffxs{}, []operand.Op{mx, r}) } @@ -12195,7 +12195,7 @@ func VCVTTSS2USIQ(mx, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTTSS2USIQ.SAE xmm r64 +// VCVTTSS2USIQ.SAE xmm r64 func VCVTTSS2USIQ_SAE(x, r operand.Op) (*intrep.Instruction, error) { return build(opcVCVTTSS2USIQ.Forms(), sffxs{sffxSAE}, []operand.Op{x, r}) } @@ -12204,18 +12204,18 @@ func VCVTTSS2USIQ_SAE(x, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PD m128 k ymm -// VCVTUDQ2PD m128 ymm -// VCVTUDQ2PD m64 k xmm -// VCVTUDQ2PD m64 xmm -// VCVTUDQ2PD xmm k xmm -// VCVTUDQ2PD xmm k ymm -// VCVTUDQ2PD xmm xmm -// VCVTUDQ2PD xmm ymm -// VCVTUDQ2PD m256 k zmm -// VCVTUDQ2PD m256 zmm -// VCVTUDQ2PD ymm k zmm -// VCVTUDQ2PD ymm zmm +// VCVTUDQ2PD m128 k ymm +// VCVTUDQ2PD m128 ymm +// VCVTUDQ2PD m64 k xmm +// VCVTUDQ2PD m64 xmm +// VCVTUDQ2PD xmm k xmm +// VCVTUDQ2PD xmm k ymm +// VCVTUDQ2PD xmm xmm +// VCVTUDQ2PD xmm ymm +// VCVTUDQ2PD m256 k zmm +// VCVTUDQ2PD m256 zmm +// VCVTUDQ2PD ymm k zmm +// VCVTUDQ2PD ymm zmm func VCVTUDQ2PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PD.Forms(), sffxs{}, ops) } @@ -12224,12 +12224,12 @@ func VCVTUDQ2PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PD.BCST m32 k xmm -// VCVTUDQ2PD.BCST m32 k ymm -// VCVTUDQ2PD.BCST m32 xmm -// VCVTUDQ2PD.BCST m32 ymm -// VCVTUDQ2PD.BCST m32 k zmm -// VCVTUDQ2PD.BCST m32 zmm +// VCVTUDQ2PD.BCST m32 k xmm +// VCVTUDQ2PD.BCST m32 k ymm +// VCVTUDQ2PD.BCST m32 xmm +// VCVTUDQ2PD.BCST m32 ymm +// VCVTUDQ2PD.BCST m32 k zmm +// VCVTUDQ2PD.BCST m32 zmm func VCVTUDQ2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PD.Forms(), sffxs{sffxBCST}, ops) } @@ -12238,9 +12238,9 @@ func VCVTUDQ2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PD.BCST.Z m32 k xmm -// VCVTUDQ2PD.BCST.Z m32 k ymm -// VCVTUDQ2PD.BCST.Z m32 k zmm +// VCVTUDQ2PD.BCST.Z m32 k xmm +// VCVTUDQ2PD.BCST.Z m32 k ymm +// VCVTUDQ2PD.BCST.Z m32 k zmm func VCVTUDQ2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -12249,12 +12249,12 @@ func VCVTUDQ2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PD.Z m128 k ymm -// VCVTUDQ2PD.Z m64 k xmm -// VCVTUDQ2PD.Z xmm k xmm -// VCVTUDQ2PD.Z xmm k ymm -// VCVTUDQ2PD.Z m256 k zmm -// VCVTUDQ2PD.Z ymm k zmm +// VCVTUDQ2PD.Z m128 k ymm +// VCVTUDQ2PD.Z m64 k xmm +// VCVTUDQ2PD.Z xmm k xmm +// VCVTUDQ2PD.Z xmm k ymm +// VCVTUDQ2PD.Z m256 k zmm +// VCVTUDQ2PD.Z ymm k zmm func VCVTUDQ2PD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PD.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -12263,18 +12263,18 @@ func VCVTUDQ2PD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS m128 k xmm -// VCVTUDQ2PS m128 xmm -// VCVTUDQ2PS m256 k ymm -// VCVTUDQ2PS m256 ymm -// VCVTUDQ2PS xmm k xmm -// VCVTUDQ2PS xmm xmm -// VCVTUDQ2PS ymm k ymm -// VCVTUDQ2PS ymm ymm -// VCVTUDQ2PS m512 k zmm -// VCVTUDQ2PS m512 zmm -// VCVTUDQ2PS zmm k zmm -// VCVTUDQ2PS zmm zmm +// VCVTUDQ2PS m128 k xmm +// VCVTUDQ2PS m128 xmm +// VCVTUDQ2PS m256 k ymm +// VCVTUDQ2PS m256 ymm +// VCVTUDQ2PS xmm k xmm +// VCVTUDQ2PS xmm xmm +// VCVTUDQ2PS ymm k ymm +// VCVTUDQ2PS ymm ymm +// VCVTUDQ2PS m512 k zmm +// VCVTUDQ2PS m512 zmm +// VCVTUDQ2PS zmm k zmm +// VCVTUDQ2PS zmm zmm func VCVTUDQ2PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{}, ops) } @@ -12283,12 +12283,12 @@ func VCVTUDQ2PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.BCST m32 k xmm -// VCVTUDQ2PS.BCST m32 k ymm -// VCVTUDQ2PS.BCST m32 xmm -// VCVTUDQ2PS.BCST m32 ymm -// VCVTUDQ2PS.BCST m32 k zmm -// VCVTUDQ2PS.BCST m32 zmm +// VCVTUDQ2PS.BCST m32 k xmm +// VCVTUDQ2PS.BCST m32 k ymm +// VCVTUDQ2PS.BCST m32 xmm +// VCVTUDQ2PS.BCST m32 ymm +// VCVTUDQ2PS.BCST m32 k zmm +// VCVTUDQ2PS.BCST m32 zmm func VCVTUDQ2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxBCST}, ops) } @@ -12297,9 +12297,9 @@ func VCVTUDQ2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.BCST.Z m32 k xmm -// VCVTUDQ2PS.BCST.Z m32 k ymm -// VCVTUDQ2PS.BCST.Z m32 k zmm +// VCVTUDQ2PS.BCST.Z m32 k xmm +// VCVTUDQ2PS.BCST.Z m32 k ymm +// VCVTUDQ2PS.BCST.Z m32 k zmm func VCVTUDQ2PS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -12308,8 +12308,8 @@ func VCVTUDQ2PS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.RD_SAE zmm k zmm -// VCVTUDQ2PS.RD_SAE zmm zmm +// VCVTUDQ2PS.RD_SAE zmm k zmm +// VCVTUDQ2PS.RD_SAE zmm zmm func VCVTUDQ2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -12318,7 +12318,7 @@ func VCVTUDQ2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.RD_SAE.Z zmm k zmm +// VCVTUDQ2PS.RD_SAE.Z zmm k zmm func VCVTUDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -12327,8 +12327,8 @@ func VCVTUDQ2PS_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.RN_SAE zmm k zmm -// VCVTUDQ2PS.RN_SAE zmm zmm +// VCVTUDQ2PS.RN_SAE zmm k zmm +// VCVTUDQ2PS.RN_SAE zmm zmm func VCVTUDQ2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -12337,7 +12337,7 @@ func VCVTUDQ2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.RN_SAE.Z zmm k zmm +// VCVTUDQ2PS.RN_SAE.Z zmm k zmm func VCVTUDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -12346,8 +12346,8 @@ func VCVTUDQ2PS_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.RU_SAE zmm k zmm -// VCVTUDQ2PS.RU_SAE zmm zmm +// VCVTUDQ2PS.RU_SAE zmm k zmm +// VCVTUDQ2PS.RU_SAE zmm zmm func VCVTUDQ2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -12356,7 +12356,7 @@ func VCVTUDQ2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.RU_SAE.Z zmm k zmm +// VCVTUDQ2PS.RU_SAE.Z zmm k zmm func VCVTUDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -12365,8 +12365,8 @@ func VCVTUDQ2PS_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.RZ_SAE zmm k zmm -// VCVTUDQ2PS.RZ_SAE zmm zmm +// VCVTUDQ2PS.RZ_SAE zmm k zmm +// VCVTUDQ2PS.RZ_SAE zmm zmm func VCVTUDQ2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -12375,7 +12375,7 @@ func VCVTUDQ2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.RZ_SAE.Z zmm k zmm +// VCVTUDQ2PS.RZ_SAE.Z zmm k zmm func VCVTUDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -12384,12 +12384,12 @@ func VCVTUDQ2PS_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUDQ2PS.Z m128 k xmm -// VCVTUDQ2PS.Z m256 k ymm -// VCVTUDQ2PS.Z xmm k xmm -// VCVTUDQ2PS.Z ymm k ymm -// VCVTUDQ2PS.Z m512 k zmm -// VCVTUDQ2PS.Z zmm k zmm +// VCVTUDQ2PS.Z m128 k xmm +// VCVTUDQ2PS.Z m256 k ymm +// VCVTUDQ2PS.Z xmm k xmm +// VCVTUDQ2PS.Z ymm k ymm +// VCVTUDQ2PS.Z m512 k zmm +// VCVTUDQ2PS.Z zmm k zmm func VCVTUDQ2PS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUDQ2PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -12398,18 +12398,18 @@ func VCVTUDQ2PS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD m128 k xmm -// VCVTUQQ2PD m128 xmm -// VCVTUQQ2PD m256 k ymm -// VCVTUQQ2PD m256 ymm -// VCVTUQQ2PD xmm k xmm -// VCVTUQQ2PD xmm xmm -// VCVTUQQ2PD ymm k ymm -// VCVTUQQ2PD ymm ymm -// VCVTUQQ2PD m512 k zmm -// VCVTUQQ2PD m512 zmm -// VCVTUQQ2PD zmm k zmm -// VCVTUQQ2PD zmm zmm +// VCVTUQQ2PD m128 k xmm +// VCVTUQQ2PD m128 xmm +// VCVTUQQ2PD m256 k ymm +// VCVTUQQ2PD m256 ymm +// VCVTUQQ2PD xmm k xmm +// VCVTUQQ2PD xmm xmm +// VCVTUQQ2PD ymm k ymm +// VCVTUQQ2PD ymm ymm +// VCVTUQQ2PD m512 k zmm +// VCVTUQQ2PD m512 zmm +// VCVTUQQ2PD zmm k zmm +// VCVTUQQ2PD zmm zmm func VCVTUQQ2PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{}, ops) } @@ -12418,12 +12418,12 @@ func VCVTUQQ2PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.BCST m64 k xmm -// VCVTUQQ2PD.BCST m64 k ymm -// VCVTUQQ2PD.BCST m64 xmm -// VCVTUQQ2PD.BCST m64 ymm -// VCVTUQQ2PD.BCST m64 k zmm -// VCVTUQQ2PD.BCST m64 zmm +// VCVTUQQ2PD.BCST m64 k xmm +// VCVTUQQ2PD.BCST m64 k ymm +// VCVTUQQ2PD.BCST m64 xmm +// VCVTUQQ2PD.BCST m64 ymm +// VCVTUQQ2PD.BCST m64 k zmm +// VCVTUQQ2PD.BCST m64 zmm func VCVTUQQ2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxBCST}, ops) } @@ -12432,9 +12432,9 @@ func VCVTUQQ2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.BCST.Z m64 k xmm -// VCVTUQQ2PD.BCST.Z m64 k ymm -// VCVTUQQ2PD.BCST.Z m64 k zmm +// VCVTUQQ2PD.BCST.Z m64 k xmm +// VCVTUQQ2PD.BCST.Z m64 k ymm +// VCVTUQQ2PD.BCST.Z m64 k zmm func VCVTUQQ2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -12443,8 +12443,8 @@ func VCVTUQQ2PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.RD_SAE zmm k zmm -// VCVTUQQ2PD.RD_SAE zmm zmm +// VCVTUQQ2PD.RD_SAE zmm k zmm +// VCVTUQQ2PD.RD_SAE zmm zmm func VCVTUQQ2PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -12453,7 +12453,7 @@ func VCVTUQQ2PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.RD_SAE.Z zmm k zmm +// VCVTUQQ2PD.RD_SAE.Z zmm k zmm func VCVTUQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -12462,8 +12462,8 @@ func VCVTUQQ2PD_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.RN_SAE zmm k zmm -// VCVTUQQ2PD.RN_SAE zmm zmm +// VCVTUQQ2PD.RN_SAE zmm k zmm +// VCVTUQQ2PD.RN_SAE zmm zmm func VCVTUQQ2PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -12472,7 +12472,7 @@ func VCVTUQQ2PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.RN_SAE.Z zmm k zmm +// VCVTUQQ2PD.RN_SAE.Z zmm k zmm func VCVTUQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -12481,8 +12481,8 @@ func VCVTUQQ2PD_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.RU_SAE zmm k zmm -// VCVTUQQ2PD.RU_SAE zmm zmm +// VCVTUQQ2PD.RU_SAE zmm k zmm +// VCVTUQQ2PD.RU_SAE zmm zmm func VCVTUQQ2PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -12491,7 +12491,7 @@ func VCVTUQQ2PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.RU_SAE.Z zmm k zmm +// VCVTUQQ2PD.RU_SAE.Z zmm k zmm func VCVTUQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -12500,8 +12500,8 @@ func VCVTUQQ2PD_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.RZ_SAE zmm k zmm -// VCVTUQQ2PD.RZ_SAE zmm zmm +// VCVTUQQ2PD.RZ_SAE zmm k zmm +// VCVTUQQ2PD.RZ_SAE zmm zmm func VCVTUQQ2PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -12510,7 +12510,7 @@ func VCVTUQQ2PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.RZ_SAE.Z zmm k zmm +// VCVTUQQ2PD.RZ_SAE.Z zmm k zmm func VCVTUQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -12519,12 +12519,12 @@ func VCVTUQQ2PD_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PD.Z m128 k xmm -// VCVTUQQ2PD.Z m256 k ymm -// VCVTUQQ2PD.Z xmm k xmm -// VCVTUQQ2PD.Z ymm k ymm -// VCVTUQQ2PD.Z m512 k zmm -// VCVTUQQ2PD.Z zmm k zmm +// VCVTUQQ2PD.Z m128 k xmm +// VCVTUQQ2PD.Z m256 k ymm +// VCVTUQQ2PD.Z xmm k xmm +// VCVTUQQ2PD.Z ymm k ymm +// VCVTUQQ2PD.Z m512 k zmm +// VCVTUQQ2PD.Z zmm k zmm func VCVTUQQ2PD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -12533,10 +12533,10 @@ func VCVTUQQ2PD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS m512 k ymm -// VCVTUQQ2PS m512 ymm -// VCVTUQQ2PS zmm k ymm -// VCVTUQQ2PS zmm ymm +// VCVTUQQ2PS m512 k ymm +// VCVTUQQ2PS m512 ymm +// VCVTUQQ2PS zmm k ymm +// VCVTUQQ2PS zmm ymm func VCVTUQQ2PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{}, ops) } @@ -12545,10 +12545,10 @@ func VCVTUQQ2PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PSX m128 k xmm -// VCVTUQQ2PSX m128 xmm -// VCVTUQQ2PSX xmm k xmm -// VCVTUQQ2PSX xmm xmm +// VCVTUQQ2PSX m128 k xmm +// VCVTUQQ2PSX m128 xmm +// VCVTUQQ2PSX xmm k xmm +// VCVTUQQ2PSX xmm xmm func VCVTUQQ2PSX(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PSX.Forms(), sffxs{}, ops) } @@ -12557,8 +12557,8 @@ func VCVTUQQ2PSX(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PSX.BCST m64 k xmm -// VCVTUQQ2PSX.BCST m64 xmm +// VCVTUQQ2PSX.BCST m64 k xmm +// VCVTUQQ2PSX.BCST m64 xmm func VCVTUQQ2PSX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PSX.Forms(), sffxs{sffxBCST}, ops) } @@ -12567,7 +12567,7 @@ func VCVTUQQ2PSX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PSX.BCST.Z m64 k xmm +// VCVTUQQ2PSX.BCST.Z m64 k xmm func VCVTUQQ2PSX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PSX.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -12576,8 +12576,8 @@ func VCVTUQQ2PSX_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PSX.Z m128 k xmm -// VCVTUQQ2PSX.Z xmm k xmm +// VCVTUQQ2PSX.Z m128 k xmm +// VCVTUQQ2PSX.Z xmm k xmm func VCVTUQQ2PSX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PSX.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, x}) } @@ -12586,10 +12586,10 @@ func VCVTUQQ2PSX_Z(mx, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PSY m256 k xmm -// VCVTUQQ2PSY m256 xmm -// VCVTUQQ2PSY ymm k xmm -// VCVTUQQ2PSY ymm xmm +// VCVTUQQ2PSY m256 k xmm +// VCVTUQQ2PSY m256 xmm +// VCVTUQQ2PSY ymm k xmm +// VCVTUQQ2PSY ymm xmm func VCVTUQQ2PSY(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PSY.Forms(), sffxs{}, ops) } @@ -12598,8 +12598,8 @@ func VCVTUQQ2PSY(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PSY.BCST m64 k xmm -// VCVTUQQ2PSY.BCST m64 xmm +// VCVTUQQ2PSY.BCST m64 k xmm +// VCVTUQQ2PSY.BCST m64 xmm func VCVTUQQ2PSY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PSY.Forms(), sffxs{sffxBCST}, ops) } @@ -12608,7 +12608,7 @@ func VCVTUQQ2PSY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PSY.BCST.Z m64 k xmm +// VCVTUQQ2PSY.BCST.Z m64 k xmm func VCVTUQQ2PSY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PSY.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, x}) } @@ -12617,8 +12617,8 @@ func VCVTUQQ2PSY_BCST_Z(m, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PSY.Z m256 k xmm -// VCVTUQQ2PSY.Z ymm k xmm +// VCVTUQQ2PSY.Z m256 k xmm +// VCVTUQQ2PSY.Z ymm k xmm func VCVTUQQ2PSY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PSY.Forms(), sffxs{sffxZ}, []operand.Op{my, k, x}) } @@ -12627,8 +12627,8 @@ func VCVTUQQ2PSY_Z(my, k, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.BCST m64 k ymm -// VCVTUQQ2PS.BCST m64 ymm +// VCVTUQQ2PS.BCST m64 k ymm +// VCVTUQQ2PS.BCST m64 ymm func VCVTUQQ2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxBCST}, ops) } @@ -12637,7 +12637,7 @@ func VCVTUQQ2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.BCST.Z m64 k ymm +// VCVTUQQ2PS.BCST.Z m64 k ymm func VCVTUQQ2PS_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, y}) } @@ -12646,8 +12646,8 @@ func VCVTUQQ2PS_BCST_Z(m, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.RD_SAE zmm k ymm -// VCVTUQQ2PS.RD_SAE zmm ymm +// VCVTUQQ2PS.RD_SAE zmm k ymm +// VCVTUQQ2PS.RD_SAE zmm ymm func VCVTUQQ2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -12656,7 +12656,7 @@ func VCVTUQQ2PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.RD_SAE.Z zmm k ymm +// VCVTUQQ2PS.RD_SAE.Z zmm k ymm func VCVTUQQ2PS_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -12665,8 +12665,8 @@ func VCVTUQQ2PS_RD_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.RN_SAE zmm k ymm -// VCVTUQQ2PS.RN_SAE zmm ymm +// VCVTUQQ2PS.RN_SAE zmm k ymm +// VCVTUQQ2PS.RN_SAE zmm ymm func VCVTUQQ2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -12675,7 +12675,7 @@ func VCVTUQQ2PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.RN_SAE.Z zmm k ymm +// VCVTUQQ2PS.RN_SAE.Z zmm k ymm func VCVTUQQ2PS_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -12684,8 +12684,8 @@ func VCVTUQQ2PS_RN_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.RU_SAE zmm k ymm -// VCVTUQQ2PS.RU_SAE zmm ymm +// VCVTUQQ2PS.RU_SAE zmm k ymm +// VCVTUQQ2PS.RU_SAE zmm ymm func VCVTUQQ2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -12694,7 +12694,7 @@ func VCVTUQQ2PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.RU_SAE.Z zmm k ymm +// VCVTUQQ2PS.RU_SAE.Z zmm k ymm func VCVTUQQ2PS_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -12703,8 +12703,8 @@ func VCVTUQQ2PS_RU_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.RZ_SAE zmm k ymm -// VCVTUQQ2PS.RZ_SAE zmm ymm +// VCVTUQQ2PS.RZ_SAE zmm k ymm +// VCVTUQQ2PS.RZ_SAE zmm ymm func VCVTUQQ2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -12713,7 +12713,7 @@ func VCVTUQQ2PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.RZ_SAE.Z zmm k ymm +// VCVTUQQ2PS.RZ_SAE.Z zmm k ymm func VCVTUQQ2PS_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, y}) } @@ -12722,8 +12722,8 @@ func VCVTUQQ2PS_RZ_SAE_Z(z, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUQQ2PS.Z m512 k ymm -// VCVTUQQ2PS.Z zmm k ymm +// VCVTUQQ2PS.Z m512 k ymm +// VCVTUQQ2PS.Z zmm k ymm func VCVTUQQ2PS_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUQQ2PS.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, y}) } @@ -12732,8 +12732,8 @@ func VCVTUQQ2PS_Z(mz, k, y operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SDL m32 xmm xmm -// VCVTUSI2SDL r32 xmm xmm +// VCVTUSI2SDL m32 xmm xmm +// VCVTUSI2SDL r32 xmm xmm func VCVTUSI2SDL(mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SDL.Forms(), sffxs{}, []operand.Op{mr, x, x1}) } @@ -12742,8 +12742,8 @@ func VCVTUSI2SDL(mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SDQ m64 xmm xmm -// VCVTUSI2SDQ r64 xmm xmm +// VCVTUSI2SDQ m64 xmm xmm +// VCVTUSI2SDQ r64 xmm xmm func VCVTUSI2SDQ(mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SDQ.Forms(), sffxs{}, []operand.Op{mr, x, x1}) } @@ -12752,7 +12752,7 @@ func VCVTUSI2SDQ(mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SDQ.RD_SAE r64 xmm xmm +// VCVTUSI2SDQ.RD_SAE r64 xmm xmm func VCVTUSI2SDQ_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SDQ.Forms(), sffxs{sffxRD_SAE}, []operand.Op{r, x, x1}) } @@ -12761,7 +12761,7 @@ func VCVTUSI2SDQ_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SDQ.RN_SAE r64 xmm xmm +// VCVTUSI2SDQ.RN_SAE r64 xmm xmm func VCVTUSI2SDQ_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SDQ.Forms(), sffxs{sffxRN_SAE}, []operand.Op{r, x, x1}) } @@ -12770,7 +12770,7 @@ func VCVTUSI2SDQ_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SDQ.RU_SAE r64 xmm xmm +// VCVTUSI2SDQ.RU_SAE r64 xmm xmm func VCVTUSI2SDQ_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SDQ.Forms(), sffxs{sffxRU_SAE}, []operand.Op{r, x, x1}) } @@ -12779,7 +12779,7 @@ func VCVTUSI2SDQ_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SDQ.RZ_SAE r64 xmm xmm +// VCVTUSI2SDQ.RZ_SAE r64 xmm xmm func VCVTUSI2SDQ_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SDQ.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{r, x, x1}) } @@ -12788,8 +12788,8 @@ func VCVTUSI2SDQ_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSL m32 xmm xmm -// VCVTUSI2SSL r32 xmm xmm +// VCVTUSI2SSL m32 xmm xmm +// VCVTUSI2SSL r32 xmm xmm func VCVTUSI2SSL(mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSL.Forms(), sffxs{}, []operand.Op{mr, x, x1}) } @@ -12798,7 +12798,7 @@ func VCVTUSI2SSL(mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSL.RD_SAE r32 xmm xmm +// VCVTUSI2SSL.RD_SAE r32 xmm xmm func VCVTUSI2SSL_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSL.Forms(), sffxs{sffxRD_SAE}, []operand.Op{r, x, x1}) } @@ -12807,7 +12807,7 @@ func VCVTUSI2SSL_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSL.RN_SAE r32 xmm xmm +// VCVTUSI2SSL.RN_SAE r32 xmm xmm func VCVTUSI2SSL_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSL.Forms(), sffxs{sffxRN_SAE}, []operand.Op{r, x, x1}) } @@ -12816,7 +12816,7 @@ func VCVTUSI2SSL_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSL.RU_SAE r32 xmm xmm +// VCVTUSI2SSL.RU_SAE r32 xmm xmm func VCVTUSI2SSL_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSL.Forms(), sffxs{sffxRU_SAE}, []operand.Op{r, x, x1}) } @@ -12825,7 +12825,7 @@ func VCVTUSI2SSL_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSL.RZ_SAE r32 xmm xmm +// VCVTUSI2SSL.RZ_SAE r32 xmm xmm func VCVTUSI2SSL_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSL.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{r, x, x1}) } @@ -12834,8 +12834,8 @@ func VCVTUSI2SSL_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSQ m64 xmm xmm -// VCVTUSI2SSQ r64 xmm xmm +// VCVTUSI2SSQ m64 xmm xmm +// VCVTUSI2SSQ r64 xmm xmm func VCVTUSI2SSQ(mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSQ.Forms(), sffxs{}, []operand.Op{mr, x, x1}) } @@ -12844,7 +12844,7 @@ func VCVTUSI2SSQ(mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSQ.RD_SAE r64 xmm xmm +// VCVTUSI2SSQ.RD_SAE r64 xmm xmm func VCVTUSI2SSQ_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSQ.Forms(), sffxs{sffxRD_SAE}, []operand.Op{r, x, x1}) } @@ -12853,7 +12853,7 @@ func VCVTUSI2SSQ_RD_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSQ.RN_SAE r64 xmm xmm +// VCVTUSI2SSQ.RN_SAE r64 xmm xmm func VCVTUSI2SSQ_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSQ.Forms(), sffxs{sffxRN_SAE}, []operand.Op{r, x, x1}) } @@ -12862,7 +12862,7 @@ func VCVTUSI2SSQ_RN_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSQ.RU_SAE r64 xmm xmm +// VCVTUSI2SSQ.RU_SAE r64 xmm xmm func VCVTUSI2SSQ_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSQ.Forms(), sffxs{sffxRU_SAE}, []operand.Op{r, x, x1}) } @@ -12871,7 +12871,7 @@ func VCVTUSI2SSQ_RU_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VCVTUSI2SSQ.RZ_SAE r64 xmm xmm +// VCVTUSI2SSQ.RZ_SAE r64 xmm xmm func VCVTUSI2SSQ_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVCVTUSI2SSQ.Forms(), sffxs{sffxRZ_SAE}, []operand.Op{r, x, x1}) } @@ -12880,18 +12880,18 @@ func VCVTUSI2SSQ_RZ_SAE(r, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDBPSADBW imm8 m128 xmm k xmm -// VDBPSADBW imm8 m128 xmm xmm -// VDBPSADBW imm8 m256 ymm k ymm -// VDBPSADBW imm8 m256 ymm ymm -// VDBPSADBW imm8 xmm xmm k xmm -// VDBPSADBW imm8 xmm xmm xmm -// VDBPSADBW imm8 ymm ymm k ymm -// VDBPSADBW imm8 ymm ymm ymm -// VDBPSADBW imm8 m512 zmm k zmm -// VDBPSADBW imm8 m512 zmm zmm -// VDBPSADBW imm8 zmm zmm k zmm -// VDBPSADBW imm8 zmm zmm zmm +// VDBPSADBW imm8 m128 xmm k xmm +// VDBPSADBW imm8 m128 xmm xmm +// VDBPSADBW imm8 m256 ymm k ymm +// VDBPSADBW imm8 m256 ymm ymm +// VDBPSADBW imm8 xmm xmm k xmm +// VDBPSADBW imm8 xmm xmm xmm +// VDBPSADBW imm8 ymm ymm k ymm +// VDBPSADBW imm8 ymm ymm ymm +// VDBPSADBW imm8 m512 zmm k zmm +// VDBPSADBW imm8 m512 zmm zmm +// VDBPSADBW imm8 zmm zmm k zmm +// VDBPSADBW imm8 zmm zmm zmm func VDBPSADBW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDBPSADBW.Forms(), sffxs{}, ops) } @@ -12900,12 +12900,12 @@ func VDBPSADBW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDBPSADBW.Z imm8 m128 xmm k xmm -// VDBPSADBW.Z imm8 m256 ymm k ymm -// VDBPSADBW.Z imm8 xmm xmm k xmm -// VDBPSADBW.Z imm8 ymm ymm k ymm -// VDBPSADBW.Z imm8 m512 zmm k zmm -// VDBPSADBW.Z imm8 zmm zmm k zmm +// VDBPSADBW.Z imm8 m128 xmm k xmm +// VDBPSADBW.Z imm8 m256 ymm k ymm +// VDBPSADBW.Z imm8 xmm xmm k xmm +// VDBPSADBW.Z imm8 ymm ymm k ymm +// VDBPSADBW.Z imm8 m512 zmm k zmm +// VDBPSADBW.Z imm8 zmm zmm k zmm func VDBPSADBW_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVDBPSADBW.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -12914,18 +12914,18 @@ func VDBPSADBW_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VDIVPD m128 xmm xmm -// VDIVPD m256 ymm ymm -// VDIVPD xmm xmm xmm -// VDIVPD ymm ymm ymm -// VDIVPD m128 xmm k xmm -// VDIVPD m256 ymm k ymm -// VDIVPD xmm xmm k xmm -// VDIVPD ymm ymm k ymm -// VDIVPD m512 zmm k zmm -// VDIVPD m512 zmm zmm -// VDIVPD zmm zmm k zmm -// VDIVPD zmm zmm zmm +// VDIVPD m128 xmm xmm +// VDIVPD m256 ymm ymm +// VDIVPD xmm xmm xmm +// VDIVPD ymm ymm ymm +// VDIVPD m128 xmm k xmm +// VDIVPD m256 ymm k ymm +// VDIVPD xmm xmm k xmm +// VDIVPD ymm ymm k ymm +// VDIVPD m512 zmm k zmm +// VDIVPD m512 zmm zmm +// VDIVPD zmm zmm k zmm +// VDIVPD zmm zmm zmm func VDIVPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{}, ops) } @@ -12934,12 +12934,12 @@ func VDIVPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.BCST m64 xmm k xmm -// VDIVPD.BCST m64 xmm xmm -// VDIVPD.BCST m64 ymm k ymm -// VDIVPD.BCST m64 ymm ymm -// VDIVPD.BCST m64 zmm k zmm -// VDIVPD.BCST m64 zmm zmm +// VDIVPD.BCST m64 xmm k xmm +// VDIVPD.BCST m64 xmm xmm +// VDIVPD.BCST m64 ymm k ymm +// VDIVPD.BCST m64 ymm ymm +// VDIVPD.BCST m64 zmm k zmm +// VDIVPD.BCST m64 zmm zmm func VDIVPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxBCST}, ops) } @@ -12948,9 +12948,9 @@ func VDIVPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.BCST.Z m64 xmm k xmm -// VDIVPD.BCST.Z m64 ymm k ymm -// VDIVPD.BCST.Z m64 zmm k zmm +// VDIVPD.BCST.Z m64 xmm k xmm +// VDIVPD.BCST.Z m64 ymm k ymm +// VDIVPD.BCST.Z m64 zmm k zmm func VDIVPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -12959,8 +12959,8 @@ func VDIVPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.RD_SAE zmm zmm k zmm -// VDIVPD.RD_SAE zmm zmm zmm +// VDIVPD.RD_SAE zmm zmm k zmm +// VDIVPD.RD_SAE zmm zmm zmm func VDIVPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -12969,7 +12969,7 @@ func VDIVPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.RD_SAE.Z zmm zmm k zmm +// VDIVPD.RD_SAE.Z zmm zmm k zmm func VDIVPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -12978,8 +12978,8 @@ func VDIVPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.RN_SAE zmm zmm k zmm -// VDIVPD.RN_SAE zmm zmm zmm +// VDIVPD.RN_SAE zmm zmm k zmm +// VDIVPD.RN_SAE zmm zmm zmm func VDIVPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -12988,7 +12988,7 @@ func VDIVPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.RN_SAE.Z zmm zmm k zmm +// VDIVPD.RN_SAE.Z zmm zmm k zmm func VDIVPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -12997,8 +12997,8 @@ func VDIVPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.RU_SAE zmm zmm k zmm -// VDIVPD.RU_SAE zmm zmm zmm +// VDIVPD.RU_SAE zmm zmm k zmm +// VDIVPD.RU_SAE zmm zmm zmm func VDIVPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -13007,7 +13007,7 @@ func VDIVPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.RU_SAE.Z zmm zmm k zmm +// VDIVPD.RU_SAE.Z zmm zmm k zmm func VDIVPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -13016,8 +13016,8 @@ func VDIVPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.RZ_SAE zmm zmm k zmm -// VDIVPD.RZ_SAE zmm zmm zmm +// VDIVPD.RZ_SAE zmm zmm k zmm +// VDIVPD.RZ_SAE zmm zmm zmm func VDIVPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -13026,7 +13026,7 @@ func VDIVPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.RZ_SAE.Z zmm zmm k zmm +// VDIVPD.RZ_SAE.Z zmm zmm k zmm func VDIVPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -13035,12 +13035,12 @@ func VDIVPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPD.Z m128 xmm k xmm -// VDIVPD.Z m256 ymm k ymm -// VDIVPD.Z xmm xmm k xmm -// VDIVPD.Z ymm ymm k ymm -// VDIVPD.Z m512 zmm k zmm -// VDIVPD.Z zmm zmm k zmm +// VDIVPD.Z m128 xmm k xmm +// VDIVPD.Z m256 ymm k ymm +// VDIVPD.Z xmm xmm k xmm +// VDIVPD.Z ymm ymm k ymm +// VDIVPD.Z m512 zmm k zmm +// VDIVPD.Z zmm zmm k zmm func VDIVPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -13049,18 +13049,18 @@ func VDIVPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS m128 xmm xmm -// VDIVPS m256 ymm ymm -// VDIVPS xmm xmm xmm -// VDIVPS ymm ymm ymm -// VDIVPS m128 xmm k xmm -// VDIVPS m256 ymm k ymm -// VDIVPS xmm xmm k xmm -// VDIVPS ymm ymm k ymm -// VDIVPS m512 zmm k zmm -// VDIVPS m512 zmm zmm -// VDIVPS zmm zmm k zmm -// VDIVPS zmm zmm zmm +// VDIVPS m128 xmm xmm +// VDIVPS m256 ymm ymm +// VDIVPS xmm xmm xmm +// VDIVPS ymm ymm ymm +// VDIVPS m128 xmm k xmm +// VDIVPS m256 ymm k ymm +// VDIVPS xmm xmm k xmm +// VDIVPS ymm ymm k ymm +// VDIVPS m512 zmm k zmm +// VDIVPS m512 zmm zmm +// VDIVPS zmm zmm k zmm +// VDIVPS zmm zmm zmm func VDIVPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{}, ops) } @@ -13069,12 +13069,12 @@ func VDIVPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.BCST m32 xmm k xmm -// VDIVPS.BCST m32 xmm xmm -// VDIVPS.BCST m32 ymm k ymm -// VDIVPS.BCST m32 ymm ymm -// VDIVPS.BCST m32 zmm k zmm -// VDIVPS.BCST m32 zmm zmm +// VDIVPS.BCST m32 xmm k xmm +// VDIVPS.BCST m32 xmm xmm +// VDIVPS.BCST m32 ymm k ymm +// VDIVPS.BCST m32 ymm ymm +// VDIVPS.BCST m32 zmm k zmm +// VDIVPS.BCST m32 zmm zmm func VDIVPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxBCST}, ops) } @@ -13083,9 +13083,9 @@ func VDIVPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.BCST.Z m32 xmm k xmm -// VDIVPS.BCST.Z m32 ymm k ymm -// VDIVPS.BCST.Z m32 zmm k zmm +// VDIVPS.BCST.Z m32 xmm k xmm +// VDIVPS.BCST.Z m32 ymm k ymm +// VDIVPS.BCST.Z m32 zmm k zmm func VDIVPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -13094,8 +13094,8 @@ func VDIVPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.RD_SAE zmm zmm k zmm -// VDIVPS.RD_SAE zmm zmm zmm +// VDIVPS.RD_SAE zmm zmm k zmm +// VDIVPS.RD_SAE zmm zmm zmm func VDIVPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -13104,7 +13104,7 @@ func VDIVPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.RD_SAE.Z zmm zmm k zmm +// VDIVPS.RD_SAE.Z zmm zmm k zmm func VDIVPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -13113,8 +13113,8 @@ func VDIVPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.RN_SAE zmm zmm k zmm -// VDIVPS.RN_SAE zmm zmm zmm +// VDIVPS.RN_SAE zmm zmm k zmm +// VDIVPS.RN_SAE zmm zmm zmm func VDIVPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -13123,7 +13123,7 @@ func VDIVPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.RN_SAE.Z zmm zmm k zmm +// VDIVPS.RN_SAE.Z zmm zmm k zmm func VDIVPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -13132,8 +13132,8 @@ func VDIVPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.RU_SAE zmm zmm k zmm -// VDIVPS.RU_SAE zmm zmm zmm +// VDIVPS.RU_SAE zmm zmm k zmm +// VDIVPS.RU_SAE zmm zmm zmm func VDIVPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -13142,7 +13142,7 @@ func VDIVPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.RU_SAE.Z zmm zmm k zmm +// VDIVPS.RU_SAE.Z zmm zmm k zmm func VDIVPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -13151,8 +13151,8 @@ func VDIVPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.RZ_SAE zmm zmm k zmm -// VDIVPS.RZ_SAE zmm zmm zmm +// VDIVPS.RZ_SAE zmm zmm k zmm +// VDIVPS.RZ_SAE zmm zmm zmm func VDIVPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -13161,7 +13161,7 @@ func VDIVPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.RZ_SAE.Z zmm zmm k zmm +// VDIVPS.RZ_SAE.Z zmm zmm k zmm func VDIVPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -13170,12 +13170,12 @@ func VDIVPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVPS.Z m128 xmm k xmm -// VDIVPS.Z m256 ymm k ymm -// VDIVPS.Z xmm xmm k xmm -// VDIVPS.Z ymm ymm k ymm -// VDIVPS.Z m512 zmm k zmm -// VDIVPS.Z zmm zmm k zmm +// VDIVPS.Z m128 xmm k xmm +// VDIVPS.Z m256 ymm k ymm +// VDIVPS.Z xmm xmm k xmm +// VDIVPS.Z ymm ymm k ymm +// VDIVPS.Z m512 zmm k zmm +// VDIVPS.Z zmm zmm k zmm func VDIVPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -13184,10 +13184,10 @@ func VDIVPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD m64 xmm xmm -// VDIVSD xmm xmm xmm -// VDIVSD m64 xmm k xmm -// VDIVSD xmm xmm k xmm +// VDIVSD m64 xmm xmm +// VDIVSD xmm xmm xmm +// VDIVSD m64 xmm k xmm +// VDIVSD xmm xmm k xmm func VDIVSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{}, ops) } @@ -13196,8 +13196,8 @@ func VDIVSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD.RD_SAE xmm xmm k xmm -// VDIVSD.RD_SAE xmm xmm xmm +// VDIVSD.RD_SAE xmm xmm k xmm +// VDIVSD.RD_SAE xmm xmm xmm func VDIVSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -13206,7 +13206,7 @@ func VDIVSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD.RD_SAE.Z xmm xmm k xmm +// VDIVSD.RD_SAE.Z xmm xmm k xmm func VDIVSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -13215,8 +13215,8 @@ func VDIVSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD.RN_SAE xmm xmm k xmm -// VDIVSD.RN_SAE xmm xmm xmm +// VDIVSD.RN_SAE xmm xmm k xmm +// VDIVSD.RN_SAE xmm xmm xmm func VDIVSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -13225,7 +13225,7 @@ func VDIVSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD.RN_SAE.Z xmm xmm k xmm +// VDIVSD.RN_SAE.Z xmm xmm k xmm func VDIVSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -13234,8 +13234,8 @@ func VDIVSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD.RU_SAE xmm xmm k xmm -// VDIVSD.RU_SAE xmm xmm xmm +// VDIVSD.RU_SAE xmm xmm k xmm +// VDIVSD.RU_SAE xmm xmm xmm func VDIVSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -13244,7 +13244,7 @@ func VDIVSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD.RU_SAE.Z xmm xmm k xmm +// VDIVSD.RU_SAE.Z xmm xmm k xmm func VDIVSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -13253,8 +13253,8 @@ func VDIVSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD.RZ_SAE xmm xmm k xmm -// VDIVSD.RZ_SAE xmm xmm xmm +// VDIVSD.RZ_SAE xmm xmm k xmm +// VDIVSD.RZ_SAE xmm xmm xmm func VDIVSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -13263,7 +13263,7 @@ func VDIVSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD.RZ_SAE.Z xmm xmm k xmm +// VDIVSD.RZ_SAE.Z xmm xmm k xmm func VDIVSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -13272,8 +13272,8 @@ func VDIVSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSD.Z m64 xmm k xmm -// VDIVSD.Z xmm xmm k xmm +// VDIVSD.Z m64 xmm k xmm +// VDIVSD.Z xmm xmm k xmm func VDIVSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -13282,10 +13282,10 @@ func VDIVSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS m32 xmm xmm -// VDIVSS xmm xmm xmm -// VDIVSS m32 xmm k xmm -// VDIVSS xmm xmm k xmm +// VDIVSS m32 xmm xmm +// VDIVSS xmm xmm xmm +// VDIVSS m32 xmm k xmm +// VDIVSS xmm xmm k xmm func VDIVSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{}, ops) } @@ -13294,8 +13294,8 @@ func VDIVSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS.RD_SAE xmm xmm k xmm -// VDIVSS.RD_SAE xmm xmm xmm +// VDIVSS.RD_SAE xmm xmm k xmm +// VDIVSS.RD_SAE xmm xmm xmm func VDIVSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -13304,7 +13304,7 @@ func VDIVSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS.RD_SAE.Z xmm xmm k xmm +// VDIVSS.RD_SAE.Z xmm xmm k xmm func VDIVSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -13313,8 +13313,8 @@ func VDIVSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS.RN_SAE xmm xmm k xmm -// VDIVSS.RN_SAE xmm xmm xmm +// VDIVSS.RN_SAE xmm xmm k xmm +// VDIVSS.RN_SAE xmm xmm xmm func VDIVSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -13323,7 +13323,7 @@ func VDIVSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS.RN_SAE.Z xmm xmm k xmm +// VDIVSS.RN_SAE.Z xmm xmm k xmm func VDIVSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -13332,8 +13332,8 @@ func VDIVSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS.RU_SAE xmm xmm k xmm -// VDIVSS.RU_SAE xmm xmm xmm +// VDIVSS.RU_SAE xmm xmm k xmm +// VDIVSS.RU_SAE xmm xmm xmm func VDIVSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -13342,7 +13342,7 @@ func VDIVSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS.RU_SAE.Z xmm xmm k xmm +// VDIVSS.RU_SAE.Z xmm xmm k xmm func VDIVSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -13351,8 +13351,8 @@ func VDIVSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS.RZ_SAE xmm xmm k xmm -// VDIVSS.RZ_SAE xmm xmm xmm +// VDIVSS.RZ_SAE xmm xmm k xmm +// VDIVSS.RZ_SAE xmm xmm xmm func VDIVSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -13361,7 +13361,7 @@ func VDIVSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS.RZ_SAE.Z xmm xmm k xmm +// VDIVSS.RZ_SAE.Z xmm xmm k xmm func VDIVSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -13370,8 +13370,8 @@ func VDIVSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDIVSS.Z m32 xmm k xmm -// VDIVSS.Z xmm xmm k xmm +// VDIVSS.Z m32 xmm k xmm +// VDIVSS.Z xmm xmm k xmm func VDIVSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVDIVSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -13380,8 +13380,8 @@ func VDIVSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDPPD imm8 m128 xmm xmm -// VDPPD imm8 xmm xmm xmm +// VDPPD imm8 m128 xmm xmm +// VDPPD imm8 xmm xmm xmm func VDPPD(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVDPPD.Forms(), sffxs{}, []operand.Op{i, mx, x, x1}) } @@ -13390,10 +13390,10 @@ func VDPPD(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VDPPS imm8 m128 xmm xmm -// VDPPS imm8 m256 ymm ymm -// VDPPS imm8 xmm xmm xmm -// VDPPS imm8 ymm ymm ymm +// VDPPS imm8 m128 xmm xmm +// VDPPS imm8 m256 ymm ymm +// VDPPS imm8 xmm xmm xmm +// VDPPS imm8 ymm ymm ymm func VDPPS(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVDPPS.Forms(), sffxs{}, []operand.Op{i, mxy, xy, xy1}) } @@ -13402,10 +13402,10 @@ func VDPPS(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PD m512 k zmm -// VEXP2PD m512 zmm -// VEXP2PD zmm k zmm -// VEXP2PD zmm zmm +// VEXP2PD m512 k zmm +// VEXP2PD m512 zmm +// VEXP2PD zmm k zmm +// VEXP2PD zmm zmm func VEXP2PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PD.Forms(), sffxs{}, ops) } @@ -13414,8 +13414,8 @@ func VEXP2PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PD.BCST m64 k zmm -// VEXP2PD.BCST m64 zmm +// VEXP2PD.BCST m64 k zmm +// VEXP2PD.BCST m64 zmm func VEXP2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PD.Forms(), sffxs{sffxBCST}, ops) } @@ -13424,7 +13424,7 @@ func VEXP2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PD.BCST.Z m64 k zmm +// VEXP2PD.BCST.Z m64 k zmm func VEXP2PD_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, z}) } @@ -13433,8 +13433,8 @@ func VEXP2PD_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PD.SAE zmm k zmm -// VEXP2PD.SAE zmm zmm +// VEXP2PD.SAE zmm k zmm +// VEXP2PD.SAE zmm zmm func VEXP2PD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PD.Forms(), sffxs{sffxSAE}, ops) } @@ -13443,7 +13443,7 @@ func VEXP2PD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PD.SAE.Z zmm k zmm +// VEXP2PD.SAE.Z zmm k zmm func VEXP2PD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -13452,8 +13452,8 @@ func VEXP2PD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PD.Z m512 k zmm -// VEXP2PD.Z zmm k zmm +// VEXP2PD.Z m512 k zmm +// VEXP2PD.Z zmm k zmm func VEXP2PD_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PD.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, z}) } @@ -13462,10 +13462,10 @@ func VEXP2PD_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PS m512 k zmm -// VEXP2PS m512 zmm -// VEXP2PS zmm k zmm -// VEXP2PS zmm zmm +// VEXP2PS m512 k zmm +// VEXP2PS m512 zmm +// VEXP2PS zmm k zmm +// VEXP2PS zmm zmm func VEXP2PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PS.Forms(), sffxs{}, ops) } @@ -13474,8 +13474,8 @@ func VEXP2PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PS.BCST m32 k zmm -// VEXP2PS.BCST m32 zmm +// VEXP2PS.BCST m32 k zmm +// VEXP2PS.BCST m32 zmm func VEXP2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PS.Forms(), sffxs{sffxBCST}, ops) } @@ -13484,7 +13484,7 @@ func VEXP2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PS.BCST.Z m32 k zmm +// VEXP2PS.BCST.Z m32 k zmm func VEXP2PS_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, z}) } @@ -13493,8 +13493,8 @@ func VEXP2PS_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PS.SAE zmm k zmm -// VEXP2PS.SAE zmm zmm +// VEXP2PS.SAE zmm k zmm +// VEXP2PS.SAE zmm zmm func VEXP2PS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PS.Forms(), sffxs{sffxSAE}, ops) } @@ -13503,7 +13503,7 @@ func VEXP2PS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PS.SAE.Z zmm k zmm +// VEXP2PS.SAE.Z zmm k zmm func VEXP2PS_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -13512,8 +13512,8 @@ func VEXP2PS_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXP2PS.Z m512 k zmm -// VEXP2PS.Z zmm k zmm +// VEXP2PS.Z m512 k zmm +// VEXP2PS.Z zmm k zmm func VEXP2PS_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVEXP2PS.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, z}) } @@ -13522,18 +13522,18 @@ func VEXP2PS_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXPANDPD m256 k ymm -// VEXPANDPD m256 ymm -// VEXPANDPD ymm k ymm -// VEXPANDPD ymm ymm -// VEXPANDPD m512 k zmm -// VEXPANDPD m512 zmm -// VEXPANDPD zmm k zmm -// VEXPANDPD zmm zmm -// VEXPANDPD m128 k xmm -// VEXPANDPD m128 xmm -// VEXPANDPD xmm k xmm -// VEXPANDPD xmm xmm +// VEXPANDPD m256 k ymm +// VEXPANDPD m256 ymm +// VEXPANDPD ymm k ymm +// VEXPANDPD ymm ymm +// VEXPANDPD m512 k zmm +// VEXPANDPD m512 zmm +// VEXPANDPD zmm k zmm +// VEXPANDPD zmm zmm +// VEXPANDPD m128 k xmm +// VEXPANDPD m128 xmm +// VEXPANDPD xmm k xmm +// VEXPANDPD xmm xmm func VEXPANDPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXPANDPD.Forms(), sffxs{}, ops) } @@ -13542,12 +13542,12 @@ func VEXPANDPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXPANDPD.Z m256 k ymm -// VEXPANDPD.Z ymm k ymm -// VEXPANDPD.Z m512 k zmm -// VEXPANDPD.Z zmm k zmm -// VEXPANDPD.Z m128 k xmm -// VEXPANDPD.Z xmm k xmm +// VEXPANDPD.Z m256 k ymm +// VEXPANDPD.Z ymm k ymm +// VEXPANDPD.Z m512 k zmm +// VEXPANDPD.Z zmm k zmm +// VEXPANDPD.Z m128 k xmm +// VEXPANDPD.Z xmm k xmm func VEXPANDPD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVEXPANDPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -13556,18 +13556,18 @@ func VEXPANDPD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXPANDPS m128 k xmm -// VEXPANDPS m128 xmm -// VEXPANDPS m256 k ymm -// VEXPANDPS m256 ymm -// VEXPANDPS xmm k xmm -// VEXPANDPS xmm xmm -// VEXPANDPS ymm k ymm -// VEXPANDPS ymm ymm -// VEXPANDPS m512 k zmm -// VEXPANDPS m512 zmm -// VEXPANDPS zmm k zmm -// VEXPANDPS zmm zmm +// VEXPANDPS m128 k xmm +// VEXPANDPS m128 xmm +// VEXPANDPS m256 k ymm +// VEXPANDPS m256 ymm +// VEXPANDPS xmm k xmm +// VEXPANDPS xmm xmm +// VEXPANDPS ymm k ymm +// VEXPANDPS ymm ymm +// VEXPANDPS m512 k zmm +// VEXPANDPS m512 zmm +// VEXPANDPS zmm k zmm +// VEXPANDPS zmm zmm func VEXPANDPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXPANDPS.Forms(), sffxs{}, ops) } @@ -13576,12 +13576,12 @@ func VEXPANDPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXPANDPS.Z m128 k xmm -// VEXPANDPS.Z m256 k ymm -// VEXPANDPS.Z xmm k xmm -// VEXPANDPS.Z ymm k ymm -// VEXPANDPS.Z m512 k zmm -// VEXPANDPS.Z zmm k zmm +// VEXPANDPS.Z m128 k xmm +// VEXPANDPS.Z m256 k ymm +// VEXPANDPS.Z xmm k xmm +// VEXPANDPS.Z ymm k ymm +// VEXPANDPS.Z m512 k zmm +// VEXPANDPS.Z zmm k zmm func VEXPANDPS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVEXPANDPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -13590,8 +13590,8 @@ func VEXPANDPS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTF128 imm8 ymm m128 -// VEXTRACTF128 imm8 ymm xmm +// VEXTRACTF128 imm8 ymm m128 +// VEXTRACTF128 imm8 ymm xmm func VEXTRACTF128(i, y, mx operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTF128.Forms(), sffxs{}, []operand.Op{i, y, mx}) } @@ -13600,14 +13600,14 @@ func VEXTRACTF128(i, y, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTF32X4 imm8 ymm k m128 -// VEXTRACTF32X4 imm8 ymm k xmm -// VEXTRACTF32X4 imm8 ymm m128 -// VEXTRACTF32X4 imm8 ymm xmm -// VEXTRACTF32X4 imm8 zmm k m128 -// VEXTRACTF32X4 imm8 zmm k xmm -// VEXTRACTF32X4 imm8 zmm m128 -// VEXTRACTF32X4 imm8 zmm xmm +// VEXTRACTF32X4 imm8 ymm k m128 +// VEXTRACTF32X4 imm8 ymm k xmm +// VEXTRACTF32X4 imm8 ymm m128 +// VEXTRACTF32X4 imm8 ymm xmm +// VEXTRACTF32X4 imm8 zmm k m128 +// VEXTRACTF32X4 imm8 zmm k xmm +// VEXTRACTF32X4 imm8 zmm m128 +// VEXTRACTF32X4 imm8 zmm xmm func VEXTRACTF32X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTF32X4.Forms(), sffxs{}, ops) } @@ -13616,10 +13616,10 @@ func VEXTRACTF32X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTF32X4.Z imm8 ymm k m128 -// VEXTRACTF32X4.Z imm8 ymm k xmm -// VEXTRACTF32X4.Z imm8 zmm k m128 -// VEXTRACTF32X4.Z imm8 zmm k xmm +// VEXTRACTF32X4.Z imm8 ymm k m128 +// VEXTRACTF32X4.Z imm8 ymm k xmm +// VEXTRACTF32X4.Z imm8 zmm k m128 +// VEXTRACTF32X4.Z imm8 zmm k xmm func VEXTRACTF32X4_Z(i, yz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTF32X4.Forms(), sffxs{sffxZ}, []operand.Op{i, yz, k, mx}) } @@ -13628,10 +13628,10 @@ func VEXTRACTF32X4_Z(i, yz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTF32X8 imm8 zmm k m256 -// VEXTRACTF32X8 imm8 zmm k ymm -// VEXTRACTF32X8 imm8 zmm m256 -// VEXTRACTF32X8 imm8 zmm ymm +// VEXTRACTF32X8 imm8 zmm k m256 +// VEXTRACTF32X8 imm8 zmm k ymm +// VEXTRACTF32X8 imm8 zmm m256 +// VEXTRACTF32X8 imm8 zmm ymm func VEXTRACTF32X8(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTF32X8.Forms(), sffxs{}, ops) } @@ -13640,8 +13640,8 @@ func VEXTRACTF32X8(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTF32X8.Z imm8 zmm k m256 -// VEXTRACTF32X8.Z imm8 zmm k ymm +// VEXTRACTF32X8.Z imm8 zmm k m256 +// VEXTRACTF32X8.Z imm8 zmm k ymm func VEXTRACTF32X8_Z(i, z, k, my operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTF32X8.Forms(), sffxs{sffxZ}, []operand.Op{i, z, k, my}) } @@ -13650,14 +13650,14 @@ func VEXTRACTF32X8_Z(i, z, k, my operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTF64X2 imm8 ymm k m128 -// VEXTRACTF64X2 imm8 ymm k xmm -// VEXTRACTF64X2 imm8 ymm m128 -// VEXTRACTF64X2 imm8 ymm xmm -// VEXTRACTF64X2 imm8 zmm k m128 -// VEXTRACTF64X2 imm8 zmm k xmm -// VEXTRACTF64X2 imm8 zmm m128 -// VEXTRACTF64X2 imm8 zmm xmm +// VEXTRACTF64X2 imm8 ymm k m128 +// VEXTRACTF64X2 imm8 ymm k xmm +// VEXTRACTF64X2 imm8 ymm m128 +// VEXTRACTF64X2 imm8 ymm xmm +// VEXTRACTF64X2 imm8 zmm k m128 +// VEXTRACTF64X2 imm8 zmm k xmm +// VEXTRACTF64X2 imm8 zmm m128 +// VEXTRACTF64X2 imm8 zmm xmm func VEXTRACTF64X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTF64X2.Forms(), sffxs{}, ops) } @@ -13666,10 +13666,10 @@ func VEXTRACTF64X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTF64X2.Z imm8 ymm k m128 -// VEXTRACTF64X2.Z imm8 ymm k xmm -// VEXTRACTF64X2.Z imm8 zmm k m128 -// VEXTRACTF64X2.Z imm8 zmm k xmm +// VEXTRACTF64X2.Z imm8 ymm k m128 +// VEXTRACTF64X2.Z imm8 ymm k xmm +// VEXTRACTF64X2.Z imm8 zmm k m128 +// VEXTRACTF64X2.Z imm8 zmm k xmm func VEXTRACTF64X2_Z(i, yz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTF64X2.Forms(), sffxs{sffxZ}, []operand.Op{i, yz, k, mx}) } @@ -13678,10 +13678,10 @@ func VEXTRACTF64X2_Z(i, yz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTF64X4 imm8 zmm k m256 -// VEXTRACTF64X4 imm8 zmm k ymm -// VEXTRACTF64X4 imm8 zmm m256 -// VEXTRACTF64X4 imm8 zmm ymm +// VEXTRACTF64X4 imm8 zmm k m256 +// VEXTRACTF64X4 imm8 zmm k ymm +// VEXTRACTF64X4 imm8 zmm m256 +// VEXTRACTF64X4 imm8 zmm ymm func VEXTRACTF64X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTF64X4.Forms(), sffxs{}, ops) } @@ -13690,8 +13690,8 @@ func VEXTRACTF64X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTF64X4.Z imm8 zmm k m256 -// VEXTRACTF64X4.Z imm8 zmm k ymm +// VEXTRACTF64X4.Z imm8 zmm k m256 +// VEXTRACTF64X4.Z imm8 zmm k ymm func VEXTRACTF64X4_Z(i, z, k, my operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTF64X4.Forms(), sffxs{sffxZ}, []operand.Op{i, z, k, my}) } @@ -13700,8 +13700,8 @@ func VEXTRACTF64X4_Z(i, z, k, my operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTI128 imm8 ymm m128 -// VEXTRACTI128 imm8 ymm xmm +// VEXTRACTI128 imm8 ymm m128 +// VEXTRACTI128 imm8 ymm xmm func VEXTRACTI128(i, y, mx operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTI128.Forms(), sffxs{}, []operand.Op{i, y, mx}) } @@ -13710,14 +13710,14 @@ func VEXTRACTI128(i, y, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTI32X4 imm8 ymm k m128 -// VEXTRACTI32X4 imm8 ymm k xmm -// VEXTRACTI32X4 imm8 ymm m128 -// VEXTRACTI32X4 imm8 ymm xmm -// VEXTRACTI32X4 imm8 zmm k m128 -// VEXTRACTI32X4 imm8 zmm k xmm -// VEXTRACTI32X4 imm8 zmm m128 -// VEXTRACTI32X4 imm8 zmm xmm +// VEXTRACTI32X4 imm8 ymm k m128 +// VEXTRACTI32X4 imm8 ymm k xmm +// VEXTRACTI32X4 imm8 ymm m128 +// VEXTRACTI32X4 imm8 ymm xmm +// VEXTRACTI32X4 imm8 zmm k m128 +// VEXTRACTI32X4 imm8 zmm k xmm +// VEXTRACTI32X4 imm8 zmm m128 +// VEXTRACTI32X4 imm8 zmm xmm func VEXTRACTI32X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTI32X4.Forms(), sffxs{}, ops) } @@ -13726,10 +13726,10 @@ func VEXTRACTI32X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTI32X4.Z imm8 ymm k m128 -// VEXTRACTI32X4.Z imm8 ymm k xmm -// VEXTRACTI32X4.Z imm8 zmm k m128 -// VEXTRACTI32X4.Z imm8 zmm k xmm +// VEXTRACTI32X4.Z imm8 ymm k m128 +// VEXTRACTI32X4.Z imm8 ymm k xmm +// VEXTRACTI32X4.Z imm8 zmm k m128 +// VEXTRACTI32X4.Z imm8 zmm k xmm func VEXTRACTI32X4_Z(i, yz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTI32X4.Forms(), sffxs{sffxZ}, []operand.Op{i, yz, k, mx}) } @@ -13738,10 +13738,10 @@ func VEXTRACTI32X4_Z(i, yz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTI32X8 imm8 zmm k m256 -// VEXTRACTI32X8 imm8 zmm k ymm -// VEXTRACTI32X8 imm8 zmm m256 -// VEXTRACTI32X8 imm8 zmm ymm +// VEXTRACTI32X8 imm8 zmm k m256 +// VEXTRACTI32X8 imm8 zmm k ymm +// VEXTRACTI32X8 imm8 zmm m256 +// VEXTRACTI32X8 imm8 zmm ymm func VEXTRACTI32X8(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTI32X8.Forms(), sffxs{}, ops) } @@ -13750,8 +13750,8 @@ func VEXTRACTI32X8(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTI32X8.Z imm8 zmm k m256 -// VEXTRACTI32X8.Z imm8 zmm k ymm +// VEXTRACTI32X8.Z imm8 zmm k m256 +// VEXTRACTI32X8.Z imm8 zmm k ymm func VEXTRACTI32X8_Z(i, z, k, my operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTI32X8.Forms(), sffxs{sffxZ}, []operand.Op{i, z, k, my}) } @@ -13760,14 +13760,14 @@ func VEXTRACTI32X8_Z(i, z, k, my operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTI64X2 imm8 ymm k m128 -// VEXTRACTI64X2 imm8 ymm k xmm -// VEXTRACTI64X2 imm8 ymm m128 -// VEXTRACTI64X2 imm8 ymm xmm -// VEXTRACTI64X2 imm8 zmm k m128 -// VEXTRACTI64X2 imm8 zmm k xmm -// VEXTRACTI64X2 imm8 zmm m128 -// VEXTRACTI64X2 imm8 zmm xmm +// VEXTRACTI64X2 imm8 ymm k m128 +// VEXTRACTI64X2 imm8 ymm k xmm +// VEXTRACTI64X2 imm8 ymm m128 +// VEXTRACTI64X2 imm8 ymm xmm +// VEXTRACTI64X2 imm8 zmm k m128 +// VEXTRACTI64X2 imm8 zmm k xmm +// VEXTRACTI64X2 imm8 zmm m128 +// VEXTRACTI64X2 imm8 zmm xmm func VEXTRACTI64X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTI64X2.Forms(), sffxs{}, ops) } @@ -13776,10 +13776,10 @@ func VEXTRACTI64X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTI64X2.Z imm8 ymm k m128 -// VEXTRACTI64X2.Z imm8 ymm k xmm -// VEXTRACTI64X2.Z imm8 zmm k m128 -// VEXTRACTI64X2.Z imm8 zmm k xmm +// VEXTRACTI64X2.Z imm8 ymm k m128 +// VEXTRACTI64X2.Z imm8 ymm k xmm +// VEXTRACTI64X2.Z imm8 zmm k m128 +// VEXTRACTI64X2.Z imm8 zmm k xmm func VEXTRACTI64X2_Z(i, yz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTI64X2.Forms(), sffxs{sffxZ}, []operand.Op{i, yz, k, mx}) } @@ -13788,10 +13788,10 @@ func VEXTRACTI64X2_Z(i, yz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTI64X4 imm8 zmm k m256 -// VEXTRACTI64X4 imm8 zmm k ymm -// VEXTRACTI64X4 imm8 zmm m256 -// VEXTRACTI64X4 imm8 zmm ymm +// VEXTRACTI64X4 imm8 zmm k m256 +// VEXTRACTI64X4 imm8 zmm k ymm +// VEXTRACTI64X4 imm8 zmm m256 +// VEXTRACTI64X4 imm8 zmm ymm func VEXTRACTI64X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTI64X4.Forms(), sffxs{}, ops) } @@ -13800,8 +13800,8 @@ func VEXTRACTI64X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTI64X4.Z imm8 zmm k m256 -// VEXTRACTI64X4.Z imm8 zmm k ymm +// VEXTRACTI64X4.Z imm8 zmm k m256 +// VEXTRACTI64X4.Z imm8 zmm k ymm func VEXTRACTI64X4_Z(i, z, k, my operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTI64X4.Forms(), sffxs{sffxZ}, []operand.Op{i, z, k, my}) } @@ -13810,8 +13810,8 @@ func VEXTRACTI64X4_Z(i, z, k, my operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VEXTRACTPS imm8 xmm m32 -// VEXTRACTPS imm8 xmm r32 +// VEXTRACTPS imm8 xmm m32 +// VEXTRACTPS imm8 xmm r32 func VEXTRACTPS(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcVEXTRACTPS.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -13820,18 +13820,18 @@ func VEXTRACTPS(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMPD imm8 m128 xmm k xmm -// VFIXUPIMMPD imm8 m128 xmm xmm -// VFIXUPIMMPD imm8 m256 ymm k ymm -// VFIXUPIMMPD imm8 m256 ymm ymm -// VFIXUPIMMPD imm8 xmm xmm k xmm -// VFIXUPIMMPD imm8 xmm xmm xmm -// VFIXUPIMMPD imm8 ymm ymm k ymm -// VFIXUPIMMPD imm8 ymm ymm ymm -// VFIXUPIMMPD imm8 m512 zmm k zmm -// VFIXUPIMMPD imm8 m512 zmm zmm -// VFIXUPIMMPD imm8 zmm zmm k zmm -// VFIXUPIMMPD imm8 zmm zmm zmm +// VFIXUPIMMPD imm8 m128 xmm k xmm +// VFIXUPIMMPD imm8 m128 xmm xmm +// VFIXUPIMMPD imm8 m256 ymm k ymm +// VFIXUPIMMPD imm8 m256 ymm ymm +// VFIXUPIMMPD imm8 xmm xmm k xmm +// VFIXUPIMMPD imm8 xmm xmm xmm +// VFIXUPIMMPD imm8 ymm ymm k ymm +// VFIXUPIMMPD imm8 ymm ymm ymm +// VFIXUPIMMPD imm8 m512 zmm k zmm +// VFIXUPIMMPD imm8 m512 zmm zmm +// VFIXUPIMMPD imm8 zmm zmm k zmm +// VFIXUPIMMPD imm8 zmm zmm zmm func VFIXUPIMMPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPD.Forms(), sffxs{}, ops) } @@ -13840,12 +13840,12 @@ func VFIXUPIMMPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMPD.BCST imm8 m64 xmm k xmm -// VFIXUPIMMPD.BCST imm8 m64 xmm xmm -// VFIXUPIMMPD.BCST imm8 m64 ymm k ymm -// VFIXUPIMMPD.BCST imm8 m64 ymm ymm -// VFIXUPIMMPD.BCST imm8 m64 zmm k zmm -// VFIXUPIMMPD.BCST imm8 m64 zmm zmm +// VFIXUPIMMPD.BCST imm8 m64 xmm k xmm +// VFIXUPIMMPD.BCST imm8 m64 xmm xmm +// VFIXUPIMMPD.BCST imm8 m64 ymm k ymm +// VFIXUPIMMPD.BCST imm8 m64 ymm ymm +// VFIXUPIMMPD.BCST imm8 m64 zmm k zmm +// VFIXUPIMMPD.BCST imm8 m64 zmm zmm func VFIXUPIMMPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPD.Forms(), sffxs{sffxBCST}, ops) } @@ -13854,9 +13854,9 @@ func VFIXUPIMMPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMPD.BCST.Z imm8 m64 xmm k xmm -// VFIXUPIMMPD.BCST.Z imm8 m64 ymm k ymm -// VFIXUPIMMPD.BCST.Z imm8 m64 zmm k zmm +// VFIXUPIMMPD.BCST.Z imm8 m64 xmm k xmm +// VFIXUPIMMPD.BCST.Z imm8 m64 ymm k ymm +// VFIXUPIMMPD.BCST.Z imm8 m64 zmm k zmm func VFIXUPIMMPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -13865,8 +13865,8 @@ func VFIXUPIMMPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFIXUPIMMPD.SAE imm8 zmm zmm k zmm -// VFIXUPIMMPD.SAE imm8 zmm zmm zmm +// VFIXUPIMMPD.SAE imm8 zmm zmm k zmm +// VFIXUPIMMPD.SAE imm8 zmm zmm zmm func VFIXUPIMMPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPD.Forms(), sffxs{sffxSAE}, ops) } @@ -13875,7 +13875,7 @@ func VFIXUPIMMPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMPD.SAE.Z imm8 zmm zmm k zmm +// VFIXUPIMMPD.SAE.Z imm8 zmm zmm k zmm func VFIXUPIMMPD_SAE_Z(i, z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, z, z1, k, z2}) } @@ -13884,12 +13884,12 @@ func VFIXUPIMMPD_SAE_Z(i, z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFIXUPIMMPD.Z imm8 m128 xmm k xmm -// VFIXUPIMMPD.Z imm8 m256 ymm k ymm -// VFIXUPIMMPD.Z imm8 xmm xmm k xmm -// VFIXUPIMMPD.Z imm8 ymm ymm k ymm -// VFIXUPIMMPD.Z imm8 m512 zmm k zmm -// VFIXUPIMMPD.Z imm8 zmm zmm k zmm +// VFIXUPIMMPD.Z imm8 m128 xmm k xmm +// VFIXUPIMMPD.Z imm8 m256 ymm k ymm +// VFIXUPIMMPD.Z imm8 xmm xmm k xmm +// VFIXUPIMMPD.Z imm8 ymm ymm k ymm +// VFIXUPIMMPD.Z imm8 m512 zmm k zmm +// VFIXUPIMMPD.Z imm8 zmm zmm k zmm func VFIXUPIMMPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -13898,18 +13898,18 @@ func VFIXUPIMMPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFIXUPIMMPS imm8 m256 ymm k ymm -// VFIXUPIMMPS imm8 m256 ymm ymm -// VFIXUPIMMPS imm8 ymm ymm k ymm -// VFIXUPIMMPS imm8 ymm ymm ymm -// VFIXUPIMMPS imm8 m512 zmm k zmm -// VFIXUPIMMPS imm8 m512 zmm zmm -// VFIXUPIMMPS imm8 zmm zmm k zmm -// VFIXUPIMMPS imm8 zmm zmm zmm -// VFIXUPIMMPS imm8 m128 xmm k xmm -// VFIXUPIMMPS imm8 m128 xmm xmm -// VFIXUPIMMPS imm8 xmm xmm k xmm -// VFIXUPIMMPS imm8 xmm xmm xmm +// VFIXUPIMMPS imm8 m256 ymm k ymm +// VFIXUPIMMPS imm8 m256 ymm ymm +// VFIXUPIMMPS imm8 ymm ymm k ymm +// VFIXUPIMMPS imm8 ymm ymm ymm +// VFIXUPIMMPS imm8 m512 zmm k zmm +// VFIXUPIMMPS imm8 m512 zmm zmm +// VFIXUPIMMPS imm8 zmm zmm k zmm +// VFIXUPIMMPS imm8 zmm zmm zmm +// VFIXUPIMMPS imm8 m128 xmm k xmm +// VFIXUPIMMPS imm8 m128 xmm xmm +// VFIXUPIMMPS imm8 xmm xmm k xmm +// VFIXUPIMMPS imm8 xmm xmm xmm func VFIXUPIMMPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPS.Forms(), sffxs{}, ops) } @@ -13918,12 +13918,12 @@ func VFIXUPIMMPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMPS.BCST imm8 m32 ymm k ymm -// VFIXUPIMMPS.BCST imm8 m32 ymm ymm -// VFIXUPIMMPS.BCST imm8 m32 zmm k zmm -// VFIXUPIMMPS.BCST imm8 m32 zmm zmm -// VFIXUPIMMPS.BCST imm8 m32 xmm k xmm -// VFIXUPIMMPS.BCST imm8 m32 xmm xmm +// VFIXUPIMMPS.BCST imm8 m32 ymm k ymm +// VFIXUPIMMPS.BCST imm8 m32 ymm ymm +// VFIXUPIMMPS.BCST imm8 m32 zmm k zmm +// VFIXUPIMMPS.BCST imm8 m32 zmm zmm +// VFIXUPIMMPS.BCST imm8 m32 xmm k xmm +// VFIXUPIMMPS.BCST imm8 m32 xmm xmm func VFIXUPIMMPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPS.Forms(), sffxs{sffxBCST}, ops) } @@ -13932,9 +13932,9 @@ func VFIXUPIMMPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMPS.BCST.Z imm8 m32 ymm k ymm -// VFIXUPIMMPS.BCST.Z imm8 m32 zmm k zmm -// VFIXUPIMMPS.BCST.Z imm8 m32 xmm k xmm +// VFIXUPIMMPS.BCST.Z imm8 m32 ymm k ymm +// VFIXUPIMMPS.BCST.Z imm8 m32 zmm k zmm +// VFIXUPIMMPS.BCST.Z imm8 m32 xmm k xmm func VFIXUPIMMPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -13943,8 +13943,8 @@ func VFIXUPIMMPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFIXUPIMMPS.SAE imm8 zmm zmm k zmm -// VFIXUPIMMPS.SAE imm8 zmm zmm zmm +// VFIXUPIMMPS.SAE imm8 zmm zmm k zmm +// VFIXUPIMMPS.SAE imm8 zmm zmm zmm func VFIXUPIMMPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPS.Forms(), sffxs{sffxSAE}, ops) } @@ -13953,7 +13953,7 @@ func VFIXUPIMMPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMPS.SAE.Z imm8 zmm zmm k zmm +// VFIXUPIMMPS.SAE.Z imm8 zmm zmm k zmm func VFIXUPIMMPS_SAE_Z(i, z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, z, z1, k, z2}) } @@ -13962,12 +13962,12 @@ func VFIXUPIMMPS_SAE_Z(i, z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFIXUPIMMPS.Z imm8 m256 ymm k ymm -// VFIXUPIMMPS.Z imm8 ymm ymm k ymm -// VFIXUPIMMPS.Z imm8 m512 zmm k zmm -// VFIXUPIMMPS.Z imm8 zmm zmm k zmm -// VFIXUPIMMPS.Z imm8 m128 xmm k xmm -// VFIXUPIMMPS.Z imm8 xmm xmm k xmm +// VFIXUPIMMPS.Z imm8 m256 ymm k ymm +// VFIXUPIMMPS.Z imm8 ymm ymm k ymm +// VFIXUPIMMPS.Z imm8 m512 zmm k zmm +// VFIXUPIMMPS.Z imm8 zmm zmm k zmm +// VFIXUPIMMPS.Z imm8 m128 xmm k xmm +// VFIXUPIMMPS.Z imm8 xmm xmm k xmm func VFIXUPIMMPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMPS.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -13976,10 +13976,10 @@ func VFIXUPIMMPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFIXUPIMMSD imm8 m64 xmm k xmm -// VFIXUPIMMSD imm8 m64 xmm xmm -// VFIXUPIMMSD imm8 xmm xmm k xmm -// VFIXUPIMMSD imm8 xmm xmm xmm +// VFIXUPIMMSD imm8 m64 xmm k xmm +// VFIXUPIMMSD imm8 m64 xmm xmm +// VFIXUPIMMSD imm8 xmm xmm k xmm +// VFIXUPIMMSD imm8 xmm xmm xmm func VFIXUPIMMSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMSD.Forms(), sffxs{}, ops) } @@ -13988,8 +13988,8 @@ func VFIXUPIMMSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMSD.SAE imm8 xmm xmm k xmm -// VFIXUPIMMSD.SAE imm8 xmm xmm xmm +// VFIXUPIMMSD.SAE imm8 xmm xmm k xmm +// VFIXUPIMMSD.SAE imm8 xmm xmm xmm func VFIXUPIMMSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMSD.Forms(), sffxs{sffxSAE}, ops) } @@ -13998,7 +13998,7 @@ func VFIXUPIMMSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMSD.SAE.Z imm8 xmm xmm k xmm +// VFIXUPIMMSD.SAE.Z imm8 xmm xmm k xmm func VFIXUPIMMSD_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMSD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, x, x1, k, x2}) } @@ -14007,8 +14007,8 @@ func VFIXUPIMMSD_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFIXUPIMMSD.Z imm8 m64 xmm k xmm -// VFIXUPIMMSD.Z imm8 xmm xmm k xmm +// VFIXUPIMMSD.Z imm8 m64 xmm k xmm +// VFIXUPIMMSD.Z imm8 xmm xmm k xmm func VFIXUPIMMSD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMSD.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -14017,10 +14017,10 @@ func VFIXUPIMMSD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMSS imm8 m32 xmm k xmm -// VFIXUPIMMSS imm8 m32 xmm xmm -// VFIXUPIMMSS imm8 xmm xmm k xmm -// VFIXUPIMMSS imm8 xmm xmm xmm +// VFIXUPIMMSS imm8 m32 xmm k xmm +// VFIXUPIMMSS imm8 m32 xmm xmm +// VFIXUPIMMSS imm8 xmm xmm k xmm +// VFIXUPIMMSS imm8 xmm xmm xmm func VFIXUPIMMSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMSS.Forms(), sffxs{}, ops) } @@ -14029,8 +14029,8 @@ func VFIXUPIMMSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMSS.SAE imm8 xmm xmm k xmm -// VFIXUPIMMSS.SAE imm8 xmm xmm xmm +// VFIXUPIMMSS.SAE imm8 xmm xmm k xmm +// VFIXUPIMMSS.SAE imm8 xmm xmm xmm func VFIXUPIMMSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMSS.Forms(), sffxs{sffxSAE}, ops) } @@ -14039,7 +14039,7 @@ func VFIXUPIMMSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFIXUPIMMSS.SAE.Z imm8 xmm xmm k xmm +// VFIXUPIMMSS.SAE.Z imm8 xmm xmm k xmm func VFIXUPIMMSS_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMSS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, x, x1, k, x2}) } @@ -14048,8 +14048,8 @@ func VFIXUPIMMSS_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFIXUPIMMSS.Z imm8 m32 xmm k xmm -// VFIXUPIMMSS.Z imm8 xmm xmm k xmm +// VFIXUPIMMSS.Z imm8 m32 xmm k xmm +// VFIXUPIMMSS.Z imm8 xmm xmm k xmm func VFIXUPIMMSS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFIXUPIMMSS.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -14058,18 +14058,18 @@ func VFIXUPIMMSS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PD m128 xmm xmm -// VFMADD132PD m256 ymm ymm -// VFMADD132PD xmm xmm xmm -// VFMADD132PD ymm ymm ymm -// VFMADD132PD m128 xmm k xmm -// VFMADD132PD m256 ymm k ymm -// VFMADD132PD xmm xmm k xmm -// VFMADD132PD ymm ymm k ymm -// VFMADD132PD m512 zmm k zmm -// VFMADD132PD m512 zmm zmm -// VFMADD132PD zmm zmm k zmm -// VFMADD132PD zmm zmm zmm +// VFMADD132PD m128 xmm xmm +// VFMADD132PD m256 ymm ymm +// VFMADD132PD xmm xmm xmm +// VFMADD132PD ymm ymm ymm +// VFMADD132PD m128 xmm k xmm +// VFMADD132PD m256 ymm k ymm +// VFMADD132PD xmm xmm k xmm +// VFMADD132PD ymm ymm k ymm +// VFMADD132PD m512 zmm k zmm +// VFMADD132PD m512 zmm zmm +// VFMADD132PD zmm zmm k zmm +// VFMADD132PD zmm zmm zmm func VFMADD132PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{}, ops) } @@ -14078,12 +14078,12 @@ func VFMADD132PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PD.BCST m64 xmm k xmm -// VFMADD132PD.BCST m64 xmm xmm -// VFMADD132PD.BCST m64 ymm k ymm -// VFMADD132PD.BCST m64 ymm ymm -// VFMADD132PD.BCST m64 zmm k zmm -// VFMADD132PD.BCST m64 zmm zmm +// VFMADD132PD.BCST m64 xmm k xmm +// VFMADD132PD.BCST m64 xmm xmm +// VFMADD132PD.BCST m64 ymm k ymm +// VFMADD132PD.BCST m64 ymm ymm +// VFMADD132PD.BCST m64 zmm k zmm +// VFMADD132PD.BCST m64 zmm zmm func VFMADD132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxBCST}, ops) } @@ -14092,9 +14092,9 @@ func VFMADD132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PD.BCST.Z m64 xmm k xmm -// VFMADD132PD.BCST.Z m64 ymm k ymm -// VFMADD132PD.BCST.Z m64 zmm k zmm +// VFMADD132PD.BCST.Z m64 xmm k xmm +// VFMADD132PD.BCST.Z m64 ymm k ymm +// VFMADD132PD.BCST.Z m64 zmm k zmm func VFMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -14103,8 +14103,8 @@ func VFMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PD.RD_SAE zmm zmm k zmm -// VFMADD132PD.RD_SAE zmm zmm zmm +// VFMADD132PD.RD_SAE zmm zmm k zmm +// VFMADD132PD.RD_SAE zmm zmm zmm func VFMADD132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -14113,7 +14113,7 @@ func VFMADD132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PD.RD_SAE.Z zmm zmm k zmm +// VFMADD132PD.RD_SAE.Z zmm zmm k zmm func VFMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14122,8 +14122,8 @@ func VFMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PD.RN_SAE zmm zmm k zmm -// VFMADD132PD.RN_SAE zmm zmm zmm +// VFMADD132PD.RN_SAE zmm zmm k zmm +// VFMADD132PD.RN_SAE zmm zmm zmm func VFMADD132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -14132,7 +14132,7 @@ func VFMADD132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PD.RN_SAE.Z zmm zmm k zmm +// VFMADD132PD.RN_SAE.Z zmm zmm k zmm func VFMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14141,8 +14141,8 @@ func VFMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PD.RU_SAE zmm zmm k zmm -// VFMADD132PD.RU_SAE zmm zmm zmm +// VFMADD132PD.RU_SAE zmm zmm k zmm +// VFMADD132PD.RU_SAE zmm zmm zmm func VFMADD132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -14151,7 +14151,7 @@ func VFMADD132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PD.RU_SAE.Z zmm zmm k zmm +// VFMADD132PD.RU_SAE.Z zmm zmm k zmm func VFMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14160,8 +14160,8 @@ func VFMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PD.RZ_SAE zmm zmm k zmm -// VFMADD132PD.RZ_SAE zmm zmm zmm +// VFMADD132PD.RZ_SAE zmm zmm k zmm +// VFMADD132PD.RZ_SAE zmm zmm zmm func VFMADD132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -14170,7 +14170,7 @@ func VFMADD132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PD.RZ_SAE.Z zmm zmm k zmm +// VFMADD132PD.RZ_SAE.Z zmm zmm k zmm func VFMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14179,12 +14179,12 @@ func VFMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PD.Z m128 xmm k xmm -// VFMADD132PD.Z m256 ymm k ymm -// VFMADD132PD.Z xmm xmm k xmm -// VFMADD132PD.Z ymm ymm k ymm -// VFMADD132PD.Z m512 zmm k zmm -// VFMADD132PD.Z zmm zmm k zmm +// VFMADD132PD.Z m128 xmm k xmm +// VFMADD132PD.Z m256 ymm k ymm +// VFMADD132PD.Z xmm xmm k xmm +// VFMADD132PD.Z ymm ymm k ymm +// VFMADD132PD.Z m512 zmm k zmm +// VFMADD132PD.Z zmm zmm k zmm func VFMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -14193,18 +14193,18 @@ func VFMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PS m128 xmm xmm -// VFMADD132PS m256 ymm ymm -// VFMADD132PS xmm xmm xmm -// VFMADD132PS ymm ymm ymm -// VFMADD132PS m128 xmm k xmm -// VFMADD132PS m256 ymm k ymm -// VFMADD132PS xmm xmm k xmm -// VFMADD132PS ymm ymm k ymm -// VFMADD132PS m512 zmm k zmm -// VFMADD132PS m512 zmm zmm -// VFMADD132PS zmm zmm k zmm -// VFMADD132PS zmm zmm zmm +// VFMADD132PS m128 xmm xmm +// VFMADD132PS m256 ymm ymm +// VFMADD132PS xmm xmm xmm +// VFMADD132PS ymm ymm ymm +// VFMADD132PS m128 xmm k xmm +// VFMADD132PS m256 ymm k ymm +// VFMADD132PS xmm xmm k xmm +// VFMADD132PS ymm ymm k ymm +// VFMADD132PS m512 zmm k zmm +// VFMADD132PS m512 zmm zmm +// VFMADD132PS zmm zmm k zmm +// VFMADD132PS zmm zmm zmm func VFMADD132PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{}, ops) } @@ -14213,12 +14213,12 @@ func VFMADD132PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PS.BCST m32 xmm k xmm -// VFMADD132PS.BCST m32 xmm xmm -// VFMADD132PS.BCST m32 ymm k ymm -// VFMADD132PS.BCST m32 ymm ymm -// VFMADD132PS.BCST m32 zmm k zmm -// VFMADD132PS.BCST m32 zmm zmm +// VFMADD132PS.BCST m32 xmm k xmm +// VFMADD132PS.BCST m32 xmm xmm +// VFMADD132PS.BCST m32 ymm k ymm +// VFMADD132PS.BCST m32 ymm ymm +// VFMADD132PS.BCST m32 zmm k zmm +// VFMADD132PS.BCST m32 zmm zmm func VFMADD132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxBCST}, ops) } @@ -14227,9 +14227,9 @@ func VFMADD132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PS.BCST.Z m32 xmm k xmm -// VFMADD132PS.BCST.Z m32 ymm k ymm -// VFMADD132PS.BCST.Z m32 zmm k zmm +// VFMADD132PS.BCST.Z m32 xmm k xmm +// VFMADD132PS.BCST.Z m32 ymm k ymm +// VFMADD132PS.BCST.Z m32 zmm k zmm func VFMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -14238,8 +14238,8 @@ func VFMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PS.RD_SAE zmm zmm k zmm -// VFMADD132PS.RD_SAE zmm zmm zmm +// VFMADD132PS.RD_SAE zmm zmm k zmm +// VFMADD132PS.RD_SAE zmm zmm zmm func VFMADD132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -14248,7 +14248,7 @@ func VFMADD132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PS.RD_SAE.Z zmm zmm k zmm +// VFMADD132PS.RD_SAE.Z zmm zmm k zmm func VFMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14257,8 +14257,8 @@ func VFMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PS.RN_SAE zmm zmm k zmm -// VFMADD132PS.RN_SAE zmm zmm zmm +// VFMADD132PS.RN_SAE zmm zmm k zmm +// VFMADD132PS.RN_SAE zmm zmm zmm func VFMADD132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -14267,7 +14267,7 @@ func VFMADD132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PS.RN_SAE.Z zmm zmm k zmm +// VFMADD132PS.RN_SAE.Z zmm zmm k zmm func VFMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14276,8 +14276,8 @@ func VFMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PS.RU_SAE zmm zmm k zmm -// VFMADD132PS.RU_SAE zmm zmm zmm +// VFMADD132PS.RU_SAE zmm zmm k zmm +// VFMADD132PS.RU_SAE zmm zmm zmm func VFMADD132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -14286,7 +14286,7 @@ func VFMADD132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PS.RU_SAE.Z zmm zmm k zmm +// VFMADD132PS.RU_SAE.Z zmm zmm k zmm func VFMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14295,8 +14295,8 @@ func VFMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PS.RZ_SAE zmm zmm k zmm -// VFMADD132PS.RZ_SAE zmm zmm zmm +// VFMADD132PS.RZ_SAE zmm zmm k zmm +// VFMADD132PS.RZ_SAE zmm zmm zmm func VFMADD132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -14305,7 +14305,7 @@ func VFMADD132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132PS.RZ_SAE.Z zmm zmm k zmm +// VFMADD132PS.RZ_SAE.Z zmm zmm k zmm func VFMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14314,12 +14314,12 @@ func VFMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132PS.Z m128 xmm k xmm -// VFMADD132PS.Z m256 ymm k ymm -// VFMADD132PS.Z xmm xmm k xmm -// VFMADD132PS.Z ymm ymm k ymm -// VFMADD132PS.Z m512 zmm k zmm -// VFMADD132PS.Z zmm zmm k zmm +// VFMADD132PS.Z m128 xmm k xmm +// VFMADD132PS.Z m256 ymm k ymm +// VFMADD132PS.Z xmm xmm k xmm +// VFMADD132PS.Z ymm ymm k ymm +// VFMADD132PS.Z m512 zmm k zmm +// VFMADD132PS.Z zmm zmm k zmm func VFMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -14328,10 +14328,10 @@ func VFMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SD m64 xmm xmm -// VFMADD132SD xmm xmm xmm -// VFMADD132SD m64 xmm k xmm -// VFMADD132SD xmm xmm k xmm +// VFMADD132SD m64 xmm xmm +// VFMADD132SD xmm xmm xmm +// VFMADD132SD m64 xmm k xmm +// VFMADD132SD xmm xmm k xmm func VFMADD132SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{}, ops) } @@ -14340,8 +14340,8 @@ func VFMADD132SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SD.RD_SAE xmm xmm k xmm -// VFMADD132SD.RD_SAE xmm xmm xmm +// VFMADD132SD.RD_SAE xmm xmm k xmm +// VFMADD132SD.RD_SAE xmm xmm xmm func VFMADD132SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -14350,7 +14350,7 @@ func VFMADD132SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SD.RD_SAE.Z xmm xmm k xmm +// VFMADD132SD.RD_SAE.Z xmm xmm k xmm func VFMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14359,8 +14359,8 @@ func VFMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132SD.RN_SAE xmm xmm k xmm -// VFMADD132SD.RN_SAE xmm xmm xmm +// VFMADD132SD.RN_SAE xmm xmm k xmm +// VFMADD132SD.RN_SAE xmm xmm xmm func VFMADD132SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -14369,7 +14369,7 @@ func VFMADD132SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SD.RN_SAE.Z xmm xmm k xmm +// VFMADD132SD.RN_SAE.Z xmm xmm k xmm func VFMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14378,8 +14378,8 @@ func VFMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132SD.RU_SAE xmm xmm k xmm -// VFMADD132SD.RU_SAE xmm xmm xmm +// VFMADD132SD.RU_SAE xmm xmm k xmm +// VFMADD132SD.RU_SAE xmm xmm xmm func VFMADD132SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -14388,7 +14388,7 @@ func VFMADD132SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SD.RU_SAE.Z xmm xmm k xmm +// VFMADD132SD.RU_SAE.Z xmm xmm k xmm func VFMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14397,8 +14397,8 @@ func VFMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132SD.RZ_SAE xmm xmm k xmm -// VFMADD132SD.RZ_SAE xmm xmm xmm +// VFMADD132SD.RZ_SAE xmm xmm k xmm +// VFMADD132SD.RZ_SAE xmm xmm xmm func VFMADD132SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -14407,7 +14407,7 @@ func VFMADD132SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SD.RZ_SAE.Z xmm xmm k xmm +// VFMADD132SD.RZ_SAE.Z xmm xmm k xmm func VFMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14416,8 +14416,8 @@ func VFMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132SD.Z m64 xmm k xmm -// VFMADD132SD.Z xmm xmm k xmm +// VFMADD132SD.Z m64 xmm k xmm +// VFMADD132SD.Z xmm xmm k xmm func VFMADD132SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -14426,10 +14426,10 @@ func VFMADD132SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SS m32 xmm xmm -// VFMADD132SS xmm xmm xmm -// VFMADD132SS m32 xmm k xmm -// VFMADD132SS xmm xmm k xmm +// VFMADD132SS m32 xmm xmm +// VFMADD132SS xmm xmm xmm +// VFMADD132SS m32 xmm k xmm +// VFMADD132SS xmm xmm k xmm func VFMADD132SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{}, ops) } @@ -14438,8 +14438,8 @@ func VFMADD132SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SS.RD_SAE xmm xmm k xmm -// VFMADD132SS.RD_SAE xmm xmm xmm +// VFMADD132SS.RD_SAE xmm xmm k xmm +// VFMADD132SS.RD_SAE xmm xmm xmm func VFMADD132SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -14448,7 +14448,7 @@ func VFMADD132SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SS.RD_SAE.Z xmm xmm k xmm +// VFMADD132SS.RD_SAE.Z xmm xmm k xmm func VFMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14457,8 +14457,8 @@ func VFMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132SS.RN_SAE xmm xmm k xmm -// VFMADD132SS.RN_SAE xmm xmm xmm +// VFMADD132SS.RN_SAE xmm xmm k xmm +// VFMADD132SS.RN_SAE xmm xmm xmm func VFMADD132SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -14467,7 +14467,7 @@ func VFMADD132SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SS.RN_SAE.Z xmm xmm k xmm +// VFMADD132SS.RN_SAE.Z xmm xmm k xmm func VFMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14476,8 +14476,8 @@ func VFMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132SS.RU_SAE xmm xmm k xmm -// VFMADD132SS.RU_SAE xmm xmm xmm +// VFMADD132SS.RU_SAE xmm xmm k xmm +// VFMADD132SS.RU_SAE xmm xmm xmm func VFMADD132SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -14486,7 +14486,7 @@ func VFMADD132SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SS.RU_SAE.Z xmm xmm k xmm +// VFMADD132SS.RU_SAE.Z xmm xmm k xmm func VFMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14495,8 +14495,8 @@ func VFMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132SS.RZ_SAE xmm xmm k xmm -// VFMADD132SS.RZ_SAE xmm xmm xmm +// VFMADD132SS.RZ_SAE xmm xmm k xmm +// VFMADD132SS.RZ_SAE xmm xmm xmm func VFMADD132SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -14505,7 +14505,7 @@ func VFMADD132SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD132SS.RZ_SAE.Z xmm xmm k xmm +// VFMADD132SS.RZ_SAE.Z xmm xmm k xmm func VFMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14514,8 +14514,8 @@ func VFMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD132SS.Z m32 xmm k xmm -// VFMADD132SS.Z xmm xmm k xmm +// VFMADD132SS.Z m32 xmm k xmm +// VFMADD132SS.Z xmm xmm k xmm func VFMADD132SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD132SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -14524,18 +14524,18 @@ func VFMADD132SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PD m128 xmm xmm -// VFMADD213PD m256 ymm ymm -// VFMADD213PD xmm xmm xmm -// VFMADD213PD ymm ymm ymm -// VFMADD213PD m128 xmm k xmm -// VFMADD213PD m256 ymm k ymm -// VFMADD213PD xmm xmm k xmm -// VFMADD213PD ymm ymm k ymm -// VFMADD213PD m512 zmm k zmm -// VFMADD213PD m512 zmm zmm -// VFMADD213PD zmm zmm k zmm -// VFMADD213PD zmm zmm zmm +// VFMADD213PD m128 xmm xmm +// VFMADD213PD m256 ymm ymm +// VFMADD213PD xmm xmm xmm +// VFMADD213PD ymm ymm ymm +// VFMADD213PD m128 xmm k xmm +// VFMADD213PD m256 ymm k ymm +// VFMADD213PD xmm xmm k xmm +// VFMADD213PD ymm ymm k ymm +// VFMADD213PD m512 zmm k zmm +// VFMADD213PD m512 zmm zmm +// VFMADD213PD zmm zmm k zmm +// VFMADD213PD zmm zmm zmm func VFMADD213PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{}, ops) } @@ -14544,12 +14544,12 @@ func VFMADD213PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PD.BCST m64 xmm k xmm -// VFMADD213PD.BCST m64 xmm xmm -// VFMADD213PD.BCST m64 ymm k ymm -// VFMADD213PD.BCST m64 ymm ymm -// VFMADD213PD.BCST m64 zmm k zmm -// VFMADD213PD.BCST m64 zmm zmm +// VFMADD213PD.BCST m64 xmm k xmm +// VFMADD213PD.BCST m64 xmm xmm +// VFMADD213PD.BCST m64 ymm k ymm +// VFMADD213PD.BCST m64 ymm ymm +// VFMADD213PD.BCST m64 zmm k zmm +// VFMADD213PD.BCST m64 zmm zmm func VFMADD213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxBCST}, ops) } @@ -14558,9 +14558,9 @@ func VFMADD213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PD.BCST.Z m64 xmm k xmm -// VFMADD213PD.BCST.Z m64 ymm k ymm -// VFMADD213PD.BCST.Z m64 zmm k zmm +// VFMADD213PD.BCST.Z m64 xmm k xmm +// VFMADD213PD.BCST.Z m64 ymm k ymm +// VFMADD213PD.BCST.Z m64 zmm k zmm func VFMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -14569,8 +14569,8 @@ func VFMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PD.RD_SAE zmm zmm k zmm -// VFMADD213PD.RD_SAE zmm zmm zmm +// VFMADD213PD.RD_SAE zmm zmm k zmm +// VFMADD213PD.RD_SAE zmm zmm zmm func VFMADD213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -14579,7 +14579,7 @@ func VFMADD213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PD.RD_SAE.Z zmm zmm k zmm +// VFMADD213PD.RD_SAE.Z zmm zmm k zmm func VFMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14588,8 +14588,8 @@ func VFMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PD.RN_SAE zmm zmm k zmm -// VFMADD213PD.RN_SAE zmm zmm zmm +// VFMADD213PD.RN_SAE zmm zmm k zmm +// VFMADD213PD.RN_SAE zmm zmm zmm func VFMADD213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -14598,7 +14598,7 @@ func VFMADD213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PD.RN_SAE.Z zmm zmm k zmm +// VFMADD213PD.RN_SAE.Z zmm zmm k zmm func VFMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14607,8 +14607,8 @@ func VFMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PD.RU_SAE zmm zmm k zmm -// VFMADD213PD.RU_SAE zmm zmm zmm +// VFMADD213PD.RU_SAE zmm zmm k zmm +// VFMADD213PD.RU_SAE zmm zmm zmm func VFMADD213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -14617,7 +14617,7 @@ func VFMADD213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PD.RU_SAE.Z zmm zmm k zmm +// VFMADD213PD.RU_SAE.Z zmm zmm k zmm func VFMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14626,8 +14626,8 @@ func VFMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PD.RZ_SAE zmm zmm k zmm -// VFMADD213PD.RZ_SAE zmm zmm zmm +// VFMADD213PD.RZ_SAE zmm zmm k zmm +// VFMADD213PD.RZ_SAE zmm zmm zmm func VFMADD213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -14636,7 +14636,7 @@ func VFMADD213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PD.RZ_SAE.Z zmm zmm k zmm +// VFMADD213PD.RZ_SAE.Z zmm zmm k zmm func VFMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14645,12 +14645,12 @@ func VFMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PD.Z m128 xmm k xmm -// VFMADD213PD.Z m256 ymm k ymm -// VFMADD213PD.Z xmm xmm k xmm -// VFMADD213PD.Z ymm ymm k ymm -// VFMADD213PD.Z m512 zmm k zmm -// VFMADD213PD.Z zmm zmm k zmm +// VFMADD213PD.Z m128 xmm k xmm +// VFMADD213PD.Z m256 ymm k ymm +// VFMADD213PD.Z xmm xmm k xmm +// VFMADD213PD.Z ymm ymm k ymm +// VFMADD213PD.Z m512 zmm k zmm +// VFMADD213PD.Z zmm zmm k zmm func VFMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -14659,18 +14659,18 @@ func VFMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PS m128 xmm xmm -// VFMADD213PS m256 ymm ymm -// VFMADD213PS xmm xmm xmm -// VFMADD213PS ymm ymm ymm -// VFMADD213PS m128 xmm k xmm -// VFMADD213PS m256 ymm k ymm -// VFMADD213PS xmm xmm k xmm -// VFMADD213PS ymm ymm k ymm -// VFMADD213PS m512 zmm k zmm -// VFMADD213PS m512 zmm zmm -// VFMADD213PS zmm zmm k zmm -// VFMADD213PS zmm zmm zmm +// VFMADD213PS m128 xmm xmm +// VFMADD213PS m256 ymm ymm +// VFMADD213PS xmm xmm xmm +// VFMADD213PS ymm ymm ymm +// VFMADD213PS m128 xmm k xmm +// VFMADD213PS m256 ymm k ymm +// VFMADD213PS xmm xmm k xmm +// VFMADD213PS ymm ymm k ymm +// VFMADD213PS m512 zmm k zmm +// VFMADD213PS m512 zmm zmm +// VFMADD213PS zmm zmm k zmm +// VFMADD213PS zmm zmm zmm func VFMADD213PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{}, ops) } @@ -14679,12 +14679,12 @@ func VFMADD213PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PS.BCST m32 xmm k xmm -// VFMADD213PS.BCST m32 xmm xmm -// VFMADD213PS.BCST m32 ymm k ymm -// VFMADD213PS.BCST m32 ymm ymm -// VFMADD213PS.BCST m32 zmm k zmm -// VFMADD213PS.BCST m32 zmm zmm +// VFMADD213PS.BCST m32 xmm k xmm +// VFMADD213PS.BCST m32 xmm xmm +// VFMADD213PS.BCST m32 ymm k ymm +// VFMADD213PS.BCST m32 ymm ymm +// VFMADD213PS.BCST m32 zmm k zmm +// VFMADD213PS.BCST m32 zmm zmm func VFMADD213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxBCST}, ops) } @@ -14693,9 +14693,9 @@ func VFMADD213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PS.BCST.Z m32 xmm k xmm -// VFMADD213PS.BCST.Z m32 ymm k ymm -// VFMADD213PS.BCST.Z m32 zmm k zmm +// VFMADD213PS.BCST.Z m32 xmm k xmm +// VFMADD213PS.BCST.Z m32 ymm k ymm +// VFMADD213PS.BCST.Z m32 zmm k zmm func VFMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -14704,8 +14704,8 @@ func VFMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PS.RD_SAE zmm zmm k zmm -// VFMADD213PS.RD_SAE zmm zmm zmm +// VFMADD213PS.RD_SAE zmm zmm k zmm +// VFMADD213PS.RD_SAE zmm zmm zmm func VFMADD213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -14714,7 +14714,7 @@ func VFMADD213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PS.RD_SAE.Z zmm zmm k zmm +// VFMADD213PS.RD_SAE.Z zmm zmm k zmm func VFMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14723,8 +14723,8 @@ func VFMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PS.RN_SAE zmm zmm k zmm -// VFMADD213PS.RN_SAE zmm zmm zmm +// VFMADD213PS.RN_SAE zmm zmm k zmm +// VFMADD213PS.RN_SAE zmm zmm zmm func VFMADD213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -14733,7 +14733,7 @@ func VFMADD213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PS.RN_SAE.Z zmm zmm k zmm +// VFMADD213PS.RN_SAE.Z zmm zmm k zmm func VFMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14742,8 +14742,8 @@ func VFMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PS.RU_SAE zmm zmm k zmm -// VFMADD213PS.RU_SAE zmm zmm zmm +// VFMADD213PS.RU_SAE zmm zmm k zmm +// VFMADD213PS.RU_SAE zmm zmm zmm func VFMADD213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -14752,7 +14752,7 @@ func VFMADD213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PS.RU_SAE.Z zmm zmm k zmm +// VFMADD213PS.RU_SAE.Z zmm zmm k zmm func VFMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14761,8 +14761,8 @@ func VFMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PS.RZ_SAE zmm zmm k zmm -// VFMADD213PS.RZ_SAE zmm zmm zmm +// VFMADD213PS.RZ_SAE zmm zmm k zmm +// VFMADD213PS.RZ_SAE zmm zmm zmm func VFMADD213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -14771,7 +14771,7 @@ func VFMADD213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213PS.RZ_SAE.Z zmm zmm k zmm +// VFMADD213PS.RZ_SAE.Z zmm zmm k zmm func VFMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -14780,12 +14780,12 @@ func VFMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213PS.Z m128 xmm k xmm -// VFMADD213PS.Z m256 ymm k ymm -// VFMADD213PS.Z xmm xmm k xmm -// VFMADD213PS.Z ymm ymm k ymm -// VFMADD213PS.Z m512 zmm k zmm -// VFMADD213PS.Z zmm zmm k zmm +// VFMADD213PS.Z m128 xmm k xmm +// VFMADD213PS.Z m256 ymm k ymm +// VFMADD213PS.Z xmm xmm k xmm +// VFMADD213PS.Z ymm ymm k ymm +// VFMADD213PS.Z m512 zmm k zmm +// VFMADD213PS.Z zmm zmm k zmm func VFMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -14794,10 +14794,10 @@ func VFMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SD m64 xmm xmm -// VFMADD213SD xmm xmm xmm -// VFMADD213SD m64 xmm k xmm -// VFMADD213SD xmm xmm k xmm +// VFMADD213SD m64 xmm xmm +// VFMADD213SD xmm xmm xmm +// VFMADD213SD m64 xmm k xmm +// VFMADD213SD xmm xmm k xmm func VFMADD213SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{}, ops) } @@ -14806,8 +14806,8 @@ func VFMADD213SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SD.RD_SAE xmm xmm k xmm -// VFMADD213SD.RD_SAE xmm xmm xmm +// VFMADD213SD.RD_SAE xmm xmm k xmm +// VFMADD213SD.RD_SAE xmm xmm xmm func VFMADD213SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -14816,7 +14816,7 @@ func VFMADD213SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SD.RD_SAE.Z xmm xmm k xmm +// VFMADD213SD.RD_SAE.Z xmm xmm k xmm func VFMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14825,8 +14825,8 @@ func VFMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213SD.RN_SAE xmm xmm k xmm -// VFMADD213SD.RN_SAE xmm xmm xmm +// VFMADD213SD.RN_SAE xmm xmm k xmm +// VFMADD213SD.RN_SAE xmm xmm xmm func VFMADD213SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -14835,7 +14835,7 @@ func VFMADD213SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SD.RN_SAE.Z xmm xmm k xmm +// VFMADD213SD.RN_SAE.Z xmm xmm k xmm func VFMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14844,8 +14844,8 @@ func VFMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213SD.RU_SAE xmm xmm k xmm -// VFMADD213SD.RU_SAE xmm xmm xmm +// VFMADD213SD.RU_SAE xmm xmm k xmm +// VFMADD213SD.RU_SAE xmm xmm xmm func VFMADD213SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -14854,7 +14854,7 @@ func VFMADD213SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SD.RU_SAE.Z xmm xmm k xmm +// VFMADD213SD.RU_SAE.Z xmm xmm k xmm func VFMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14863,8 +14863,8 @@ func VFMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213SD.RZ_SAE xmm xmm k xmm -// VFMADD213SD.RZ_SAE xmm xmm xmm +// VFMADD213SD.RZ_SAE xmm xmm k xmm +// VFMADD213SD.RZ_SAE xmm xmm xmm func VFMADD213SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -14873,7 +14873,7 @@ func VFMADD213SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SD.RZ_SAE.Z xmm xmm k xmm +// VFMADD213SD.RZ_SAE.Z xmm xmm k xmm func VFMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14882,8 +14882,8 @@ func VFMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213SD.Z m64 xmm k xmm -// VFMADD213SD.Z xmm xmm k xmm +// VFMADD213SD.Z m64 xmm k xmm +// VFMADD213SD.Z xmm xmm k xmm func VFMADD213SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -14892,10 +14892,10 @@ func VFMADD213SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SS m32 xmm xmm -// VFMADD213SS xmm xmm xmm -// VFMADD213SS m32 xmm k xmm -// VFMADD213SS xmm xmm k xmm +// VFMADD213SS m32 xmm xmm +// VFMADD213SS xmm xmm xmm +// VFMADD213SS m32 xmm k xmm +// VFMADD213SS xmm xmm k xmm func VFMADD213SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{}, ops) } @@ -14904,8 +14904,8 @@ func VFMADD213SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SS.RD_SAE xmm xmm k xmm -// VFMADD213SS.RD_SAE xmm xmm xmm +// VFMADD213SS.RD_SAE xmm xmm k xmm +// VFMADD213SS.RD_SAE xmm xmm xmm func VFMADD213SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -14914,7 +14914,7 @@ func VFMADD213SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SS.RD_SAE.Z xmm xmm k xmm +// VFMADD213SS.RD_SAE.Z xmm xmm k xmm func VFMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14923,8 +14923,8 @@ func VFMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213SS.RN_SAE xmm xmm k xmm -// VFMADD213SS.RN_SAE xmm xmm xmm +// VFMADD213SS.RN_SAE xmm xmm k xmm +// VFMADD213SS.RN_SAE xmm xmm xmm func VFMADD213SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -14933,7 +14933,7 @@ func VFMADD213SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SS.RN_SAE.Z xmm xmm k xmm +// VFMADD213SS.RN_SAE.Z xmm xmm k xmm func VFMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14942,8 +14942,8 @@ func VFMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213SS.RU_SAE xmm xmm k xmm -// VFMADD213SS.RU_SAE xmm xmm xmm +// VFMADD213SS.RU_SAE xmm xmm k xmm +// VFMADD213SS.RU_SAE xmm xmm xmm func VFMADD213SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -14952,7 +14952,7 @@ func VFMADD213SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SS.RU_SAE.Z xmm xmm k xmm +// VFMADD213SS.RU_SAE.Z xmm xmm k xmm func VFMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14961,8 +14961,8 @@ func VFMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213SS.RZ_SAE xmm xmm k xmm -// VFMADD213SS.RZ_SAE xmm xmm xmm +// VFMADD213SS.RZ_SAE xmm xmm k xmm +// VFMADD213SS.RZ_SAE xmm xmm xmm func VFMADD213SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -14971,7 +14971,7 @@ func VFMADD213SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD213SS.RZ_SAE.Z xmm xmm k xmm +// VFMADD213SS.RZ_SAE.Z xmm xmm k xmm func VFMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -14980,8 +14980,8 @@ func VFMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD213SS.Z m32 xmm k xmm -// VFMADD213SS.Z xmm xmm k xmm +// VFMADD213SS.Z m32 xmm k xmm +// VFMADD213SS.Z xmm xmm k xmm func VFMADD213SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD213SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -14990,18 +14990,18 @@ func VFMADD213SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PD m128 xmm xmm -// VFMADD231PD m256 ymm ymm -// VFMADD231PD xmm xmm xmm -// VFMADD231PD ymm ymm ymm -// VFMADD231PD m128 xmm k xmm -// VFMADD231PD m256 ymm k ymm -// VFMADD231PD xmm xmm k xmm -// VFMADD231PD ymm ymm k ymm -// VFMADD231PD m512 zmm k zmm -// VFMADD231PD m512 zmm zmm -// VFMADD231PD zmm zmm k zmm -// VFMADD231PD zmm zmm zmm +// VFMADD231PD m128 xmm xmm +// VFMADD231PD m256 ymm ymm +// VFMADD231PD xmm xmm xmm +// VFMADD231PD ymm ymm ymm +// VFMADD231PD m128 xmm k xmm +// VFMADD231PD m256 ymm k ymm +// VFMADD231PD xmm xmm k xmm +// VFMADD231PD ymm ymm k ymm +// VFMADD231PD m512 zmm k zmm +// VFMADD231PD m512 zmm zmm +// VFMADD231PD zmm zmm k zmm +// VFMADD231PD zmm zmm zmm func VFMADD231PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{}, ops) } @@ -15010,12 +15010,12 @@ func VFMADD231PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PD.BCST m64 xmm k xmm -// VFMADD231PD.BCST m64 xmm xmm -// VFMADD231PD.BCST m64 ymm k ymm -// VFMADD231PD.BCST m64 ymm ymm -// VFMADD231PD.BCST m64 zmm k zmm -// VFMADD231PD.BCST m64 zmm zmm +// VFMADD231PD.BCST m64 xmm k xmm +// VFMADD231PD.BCST m64 xmm xmm +// VFMADD231PD.BCST m64 ymm k ymm +// VFMADD231PD.BCST m64 ymm ymm +// VFMADD231PD.BCST m64 zmm k zmm +// VFMADD231PD.BCST m64 zmm zmm func VFMADD231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxBCST}, ops) } @@ -15024,9 +15024,9 @@ func VFMADD231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PD.BCST.Z m64 xmm k xmm -// VFMADD231PD.BCST.Z m64 ymm k ymm -// VFMADD231PD.BCST.Z m64 zmm k zmm +// VFMADD231PD.BCST.Z m64 xmm k xmm +// VFMADD231PD.BCST.Z m64 ymm k ymm +// VFMADD231PD.BCST.Z m64 zmm k zmm func VFMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -15035,8 +15035,8 @@ func VFMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PD.RD_SAE zmm zmm k zmm -// VFMADD231PD.RD_SAE zmm zmm zmm +// VFMADD231PD.RD_SAE zmm zmm k zmm +// VFMADD231PD.RD_SAE zmm zmm zmm func VFMADD231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -15045,7 +15045,7 @@ func VFMADD231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PD.RD_SAE.Z zmm zmm k zmm +// VFMADD231PD.RD_SAE.Z zmm zmm k zmm func VFMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15054,8 +15054,8 @@ func VFMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PD.RN_SAE zmm zmm k zmm -// VFMADD231PD.RN_SAE zmm zmm zmm +// VFMADD231PD.RN_SAE zmm zmm k zmm +// VFMADD231PD.RN_SAE zmm zmm zmm func VFMADD231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -15064,7 +15064,7 @@ func VFMADD231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PD.RN_SAE.Z zmm zmm k zmm +// VFMADD231PD.RN_SAE.Z zmm zmm k zmm func VFMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15073,8 +15073,8 @@ func VFMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PD.RU_SAE zmm zmm k zmm -// VFMADD231PD.RU_SAE zmm zmm zmm +// VFMADD231PD.RU_SAE zmm zmm k zmm +// VFMADD231PD.RU_SAE zmm zmm zmm func VFMADD231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -15083,7 +15083,7 @@ func VFMADD231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PD.RU_SAE.Z zmm zmm k zmm +// VFMADD231PD.RU_SAE.Z zmm zmm k zmm func VFMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15092,8 +15092,8 @@ func VFMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PD.RZ_SAE zmm zmm k zmm -// VFMADD231PD.RZ_SAE zmm zmm zmm +// VFMADD231PD.RZ_SAE zmm zmm k zmm +// VFMADD231PD.RZ_SAE zmm zmm zmm func VFMADD231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -15102,7 +15102,7 @@ func VFMADD231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PD.RZ_SAE.Z zmm zmm k zmm +// VFMADD231PD.RZ_SAE.Z zmm zmm k zmm func VFMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15111,12 +15111,12 @@ func VFMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PD.Z m128 xmm k xmm -// VFMADD231PD.Z m256 ymm k ymm -// VFMADD231PD.Z xmm xmm k xmm -// VFMADD231PD.Z ymm ymm k ymm -// VFMADD231PD.Z m512 zmm k zmm -// VFMADD231PD.Z zmm zmm k zmm +// VFMADD231PD.Z m128 xmm k xmm +// VFMADD231PD.Z m256 ymm k ymm +// VFMADD231PD.Z xmm xmm k xmm +// VFMADD231PD.Z ymm ymm k ymm +// VFMADD231PD.Z m512 zmm k zmm +// VFMADD231PD.Z zmm zmm k zmm func VFMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -15125,18 +15125,18 @@ func VFMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PS m128 xmm xmm -// VFMADD231PS m256 ymm ymm -// VFMADD231PS xmm xmm xmm -// VFMADD231PS ymm ymm ymm -// VFMADD231PS m128 xmm k xmm -// VFMADD231PS m256 ymm k ymm -// VFMADD231PS xmm xmm k xmm -// VFMADD231PS ymm ymm k ymm -// VFMADD231PS m512 zmm k zmm -// VFMADD231PS m512 zmm zmm -// VFMADD231PS zmm zmm k zmm -// VFMADD231PS zmm zmm zmm +// VFMADD231PS m128 xmm xmm +// VFMADD231PS m256 ymm ymm +// VFMADD231PS xmm xmm xmm +// VFMADD231PS ymm ymm ymm +// VFMADD231PS m128 xmm k xmm +// VFMADD231PS m256 ymm k ymm +// VFMADD231PS xmm xmm k xmm +// VFMADD231PS ymm ymm k ymm +// VFMADD231PS m512 zmm k zmm +// VFMADD231PS m512 zmm zmm +// VFMADD231PS zmm zmm k zmm +// VFMADD231PS zmm zmm zmm func VFMADD231PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{}, ops) } @@ -15145,12 +15145,12 @@ func VFMADD231PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PS.BCST m32 xmm k xmm -// VFMADD231PS.BCST m32 xmm xmm -// VFMADD231PS.BCST m32 ymm k ymm -// VFMADD231PS.BCST m32 ymm ymm -// VFMADD231PS.BCST m32 zmm k zmm -// VFMADD231PS.BCST m32 zmm zmm +// VFMADD231PS.BCST m32 xmm k xmm +// VFMADD231PS.BCST m32 xmm xmm +// VFMADD231PS.BCST m32 ymm k ymm +// VFMADD231PS.BCST m32 ymm ymm +// VFMADD231PS.BCST m32 zmm k zmm +// VFMADD231PS.BCST m32 zmm zmm func VFMADD231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxBCST}, ops) } @@ -15159,9 +15159,9 @@ func VFMADD231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PS.BCST.Z m32 xmm k xmm -// VFMADD231PS.BCST.Z m32 ymm k ymm -// VFMADD231PS.BCST.Z m32 zmm k zmm +// VFMADD231PS.BCST.Z m32 xmm k xmm +// VFMADD231PS.BCST.Z m32 ymm k ymm +// VFMADD231PS.BCST.Z m32 zmm k zmm func VFMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -15170,8 +15170,8 @@ func VFMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PS.RD_SAE zmm zmm k zmm -// VFMADD231PS.RD_SAE zmm zmm zmm +// VFMADD231PS.RD_SAE zmm zmm k zmm +// VFMADD231PS.RD_SAE zmm zmm zmm func VFMADD231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -15180,7 +15180,7 @@ func VFMADD231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PS.RD_SAE.Z zmm zmm k zmm +// VFMADD231PS.RD_SAE.Z zmm zmm k zmm func VFMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15189,8 +15189,8 @@ func VFMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PS.RN_SAE zmm zmm k zmm -// VFMADD231PS.RN_SAE zmm zmm zmm +// VFMADD231PS.RN_SAE zmm zmm k zmm +// VFMADD231PS.RN_SAE zmm zmm zmm func VFMADD231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -15199,7 +15199,7 @@ func VFMADD231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PS.RN_SAE.Z zmm zmm k zmm +// VFMADD231PS.RN_SAE.Z zmm zmm k zmm func VFMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15208,8 +15208,8 @@ func VFMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PS.RU_SAE zmm zmm k zmm -// VFMADD231PS.RU_SAE zmm zmm zmm +// VFMADD231PS.RU_SAE zmm zmm k zmm +// VFMADD231PS.RU_SAE zmm zmm zmm func VFMADD231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -15218,7 +15218,7 @@ func VFMADD231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PS.RU_SAE.Z zmm zmm k zmm +// VFMADD231PS.RU_SAE.Z zmm zmm k zmm func VFMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15227,8 +15227,8 @@ func VFMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PS.RZ_SAE zmm zmm k zmm -// VFMADD231PS.RZ_SAE zmm zmm zmm +// VFMADD231PS.RZ_SAE zmm zmm k zmm +// VFMADD231PS.RZ_SAE zmm zmm zmm func VFMADD231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -15237,7 +15237,7 @@ func VFMADD231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231PS.RZ_SAE.Z zmm zmm k zmm +// VFMADD231PS.RZ_SAE.Z zmm zmm k zmm func VFMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15246,12 +15246,12 @@ func VFMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231PS.Z m128 xmm k xmm -// VFMADD231PS.Z m256 ymm k ymm -// VFMADD231PS.Z xmm xmm k xmm -// VFMADD231PS.Z ymm ymm k ymm -// VFMADD231PS.Z m512 zmm k zmm -// VFMADD231PS.Z zmm zmm k zmm +// VFMADD231PS.Z m128 xmm k xmm +// VFMADD231PS.Z m256 ymm k ymm +// VFMADD231PS.Z xmm xmm k xmm +// VFMADD231PS.Z ymm ymm k ymm +// VFMADD231PS.Z m512 zmm k zmm +// VFMADD231PS.Z zmm zmm k zmm func VFMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -15260,10 +15260,10 @@ func VFMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SD m64 xmm xmm -// VFMADD231SD xmm xmm xmm -// VFMADD231SD m64 xmm k xmm -// VFMADD231SD xmm xmm k xmm +// VFMADD231SD m64 xmm xmm +// VFMADD231SD xmm xmm xmm +// VFMADD231SD m64 xmm k xmm +// VFMADD231SD xmm xmm k xmm func VFMADD231SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{}, ops) } @@ -15272,8 +15272,8 @@ func VFMADD231SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SD.RD_SAE xmm xmm k xmm -// VFMADD231SD.RD_SAE xmm xmm xmm +// VFMADD231SD.RD_SAE xmm xmm k xmm +// VFMADD231SD.RD_SAE xmm xmm xmm func VFMADD231SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -15282,7 +15282,7 @@ func VFMADD231SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SD.RD_SAE.Z xmm xmm k xmm +// VFMADD231SD.RD_SAE.Z xmm xmm k xmm func VFMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -15291,8 +15291,8 @@ func VFMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231SD.RN_SAE xmm xmm k xmm -// VFMADD231SD.RN_SAE xmm xmm xmm +// VFMADD231SD.RN_SAE xmm xmm k xmm +// VFMADD231SD.RN_SAE xmm xmm xmm func VFMADD231SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -15301,7 +15301,7 @@ func VFMADD231SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SD.RN_SAE.Z xmm xmm k xmm +// VFMADD231SD.RN_SAE.Z xmm xmm k xmm func VFMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -15310,8 +15310,8 @@ func VFMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231SD.RU_SAE xmm xmm k xmm -// VFMADD231SD.RU_SAE xmm xmm xmm +// VFMADD231SD.RU_SAE xmm xmm k xmm +// VFMADD231SD.RU_SAE xmm xmm xmm func VFMADD231SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -15320,7 +15320,7 @@ func VFMADD231SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SD.RU_SAE.Z xmm xmm k xmm +// VFMADD231SD.RU_SAE.Z xmm xmm k xmm func VFMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -15329,8 +15329,8 @@ func VFMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231SD.RZ_SAE xmm xmm k xmm -// VFMADD231SD.RZ_SAE xmm xmm xmm +// VFMADD231SD.RZ_SAE xmm xmm k xmm +// VFMADD231SD.RZ_SAE xmm xmm xmm func VFMADD231SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -15339,7 +15339,7 @@ func VFMADD231SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SD.RZ_SAE.Z xmm xmm k xmm +// VFMADD231SD.RZ_SAE.Z xmm xmm k xmm func VFMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -15348,8 +15348,8 @@ func VFMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231SD.Z m64 xmm k xmm -// VFMADD231SD.Z xmm xmm k xmm +// VFMADD231SD.Z m64 xmm k xmm +// VFMADD231SD.Z xmm xmm k xmm func VFMADD231SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -15358,10 +15358,10 @@ func VFMADD231SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SS m32 xmm xmm -// VFMADD231SS xmm xmm xmm -// VFMADD231SS m32 xmm k xmm -// VFMADD231SS xmm xmm k xmm +// VFMADD231SS m32 xmm xmm +// VFMADD231SS xmm xmm xmm +// VFMADD231SS m32 xmm k xmm +// VFMADD231SS xmm xmm k xmm func VFMADD231SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{}, ops) } @@ -15370,8 +15370,8 @@ func VFMADD231SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SS.RD_SAE xmm xmm k xmm -// VFMADD231SS.RD_SAE xmm xmm xmm +// VFMADD231SS.RD_SAE xmm xmm k xmm +// VFMADD231SS.RD_SAE xmm xmm xmm func VFMADD231SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -15380,7 +15380,7 @@ func VFMADD231SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SS.RD_SAE.Z xmm xmm k xmm +// VFMADD231SS.RD_SAE.Z xmm xmm k xmm func VFMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -15389,8 +15389,8 @@ func VFMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231SS.RN_SAE xmm xmm k xmm -// VFMADD231SS.RN_SAE xmm xmm xmm +// VFMADD231SS.RN_SAE xmm xmm k xmm +// VFMADD231SS.RN_SAE xmm xmm xmm func VFMADD231SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -15399,7 +15399,7 @@ func VFMADD231SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SS.RN_SAE.Z xmm xmm k xmm +// VFMADD231SS.RN_SAE.Z xmm xmm k xmm func VFMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -15408,8 +15408,8 @@ func VFMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231SS.RU_SAE xmm xmm k xmm -// VFMADD231SS.RU_SAE xmm xmm xmm +// VFMADD231SS.RU_SAE xmm xmm k xmm +// VFMADD231SS.RU_SAE xmm xmm xmm func VFMADD231SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -15418,7 +15418,7 @@ func VFMADD231SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SS.RU_SAE.Z xmm xmm k xmm +// VFMADD231SS.RU_SAE.Z xmm xmm k xmm func VFMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -15427,8 +15427,8 @@ func VFMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231SS.RZ_SAE xmm xmm k xmm -// VFMADD231SS.RZ_SAE xmm xmm xmm +// VFMADD231SS.RZ_SAE xmm xmm k xmm +// VFMADD231SS.RZ_SAE xmm xmm xmm func VFMADD231SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -15437,7 +15437,7 @@ func VFMADD231SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADD231SS.RZ_SAE.Z xmm xmm k xmm +// VFMADD231SS.RZ_SAE.Z xmm xmm k xmm func VFMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -15446,8 +15446,8 @@ func VFMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMADD231SS.Z m32 xmm k xmm -// VFMADD231SS.Z xmm xmm k xmm +// VFMADD231SS.Z m32 xmm k xmm +// VFMADD231SS.Z xmm xmm k xmm func VFMADD231SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADD231SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -15456,18 +15456,18 @@ func VFMADD231SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PD m128 xmm xmm -// VFMADDSUB132PD m256 ymm ymm -// VFMADDSUB132PD xmm xmm xmm -// VFMADDSUB132PD ymm ymm ymm -// VFMADDSUB132PD m128 xmm k xmm -// VFMADDSUB132PD m256 ymm k ymm -// VFMADDSUB132PD xmm xmm k xmm -// VFMADDSUB132PD ymm ymm k ymm -// VFMADDSUB132PD m512 zmm k zmm -// VFMADDSUB132PD m512 zmm zmm -// VFMADDSUB132PD zmm zmm k zmm -// VFMADDSUB132PD zmm zmm zmm +// VFMADDSUB132PD m128 xmm xmm +// VFMADDSUB132PD m256 ymm ymm +// VFMADDSUB132PD xmm xmm xmm +// VFMADDSUB132PD ymm ymm ymm +// VFMADDSUB132PD m128 xmm k xmm +// VFMADDSUB132PD m256 ymm k ymm +// VFMADDSUB132PD xmm xmm k xmm +// VFMADDSUB132PD ymm ymm k ymm +// VFMADDSUB132PD m512 zmm k zmm +// VFMADDSUB132PD m512 zmm zmm +// VFMADDSUB132PD zmm zmm k zmm +// VFMADDSUB132PD zmm zmm zmm func VFMADDSUB132PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{}, ops) } @@ -15476,12 +15476,12 @@ func VFMADDSUB132PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PD.BCST m64 xmm k xmm -// VFMADDSUB132PD.BCST m64 xmm xmm -// VFMADDSUB132PD.BCST m64 ymm k ymm -// VFMADDSUB132PD.BCST m64 ymm ymm -// VFMADDSUB132PD.BCST m64 zmm k zmm -// VFMADDSUB132PD.BCST m64 zmm zmm +// VFMADDSUB132PD.BCST m64 xmm k xmm +// VFMADDSUB132PD.BCST m64 xmm xmm +// VFMADDSUB132PD.BCST m64 ymm k ymm +// VFMADDSUB132PD.BCST m64 ymm ymm +// VFMADDSUB132PD.BCST m64 zmm k zmm +// VFMADDSUB132PD.BCST m64 zmm zmm func VFMADDSUB132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxBCST}, ops) } @@ -15490,9 +15490,9 @@ func VFMADDSUB132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PD.BCST.Z m64 xmm k xmm -// VFMADDSUB132PD.BCST.Z m64 ymm k ymm -// VFMADDSUB132PD.BCST.Z m64 zmm k zmm +// VFMADDSUB132PD.BCST.Z m64 xmm k xmm +// VFMADDSUB132PD.BCST.Z m64 ymm k ymm +// VFMADDSUB132PD.BCST.Z m64 zmm k zmm func VFMADDSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -15501,8 +15501,8 @@ func VFMADDSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMADDSUB132PD.RD_SAE zmm zmm k zmm -// VFMADDSUB132PD.RD_SAE zmm zmm zmm +// VFMADDSUB132PD.RD_SAE zmm zmm k zmm +// VFMADDSUB132PD.RD_SAE zmm zmm zmm func VFMADDSUB132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -15511,7 +15511,7 @@ func VFMADDSUB132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PD.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RD_SAE.Z zmm zmm k zmm func VFMADDSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15520,8 +15520,8 @@ func VFMADDSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB132PD.RN_SAE zmm zmm k zmm -// VFMADDSUB132PD.RN_SAE zmm zmm zmm +// VFMADDSUB132PD.RN_SAE zmm zmm k zmm +// VFMADDSUB132PD.RN_SAE zmm zmm zmm func VFMADDSUB132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -15530,7 +15530,7 @@ func VFMADDSUB132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PD.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RN_SAE.Z zmm zmm k zmm func VFMADDSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15539,8 +15539,8 @@ func VFMADDSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB132PD.RU_SAE zmm zmm k zmm -// VFMADDSUB132PD.RU_SAE zmm zmm zmm +// VFMADDSUB132PD.RU_SAE zmm zmm k zmm +// VFMADDSUB132PD.RU_SAE zmm zmm zmm func VFMADDSUB132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -15549,7 +15549,7 @@ func VFMADDSUB132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PD.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RU_SAE.Z zmm zmm k zmm func VFMADDSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15558,8 +15558,8 @@ func VFMADDSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB132PD.RZ_SAE zmm zmm k zmm -// VFMADDSUB132PD.RZ_SAE zmm zmm zmm +// VFMADDSUB132PD.RZ_SAE zmm zmm k zmm +// VFMADDSUB132PD.RZ_SAE zmm zmm zmm func VFMADDSUB132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -15568,7 +15568,7 @@ func VFMADDSUB132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PD.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB132PD.RZ_SAE.Z zmm zmm k zmm func VFMADDSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15577,12 +15577,12 @@ func VFMADDSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB132PD.Z m128 xmm k xmm -// VFMADDSUB132PD.Z m256 ymm k ymm -// VFMADDSUB132PD.Z xmm xmm k xmm -// VFMADDSUB132PD.Z ymm ymm k ymm -// VFMADDSUB132PD.Z m512 zmm k zmm -// VFMADDSUB132PD.Z zmm zmm k zmm +// VFMADDSUB132PD.Z m128 xmm k xmm +// VFMADDSUB132PD.Z m256 ymm k ymm +// VFMADDSUB132PD.Z xmm xmm k xmm +// VFMADDSUB132PD.Z ymm ymm k ymm +// VFMADDSUB132PD.Z m512 zmm k zmm +// VFMADDSUB132PD.Z zmm zmm k zmm func VFMADDSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -15591,18 +15591,18 @@ func VFMADDSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMADDSUB132PS m128 xmm xmm -// VFMADDSUB132PS m256 ymm ymm -// VFMADDSUB132PS xmm xmm xmm -// VFMADDSUB132PS ymm ymm ymm -// VFMADDSUB132PS m128 xmm k xmm -// VFMADDSUB132PS m256 ymm k ymm -// VFMADDSUB132PS xmm xmm k xmm -// VFMADDSUB132PS ymm ymm k ymm -// VFMADDSUB132PS m512 zmm k zmm -// VFMADDSUB132PS m512 zmm zmm -// VFMADDSUB132PS zmm zmm k zmm -// VFMADDSUB132PS zmm zmm zmm +// VFMADDSUB132PS m128 xmm xmm +// VFMADDSUB132PS m256 ymm ymm +// VFMADDSUB132PS xmm xmm xmm +// VFMADDSUB132PS ymm ymm ymm +// VFMADDSUB132PS m128 xmm k xmm +// VFMADDSUB132PS m256 ymm k ymm +// VFMADDSUB132PS xmm xmm k xmm +// VFMADDSUB132PS ymm ymm k ymm +// VFMADDSUB132PS m512 zmm k zmm +// VFMADDSUB132PS m512 zmm zmm +// VFMADDSUB132PS zmm zmm k zmm +// VFMADDSUB132PS zmm zmm zmm func VFMADDSUB132PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{}, ops) } @@ -15611,12 +15611,12 @@ func VFMADDSUB132PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PS.BCST m32 xmm k xmm -// VFMADDSUB132PS.BCST m32 xmm xmm -// VFMADDSUB132PS.BCST m32 ymm k ymm -// VFMADDSUB132PS.BCST m32 ymm ymm -// VFMADDSUB132PS.BCST m32 zmm k zmm -// VFMADDSUB132PS.BCST m32 zmm zmm +// VFMADDSUB132PS.BCST m32 xmm k xmm +// VFMADDSUB132PS.BCST m32 xmm xmm +// VFMADDSUB132PS.BCST m32 ymm k ymm +// VFMADDSUB132PS.BCST m32 ymm ymm +// VFMADDSUB132PS.BCST m32 zmm k zmm +// VFMADDSUB132PS.BCST m32 zmm zmm func VFMADDSUB132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxBCST}, ops) } @@ -15625,9 +15625,9 @@ func VFMADDSUB132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PS.BCST.Z m32 xmm k xmm -// VFMADDSUB132PS.BCST.Z m32 ymm k ymm -// VFMADDSUB132PS.BCST.Z m32 zmm k zmm +// VFMADDSUB132PS.BCST.Z m32 xmm k xmm +// VFMADDSUB132PS.BCST.Z m32 ymm k ymm +// VFMADDSUB132PS.BCST.Z m32 zmm k zmm func VFMADDSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -15636,8 +15636,8 @@ func VFMADDSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMADDSUB132PS.RD_SAE zmm zmm k zmm -// VFMADDSUB132PS.RD_SAE zmm zmm zmm +// VFMADDSUB132PS.RD_SAE zmm zmm k zmm +// VFMADDSUB132PS.RD_SAE zmm zmm zmm func VFMADDSUB132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -15646,7 +15646,7 @@ func VFMADDSUB132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PS.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RD_SAE.Z zmm zmm k zmm func VFMADDSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15655,8 +15655,8 @@ func VFMADDSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB132PS.RN_SAE zmm zmm k zmm -// VFMADDSUB132PS.RN_SAE zmm zmm zmm +// VFMADDSUB132PS.RN_SAE zmm zmm k zmm +// VFMADDSUB132PS.RN_SAE zmm zmm zmm func VFMADDSUB132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -15665,7 +15665,7 @@ func VFMADDSUB132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PS.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RN_SAE.Z zmm zmm k zmm func VFMADDSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15674,8 +15674,8 @@ func VFMADDSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB132PS.RU_SAE zmm zmm k zmm -// VFMADDSUB132PS.RU_SAE zmm zmm zmm +// VFMADDSUB132PS.RU_SAE zmm zmm k zmm +// VFMADDSUB132PS.RU_SAE zmm zmm zmm func VFMADDSUB132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -15684,7 +15684,7 @@ func VFMADDSUB132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PS.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RU_SAE.Z zmm zmm k zmm func VFMADDSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15693,8 +15693,8 @@ func VFMADDSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB132PS.RZ_SAE zmm zmm k zmm -// VFMADDSUB132PS.RZ_SAE zmm zmm zmm +// VFMADDSUB132PS.RZ_SAE zmm zmm k zmm +// VFMADDSUB132PS.RZ_SAE zmm zmm zmm func VFMADDSUB132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -15703,7 +15703,7 @@ func VFMADDSUB132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB132PS.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB132PS.RZ_SAE.Z zmm zmm k zmm func VFMADDSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15712,12 +15712,12 @@ func VFMADDSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB132PS.Z m128 xmm k xmm -// VFMADDSUB132PS.Z m256 ymm k ymm -// VFMADDSUB132PS.Z xmm xmm k xmm -// VFMADDSUB132PS.Z ymm ymm k ymm -// VFMADDSUB132PS.Z m512 zmm k zmm -// VFMADDSUB132PS.Z zmm zmm k zmm +// VFMADDSUB132PS.Z m128 xmm k xmm +// VFMADDSUB132PS.Z m256 ymm k ymm +// VFMADDSUB132PS.Z xmm xmm k xmm +// VFMADDSUB132PS.Z ymm ymm k ymm +// VFMADDSUB132PS.Z m512 zmm k zmm +// VFMADDSUB132PS.Z zmm zmm k zmm func VFMADDSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB132PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -15726,18 +15726,18 @@ func VFMADDSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMADDSUB213PD m128 xmm xmm -// VFMADDSUB213PD m256 ymm ymm -// VFMADDSUB213PD xmm xmm xmm -// VFMADDSUB213PD ymm ymm ymm -// VFMADDSUB213PD m128 xmm k xmm -// VFMADDSUB213PD m256 ymm k ymm -// VFMADDSUB213PD xmm xmm k xmm -// VFMADDSUB213PD ymm ymm k ymm -// VFMADDSUB213PD m512 zmm k zmm -// VFMADDSUB213PD m512 zmm zmm -// VFMADDSUB213PD zmm zmm k zmm -// VFMADDSUB213PD zmm zmm zmm +// VFMADDSUB213PD m128 xmm xmm +// VFMADDSUB213PD m256 ymm ymm +// VFMADDSUB213PD xmm xmm xmm +// VFMADDSUB213PD ymm ymm ymm +// VFMADDSUB213PD m128 xmm k xmm +// VFMADDSUB213PD m256 ymm k ymm +// VFMADDSUB213PD xmm xmm k xmm +// VFMADDSUB213PD ymm ymm k ymm +// VFMADDSUB213PD m512 zmm k zmm +// VFMADDSUB213PD m512 zmm zmm +// VFMADDSUB213PD zmm zmm k zmm +// VFMADDSUB213PD zmm zmm zmm func VFMADDSUB213PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{}, ops) } @@ -15746,12 +15746,12 @@ func VFMADDSUB213PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PD.BCST m64 xmm k xmm -// VFMADDSUB213PD.BCST m64 xmm xmm -// VFMADDSUB213PD.BCST m64 ymm k ymm -// VFMADDSUB213PD.BCST m64 ymm ymm -// VFMADDSUB213PD.BCST m64 zmm k zmm -// VFMADDSUB213PD.BCST m64 zmm zmm +// VFMADDSUB213PD.BCST m64 xmm k xmm +// VFMADDSUB213PD.BCST m64 xmm xmm +// VFMADDSUB213PD.BCST m64 ymm k ymm +// VFMADDSUB213PD.BCST m64 ymm ymm +// VFMADDSUB213PD.BCST m64 zmm k zmm +// VFMADDSUB213PD.BCST m64 zmm zmm func VFMADDSUB213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxBCST}, ops) } @@ -15760,9 +15760,9 @@ func VFMADDSUB213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PD.BCST.Z m64 xmm k xmm -// VFMADDSUB213PD.BCST.Z m64 ymm k ymm -// VFMADDSUB213PD.BCST.Z m64 zmm k zmm +// VFMADDSUB213PD.BCST.Z m64 xmm k xmm +// VFMADDSUB213PD.BCST.Z m64 ymm k ymm +// VFMADDSUB213PD.BCST.Z m64 zmm k zmm func VFMADDSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -15771,8 +15771,8 @@ func VFMADDSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMADDSUB213PD.RD_SAE zmm zmm k zmm -// VFMADDSUB213PD.RD_SAE zmm zmm zmm +// VFMADDSUB213PD.RD_SAE zmm zmm k zmm +// VFMADDSUB213PD.RD_SAE zmm zmm zmm func VFMADDSUB213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -15781,7 +15781,7 @@ func VFMADDSUB213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PD.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RD_SAE.Z zmm zmm k zmm func VFMADDSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15790,8 +15790,8 @@ func VFMADDSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB213PD.RN_SAE zmm zmm k zmm -// VFMADDSUB213PD.RN_SAE zmm zmm zmm +// VFMADDSUB213PD.RN_SAE zmm zmm k zmm +// VFMADDSUB213PD.RN_SAE zmm zmm zmm func VFMADDSUB213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -15800,7 +15800,7 @@ func VFMADDSUB213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PD.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RN_SAE.Z zmm zmm k zmm func VFMADDSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15809,8 +15809,8 @@ func VFMADDSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB213PD.RU_SAE zmm zmm k zmm -// VFMADDSUB213PD.RU_SAE zmm zmm zmm +// VFMADDSUB213PD.RU_SAE zmm zmm k zmm +// VFMADDSUB213PD.RU_SAE zmm zmm zmm func VFMADDSUB213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -15819,7 +15819,7 @@ func VFMADDSUB213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PD.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RU_SAE.Z zmm zmm k zmm func VFMADDSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15828,8 +15828,8 @@ func VFMADDSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB213PD.RZ_SAE zmm zmm k zmm -// VFMADDSUB213PD.RZ_SAE zmm zmm zmm +// VFMADDSUB213PD.RZ_SAE zmm zmm k zmm +// VFMADDSUB213PD.RZ_SAE zmm zmm zmm func VFMADDSUB213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -15838,7 +15838,7 @@ func VFMADDSUB213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PD.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB213PD.RZ_SAE.Z zmm zmm k zmm func VFMADDSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15847,12 +15847,12 @@ func VFMADDSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB213PD.Z m128 xmm k xmm -// VFMADDSUB213PD.Z m256 ymm k ymm -// VFMADDSUB213PD.Z xmm xmm k xmm -// VFMADDSUB213PD.Z ymm ymm k ymm -// VFMADDSUB213PD.Z m512 zmm k zmm -// VFMADDSUB213PD.Z zmm zmm k zmm +// VFMADDSUB213PD.Z m128 xmm k xmm +// VFMADDSUB213PD.Z m256 ymm k ymm +// VFMADDSUB213PD.Z xmm xmm k xmm +// VFMADDSUB213PD.Z ymm ymm k ymm +// VFMADDSUB213PD.Z m512 zmm k zmm +// VFMADDSUB213PD.Z zmm zmm k zmm func VFMADDSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -15861,18 +15861,18 @@ func VFMADDSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMADDSUB213PS m128 xmm xmm -// VFMADDSUB213PS m256 ymm ymm -// VFMADDSUB213PS xmm xmm xmm -// VFMADDSUB213PS ymm ymm ymm -// VFMADDSUB213PS m128 xmm k xmm -// VFMADDSUB213PS m256 ymm k ymm -// VFMADDSUB213PS xmm xmm k xmm -// VFMADDSUB213PS ymm ymm k ymm -// VFMADDSUB213PS m512 zmm k zmm -// VFMADDSUB213PS m512 zmm zmm -// VFMADDSUB213PS zmm zmm k zmm -// VFMADDSUB213PS zmm zmm zmm +// VFMADDSUB213PS m128 xmm xmm +// VFMADDSUB213PS m256 ymm ymm +// VFMADDSUB213PS xmm xmm xmm +// VFMADDSUB213PS ymm ymm ymm +// VFMADDSUB213PS m128 xmm k xmm +// VFMADDSUB213PS m256 ymm k ymm +// VFMADDSUB213PS xmm xmm k xmm +// VFMADDSUB213PS ymm ymm k ymm +// VFMADDSUB213PS m512 zmm k zmm +// VFMADDSUB213PS m512 zmm zmm +// VFMADDSUB213PS zmm zmm k zmm +// VFMADDSUB213PS zmm zmm zmm func VFMADDSUB213PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{}, ops) } @@ -15881,12 +15881,12 @@ func VFMADDSUB213PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PS.BCST m32 xmm k xmm -// VFMADDSUB213PS.BCST m32 xmm xmm -// VFMADDSUB213PS.BCST m32 ymm k ymm -// VFMADDSUB213PS.BCST m32 ymm ymm -// VFMADDSUB213PS.BCST m32 zmm k zmm -// VFMADDSUB213PS.BCST m32 zmm zmm +// VFMADDSUB213PS.BCST m32 xmm k xmm +// VFMADDSUB213PS.BCST m32 xmm xmm +// VFMADDSUB213PS.BCST m32 ymm k ymm +// VFMADDSUB213PS.BCST m32 ymm ymm +// VFMADDSUB213PS.BCST m32 zmm k zmm +// VFMADDSUB213PS.BCST m32 zmm zmm func VFMADDSUB213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxBCST}, ops) } @@ -15895,9 +15895,9 @@ func VFMADDSUB213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PS.BCST.Z m32 xmm k xmm -// VFMADDSUB213PS.BCST.Z m32 ymm k ymm -// VFMADDSUB213PS.BCST.Z m32 zmm k zmm +// VFMADDSUB213PS.BCST.Z m32 xmm k xmm +// VFMADDSUB213PS.BCST.Z m32 ymm k ymm +// VFMADDSUB213PS.BCST.Z m32 zmm k zmm func VFMADDSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -15906,8 +15906,8 @@ func VFMADDSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMADDSUB213PS.RD_SAE zmm zmm k zmm -// VFMADDSUB213PS.RD_SAE zmm zmm zmm +// VFMADDSUB213PS.RD_SAE zmm zmm k zmm +// VFMADDSUB213PS.RD_SAE zmm zmm zmm func VFMADDSUB213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -15916,7 +15916,7 @@ func VFMADDSUB213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PS.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RD_SAE.Z zmm zmm k zmm func VFMADDSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15925,8 +15925,8 @@ func VFMADDSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB213PS.RN_SAE zmm zmm k zmm -// VFMADDSUB213PS.RN_SAE zmm zmm zmm +// VFMADDSUB213PS.RN_SAE zmm zmm k zmm +// VFMADDSUB213PS.RN_SAE zmm zmm zmm func VFMADDSUB213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -15935,7 +15935,7 @@ func VFMADDSUB213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PS.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RN_SAE.Z zmm zmm k zmm func VFMADDSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15944,8 +15944,8 @@ func VFMADDSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB213PS.RU_SAE zmm zmm k zmm -// VFMADDSUB213PS.RU_SAE zmm zmm zmm +// VFMADDSUB213PS.RU_SAE zmm zmm k zmm +// VFMADDSUB213PS.RU_SAE zmm zmm zmm func VFMADDSUB213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -15954,7 +15954,7 @@ func VFMADDSUB213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PS.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RU_SAE.Z zmm zmm k zmm func VFMADDSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15963,8 +15963,8 @@ func VFMADDSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB213PS.RZ_SAE zmm zmm k zmm -// VFMADDSUB213PS.RZ_SAE zmm zmm zmm +// VFMADDSUB213PS.RZ_SAE zmm zmm k zmm +// VFMADDSUB213PS.RZ_SAE zmm zmm zmm func VFMADDSUB213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -15973,7 +15973,7 @@ func VFMADDSUB213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB213PS.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB213PS.RZ_SAE.Z zmm zmm k zmm func VFMADDSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -15982,12 +15982,12 @@ func VFMADDSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB213PS.Z m128 xmm k xmm -// VFMADDSUB213PS.Z m256 ymm k ymm -// VFMADDSUB213PS.Z xmm xmm k xmm -// VFMADDSUB213PS.Z ymm ymm k ymm -// VFMADDSUB213PS.Z m512 zmm k zmm -// VFMADDSUB213PS.Z zmm zmm k zmm +// VFMADDSUB213PS.Z m128 xmm k xmm +// VFMADDSUB213PS.Z m256 ymm k ymm +// VFMADDSUB213PS.Z xmm xmm k xmm +// VFMADDSUB213PS.Z ymm ymm k ymm +// VFMADDSUB213PS.Z m512 zmm k zmm +// VFMADDSUB213PS.Z zmm zmm k zmm func VFMADDSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB213PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -15996,18 +15996,18 @@ func VFMADDSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMADDSUB231PD m128 xmm xmm -// VFMADDSUB231PD m256 ymm ymm -// VFMADDSUB231PD xmm xmm xmm -// VFMADDSUB231PD ymm ymm ymm -// VFMADDSUB231PD m128 xmm k xmm -// VFMADDSUB231PD m256 ymm k ymm -// VFMADDSUB231PD xmm xmm k xmm -// VFMADDSUB231PD ymm ymm k ymm -// VFMADDSUB231PD m512 zmm k zmm -// VFMADDSUB231PD m512 zmm zmm -// VFMADDSUB231PD zmm zmm k zmm -// VFMADDSUB231PD zmm zmm zmm +// VFMADDSUB231PD m128 xmm xmm +// VFMADDSUB231PD m256 ymm ymm +// VFMADDSUB231PD xmm xmm xmm +// VFMADDSUB231PD ymm ymm ymm +// VFMADDSUB231PD m128 xmm k xmm +// VFMADDSUB231PD m256 ymm k ymm +// VFMADDSUB231PD xmm xmm k xmm +// VFMADDSUB231PD ymm ymm k ymm +// VFMADDSUB231PD m512 zmm k zmm +// VFMADDSUB231PD m512 zmm zmm +// VFMADDSUB231PD zmm zmm k zmm +// VFMADDSUB231PD zmm zmm zmm func VFMADDSUB231PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{}, ops) } @@ -16016,12 +16016,12 @@ func VFMADDSUB231PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PD.BCST m64 xmm k xmm -// VFMADDSUB231PD.BCST m64 xmm xmm -// VFMADDSUB231PD.BCST m64 ymm k ymm -// VFMADDSUB231PD.BCST m64 ymm ymm -// VFMADDSUB231PD.BCST m64 zmm k zmm -// VFMADDSUB231PD.BCST m64 zmm zmm +// VFMADDSUB231PD.BCST m64 xmm k xmm +// VFMADDSUB231PD.BCST m64 xmm xmm +// VFMADDSUB231PD.BCST m64 ymm k ymm +// VFMADDSUB231PD.BCST m64 ymm ymm +// VFMADDSUB231PD.BCST m64 zmm k zmm +// VFMADDSUB231PD.BCST m64 zmm zmm func VFMADDSUB231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxBCST}, ops) } @@ -16030,9 +16030,9 @@ func VFMADDSUB231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PD.BCST.Z m64 xmm k xmm -// VFMADDSUB231PD.BCST.Z m64 ymm k ymm -// VFMADDSUB231PD.BCST.Z m64 zmm k zmm +// VFMADDSUB231PD.BCST.Z m64 xmm k xmm +// VFMADDSUB231PD.BCST.Z m64 ymm k ymm +// VFMADDSUB231PD.BCST.Z m64 zmm k zmm func VFMADDSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -16041,8 +16041,8 @@ func VFMADDSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMADDSUB231PD.RD_SAE zmm zmm k zmm -// VFMADDSUB231PD.RD_SAE zmm zmm zmm +// VFMADDSUB231PD.RD_SAE zmm zmm k zmm +// VFMADDSUB231PD.RD_SAE zmm zmm zmm func VFMADDSUB231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -16051,7 +16051,7 @@ func VFMADDSUB231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PD.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RD_SAE.Z zmm zmm k zmm func VFMADDSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16060,8 +16060,8 @@ func VFMADDSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB231PD.RN_SAE zmm zmm k zmm -// VFMADDSUB231PD.RN_SAE zmm zmm zmm +// VFMADDSUB231PD.RN_SAE zmm zmm k zmm +// VFMADDSUB231PD.RN_SAE zmm zmm zmm func VFMADDSUB231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -16070,7 +16070,7 @@ func VFMADDSUB231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PD.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RN_SAE.Z zmm zmm k zmm func VFMADDSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16079,8 +16079,8 @@ func VFMADDSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB231PD.RU_SAE zmm zmm k zmm -// VFMADDSUB231PD.RU_SAE zmm zmm zmm +// VFMADDSUB231PD.RU_SAE zmm zmm k zmm +// VFMADDSUB231PD.RU_SAE zmm zmm zmm func VFMADDSUB231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -16089,7 +16089,7 @@ func VFMADDSUB231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PD.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RU_SAE.Z zmm zmm k zmm func VFMADDSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16098,8 +16098,8 @@ func VFMADDSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB231PD.RZ_SAE zmm zmm k zmm -// VFMADDSUB231PD.RZ_SAE zmm zmm zmm +// VFMADDSUB231PD.RZ_SAE zmm zmm k zmm +// VFMADDSUB231PD.RZ_SAE zmm zmm zmm func VFMADDSUB231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -16108,7 +16108,7 @@ func VFMADDSUB231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PD.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB231PD.RZ_SAE.Z zmm zmm k zmm func VFMADDSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16117,12 +16117,12 @@ func VFMADDSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB231PD.Z m128 xmm k xmm -// VFMADDSUB231PD.Z m256 ymm k ymm -// VFMADDSUB231PD.Z xmm xmm k xmm -// VFMADDSUB231PD.Z ymm ymm k ymm -// VFMADDSUB231PD.Z m512 zmm k zmm -// VFMADDSUB231PD.Z zmm zmm k zmm +// VFMADDSUB231PD.Z m128 xmm k xmm +// VFMADDSUB231PD.Z m256 ymm k ymm +// VFMADDSUB231PD.Z xmm xmm k xmm +// VFMADDSUB231PD.Z ymm ymm k ymm +// VFMADDSUB231PD.Z m512 zmm k zmm +// VFMADDSUB231PD.Z zmm zmm k zmm func VFMADDSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -16131,18 +16131,18 @@ func VFMADDSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMADDSUB231PS m128 xmm xmm -// VFMADDSUB231PS m256 ymm ymm -// VFMADDSUB231PS xmm xmm xmm -// VFMADDSUB231PS ymm ymm ymm -// VFMADDSUB231PS m128 xmm k xmm -// VFMADDSUB231PS m256 ymm k ymm -// VFMADDSUB231PS xmm xmm k xmm -// VFMADDSUB231PS ymm ymm k ymm -// VFMADDSUB231PS m512 zmm k zmm -// VFMADDSUB231PS m512 zmm zmm -// VFMADDSUB231PS zmm zmm k zmm -// VFMADDSUB231PS zmm zmm zmm +// VFMADDSUB231PS m128 xmm xmm +// VFMADDSUB231PS m256 ymm ymm +// VFMADDSUB231PS xmm xmm xmm +// VFMADDSUB231PS ymm ymm ymm +// VFMADDSUB231PS m128 xmm k xmm +// VFMADDSUB231PS m256 ymm k ymm +// VFMADDSUB231PS xmm xmm k xmm +// VFMADDSUB231PS ymm ymm k ymm +// VFMADDSUB231PS m512 zmm k zmm +// VFMADDSUB231PS m512 zmm zmm +// VFMADDSUB231PS zmm zmm k zmm +// VFMADDSUB231PS zmm zmm zmm func VFMADDSUB231PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{}, ops) } @@ -16151,12 +16151,12 @@ func VFMADDSUB231PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PS.BCST m32 xmm k xmm -// VFMADDSUB231PS.BCST m32 xmm xmm -// VFMADDSUB231PS.BCST m32 ymm k ymm -// VFMADDSUB231PS.BCST m32 ymm ymm -// VFMADDSUB231PS.BCST m32 zmm k zmm -// VFMADDSUB231PS.BCST m32 zmm zmm +// VFMADDSUB231PS.BCST m32 xmm k xmm +// VFMADDSUB231PS.BCST m32 xmm xmm +// VFMADDSUB231PS.BCST m32 ymm k ymm +// VFMADDSUB231PS.BCST m32 ymm ymm +// VFMADDSUB231PS.BCST m32 zmm k zmm +// VFMADDSUB231PS.BCST m32 zmm zmm func VFMADDSUB231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxBCST}, ops) } @@ -16165,9 +16165,9 @@ func VFMADDSUB231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PS.BCST.Z m32 xmm k xmm -// VFMADDSUB231PS.BCST.Z m32 ymm k ymm -// VFMADDSUB231PS.BCST.Z m32 zmm k zmm +// VFMADDSUB231PS.BCST.Z m32 xmm k xmm +// VFMADDSUB231PS.BCST.Z m32 ymm k ymm +// VFMADDSUB231PS.BCST.Z m32 zmm k zmm func VFMADDSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -16176,8 +16176,8 @@ func VFMADDSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMADDSUB231PS.RD_SAE zmm zmm k zmm -// VFMADDSUB231PS.RD_SAE zmm zmm zmm +// VFMADDSUB231PS.RD_SAE zmm zmm k zmm +// VFMADDSUB231PS.RD_SAE zmm zmm zmm func VFMADDSUB231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -16186,7 +16186,7 @@ func VFMADDSUB231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PS.RD_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RD_SAE.Z zmm zmm k zmm func VFMADDSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16195,8 +16195,8 @@ func VFMADDSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB231PS.RN_SAE zmm zmm k zmm -// VFMADDSUB231PS.RN_SAE zmm zmm zmm +// VFMADDSUB231PS.RN_SAE zmm zmm k zmm +// VFMADDSUB231PS.RN_SAE zmm zmm zmm func VFMADDSUB231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -16205,7 +16205,7 @@ func VFMADDSUB231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PS.RN_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RN_SAE.Z zmm zmm k zmm func VFMADDSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16214,8 +16214,8 @@ func VFMADDSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB231PS.RU_SAE zmm zmm k zmm -// VFMADDSUB231PS.RU_SAE zmm zmm zmm +// VFMADDSUB231PS.RU_SAE zmm zmm k zmm +// VFMADDSUB231PS.RU_SAE zmm zmm zmm func VFMADDSUB231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -16224,7 +16224,7 @@ func VFMADDSUB231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PS.RU_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RU_SAE.Z zmm zmm k zmm func VFMADDSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16233,8 +16233,8 @@ func VFMADDSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB231PS.RZ_SAE zmm zmm k zmm -// VFMADDSUB231PS.RZ_SAE zmm zmm zmm +// VFMADDSUB231PS.RZ_SAE zmm zmm k zmm +// VFMADDSUB231PS.RZ_SAE zmm zmm zmm func VFMADDSUB231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -16243,7 +16243,7 @@ func VFMADDSUB231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMADDSUB231PS.RZ_SAE.Z zmm zmm k zmm +// VFMADDSUB231PS.RZ_SAE.Z zmm zmm k zmm func VFMADDSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16252,12 +16252,12 @@ func VFMADDSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMADDSUB231PS.Z m128 xmm k xmm -// VFMADDSUB231PS.Z m256 ymm k ymm -// VFMADDSUB231PS.Z xmm xmm k xmm -// VFMADDSUB231PS.Z ymm ymm k ymm -// VFMADDSUB231PS.Z m512 zmm k zmm -// VFMADDSUB231PS.Z zmm zmm k zmm +// VFMADDSUB231PS.Z m128 xmm k xmm +// VFMADDSUB231PS.Z m256 ymm k ymm +// VFMADDSUB231PS.Z xmm xmm k xmm +// VFMADDSUB231PS.Z ymm ymm k ymm +// VFMADDSUB231PS.Z m512 zmm k zmm +// VFMADDSUB231PS.Z zmm zmm k zmm func VFMADDSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMADDSUB231PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -16266,18 +16266,18 @@ func VFMADDSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMSUB132PD m128 xmm xmm -// VFMSUB132PD m256 ymm ymm -// VFMSUB132PD xmm xmm xmm -// VFMSUB132PD ymm ymm ymm -// VFMSUB132PD m128 xmm k xmm -// VFMSUB132PD m256 ymm k ymm -// VFMSUB132PD xmm xmm k xmm -// VFMSUB132PD ymm ymm k ymm -// VFMSUB132PD m512 zmm k zmm -// VFMSUB132PD m512 zmm zmm -// VFMSUB132PD zmm zmm k zmm -// VFMSUB132PD zmm zmm zmm +// VFMSUB132PD m128 xmm xmm +// VFMSUB132PD m256 ymm ymm +// VFMSUB132PD xmm xmm xmm +// VFMSUB132PD ymm ymm ymm +// VFMSUB132PD m128 xmm k xmm +// VFMSUB132PD m256 ymm k ymm +// VFMSUB132PD xmm xmm k xmm +// VFMSUB132PD ymm ymm k ymm +// VFMSUB132PD m512 zmm k zmm +// VFMSUB132PD m512 zmm zmm +// VFMSUB132PD zmm zmm k zmm +// VFMSUB132PD zmm zmm zmm func VFMSUB132PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{}, ops) } @@ -16286,12 +16286,12 @@ func VFMSUB132PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PD.BCST m64 xmm k xmm -// VFMSUB132PD.BCST m64 xmm xmm -// VFMSUB132PD.BCST m64 ymm k ymm -// VFMSUB132PD.BCST m64 ymm ymm -// VFMSUB132PD.BCST m64 zmm k zmm -// VFMSUB132PD.BCST m64 zmm zmm +// VFMSUB132PD.BCST m64 xmm k xmm +// VFMSUB132PD.BCST m64 xmm xmm +// VFMSUB132PD.BCST m64 ymm k ymm +// VFMSUB132PD.BCST m64 ymm ymm +// VFMSUB132PD.BCST m64 zmm k zmm +// VFMSUB132PD.BCST m64 zmm zmm func VFMSUB132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxBCST}, ops) } @@ -16300,9 +16300,9 @@ func VFMSUB132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PD.BCST.Z m64 xmm k xmm -// VFMSUB132PD.BCST.Z m64 ymm k ymm -// VFMSUB132PD.BCST.Z m64 zmm k zmm +// VFMSUB132PD.BCST.Z m64 xmm k xmm +// VFMSUB132PD.BCST.Z m64 ymm k ymm +// VFMSUB132PD.BCST.Z m64 zmm k zmm func VFMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -16311,8 +16311,8 @@ func VFMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PD.RD_SAE zmm zmm k zmm -// VFMSUB132PD.RD_SAE zmm zmm zmm +// VFMSUB132PD.RD_SAE zmm zmm k zmm +// VFMSUB132PD.RD_SAE zmm zmm zmm func VFMSUB132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -16321,7 +16321,7 @@ func VFMSUB132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PD.RD_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RD_SAE.Z zmm zmm k zmm func VFMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16330,8 +16330,8 @@ func VFMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PD.RN_SAE zmm zmm k zmm -// VFMSUB132PD.RN_SAE zmm zmm zmm +// VFMSUB132PD.RN_SAE zmm zmm k zmm +// VFMSUB132PD.RN_SAE zmm zmm zmm func VFMSUB132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -16340,7 +16340,7 @@ func VFMSUB132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PD.RN_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RN_SAE.Z zmm zmm k zmm func VFMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16349,8 +16349,8 @@ func VFMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PD.RU_SAE zmm zmm k zmm -// VFMSUB132PD.RU_SAE zmm zmm zmm +// VFMSUB132PD.RU_SAE zmm zmm k zmm +// VFMSUB132PD.RU_SAE zmm zmm zmm func VFMSUB132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -16359,7 +16359,7 @@ func VFMSUB132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PD.RU_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RU_SAE.Z zmm zmm k zmm func VFMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16368,8 +16368,8 @@ func VFMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PD.RZ_SAE zmm zmm k zmm -// VFMSUB132PD.RZ_SAE zmm zmm zmm +// VFMSUB132PD.RZ_SAE zmm zmm k zmm +// VFMSUB132PD.RZ_SAE zmm zmm zmm func VFMSUB132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -16378,7 +16378,7 @@ func VFMSUB132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUB132PD.RZ_SAE.Z zmm zmm k zmm func VFMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16387,12 +16387,12 @@ func VFMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PD.Z m128 xmm k xmm -// VFMSUB132PD.Z m256 ymm k ymm -// VFMSUB132PD.Z xmm xmm k xmm -// VFMSUB132PD.Z ymm ymm k ymm -// VFMSUB132PD.Z m512 zmm k zmm -// VFMSUB132PD.Z zmm zmm k zmm +// VFMSUB132PD.Z m128 xmm k xmm +// VFMSUB132PD.Z m256 ymm k ymm +// VFMSUB132PD.Z xmm xmm k xmm +// VFMSUB132PD.Z ymm ymm k ymm +// VFMSUB132PD.Z m512 zmm k zmm +// VFMSUB132PD.Z zmm zmm k zmm func VFMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -16401,18 +16401,18 @@ func VFMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PS m128 xmm xmm -// VFMSUB132PS m256 ymm ymm -// VFMSUB132PS xmm xmm xmm -// VFMSUB132PS ymm ymm ymm -// VFMSUB132PS m128 xmm k xmm -// VFMSUB132PS m256 ymm k ymm -// VFMSUB132PS xmm xmm k xmm -// VFMSUB132PS ymm ymm k ymm -// VFMSUB132PS m512 zmm k zmm -// VFMSUB132PS m512 zmm zmm -// VFMSUB132PS zmm zmm k zmm -// VFMSUB132PS zmm zmm zmm +// VFMSUB132PS m128 xmm xmm +// VFMSUB132PS m256 ymm ymm +// VFMSUB132PS xmm xmm xmm +// VFMSUB132PS ymm ymm ymm +// VFMSUB132PS m128 xmm k xmm +// VFMSUB132PS m256 ymm k ymm +// VFMSUB132PS xmm xmm k xmm +// VFMSUB132PS ymm ymm k ymm +// VFMSUB132PS m512 zmm k zmm +// VFMSUB132PS m512 zmm zmm +// VFMSUB132PS zmm zmm k zmm +// VFMSUB132PS zmm zmm zmm func VFMSUB132PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{}, ops) } @@ -16421,12 +16421,12 @@ func VFMSUB132PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PS.BCST m32 xmm k xmm -// VFMSUB132PS.BCST m32 xmm xmm -// VFMSUB132PS.BCST m32 ymm k ymm -// VFMSUB132PS.BCST m32 ymm ymm -// VFMSUB132PS.BCST m32 zmm k zmm -// VFMSUB132PS.BCST m32 zmm zmm +// VFMSUB132PS.BCST m32 xmm k xmm +// VFMSUB132PS.BCST m32 xmm xmm +// VFMSUB132PS.BCST m32 ymm k ymm +// VFMSUB132PS.BCST m32 ymm ymm +// VFMSUB132PS.BCST m32 zmm k zmm +// VFMSUB132PS.BCST m32 zmm zmm func VFMSUB132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxBCST}, ops) } @@ -16435,9 +16435,9 @@ func VFMSUB132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PS.BCST.Z m32 xmm k xmm -// VFMSUB132PS.BCST.Z m32 ymm k ymm -// VFMSUB132PS.BCST.Z m32 zmm k zmm +// VFMSUB132PS.BCST.Z m32 xmm k xmm +// VFMSUB132PS.BCST.Z m32 ymm k ymm +// VFMSUB132PS.BCST.Z m32 zmm k zmm func VFMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -16446,8 +16446,8 @@ func VFMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PS.RD_SAE zmm zmm k zmm -// VFMSUB132PS.RD_SAE zmm zmm zmm +// VFMSUB132PS.RD_SAE zmm zmm k zmm +// VFMSUB132PS.RD_SAE zmm zmm zmm func VFMSUB132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -16456,7 +16456,7 @@ func VFMSUB132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PS.RD_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RD_SAE.Z zmm zmm k zmm func VFMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16465,8 +16465,8 @@ func VFMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PS.RN_SAE zmm zmm k zmm -// VFMSUB132PS.RN_SAE zmm zmm zmm +// VFMSUB132PS.RN_SAE zmm zmm k zmm +// VFMSUB132PS.RN_SAE zmm zmm zmm func VFMSUB132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -16475,7 +16475,7 @@ func VFMSUB132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PS.RN_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RN_SAE.Z zmm zmm k zmm func VFMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16484,8 +16484,8 @@ func VFMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PS.RU_SAE zmm zmm k zmm -// VFMSUB132PS.RU_SAE zmm zmm zmm +// VFMSUB132PS.RU_SAE zmm zmm k zmm +// VFMSUB132PS.RU_SAE zmm zmm zmm func VFMSUB132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -16494,7 +16494,7 @@ func VFMSUB132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PS.RU_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RU_SAE.Z zmm zmm k zmm func VFMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16503,8 +16503,8 @@ func VFMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PS.RZ_SAE zmm zmm k zmm -// VFMSUB132PS.RZ_SAE zmm zmm zmm +// VFMSUB132PS.RZ_SAE zmm zmm k zmm +// VFMSUB132PS.RZ_SAE zmm zmm zmm func VFMSUB132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -16513,7 +16513,7 @@ func VFMSUB132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUB132PS.RZ_SAE.Z zmm zmm k zmm func VFMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16522,12 +16522,12 @@ func VFMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132PS.Z m128 xmm k xmm -// VFMSUB132PS.Z m256 ymm k ymm -// VFMSUB132PS.Z xmm xmm k xmm -// VFMSUB132PS.Z ymm ymm k ymm -// VFMSUB132PS.Z m512 zmm k zmm -// VFMSUB132PS.Z zmm zmm k zmm +// VFMSUB132PS.Z m128 xmm k xmm +// VFMSUB132PS.Z m256 ymm k ymm +// VFMSUB132PS.Z xmm xmm k xmm +// VFMSUB132PS.Z ymm ymm k ymm +// VFMSUB132PS.Z m512 zmm k zmm +// VFMSUB132PS.Z zmm zmm k zmm func VFMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -16536,10 +16536,10 @@ func VFMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SD m64 xmm xmm -// VFMSUB132SD xmm xmm xmm -// VFMSUB132SD m64 xmm k xmm -// VFMSUB132SD xmm xmm k xmm +// VFMSUB132SD m64 xmm xmm +// VFMSUB132SD xmm xmm xmm +// VFMSUB132SD m64 xmm k xmm +// VFMSUB132SD xmm xmm k xmm func VFMSUB132SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{}, ops) } @@ -16548,8 +16548,8 @@ func VFMSUB132SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SD.RD_SAE xmm xmm k xmm -// VFMSUB132SD.RD_SAE xmm xmm xmm +// VFMSUB132SD.RD_SAE xmm xmm k xmm +// VFMSUB132SD.RD_SAE xmm xmm xmm func VFMSUB132SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -16558,7 +16558,7 @@ func VFMSUB132SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SD.RD_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RD_SAE.Z xmm xmm k xmm func VFMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -16567,8 +16567,8 @@ func VFMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132SD.RN_SAE xmm xmm k xmm -// VFMSUB132SD.RN_SAE xmm xmm xmm +// VFMSUB132SD.RN_SAE xmm xmm k xmm +// VFMSUB132SD.RN_SAE xmm xmm xmm func VFMSUB132SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -16577,7 +16577,7 @@ func VFMSUB132SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SD.RN_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RN_SAE.Z xmm xmm k xmm func VFMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -16586,8 +16586,8 @@ func VFMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132SD.RU_SAE xmm xmm k xmm -// VFMSUB132SD.RU_SAE xmm xmm xmm +// VFMSUB132SD.RU_SAE xmm xmm k xmm +// VFMSUB132SD.RU_SAE xmm xmm xmm func VFMSUB132SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -16596,7 +16596,7 @@ func VFMSUB132SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SD.RU_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RU_SAE.Z xmm xmm k xmm func VFMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -16605,8 +16605,8 @@ func VFMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132SD.RZ_SAE xmm xmm k xmm -// VFMSUB132SD.RZ_SAE xmm xmm xmm +// VFMSUB132SD.RZ_SAE xmm xmm k xmm +// VFMSUB132SD.RZ_SAE xmm xmm xmm func VFMSUB132SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -16615,7 +16615,7 @@ func VFMSUB132SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// VFMSUB132SD.RZ_SAE.Z xmm xmm k xmm func VFMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -16624,8 +16624,8 @@ func VFMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132SD.Z m64 xmm k xmm -// VFMSUB132SD.Z xmm xmm k xmm +// VFMSUB132SD.Z m64 xmm k xmm +// VFMSUB132SD.Z xmm xmm k xmm func VFMSUB132SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -16634,10 +16634,10 @@ func VFMSUB132SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SS m32 xmm xmm -// VFMSUB132SS xmm xmm xmm -// VFMSUB132SS m32 xmm k xmm -// VFMSUB132SS xmm xmm k xmm +// VFMSUB132SS m32 xmm xmm +// VFMSUB132SS xmm xmm xmm +// VFMSUB132SS m32 xmm k xmm +// VFMSUB132SS xmm xmm k xmm func VFMSUB132SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{}, ops) } @@ -16646,8 +16646,8 @@ func VFMSUB132SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SS.RD_SAE xmm xmm k xmm -// VFMSUB132SS.RD_SAE xmm xmm xmm +// VFMSUB132SS.RD_SAE xmm xmm k xmm +// VFMSUB132SS.RD_SAE xmm xmm xmm func VFMSUB132SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -16656,7 +16656,7 @@ func VFMSUB132SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SS.RD_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RD_SAE.Z xmm xmm k xmm func VFMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -16665,8 +16665,8 @@ func VFMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132SS.RN_SAE xmm xmm k xmm -// VFMSUB132SS.RN_SAE xmm xmm xmm +// VFMSUB132SS.RN_SAE xmm xmm k xmm +// VFMSUB132SS.RN_SAE xmm xmm xmm func VFMSUB132SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -16675,7 +16675,7 @@ func VFMSUB132SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SS.RN_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RN_SAE.Z xmm xmm k xmm func VFMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -16684,8 +16684,8 @@ func VFMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132SS.RU_SAE xmm xmm k xmm -// VFMSUB132SS.RU_SAE xmm xmm xmm +// VFMSUB132SS.RU_SAE xmm xmm k xmm +// VFMSUB132SS.RU_SAE xmm xmm xmm func VFMSUB132SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -16694,7 +16694,7 @@ func VFMSUB132SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SS.RU_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RU_SAE.Z xmm xmm k xmm func VFMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -16703,8 +16703,8 @@ func VFMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132SS.RZ_SAE xmm xmm k xmm -// VFMSUB132SS.RZ_SAE xmm xmm xmm +// VFMSUB132SS.RZ_SAE xmm xmm k xmm +// VFMSUB132SS.RZ_SAE xmm xmm xmm func VFMSUB132SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -16713,7 +16713,7 @@ func VFMSUB132SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// VFMSUB132SS.RZ_SAE.Z xmm xmm k xmm func VFMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -16722,8 +16722,8 @@ func VFMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB132SS.Z m32 xmm k xmm -// VFMSUB132SS.Z xmm xmm k xmm +// VFMSUB132SS.Z m32 xmm k xmm +// VFMSUB132SS.Z xmm xmm k xmm func VFMSUB132SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB132SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -16732,18 +16732,18 @@ func VFMSUB132SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PD m128 xmm xmm -// VFMSUB213PD m256 ymm ymm -// VFMSUB213PD xmm xmm xmm -// VFMSUB213PD ymm ymm ymm -// VFMSUB213PD m128 xmm k xmm -// VFMSUB213PD m256 ymm k ymm -// VFMSUB213PD xmm xmm k xmm -// VFMSUB213PD ymm ymm k ymm -// VFMSUB213PD m512 zmm k zmm -// VFMSUB213PD m512 zmm zmm -// VFMSUB213PD zmm zmm k zmm -// VFMSUB213PD zmm zmm zmm +// VFMSUB213PD m128 xmm xmm +// VFMSUB213PD m256 ymm ymm +// VFMSUB213PD xmm xmm xmm +// VFMSUB213PD ymm ymm ymm +// VFMSUB213PD m128 xmm k xmm +// VFMSUB213PD m256 ymm k ymm +// VFMSUB213PD xmm xmm k xmm +// VFMSUB213PD ymm ymm k ymm +// VFMSUB213PD m512 zmm k zmm +// VFMSUB213PD m512 zmm zmm +// VFMSUB213PD zmm zmm k zmm +// VFMSUB213PD zmm zmm zmm func VFMSUB213PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{}, ops) } @@ -16752,12 +16752,12 @@ func VFMSUB213PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PD.BCST m64 xmm k xmm -// VFMSUB213PD.BCST m64 xmm xmm -// VFMSUB213PD.BCST m64 ymm k ymm -// VFMSUB213PD.BCST m64 ymm ymm -// VFMSUB213PD.BCST m64 zmm k zmm -// VFMSUB213PD.BCST m64 zmm zmm +// VFMSUB213PD.BCST m64 xmm k xmm +// VFMSUB213PD.BCST m64 xmm xmm +// VFMSUB213PD.BCST m64 ymm k ymm +// VFMSUB213PD.BCST m64 ymm ymm +// VFMSUB213PD.BCST m64 zmm k zmm +// VFMSUB213PD.BCST m64 zmm zmm func VFMSUB213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxBCST}, ops) } @@ -16766,9 +16766,9 @@ func VFMSUB213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PD.BCST.Z m64 xmm k xmm -// VFMSUB213PD.BCST.Z m64 ymm k ymm -// VFMSUB213PD.BCST.Z m64 zmm k zmm +// VFMSUB213PD.BCST.Z m64 xmm k xmm +// VFMSUB213PD.BCST.Z m64 ymm k ymm +// VFMSUB213PD.BCST.Z m64 zmm k zmm func VFMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -16777,8 +16777,8 @@ func VFMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PD.RD_SAE zmm zmm k zmm -// VFMSUB213PD.RD_SAE zmm zmm zmm +// VFMSUB213PD.RD_SAE zmm zmm k zmm +// VFMSUB213PD.RD_SAE zmm zmm zmm func VFMSUB213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -16787,7 +16787,7 @@ func VFMSUB213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PD.RD_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RD_SAE.Z zmm zmm k zmm func VFMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16796,8 +16796,8 @@ func VFMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PD.RN_SAE zmm zmm k zmm -// VFMSUB213PD.RN_SAE zmm zmm zmm +// VFMSUB213PD.RN_SAE zmm zmm k zmm +// VFMSUB213PD.RN_SAE zmm zmm zmm func VFMSUB213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -16806,7 +16806,7 @@ func VFMSUB213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PD.RN_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RN_SAE.Z zmm zmm k zmm func VFMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16815,8 +16815,8 @@ func VFMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PD.RU_SAE zmm zmm k zmm -// VFMSUB213PD.RU_SAE zmm zmm zmm +// VFMSUB213PD.RU_SAE zmm zmm k zmm +// VFMSUB213PD.RU_SAE zmm zmm zmm func VFMSUB213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -16825,7 +16825,7 @@ func VFMSUB213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PD.RU_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RU_SAE.Z zmm zmm k zmm func VFMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16834,8 +16834,8 @@ func VFMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PD.RZ_SAE zmm zmm k zmm -// VFMSUB213PD.RZ_SAE zmm zmm zmm +// VFMSUB213PD.RZ_SAE zmm zmm k zmm +// VFMSUB213PD.RZ_SAE zmm zmm zmm func VFMSUB213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -16844,7 +16844,7 @@ func VFMSUB213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUB213PD.RZ_SAE.Z zmm zmm k zmm func VFMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16853,12 +16853,12 @@ func VFMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PD.Z m128 xmm k xmm -// VFMSUB213PD.Z m256 ymm k ymm -// VFMSUB213PD.Z xmm xmm k xmm -// VFMSUB213PD.Z ymm ymm k ymm -// VFMSUB213PD.Z m512 zmm k zmm -// VFMSUB213PD.Z zmm zmm k zmm +// VFMSUB213PD.Z m128 xmm k xmm +// VFMSUB213PD.Z m256 ymm k ymm +// VFMSUB213PD.Z xmm xmm k xmm +// VFMSUB213PD.Z ymm ymm k ymm +// VFMSUB213PD.Z m512 zmm k zmm +// VFMSUB213PD.Z zmm zmm k zmm func VFMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -16867,18 +16867,18 @@ func VFMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PS m128 xmm xmm -// VFMSUB213PS m256 ymm ymm -// VFMSUB213PS xmm xmm xmm -// VFMSUB213PS ymm ymm ymm -// VFMSUB213PS m128 xmm k xmm -// VFMSUB213PS m256 ymm k ymm -// VFMSUB213PS xmm xmm k xmm -// VFMSUB213PS ymm ymm k ymm -// VFMSUB213PS m512 zmm k zmm -// VFMSUB213PS m512 zmm zmm -// VFMSUB213PS zmm zmm k zmm -// VFMSUB213PS zmm zmm zmm +// VFMSUB213PS m128 xmm xmm +// VFMSUB213PS m256 ymm ymm +// VFMSUB213PS xmm xmm xmm +// VFMSUB213PS ymm ymm ymm +// VFMSUB213PS m128 xmm k xmm +// VFMSUB213PS m256 ymm k ymm +// VFMSUB213PS xmm xmm k xmm +// VFMSUB213PS ymm ymm k ymm +// VFMSUB213PS m512 zmm k zmm +// VFMSUB213PS m512 zmm zmm +// VFMSUB213PS zmm zmm k zmm +// VFMSUB213PS zmm zmm zmm func VFMSUB213PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{}, ops) } @@ -16887,12 +16887,12 @@ func VFMSUB213PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PS.BCST m32 xmm k xmm -// VFMSUB213PS.BCST m32 xmm xmm -// VFMSUB213PS.BCST m32 ymm k ymm -// VFMSUB213PS.BCST m32 ymm ymm -// VFMSUB213PS.BCST m32 zmm k zmm -// VFMSUB213PS.BCST m32 zmm zmm +// VFMSUB213PS.BCST m32 xmm k xmm +// VFMSUB213PS.BCST m32 xmm xmm +// VFMSUB213PS.BCST m32 ymm k ymm +// VFMSUB213PS.BCST m32 ymm ymm +// VFMSUB213PS.BCST m32 zmm k zmm +// VFMSUB213PS.BCST m32 zmm zmm func VFMSUB213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxBCST}, ops) } @@ -16901,9 +16901,9 @@ func VFMSUB213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PS.BCST.Z m32 xmm k xmm -// VFMSUB213PS.BCST.Z m32 ymm k ymm -// VFMSUB213PS.BCST.Z m32 zmm k zmm +// VFMSUB213PS.BCST.Z m32 xmm k xmm +// VFMSUB213PS.BCST.Z m32 ymm k ymm +// VFMSUB213PS.BCST.Z m32 zmm k zmm func VFMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -16912,8 +16912,8 @@ func VFMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PS.RD_SAE zmm zmm k zmm -// VFMSUB213PS.RD_SAE zmm zmm zmm +// VFMSUB213PS.RD_SAE zmm zmm k zmm +// VFMSUB213PS.RD_SAE zmm zmm zmm func VFMSUB213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -16922,7 +16922,7 @@ func VFMSUB213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PS.RD_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RD_SAE.Z zmm zmm k zmm func VFMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16931,8 +16931,8 @@ func VFMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PS.RN_SAE zmm zmm k zmm -// VFMSUB213PS.RN_SAE zmm zmm zmm +// VFMSUB213PS.RN_SAE zmm zmm k zmm +// VFMSUB213PS.RN_SAE zmm zmm zmm func VFMSUB213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -16941,7 +16941,7 @@ func VFMSUB213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PS.RN_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RN_SAE.Z zmm zmm k zmm func VFMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16950,8 +16950,8 @@ func VFMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PS.RU_SAE zmm zmm k zmm -// VFMSUB213PS.RU_SAE zmm zmm zmm +// VFMSUB213PS.RU_SAE zmm zmm k zmm +// VFMSUB213PS.RU_SAE zmm zmm zmm func VFMSUB213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -16960,7 +16960,7 @@ func VFMSUB213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PS.RU_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RU_SAE.Z zmm zmm k zmm func VFMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16969,8 +16969,8 @@ func VFMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PS.RZ_SAE zmm zmm k zmm -// VFMSUB213PS.RZ_SAE zmm zmm zmm +// VFMSUB213PS.RZ_SAE zmm zmm k zmm +// VFMSUB213PS.RZ_SAE zmm zmm zmm func VFMSUB213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -16979,7 +16979,7 @@ func VFMSUB213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUB213PS.RZ_SAE.Z zmm zmm k zmm func VFMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -16988,12 +16988,12 @@ func VFMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213PS.Z m128 xmm k xmm -// VFMSUB213PS.Z m256 ymm k ymm -// VFMSUB213PS.Z xmm xmm k xmm -// VFMSUB213PS.Z ymm ymm k ymm -// VFMSUB213PS.Z m512 zmm k zmm -// VFMSUB213PS.Z zmm zmm k zmm +// VFMSUB213PS.Z m128 xmm k xmm +// VFMSUB213PS.Z m256 ymm k ymm +// VFMSUB213PS.Z xmm xmm k xmm +// VFMSUB213PS.Z ymm ymm k ymm +// VFMSUB213PS.Z m512 zmm k zmm +// VFMSUB213PS.Z zmm zmm k zmm func VFMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -17002,10 +17002,10 @@ func VFMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SD m64 xmm xmm -// VFMSUB213SD xmm xmm xmm -// VFMSUB213SD m64 xmm k xmm -// VFMSUB213SD xmm xmm k xmm +// VFMSUB213SD m64 xmm xmm +// VFMSUB213SD xmm xmm xmm +// VFMSUB213SD m64 xmm k xmm +// VFMSUB213SD xmm xmm k xmm func VFMSUB213SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{}, ops) } @@ -17014,8 +17014,8 @@ func VFMSUB213SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SD.RD_SAE xmm xmm k xmm -// VFMSUB213SD.RD_SAE xmm xmm xmm +// VFMSUB213SD.RD_SAE xmm xmm k xmm +// VFMSUB213SD.RD_SAE xmm xmm xmm func VFMSUB213SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -17024,7 +17024,7 @@ func VFMSUB213SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SD.RD_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RD_SAE.Z xmm xmm k xmm func VFMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17033,8 +17033,8 @@ func VFMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213SD.RN_SAE xmm xmm k xmm -// VFMSUB213SD.RN_SAE xmm xmm xmm +// VFMSUB213SD.RN_SAE xmm xmm k xmm +// VFMSUB213SD.RN_SAE xmm xmm xmm func VFMSUB213SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -17043,7 +17043,7 @@ func VFMSUB213SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SD.RN_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RN_SAE.Z xmm xmm k xmm func VFMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17052,8 +17052,8 @@ func VFMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213SD.RU_SAE xmm xmm k xmm -// VFMSUB213SD.RU_SAE xmm xmm xmm +// VFMSUB213SD.RU_SAE xmm xmm k xmm +// VFMSUB213SD.RU_SAE xmm xmm xmm func VFMSUB213SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -17062,7 +17062,7 @@ func VFMSUB213SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SD.RU_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RU_SAE.Z xmm xmm k xmm func VFMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17071,8 +17071,8 @@ func VFMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213SD.RZ_SAE xmm xmm k xmm -// VFMSUB213SD.RZ_SAE xmm xmm xmm +// VFMSUB213SD.RZ_SAE xmm xmm k xmm +// VFMSUB213SD.RZ_SAE xmm xmm xmm func VFMSUB213SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -17081,7 +17081,7 @@ func VFMSUB213SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// VFMSUB213SD.RZ_SAE.Z xmm xmm k xmm func VFMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17090,8 +17090,8 @@ func VFMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213SD.Z m64 xmm k xmm -// VFMSUB213SD.Z xmm xmm k xmm +// VFMSUB213SD.Z m64 xmm k xmm +// VFMSUB213SD.Z xmm xmm k xmm func VFMSUB213SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -17100,10 +17100,10 @@ func VFMSUB213SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SS m32 xmm xmm -// VFMSUB213SS xmm xmm xmm -// VFMSUB213SS m32 xmm k xmm -// VFMSUB213SS xmm xmm k xmm +// VFMSUB213SS m32 xmm xmm +// VFMSUB213SS xmm xmm xmm +// VFMSUB213SS m32 xmm k xmm +// VFMSUB213SS xmm xmm k xmm func VFMSUB213SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{}, ops) } @@ -17112,8 +17112,8 @@ func VFMSUB213SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SS.RD_SAE xmm xmm k xmm -// VFMSUB213SS.RD_SAE xmm xmm xmm +// VFMSUB213SS.RD_SAE xmm xmm k xmm +// VFMSUB213SS.RD_SAE xmm xmm xmm func VFMSUB213SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -17122,7 +17122,7 @@ func VFMSUB213SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SS.RD_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RD_SAE.Z xmm xmm k xmm func VFMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17131,8 +17131,8 @@ func VFMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213SS.RN_SAE xmm xmm k xmm -// VFMSUB213SS.RN_SAE xmm xmm xmm +// VFMSUB213SS.RN_SAE xmm xmm k xmm +// VFMSUB213SS.RN_SAE xmm xmm xmm func VFMSUB213SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -17141,7 +17141,7 @@ func VFMSUB213SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SS.RN_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RN_SAE.Z xmm xmm k xmm func VFMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17150,8 +17150,8 @@ func VFMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213SS.RU_SAE xmm xmm k xmm -// VFMSUB213SS.RU_SAE xmm xmm xmm +// VFMSUB213SS.RU_SAE xmm xmm k xmm +// VFMSUB213SS.RU_SAE xmm xmm xmm func VFMSUB213SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -17160,7 +17160,7 @@ func VFMSUB213SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SS.RU_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RU_SAE.Z xmm xmm k xmm func VFMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17169,8 +17169,8 @@ func VFMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213SS.RZ_SAE xmm xmm k xmm -// VFMSUB213SS.RZ_SAE xmm xmm xmm +// VFMSUB213SS.RZ_SAE xmm xmm k xmm +// VFMSUB213SS.RZ_SAE xmm xmm xmm func VFMSUB213SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -17179,7 +17179,7 @@ func VFMSUB213SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// VFMSUB213SS.RZ_SAE.Z xmm xmm k xmm func VFMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17188,8 +17188,8 @@ func VFMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB213SS.Z m32 xmm k xmm -// VFMSUB213SS.Z xmm xmm k xmm +// VFMSUB213SS.Z m32 xmm k xmm +// VFMSUB213SS.Z xmm xmm k xmm func VFMSUB213SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB213SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -17198,18 +17198,18 @@ func VFMSUB213SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PD m128 xmm xmm -// VFMSUB231PD m256 ymm ymm -// VFMSUB231PD xmm xmm xmm -// VFMSUB231PD ymm ymm ymm -// VFMSUB231PD m128 xmm k xmm -// VFMSUB231PD m256 ymm k ymm -// VFMSUB231PD xmm xmm k xmm -// VFMSUB231PD ymm ymm k ymm -// VFMSUB231PD m512 zmm k zmm -// VFMSUB231PD m512 zmm zmm -// VFMSUB231PD zmm zmm k zmm -// VFMSUB231PD zmm zmm zmm +// VFMSUB231PD m128 xmm xmm +// VFMSUB231PD m256 ymm ymm +// VFMSUB231PD xmm xmm xmm +// VFMSUB231PD ymm ymm ymm +// VFMSUB231PD m128 xmm k xmm +// VFMSUB231PD m256 ymm k ymm +// VFMSUB231PD xmm xmm k xmm +// VFMSUB231PD ymm ymm k ymm +// VFMSUB231PD m512 zmm k zmm +// VFMSUB231PD m512 zmm zmm +// VFMSUB231PD zmm zmm k zmm +// VFMSUB231PD zmm zmm zmm func VFMSUB231PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{}, ops) } @@ -17218,12 +17218,12 @@ func VFMSUB231PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PD.BCST m64 xmm k xmm -// VFMSUB231PD.BCST m64 xmm xmm -// VFMSUB231PD.BCST m64 ymm k ymm -// VFMSUB231PD.BCST m64 ymm ymm -// VFMSUB231PD.BCST m64 zmm k zmm -// VFMSUB231PD.BCST m64 zmm zmm +// VFMSUB231PD.BCST m64 xmm k xmm +// VFMSUB231PD.BCST m64 xmm xmm +// VFMSUB231PD.BCST m64 ymm k ymm +// VFMSUB231PD.BCST m64 ymm ymm +// VFMSUB231PD.BCST m64 zmm k zmm +// VFMSUB231PD.BCST m64 zmm zmm func VFMSUB231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxBCST}, ops) } @@ -17232,9 +17232,9 @@ func VFMSUB231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PD.BCST.Z m64 xmm k xmm -// VFMSUB231PD.BCST.Z m64 ymm k ymm -// VFMSUB231PD.BCST.Z m64 zmm k zmm +// VFMSUB231PD.BCST.Z m64 xmm k xmm +// VFMSUB231PD.BCST.Z m64 ymm k ymm +// VFMSUB231PD.BCST.Z m64 zmm k zmm func VFMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -17243,8 +17243,8 @@ func VFMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PD.RD_SAE zmm zmm k zmm -// VFMSUB231PD.RD_SAE zmm zmm zmm +// VFMSUB231PD.RD_SAE zmm zmm k zmm +// VFMSUB231PD.RD_SAE zmm zmm zmm func VFMSUB231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -17253,7 +17253,7 @@ func VFMSUB231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PD.RD_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RD_SAE.Z zmm zmm k zmm func VFMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17262,8 +17262,8 @@ func VFMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PD.RN_SAE zmm zmm k zmm -// VFMSUB231PD.RN_SAE zmm zmm zmm +// VFMSUB231PD.RN_SAE zmm zmm k zmm +// VFMSUB231PD.RN_SAE zmm zmm zmm func VFMSUB231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -17272,7 +17272,7 @@ func VFMSUB231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PD.RN_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RN_SAE.Z zmm zmm k zmm func VFMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17281,8 +17281,8 @@ func VFMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PD.RU_SAE zmm zmm k zmm -// VFMSUB231PD.RU_SAE zmm zmm zmm +// VFMSUB231PD.RU_SAE zmm zmm k zmm +// VFMSUB231PD.RU_SAE zmm zmm zmm func VFMSUB231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -17291,7 +17291,7 @@ func VFMSUB231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PD.RU_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RU_SAE.Z zmm zmm k zmm func VFMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17300,8 +17300,8 @@ func VFMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PD.RZ_SAE zmm zmm k zmm -// VFMSUB231PD.RZ_SAE zmm zmm zmm +// VFMSUB231PD.RZ_SAE zmm zmm k zmm +// VFMSUB231PD.RZ_SAE zmm zmm zmm func VFMSUB231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -17310,7 +17310,7 @@ func VFMSUB231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUB231PD.RZ_SAE.Z zmm zmm k zmm func VFMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17319,12 +17319,12 @@ func VFMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PD.Z m128 xmm k xmm -// VFMSUB231PD.Z m256 ymm k ymm -// VFMSUB231PD.Z xmm xmm k xmm -// VFMSUB231PD.Z ymm ymm k ymm -// VFMSUB231PD.Z m512 zmm k zmm -// VFMSUB231PD.Z zmm zmm k zmm +// VFMSUB231PD.Z m128 xmm k xmm +// VFMSUB231PD.Z m256 ymm k ymm +// VFMSUB231PD.Z xmm xmm k xmm +// VFMSUB231PD.Z ymm ymm k ymm +// VFMSUB231PD.Z m512 zmm k zmm +// VFMSUB231PD.Z zmm zmm k zmm func VFMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -17333,18 +17333,18 @@ func VFMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PS m128 xmm xmm -// VFMSUB231PS m256 ymm ymm -// VFMSUB231PS xmm xmm xmm -// VFMSUB231PS ymm ymm ymm -// VFMSUB231PS m128 xmm k xmm -// VFMSUB231PS m256 ymm k ymm -// VFMSUB231PS xmm xmm k xmm -// VFMSUB231PS ymm ymm k ymm -// VFMSUB231PS m512 zmm k zmm -// VFMSUB231PS m512 zmm zmm -// VFMSUB231PS zmm zmm k zmm -// VFMSUB231PS zmm zmm zmm +// VFMSUB231PS m128 xmm xmm +// VFMSUB231PS m256 ymm ymm +// VFMSUB231PS xmm xmm xmm +// VFMSUB231PS ymm ymm ymm +// VFMSUB231PS m128 xmm k xmm +// VFMSUB231PS m256 ymm k ymm +// VFMSUB231PS xmm xmm k xmm +// VFMSUB231PS ymm ymm k ymm +// VFMSUB231PS m512 zmm k zmm +// VFMSUB231PS m512 zmm zmm +// VFMSUB231PS zmm zmm k zmm +// VFMSUB231PS zmm zmm zmm func VFMSUB231PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{}, ops) } @@ -17353,12 +17353,12 @@ func VFMSUB231PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PS.BCST m32 xmm k xmm -// VFMSUB231PS.BCST m32 xmm xmm -// VFMSUB231PS.BCST m32 ymm k ymm -// VFMSUB231PS.BCST m32 ymm ymm -// VFMSUB231PS.BCST m32 zmm k zmm -// VFMSUB231PS.BCST m32 zmm zmm +// VFMSUB231PS.BCST m32 xmm k xmm +// VFMSUB231PS.BCST m32 xmm xmm +// VFMSUB231PS.BCST m32 ymm k ymm +// VFMSUB231PS.BCST m32 ymm ymm +// VFMSUB231PS.BCST m32 zmm k zmm +// VFMSUB231PS.BCST m32 zmm zmm func VFMSUB231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxBCST}, ops) } @@ -17367,9 +17367,9 @@ func VFMSUB231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PS.BCST.Z m32 xmm k xmm -// VFMSUB231PS.BCST.Z m32 ymm k ymm -// VFMSUB231PS.BCST.Z m32 zmm k zmm +// VFMSUB231PS.BCST.Z m32 xmm k xmm +// VFMSUB231PS.BCST.Z m32 ymm k ymm +// VFMSUB231PS.BCST.Z m32 zmm k zmm func VFMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -17378,8 +17378,8 @@ func VFMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PS.RD_SAE zmm zmm k zmm -// VFMSUB231PS.RD_SAE zmm zmm zmm +// VFMSUB231PS.RD_SAE zmm zmm k zmm +// VFMSUB231PS.RD_SAE zmm zmm zmm func VFMSUB231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -17388,7 +17388,7 @@ func VFMSUB231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PS.RD_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RD_SAE.Z zmm zmm k zmm func VFMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17397,8 +17397,8 @@ func VFMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PS.RN_SAE zmm zmm k zmm -// VFMSUB231PS.RN_SAE zmm zmm zmm +// VFMSUB231PS.RN_SAE zmm zmm k zmm +// VFMSUB231PS.RN_SAE zmm zmm zmm func VFMSUB231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -17407,7 +17407,7 @@ func VFMSUB231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PS.RN_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RN_SAE.Z zmm zmm k zmm func VFMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17416,8 +17416,8 @@ func VFMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PS.RU_SAE zmm zmm k zmm -// VFMSUB231PS.RU_SAE zmm zmm zmm +// VFMSUB231PS.RU_SAE zmm zmm k zmm +// VFMSUB231PS.RU_SAE zmm zmm zmm func VFMSUB231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -17426,7 +17426,7 @@ func VFMSUB231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PS.RU_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RU_SAE.Z zmm zmm k zmm func VFMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17435,8 +17435,8 @@ func VFMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PS.RZ_SAE zmm zmm k zmm -// VFMSUB231PS.RZ_SAE zmm zmm zmm +// VFMSUB231PS.RZ_SAE zmm zmm k zmm +// VFMSUB231PS.RZ_SAE zmm zmm zmm func VFMSUB231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -17445,7 +17445,7 @@ func VFMSUB231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUB231PS.RZ_SAE.Z zmm zmm k zmm func VFMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17454,12 +17454,12 @@ func VFMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231PS.Z m128 xmm k xmm -// VFMSUB231PS.Z m256 ymm k ymm -// VFMSUB231PS.Z xmm xmm k xmm -// VFMSUB231PS.Z ymm ymm k ymm -// VFMSUB231PS.Z m512 zmm k zmm -// VFMSUB231PS.Z zmm zmm k zmm +// VFMSUB231PS.Z m128 xmm k xmm +// VFMSUB231PS.Z m256 ymm k ymm +// VFMSUB231PS.Z xmm xmm k xmm +// VFMSUB231PS.Z ymm ymm k ymm +// VFMSUB231PS.Z m512 zmm k zmm +// VFMSUB231PS.Z zmm zmm k zmm func VFMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -17468,10 +17468,10 @@ func VFMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SD m64 xmm xmm -// VFMSUB231SD xmm xmm xmm -// VFMSUB231SD m64 xmm k xmm -// VFMSUB231SD xmm xmm k xmm +// VFMSUB231SD m64 xmm xmm +// VFMSUB231SD xmm xmm xmm +// VFMSUB231SD m64 xmm k xmm +// VFMSUB231SD xmm xmm k xmm func VFMSUB231SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{}, ops) } @@ -17480,8 +17480,8 @@ func VFMSUB231SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SD.RD_SAE xmm xmm k xmm -// VFMSUB231SD.RD_SAE xmm xmm xmm +// VFMSUB231SD.RD_SAE xmm xmm k xmm +// VFMSUB231SD.RD_SAE xmm xmm xmm func VFMSUB231SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -17490,7 +17490,7 @@ func VFMSUB231SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SD.RD_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RD_SAE.Z xmm xmm k xmm func VFMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17499,8 +17499,8 @@ func VFMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231SD.RN_SAE xmm xmm k xmm -// VFMSUB231SD.RN_SAE xmm xmm xmm +// VFMSUB231SD.RN_SAE xmm xmm k xmm +// VFMSUB231SD.RN_SAE xmm xmm xmm func VFMSUB231SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -17509,7 +17509,7 @@ func VFMSUB231SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SD.RN_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RN_SAE.Z xmm xmm k xmm func VFMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17518,8 +17518,8 @@ func VFMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231SD.RU_SAE xmm xmm k xmm -// VFMSUB231SD.RU_SAE xmm xmm xmm +// VFMSUB231SD.RU_SAE xmm xmm k xmm +// VFMSUB231SD.RU_SAE xmm xmm xmm func VFMSUB231SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -17528,7 +17528,7 @@ func VFMSUB231SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SD.RU_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RU_SAE.Z xmm xmm k xmm func VFMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17537,8 +17537,8 @@ func VFMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231SD.RZ_SAE xmm xmm k xmm -// VFMSUB231SD.RZ_SAE xmm xmm xmm +// VFMSUB231SD.RZ_SAE xmm xmm k xmm +// VFMSUB231SD.RZ_SAE xmm xmm xmm func VFMSUB231SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -17547,7 +17547,7 @@ func VFMSUB231SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// VFMSUB231SD.RZ_SAE.Z xmm xmm k xmm func VFMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17556,8 +17556,8 @@ func VFMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231SD.Z m64 xmm k xmm -// VFMSUB231SD.Z xmm xmm k xmm +// VFMSUB231SD.Z m64 xmm k xmm +// VFMSUB231SD.Z xmm xmm k xmm func VFMSUB231SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -17566,10 +17566,10 @@ func VFMSUB231SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SS m32 xmm xmm -// VFMSUB231SS xmm xmm xmm -// VFMSUB231SS m32 xmm k xmm -// VFMSUB231SS xmm xmm k xmm +// VFMSUB231SS m32 xmm xmm +// VFMSUB231SS xmm xmm xmm +// VFMSUB231SS m32 xmm k xmm +// VFMSUB231SS xmm xmm k xmm func VFMSUB231SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{}, ops) } @@ -17578,8 +17578,8 @@ func VFMSUB231SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SS.RD_SAE xmm xmm k xmm -// VFMSUB231SS.RD_SAE xmm xmm xmm +// VFMSUB231SS.RD_SAE xmm xmm k xmm +// VFMSUB231SS.RD_SAE xmm xmm xmm func VFMSUB231SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -17588,7 +17588,7 @@ func VFMSUB231SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SS.RD_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RD_SAE.Z xmm xmm k xmm func VFMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17597,8 +17597,8 @@ func VFMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231SS.RN_SAE xmm xmm k xmm -// VFMSUB231SS.RN_SAE xmm xmm xmm +// VFMSUB231SS.RN_SAE xmm xmm k xmm +// VFMSUB231SS.RN_SAE xmm xmm xmm func VFMSUB231SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -17607,7 +17607,7 @@ func VFMSUB231SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SS.RN_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RN_SAE.Z xmm xmm k xmm func VFMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17616,8 +17616,8 @@ func VFMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231SS.RU_SAE xmm xmm k xmm -// VFMSUB231SS.RU_SAE xmm xmm xmm +// VFMSUB231SS.RU_SAE xmm xmm k xmm +// VFMSUB231SS.RU_SAE xmm xmm xmm func VFMSUB231SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -17626,7 +17626,7 @@ func VFMSUB231SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SS.RU_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RU_SAE.Z xmm xmm k xmm func VFMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17635,8 +17635,8 @@ func VFMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231SS.RZ_SAE xmm xmm k xmm -// VFMSUB231SS.RZ_SAE xmm xmm xmm +// VFMSUB231SS.RZ_SAE xmm xmm k xmm +// VFMSUB231SS.RZ_SAE xmm xmm xmm func VFMSUB231SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -17645,7 +17645,7 @@ func VFMSUB231SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// VFMSUB231SS.RZ_SAE.Z xmm xmm k xmm func VFMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -17654,8 +17654,8 @@ func VFMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFMSUB231SS.Z m32 xmm k xmm -// VFMSUB231SS.Z xmm xmm k xmm +// VFMSUB231SS.Z m32 xmm k xmm +// VFMSUB231SS.Z xmm xmm k xmm func VFMSUB231SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUB231SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -17664,18 +17664,18 @@ func VFMSUB231SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PD m128 xmm xmm -// VFMSUBADD132PD m256 ymm ymm -// VFMSUBADD132PD xmm xmm xmm -// VFMSUBADD132PD ymm ymm ymm -// VFMSUBADD132PD m128 xmm k xmm -// VFMSUBADD132PD m256 ymm k ymm -// VFMSUBADD132PD xmm xmm k xmm -// VFMSUBADD132PD ymm ymm k ymm -// VFMSUBADD132PD m512 zmm k zmm -// VFMSUBADD132PD m512 zmm zmm -// VFMSUBADD132PD zmm zmm k zmm -// VFMSUBADD132PD zmm zmm zmm +// VFMSUBADD132PD m128 xmm xmm +// VFMSUBADD132PD m256 ymm ymm +// VFMSUBADD132PD xmm xmm xmm +// VFMSUBADD132PD ymm ymm ymm +// VFMSUBADD132PD m128 xmm k xmm +// VFMSUBADD132PD m256 ymm k ymm +// VFMSUBADD132PD xmm xmm k xmm +// VFMSUBADD132PD ymm ymm k ymm +// VFMSUBADD132PD m512 zmm k zmm +// VFMSUBADD132PD m512 zmm zmm +// VFMSUBADD132PD zmm zmm k zmm +// VFMSUBADD132PD zmm zmm zmm func VFMSUBADD132PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{}, ops) } @@ -17684,12 +17684,12 @@ func VFMSUBADD132PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PD.BCST m64 xmm k xmm -// VFMSUBADD132PD.BCST m64 xmm xmm -// VFMSUBADD132PD.BCST m64 ymm k ymm -// VFMSUBADD132PD.BCST m64 ymm ymm -// VFMSUBADD132PD.BCST m64 zmm k zmm -// VFMSUBADD132PD.BCST m64 zmm zmm +// VFMSUBADD132PD.BCST m64 xmm k xmm +// VFMSUBADD132PD.BCST m64 xmm xmm +// VFMSUBADD132PD.BCST m64 ymm k ymm +// VFMSUBADD132PD.BCST m64 ymm ymm +// VFMSUBADD132PD.BCST m64 zmm k zmm +// VFMSUBADD132PD.BCST m64 zmm zmm func VFMSUBADD132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxBCST}, ops) } @@ -17698,9 +17698,9 @@ func VFMSUBADD132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PD.BCST.Z m64 xmm k xmm -// VFMSUBADD132PD.BCST.Z m64 ymm k ymm -// VFMSUBADD132PD.BCST.Z m64 zmm k zmm +// VFMSUBADD132PD.BCST.Z m64 xmm k xmm +// VFMSUBADD132PD.BCST.Z m64 ymm k ymm +// VFMSUBADD132PD.BCST.Z m64 zmm k zmm func VFMSUBADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -17709,8 +17709,8 @@ func VFMSUBADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMSUBADD132PD.RD_SAE zmm zmm k zmm -// VFMSUBADD132PD.RD_SAE zmm zmm zmm +// VFMSUBADD132PD.RD_SAE zmm zmm k zmm +// VFMSUBADD132PD.RD_SAE zmm zmm zmm func VFMSUBADD132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -17719,7 +17719,7 @@ func VFMSUBADD132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PD.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RD_SAE.Z zmm zmm k zmm func VFMSUBADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17728,8 +17728,8 @@ func VFMSUBADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD132PD.RN_SAE zmm zmm k zmm -// VFMSUBADD132PD.RN_SAE zmm zmm zmm +// VFMSUBADD132PD.RN_SAE zmm zmm k zmm +// VFMSUBADD132PD.RN_SAE zmm zmm zmm func VFMSUBADD132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -17738,7 +17738,7 @@ func VFMSUBADD132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PD.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RN_SAE.Z zmm zmm k zmm func VFMSUBADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17747,8 +17747,8 @@ func VFMSUBADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD132PD.RU_SAE zmm zmm k zmm -// VFMSUBADD132PD.RU_SAE zmm zmm zmm +// VFMSUBADD132PD.RU_SAE zmm zmm k zmm +// VFMSUBADD132PD.RU_SAE zmm zmm zmm func VFMSUBADD132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -17757,7 +17757,7 @@ func VFMSUBADD132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PD.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RU_SAE.Z zmm zmm k zmm func VFMSUBADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17766,8 +17766,8 @@ func VFMSUBADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD132PD.RZ_SAE zmm zmm k zmm -// VFMSUBADD132PD.RZ_SAE zmm zmm zmm +// VFMSUBADD132PD.RZ_SAE zmm zmm k zmm +// VFMSUBADD132PD.RZ_SAE zmm zmm zmm func VFMSUBADD132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -17776,7 +17776,7 @@ func VFMSUBADD132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD132PD.RZ_SAE.Z zmm zmm k zmm func VFMSUBADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17785,12 +17785,12 @@ func VFMSUBADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD132PD.Z m128 xmm k xmm -// VFMSUBADD132PD.Z m256 ymm k ymm -// VFMSUBADD132PD.Z xmm xmm k xmm -// VFMSUBADD132PD.Z ymm ymm k ymm -// VFMSUBADD132PD.Z m512 zmm k zmm -// VFMSUBADD132PD.Z zmm zmm k zmm +// VFMSUBADD132PD.Z m128 xmm k xmm +// VFMSUBADD132PD.Z m256 ymm k ymm +// VFMSUBADD132PD.Z xmm xmm k xmm +// VFMSUBADD132PD.Z ymm ymm k ymm +// VFMSUBADD132PD.Z m512 zmm k zmm +// VFMSUBADD132PD.Z zmm zmm k zmm func VFMSUBADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -17799,18 +17799,18 @@ func VFMSUBADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMSUBADD132PS m128 xmm xmm -// VFMSUBADD132PS m256 ymm ymm -// VFMSUBADD132PS xmm xmm xmm -// VFMSUBADD132PS ymm ymm ymm -// VFMSUBADD132PS m128 xmm k xmm -// VFMSUBADD132PS m256 ymm k ymm -// VFMSUBADD132PS xmm xmm k xmm -// VFMSUBADD132PS ymm ymm k ymm -// VFMSUBADD132PS m512 zmm k zmm -// VFMSUBADD132PS m512 zmm zmm -// VFMSUBADD132PS zmm zmm k zmm -// VFMSUBADD132PS zmm zmm zmm +// VFMSUBADD132PS m128 xmm xmm +// VFMSUBADD132PS m256 ymm ymm +// VFMSUBADD132PS xmm xmm xmm +// VFMSUBADD132PS ymm ymm ymm +// VFMSUBADD132PS m128 xmm k xmm +// VFMSUBADD132PS m256 ymm k ymm +// VFMSUBADD132PS xmm xmm k xmm +// VFMSUBADD132PS ymm ymm k ymm +// VFMSUBADD132PS m512 zmm k zmm +// VFMSUBADD132PS m512 zmm zmm +// VFMSUBADD132PS zmm zmm k zmm +// VFMSUBADD132PS zmm zmm zmm func VFMSUBADD132PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{}, ops) } @@ -17819,12 +17819,12 @@ func VFMSUBADD132PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PS.BCST m32 xmm k xmm -// VFMSUBADD132PS.BCST m32 xmm xmm -// VFMSUBADD132PS.BCST m32 ymm k ymm -// VFMSUBADD132PS.BCST m32 ymm ymm -// VFMSUBADD132PS.BCST m32 zmm k zmm -// VFMSUBADD132PS.BCST m32 zmm zmm +// VFMSUBADD132PS.BCST m32 xmm k xmm +// VFMSUBADD132PS.BCST m32 xmm xmm +// VFMSUBADD132PS.BCST m32 ymm k ymm +// VFMSUBADD132PS.BCST m32 ymm ymm +// VFMSUBADD132PS.BCST m32 zmm k zmm +// VFMSUBADD132PS.BCST m32 zmm zmm func VFMSUBADD132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxBCST}, ops) } @@ -17833,9 +17833,9 @@ func VFMSUBADD132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PS.BCST.Z m32 xmm k xmm -// VFMSUBADD132PS.BCST.Z m32 ymm k ymm -// VFMSUBADD132PS.BCST.Z m32 zmm k zmm +// VFMSUBADD132PS.BCST.Z m32 xmm k xmm +// VFMSUBADD132PS.BCST.Z m32 ymm k ymm +// VFMSUBADD132PS.BCST.Z m32 zmm k zmm func VFMSUBADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -17844,8 +17844,8 @@ func VFMSUBADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMSUBADD132PS.RD_SAE zmm zmm k zmm -// VFMSUBADD132PS.RD_SAE zmm zmm zmm +// VFMSUBADD132PS.RD_SAE zmm zmm k zmm +// VFMSUBADD132PS.RD_SAE zmm zmm zmm func VFMSUBADD132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -17854,7 +17854,7 @@ func VFMSUBADD132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PS.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RD_SAE.Z zmm zmm k zmm func VFMSUBADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17863,8 +17863,8 @@ func VFMSUBADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD132PS.RN_SAE zmm zmm k zmm -// VFMSUBADD132PS.RN_SAE zmm zmm zmm +// VFMSUBADD132PS.RN_SAE zmm zmm k zmm +// VFMSUBADD132PS.RN_SAE zmm zmm zmm func VFMSUBADD132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -17873,7 +17873,7 @@ func VFMSUBADD132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PS.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RN_SAE.Z zmm zmm k zmm func VFMSUBADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17882,8 +17882,8 @@ func VFMSUBADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD132PS.RU_SAE zmm zmm k zmm -// VFMSUBADD132PS.RU_SAE zmm zmm zmm +// VFMSUBADD132PS.RU_SAE zmm zmm k zmm +// VFMSUBADD132PS.RU_SAE zmm zmm zmm func VFMSUBADD132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -17892,7 +17892,7 @@ func VFMSUBADD132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PS.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RU_SAE.Z zmm zmm k zmm func VFMSUBADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17901,8 +17901,8 @@ func VFMSUBADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD132PS.RZ_SAE zmm zmm k zmm -// VFMSUBADD132PS.RZ_SAE zmm zmm zmm +// VFMSUBADD132PS.RZ_SAE zmm zmm k zmm +// VFMSUBADD132PS.RZ_SAE zmm zmm zmm func VFMSUBADD132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -17911,7 +17911,7 @@ func VFMSUBADD132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD132PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD132PS.RZ_SAE.Z zmm zmm k zmm func VFMSUBADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17920,12 +17920,12 @@ func VFMSUBADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD132PS.Z m128 xmm k xmm -// VFMSUBADD132PS.Z m256 ymm k ymm -// VFMSUBADD132PS.Z xmm xmm k xmm -// VFMSUBADD132PS.Z ymm ymm k ymm -// VFMSUBADD132PS.Z m512 zmm k zmm -// VFMSUBADD132PS.Z zmm zmm k zmm +// VFMSUBADD132PS.Z m128 xmm k xmm +// VFMSUBADD132PS.Z m256 ymm k ymm +// VFMSUBADD132PS.Z xmm xmm k xmm +// VFMSUBADD132PS.Z ymm ymm k ymm +// VFMSUBADD132PS.Z m512 zmm k zmm +// VFMSUBADD132PS.Z zmm zmm k zmm func VFMSUBADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD132PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -17934,18 +17934,18 @@ func VFMSUBADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMSUBADD213PD m128 xmm xmm -// VFMSUBADD213PD m256 ymm ymm -// VFMSUBADD213PD xmm xmm xmm -// VFMSUBADD213PD ymm ymm ymm -// VFMSUBADD213PD m128 xmm k xmm -// VFMSUBADD213PD m256 ymm k ymm -// VFMSUBADD213PD xmm xmm k xmm -// VFMSUBADD213PD ymm ymm k ymm -// VFMSUBADD213PD m512 zmm k zmm -// VFMSUBADD213PD m512 zmm zmm -// VFMSUBADD213PD zmm zmm k zmm -// VFMSUBADD213PD zmm zmm zmm +// VFMSUBADD213PD m128 xmm xmm +// VFMSUBADD213PD m256 ymm ymm +// VFMSUBADD213PD xmm xmm xmm +// VFMSUBADD213PD ymm ymm ymm +// VFMSUBADD213PD m128 xmm k xmm +// VFMSUBADD213PD m256 ymm k ymm +// VFMSUBADD213PD xmm xmm k xmm +// VFMSUBADD213PD ymm ymm k ymm +// VFMSUBADD213PD m512 zmm k zmm +// VFMSUBADD213PD m512 zmm zmm +// VFMSUBADD213PD zmm zmm k zmm +// VFMSUBADD213PD zmm zmm zmm func VFMSUBADD213PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{}, ops) } @@ -17954,12 +17954,12 @@ func VFMSUBADD213PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PD.BCST m64 xmm k xmm -// VFMSUBADD213PD.BCST m64 xmm xmm -// VFMSUBADD213PD.BCST m64 ymm k ymm -// VFMSUBADD213PD.BCST m64 ymm ymm -// VFMSUBADD213PD.BCST m64 zmm k zmm -// VFMSUBADD213PD.BCST m64 zmm zmm +// VFMSUBADD213PD.BCST m64 xmm k xmm +// VFMSUBADD213PD.BCST m64 xmm xmm +// VFMSUBADD213PD.BCST m64 ymm k ymm +// VFMSUBADD213PD.BCST m64 ymm ymm +// VFMSUBADD213PD.BCST m64 zmm k zmm +// VFMSUBADD213PD.BCST m64 zmm zmm func VFMSUBADD213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxBCST}, ops) } @@ -17968,9 +17968,9 @@ func VFMSUBADD213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PD.BCST.Z m64 xmm k xmm -// VFMSUBADD213PD.BCST.Z m64 ymm k ymm -// VFMSUBADD213PD.BCST.Z m64 zmm k zmm +// VFMSUBADD213PD.BCST.Z m64 xmm k xmm +// VFMSUBADD213PD.BCST.Z m64 ymm k ymm +// VFMSUBADD213PD.BCST.Z m64 zmm k zmm func VFMSUBADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -17979,8 +17979,8 @@ func VFMSUBADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMSUBADD213PD.RD_SAE zmm zmm k zmm -// VFMSUBADD213PD.RD_SAE zmm zmm zmm +// VFMSUBADD213PD.RD_SAE zmm zmm k zmm +// VFMSUBADD213PD.RD_SAE zmm zmm zmm func VFMSUBADD213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -17989,7 +17989,7 @@ func VFMSUBADD213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PD.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RD_SAE.Z zmm zmm k zmm func VFMSUBADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -17998,8 +17998,8 @@ func VFMSUBADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD213PD.RN_SAE zmm zmm k zmm -// VFMSUBADD213PD.RN_SAE zmm zmm zmm +// VFMSUBADD213PD.RN_SAE zmm zmm k zmm +// VFMSUBADD213PD.RN_SAE zmm zmm zmm func VFMSUBADD213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -18008,7 +18008,7 @@ func VFMSUBADD213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PD.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RN_SAE.Z zmm zmm k zmm func VFMSUBADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18017,8 +18017,8 @@ func VFMSUBADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD213PD.RU_SAE zmm zmm k zmm -// VFMSUBADD213PD.RU_SAE zmm zmm zmm +// VFMSUBADD213PD.RU_SAE zmm zmm k zmm +// VFMSUBADD213PD.RU_SAE zmm zmm zmm func VFMSUBADD213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -18027,7 +18027,7 @@ func VFMSUBADD213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PD.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RU_SAE.Z zmm zmm k zmm func VFMSUBADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18036,8 +18036,8 @@ func VFMSUBADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD213PD.RZ_SAE zmm zmm k zmm -// VFMSUBADD213PD.RZ_SAE zmm zmm zmm +// VFMSUBADD213PD.RZ_SAE zmm zmm k zmm +// VFMSUBADD213PD.RZ_SAE zmm zmm zmm func VFMSUBADD213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -18046,7 +18046,7 @@ func VFMSUBADD213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD213PD.RZ_SAE.Z zmm zmm k zmm func VFMSUBADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18055,12 +18055,12 @@ func VFMSUBADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD213PD.Z m128 xmm k xmm -// VFMSUBADD213PD.Z m256 ymm k ymm -// VFMSUBADD213PD.Z xmm xmm k xmm -// VFMSUBADD213PD.Z ymm ymm k ymm -// VFMSUBADD213PD.Z m512 zmm k zmm -// VFMSUBADD213PD.Z zmm zmm k zmm +// VFMSUBADD213PD.Z m128 xmm k xmm +// VFMSUBADD213PD.Z m256 ymm k ymm +// VFMSUBADD213PD.Z xmm xmm k xmm +// VFMSUBADD213PD.Z ymm ymm k ymm +// VFMSUBADD213PD.Z m512 zmm k zmm +// VFMSUBADD213PD.Z zmm zmm k zmm func VFMSUBADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -18069,18 +18069,18 @@ func VFMSUBADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMSUBADD213PS m128 xmm xmm -// VFMSUBADD213PS m256 ymm ymm -// VFMSUBADD213PS xmm xmm xmm -// VFMSUBADD213PS ymm ymm ymm -// VFMSUBADD213PS m128 xmm k xmm -// VFMSUBADD213PS m256 ymm k ymm -// VFMSUBADD213PS xmm xmm k xmm -// VFMSUBADD213PS ymm ymm k ymm -// VFMSUBADD213PS m512 zmm k zmm -// VFMSUBADD213PS m512 zmm zmm -// VFMSUBADD213PS zmm zmm k zmm -// VFMSUBADD213PS zmm zmm zmm +// VFMSUBADD213PS m128 xmm xmm +// VFMSUBADD213PS m256 ymm ymm +// VFMSUBADD213PS xmm xmm xmm +// VFMSUBADD213PS ymm ymm ymm +// VFMSUBADD213PS m128 xmm k xmm +// VFMSUBADD213PS m256 ymm k ymm +// VFMSUBADD213PS xmm xmm k xmm +// VFMSUBADD213PS ymm ymm k ymm +// VFMSUBADD213PS m512 zmm k zmm +// VFMSUBADD213PS m512 zmm zmm +// VFMSUBADD213PS zmm zmm k zmm +// VFMSUBADD213PS zmm zmm zmm func VFMSUBADD213PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{}, ops) } @@ -18089,12 +18089,12 @@ func VFMSUBADD213PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PS.BCST m32 xmm k xmm -// VFMSUBADD213PS.BCST m32 xmm xmm -// VFMSUBADD213PS.BCST m32 ymm k ymm -// VFMSUBADD213PS.BCST m32 ymm ymm -// VFMSUBADD213PS.BCST m32 zmm k zmm -// VFMSUBADD213PS.BCST m32 zmm zmm +// VFMSUBADD213PS.BCST m32 xmm k xmm +// VFMSUBADD213PS.BCST m32 xmm xmm +// VFMSUBADD213PS.BCST m32 ymm k ymm +// VFMSUBADD213PS.BCST m32 ymm ymm +// VFMSUBADD213PS.BCST m32 zmm k zmm +// VFMSUBADD213PS.BCST m32 zmm zmm func VFMSUBADD213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxBCST}, ops) } @@ -18103,9 +18103,9 @@ func VFMSUBADD213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PS.BCST.Z m32 xmm k xmm -// VFMSUBADD213PS.BCST.Z m32 ymm k ymm -// VFMSUBADD213PS.BCST.Z m32 zmm k zmm +// VFMSUBADD213PS.BCST.Z m32 xmm k xmm +// VFMSUBADD213PS.BCST.Z m32 ymm k ymm +// VFMSUBADD213PS.BCST.Z m32 zmm k zmm func VFMSUBADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -18114,8 +18114,8 @@ func VFMSUBADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMSUBADD213PS.RD_SAE zmm zmm k zmm -// VFMSUBADD213PS.RD_SAE zmm zmm zmm +// VFMSUBADD213PS.RD_SAE zmm zmm k zmm +// VFMSUBADD213PS.RD_SAE zmm zmm zmm func VFMSUBADD213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -18124,7 +18124,7 @@ func VFMSUBADD213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PS.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RD_SAE.Z zmm zmm k zmm func VFMSUBADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18133,8 +18133,8 @@ func VFMSUBADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD213PS.RN_SAE zmm zmm k zmm -// VFMSUBADD213PS.RN_SAE zmm zmm zmm +// VFMSUBADD213PS.RN_SAE zmm zmm k zmm +// VFMSUBADD213PS.RN_SAE zmm zmm zmm func VFMSUBADD213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -18143,7 +18143,7 @@ func VFMSUBADD213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PS.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RN_SAE.Z zmm zmm k zmm func VFMSUBADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18152,8 +18152,8 @@ func VFMSUBADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD213PS.RU_SAE zmm zmm k zmm -// VFMSUBADD213PS.RU_SAE zmm zmm zmm +// VFMSUBADD213PS.RU_SAE zmm zmm k zmm +// VFMSUBADD213PS.RU_SAE zmm zmm zmm func VFMSUBADD213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -18162,7 +18162,7 @@ func VFMSUBADD213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PS.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RU_SAE.Z zmm zmm k zmm func VFMSUBADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18171,8 +18171,8 @@ func VFMSUBADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD213PS.RZ_SAE zmm zmm k zmm -// VFMSUBADD213PS.RZ_SAE zmm zmm zmm +// VFMSUBADD213PS.RZ_SAE zmm zmm k zmm +// VFMSUBADD213PS.RZ_SAE zmm zmm zmm func VFMSUBADD213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -18181,7 +18181,7 @@ func VFMSUBADD213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD213PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD213PS.RZ_SAE.Z zmm zmm k zmm func VFMSUBADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18190,12 +18190,12 @@ func VFMSUBADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD213PS.Z m128 xmm k xmm -// VFMSUBADD213PS.Z m256 ymm k ymm -// VFMSUBADD213PS.Z xmm xmm k xmm -// VFMSUBADD213PS.Z ymm ymm k ymm -// VFMSUBADD213PS.Z m512 zmm k zmm -// VFMSUBADD213PS.Z zmm zmm k zmm +// VFMSUBADD213PS.Z m128 xmm k xmm +// VFMSUBADD213PS.Z m256 ymm k ymm +// VFMSUBADD213PS.Z xmm xmm k xmm +// VFMSUBADD213PS.Z ymm ymm k ymm +// VFMSUBADD213PS.Z m512 zmm k zmm +// VFMSUBADD213PS.Z zmm zmm k zmm func VFMSUBADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD213PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -18204,18 +18204,18 @@ func VFMSUBADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMSUBADD231PD m128 xmm xmm -// VFMSUBADD231PD m256 ymm ymm -// VFMSUBADD231PD xmm xmm xmm -// VFMSUBADD231PD ymm ymm ymm -// VFMSUBADD231PD m128 xmm k xmm -// VFMSUBADD231PD m256 ymm k ymm -// VFMSUBADD231PD xmm xmm k xmm -// VFMSUBADD231PD ymm ymm k ymm -// VFMSUBADD231PD m512 zmm k zmm -// VFMSUBADD231PD m512 zmm zmm -// VFMSUBADD231PD zmm zmm k zmm -// VFMSUBADD231PD zmm zmm zmm +// VFMSUBADD231PD m128 xmm xmm +// VFMSUBADD231PD m256 ymm ymm +// VFMSUBADD231PD xmm xmm xmm +// VFMSUBADD231PD ymm ymm ymm +// VFMSUBADD231PD m128 xmm k xmm +// VFMSUBADD231PD m256 ymm k ymm +// VFMSUBADD231PD xmm xmm k xmm +// VFMSUBADD231PD ymm ymm k ymm +// VFMSUBADD231PD m512 zmm k zmm +// VFMSUBADD231PD m512 zmm zmm +// VFMSUBADD231PD zmm zmm k zmm +// VFMSUBADD231PD zmm zmm zmm func VFMSUBADD231PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{}, ops) } @@ -18224,12 +18224,12 @@ func VFMSUBADD231PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PD.BCST m64 xmm k xmm -// VFMSUBADD231PD.BCST m64 xmm xmm -// VFMSUBADD231PD.BCST m64 ymm k ymm -// VFMSUBADD231PD.BCST m64 ymm ymm -// VFMSUBADD231PD.BCST m64 zmm k zmm -// VFMSUBADD231PD.BCST m64 zmm zmm +// VFMSUBADD231PD.BCST m64 xmm k xmm +// VFMSUBADD231PD.BCST m64 xmm xmm +// VFMSUBADD231PD.BCST m64 ymm k ymm +// VFMSUBADD231PD.BCST m64 ymm ymm +// VFMSUBADD231PD.BCST m64 zmm k zmm +// VFMSUBADD231PD.BCST m64 zmm zmm func VFMSUBADD231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxBCST}, ops) } @@ -18238,9 +18238,9 @@ func VFMSUBADD231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PD.BCST.Z m64 xmm k xmm -// VFMSUBADD231PD.BCST.Z m64 ymm k ymm -// VFMSUBADD231PD.BCST.Z m64 zmm k zmm +// VFMSUBADD231PD.BCST.Z m64 xmm k xmm +// VFMSUBADD231PD.BCST.Z m64 ymm k ymm +// VFMSUBADD231PD.BCST.Z m64 zmm k zmm func VFMSUBADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -18249,8 +18249,8 @@ func VFMSUBADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMSUBADD231PD.RD_SAE zmm zmm k zmm -// VFMSUBADD231PD.RD_SAE zmm zmm zmm +// VFMSUBADD231PD.RD_SAE zmm zmm k zmm +// VFMSUBADD231PD.RD_SAE zmm zmm zmm func VFMSUBADD231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -18259,7 +18259,7 @@ func VFMSUBADD231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PD.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RD_SAE.Z zmm zmm k zmm func VFMSUBADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18268,8 +18268,8 @@ func VFMSUBADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD231PD.RN_SAE zmm zmm k zmm -// VFMSUBADD231PD.RN_SAE zmm zmm zmm +// VFMSUBADD231PD.RN_SAE zmm zmm k zmm +// VFMSUBADD231PD.RN_SAE zmm zmm zmm func VFMSUBADD231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -18278,7 +18278,7 @@ func VFMSUBADD231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PD.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RN_SAE.Z zmm zmm k zmm func VFMSUBADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18287,8 +18287,8 @@ func VFMSUBADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD231PD.RU_SAE zmm zmm k zmm -// VFMSUBADD231PD.RU_SAE zmm zmm zmm +// VFMSUBADD231PD.RU_SAE zmm zmm k zmm +// VFMSUBADD231PD.RU_SAE zmm zmm zmm func VFMSUBADD231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -18297,7 +18297,7 @@ func VFMSUBADD231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PD.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RU_SAE.Z zmm zmm k zmm func VFMSUBADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18306,8 +18306,8 @@ func VFMSUBADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD231PD.RZ_SAE zmm zmm k zmm -// VFMSUBADD231PD.RZ_SAE zmm zmm zmm +// VFMSUBADD231PD.RZ_SAE zmm zmm k zmm +// VFMSUBADD231PD.RZ_SAE zmm zmm zmm func VFMSUBADD231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -18316,7 +18316,7 @@ func VFMSUBADD231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PD.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD231PD.RZ_SAE.Z zmm zmm k zmm func VFMSUBADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18325,12 +18325,12 @@ func VFMSUBADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD231PD.Z m128 xmm k xmm -// VFMSUBADD231PD.Z m256 ymm k ymm -// VFMSUBADD231PD.Z xmm xmm k xmm -// VFMSUBADD231PD.Z ymm ymm k ymm -// VFMSUBADD231PD.Z m512 zmm k zmm -// VFMSUBADD231PD.Z zmm zmm k zmm +// VFMSUBADD231PD.Z m128 xmm k xmm +// VFMSUBADD231PD.Z m256 ymm k ymm +// VFMSUBADD231PD.Z xmm xmm k xmm +// VFMSUBADD231PD.Z ymm ymm k ymm +// VFMSUBADD231PD.Z m512 zmm k zmm +// VFMSUBADD231PD.Z zmm zmm k zmm func VFMSUBADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -18339,18 +18339,18 @@ func VFMSUBADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFMSUBADD231PS m128 xmm xmm -// VFMSUBADD231PS m256 ymm ymm -// VFMSUBADD231PS xmm xmm xmm -// VFMSUBADD231PS ymm ymm ymm -// VFMSUBADD231PS m128 xmm k xmm -// VFMSUBADD231PS m256 ymm k ymm -// VFMSUBADD231PS xmm xmm k xmm -// VFMSUBADD231PS ymm ymm k ymm -// VFMSUBADD231PS m512 zmm k zmm -// VFMSUBADD231PS m512 zmm zmm -// VFMSUBADD231PS zmm zmm k zmm -// VFMSUBADD231PS zmm zmm zmm +// VFMSUBADD231PS m128 xmm xmm +// VFMSUBADD231PS m256 ymm ymm +// VFMSUBADD231PS xmm xmm xmm +// VFMSUBADD231PS ymm ymm ymm +// VFMSUBADD231PS m128 xmm k xmm +// VFMSUBADD231PS m256 ymm k ymm +// VFMSUBADD231PS xmm xmm k xmm +// VFMSUBADD231PS ymm ymm k ymm +// VFMSUBADD231PS m512 zmm k zmm +// VFMSUBADD231PS m512 zmm zmm +// VFMSUBADD231PS zmm zmm k zmm +// VFMSUBADD231PS zmm zmm zmm func VFMSUBADD231PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{}, ops) } @@ -18359,12 +18359,12 @@ func VFMSUBADD231PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PS.BCST m32 xmm k xmm -// VFMSUBADD231PS.BCST m32 xmm xmm -// VFMSUBADD231PS.BCST m32 ymm k ymm -// VFMSUBADD231PS.BCST m32 ymm ymm -// VFMSUBADD231PS.BCST m32 zmm k zmm -// VFMSUBADD231PS.BCST m32 zmm zmm +// VFMSUBADD231PS.BCST m32 xmm k xmm +// VFMSUBADD231PS.BCST m32 xmm xmm +// VFMSUBADD231PS.BCST m32 ymm k ymm +// VFMSUBADD231PS.BCST m32 ymm ymm +// VFMSUBADD231PS.BCST m32 zmm k zmm +// VFMSUBADD231PS.BCST m32 zmm zmm func VFMSUBADD231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxBCST}, ops) } @@ -18373,9 +18373,9 @@ func VFMSUBADD231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PS.BCST.Z m32 xmm k xmm -// VFMSUBADD231PS.BCST.Z m32 ymm k ymm -// VFMSUBADD231PS.BCST.Z m32 zmm k zmm +// VFMSUBADD231PS.BCST.Z m32 xmm k xmm +// VFMSUBADD231PS.BCST.Z m32 ymm k ymm +// VFMSUBADD231PS.BCST.Z m32 zmm k zmm func VFMSUBADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -18384,8 +18384,8 @@ func VFMSUBADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VFMSUBADD231PS.RD_SAE zmm zmm k zmm -// VFMSUBADD231PS.RD_SAE zmm zmm zmm +// VFMSUBADD231PS.RD_SAE zmm zmm k zmm +// VFMSUBADD231PS.RD_SAE zmm zmm zmm func VFMSUBADD231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -18394,7 +18394,7 @@ func VFMSUBADD231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PS.RD_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RD_SAE.Z zmm zmm k zmm func VFMSUBADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18403,8 +18403,8 @@ func VFMSUBADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD231PS.RN_SAE zmm zmm k zmm -// VFMSUBADD231PS.RN_SAE zmm zmm zmm +// VFMSUBADD231PS.RN_SAE zmm zmm k zmm +// VFMSUBADD231PS.RN_SAE zmm zmm zmm func VFMSUBADD231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -18413,7 +18413,7 @@ func VFMSUBADD231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PS.RN_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RN_SAE.Z zmm zmm k zmm func VFMSUBADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18422,8 +18422,8 @@ func VFMSUBADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD231PS.RU_SAE zmm zmm k zmm -// VFMSUBADD231PS.RU_SAE zmm zmm zmm +// VFMSUBADD231PS.RU_SAE zmm zmm k zmm +// VFMSUBADD231PS.RU_SAE zmm zmm zmm func VFMSUBADD231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -18432,7 +18432,7 @@ func VFMSUBADD231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PS.RU_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RU_SAE.Z zmm zmm k zmm func VFMSUBADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18441,8 +18441,8 @@ func VFMSUBADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD231PS.RZ_SAE zmm zmm k zmm -// VFMSUBADD231PS.RZ_SAE zmm zmm zmm +// VFMSUBADD231PS.RZ_SAE zmm zmm k zmm +// VFMSUBADD231PS.RZ_SAE zmm zmm zmm func VFMSUBADD231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -18451,7 +18451,7 @@ func VFMSUBADD231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFMSUBADD231PS.RZ_SAE.Z zmm zmm k zmm +// VFMSUBADD231PS.RZ_SAE.Z zmm zmm k zmm func VFMSUBADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18460,12 +18460,12 @@ func VFMSUBADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VFMSUBADD231PS.Z m128 xmm k xmm -// VFMSUBADD231PS.Z m256 ymm k ymm -// VFMSUBADD231PS.Z xmm xmm k xmm -// VFMSUBADD231PS.Z ymm ymm k ymm -// VFMSUBADD231PS.Z m512 zmm k zmm -// VFMSUBADD231PS.Z zmm zmm k zmm +// VFMSUBADD231PS.Z m128 xmm k xmm +// VFMSUBADD231PS.Z m256 ymm k ymm +// VFMSUBADD231PS.Z xmm xmm k xmm +// VFMSUBADD231PS.Z ymm ymm k ymm +// VFMSUBADD231PS.Z m512 zmm k zmm +// VFMSUBADD231PS.Z zmm zmm k zmm func VFMSUBADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFMSUBADD231PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -18474,18 +18474,18 @@ func VFMSUBADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMADD132PD m128 xmm xmm -// VFNMADD132PD m256 ymm ymm -// VFNMADD132PD xmm xmm xmm -// VFNMADD132PD ymm ymm ymm -// VFNMADD132PD m128 xmm k xmm -// VFNMADD132PD m256 ymm k ymm -// VFNMADD132PD xmm xmm k xmm -// VFNMADD132PD ymm ymm k ymm -// VFNMADD132PD m512 zmm k zmm -// VFNMADD132PD m512 zmm zmm -// VFNMADD132PD zmm zmm k zmm -// VFNMADD132PD zmm zmm zmm +// VFNMADD132PD m128 xmm xmm +// VFNMADD132PD m256 ymm ymm +// VFNMADD132PD xmm xmm xmm +// VFNMADD132PD ymm ymm ymm +// VFNMADD132PD m128 xmm k xmm +// VFNMADD132PD m256 ymm k ymm +// VFNMADD132PD xmm xmm k xmm +// VFNMADD132PD ymm ymm k ymm +// VFNMADD132PD m512 zmm k zmm +// VFNMADD132PD m512 zmm zmm +// VFNMADD132PD zmm zmm k zmm +// VFNMADD132PD zmm zmm zmm func VFNMADD132PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{}, ops) } @@ -18494,12 +18494,12 @@ func VFNMADD132PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PD.BCST m64 xmm k xmm -// VFNMADD132PD.BCST m64 xmm xmm -// VFNMADD132PD.BCST m64 ymm k ymm -// VFNMADD132PD.BCST m64 ymm ymm -// VFNMADD132PD.BCST m64 zmm k zmm -// VFNMADD132PD.BCST m64 zmm zmm +// VFNMADD132PD.BCST m64 xmm k xmm +// VFNMADD132PD.BCST m64 xmm xmm +// VFNMADD132PD.BCST m64 ymm k ymm +// VFNMADD132PD.BCST m64 ymm ymm +// VFNMADD132PD.BCST m64 zmm k zmm +// VFNMADD132PD.BCST m64 zmm zmm func VFNMADD132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxBCST}, ops) } @@ -18508,9 +18508,9 @@ func VFNMADD132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PD.BCST.Z m64 xmm k xmm -// VFNMADD132PD.BCST.Z m64 ymm k ymm -// VFNMADD132PD.BCST.Z m64 zmm k zmm +// VFNMADD132PD.BCST.Z m64 xmm k xmm +// VFNMADD132PD.BCST.Z m64 ymm k ymm +// VFNMADD132PD.BCST.Z m64 zmm k zmm func VFNMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -18519,8 +18519,8 @@ func VFNMADD132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMADD132PD.RD_SAE zmm zmm k zmm -// VFNMADD132PD.RD_SAE zmm zmm zmm +// VFNMADD132PD.RD_SAE zmm zmm k zmm +// VFNMADD132PD.RD_SAE zmm zmm zmm func VFNMADD132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -18529,7 +18529,7 @@ func VFNMADD132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PD.RD_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RD_SAE.Z zmm zmm k zmm func VFNMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18538,8 +18538,8 @@ func VFNMADD132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132PD.RN_SAE zmm zmm k zmm -// VFNMADD132PD.RN_SAE zmm zmm zmm +// VFNMADD132PD.RN_SAE zmm zmm k zmm +// VFNMADD132PD.RN_SAE zmm zmm zmm func VFNMADD132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -18548,7 +18548,7 @@ func VFNMADD132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PD.RN_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RN_SAE.Z zmm zmm k zmm func VFNMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18557,8 +18557,8 @@ func VFNMADD132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132PD.RU_SAE zmm zmm k zmm -// VFNMADD132PD.RU_SAE zmm zmm zmm +// VFNMADD132PD.RU_SAE zmm zmm k zmm +// VFNMADD132PD.RU_SAE zmm zmm zmm func VFNMADD132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -18567,7 +18567,7 @@ func VFNMADD132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PD.RU_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RU_SAE.Z zmm zmm k zmm func VFNMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18576,8 +18576,8 @@ func VFNMADD132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132PD.RZ_SAE zmm zmm k zmm -// VFNMADD132PD.RZ_SAE zmm zmm zmm +// VFNMADD132PD.RZ_SAE zmm zmm k zmm +// VFNMADD132PD.RZ_SAE zmm zmm zmm func VFNMADD132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -18586,7 +18586,7 @@ func VFNMADD132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PD.RZ_SAE.Z zmm zmm k zmm +// VFNMADD132PD.RZ_SAE.Z zmm zmm k zmm func VFNMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18595,12 +18595,12 @@ func VFNMADD132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132PD.Z m128 xmm k xmm -// VFNMADD132PD.Z m256 ymm k ymm -// VFNMADD132PD.Z xmm xmm k xmm -// VFNMADD132PD.Z ymm ymm k ymm -// VFNMADD132PD.Z m512 zmm k zmm -// VFNMADD132PD.Z zmm zmm k zmm +// VFNMADD132PD.Z m128 xmm k xmm +// VFNMADD132PD.Z m256 ymm k ymm +// VFNMADD132PD.Z xmm xmm k xmm +// VFNMADD132PD.Z ymm ymm k ymm +// VFNMADD132PD.Z m512 zmm k zmm +// VFNMADD132PD.Z zmm zmm k zmm func VFNMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -18609,18 +18609,18 @@ func VFNMADD132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132PS m128 xmm xmm -// VFNMADD132PS m256 ymm ymm -// VFNMADD132PS xmm xmm xmm -// VFNMADD132PS ymm ymm ymm -// VFNMADD132PS m128 xmm k xmm -// VFNMADD132PS m256 ymm k ymm -// VFNMADD132PS xmm xmm k xmm -// VFNMADD132PS ymm ymm k ymm -// VFNMADD132PS m512 zmm k zmm -// VFNMADD132PS m512 zmm zmm -// VFNMADD132PS zmm zmm k zmm -// VFNMADD132PS zmm zmm zmm +// VFNMADD132PS m128 xmm xmm +// VFNMADD132PS m256 ymm ymm +// VFNMADD132PS xmm xmm xmm +// VFNMADD132PS ymm ymm ymm +// VFNMADD132PS m128 xmm k xmm +// VFNMADD132PS m256 ymm k ymm +// VFNMADD132PS xmm xmm k xmm +// VFNMADD132PS ymm ymm k ymm +// VFNMADD132PS m512 zmm k zmm +// VFNMADD132PS m512 zmm zmm +// VFNMADD132PS zmm zmm k zmm +// VFNMADD132PS zmm zmm zmm func VFNMADD132PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{}, ops) } @@ -18629,12 +18629,12 @@ func VFNMADD132PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PS.BCST m32 xmm k xmm -// VFNMADD132PS.BCST m32 xmm xmm -// VFNMADD132PS.BCST m32 ymm k ymm -// VFNMADD132PS.BCST m32 ymm ymm -// VFNMADD132PS.BCST m32 zmm k zmm -// VFNMADD132PS.BCST m32 zmm zmm +// VFNMADD132PS.BCST m32 xmm k xmm +// VFNMADD132PS.BCST m32 xmm xmm +// VFNMADD132PS.BCST m32 ymm k ymm +// VFNMADD132PS.BCST m32 ymm ymm +// VFNMADD132PS.BCST m32 zmm k zmm +// VFNMADD132PS.BCST m32 zmm zmm func VFNMADD132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxBCST}, ops) } @@ -18643,9 +18643,9 @@ func VFNMADD132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PS.BCST.Z m32 xmm k xmm -// VFNMADD132PS.BCST.Z m32 ymm k ymm -// VFNMADD132PS.BCST.Z m32 zmm k zmm +// VFNMADD132PS.BCST.Z m32 xmm k xmm +// VFNMADD132PS.BCST.Z m32 ymm k ymm +// VFNMADD132PS.BCST.Z m32 zmm k zmm func VFNMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -18654,8 +18654,8 @@ func VFNMADD132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMADD132PS.RD_SAE zmm zmm k zmm -// VFNMADD132PS.RD_SAE zmm zmm zmm +// VFNMADD132PS.RD_SAE zmm zmm k zmm +// VFNMADD132PS.RD_SAE zmm zmm zmm func VFNMADD132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -18664,7 +18664,7 @@ func VFNMADD132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PS.RD_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RD_SAE.Z zmm zmm k zmm func VFNMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18673,8 +18673,8 @@ func VFNMADD132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132PS.RN_SAE zmm zmm k zmm -// VFNMADD132PS.RN_SAE zmm zmm zmm +// VFNMADD132PS.RN_SAE zmm zmm k zmm +// VFNMADD132PS.RN_SAE zmm zmm zmm func VFNMADD132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -18683,7 +18683,7 @@ func VFNMADD132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PS.RN_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RN_SAE.Z zmm zmm k zmm func VFNMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18692,8 +18692,8 @@ func VFNMADD132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132PS.RU_SAE zmm zmm k zmm -// VFNMADD132PS.RU_SAE zmm zmm zmm +// VFNMADD132PS.RU_SAE zmm zmm k zmm +// VFNMADD132PS.RU_SAE zmm zmm zmm func VFNMADD132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -18702,7 +18702,7 @@ func VFNMADD132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PS.RU_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RU_SAE.Z zmm zmm k zmm func VFNMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18711,8 +18711,8 @@ func VFNMADD132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132PS.RZ_SAE zmm zmm k zmm -// VFNMADD132PS.RZ_SAE zmm zmm zmm +// VFNMADD132PS.RZ_SAE zmm zmm k zmm +// VFNMADD132PS.RZ_SAE zmm zmm zmm func VFNMADD132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -18721,7 +18721,7 @@ func VFNMADD132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132PS.RZ_SAE.Z zmm zmm k zmm +// VFNMADD132PS.RZ_SAE.Z zmm zmm k zmm func VFNMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -18730,12 +18730,12 @@ func VFNMADD132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132PS.Z m128 xmm k xmm -// VFNMADD132PS.Z m256 ymm k ymm -// VFNMADD132PS.Z xmm xmm k xmm -// VFNMADD132PS.Z ymm ymm k ymm -// VFNMADD132PS.Z m512 zmm k zmm -// VFNMADD132PS.Z zmm zmm k zmm +// VFNMADD132PS.Z m128 xmm k xmm +// VFNMADD132PS.Z m256 ymm k ymm +// VFNMADD132PS.Z xmm xmm k xmm +// VFNMADD132PS.Z ymm ymm k ymm +// VFNMADD132PS.Z m512 zmm k zmm +// VFNMADD132PS.Z zmm zmm k zmm func VFNMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -18744,10 +18744,10 @@ func VFNMADD132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132SD m64 xmm xmm -// VFNMADD132SD xmm xmm xmm -// VFNMADD132SD m64 xmm k xmm -// VFNMADD132SD xmm xmm k xmm +// VFNMADD132SD m64 xmm xmm +// VFNMADD132SD xmm xmm xmm +// VFNMADD132SD m64 xmm k xmm +// VFNMADD132SD xmm xmm k xmm func VFNMADD132SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{}, ops) } @@ -18756,8 +18756,8 @@ func VFNMADD132SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SD.RD_SAE xmm xmm k xmm -// VFNMADD132SD.RD_SAE xmm xmm xmm +// VFNMADD132SD.RD_SAE xmm xmm k xmm +// VFNMADD132SD.RD_SAE xmm xmm xmm func VFNMADD132SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -18766,7 +18766,7 @@ func VFNMADD132SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SD.RD_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RD_SAE.Z xmm xmm k xmm func VFNMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -18775,8 +18775,8 @@ func VFNMADD132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132SD.RN_SAE xmm xmm k xmm -// VFNMADD132SD.RN_SAE xmm xmm xmm +// VFNMADD132SD.RN_SAE xmm xmm k xmm +// VFNMADD132SD.RN_SAE xmm xmm xmm func VFNMADD132SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -18785,7 +18785,7 @@ func VFNMADD132SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SD.RN_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RN_SAE.Z xmm xmm k xmm func VFNMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -18794,8 +18794,8 @@ func VFNMADD132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132SD.RU_SAE xmm xmm k xmm -// VFNMADD132SD.RU_SAE xmm xmm xmm +// VFNMADD132SD.RU_SAE xmm xmm k xmm +// VFNMADD132SD.RU_SAE xmm xmm xmm func VFNMADD132SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -18804,7 +18804,7 @@ func VFNMADD132SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SD.RU_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RU_SAE.Z xmm xmm k xmm func VFNMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -18813,8 +18813,8 @@ func VFNMADD132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132SD.RZ_SAE xmm xmm k xmm -// VFNMADD132SD.RZ_SAE xmm xmm xmm +// VFNMADD132SD.RZ_SAE xmm xmm k xmm +// VFNMADD132SD.RZ_SAE xmm xmm xmm func VFNMADD132SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -18823,7 +18823,7 @@ func VFNMADD132SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SD.RZ_SAE.Z xmm xmm k xmm +// VFNMADD132SD.RZ_SAE.Z xmm xmm k xmm func VFNMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -18832,8 +18832,8 @@ func VFNMADD132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132SD.Z m64 xmm k xmm -// VFNMADD132SD.Z xmm xmm k xmm +// VFNMADD132SD.Z m64 xmm k xmm +// VFNMADD132SD.Z xmm xmm k xmm func VFNMADD132SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -18842,10 +18842,10 @@ func VFNMADD132SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SS m32 xmm xmm -// VFNMADD132SS xmm xmm xmm -// VFNMADD132SS m32 xmm k xmm -// VFNMADD132SS xmm xmm k xmm +// VFNMADD132SS m32 xmm xmm +// VFNMADD132SS xmm xmm xmm +// VFNMADD132SS m32 xmm k xmm +// VFNMADD132SS xmm xmm k xmm func VFNMADD132SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{}, ops) } @@ -18854,8 +18854,8 @@ func VFNMADD132SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SS.RD_SAE xmm xmm k xmm -// VFNMADD132SS.RD_SAE xmm xmm xmm +// VFNMADD132SS.RD_SAE xmm xmm k xmm +// VFNMADD132SS.RD_SAE xmm xmm xmm func VFNMADD132SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -18864,7 +18864,7 @@ func VFNMADD132SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SS.RD_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RD_SAE.Z xmm xmm k xmm func VFNMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -18873,8 +18873,8 @@ func VFNMADD132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132SS.RN_SAE xmm xmm k xmm -// VFNMADD132SS.RN_SAE xmm xmm xmm +// VFNMADD132SS.RN_SAE xmm xmm k xmm +// VFNMADD132SS.RN_SAE xmm xmm xmm func VFNMADD132SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -18883,7 +18883,7 @@ func VFNMADD132SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SS.RN_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RN_SAE.Z xmm xmm k xmm func VFNMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -18892,8 +18892,8 @@ func VFNMADD132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132SS.RU_SAE xmm xmm k xmm -// VFNMADD132SS.RU_SAE xmm xmm xmm +// VFNMADD132SS.RU_SAE xmm xmm k xmm +// VFNMADD132SS.RU_SAE xmm xmm xmm func VFNMADD132SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -18902,7 +18902,7 @@ func VFNMADD132SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SS.RU_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RU_SAE.Z xmm xmm k xmm func VFNMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -18911,8 +18911,8 @@ func VFNMADD132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132SS.RZ_SAE xmm xmm k xmm -// VFNMADD132SS.RZ_SAE xmm xmm xmm +// VFNMADD132SS.RZ_SAE xmm xmm k xmm +// VFNMADD132SS.RZ_SAE xmm xmm xmm func VFNMADD132SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -18921,7 +18921,7 @@ func VFNMADD132SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD132SS.RZ_SAE.Z xmm xmm k xmm +// VFNMADD132SS.RZ_SAE.Z xmm xmm k xmm func VFNMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -18930,8 +18930,8 @@ func VFNMADD132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD132SS.Z m32 xmm k xmm -// VFNMADD132SS.Z xmm xmm k xmm +// VFNMADD132SS.Z m32 xmm k xmm +// VFNMADD132SS.Z xmm xmm k xmm func VFNMADD132SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD132SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -18940,18 +18940,18 @@ func VFNMADD132SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PD m128 xmm xmm -// VFNMADD213PD m256 ymm ymm -// VFNMADD213PD xmm xmm xmm -// VFNMADD213PD ymm ymm ymm -// VFNMADD213PD m128 xmm k xmm -// VFNMADD213PD m256 ymm k ymm -// VFNMADD213PD xmm xmm k xmm -// VFNMADD213PD ymm ymm k ymm -// VFNMADD213PD m512 zmm k zmm -// VFNMADD213PD m512 zmm zmm -// VFNMADD213PD zmm zmm k zmm -// VFNMADD213PD zmm zmm zmm +// VFNMADD213PD m128 xmm xmm +// VFNMADD213PD m256 ymm ymm +// VFNMADD213PD xmm xmm xmm +// VFNMADD213PD ymm ymm ymm +// VFNMADD213PD m128 xmm k xmm +// VFNMADD213PD m256 ymm k ymm +// VFNMADD213PD xmm xmm k xmm +// VFNMADD213PD ymm ymm k ymm +// VFNMADD213PD m512 zmm k zmm +// VFNMADD213PD m512 zmm zmm +// VFNMADD213PD zmm zmm k zmm +// VFNMADD213PD zmm zmm zmm func VFNMADD213PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{}, ops) } @@ -18960,12 +18960,12 @@ func VFNMADD213PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PD.BCST m64 xmm k xmm -// VFNMADD213PD.BCST m64 xmm xmm -// VFNMADD213PD.BCST m64 ymm k ymm -// VFNMADD213PD.BCST m64 ymm ymm -// VFNMADD213PD.BCST m64 zmm k zmm -// VFNMADD213PD.BCST m64 zmm zmm +// VFNMADD213PD.BCST m64 xmm k xmm +// VFNMADD213PD.BCST m64 xmm xmm +// VFNMADD213PD.BCST m64 ymm k ymm +// VFNMADD213PD.BCST m64 ymm ymm +// VFNMADD213PD.BCST m64 zmm k zmm +// VFNMADD213PD.BCST m64 zmm zmm func VFNMADD213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxBCST}, ops) } @@ -18974,9 +18974,9 @@ func VFNMADD213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PD.BCST.Z m64 xmm k xmm -// VFNMADD213PD.BCST.Z m64 ymm k ymm -// VFNMADD213PD.BCST.Z m64 zmm k zmm +// VFNMADD213PD.BCST.Z m64 xmm k xmm +// VFNMADD213PD.BCST.Z m64 ymm k ymm +// VFNMADD213PD.BCST.Z m64 zmm k zmm func VFNMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -18985,8 +18985,8 @@ func VFNMADD213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMADD213PD.RD_SAE zmm zmm k zmm -// VFNMADD213PD.RD_SAE zmm zmm zmm +// VFNMADD213PD.RD_SAE zmm zmm k zmm +// VFNMADD213PD.RD_SAE zmm zmm zmm func VFNMADD213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -18995,7 +18995,7 @@ func VFNMADD213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PD.RD_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RD_SAE.Z zmm zmm k zmm func VFNMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19004,8 +19004,8 @@ func VFNMADD213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213PD.RN_SAE zmm zmm k zmm -// VFNMADD213PD.RN_SAE zmm zmm zmm +// VFNMADD213PD.RN_SAE zmm zmm k zmm +// VFNMADD213PD.RN_SAE zmm zmm zmm func VFNMADD213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -19014,7 +19014,7 @@ func VFNMADD213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PD.RN_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RN_SAE.Z zmm zmm k zmm func VFNMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19023,8 +19023,8 @@ func VFNMADD213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213PD.RU_SAE zmm zmm k zmm -// VFNMADD213PD.RU_SAE zmm zmm zmm +// VFNMADD213PD.RU_SAE zmm zmm k zmm +// VFNMADD213PD.RU_SAE zmm zmm zmm func VFNMADD213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -19033,7 +19033,7 @@ func VFNMADD213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PD.RU_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RU_SAE.Z zmm zmm k zmm func VFNMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19042,8 +19042,8 @@ func VFNMADD213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213PD.RZ_SAE zmm zmm k zmm -// VFNMADD213PD.RZ_SAE zmm zmm zmm +// VFNMADD213PD.RZ_SAE zmm zmm k zmm +// VFNMADD213PD.RZ_SAE zmm zmm zmm func VFNMADD213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -19052,7 +19052,7 @@ func VFNMADD213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PD.RZ_SAE.Z zmm zmm k zmm +// VFNMADD213PD.RZ_SAE.Z zmm zmm k zmm func VFNMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19061,12 +19061,12 @@ func VFNMADD213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213PD.Z m128 xmm k xmm -// VFNMADD213PD.Z m256 ymm k ymm -// VFNMADD213PD.Z xmm xmm k xmm -// VFNMADD213PD.Z ymm ymm k ymm -// VFNMADD213PD.Z m512 zmm k zmm -// VFNMADD213PD.Z zmm zmm k zmm +// VFNMADD213PD.Z m128 xmm k xmm +// VFNMADD213PD.Z m256 ymm k ymm +// VFNMADD213PD.Z xmm xmm k xmm +// VFNMADD213PD.Z ymm ymm k ymm +// VFNMADD213PD.Z m512 zmm k zmm +// VFNMADD213PD.Z zmm zmm k zmm func VFNMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -19075,18 +19075,18 @@ func VFNMADD213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213PS m128 xmm xmm -// VFNMADD213PS m256 ymm ymm -// VFNMADD213PS xmm xmm xmm -// VFNMADD213PS ymm ymm ymm -// VFNMADD213PS m128 xmm k xmm -// VFNMADD213PS m256 ymm k ymm -// VFNMADD213PS xmm xmm k xmm -// VFNMADD213PS ymm ymm k ymm -// VFNMADD213PS m512 zmm k zmm -// VFNMADD213PS m512 zmm zmm -// VFNMADD213PS zmm zmm k zmm -// VFNMADD213PS zmm zmm zmm +// VFNMADD213PS m128 xmm xmm +// VFNMADD213PS m256 ymm ymm +// VFNMADD213PS xmm xmm xmm +// VFNMADD213PS ymm ymm ymm +// VFNMADD213PS m128 xmm k xmm +// VFNMADD213PS m256 ymm k ymm +// VFNMADD213PS xmm xmm k xmm +// VFNMADD213PS ymm ymm k ymm +// VFNMADD213PS m512 zmm k zmm +// VFNMADD213PS m512 zmm zmm +// VFNMADD213PS zmm zmm k zmm +// VFNMADD213PS zmm zmm zmm func VFNMADD213PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{}, ops) } @@ -19095,12 +19095,12 @@ func VFNMADD213PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PS.BCST m32 xmm k xmm -// VFNMADD213PS.BCST m32 xmm xmm -// VFNMADD213PS.BCST m32 ymm k ymm -// VFNMADD213PS.BCST m32 ymm ymm -// VFNMADD213PS.BCST m32 zmm k zmm -// VFNMADD213PS.BCST m32 zmm zmm +// VFNMADD213PS.BCST m32 xmm k xmm +// VFNMADD213PS.BCST m32 xmm xmm +// VFNMADD213PS.BCST m32 ymm k ymm +// VFNMADD213PS.BCST m32 ymm ymm +// VFNMADD213PS.BCST m32 zmm k zmm +// VFNMADD213PS.BCST m32 zmm zmm func VFNMADD213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxBCST}, ops) } @@ -19109,9 +19109,9 @@ func VFNMADD213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PS.BCST.Z m32 xmm k xmm -// VFNMADD213PS.BCST.Z m32 ymm k ymm -// VFNMADD213PS.BCST.Z m32 zmm k zmm +// VFNMADD213PS.BCST.Z m32 xmm k xmm +// VFNMADD213PS.BCST.Z m32 ymm k ymm +// VFNMADD213PS.BCST.Z m32 zmm k zmm func VFNMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -19120,8 +19120,8 @@ func VFNMADD213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMADD213PS.RD_SAE zmm zmm k zmm -// VFNMADD213PS.RD_SAE zmm zmm zmm +// VFNMADD213PS.RD_SAE zmm zmm k zmm +// VFNMADD213PS.RD_SAE zmm zmm zmm func VFNMADD213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -19130,7 +19130,7 @@ func VFNMADD213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PS.RD_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RD_SAE.Z zmm zmm k zmm func VFNMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19139,8 +19139,8 @@ func VFNMADD213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213PS.RN_SAE zmm zmm k zmm -// VFNMADD213PS.RN_SAE zmm zmm zmm +// VFNMADD213PS.RN_SAE zmm zmm k zmm +// VFNMADD213PS.RN_SAE zmm zmm zmm func VFNMADD213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -19149,7 +19149,7 @@ func VFNMADD213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PS.RN_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RN_SAE.Z zmm zmm k zmm func VFNMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19158,8 +19158,8 @@ func VFNMADD213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213PS.RU_SAE zmm zmm k zmm -// VFNMADD213PS.RU_SAE zmm zmm zmm +// VFNMADD213PS.RU_SAE zmm zmm k zmm +// VFNMADD213PS.RU_SAE zmm zmm zmm func VFNMADD213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -19168,7 +19168,7 @@ func VFNMADD213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PS.RU_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RU_SAE.Z zmm zmm k zmm func VFNMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19177,8 +19177,8 @@ func VFNMADD213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213PS.RZ_SAE zmm zmm k zmm -// VFNMADD213PS.RZ_SAE zmm zmm zmm +// VFNMADD213PS.RZ_SAE zmm zmm k zmm +// VFNMADD213PS.RZ_SAE zmm zmm zmm func VFNMADD213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -19187,7 +19187,7 @@ func VFNMADD213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213PS.RZ_SAE.Z zmm zmm k zmm +// VFNMADD213PS.RZ_SAE.Z zmm zmm k zmm func VFNMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19196,12 +19196,12 @@ func VFNMADD213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213PS.Z m128 xmm k xmm -// VFNMADD213PS.Z m256 ymm k ymm -// VFNMADD213PS.Z xmm xmm k xmm -// VFNMADD213PS.Z ymm ymm k ymm -// VFNMADD213PS.Z m512 zmm k zmm -// VFNMADD213PS.Z zmm zmm k zmm +// VFNMADD213PS.Z m128 xmm k xmm +// VFNMADD213PS.Z m256 ymm k ymm +// VFNMADD213PS.Z xmm xmm k xmm +// VFNMADD213PS.Z ymm ymm k ymm +// VFNMADD213PS.Z m512 zmm k zmm +// VFNMADD213PS.Z zmm zmm k zmm func VFNMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -19210,10 +19210,10 @@ func VFNMADD213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213SD m64 xmm xmm -// VFNMADD213SD xmm xmm xmm -// VFNMADD213SD m64 xmm k xmm -// VFNMADD213SD xmm xmm k xmm +// VFNMADD213SD m64 xmm xmm +// VFNMADD213SD xmm xmm xmm +// VFNMADD213SD m64 xmm k xmm +// VFNMADD213SD xmm xmm k xmm func VFNMADD213SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{}, ops) } @@ -19222,8 +19222,8 @@ func VFNMADD213SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SD.RD_SAE xmm xmm k xmm -// VFNMADD213SD.RD_SAE xmm xmm xmm +// VFNMADD213SD.RD_SAE xmm xmm k xmm +// VFNMADD213SD.RD_SAE xmm xmm xmm func VFNMADD213SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -19232,7 +19232,7 @@ func VFNMADD213SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SD.RD_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RD_SAE.Z xmm xmm k xmm func VFNMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19241,8 +19241,8 @@ func VFNMADD213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213SD.RN_SAE xmm xmm k xmm -// VFNMADD213SD.RN_SAE xmm xmm xmm +// VFNMADD213SD.RN_SAE xmm xmm k xmm +// VFNMADD213SD.RN_SAE xmm xmm xmm func VFNMADD213SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -19251,7 +19251,7 @@ func VFNMADD213SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SD.RN_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RN_SAE.Z xmm xmm k xmm func VFNMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19260,8 +19260,8 @@ func VFNMADD213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213SD.RU_SAE xmm xmm k xmm -// VFNMADD213SD.RU_SAE xmm xmm xmm +// VFNMADD213SD.RU_SAE xmm xmm k xmm +// VFNMADD213SD.RU_SAE xmm xmm xmm func VFNMADD213SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -19270,7 +19270,7 @@ func VFNMADD213SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SD.RU_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RU_SAE.Z xmm xmm k xmm func VFNMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19279,8 +19279,8 @@ func VFNMADD213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213SD.RZ_SAE xmm xmm k xmm -// VFNMADD213SD.RZ_SAE xmm xmm xmm +// VFNMADD213SD.RZ_SAE xmm xmm k xmm +// VFNMADD213SD.RZ_SAE xmm xmm xmm func VFNMADD213SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -19289,7 +19289,7 @@ func VFNMADD213SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SD.RZ_SAE.Z xmm xmm k xmm +// VFNMADD213SD.RZ_SAE.Z xmm xmm k xmm func VFNMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19298,8 +19298,8 @@ func VFNMADD213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213SD.Z m64 xmm k xmm -// VFNMADD213SD.Z xmm xmm k xmm +// VFNMADD213SD.Z m64 xmm k xmm +// VFNMADD213SD.Z xmm xmm k xmm func VFNMADD213SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -19308,10 +19308,10 @@ func VFNMADD213SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SS m32 xmm xmm -// VFNMADD213SS xmm xmm xmm -// VFNMADD213SS m32 xmm k xmm -// VFNMADD213SS xmm xmm k xmm +// VFNMADD213SS m32 xmm xmm +// VFNMADD213SS xmm xmm xmm +// VFNMADD213SS m32 xmm k xmm +// VFNMADD213SS xmm xmm k xmm func VFNMADD213SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{}, ops) } @@ -19320,8 +19320,8 @@ func VFNMADD213SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SS.RD_SAE xmm xmm k xmm -// VFNMADD213SS.RD_SAE xmm xmm xmm +// VFNMADD213SS.RD_SAE xmm xmm k xmm +// VFNMADD213SS.RD_SAE xmm xmm xmm func VFNMADD213SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -19330,7 +19330,7 @@ func VFNMADD213SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SS.RD_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RD_SAE.Z xmm xmm k xmm func VFNMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19339,8 +19339,8 @@ func VFNMADD213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213SS.RN_SAE xmm xmm k xmm -// VFNMADD213SS.RN_SAE xmm xmm xmm +// VFNMADD213SS.RN_SAE xmm xmm k xmm +// VFNMADD213SS.RN_SAE xmm xmm xmm func VFNMADD213SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -19349,7 +19349,7 @@ func VFNMADD213SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SS.RN_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RN_SAE.Z xmm xmm k xmm func VFNMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19358,8 +19358,8 @@ func VFNMADD213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213SS.RU_SAE xmm xmm k xmm -// VFNMADD213SS.RU_SAE xmm xmm xmm +// VFNMADD213SS.RU_SAE xmm xmm k xmm +// VFNMADD213SS.RU_SAE xmm xmm xmm func VFNMADD213SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -19368,7 +19368,7 @@ func VFNMADD213SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SS.RU_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RU_SAE.Z xmm xmm k xmm func VFNMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19377,8 +19377,8 @@ func VFNMADD213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213SS.RZ_SAE xmm xmm k xmm -// VFNMADD213SS.RZ_SAE xmm xmm xmm +// VFNMADD213SS.RZ_SAE xmm xmm k xmm +// VFNMADD213SS.RZ_SAE xmm xmm xmm func VFNMADD213SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -19387,7 +19387,7 @@ func VFNMADD213SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD213SS.RZ_SAE.Z xmm xmm k xmm +// VFNMADD213SS.RZ_SAE.Z xmm xmm k xmm func VFNMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19396,8 +19396,8 @@ func VFNMADD213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD213SS.Z m32 xmm k xmm -// VFNMADD213SS.Z xmm xmm k xmm +// VFNMADD213SS.Z m32 xmm k xmm +// VFNMADD213SS.Z xmm xmm k xmm func VFNMADD213SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD213SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -19406,18 +19406,18 @@ func VFNMADD213SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PD m128 xmm xmm -// VFNMADD231PD m256 ymm ymm -// VFNMADD231PD xmm xmm xmm -// VFNMADD231PD ymm ymm ymm -// VFNMADD231PD m128 xmm k xmm -// VFNMADD231PD m256 ymm k ymm -// VFNMADD231PD xmm xmm k xmm -// VFNMADD231PD ymm ymm k ymm -// VFNMADD231PD m512 zmm k zmm -// VFNMADD231PD m512 zmm zmm -// VFNMADD231PD zmm zmm k zmm -// VFNMADD231PD zmm zmm zmm +// VFNMADD231PD m128 xmm xmm +// VFNMADD231PD m256 ymm ymm +// VFNMADD231PD xmm xmm xmm +// VFNMADD231PD ymm ymm ymm +// VFNMADD231PD m128 xmm k xmm +// VFNMADD231PD m256 ymm k ymm +// VFNMADD231PD xmm xmm k xmm +// VFNMADD231PD ymm ymm k ymm +// VFNMADD231PD m512 zmm k zmm +// VFNMADD231PD m512 zmm zmm +// VFNMADD231PD zmm zmm k zmm +// VFNMADD231PD zmm zmm zmm func VFNMADD231PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{}, ops) } @@ -19426,12 +19426,12 @@ func VFNMADD231PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PD.BCST m64 xmm k xmm -// VFNMADD231PD.BCST m64 xmm xmm -// VFNMADD231PD.BCST m64 ymm k ymm -// VFNMADD231PD.BCST m64 ymm ymm -// VFNMADD231PD.BCST m64 zmm k zmm -// VFNMADD231PD.BCST m64 zmm zmm +// VFNMADD231PD.BCST m64 xmm k xmm +// VFNMADD231PD.BCST m64 xmm xmm +// VFNMADD231PD.BCST m64 ymm k ymm +// VFNMADD231PD.BCST m64 ymm ymm +// VFNMADD231PD.BCST m64 zmm k zmm +// VFNMADD231PD.BCST m64 zmm zmm func VFNMADD231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxBCST}, ops) } @@ -19440,9 +19440,9 @@ func VFNMADD231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PD.BCST.Z m64 xmm k xmm -// VFNMADD231PD.BCST.Z m64 ymm k ymm -// VFNMADD231PD.BCST.Z m64 zmm k zmm +// VFNMADD231PD.BCST.Z m64 xmm k xmm +// VFNMADD231PD.BCST.Z m64 ymm k ymm +// VFNMADD231PD.BCST.Z m64 zmm k zmm func VFNMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -19451,8 +19451,8 @@ func VFNMADD231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMADD231PD.RD_SAE zmm zmm k zmm -// VFNMADD231PD.RD_SAE zmm zmm zmm +// VFNMADD231PD.RD_SAE zmm zmm k zmm +// VFNMADD231PD.RD_SAE zmm zmm zmm func VFNMADD231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -19461,7 +19461,7 @@ func VFNMADD231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PD.RD_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RD_SAE.Z zmm zmm k zmm func VFNMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19470,8 +19470,8 @@ func VFNMADD231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231PD.RN_SAE zmm zmm k zmm -// VFNMADD231PD.RN_SAE zmm zmm zmm +// VFNMADD231PD.RN_SAE zmm zmm k zmm +// VFNMADD231PD.RN_SAE zmm zmm zmm func VFNMADD231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -19480,7 +19480,7 @@ func VFNMADD231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PD.RN_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RN_SAE.Z zmm zmm k zmm func VFNMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19489,8 +19489,8 @@ func VFNMADD231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231PD.RU_SAE zmm zmm k zmm -// VFNMADD231PD.RU_SAE zmm zmm zmm +// VFNMADD231PD.RU_SAE zmm zmm k zmm +// VFNMADD231PD.RU_SAE zmm zmm zmm func VFNMADD231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -19499,7 +19499,7 @@ func VFNMADD231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PD.RU_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RU_SAE.Z zmm zmm k zmm func VFNMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19508,8 +19508,8 @@ func VFNMADD231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231PD.RZ_SAE zmm zmm k zmm -// VFNMADD231PD.RZ_SAE zmm zmm zmm +// VFNMADD231PD.RZ_SAE zmm zmm k zmm +// VFNMADD231PD.RZ_SAE zmm zmm zmm func VFNMADD231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -19518,7 +19518,7 @@ func VFNMADD231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PD.RZ_SAE.Z zmm zmm k zmm +// VFNMADD231PD.RZ_SAE.Z zmm zmm k zmm func VFNMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19527,12 +19527,12 @@ func VFNMADD231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231PD.Z m128 xmm k xmm -// VFNMADD231PD.Z m256 ymm k ymm -// VFNMADD231PD.Z xmm xmm k xmm -// VFNMADD231PD.Z ymm ymm k ymm -// VFNMADD231PD.Z m512 zmm k zmm -// VFNMADD231PD.Z zmm zmm k zmm +// VFNMADD231PD.Z m128 xmm k xmm +// VFNMADD231PD.Z m256 ymm k ymm +// VFNMADD231PD.Z xmm xmm k xmm +// VFNMADD231PD.Z ymm ymm k ymm +// VFNMADD231PD.Z m512 zmm k zmm +// VFNMADD231PD.Z zmm zmm k zmm func VFNMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -19541,18 +19541,18 @@ func VFNMADD231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231PS m128 xmm xmm -// VFNMADD231PS m256 ymm ymm -// VFNMADD231PS xmm xmm xmm -// VFNMADD231PS ymm ymm ymm -// VFNMADD231PS m128 xmm k xmm -// VFNMADD231PS m256 ymm k ymm -// VFNMADD231PS xmm xmm k xmm -// VFNMADD231PS ymm ymm k ymm -// VFNMADD231PS m512 zmm k zmm -// VFNMADD231PS m512 zmm zmm -// VFNMADD231PS zmm zmm k zmm -// VFNMADD231PS zmm zmm zmm +// VFNMADD231PS m128 xmm xmm +// VFNMADD231PS m256 ymm ymm +// VFNMADD231PS xmm xmm xmm +// VFNMADD231PS ymm ymm ymm +// VFNMADD231PS m128 xmm k xmm +// VFNMADD231PS m256 ymm k ymm +// VFNMADD231PS xmm xmm k xmm +// VFNMADD231PS ymm ymm k ymm +// VFNMADD231PS m512 zmm k zmm +// VFNMADD231PS m512 zmm zmm +// VFNMADD231PS zmm zmm k zmm +// VFNMADD231PS zmm zmm zmm func VFNMADD231PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{}, ops) } @@ -19561,12 +19561,12 @@ func VFNMADD231PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PS.BCST m32 xmm k xmm -// VFNMADD231PS.BCST m32 xmm xmm -// VFNMADD231PS.BCST m32 ymm k ymm -// VFNMADD231PS.BCST m32 ymm ymm -// VFNMADD231PS.BCST m32 zmm k zmm -// VFNMADD231PS.BCST m32 zmm zmm +// VFNMADD231PS.BCST m32 xmm k xmm +// VFNMADD231PS.BCST m32 xmm xmm +// VFNMADD231PS.BCST m32 ymm k ymm +// VFNMADD231PS.BCST m32 ymm ymm +// VFNMADD231PS.BCST m32 zmm k zmm +// VFNMADD231PS.BCST m32 zmm zmm func VFNMADD231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxBCST}, ops) } @@ -19575,9 +19575,9 @@ func VFNMADD231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PS.BCST.Z m32 xmm k xmm -// VFNMADD231PS.BCST.Z m32 ymm k ymm -// VFNMADD231PS.BCST.Z m32 zmm k zmm +// VFNMADD231PS.BCST.Z m32 xmm k xmm +// VFNMADD231PS.BCST.Z m32 ymm k ymm +// VFNMADD231PS.BCST.Z m32 zmm k zmm func VFNMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -19586,8 +19586,8 @@ func VFNMADD231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMADD231PS.RD_SAE zmm zmm k zmm -// VFNMADD231PS.RD_SAE zmm zmm zmm +// VFNMADD231PS.RD_SAE zmm zmm k zmm +// VFNMADD231PS.RD_SAE zmm zmm zmm func VFNMADD231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -19596,7 +19596,7 @@ func VFNMADD231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PS.RD_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RD_SAE.Z zmm zmm k zmm func VFNMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19605,8 +19605,8 @@ func VFNMADD231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231PS.RN_SAE zmm zmm k zmm -// VFNMADD231PS.RN_SAE zmm zmm zmm +// VFNMADD231PS.RN_SAE zmm zmm k zmm +// VFNMADD231PS.RN_SAE zmm zmm zmm func VFNMADD231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -19615,7 +19615,7 @@ func VFNMADD231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PS.RN_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RN_SAE.Z zmm zmm k zmm func VFNMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19624,8 +19624,8 @@ func VFNMADD231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231PS.RU_SAE zmm zmm k zmm -// VFNMADD231PS.RU_SAE zmm zmm zmm +// VFNMADD231PS.RU_SAE zmm zmm k zmm +// VFNMADD231PS.RU_SAE zmm zmm zmm func VFNMADD231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -19634,7 +19634,7 @@ func VFNMADD231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PS.RU_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RU_SAE.Z zmm zmm k zmm func VFNMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19643,8 +19643,8 @@ func VFNMADD231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231PS.RZ_SAE zmm zmm k zmm -// VFNMADD231PS.RZ_SAE zmm zmm zmm +// VFNMADD231PS.RZ_SAE zmm zmm k zmm +// VFNMADD231PS.RZ_SAE zmm zmm zmm func VFNMADD231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -19653,7 +19653,7 @@ func VFNMADD231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231PS.RZ_SAE.Z zmm zmm k zmm +// VFNMADD231PS.RZ_SAE.Z zmm zmm k zmm func VFNMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19662,12 +19662,12 @@ func VFNMADD231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231PS.Z m128 xmm k xmm -// VFNMADD231PS.Z m256 ymm k ymm -// VFNMADD231PS.Z xmm xmm k xmm -// VFNMADD231PS.Z ymm ymm k ymm -// VFNMADD231PS.Z m512 zmm k zmm -// VFNMADD231PS.Z zmm zmm k zmm +// VFNMADD231PS.Z m128 xmm k xmm +// VFNMADD231PS.Z m256 ymm k ymm +// VFNMADD231PS.Z xmm xmm k xmm +// VFNMADD231PS.Z ymm ymm k ymm +// VFNMADD231PS.Z m512 zmm k zmm +// VFNMADD231PS.Z zmm zmm k zmm func VFNMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -19676,10 +19676,10 @@ func VFNMADD231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231SD m64 xmm xmm -// VFNMADD231SD xmm xmm xmm -// VFNMADD231SD m64 xmm k xmm -// VFNMADD231SD xmm xmm k xmm +// VFNMADD231SD m64 xmm xmm +// VFNMADD231SD xmm xmm xmm +// VFNMADD231SD m64 xmm k xmm +// VFNMADD231SD xmm xmm k xmm func VFNMADD231SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{}, ops) } @@ -19688,8 +19688,8 @@ func VFNMADD231SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SD.RD_SAE xmm xmm k xmm -// VFNMADD231SD.RD_SAE xmm xmm xmm +// VFNMADD231SD.RD_SAE xmm xmm k xmm +// VFNMADD231SD.RD_SAE xmm xmm xmm func VFNMADD231SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -19698,7 +19698,7 @@ func VFNMADD231SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SD.RD_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RD_SAE.Z xmm xmm k xmm func VFNMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19707,8 +19707,8 @@ func VFNMADD231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231SD.RN_SAE xmm xmm k xmm -// VFNMADD231SD.RN_SAE xmm xmm xmm +// VFNMADD231SD.RN_SAE xmm xmm k xmm +// VFNMADD231SD.RN_SAE xmm xmm xmm func VFNMADD231SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -19717,7 +19717,7 @@ func VFNMADD231SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SD.RN_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RN_SAE.Z xmm xmm k xmm func VFNMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19726,8 +19726,8 @@ func VFNMADD231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231SD.RU_SAE xmm xmm k xmm -// VFNMADD231SD.RU_SAE xmm xmm xmm +// VFNMADD231SD.RU_SAE xmm xmm k xmm +// VFNMADD231SD.RU_SAE xmm xmm xmm func VFNMADD231SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -19736,7 +19736,7 @@ func VFNMADD231SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SD.RU_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RU_SAE.Z xmm xmm k xmm func VFNMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19745,8 +19745,8 @@ func VFNMADD231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231SD.RZ_SAE xmm xmm k xmm -// VFNMADD231SD.RZ_SAE xmm xmm xmm +// VFNMADD231SD.RZ_SAE xmm xmm k xmm +// VFNMADD231SD.RZ_SAE xmm xmm xmm func VFNMADD231SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -19755,7 +19755,7 @@ func VFNMADD231SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SD.RZ_SAE.Z xmm xmm k xmm +// VFNMADD231SD.RZ_SAE.Z xmm xmm k xmm func VFNMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19764,8 +19764,8 @@ func VFNMADD231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231SD.Z m64 xmm k xmm -// VFNMADD231SD.Z xmm xmm k xmm +// VFNMADD231SD.Z m64 xmm k xmm +// VFNMADD231SD.Z xmm xmm k xmm func VFNMADD231SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -19774,10 +19774,10 @@ func VFNMADD231SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SS m32 xmm xmm -// VFNMADD231SS xmm xmm xmm -// VFNMADD231SS m32 xmm k xmm -// VFNMADD231SS xmm xmm k xmm +// VFNMADD231SS m32 xmm xmm +// VFNMADD231SS xmm xmm xmm +// VFNMADD231SS m32 xmm k xmm +// VFNMADD231SS xmm xmm k xmm func VFNMADD231SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{}, ops) } @@ -19786,8 +19786,8 @@ func VFNMADD231SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SS.RD_SAE xmm xmm k xmm -// VFNMADD231SS.RD_SAE xmm xmm xmm +// VFNMADD231SS.RD_SAE xmm xmm k xmm +// VFNMADD231SS.RD_SAE xmm xmm xmm func VFNMADD231SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -19796,7 +19796,7 @@ func VFNMADD231SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SS.RD_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RD_SAE.Z xmm xmm k xmm func VFNMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19805,8 +19805,8 @@ func VFNMADD231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231SS.RN_SAE xmm xmm k xmm -// VFNMADD231SS.RN_SAE xmm xmm xmm +// VFNMADD231SS.RN_SAE xmm xmm k xmm +// VFNMADD231SS.RN_SAE xmm xmm xmm func VFNMADD231SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -19815,7 +19815,7 @@ func VFNMADD231SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SS.RN_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RN_SAE.Z xmm xmm k xmm func VFNMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19824,8 +19824,8 @@ func VFNMADD231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231SS.RU_SAE xmm xmm k xmm -// VFNMADD231SS.RU_SAE xmm xmm xmm +// VFNMADD231SS.RU_SAE xmm xmm k xmm +// VFNMADD231SS.RU_SAE xmm xmm xmm func VFNMADD231SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -19834,7 +19834,7 @@ func VFNMADD231SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SS.RU_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RU_SAE.Z xmm xmm k xmm func VFNMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19843,8 +19843,8 @@ func VFNMADD231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231SS.RZ_SAE xmm xmm k xmm -// VFNMADD231SS.RZ_SAE xmm xmm xmm +// VFNMADD231SS.RZ_SAE xmm xmm k xmm +// VFNMADD231SS.RZ_SAE xmm xmm xmm func VFNMADD231SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -19853,7 +19853,7 @@ func VFNMADD231SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMADD231SS.RZ_SAE.Z xmm xmm k xmm +// VFNMADD231SS.RZ_SAE.Z xmm xmm k xmm func VFNMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -19862,8 +19862,8 @@ func VFNMADD231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMADD231SS.Z m32 xmm k xmm -// VFNMADD231SS.Z xmm xmm k xmm +// VFNMADD231SS.Z m32 xmm k xmm +// VFNMADD231SS.Z xmm xmm k xmm func VFNMADD231SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMADD231SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -19872,18 +19872,18 @@ func VFNMADD231SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PD m128 xmm xmm -// VFNMSUB132PD m256 ymm ymm -// VFNMSUB132PD xmm xmm xmm -// VFNMSUB132PD ymm ymm ymm -// VFNMSUB132PD m128 xmm k xmm -// VFNMSUB132PD m256 ymm k ymm -// VFNMSUB132PD xmm xmm k xmm -// VFNMSUB132PD ymm ymm k ymm -// VFNMSUB132PD m512 zmm k zmm -// VFNMSUB132PD m512 zmm zmm -// VFNMSUB132PD zmm zmm k zmm -// VFNMSUB132PD zmm zmm zmm +// VFNMSUB132PD m128 xmm xmm +// VFNMSUB132PD m256 ymm ymm +// VFNMSUB132PD xmm xmm xmm +// VFNMSUB132PD ymm ymm ymm +// VFNMSUB132PD m128 xmm k xmm +// VFNMSUB132PD m256 ymm k ymm +// VFNMSUB132PD xmm xmm k xmm +// VFNMSUB132PD ymm ymm k ymm +// VFNMSUB132PD m512 zmm k zmm +// VFNMSUB132PD m512 zmm zmm +// VFNMSUB132PD zmm zmm k zmm +// VFNMSUB132PD zmm zmm zmm func VFNMSUB132PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{}, ops) } @@ -19892,12 +19892,12 @@ func VFNMSUB132PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PD.BCST m64 xmm k xmm -// VFNMSUB132PD.BCST m64 xmm xmm -// VFNMSUB132PD.BCST m64 ymm k ymm -// VFNMSUB132PD.BCST m64 ymm ymm -// VFNMSUB132PD.BCST m64 zmm k zmm -// VFNMSUB132PD.BCST m64 zmm zmm +// VFNMSUB132PD.BCST m64 xmm k xmm +// VFNMSUB132PD.BCST m64 xmm xmm +// VFNMSUB132PD.BCST m64 ymm k ymm +// VFNMSUB132PD.BCST m64 ymm ymm +// VFNMSUB132PD.BCST m64 zmm k zmm +// VFNMSUB132PD.BCST m64 zmm zmm func VFNMSUB132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxBCST}, ops) } @@ -19906,9 +19906,9 @@ func VFNMSUB132PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PD.BCST.Z m64 xmm k xmm -// VFNMSUB132PD.BCST.Z m64 ymm k ymm -// VFNMSUB132PD.BCST.Z m64 zmm k zmm +// VFNMSUB132PD.BCST.Z m64 xmm k xmm +// VFNMSUB132PD.BCST.Z m64 ymm k ymm +// VFNMSUB132PD.BCST.Z m64 zmm k zmm func VFNMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -19917,8 +19917,8 @@ func VFNMSUB132PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMSUB132PD.RD_SAE zmm zmm k zmm -// VFNMSUB132PD.RD_SAE zmm zmm zmm +// VFNMSUB132PD.RD_SAE zmm zmm k zmm +// VFNMSUB132PD.RD_SAE zmm zmm zmm func VFNMSUB132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -19927,7 +19927,7 @@ func VFNMSUB132PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PD.RD_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RD_SAE.Z zmm zmm k zmm func VFNMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19936,8 +19936,8 @@ func VFNMSUB132PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132PD.RN_SAE zmm zmm k zmm -// VFNMSUB132PD.RN_SAE zmm zmm zmm +// VFNMSUB132PD.RN_SAE zmm zmm k zmm +// VFNMSUB132PD.RN_SAE zmm zmm zmm func VFNMSUB132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -19946,7 +19946,7 @@ func VFNMSUB132PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PD.RN_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RN_SAE.Z zmm zmm k zmm func VFNMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19955,8 +19955,8 @@ func VFNMSUB132PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132PD.RU_SAE zmm zmm k zmm -// VFNMSUB132PD.RU_SAE zmm zmm zmm +// VFNMSUB132PD.RU_SAE zmm zmm k zmm +// VFNMSUB132PD.RU_SAE zmm zmm zmm func VFNMSUB132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -19965,7 +19965,7 @@ func VFNMSUB132PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PD.RU_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RU_SAE.Z zmm zmm k zmm func VFNMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19974,8 +19974,8 @@ func VFNMSUB132PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132PD.RZ_SAE zmm zmm k zmm -// VFNMSUB132PD.RZ_SAE zmm zmm zmm +// VFNMSUB132PD.RZ_SAE zmm zmm k zmm +// VFNMSUB132PD.RZ_SAE zmm zmm zmm func VFNMSUB132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -19984,7 +19984,7 @@ func VFNMSUB132PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PD.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB132PD.RZ_SAE.Z zmm zmm k zmm func VFNMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -19993,12 +19993,12 @@ func VFNMSUB132PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132PD.Z m128 xmm k xmm -// VFNMSUB132PD.Z m256 ymm k ymm -// VFNMSUB132PD.Z xmm xmm k xmm -// VFNMSUB132PD.Z ymm ymm k ymm -// VFNMSUB132PD.Z m512 zmm k zmm -// VFNMSUB132PD.Z zmm zmm k zmm +// VFNMSUB132PD.Z m128 xmm k xmm +// VFNMSUB132PD.Z m256 ymm k ymm +// VFNMSUB132PD.Z xmm xmm k xmm +// VFNMSUB132PD.Z ymm ymm k ymm +// VFNMSUB132PD.Z m512 zmm k zmm +// VFNMSUB132PD.Z zmm zmm k zmm func VFNMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -20007,18 +20007,18 @@ func VFNMSUB132PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132PS m128 xmm xmm -// VFNMSUB132PS m256 ymm ymm -// VFNMSUB132PS xmm xmm xmm -// VFNMSUB132PS ymm ymm ymm -// VFNMSUB132PS m128 xmm k xmm -// VFNMSUB132PS m256 ymm k ymm -// VFNMSUB132PS xmm xmm k xmm -// VFNMSUB132PS ymm ymm k ymm -// VFNMSUB132PS m512 zmm k zmm -// VFNMSUB132PS m512 zmm zmm -// VFNMSUB132PS zmm zmm k zmm -// VFNMSUB132PS zmm zmm zmm +// VFNMSUB132PS m128 xmm xmm +// VFNMSUB132PS m256 ymm ymm +// VFNMSUB132PS xmm xmm xmm +// VFNMSUB132PS ymm ymm ymm +// VFNMSUB132PS m128 xmm k xmm +// VFNMSUB132PS m256 ymm k ymm +// VFNMSUB132PS xmm xmm k xmm +// VFNMSUB132PS ymm ymm k ymm +// VFNMSUB132PS m512 zmm k zmm +// VFNMSUB132PS m512 zmm zmm +// VFNMSUB132PS zmm zmm k zmm +// VFNMSUB132PS zmm zmm zmm func VFNMSUB132PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{}, ops) } @@ -20027,12 +20027,12 @@ func VFNMSUB132PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PS.BCST m32 xmm k xmm -// VFNMSUB132PS.BCST m32 xmm xmm -// VFNMSUB132PS.BCST m32 ymm k ymm -// VFNMSUB132PS.BCST m32 ymm ymm -// VFNMSUB132PS.BCST m32 zmm k zmm -// VFNMSUB132PS.BCST m32 zmm zmm +// VFNMSUB132PS.BCST m32 xmm k xmm +// VFNMSUB132PS.BCST m32 xmm xmm +// VFNMSUB132PS.BCST m32 ymm k ymm +// VFNMSUB132PS.BCST m32 ymm ymm +// VFNMSUB132PS.BCST m32 zmm k zmm +// VFNMSUB132PS.BCST m32 zmm zmm func VFNMSUB132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxBCST}, ops) } @@ -20041,9 +20041,9 @@ func VFNMSUB132PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PS.BCST.Z m32 xmm k xmm -// VFNMSUB132PS.BCST.Z m32 ymm k ymm -// VFNMSUB132PS.BCST.Z m32 zmm k zmm +// VFNMSUB132PS.BCST.Z m32 xmm k xmm +// VFNMSUB132PS.BCST.Z m32 ymm k ymm +// VFNMSUB132PS.BCST.Z m32 zmm k zmm func VFNMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -20052,8 +20052,8 @@ func VFNMSUB132PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMSUB132PS.RD_SAE zmm zmm k zmm -// VFNMSUB132PS.RD_SAE zmm zmm zmm +// VFNMSUB132PS.RD_SAE zmm zmm k zmm +// VFNMSUB132PS.RD_SAE zmm zmm zmm func VFNMSUB132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -20062,7 +20062,7 @@ func VFNMSUB132PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PS.RD_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RD_SAE.Z zmm zmm k zmm func VFNMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20071,8 +20071,8 @@ func VFNMSUB132PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132PS.RN_SAE zmm zmm k zmm -// VFNMSUB132PS.RN_SAE zmm zmm zmm +// VFNMSUB132PS.RN_SAE zmm zmm k zmm +// VFNMSUB132PS.RN_SAE zmm zmm zmm func VFNMSUB132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -20081,7 +20081,7 @@ func VFNMSUB132PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PS.RN_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RN_SAE.Z zmm zmm k zmm func VFNMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20090,8 +20090,8 @@ func VFNMSUB132PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132PS.RU_SAE zmm zmm k zmm -// VFNMSUB132PS.RU_SAE zmm zmm zmm +// VFNMSUB132PS.RU_SAE zmm zmm k zmm +// VFNMSUB132PS.RU_SAE zmm zmm zmm func VFNMSUB132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -20100,7 +20100,7 @@ func VFNMSUB132PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PS.RU_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RU_SAE.Z zmm zmm k zmm func VFNMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20109,8 +20109,8 @@ func VFNMSUB132PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132PS.RZ_SAE zmm zmm k zmm -// VFNMSUB132PS.RZ_SAE zmm zmm zmm +// VFNMSUB132PS.RZ_SAE zmm zmm k zmm +// VFNMSUB132PS.RZ_SAE zmm zmm zmm func VFNMSUB132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -20119,7 +20119,7 @@ func VFNMSUB132PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132PS.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB132PS.RZ_SAE.Z zmm zmm k zmm func VFNMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20128,12 +20128,12 @@ func VFNMSUB132PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132PS.Z m128 xmm k xmm -// VFNMSUB132PS.Z m256 ymm k ymm -// VFNMSUB132PS.Z xmm xmm k xmm -// VFNMSUB132PS.Z ymm ymm k ymm -// VFNMSUB132PS.Z m512 zmm k zmm -// VFNMSUB132PS.Z zmm zmm k zmm +// VFNMSUB132PS.Z m128 xmm k xmm +// VFNMSUB132PS.Z m256 ymm k ymm +// VFNMSUB132PS.Z xmm xmm k xmm +// VFNMSUB132PS.Z ymm ymm k ymm +// VFNMSUB132PS.Z m512 zmm k zmm +// VFNMSUB132PS.Z zmm zmm k zmm func VFNMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -20142,10 +20142,10 @@ func VFNMSUB132PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132SD m64 xmm xmm -// VFNMSUB132SD xmm xmm xmm -// VFNMSUB132SD m64 xmm k xmm -// VFNMSUB132SD xmm xmm k xmm +// VFNMSUB132SD m64 xmm xmm +// VFNMSUB132SD xmm xmm xmm +// VFNMSUB132SD m64 xmm k xmm +// VFNMSUB132SD xmm xmm k xmm func VFNMSUB132SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{}, ops) } @@ -20154,8 +20154,8 @@ func VFNMSUB132SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SD.RD_SAE xmm xmm k xmm -// VFNMSUB132SD.RD_SAE xmm xmm xmm +// VFNMSUB132SD.RD_SAE xmm xmm k xmm +// VFNMSUB132SD.RD_SAE xmm xmm xmm func VFNMSUB132SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -20164,7 +20164,7 @@ func VFNMSUB132SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SD.RD_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RD_SAE.Z xmm xmm k xmm func VFNMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20173,8 +20173,8 @@ func VFNMSUB132SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132SD.RN_SAE xmm xmm k xmm -// VFNMSUB132SD.RN_SAE xmm xmm xmm +// VFNMSUB132SD.RN_SAE xmm xmm k xmm +// VFNMSUB132SD.RN_SAE xmm xmm xmm func VFNMSUB132SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -20183,7 +20183,7 @@ func VFNMSUB132SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SD.RN_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RN_SAE.Z xmm xmm k xmm func VFNMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20192,8 +20192,8 @@ func VFNMSUB132SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132SD.RU_SAE xmm xmm k xmm -// VFNMSUB132SD.RU_SAE xmm xmm xmm +// VFNMSUB132SD.RU_SAE xmm xmm k xmm +// VFNMSUB132SD.RU_SAE xmm xmm xmm func VFNMSUB132SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -20202,7 +20202,7 @@ func VFNMSUB132SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SD.RU_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RU_SAE.Z xmm xmm k xmm func VFNMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20211,8 +20211,8 @@ func VFNMSUB132SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132SD.RZ_SAE xmm xmm k xmm -// VFNMSUB132SD.RZ_SAE xmm xmm xmm +// VFNMSUB132SD.RZ_SAE xmm xmm k xmm +// VFNMSUB132SD.RZ_SAE xmm xmm xmm func VFNMSUB132SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -20221,7 +20221,7 @@ func VFNMSUB132SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SD.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB132SD.RZ_SAE.Z xmm xmm k xmm func VFNMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20230,8 +20230,8 @@ func VFNMSUB132SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132SD.Z m64 xmm k xmm -// VFNMSUB132SD.Z xmm xmm k xmm +// VFNMSUB132SD.Z m64 xmm k xmm +// VFNMSUB132SD.Z xmm xmm k xmm func VFNMSUB132SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -20240,10 +20240,10 @@ func VFNMSUB132SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SS m32 xmm xmm -// VFNMSUB132SS xmm xmm xmm -// VFNMSUB132SS m32 xmm k xmm -// VFNMSUB132SS xmm xmm k xmm +// VFNMSUB132SS m32 xmm xmm +// VFNMSUB132SS xmm xmm xmm +// VFNMSUB132SS m32 xmm k xmm +// VFNMSUB132SS xmm xmm k xmm func VFNMSUB132SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{}, ops) } @@ -20252,8 +20252,8 @@ func VFNMSUB132SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SS.RD_SAE xmm xmm k xmm -// VFNMSUB132SS.RD_SAE xmm xmm xmm +// VFNMSUB132SS.RD_SAE xmm xmm k xmm +// VFNMSUB132SS.RD_SAE xmm xmm xmm func VFNMSUB132SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -20262,7 +20262,7 @@ func VFNMSUB132SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SS.RD_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RD_SAE.Z xmm xmm k xmm func VFNMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20271,8 +20271,8 @@ func VFNMSUB132SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132SS.RN_SAE xmm xmm k xmm -// VFNMSUB132SS.RN_SAE xmm xmm xmm +// VFNMSUB132SS.RN_SAE xmm xmm k xmm +// VFNMSUB132SS.RN_SAE xmm xmm xmm func VFNMSUB132SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -20281,7 +20281,7 @@ func VFNMSUB132SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SS.RN_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RN_SAE.Z xmm xmm k xmm func VFNMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20290,8 +20290,8 @@ func VFNMSUB132SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132SS.RU_SAE xmm xmm k xmm -// VFNMSUB132SS.RU_SAE xmm xmm xmm +// VFNMSUB132SS.RU_SAE xmm xmm k xmm +// VFNMSUB132SS.RU_SAE xmm xmm xmm func VFNMSUB132SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -20300,7 +20300,7 @@ func VFNMSUB132SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SS.RU_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RU_SAE.Z xmm xmm k xmm func VFNMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20309,8 +20309,8 @@ func VFNMSUB132SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132SS.RZ_SAE xmm xmm k xmm -// VFNMSUB132SS.RZ_SAE xmm xmm xmm +// VFNMSUB132SS.RZ_SAE xmm xmm k xmm +// VFNMSUB132SS.RZ_SAE xmm xmm xmm func VFNMSUB132SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -20319,7 +20319,7 @@ func VFNMSUB132SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB132SS.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB132SS.RZ_SAE.Z xmm xmm k xmm func VFNMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20328,8 +20328,8 @@ func VFNMSUB132SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB132SS.Z m32 xmm k xmm -// VFNMSUB132SS.Z xmm xmm k xmm +// VFNMSUB132SS.Z m32 xmm k xmm +// VFNMSUB132SS.Z xmm xmm k xmm func VFNMSUB132SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB132SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -20338,18 +20338,18 @@ func VFNMSUB132SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PD m128 xmm xmm -// VFNMSUB213PD m256 ymm ymm -// VFNMSUB213PD xmm xmm xmm -// VFNMSUB213PD ymm ymm ymm -// VFNMSUB213PD m128 xmm k xmm -// VFNMSUB213PD m256 ymm k ymm -// VFNMSUB213PD xmm xmm k xmm -// VFNMSUB213PD ymm ymm k ymm -// VFNMSUB213PD m512 zmm k zmm -// VFNMSUB213PD m512 zmm zmm -// VFNMSUB213PD zmm zmm k zmm -// VFNMSUB213PD zmm zmm zmm +// VFNMSUB213PD m128 xmm xmm +// VFNMSUB213PD m256 ymm ymm +// VFNMSUB213PD xmm xmm xmm +// VFNMSUB213PD ymm ymm ymm +// VFNMSUB213PD m128 xmm k xmm +// VFNMSUB213PD m256 ymm k ymm +// VFNMSUB213PD xmm xmm k xmm +// VFNMSUB213PD ymm ymm k ymm +// VFNMSUB213PD m512 zmm k zmm +// VFNMSUB213PD m512 zmm zmm +// VFNMSUB213PD zmm zmm k zmm +// VFNMSUB213PD zmm zmm zmm func VFNMSUB213PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{}, ops) } @@ -20358,12 +20358,12 @@ func VFNMSUB213PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PD.BCST m64 xmm k xmm -// VFNMSUB213PD.BCST m64 xmm xmm -// VFNMSUB213PD.BCST m64 ymm k ymm -// VFNMSUB213PD.BCST m64 ymm ymm -// VFNMSUB213PD.BCST m64 zmm k zmm -// VFNMSUB213PD.BCST m64 zmm zmm +// VFNMSUB213PD.BCST m64 xmm k xmm +// VFNMSUB213PD.BCST m64 xmm xmm +// VFNMSUB213PD.BCST m64 ymm k ymm +// VFNMSUB213PD.BCST m64 ymm ymm +// VFNMSUB213PD.BCST m64 zmm k zmm +// VFNMSUB213PD.BCST m64 zmm zmm func VFNMSUB213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxBCST}, ops) } @@ -20372,9 +20372,9 @@ func VFNMSUB213PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PD.BCST.Z m64 xmm k xmm -// VFNMSUB213PD.BCST.Z m64 ymm k ymm -// VFNMSUB213PD.BCST.Z m64 zmm k zmm +// VFNMSUB213PD.BCST.Z m64 xmm k xmm +// VFNMSUB213PD.BCST.Z m64 ymm k ymm +// VFNMSUB213PD.BCST.Z m64 zmm k zmm func VFNMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -20383,8 +20383,8 @@ func VFNMSUB213PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMSUB213PD.RD_SAE zmm zmm k zmm -// VFNMSUB213PD.RD_SAE zmm zmm zmm +// VFNMSUB213PD.RD_SAE zmm zmm k zmm +// VFNMSUB213PD.RD_SAE zmm zmm zmm func VFNMSUB213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -20393,7 +20393,7 @@ func VFNMSUB213PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PD.RD_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RD_SAE.Z zmm zmm k zmm func VFNMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20402,8 +20402,8 @@ func VFNMSUB213PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213PD.RN_SAE zmm zmm k zmm -// VFNMSUB213PD.RN_SAE zmm zmm zmm +// VFNMSUB213PD.RN_SAE zmm zmm k zmm +// VFNMSUB213PD.RN_SAE zmm zmm zmm func VFNMSUB213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -20412,7 +20412,7 @@ func VFNMSUB213PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PD.RN_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RN_SAE.Z zmm zmm k zmm func VFNMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20421,8 +20421,8 @@ func VFNMSUB213PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213PD.RU_SAE zmm zmm k zmm -// VFNMSUB213PD.RU_SAE zmm zmm zmm +// VFNMSUB213PD.RU_SAE zmm zmm k zmm +// VFNMSUB213PD.RU_SAE zmm zmm zmm func VFNMSUB213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -20431,7 +20431,7 @@ func VFNMSUB213PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PD.RU_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RU_SAE.Z zmm zmm k zmm func VFNMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20440,8 +20440,8 @@ func VFNMSUB213PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213PD.RZ_SAE zmm zmm k zmm -// VFNMSUB213PD.RZ_SAE zmm zmm zmm +// VFNMSUB213PD.RZ_SAE zmm zmm k zmm +// VFNMSUB213PD.RZ_SAE zmm zmm zmm func VFNMSUB213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -20450,7 +20450,7 @@ func VFNMSUB213PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PD.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB213PD.RZ_SAE.Z zmm zmm k zmm func VFNMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20459,12 +20459,12 @@ func VFNMSUB213PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213PD.Z m128 xmm k xmm -// VFNMSUB213PD.Z m256 ymm k ymm -// VFNMSUB213PD.Z xmm xmm k xmm -// VFNMSUB213PD.Z ymm ymm k ymm -// VFNMSUB213PD.Z m512 zmm k zmm -// VFNMSUB213PD.Z zmm zmm k zmm +// VFNMSUB213PD.Z m128 xmm k xmm +// VFNMSUB213PD.Z m256 ymm k ymm +// VFNMSUB213PD.Z xmm xmm k xmm +// VFNMSUB213PD.Z ymm ymm k ymm +// VFNMSUB213PD.Z m512 zmm k zmm +// VFNMSUB213PD.Z zmm zmm k zmm func VFNMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -20473,18 +20473,18 @@ func VFNMSUB213PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213PS m128 xmm xmm -// VFNMSUB213PS m256 ymm ymm -// VFNMSUB213PS xmm xmm xmm -// VFNMSUB213PS ymm ymm ymm -// VFNMSUB213PS m128 xmm k xmm -// VFNMSUB213PS m256 ymm k ymm -// VFNMSUB213PS xmm xmm k xmm -// VFNMSUB213PS ymm ymm k ymm -// VFNMSUB213PS m512 zmm k zmm -// VFNMSUB213PS m512 zmm zmm -// VFNMSUB213PS zmm zmm k zmm -// VFNMSUB213PS zmm zmm zmm +// VFNMSUB213PS m128 xmm xmm +// VFNMSUB213PS m256 ymm ymm +// VFNMSUB213PS xmm xmm xmm +// VFNMSUB213PS ymm ymm ymm +// VFNMSUB213PS m128 xmm k xmm +// VFNMSUB213PS m256 ymm k ymm +// VFNMSUB213PS xmm xmm k xmm +// VFNMSUB213PS ymm ymm k ymm +// VFNMSUB213PS m512 zmm k zmm +// VFNMSUB213PS m512 zmm zmm +// VFNMSUB213PS zmm zmm k zmm +// VFNMSUB213PS zmm zmm zmm func VFNMSUB213PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{}, ops) } @@ -20493,12 +20493,12 @@ func VFNMSUB213PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PS.BCST m32 xmm k xmm -// VFNMSUB213PS.BCST m32 xmm xmm -// VFNMSUB213PS.BCST m32 ymm k ymm -// VFNMSUB213PS.BCST m32 ymm ymm -// VFNMSUB213PS.BCST m32 zmm k zmm -// VFNMSUB213PS.BCST m32 zmm zmm +// VFNMSUB213PS.BCST m32 xmm k xmm +// VFNMSUB213PS.BCST m32 xmm xmm +// VFNMSUB213PS.BCST m32 ymm k ymm +// VFNMSUB213PS.BCST m32 ymm ymm +// VFNMSUB213PS.BCST m32 zmm k zmm +// VFNMSUB213PS.BCST m32 zmm zmm func VFNMSUB213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxBCST}, ops) } @@ -20507,9 +20507,9 @@ func VFNMSUB213PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PS.BCST.Z m32 xmm k xmm -// VFNMSUB213PS.BCST.Z m32 ymm k ymm -// VFNMSUB213PS.BCST.Z m32 zmm k zmm +// VFNMSUB213PS.BCST.Z m32 xmm k xmm +// VFNMSUB213PS.BCST.Z m32 ymm k ymm +// VFNMSUB213PS.BCST.Z m32 zmm k zmm func VFNMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -20518,8 +20518,8 @@ func VFNMSUB213PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMSUB213PS.RD_SAE zmm zmm k zmm -// VFNMSUB213PS.RD_SAE zmm zmm zmm +// VFNMSUB213PS.RD_SAE zmm zmm k zmm +// VFNMSUB213PS.RD_SAE zmm zmm zmm func VFNMSUB213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -20528,7 +20528,7 @@ func VFNMSUB213PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PS.RD_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RD_SAE.Z zmm zmm k zmm func VFNMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20537,8 +20537,8 @@ func VFNMSUB213PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213PS.RN_SAE zmm zmm k zmm -// VFNMSUB213PS.RN_SAE zmm zmm zmm +// VFNMSUB213PS.RN_SAE zmm zmm k zmm +// VFNMSUB213PS.RN_SAE zmm zmm zmm func VFNMSUB213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -20547,7 +20547,7 @@ func VFNMSUB213PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PS.RN_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RN_SAE.Z zmm zmm k zmm func VFNMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20556,8 +20556,8 @@ func VFNMSUB213PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213PS.RU_SAE zmm zmm k zmm -// VFNMSUB213PS.RU_SAE zmm zmm zmm +// VFNMSUB213PS.RU_SAE zmm zmm k zmm +// VFNMSUB213PS.RU_SAE zmm zmm zmm func VFNMSUB213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -20566,7 +20566,7 @@ func VFNMSUB213PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PS.RU_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RU_SAE.Z zmm zmm k zmm func VFNMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20575,8 +20575,8 @@ func VFNMSUB213PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213PS.RZ_SAE zmm zmm k zmm -// VFNMSUB213PS.RZ_SAE zmm zmm zmm +// VFNMSUB213PS.RZ_SAE zmm zmm k zmm +// VFNMSUB213PS.RZ_SAE zmm zmm zmm func VFNMSUB213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -20585,7 +20585,7 @@ func VFNMSUB213PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213PS.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB213PS.RZ_SAE.Z zmm zmm k zmm func VFNMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20594,12 +20594,12 @@ func VFNMSUB213PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213PS.Z m128 xmm k xmm -// VFNMSUB213PS.Z m256 ymm k ymm -// VFNMSUB213PS.Z xmm xmm k xmm -// VFNMSUB213PS.Z ymm ymm k ymm -// VFNMSUB213PS.Z m512 zmm k zmm -// VFNMSUB213PS.Z zmm zmm k zmm +// VFNMSUB213PS.Z m128 xmm k xmm +// VFNMSUB213PS.Z m256 ymm k ymm +// VFNMSUB213PS.Z xmm xmm k xmm +// VFNMSUB213PS.Z ymm ymm k ymm +// VFNMSUB213PS.Z m512 zmm k zmm +// VFNMSUB213PS.Z zmm zmm k zmm func VFNMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -20608,10 +20608,10 @@ func VFNMSUB213PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213SD m64 xmm xmm -// VFNMSUB213SD xmm xmm xmm -// VFNMSUB213SD m64 xmm k xmm -// VFNMSUB213SD xmm xmm k xmm +// VFNMSUB213SD m64 xmm xmm +// VFNMSUB213SD xmm xmm xmm +// VFNMSUB213SD m64 xmm k xmm +// VFNMSUB213SD xmm xmm k xmm func VFNMSUB213SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{}, ops) } @@ -20620,8 +20620,8 @@ func VFNMSUB213SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SD.RD_SAE xmm xmm k xmm -// VFNMSUB213SD.RD_SAE xmm xmm xmm +// VFNMSUB213SD.RD_SAE xmm xmm k xmm +// VFNMSUB213SD.RD_SAE xmm xmm xmm func VFNMSUB213SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -20630,7 +20630,7 @@ func VFNMSUB213SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SD.RD_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RD_SAE.Z xmm xmm k xmm func VFNMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20639,8 +20639,8 @@ func VFNMSUB213SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213SD.RN_SAE xmm xmm k xmm -// VFNMSUB213SD.RN_SAE xmm xmm xmm +// VFNMSUB213SD.RN_SAE xmm xmm k xmm +// VFNMSUB213SD.RN_SAE xmm xmm xmm func VFNMSUB213SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -20649,7 +20649,7 @@ func VFNMSUB213SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SD.RN_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RN_SAE.Z xmm xmm k xmm func VFNMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20658,8 +20658,8 @@ func VFNMSUB213SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213SD.RU_SAE xmm xmm k xmm -// VFNMSUB213SD.RU_SAE xmm xmm xmm +// VFNMSUB213SD.RU_SAE xmm xmm k xmm +// VFNMSUB213SD.RU_SAE xmm xmm xmm func VFNMSUB213SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -20668,7 +20668,7 @@ func VFNMSUB213SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SD.RU_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RU_SAE.Z xmm xmm k xmm func VFNMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20677,8 +20677,8 @@ func VFNMSUB213SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213SD.RZ_SAE xmm xmm k xmm -// VFNMSUB213SD.RZ_SAE xmm xmm xmm +// VFNMSUB213SD.RZ_SAE xmm xmm k xmm +// VFNMSUB213SD.RZ_SAE xmm xmm xmm func VFNMSUB213SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -20687,7 +20687,7 @@ func VFNMSUB213SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SD.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB213SD.RZ_SAE.Z xmm xmm k xmm func VFNMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20696,8 +20696,8 @@ func VFNMSUB213SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213SD.Z m64 xmm k xmm -// VFNMSUB213SD.Z xmm xmm k xmm +// VFNMSUB213SD.Z m64 xmm k xmm +// VFNMSUB213SD.Z xmm xmm k xmm func VFNMSUB213SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -20706,10 +20706,10 @@ func VFNMSUB213SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SS m32 xmm xmm -// VFNMSUB213SS xmm xmm xmm -// VFNMSUB213SS m32 xmm k xmm -// VFNMSUB213SS xmm xmm k xmm +// VFNMSUB213SS m32 xmm xmm +// VFNMSUB213SS xmm xmm xmm +// VFNMSUB213SS m32 xmm k xmm +// VFNMSUB213SS xmm xmm k xmm func VFNMSUB213SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{}, ops) } @@ -20718,8 +20718,8 @@ func VFNMSUB213SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SS.RD_SAE xmm xmm k xmm -// VFNMSUB213SS.RD_SAE xmm xmm xmm +// VFNMSUB213SS.RD_SAE xmm xmm k xmm +// VFNMSUB213SS.RD_SAE xmm xmm xmm func VFNMSUB213SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -20728,7 +20728,7 @@ func VFNMSUB213SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SS.RD_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RD_SAE.Z xmm xmm k xmm func VFNMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20737,8 +20737,8 @@ func VFNMSUB213SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213SS.RN_SAE xmm xmm k xmm -// VFNMSUB213SS.RN_SAE xmm xmm xmm +// VFNMSUB213SS.RN_SAE xmm xmm k xmm +// VFNMSUB213SS.RN_SAE xmm xmm xmm func VFNMSUB213SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -20747,7 +20747,7 @@ func VFNMSUB213SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SS.RN_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RN_SAE.Z xmm xmm k xmm func VFNMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20756,8 +20756,8 @@ func VFNMSUB213SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213SS.RU_SAE xmm xmm k xmm -// VFNMSUB213SS.RU_SAE xmm xmm xmm +// VFNMSUB213SS.RU_SAE xmm xmm k xmm +// VFNMSUB213SS.RU_SAE xmm xmm xmm func VFNMSUB213SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -20766,7 +20766,7 @@ func VFNMSUB213SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SS.RU_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RU_SAE.Z xmm xmm k xmm func VFNMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20775,8 +20775,8 @@ func VFNMSUB213SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213SS.RZ_SAE xmm xmm k xmm -// VFNMSUB213SS.RZ_SAE xmm xmm xmm +// VFNMSUB213SS.RZ_SAE xmm xmm k xmm +// VFNMSUB213SS.RZ_SAE xmm xmm xmm func VFNMSUB213SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -20785,7 +20785,7 @@ func VFNMSUB213SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB213SS.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB213SS.RZ_SAE.Z xmm xmm k xmm func VFNMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -20794,8 +20794,8 @@ func VFNMSUB213SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB213SS.Z m32 xmm k xmm -// VFNMSUB213SS.Z xmm xmm k xmm +// VFNMSUB213SS.Z m32 xmm k xmm +// VFNMSUB213SS.Z xmm xmm k xmm func VFNMSUB213SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB213SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -20804,18 +20804,18 @@ func VFNMSUB213SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PD m128 xmm xmm -// VFNMSUB231PD m256 ymm ymm -// VFNMSUB231PD xmm xmm xmm -// VFNMSUB231PD ymm ymm ymm -// VFNMSUB231PD m128 xmm k xmm -// VFNMSUB231PD m256 ymm k ymm -// VFNMSUB231PD xmm xmm k xmm -// VFNMSUB231PD ymm ymm k ymm -// VFNMSUB231PD m512 zmm k zmm -// VFNMSUB231PD m512 zmm zmm -// VFNMSUB231PD zmm zmm k zmm -// VFNMSUB231PD zmm zmm zmm +// VFNMSUB231PD m128 xmm xmm +// VFNMSUB231PD m256 ymm ymm +// VFNMSUB231PD xmm xmm xmm +// VFNMSUB231PD ymm ymm ymm +// VFNMSUB231PD m128 xmm k xmm +// VFNMSUB231PD m256 ymm k ymm +// VFNMSUB231PD xmm xmm k xmm +// VFNMSUB231PD ymm ymm k ymm +// VFNMSUB231PD m512 zmm k zmm +// VFNMSUB231PD m512 zmm zmm +// VFNMSUB231PD zmm zmm k zmm +// VFNMSUB231PD zmm zmm zmm func VFNMSUB231PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{}, ops) } @@ -20824,12 +20824,12 @@ func VFNMSUB231PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PD.BCST m64 xmm k xmm -// VFNMSUB231PD.BCST m64 xmm xmm -// VFNMSUB231PD.BCST m64 ymm k ymm -// VFNMSUB231PD.BCST m64 ymm ymm -// VFNMSUB231PD.BCST m64 zmm k zmm -// VFNMSUB231PD.BCST m64 zmm zmm +// VFNMSUB231PD.BCST m64 xmm k xmm +// VFNMSUB231PD.BCST m64 xmm xmm +// VFNMSUB231PD.BCST m64 ymm k ymm +// VFNMSUB231PD.BCST m64 ymm ymm +// VFNMSUB231PD.BCST m64 zmm k zmm +// VFNMSUB231PD.BCST m64 zmm zmm func VFNMSUB231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxBCST}, ops) } @@ -20838,9 +20838,9 @@ func VFNMSUB231PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PD.BCST.Z m64 xmm k xmm -// VFNMSUB231PD.BCST.Z m64 ymm k ymm -// VFNMSUB231PD.BCST.Z m64 zmm k zmm +// VFNMSUB231PD.BCST.Z m64 xmm k xmm +// VFNMSUB231PD.BCST.Z m64 ymm k ymm +// VFNMSUB231PD.BCST.Z m64 zmm k zmm func VFNMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -20849,8 +20849,8 @@ func VFNMSUB231PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMSUB231PD.RD_SAE zmm zmm k zmm -// VFNMSUB231PD.RD_SAE zmm zmm zmm +// VFNMSUB231PD.RD_SAE zmm zmm k zmm +// VFNMSUB231PD.RD_SAE zmm zmm zmm func VFNMSUB231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -20859,7 +20859,7 @@ func VFNMSUB231PD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PD.RD_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RD_SAE.Z zmm zmm k zmm func VFNMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20868,8 +20868,8 @@ func VFNMSUB231PD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231PD.RN_SAE zmm zmm k zmm -// VFNMSUB231PD.RN_SAE zmm zmm zmm +// VFNMSUB231PD.RN_SAE zmm zmm k zmm +// VFNMSUB231PD.RN_SAE zmm zmm zmm func VFNMSUB231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -20878,7 +20878,7 @@ func VFNMSUB231PD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PD.RN_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RN_SAE.Z zmm zmm k zmm func VFNMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20887,8 +20887,8 @@ func VFNMSUB231PD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231PD.RU_SAE zmm zmm k zmm -// VFNMSUB231PD.RU_SAE zmm zmm zmm +// VFNMSUB231PD.RU_SAE zmm zmm k zmm +// VFNMSUB231PD.RU_SAE zmm zmm zmm func VFNMSUB231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -20897,7 +20897,7 @@ func VFNMSUB231PD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PD.RU_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RU_SAE.Z zmm zmm k zmm func VFNMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20906,8 +20906,8 @@ func VFNMSUB231PD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231PD.RZ_SAE zmm zmm k zmm -// VFNMSUB231PD.RZ_SAE zmm zmm zmm +// VFNMSUB231PD.RZ_SAE zmm zmm k zmm +// VFNMSUB231PD.RZ_SAE zmm zmm zmm func VFNMSUB231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -20916,7 +20916,7 @@ func VFNMSUB231PD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PD.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB231PD.RZ_SAE.Z zmm zmm k zmm func VFNMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -20925,12 +20925,12 @@ func VFNMSUB231PD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231PD.Z m128 xmm k xmm -// VFNMSUB231PD.Z m256 ymm k ymm -// VFNMSUB231PD.Z xmm xmm k xmm -// VFNMSUB231PD.Z ymm ymm k ymm -// VFNMSUB231PD.Z m512 zmm k zmm -// VFNMSUB231PD.Z zmm zmm k zmm +// VFNMSUB231PD.Z m128 xmm k xmm +// VFNMSUB231PD.Z m256 ymm k ymm +// VFNMSUB231PD.Z xmm xmm k xmm +// VFNMSUB231PD.Z ymm ymm k ymm +// VFNMSUB231PD.Z m512 zmm k zmm +// VFNMSUB231PD.Z zmm zmm k zmm func VFNMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -20939,18 +20939,18 @@ func VFNMSUB231PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231PS m128 xmm xmm -// VFNMSUB231PS m256 ymm ymm -// VFNMSUB231PS xmm xmm xmm -// VFNMSUB231PS ymm ymm ymm -// VFNMSUB231PS m128 xmm k xmm -// VFNMSUB231PS m256 ymm k ymm -// VFNMSUB231PS xmm xmm k xmm -// VFNMSUB231PS ymm ymm k ymm -// VFNMSUB231PS m512 zmm k zmm -// VFNMSUB231PS m512 zmm zmm -// VFNMSUB231PS zmm zmm k zmm -// VFNMSUB231PS zmm zmm zmm +// VFNMSUB231PS m128 xmm xmm +// VFNMSUB231PS m256 ymm ymm +// VFNMSUB231PS xmm xmm xmm +// VFNMSUB231PS ymm ymm ymm +// VFNMSUB231PS m128 xmm k xmm +// VFNMSUB231PS m256 ymm k ymm +// VFNMSUB231PS xmm xmm k xmm +// VFNMSUB231PS ymm ymm k ymm +// VFNMSUB231PS m512 zmm k zmm +// VFNMSUB231PS m512 zmm zmm +// VFNMSUB231PS zmm zmm k zmm +// VFNMSUB231PS zmm zmm zmm func VFNMSUB231PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{}, ops) } @@ -20959,12 +20959,12 @@ func VFNMSUB231PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PS.BCST m32 xmm k xmm -// VFNMSUB231PS.BCST m32 xmm xmm -// VFNMSUB231PS.BCST m32 ymm k ymm -// VFNMSUB231PS.BCST m32 ymm ymm -// VFNMSUB231PS.BCST m32 zmm k zmm -// VFNMSUB231PS.BCST m32 zmm zmm +// VFNMSUB231PS.BCST m32 xmm k xmm +// VFNMSUB231PS.BCST m32 xmm xmm +// VFNMSUB231PS.BCST m32 ymm k ymm +// VFNMSUB231PS.BCST m32 ymm ymm +// VFNMSUB231PS.BCST m32 zmm k zmm +// VFNMSUB231PS.BCST m32 zmm zmm func VFNMSUB231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxBCST}, ops) } @@ -20973,9 +20973,9 @@ func VFNMSUB231PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PS.BCST.Z m32 xmm k xmm -// VFNMSUB231PS.BCST.Z m32 ymm k ymm -// VFNMSUB231PS.BCST.Z m32 zmm k zmm +// VFNMSUB231PS.BCST.Z m32 xmm k xmm +// VFNMSUB231PS.BCST.Z m32 ymm k ymm +// VFNMSUB231PS.BCST.Z m32 zmm k zmm func VFNMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -20984,8 +20984,8 @@ func VFNMSUB231PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VFNMSUB231PS.RD_SAE zmm zmm k zmm -// VFNMSUB231PS.RD_SAE zmm zmm zmm +// VFNMSUB231PS.RD_SAE zmm zmm k zmm +// VFNMSUB231PS.RD_SAE zmm zmm zmm func VFNMSUB231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -20994,7 +20994,7 @@ func VFNMSUB231PS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PS.RD_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RD_SAE.Z zmm zmm k zmm func VFNMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -21003,8 +21003,8 @@ func VFNMSUB231PS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231PS.RN_SAE zmm zmm k zmm -// VFNMSUB231PS.RN_SAE zmm zmm zmm +// VFNMSUB231PS.RN_SAE zmm zmm k zmm +// VFNMSUB231PS.RN_SAE zmm zmm zmm func VFNMSUB231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -21013,7 +21013,7 @@ func VFNMSUB231PS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PS.RN_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RN_SAE.Z zmm zmm k zmm func VFNMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -21022,8 +21022,8 @@ func VFNMSUB231PS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231PS.RU_SAE zmm zmm k zmm -// VFNMSUB231PS.RU_SAE zmm zmm zmm +// VFNMSUB231PS.RU_SAE zmm zmm k zmm +// VFNMSUB231PS.RU_SAE zmm zmm zmm func VFNMSUB231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -21032,7 +21032,7 @@ func VFNMSUB231PS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PS.RU_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RU_SAE.Z zmm zmm k zmm func VFNMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -21041,8 +21041,8 @@ func VFNMSUB231PS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231PS.RZ_SAE zmm zmm k zmm -// VFNMSUB231PS.RZ_SAE zmm zmm zmm +// VFNMSUB231PS.RZ_SAE zmm zmm k zmm +// VFNMSUB231PS.RZ_SAE zmm zmm zmm func VFNMSUB231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -21051,7 +21051,7 @@ func VFNMSUB231PS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231PS.RZ_SAE.Z zmm zmm k zmm +// VFNMSUB231PS.RZ_SAE.Z zmm zmm k zmm func VFNMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -21060,12 +21060,12 @@ func VFNMSUB231PS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231PS.Z m128 xmm k xmm -// VFNMSUB231PS.Z m256 ymm k ymm -// VFNMSUB231PS.Z xmm xmm k xmm -// VFNMSUB231PS.Z ymm ymm k ymm -// VFNMSUB231PS.Z m512 zmm k zmm -// VFNMSUB231PS.Z zmm zmm k zmm +// VFNMSUB231PS.Z m128 xmm k xmm +// VFNMSUB231PS.Z m256 ymm k ymm +// VFNMSUB231PS.Z xmm xmm k xmm +// VFNMSUB231PS.Z ymm ymm k ymm +// VFNMSUB231PS.Z m512 zmm k zmm +// VFNMSUB231PS.Z zmm zmm k zmm func VFNMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -21074,10 +21074,10 @@ func VFNMSUB231PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231SD m64 xmm xmm -// VFNMSUB231SD xmm xmm xmm -// VFNMSUB231SD m64 xmm k xmm -// VFNMSUB231SD xmm xmm k xmm +// VFNMSUB231SD m64 xmm xmm +// VFNMSUB231SD xmm xmm xmm +// VFNMSUB231SD m64 xmm k xmm +// VFNMSUB231SD xmm xmm k xmm func VFNMSUB231SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{}, ops) } @@ -21086,8 +21086,8 @@ func VFNMSUB231SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SD.RD_SAE xmm xmm k xmm -// VFNMSUB231SD.RD_SAE xmm xmm xmm +// VFNMSUB231SD.RD_SAE xmm xmm k xmm +// VFNMSUB231SD.RD_SAE xmm xmm xmm func VFNMSUB231SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -21096,7 +21096,7 @@ func VFNMSUB231SD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SD.RD_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RD_SAE.Z xmm xmm k xmm func VFNMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21105,8 +21105,8 @@ func VFNMSUB231SD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231SD.RN_SAE xmm xmm k xmm -// VFNMSUB231SD.RN_SAE xmm xmm xmm +// VFNMSUB231SD.RN_SAE xmm xmm k xmm +// VFNMSUB231SD.RN_SAE xmm xmm xmm func VFNMSUB231SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -21115,7 +21115,7 @@ func VFNMSUB231SD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SD.RN_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RN_SAE.Z xmm xmm k xmm func VFNMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21124,8 +21124,8 @@ func VFNMSUB231SD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231SD.RU_SAE xmm xmm k xmm -// VFNMSUB231SD.RU_SAE xmm xmm xmm +// VFNMSUB231SD.RU_SAE xmm xmm k xmm +// VFNMSUB231SD.RU_SAE xmm xmm xmm func VFNMSUB231SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -21134,7 +21134,7 @@ func VFNMSUB231SD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SD.RU_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RU_SAE.Z xmm xmm k xmm func VFNMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21143,8 +21143,8 @@ func VFNMSUB231SD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231SD.RZ_SAE xmm xmm k xmm -// VFNMSUB231SD.RZ_SAE xmm xmm xmm +// VFNMSUB231SD.RZ_SAE xmm xmm k xmm +// VFNMSUB231SD.RZ_SAE xmm xmm xmm func VFNMSUB231SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -21153,7 +21153,7 @@ func VFNMSUB231SD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SD.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB231SD.RZ_SAE.Z xmm xmm k xmm func VFNMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21162,8 +21162,8 @@ func VFNMSUB231SD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231SD.Z m64 xmm k xmm -// VFNMSUB231SD.Z xmm xmm k xmm +// VFNMSUB231SD.Z m64 xmm k xmm +// VFNMSUB231SD.Z xmm xmm k xmm func VFNMSUB231SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -21172,10 +21172,10 @@ func VFNMSUB231SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SS m32 xmm xmm -// VFNMSUB231SS xmm xmm xmm -// VFNMSUB231SS m32 xmm k xmm -// VFNMSUB231SS xmm xmm k xmm +// VFNMSUB231SS m32 xmm xmm +// VFNMSUB231SS xmm xmm xmm +// VFNMSUB231SS m32 xmm k xmm +// VFNMSUB231SS xmm xmm k xmm func VFNMSUB231SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{}, ops) } @@ -21184,8 +21184,8 @@ func VFNMSUB231SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SS.RD_SAE xmm xmm k xmm -// VFNMSUB231SS.RD_SAE xmm xmm xmm +// VFNMSUB231SS.RD_SAE xmm xmm k xmm +// VFNMSUB231SS.RD_SAE xmm xmm xmm func VFNMSUB231SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -21194,7 +21194,7 @@ func VFNMSUB231SS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SS.RD_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RD_SAE.Z xmm xmm k xmm func VFNMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21203,8 +21203,8 @@ func VFNMSUB231SS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231SS.RN_SAE xmm xmm k xmm -// VFNMSUB231SS.RN_SAE xmm xmm xmm +// VFNMSUB231SS.RN_SAE xmm xmm k xmm +// VFNMSUB231SS.RN_SAE xmm xmm xmm func VFNMSUB231SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -21213,7 +21213,7 @@ func VFNMSUB231SS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SS.RN_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RN_SAE.Z xmm xmm k xmm func VFNMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21222,8 +21222,8 @@ func VFNMSUB231SS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231SS.RU_SAE xmm xmm k xmm -// VFNMSUB231SS.RU_SAE xmm xmm xmm +// VFNMSUB231SS.RU_SAE xmm xmm k xmm +// VFNMSUB231SS.RU_SAE xmm xmm xmm func VFNMSUB231SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -21232,7 +21232,7 @@ func VFNMSUB231SS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SS.RU_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RU_SAE.Z xmm xmm k xmm func VFNMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21241,8 +21241,8 @@ func VFNMSUB231SS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231SS.RZ_SAE xmm xmm k xmm -// VFNMSUB231SS.RZ_SAE xmm xmm xmm +// VFNMSUB231SS.RZ_SAE xmm xmm k xmm +// VFNMSUB231SS.RZ_SAE xmm xmm xmm func VFNMSUB231SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -21251,7 +21251,7 @@ func VFNMSUB231SS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFNMSUB231SS.RZ_SAE.Z xmm xmm k xmm +// VFNMSUB231SS.RZ_SAE.Z xmm xmm k xmm func VFNMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21260,8 +21260,8 @@ func VFNMSUB231SS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VFNMSUB231SS.Z m32 xmm k xmm -// VFNMSUB231SS.Z xmm xmm k xmm +// VFNMSUB231SS.Z m32 xmm k xmm +// VFNMSUB231SS.Z xmm xmm k xmm func VFNMSUB231SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVFNMSUB231SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -21270,10 +21270,10 @@ func VFNMSUB231SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPDX imm8 m128 k k -// VFPCLASSPDX imm8 m128 k -// VFPCLASSPDX imm8 xmm k k -// VFPCLASSPDX imm8 xmm k +// VFPCLASSPDX imm8 m128 k k +// VFPCLASSPDX imm8 m128 k +// VFPCLASSPDX imm8 xmm k k +// VFPCLASSPDX imm8 xmm k func VFPCLASSPDX(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPDX.Forms(), sffxs{}, ops) } @@ -21282,8 +21282,8 @@ func VFPCLASSPDX(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPDX.BCST imm8 m64 k k -// VFPCLASSPDX.BCST imm8 m64 k +// VFPCLASSPDX.BCST imm8 m64 k k +// VFPCLASSPDX.BCST imm8 m64 k func VFPCLASSPDX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPDX.Forms(), sffxs{sffxBCST}, ops) } @@ -21292,10 +21292,10 @@ func VFPCLASSPDX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPDY imm8 m256 k k -// VFPCLASSPDY imm8 m256 k -// VFPCLASSPDY imm8 ymm k k -// VFPCLASSPDY imm8 ymm k +// VFPCLASSPDY imm8 m256 k k +// VFPCLASSPDY imm8 m256 k +// VFPCLASSPDY imm8 ymm k k +// VFPCLASSPDY imm8 ymm k func VFPCLASSPDY(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPDY.Forms(), sffxs{}, ops) } @@ -21304,8 +21304,8 @@ func VFPCLASSPDY(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPDY.BCST imm8 m64 k k -// VFPCLASSPDY.BCST imm8 m64 k +// VFPCLASSPDY.BCST imm8 m64 k k +// VFPCLASSPDY.BCST imm8 m64 k func VFPCLASSPDY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPDY.Forms(), sffxs{sffxBCST}, ops) } @@ -21314,10 +21314,10 @@ func VFPCLASSPDY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPDZ imm8 m512 k k -// VFPCLASSPDZ imm8 m512 k -// VFPCLASSPDZ imm8 zmm k k -// VFPCLASSPDZ imm8 zmm k +// VFPCLASSPDZ imm8 m512 k k +// VFPCLASSPDZ imm8 m512 k +// VFPCLASSPDZ imm8 zmm k k +// VFPCLASSPDZ imm8 zmm k func VFPCLASSPDZ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPDZ.Forms(), sffxs{}, ops) } @@ -21326,8 +21326,8 @@ func VFPCLASSPDZ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPDZ.BCST imm8 m64 k k -// VFPCLASSPDZ.BCST imm8 m64 k +// VFPCLASSPDZ.BCST imm8 m64 k k +// VFPCLASSPDZ.BCST imm8 m64 k func VFPCLASSPDZ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPDZ.Forms(), sffxs{sffxBCST}, ops) } @@ -21336,10 +21336,10 @@ func VFPCLASSPDZ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPSX imm8 m128 k k -// VFPCLASSPSX imm8 m128 k -// VFPCLASSPSX imm8 xmm k k -// VFPCLASSPSX imm8 xmm k +// VFPCLASSPSX imm8 m128 k k +// VFPCLASSPSX imm8 m128 k +// VFPCLASSPSX imm8 xmm k k +// VFPCLASSPSX imm8 xmm k func VFPCLASSPSX(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPSX.Forms(), sffxs{}, ops) } @@ -21348,8 +21348,8 @@ func VFPCLASSPSX(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPSX.BCST imm8 m32 k k -// VFPCLASSPSX.BCST imm8 m32 k +// VFPCLASSPSX.BCST imm8 m32 k k +// VFPCLASSPSX.BCST imm8 m32 k func VFPCLASSPSX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPSX.Forms(), sffxs{sffxBCST}, ops) } @@ -21358,10 +21358,10 @@ func VFPCLASSPSX_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPSY imm8 m256 k k -// VFPCLASSPSY imm8 m256 k -// VFPCLASSPSY imm8 ymm k k -// VFPCLASSPSY imm8 ymm k +// VFPCLASSPSY imm8 m256 k k +// VFPCLASSPSY imm8 m256 k +// VFPCLASSPSY imm8 ymm k k +// VFPCLASSPSY imm8 ymm k func VFPCLASSPSY(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPSY.Forms(), sffxs{}, ops) } @@ -21370,8 +21370,8 @@ func VFPCLASSPSY(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPSY.BCST imm8 m32 k k -// VFPCLASSPSY.BCST imm8 m32 k +// VFPCLASSPSY.BCST imm8 m32 k k +// VFPCLASSPSY.BCST imm8 m32 k func VFPCLASSPSY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPSY.Forms(), sffxs{sffxBCST}, ops) } @@ -21380,10 +21380,10 @@ func VFPCLASSPSY_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPSZ imm8 m512 k k -// VFPCLASSPSZ imm8 m512 k -// VFPCLASSPSZ imm8 zmm k k -// VFPCLASSPSZ imm8 zmm k +// VFPCLASSPSZ imm8 m512 k k +// VFPCLASSPSZ imm8 m512 k +// VFPCLASSPSZ imm8 zmm k k +// VFPCLASSPSZ imm8 zmm k func VFPCLASSPSZ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPSZ.Forms(), sffxs{}, ops) } @@ -21392,8 +21392,8 @@ func VFPCLASSPSZ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSPSZ.BCST imm8 m32 k k -// VFPCLASSPSZ.BCST imm8 m32 k +// VFPCLASSPSZ.BCST imm8 m32 k k +// VFPCLASSPSZ.BCST imm8 m32 k func VFPCLASSPSZ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSPSZ.Forms(), sffxs{sffxBCST}, ops) } @@ -21402,10 +21402,10 @@ func VFPCLASSPSZ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSSD imm8 m64 k k -// VFPCLASSSD imm8 m64 k -// VFPCLASSSD imm8 xmm k k -// VFPCLASSSD imm8 xmm k +// VFPCLASSSD imm8 m64 k k +// VFPCLASSSD imm8 m64 k +// VFPCLASSSD imm8 xmm k k +// VFPCLASSSD imm8 xmm k func VFPCLASSSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSSD.Forms(), sffxs{}, ops) } @@ -21414,10 +21414,10 @@ func VFPCLASSSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VFPCLASSSS imm8 m32 k k -// VFPCLASSSS imm8 m32 k -// VFPCLASSSS imm8 xmm k k -// VFPCLASSSS imm8 xmm k +// VFPCLASSSS imm8 m32 k k +// VFPCLASSSS imm8 m32 k +// VFPCLASSSS imm8 xmm k k +// VFPCLASSSS imm8 xmm k func VFPCLASSSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVFPCLASSSS.Forms(), sffxs{}, ops) } @@ -21426,11 +21426,11 @@ func VFPCLASSSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGATHERDPD xmm vm32x xmm -// VGATHERDPD ymm vm32x ymm -// VGATHERDPD vm32x k xmm -// VGATHERDPD vm32x k ymm -// VGATHERDPD vm32y k zmm +// VGATHERDPD xmm vm32x xmm +// VGATHERDPD ymm vm32x ymm +// VGATHERDPD vm32x k xmm +// VGATHERDPD vm32x k ymm +// VGATHERDPD vm32y k zmm func VGATHERDPD(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGATHERDPD.Forms(), sffxs{}, []operand.Op{vxy, kv, xyz}) } @@ -21439,11 +21439,11 @@ func VGATHERDPD(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGATHERDPS xmm vm32x xmm -// VGATHERDPS ymm vm32y ymm -// VGATHERDPS vm32x k xmm -// VGATHERDPS vm32y k ymm -// VGATHERDPS vm32z k zmm +// VGATHERDPS xmm vm32x xmm +// VGATHERDPS ymm vm32y ymm +// VGATHERDPS vm32x k xmm +// VGATHERDPS vm32y k ymm +// VGATHERDPS vm32z k zmm func VGATHERDPS(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGATHERDPS.Forms(), sffxs{}, []operand.Op{vxy, kv, xyz}) } @@ -21452,11 +21452,11 @@ func VGATHERDPS(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGATHERQPD xmm vm64x xmm -// VGATHERQPD ymm vm64y ymm -// VGATHERQPD vm64x k xmm -// VGATHERQPD vm64y k ymm -// VGATHERQPD vm64z k zmm +// VGATHERQPD xmm vm64x xmm +// VGATHERQPD ymm vm64y ymm +// VGATHERQPD vm64x k xmm +// VGATHERQPD vm64y k ymm +// VGATHERQPD vm64z k zmm func VGATHERQPD(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGATHERQPD.Forms(), sffxs{}, []operand.Op{vxy, kv, xyz}) } @@ -21465,11 +21465,11 @@ func VGATHERQPD(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGATHERQPS xmm vm64x xmm -// VGATHERQPS xmm vm64y xmm -// VGATHERQPS vm64x k xmm -// VGATHERQPS vm64y k xmm -// VGATHERQPS vm64z k ymm +// VGATHERQPS xmm vm64x xmm +// VGATHERQPS xmm vm64y xmm +// VGATHERQPS vm64x k xmm +// VGATHERQPS vm64y k xmm +// VGATHERQPS vm64z k ymm func VGATHERQPS(vx, kv, xy operand.Op) (*intrep.Instruction, error) { return build(opcVGATHERQPS.Forms(), sffxs{}, []operand.Op{vx, kv, xy}) } @@ -21478,18 +21478,18 @@ func VGATHERQPS(vx, kv, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPD m128 k xmm -// VGETEXPPD m128 xmm -// VGETEXPPD m256 k ymm -// VGETEXPPD m256 ymm -// VGETEXPPD xmm k xmm -// VGETEXPPD xmm xmm -// VGETEXPPD ymm k ymm -// VGETEXPPD ymm ymm -// VGETEXPPD m512 k zmm -// VGETEXPPD m512 zmm -// VGETEXPPD zmm k zmm -// VGETEXPPD zmm zmm +// VGETEXPPD m128 k xmm +// VGETEXPPD m128 xmm +// VGETEXPPD m256 k ymm +// VGETEXPPD m256 ymm +// VGETEXPPD xmm k xmm +// VGETEXPPD xmm xmm +// VGETEXPPD ymm k ymm +// VGETEXPPD ymm ymm +// VGETEXPPD m512 k zmm +// VGETEXPPD m512 zmm +// VGETEXPPD zmm k zmm +// VGETEXPPD zmm zmm func VGETEXPPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPD.Forms(), sffxs{}, ops) } @@ -21498,12 +21498,12 @@ func VGETEXPPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPD.BCST m64 k xmm -// VGETEXPPD.BCST m64 k ymm -// VGETEXPPD.BCST m64 xmm -// VGETEXPPD.BCST m64 ymm -// VGETEXPPD.BCST m64 k zmm -// VGETEXPPD.BCST m64 zmm +// VGETEXPPD.BCST m64 k xmm +// VGETEXPPD.BCST m64 k ymm +// VGETEXPPD.BCST m64 xmm +// VGETEXPPD.BCST m64 ymm +// VGETEXPPD.BCST m64 k zmm +// VGETEXPPD.BCST m64 zmm func VGETEXPPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPD.Forms(), sffxs{sffxBCST}, ops) } @@ -21512,9 +21512,9 @@ func VGETEXPPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPD.BCST.Z m64 k xmm -// VGETEXPPD.BCST.Z m64 k ymm -// VGETEXPPD.BCST.Z m64 k zmm +// VGETEXPPD.BCST.Z m64 k xmm +// VGETEXPPD.BCST.Z m64 k ymm +// VGETEXPPD.BCST.Z m64 k zmm func VGETEXPPD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -21523,8 +21523,8 @@ func VGETEXPPD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPD.SAE zmm k zmm -// VGETEXPPD.SAE zmm zmm +// VGETEXPPD.SAE zmm k zmm +// VGETEXPPD.SAE zmm zmm func VGETEXPPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPD.Forms(), sffxs{sffxSAE}, ops) } @@ -21533,7 +21533,7 @@ func VGETEXPPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPD.SAE.Z zmm k zmm +// VGETEXPPD.SAE.Z zmm k zmm func VGETEXPPD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -21542,12 +21542,12 @@ func VGETEXPPD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPD.Z m128 k xmm -// VGETEXPPD.Z m256 k ymm -// VGETEXPPD.Z xmm k xmm -// VGETEXPPD.Z ymm k ymm -// VGETEXPPD.Z m512 k zmm -// VGETEXPPD.Z zmm k zmm +// VGETEXPPD.Z m128 k xmm +// VGETEXPPD.Z m256 k ymm +// VGETEXPPD.Z xmm k xmm +// VGETEXPPD.Z ymm k ymm +// VGETEXPPD.Z m512 k zmm +// VGETEXPPD.Z zmm k zmm func VGETEXPPD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -21556,18 +21556,18 @@ func VGETEXPPD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPS m128 k xmm -// VGETEXPPS m128 xmm -// VGETEXPPS m256 k ymm -// VGETEXPPS m256 ymm -// VGETEXPPS xmm k xmm -// VGETEXPPS xmm xmm -// VGETEXPPS ymm k ymm -// VGETEXPPS ymm ymm -// VGETEXPPS m512 k zmm -// VGETEXPPS m512 zmm -// VGETEXPPS zmm k zmm -// VGETEXPPS zmm zmm +// VGETEXPPS m128 k xmm +// VGETEXPPS m128 xmm +// VGETEXPPS m256 k ymm +// VGETEXPPS m256 ymm +// VGETEXPPS xmm k xmm +// VGETEXPPS xmm xmm +// VGETEXPPS ymm k ymm +// VGETEXPPS ymm ymm +// VGETEXPPS m512 k zmm +// VGETEXPPS m512 zmm +// VGETEXPPS zmm k zmm +// VGETEXPPS zmm zmm func VGETEXPPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPS.Forms(), sffxs{}, ops) } @@ -21576,12 +21576,12 @@ func VGETEXPPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPS.BCST m32 k xmm -// VGETEXPPS.BCST m32 k ymm -// VGETEXPPS.BCST m32 xmm -// VGETEXPPS.BCST m32 ymm -// VGETEXPPS.BCST m32 k zmm -// VGETEXPPS.BCST m32 zmm +// VGETEXPPS.BCST m32 k xmm +// VGETEXPPS.BCST m32 k ymm +// VGETEXPPS.BCST m32 xmm +// VGETEXPPS.BCST m32 ymm +// VGETEXPPS.BCST m32 k zmm +// VGETEXPPS.BCST m32 zmm func VGETEXPPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPS.Forms(), sffxs{sffxBCST}, ops) } @@ -21590,9 +21590,9 @@ func VGETEXPPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPS.BCST.Z m32 k xmm -// VGETEXPPS.BCST.Z m32 k ymm -// VGETEXPPS.BCST.Z m32 k zmm +// VGETEXPPS.BCST.Z m32 k xmm +// VGETEXPPS.BCST.Z m32 k ymm +// VGETEXPPS.BCST.Z m32 k zmm func VGETEXPPS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -21601,8 +21601,8 @@ func VGETEXPPS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPS.SAE zmm k zmm -// VGETEXPPS.SAE zmm zmm +// VGETEXPPS.SAE zmm k zmm +// VGETEXPPS.SAE zmm zmm func VGETEXPPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPS.Forms(), sffxs{sffxSAE}, ops) } @@ -21611,7 +21611,7 @@ func VGETEXPPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPS.SAE.Z zmm k zmm +// VGETEXPPS.SAE.Z zmm k zmm func VGETEXPPS_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -21620,12 +21620,12 @@ func VGETEXPPS_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPPS.Z m128 k xmm -// VGETEXPPS.Z m256 k ymm -// VGETEXPPS.Z xmm k xmm -// VGETEXPPS.Z ymm k ymm -// VGETEXPPS.Z m512 k zmm -// VGETEXPPS.Z zmm k zmm +// VGETEXPPS.Z m128 k xmm +// VGETEXPPS.Z m256 k ymm +// VGETEXPPS.Z xmm k xmm +// VGETEXPPS.Z ymm k ymm +// VGETEXPPS.Z m512 k zmm +// VGETEXPPS.Z zmm k zmm func VGETEXPPS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -21634,10 +21634,10 @@ func VGETEXPPS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPSD m64 xmm k xmm -// VGETEXPSD m64 xmm xmm -// VGETEXPSD xmm xmm k xmm -// VGETEXPSD xmm xmm xmm +// VGETEXPSD m64 xmm k xmm +// VGETEXPSD m64 xmm xmm +// VGETEXPSD xmm xmm k xmm +// VGETEXPSD xmm xmm xmm func VGETEXPSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPSD.Forms(), sffxs{}, ops) } @@ -21646,8 +21646,8 @@ func VGETEXPSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPSD.SAE xmm xmm k xmm -// VGETEXPSD.SAE xmm xmm xmm +// VGETEXPSD.SAE xmm xmm k xmm +// VGETEXPSD.SAE xmm xmm xmm func VGETEXPSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPSD.Forms(), sffxs{sffxSAE}, ops) } @@ -21656,7 +21656,7 @@ func VGETEXPSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPSD.SAE.Z xmm xmm k xmm +// VGETEXPSD.SAE.Z xmm xmm k xmm func VGETEXPSD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPSD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21665,8 +21665,8 @@ func VGETEXPSD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPSD.Z m64 xmm k xmm -// VGETEXPSD.Z xmm xmm k xmm +// VGETEXPSD.Z m64 xmm k xmm +// VGETEXPSD.Z xmm xmm k xmm func VGETEXPSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -21675,10 +21675,10 @@ func VGETEXPSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPSS m32 xmm k xmm -// VGETEXPSS m32 xmm xmm -// VGETEXPSS xmm xmm k xmm -// VGETEXPSS xmm xmm xmm +// VGETEXPSS m32 xmm k xmm +// VGETEXPSS m32 xmm xmm +// VGETEXPSS xmm xmm k xmm +// VGETEXPSS xmm xmm xmm func VGETEXPSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPSS.Forms(), sffxs{}, ops) } @@ -21687,8 +21687,8 @@ func VGETEXPSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPSS.SAE xmm xmm k xmm -// VGETEXPSS.SAE xmm xmm xmm +// VGETEXPSS.SAE xmm xmm k xmm +// VGETEXPSS.SAE xmm xmm xmm func VGETEXPSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPSS.Forms(), sffxs{sffxSAE}, ops) } @@ -21697,7 +21697,7 @@ func VGETEXPSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPSS.SAE.Z xmm xmm k xmm +// VGETEXPSS.SAE.Z xmm xmm k xmm func VGETEXPSS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPSS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -21706,8 +21706,8 @@ func VGETEXPSS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETEXPSS.Z m32 xmm k xmm -// VGETEXPSS.Z xmm xmm k xmm +// VGETEXPSS.Z m32 xmm k xmm +// VGETEXPSS.Z xmm xmm k xmm func VGETEXPSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVGETEXPSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -21716,18 +21716,18 @@ func VGETEXPSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPD imm8 m128 k xmm -// VGETMANTPD imm8 m128 xmm -// VGETMANTPD imm8 m256 k ymm -// VGETMANTPD imm8 m256 ymm -// VGETMANTPD imm8 xmm k xmm -// VGETMANTPD imm8 xmm xmm -// VGETMANTPD imm8 ymm k ymm -// VGETMANTPD imm8 ymm ymm -// VGETMANTPD imm8 m512 k zmm -// VGETMANTPD imm8 m512 zmm -// VGETMANTPD imm8 zmm k zmm -// VGETMANTPD imm8 zmm zmm +// VGETMANTPD imm8 m128 k xmm +// VGETMANTPD imm8 m128 xmm +// VGETMANTPD imm8 m256 k ymm +// VGETMANTPD imm8 m256 ymm +// VGETMANTPD imm8 xmm k xmm +// VGETMANTPD imm8 xmm xmm +// VGETMANTPD imm8 ymm k ymm +// VGETMANTPD imm8 ymm ymm +// VGETMANTPD imm8 m512 k zmm +// VGETMANTPD imm8 m512 zmm +// VGETMANTPD imm8 zmm k zmm +// VGETMANTPD imm8 zmm zmm func VGETMANTPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPD.Forms(), sffxs{}, ops) } @@ -21736,12 +21736,12 @@ func VGETMANTPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPD.BCST imm8 m64 k xmm -// VGETMANTPD.BCST imm8 m64 k ymm -// VGETMANTPD.BCST imm8 m64 xmm -// VGETMANTPD.BCST imm8 m64 ymm -// VGETMANTPD.BCST imm8 m64 k zmm -// VGETMANTPD.BCST imm8 m64 zmm +// VGETMANTPD.BCST imm8 m64 k xmm +// VGETMANTPD.BCST imm8 m64 k ymm +// VGETMANTPD.BCST imm8 m64 xmm +// VGETMANTPD.BCST imm8 m64 ymm +// VGETMANTPD.BCST imm8 m64 k zmm +// VGETMANTPD.BCST imm8 m64 zmm func VGETMANTPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPD.Forms(), sffxs{sffxBCST}, ops) } @@ -21750,9 +21750,9 @@ func VGETMANTPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPD.BCST.Z imm8 m64 k xmm -// VGETMANTPD.BCST.Z imm8 m64 k ymm -// VGETMANTPD.BCST.Z imm8 m64 k zmm +// VGETMANTPD.BCST.Z imm8 m64 k xmm +// VGETMANTPD.BCST.Z imm8 m64 k ymm +// VGETMANTPD.BCST.Z imm8 m64 k zmm func VGETMANTPD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -21761,8 +21761,8 @@ func VGETMANTPD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPD.SAE imm8 zmm k zmm -// VGETMANTPD.SAE imm8 zmm zmm +// VGETMANTPD.SAE imm8 zmm k zmm +// VGETMANTPD.SAE imm8 zmm zmm func VGETMANTPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPD.Forms(), sffxs{sffxSAE}, ops) } @@ -21771,7 +21771,7 @@ func VGETMANTPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPD.SAE.Z imm8 zmm k zmm +// VGETMANTPD.SAE.Z imm8 zmm k zmm func VGETMANTPD_SAE_Z(i, z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, z, k, z1}) } @@ -21780,12 +21780,12 @@ func VGETMANTPD_SAE_Z(i, z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPD.Z imm8 m128 k xmm -// VGETMANTPD.Z imm8 m256 k ymm -// VGETMANTPD.Z imm8 xmm k xmm -// VGETMANTPD.Z imm8 ymm k ymm -// VGETMANTPD.Z imm8 m512 k zmm -// VGETMANTPD.Z imm8 zmm k zmm +// VGETMANTPD.Z imm8 m128 k xmm +// VGETMANTPD.Z imm8 m256 k ymm +// VGETMANTPD.Z imm8 xmm k xmm +// VGETMANTPD.Z imm8 ymm k ymm +// VGETMANTPD.Z imm8 m512 k zmm +// VGETMANTPD.Z imm8 zmm k zmm func VGETMANTPD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -21794,18 +21794,18 @@ func VGETMANTPD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPS imm8 m128 k xmm -// VGETMANTPS imm8 m128 xmm -// VGETMANTPS imm8 m256 k ymm -// VGETMANTPS imm8 m256 ymm -// VGETMANTPS imm8 xmm k xmm -// VGETMANTPS imm8 xmm xmm -// VGETMANTPS imm8 ymm k ymm -// VGETMANTPS imm8 ymm ymm -// VGETMANTPS imm8 m512 k zmm -// VGETMANTPS imm8 m512 zmm -// VGETMANTPS imm8 zmm k zmm -// VGETMANTPS imm8 zmm zmm +// VGETMANTPS imm8 m128 k xmm +// VGETMANTPS imm8 m128 xmm +// VGETMANTPS imm8 m256 k ymm +// VGETMANTPS imm8 m256 ymm +// VGETMANTPS imm8 xmm k xmm +// VGETMANTPS imm8 xmm xmm +// VGETMANTPS imm8 ymm k ymm +// VGETMANTPS imm8 ymm ymm +// VGETMANTPS imm8 m512 k zmm +// VGETMANTPS imm8 m512 zmm +// VGETMANTPS imm8 zmm k zmm +// VGETMANTPS imm8 zmm zmm func VGETMANTPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPS.Forms(), sffxs{}, ops) } @@ -21814,12 +21814,12 @@ func VGETMANTPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPS.BCST imm8 m32 k xmm -// VGETMANTPS.BCST imm8 m32 k ymm -// VGETMANTPS.BCST imm8 m32 xmm -// VGETMANTPS.BCST imm8 m32 ymm -// VGETMANTPS.BCST imm8 m32 k zmm -// VGETMANTPS.BCST imm8 m32 zmm +// VGETMANTPS.BCST imm8 m32 k xmm +// VGETMANTPS.BCST imm8 m32 k ymm +// VGETMANTPS.BCST imm8 m32 xmm +// VGETMANTPS.BCST imm8 m32 ymm +// VGETMANTPS.BCST imm8 m32 k zmm +// VGETMANTPS.BCST imm8 m32 zmm func VGETMANTPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPS.Forms(), sffxs{sffxBCST}, ops) } @@ -21828,9 +21828,9 @@ func VGETMANTPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPS.BCST.Z imm8 m32 k xmm -// VGETMANTPS.BCST.Z imm8 m32 k ymm -// VGETMANTPS.BCST.Z imm8 m32 k zmm +// VGETMANTPS.BCST.Z imm8 m32 k xmm +// VGETMANTPS.BCST.Z imm8 m32 k ymm +// VGETMANTPS.BCST.Z imm8 m32 k zmm func VGETMANTPS_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -21839,8 +21839,8 @@ func VGETMANTPS_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPS.SAE imm8 zmm k zmm -// VGETMANTPS.SAE imm8 zmm zmm +// VGETMANTPS.SAE imm8 zmm k zmm +// VGETMANTPS.SAE imm8 zmm zmm func VGETMANTPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPS.Forms(), sffxs{sffxSAE}, ops) } @@ -21849,7 +21849,7 @@ func VGETMANTPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPS.SAE.Z imm8 zmm k zmm +// VGETMANTPS.SAE.Z imm8 zmm k zmm func VGETMANTPS_SAE_Z(i, z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, z, k, z1}) } @@ -21858,12 +21858,12 @@ func VGETMANTPS_SAE_Z(i, z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTPS.Z imm8 m128 k xmm -// VGETMANTPS.Z imm8 m256 k ymm -// VGETMANTPS.Z imm8 xmm k xmm -// VGETMANTPS.Z imm8 ymm k ymm -// VGETMANTPS.Z imm8 m512 k zmm -// VGETMANTPS.Z imm8 zmm k zmm +// VGETMANTPS.Z imm8 m128 k xmm +// VGETMANTPS.Z imm8 m256 k ymm +// VGETMANTPS.Z imm8 xmm k xmm +// VGETMANTPS.Z imm8 ymm k ymm +// VGETMANTPS.Z imm8 m512 k zmm +// VGETMANTPS.Z imm8 zmm k zmm func VGETMANTPS_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTPS.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -21872,10 +21872,10 @@ func VGETMANTPS_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTSD imm8 m64 xmm k xmm -// VGETMANTSD imm8 m64 xmm xmm -// VGETMANTSD imm8 xmm xmm k xmm -// VGETMANTSD imm8 xmm xmm xmm +// VGETMANTSD imm8 m64 xmm k xmm +// VGETMANTSD imm8 m64 xmm xmm +// VGETMANTSD imm8 xmm xmm k xmm +// VGETMANTSD imm8 xmm xmm xmm func VGETMANTSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTSD.Forms(), sffxs{}, ops) } @@ -21884,8 +21884,8 @@ func VGETMANTSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTSD.SAE imm8 xmm xmm k xmm -// VGETMANTSD.SAE imm8 xmm xmm xmm +// VGETMANTSD.SAE imm8 xmm xmm k xmm +// VGETMANTSD.SAE imm8 xmm xmm xmm func VGETMANTSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTSD.Forms(), sffxs{sffxSAE}, ops) } @@ -21894,7 +21894,7 @@ func VGETMANTSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTSD.SAE.Z imm8 xmm xmm k xmm +// VGETMANTSD.SAE.Z imm8 xmm xmm k xmm func VGETMANTSD_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTSD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, x, x1, k, x2}) } @@ -21903,8 +21903,8 @@ func VGETMANTSD_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTSD.Z imm8 m64 xmm k xmm -// VGETMANTSD.Z imm8 xmm xmm k xmm +// VGETMANTSD.Z imm8 m64 xmm k xmm +// VGETMANTSD.Z imm8 xmm xmm k xmm func VGETMANTSD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTSD.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -21913,10 +21913,10 @@ func VGETMANTSD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTSS imm8 m32 xmm k xmm -// VGETMANTSS imm8 m32 xmm xmm -// VGETMANTSS imm8 xmm xmm k xmm -// VGETMANTSS imm8 xmm xmm xmm +// VGETMANTSS imm8 m32 xmm k xmm +// VGETMANTSS imm8 m32 xmm xmm +// VGETMANTSS imm8 xmm xmm k xmm +// VGETMANTSS imm8 xmm xmm xmm func VGETMANTSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTSS.Forms(), sffxs{}, ops) } @@ -21925,8 +21925,8 @@ func VGETMANTSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTSS.SAE imm8 xmm xmm k xmm -// VGETMANTSS.SAE imm8 xmm xmm xmm +// VGETMANTSS.SAE imm8 xmm xmm k xmm +// VGETMANTSS.SAE imm8 xmm xmm xmm func VGETMANTSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTSS.Forms(), sffxs{sffxSAE}, ops) } @@ -21935,7 +21935,7 @@ func VGETMANTSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTSS.SAE.Z imm8 xmm xmm k xmm +// VGETMANTSS.SAE.Z imm8 xmm xmm k xmm func VGETMANTSS_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTSS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, x, x1, k, x2}) } @@ -21944,8 +21944,8 @@ func VGETMANTSS_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VGETMANTSS.Z imm8 m32 xmm k xmm -// VGETMANTSS.Z imm8 xmm xmm k xmm +// VGETMANTSS.Z imm8 m32 xmm k xmm +// VGETMANTSS.Z imm8 xmm xmm k xmm func VGETMANTSS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVGETMANTSS.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -21954,10 +21954,10 @@ func VGETMANTSS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VHADDPD m128 xmm xmm -// VHADDPD m256 ymm ymm -// VHADDPD xmm xmm xmm -// VHADDPD ymm ymm ymm +// VHADDPD m128 xmm xmm +// VHADDPD m256 ymm ymm +// VHADDPD xmm xmm xmm +// VHADDPD ymm ymm ymm func VHADDPD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVHADDPD.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -21966,10 +21966,10 @@ func VHADDPD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VHADDPS m128 xmm xmm -// VHADDPS m256 ymm ymm -// VHADDPS xmm xmm xmm -// VHADDPS ymm ymm ymm +// VHADDPS m128 xmm xmm +// VHADDPS m256 ymm ymm +// VHADDPS xmm xmm xmm +// VHADDPS ymm ymm ymm func VHADDPS(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVHADDPS.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -21978,10 +21978,10 @@ func VHADDPS(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VHSUBPD m128 xmm xmm -// VHSUBPD m256 ymm ymm -// VHSUBPD xmm xmm xmm -// VHSUBPD ymm ymm ymm +// VHSUBPD m128 xmm xmm +// VHSUBPD m256 ymm ymm +// VHSUBPD xmm xmm xmm +// VHSUBPD ymm ymm ymm func VHSUBPD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVHSUBPD.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -21990,10 +21990,10 @@ func VHSUBPD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VHSUBPS m128 xmm xmm -// VHSUBPS m256 ymm ymm -// VHSUBPS xmm xmm xmm -// VHSUBPS ymm ymm ymm +// VHSUBPS m128 xmm xmm +// VHSUBPS m256 ymm ymm +// VHSUBPS xmm xmm xmm +// VHSUBPS ymm ymm ymm func VHSUBPS(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVHSUBPS.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -22002,8 +22002,8 @@ func VHSUBPS(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTF128 imm8 m128 ymm ymm -// VINSERTF128 imm8 xmm ymm ymm +// VINSERTF128 imm8 m128 ymm ymm +// VINSERTF128 imm8 xmm ymm ymm func VINSERTF128(i, mx, y, y1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTF128.Forms(), sffxs{}, []operand.Op{i, mx, y, y1}) } @@ -22012,14 +22012,14 @@ func VINSERTF128(i, mx, y, y1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTF32X4 imm8 m128 ymm k ymm -// VINSERTF32X4 imm8 m128 ymm ymm -// VINSERTF32X4 imm8 xmm ymm k ymm -// VINSERTF32X4 imm8 xmm ymm ymm -// VINSERTF32X4 imm8 m128 zmm k zmm -// VINSERTF32X4 imm8 m128 zmm zmm -// VINSERTF32X4 imm8 xmm zmm k zmm -// VINSERTF32X4 imm8 xmm zmm zmm +// VINSERTF32X4 imm8 m128 ymm k ymm +// VINSERTF32X4 imm8 m128 ymm ymm +// VINSERTF32X4 imm8 xmm ymm k ymm +// VINSERTF32X4 imm8 xmm ymm ymm +// VINSERTF32X4 imm8 m128 zmm k zmm +// VINSERTF32X4 imm8 m128 zmm zmm +// VINSERTF32X4 imm8 xmm zmm k zmm +// VINSERTF32X4 imm8 xmm zmm zmm func VINSERTF32X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTF32X4.Forms(), sffxs{}, ops) } @@ -22028,10 +22028,10 @@ func VINSERTF32X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTF32X4.Z imm8 m128 ymm k ymm -// VINSERTF32X4.Z imm8 xmm ymm k ymm -// VINSERTF32X4.Z imm8 m128 zmm k zmm -// VINSERTF32X4.Z imm8 xmm zmm k zmm +// VINSERTF32X4.Z imm8 m128 ymm k ymm +// VINSERTF32X4.Z imm8 xmm ymm k ymm +// VINSERTF32X4.Z imm8 m128 zmm k zmm +// VINSERTF32X4.Z imm8 xmm zmm k zmm func VINSERTF32X4_Z(i, mx, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTF32X4.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, yz, k, yz1}) } @@ -22040,10 +22040,10 @@ func VINSERTF32X4_Z(i, mx, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTF32X8 imm8 m256 zmm k zmm -// VINSERTF32X8 imm8 m256 zmm zmm -// VINSERTF32X8 imm8 ymm zmm k zmm -// VINSERTF32X8 imm8 ymm zmm zmm +// VINSERTF32X8 imm8 m256 zmm k zmm +// VINSERTF32X8 imm8 m256 zmm zmm +// VINSERTF32X8 imm8 ymm zmm k zmm +// VINSERTF32X8 imm8 ymm zmm zmm func VINSERTF32X8(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTF32X8.Forms(), sffxs{}, ops) } @@ -22052,8 +22052,8 @@ func VINSERTF32X8(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTF32X8.Z imm8 m256 zmm k zmm -// VINSERTF32X8.Z imm8 ymm zmm k zmm +// VINSERTF32X8.Z imm8 m256 zmm k zmm +// VINSERTF32X8.Z imm8 ymm zmm k zmm func VINSERTF32X8_Z(i, my, z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTF32X8.Forms(), sffxs{sffxZ}, []operand.Op{i, my, z, k, z1}) } @@ -22062,14 +22062,14 @@ func VINSERTF32X8_Z(i, my, z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTF64X2 imm8 m128 ymm k ymm -// VINSERTF64X2 imm8 m128 ymm ymm -// VINSERTF64X2 imm8 xmm ymm k ymm -// VINSERTF64X2 imm8 xmm ymm ymm -// VINSERTF64X2 imm8 m128 zmm k zmm -// VINSERTF64X2 imm8 m128 zmm zmm -// VINSERTF64X2 imm8 xmm zmm k zmm -// VINSERTF64X2 imm8 xmm zmm zmm +// VINSERTF64X2 imm8 m128 ymm k ymm +// VINSERTF64X2 imm8 m128 ymm ymm +// VINSERTF64X2 imm8 xmm ymm k ymm +// VINSERTF64X2 imm8 xmm ymm ymm +// VINSERTF64X2 imm8 m128 zmm k zmm +// VINSERTF64X2 imm8 m128 zmm zmm +// VINSERTF64X2 imm8 xmm zmm k zmm +// VINSERTF64X2 imm8 xmm zmm zmm func VINSERTF64X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTF64X2.Forms(), sffxs{}, ops) } @@ -22078,10 +22078,10 @@ func VINSERTF64X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTF64X2.Z imm8 m128 ymm k ymm -// VINSERTF64X2.Z imm8 xmm ymm k ymm -// VINSERTF64X2.Z imm8 m128 zmm k zmm -// VINSERTF64X2.Z imm8 xmm zmm k zmm +// VINSERTF64X2.Z imm8 m128 ymm k ymm +// VINSERTF64X2.Z imm8 xmm ymm k ymm +// VINSERTF64X2.Z imm8 m128 zmm k zmm +// VINSERTF64X2.Z imm8 xmm zmm k zmm func VINSERTF64X2_Z(i, mx, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTF64X2.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, yz, k, yz1}) } @@ -22090,10 +22090,10 @@ func VINSERTF64X2_Z(i, mx, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTF64X4 imm8 m256 zmm k zmm -// VINSERTF64X4 imm8 m256 zmm zmm -// VINSERTF64X4 imm8 ymm zmm k zmm -// VINSERTF64X4 imm8 ymm zmm zmm +// VINSERTF64X4 imm8 m256 zmm k zmm +// VINSERTF64X4 imm8 m256 zmm zmm +// VINSERTF64X4 imm8 ymm zmm k zmm +// VINSERTF64X4 imm8 ymm zmm zmm func VINSERTF64X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTF64X4.Forms(), sffxs{}, ops) } @@ -22102,8 +22102,8 @@ func VINSERTF64X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTF64X4.Z imm8 m256 zmm k zmm -// VINSERTF64X4.Z imm8 ymm zmm k zmm +// VINSERTF64X4.Z imm8 m256 zmm k zmm +// VINSERTF64X4.Z imm8 ymm zmm k zmm func VINSERTF64X4_Z(i, my, z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTF64X4.Forms(), sffxs{sffxZ}, []operand.Op{i, my, z, k, z1}) } @@ -22112,8 +22112,8 @@ func VINSERTF64X4_Z(i, my, z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTI128 imm8 m128 ymm ymm -// VINSERTI128 imm8 xmm ymm ymm +// VINSERTI128 imm8 m128 ymm ymm +// VINSERTI128 imm8 xmm ymm ymm func VINSERTI128(i, mx, y, y1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTI128.Forms(), sffxs{}, []operand.Op{i, mx, y, y1}) } @@ -22122,14 +22122,14 @@ func VINSERTI128(i, mx, y, y1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTI32X4 imm8 m128 ymm k ymm -// VINSERTI32X4 imm8 m128 ymm ymm -// VINSERTI32X4 imm8 xmm ymm k ymm -// VINSERTI32X4 imm8 xmm ymm ymm -// VINSERTI32X4 imm8 m128 zmm k zmm -// VINSERTI32X4 imm8 m128 zmm zmm -// VINSERTI32X4 imm8 xmm zmm k zmm -// VINSERTI32X4 imm8 xmm zmm zmm +// VINSERTI32X4 imm8 m128 ymm k ymm +// VINSERTI32X4 imm8 m128 ymm ymm +// VINSERTI32X4 imm8 xmm ymm k ymm +// VINSERTI32X4 imm8 xmm ymm ymm +// VINSERTI32X4 imm8 m128 zmm k zmm +// VINSERTI32X4 imm8 m128 zmm zmm +// VINSERTI32X4 imm8 xmm zmm k zmm +// VINSERTI32X4 imm8 xmm zmm zmm func VINSERTI32X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTI32X4.Forms(), sffxs{}, ops) } @@ -22138,10 +22138,10 @@ func VINSERTI32X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTI32X4.Z imm8 m128 ymm k ymm -// VINSERTI32X4.Z imm8 xmm ymm k ymm -// VINSERTI32X4.Z imm8 m128 zmm k zmm -// VINSERTI32X4.Z imm8 xmm zmm k zmm +// VINSERTI32X4.Z imm8 m128 ymm k ymm +// VINSERTI32X4.Z imm8 xmm ymm k ymm +// VINSERTI32X4.Z imm8 m128 zmm k zmm +// VINSERTI32X4.Z imm8 xmm zmm k zmm func VINSERTI32X4_Z(i, mx, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTI32X4.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, yz, k, yz1}) } @@ -22150,10 +22150,10 @@ func VINSERTI32X4_Z(i, mx, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTI32X8 imm8 m256 zmm k zmm -// VINSERTI32X8 imm8 m256 zmm zmm -// VINSERTI32X8 imm8 ymm zmm k zmm -// VINSERTI32X8 imm8 ymm zmm zmm +// VINSERTI32X8 imm8 m256 zmm k zmm +// VINSERTI32X8 imm8 m256 zmm zmm +// VINSERTI32X8 imm8 ymm zmm k zmm +// VINSERTI32X8 imm8 ymm zmm zmm func VINSERTI32X8(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTI32X8.Forms(), sffxs{}, ops) } @@ -22162,8 +22162,8 @@ func VINSERTI32X8(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTI32X8.Z imm8 m256 zmm k zmm -// VINSERTI32X8.Z imm8 ymm zmm k zmm +// VINSERTI32X8.Z imm8 m256 zmm k zmm +// VINSERTI32X8.Z imm8 ymm zmm k zmm func VINSERTI32X8_Z(i, my, z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTI32X8.Forms(), sffxs{sffxZ}, []operand.Op{i, my, z, k, z1}) } @@ -22172,14 +22172,14 @@ func VINSERTI32X8_Z(i, my, z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTI64X2 imm8 m128 ymm k ymm -// VINSERTI64X2 imm8 m128 ymm ymm -// VINSERTI64X2 imm8 xmm ymm k ymm -// VINSERTI64X2 imm8 xmm ymm ymm -// VINSERTI64X2 imm8 m128 zmm k zmm -// VINSERTI64X2 imm8 m128 zmm zmm -// VINSERTI64X2 imm8 xmm zmm k zmm -// VINSERTI64X2 imm8 xmm zmm zmm +// VINSERTI64X2 imm8 m128 ymm k ymm +// VINSERTI64X2 imm8 m128 ymm ymm +// VINSERTI64X2 imm8 xmm ymm k ymm +// VINSERTI64X2 imm8 xmm ymm ymm +// VINSERTI64X2 imm8 m128 zmm k zmm +// VINSERTI64X2 imm8 m128 zmm zmm +// VINSERTI64X2 imm8 xmm zmm k zmm +// VINSERTI64X2 imm8 xmm zmm zmm func VINSERTI64X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTI64X2.Forms(), sffxs{}, ops) } @@ -22188,10 +22188,10 @@ func VINSERTI64X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTI64X2.Z imm8 m128 ymm k ymm -// VINSERTI64X2.Z imm8 xmm ymm k ymm -// VINSERTI64X2.Z imm8 m128 zmm k zmm -// VINSERTI64X2.Z imm8 xmm zmm k zmm +// VINSERTI64X2.Z imm8 m128 ymm k ymm +// VINSERTI64X2.Z imm8 xmm ymm k ymm +// VINSERTI64X2.Z imm8 m128 zmm k zmm +// VINSERTI64X2.Z imm8 xmm zmm k zmm func VINSERTI64X2_Z(i, mx, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTI64X2.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, yz, k, yz1}) } @@ -22200,10 +22200,10 @@ func VINSERTI64X2_Z(i, mx, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTI64X4 imm8 m256 zmm k zmm -// VINSERTI64X4 imm8 m256 zmm zmm -// VINSERTI64X4 imm8 ymm zmm k zmm -// VINSERTI64X4 imm8 ymm zmm zmm +// VINSERTI64X4 imm8 m256 zmm k zmm +// VINSERTI64X4 imm8 m256 zmm zmm +// VINSERTI64X4 imm8 ymm zmm k zmm +// VINSERTI64X4 imm8 ymm zmm zmm func VINSERTI64X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTI64X4.Forms(), sffxs{}, ops) } @@ -22212,8 +22212,8 @@ func VINSERTI64X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTI64X4.Z imm8 m256 zmm k zmm -// VINSERTI64X4.Z imm8 ymm zmm k zmm +// VINSERTI64X4.Z imm8 m256 zmm k zmm +// VINSERTI64X4.Z imm8 ymm zmm k zmm func VINSERTI64X4_Z(i, my, z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTI64X4.Forms(), sffxs{sffxZ}, []operand.Op{i, my, z, k, z1}) } @@ -22222,8 +22222,8 @@ func VINSERTI64X4_Z(i, my, z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VINSERTPS imm8 m32 xmm xmm -// VINSERTPS imm8 xmm xmm xmm +// VINSERTPS imm8 m32 xmm xmm +// VINSERTPS imm8 xmm xmm xmm func VINSERTPS(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVINSERTPS.Forms(), sffxs{}, []operand.Op{i, mx, x, x1}) } @@ -22232,8 +22232,8 @@ func VINSERTPS(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VLDDQU m128 xmm -// VLDDQU m256 ymm +// VLDDQU m128 xmm +// VLDDQU m256 ymm func VLDDQU(m, xy operand.Op) (*intrep.Instruction, error) { return build(opcVLDDQU.Forms(), sffxs{}, []operand.Op{m, xy}) } @@ -22242,7 +22242,7 @@ func VLDDQU(m, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VLDMXCSR m32 +// VLDMXCSR m32 func VLDMXCSR(m operand.Op) (*intrep.Instruction, error) { return build(opcVLDMXCSR.Forms(), sffxs{}, []operand.Op{m}) } @@ -22251,7 +22251,7 @@ func VLDMXCSR(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMASKMOVDQU xmm xmm +// VMASKMOVDQU xmm xmm func VMASKMOVDQU(x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVMASKMOVDQU.Forms(), sffxs{}, []operand.Op{x, x1}) } @@ -22260,10 +22260,10 @@ func VMASKMOVDQU(x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMASKMOVPD m128 xmm xmm -// VMASKMOVPD m256 ymm ymm -// VMASKMOVPD xmm xmm m128 -// VMASKMOVPD ymm ymm m256 +// VMASKMOVPD m128 xmm xmm +// VMASKMOVPD m256 ymm ymm +// VMASKMOVPD xmm xmm m128 +// VMASKMOVPD ymm ymm m256 func VMASKMOVPD(mxy, xy, mxy1 operand.Op) (*intrep.Instruction, error) { return build(opcVMASKMOVPD.Forms(), sffxs{}, []operand.Op{mxy, xy, mxy1}) } @@ -22272,10 +22272,10 @@ func VMASKMOVPD(mxy, xy, mxy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMASKMOVPS m128 xmm xmm -// VMASKMOVPS m256 ymm ymm -// VMASKMOVPS xmm xmm m128 -// VMASKMOVPS ymm ymm m256 +// VMASKMOVPS m128 xmm xmm +// VMASKMOVPS m256 ymm ymm +// VMASKMOVPS xmm xmm m128 +// VMASKMOVPS ymm ymm m256 func VMASKMOVPS(mxy, xy, mxy1 operand.Op) (*intrep.Instruction, error) { return build(opcVMASKMOVPS.Forms(), sffxs{}, []operand.Op{mxy, xy, mxy1}) } @@ -22284,18 +22284,18 @@ func VMASKMOVPS(mxy, xy, mxy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPD m128 xmm xmm -// VMAXPD m256 ymm ymm -// VMAXPD xmm xmm xmm -// VMAXPD ymm ymm ymm -// VMAXPD m128 xmm k xmm -// VMAXPD m256 ymm k ymm -// VMAXPD xmm xmm k xmm -// VMAXPD ymm ymm k ymm -// VMAXPD m512 zmm k zmm -// VMAXPD m512 zmm zmm -// VMAXPD zmm zmm k zmm -// VMAXPD zmm zmm zmm +// VMAXPD m128 xmm xmm +// VMAXPD m256 ymm ymm +// VMAXPD xmm xmm xmm +// VMAXPD ymm ymm ymm +// VMAXPD m128 xmm k xmm +// VMAXPD m256 ymm k ymm +// VMAXPD xmm xmm k xmm +// VMAXPD ymm ymm k ymm +// VMAXPD m512 zmm k zmm +// VMAXPD m512 zmm zmm +// VMAXPD zmm zmm k zmm +// VMAXPD zmm zmm zmm func VMAXPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPD.Forms(), sffxs{}, ops) } @@ -22304,12 +22304,12 @@ func VMAXPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPD.BCST m64 xmm k xmm -// VMAXPD.BCST m64 xmm xmm -// VMAXPD.BCST m64 ymm k ymm -// VMAXPD.BCST m64 ymm ymm -// VMAXPD.BCST m64 zmm k zmm -// VMAXPD.BCST m64 zmm zmm +// VMAXPD.BCST m64 xmm k xmm +// VMAXPD.BCST m64 xmm xmm +// VMAXPD.BCST m64 ymm k ymm +// VMAXPD.BCST m64 ymm ymm +// VMAXPD.BCST m64 zmm k zmm +// VMAXPD.BCST m64 zmm zmm func VMAXPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPD.Forms(), sffxs{sffxBCST}, ops) } @@ -22318,9 +22318,9 @@ func VMAXPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPD.BCST.Z m64 xmm k xmm -// VMAXPD.BCST.Z m64 ymm k ymm -// VMAXPD.BCST.Z m64 zmm k zmm +// VMAXPD.BCST.Z m64 xmm k xmm +// VMAXPD.BCST.Z m64 ymm k ymm +// VMAXPD.BCST.Z m64 zmm k zmm func VMAXPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -22329,8 +22329,8 @@ func VMAXPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPD.SAE zmm zmm k zmm -// VMAXPD.SAE zmm zmm zmm +// VMAXPD.SAE zmm zmm k zmm +// VMAXPD.SAE zmm zmm zmm func VMAXPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPD.Forms(), sffxs{sffxSAE}, ops) } @@ -22339,7 +22339,7 @@ func VMAXPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPD.SAE.Z zmm zmm k zmm +// VMAXPD.SAE.Z zmm zmm k zmm func VMAXPD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -22348,12 +22348,12 @@ func VMAXPD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPD.Z m128 xmm k xmm -// VMAXPD.Z m256 ymm k ymm -// VMAXPD.Z xmm xmm k xmm -// VMAXPD.Z ymm ymm k ymm -// VMAXPD.Z m512 zmm k zmm -// VMAXPD.Z zmm zmm k zmm +// VMAXPD.Z m128 xmm k xmm +// VMAXPD.Z m256 ymm k ymm +// VMAXPD.Z xmm xmm k xmm +// VMAXPD.Z ymm ymm k ymm +// VMAXPD.Z m512 zmm k zmm +// VMAXPD.Z zmm zmm k zmm func VMAXPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -22362,18 +22362,18 @@ func VMAXPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPS m128 xmm xmm -// VMAXPS m256 ymm ymm -// VMAXPS xmm xmm xmm -// VMAXPS ymm ymm ymm -// VMAXPS m128 xmm k xmm -// VMAXPS m256 ymm k ymm -// VMAXPS xmm xmm k xmm -// VMAXPS ymm ymm k ymm -// VMAXPS m512 zmm k zmm -// VMAXPS m512 zmm zmm -// VMAXPS zmm zmm k zmm -// VMAXPS zmm zmm zmm +// VMAXPS m128 xmm xmm +// VMAXPS m256 ymm ymm +// VMAXPS xmm xmm xmm +// VMAXPS ymm ymm ymm +// VMAXPS m128 xmm k xmm +// VMAXPS m256 ymm k ymm +// VMAXPS xmm xmm k xmm +// VMAXPS ymm ymm k ymm +// VMAXPS m512 zmm k zmm +// VMAXPS m512 zmm zmm +// VMAXPS zmm zmm k zmm +// VMAXPS zmm zmm zmm func VMAXPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPS.Forms(), sffxs{}, ops) } @@ -22382,12 +22382,12 @@ func VMAXPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPS.BCST m32 xmm k xmm -// VMAXPS.BCST m32 xmm xmm -// VMAXPS.BCST m32 ymm k ymm -// VMAXPS.BCST m32 ymm ymm -// VMAXPS.BCST m32 zmm k zmm -// VMAXPS.BCST m32 zmm zmm +// VMAXPS.BCST m32 xmm k xmm +// VMAXPS.BCST m32 xmm xmm +// VMAXPS.BCST m32 ymm k ymm +// VMAXPS.BCST m32 ymm ymm +// VMAXPS.BCST m32 zmm k zmm +// VMAXPS.BCST m32 zmm zmm func VMAXPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPS.Forms(), sffxs{sffxBCST}, ops) } @@ -22396,9 +22396,9 @@ func VMAXPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPS.BCST.Z m32 xmm k xmm -// VMAXPS.BCST.Z m32 ymm k ymm -// VMAXPS.BCST.Z m32 zmm k zmm +// VMAXPS.BCST.Z m32 xmm k xmm +// VMAXPS.BCST.Z m32 ymm k ymm +// VMAXPS.BCST.Z m32 zmm k zmm func VMAXPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -22407,8 +22407,8 @@ func VMAXPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPS.SAE zmm zmm k zmm -// VMAXPS.SAE zmm zmm zmm +// VMAXPS.SAE zmm zmm k zmm +// VMAXPS.SAE zmm zmm zmm func VMAXPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPS.Forms(), sffxs{sffxSAE}, ops) } @@ -22417,7 +22417,7 @@ func VMAXPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPS.SAE.Z zmm zmm k zmm +// VMAXPS.SAE.Z zmm zmm k zmm func VMAXPS_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -22426,12 +22426,12 @@ func VMAXPS_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXPS.Z m128 xmm k xmm -// VMAXPS.Z m256 ymm k ymm -// VMAXPS.Z xmm xmm k xmm -// VMAXPS.Z ymm ymm k ymm -// VMAXPS.Z m512 zmm k zmm -// VMAXPS.Z zmm zmm k zmm +// VMAXPS.Z m128 xmm k xmm +// VMAXPS.Z m256 ymm k ymm +// VMAXPS.Z xmm xmm k xmm +// VMAXPS.Z ymm ymm k ymm +// VMAXPS.Z m512 zmm k zmm +// VMAXPS.Z zmm zmm k zmm func VMAXPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -22440,10 +22440,10 @@ func VMAXPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXSD m64 xmm xmm -// VMAXSD xmm xmm xmm -// VMAXSD m64 xmm k xmm -// VMAXSD xmm xmm k xmm +// VMAXSD m64 xmm xmm +// VMAXSD xmm xmm xmm +// VMAXSD m64 xmm k xmm +// VMAXSD xmm xmm k xmm func VMAXSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXSD.Forms(), sffxs{}, ops) } @@ -22452,8 +22452,8 @@ func VMAXSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXSD.SAE xmm xmm k xmm -// VMAXSD.SAE xmm xmm xmm +// VMAXSD.SAE xmm xmm k xmm +// VMAXSD.SAE xmm xmm xmm func VMAXSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXSD.Forms(), sffxs{sffxSAE}, ops) } @@ -22462,7 +22462,7 @@ func VMAXSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXSD.SAE.Z xmm xmm k xmm +// VMAXSD.SAE.Z xmm xmm k xmm func VMAXSD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXSD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -22471,8 +22471,8 @@ func VMAXSD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXSD.Z m64 xmm k xmm -// VMAXSD.Z xmm xmm k xmm +// VMAXSD.Z m64 xmm k xmm +// VMAXSD.Z xmm xmm k xmm func VMAXSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -22481,10 +22481,10 @@ func VMAXSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXSS m32 xmm xmm -// VMAXSS xmm xmm xmm -// VMAXSS m32 xmm k xmm -// VMAXSS xmm xmm k xmm +// VMAXSS m32 xmm xmm +// VMAXSS xmm xmm xmm +// VMAXSS m32 xmm k xmm +// VMAXSS xmm xmm k xmm func VMAXSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXSS.Forms(), sffxs{}, ops) } @@ -22493,8 +22493,8 @@ func VMAXSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXSS.SAE xmm xmm k xmm -// VMAXSS.SAE xmm xmm xmm +// VMAXSS.SAE xmm xmm k xmm +// VMAXSS.SAE xmm xmm xmm func VMAXSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMAXSS.Forms(), sffxs{sffxSAE}, ops) } @@ -22503,7 +22503,7 @@ func VMAXSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXSS.SAE.Z xmm xmm k xmm +// VMAXSS.SAE.Z xmm xmm k xmm func VMAXSS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXSS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -22512,8 +22512,8 @@ func VMAXSS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMAXSS.Z m32 xmm k xmm -// VMAXSS.Z xmm xmm k xmm +// VMAXSS.Z m32 xmm k xmm +// VMAXSS.Z xmm xmm k xmm func VMAXSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVMAXSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -22522,18 +22522,18 @@ func VMAXSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPD m128 xmm xmm -// VMINPD m256 ymm ymm -// VMINPD xmm xmm xmm -// VMINPD ymm ymm ymm -// VMINPD m128 xmm k xmm -// VMINPD m256 ymm k ymm -// VMINPD xmm xmm k xmm -// VMINPD ymm ymm k ymm -// VMINPD m512 zmm k zmm -// VMINPD m512 zmm zmm -// VMINPD zmm zmm k zmm -// VMINPD zmm zmm zmm +// VMINPD m128 xmm xmm +// VMINPD m256 ymm ymm +// VMINPD xmm xmm xmm +// VMINPD ymm ymm ymm +// VMINPD m128 xmm k xmm +// VMINPD m256 ymm k ymm +// VMINPD xmm xmm k xmm +// VMINPD ymm ymm k ymm +// VMINPD m512 zmm k zmm +// VMINPD m512 zmm zmm +// VMINPD zmm zmm k zmm +// VMINPD zmm zmm zmm func VMINPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINPD.Forms(), sffxs{}, ops) } @@ -22542,12 +22542,12 @@ func VMINPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPD.BCST m64 xmm k xmm -// VMINPD.BCST m64 xmm xmm -// VMINPD.BCST m64 ymm k ymm -// VMINPD.BCST m64 ymm ymm -// VMINPD.BCST m64 zmm k zmm -// VMINPD.BCST m64 zmm zmm +// VMINPD.BCST m64 xmm k xmm +// VMINPD.BCST m64 xmm xmm +// VMINPD.BCST m64 ymm k ymm +// VMINPD.BCST m64 ymm ymm +// VMINPD.BCST m64 zmm k zmm +// VMINPD.BCST m64 zmm zmm func VMINPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINPD.Forms(), sffxs{sffxBCST}, ops) } @@ -22556,9 +22556,9 @@ func VMINPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPD.BCST.Z m64 xmm k xmm -// VMINPD.BCST.Z m64 ymm k ymm -// VMINPD.BCST.Z m64 zmm k zmm +// VMINPD.BCST.Z m64 xmm k xmm +// VMINPD.BCST.Z m64 ymm k ymm +// VMINPD.BCST.Z m64 zmm k zmm func VMINPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMINPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -22567,8 +22567,8 @@ func VMINPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPD.SAE zmm zmm k zmm -// VMINPD.SAE zmm zmm zmm +// VMINPD.SAE zmm zmm k zmm +// VMINPD.SAE zmm zmm zmm func VMINPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINPD.Forms(), sffxs{sffxSAE}, ops) } @@ -22577,7 +22577,7 @@ func VMINPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPD.SAE.Z zmm zmm k zmm +// VMINPD.SAE.Z zmm zmm k zmm func VMINPD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMINPD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -22586,12 +22586,12 @@ func VMINPD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPD.Z m128 xmm k xmm -// VMINPD.Z m256 ymm k ymm -// VMINPD.Z xmm xmm k xmm -// VMINPD.Z ymm ymm k ymm -// VMINPD.Z m512 zmm k zmm -// VMINPD.Z zmm zmm k zmm +// VMINPD.Z m128 xmm k xmm +// VMINPD.Z m256 ymm k ymm +// VMINPD.Z xmm xmm k xmm +// VMINPD.Z ymm ymm k ymm +// VMINPD.Z m512 zmm k zmm +// VMINPD.Z zmm zmm k zmm func VMINPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMINPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -22600,18 +22600,18 @@ func VMINPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPS m128 xmm xmm -// VMINPS m256 ymm ymm -// VMINPS xmm xmm xmm -// VMINPS ymm ymm ymm -// VMINPS m128 xmm k xmm -// VMINPS m256 ymm k ymm -// VMINPS xmm xmm k xmm -// VMINPS ymm ymm k ymm -// VMINPS m512 zmm k zmm -// VMINPS m512 zmm zmm -// VMINPS zmm zmm k zmm -// VMINPS zmm zmm zmm +// VMINPS m128 xmm xmm +// VMINPS m256 ymm ymm +// VMINPS xmm xmm xmm +// VMINPS ymm ymm ymm +// VMINPS m128 xmm k xmm +// VMINPS m256 ymm k ymm +// VMINPS xmm xmm k xmm +// VMINPS ymm ymm k ymm +// VMINPS m512 zmm k zmm +// VMINPS m512 zmm zmm +// VMINPS zmm zmm k zmm +// VMINPS zmm zmm zmm func VMINPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINPS.Forms(), sffxs{}, ops) } @@ -22620,12 +22620,12 @@ func VMINPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPS.BCST m32 xmm k xmm -// VMINPS.BCST m32 xmm xmm -// VMINPS.BCST m32 ymm k ymm -// VMINPS.BCST m32 ymm ymm -// VMINPS.BCST m32 zmm k zmm -// VMINPS.BCST m32 zmm zmm +// VMINPS.BCST m32 xmm k xmm +// VMINPS.BCST m32 xmm xmm +// VMINPS.BCST m32 ymm k ymm +// VMINPS.BCST m32 ymm ymm +// VMINPS.BCST m32 zmm k zmm +// VMINPS.BCST m32 zmm zmm func VMINPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINPS.Forms(), sffxs{sffxBCST}, ops) } @@ -22634,9 +22634,9 @@ func VMINPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPS.BCST.Z m32 xmm k xmm -// VMINPS.BCST.Z m32 ymm k ymm -// VMINPS.BCST.Z m32 zmm k zmm +// VMINPS.BCST.Z m32 xmm k xmm +// VMINPS.BCST.Z m32 ymm k ymm +// VMINPS.BCST.Z m32 zmm k zmm func VMINPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMINPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -22645,8 +22645,8 @@ func VMINPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPS.SAE zmm zmm k zmm -// VMINPS.SAE zmm zmm zmm +// VMINPS.SAE zmm zmm k zmm +// VMINPS.SAE zmm zmm zmm func VMINPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINPS.Forms(), sffxs{sffxSAE}, ops) } @@ -22655,7 +22655,7 @@ func VMINPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPS.SAE.Z zmm zmm k zmm +// VMINPS.SAE.Z zmm zmm k zmm func VMINPS_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMINPS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -22664,12 +22664,12 @@ func VMINPS_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINPS.Z m128 xmm k xmm -// VMINPS.Z m256 ymm k ymm -// VMINPS.Z xmm xmm k xmm -// VMINPS.Z ymm ymm k ymm -// VMINPS.Z m512 zmm k zmm -// VMINPS.Z zmm zmm k zmm +// VMINPS.Z m128 xmm k xmm +// VMINPS.Z m256 ymm k ymm +// VMINPS.Z xmm xmm k xmm +// VMINPS.Z ymm ymm k ymm +// VMINPS.Z m512 zmm k zmm +// VMINPS.Z zmm zmm k zmm func VMINPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMINPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -22678,10 +22678,10 @@ func VMINPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINSD m64 xmm xmm -// VMINSD xmm xmm xmm -// VMINSD m64 xmm k xmm -// VMINSD xmm xmm k xmm +// VMINSD m64 xmm xmm +// VMINSD xmm xmm xmm +// VMINSD m64 xmm k xmm +// VMINSD xmm xmm k xmm func VMINSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINSD.Forms(), sffxs{}, ops) } @@ -22690,8 +22690,8 @@ func VMINSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINSD.SAE xmm xmm k xmm -// VMINSD.SAE xmm xmm xmm +// VMINSD.SAE xmm xmm k xmm +// VMINSD.SAE xmm xmm xmm func VMINSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINSD.Forms(), sffxs{sffxSAE}, ops) } @@ -22700,7 +22700,7 @@ func VMINSD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINSD.SAE.Z xmm xmm k xmm +// VMINSD.SAE.Z xmm xmm k xmm func VMINSD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMINSD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -22709,8 +22709,8 @@ func VMINSD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINSD.Z m64 xmm k xmm -// VMINSD.Z xmm xmm k xmm +// VMINSD.Z m64 xmm k xmm +// VMINSD.Z xmm xmm k xmm func VMINSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVMINSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -22719,10 +22719,10 @@ func VMINSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINSS m32 xmm xmm -// VMINSS xmm xmm xmm -// VMINSS m32 xmm k xmm -// VMINSS xmm xmm k xmm +// VMINSS m32 xmm xmm +// VMINSS xmm xmm xmm +// VMINSS m32 xmm k xmm +// VMINSS xmm xmm k xmm func VMINSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINSS.Forms(), sffxs{}, ops) } @@ -22731,8 +22731,8 @@ func VMINSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINSS.SAE xmm xmm k xmm -// VMINSS.SAE xmm xmm xmm +// VMINSS.SAE xmm xmm k xmm +// VMINSS.SAE xmm xmm xmm func VMINSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMINSS.Forms(), sffxs{sffxSAE}, ops) } @@ -22741,7 +22741,7 @@ func VMINSS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINSS.SAE.Z xmm xmm k xmm +// VMINSS.SAE.Z xmm xmm k xmm func VMINSS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMINSS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -22750,8 +22750,8 @@ func VMINSS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMINSS.Z m32 xmm k xmm -// VMINSS.Z xmm xmm k xmm +// VMINSS.Z m32 xmm k xmm +// VMINSS.Z xmm xmm k xmm func VMINSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVMINSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -22760,24 +22760,24 @@ func VMINSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVAPD m128 xmm -// VMOVAPD m256 ymm -// VMOVAPD xmm m128 -// VMOVAPD xmm xmm -// VMOVAPD ymm m256 -// VMOVAPD ymm ymm -// VMOVAPD m128 k xmm -// VMOVAPD m256 k ymm -// VMOVAPD xmm k m128 -// VMOVAPD xmm k xmm -// VMOVAPD ymm k m256 -// VMOVAPD ymm k ymm -// VMOVAPD m512 k zmm -// VMOVAPD m512 zmm -// VMOVAPD zmm k m512 -// VMOVAPD zmm k zmm -// VMOVAPD zmm m512 -// VMOVAPD zmm zmm +// VMOVAPD m128 xmm +// VMOVAPD m256 ymm +// VMOVAPD xmm m128 +// VMOVAPD xmm xmm +// VMOVAPD ymm m256 +// VMOVAPD ymm ymm +// VMOVAPD m128 k xmm +// VMOVAPD m256 k ymm +// VMOVAPD xmm k m128 +// VMOVAPD xmm k xmm +// VMOVAPD ymm k m256 +// VMOVAPD ymm k ymm +// VMOVAPD m512 k zmm +// VMOVAPD m512 zmm +// VMOVAPD zmm k m512 +// VMOVAPD zmm k zmm +// VMOVAPD zmm m512 +// VMOVAPD zmm zmm func VMOVAPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVAPD.Forms(), sffxs{}, ops) } @@ -22786,15 +22786,15 @@ func VMOVAPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVAPD.Z m128 k xmm -// VMOVAPD.Z m256 k ymm -// VMOVAPD.Z xmm k m128 -// VMOVAPD.Z xmm k xmm -// VMOVAPD.Z ymm k m256 -// VMOVAPD.Z ymm k ymm -// VMOVAPD.Z m512 k zmm -// VMOVAPD.Z zmm k m512 -// VMOVAPD.Z zmm k zmm +// VMOVAPD.Z m128 k xmm +// VMOVAPD.Z m256 k ymm +// VMOVAPD.Z xmm k m128 +// VMOVAPD.Z xmm k xmm +// VMOVAPD.Z ymm k m256 +// VMOVAPD.Z ymm k ymm +// VMOVAPD.Z m512 k zmm +// VMOVAPD.Z zmm k m512 +// VMOVAPD.Z zmm k zmm func VMOVAPD_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVAPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -22803,24 +22803,24 @@ func VMOVAPD_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVAPS m128 xmm -// VMOVAPS m256 ymm -// VMOVAPS xmm m128 -// VMOVAPS xmm xmm -// VMOVAPS ymm m256 -// VMOVAPS ymm ymm -// VMOVAPS m128 k xmm -// VMOVAPS m256 k ymm -// VMOVAPS xmm k m128 -// VMOVAPS xmm k xmm -// VMOVAPS ymm k m256 -// VMOVAPS ymm k ymm -// VMOVAPS m512 k zmm -// VMOVAPS m512 zmm -// VMOVAPS zmm k m512 -// VMOVAPS zmm k zmm -// VMOVAPS zmm m512 -// VMOVAPS zmm zmm +// VMOVAPS m128 xmm +// VMOVAPS m256 ymm +// VMOVAPS xmm m128 +// VMOVAPS xmm xmm +// VMOVAPS ymm m256 +// VMOVAPS ymm ymm +// VMOVAPS m128 k xmm +// VMOVAPS m256 k ymm +// VMOVAPS xmm k m128 +// VMOVAPS xmm k xmm +// VMOVAPS ymm k m256 +// VMOVAPS ymm k ymm +// VMOVAPS m512 k zmm +// VMOVAPS m512 zmm +// VMOVAPS zmm k m512 +// VMOVAPS zmm k zmm +// VMOVAPS zmm m512 +// VMOVAPS zmm zmm func VMOVAPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVAPS.Forms(), sffxs{}, ops) } @@ -22829,15 +22829,15 @@ func VMOVAPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVAPS.Z m128 k xmm -// VMOVAPS.Z m256 k ymm -// VMOVAPS.Z xmm k m128 -// VMOVAPS.Z xmm k xmm -// VMOVAPS.Z ymm k m256 -// VMOVAPS.Z ymm k ymm -// VMOVAPS.Z m512 k zmm -// VMOVAPS.Z zmm k m512 -// VMOVAPS.Z zmm k zmm +// VMOVAPS.Z m128 k xmm +// VMOVAPS.Z m256 k ymm +// VMOVAPS.Z xmm k m128 +// VMOVAPS.Z xmm k xmm +// VMOVAPS.Z ymm k m256 +// VMOVAPS.Z ymm k ymm +// VMOVAPS.Z m512 k zmm +// VMOVAPS.Z zmm k m512 +// VMOVAPS.Z zmm k zmm func VMOVAPS_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVAPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -22846,10 +22846,10 @@ func VMOVAPS_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVD m32 xmm -// VMOVD r32 xmm -// VMOVD xmm m32 -// VMOVD xmm r32 +// VMOVD m32 xmm +// VMOVD r32 xmm +// VMOVD xmm m32 +// VMOVD xmm r32 func VMOVD(mrx, mrx1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVD.Forms(), sffxs{}, []operand.Op{mrx, mrx1}) } @@ -22858,18 +22858,18 @@ func VMOVD(mrx, mrx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDDUP m256 ymm -// VMOVDDUP m64 xmm -// VMOVDDUP xmm xmm -// VMOVDDUP ymm ymm -// VMOVDDUP m256 k ymm -// VMOVDDUP m64 k xmm -// VMOVDDUP xmm k xmm -// VMOVDDUP ymm k ymm -// VMOVDDUP m512 k zmm -// VMOVDDUP m512 zmm -// VMOVDDUP zmm k zmm -// VMOVDDUP zmm zmm +// VMOVDDUP m256 ymm +// VMOVDDUP m64 xmm +// VMOVDDUP xmm xmm +// VMOVDDUP ymm ymm +// VMOVDDUP m256 k ymm +// VMOVDDUP m64 k xmm +// VMOVDDUP xmm k xmm +// VMOVDDUP ymm k ymm +// VMOVDDUP m512 k zmm +// VMOVDDUP m512 zmm +// VMOVDDUP zmm k zmm +// VMOVDDUP zmm zmm func VMOVDDUP(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDDUP.Forms(), sffxs{}, ops) } @@ -22878,12 +22878,12 @@ func VMOVDDUP(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDDUP.Z m256 k ymm -// VMOVDDUP.Z m64 k xmm -// VMOVDDUP.Z xmm k xmm -// VMOVDDUP.Z ymm k ymm -// VMOVDDUP.Z m512 k zmm -// VMOVDDUP.Z zmm k zmm +// VMOVDDUP.Z m256 k ymm +// VMOVDDUP.Z m64 k xmm +// VMOVDDUP.Z xmm k xmm +// VMOVDDUP.Z ymm k ymm +// VMOVDDUP.Z m512 k zmm +// VMOVDDUP.Z zmm k zmm func VMOVDDUP_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDDUP.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -22892,12 +22892,12 @@ func VMOVDDUP_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQA m128 xmm -// VMOVDQA m256 ymm -// VMOVDQA xmm m128 -// VMOVDQA xmm xmm -// VMOVDQA ymm m256 -// VMOVDQA ymm ymm +// VMOVDQA m128 xmm +// VMOVDQA m256 ymm +// VMOVDQA xmm m128 +// VMOVDQA xmm xmm +// VMOVDQA ymm m256 +// VMOVDQA ymm ymm func VMOVDQA(mxy, mxy1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQA.Forms(), sffxs{}, []operand.Op{mxy, mxy1}) } @@ -22906,24 +22906,24 @@ func VMOVDQA(mxy, mxy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQA32 m128 k xmm -// VMOVDQA32 m128 xmm -// VMOVDQA32 m256 k ymm -// VMOVDQA32 m256 ymm -// VMOVDQA32 xmm k m128 -// VMOVDQA32 xmm k xmm -// VMOVDQA32 xmm m128 -// VMOVDQA32 xmm xmm -// VMOVDQA32 ymm k m256 -// VMOVDQA32 ymm k ymm -// VMOVDQA32 ymm m256 -// VMOVDQA32 ymm ymm -// VMOVDQA32 m512 k zmm -// VMOVDQA32 m512 zmm -// VMOVDQA32 zmm k m512 -// VMOVDQA32 zmm k zmm -// VMOVDQA32 zmm m512 -// VMOVDQA32 zmm zmm +// VMOVDQA32 m128 k xmm +// VMOVDQA32 m128 xmm +// VMOVDQA32 m256 k ymm +// VMOVDQA32 m256 ymm +// VMOVDQA32 xmm k m128 +// VMOVDQA32 xmm k xmm +// VMOVDQA32 xmm m128 +// VMOVDQA32 xmm xmm +// VMOVDQA32 ymm k m256 +// VMOVDQA32 ymm k ymm +// VMOVDQA32 ymm m256 +// VMOVDQA32 ymm ymm +// VMOVDQA32 m512 k zmm +// VMOVDQA32 m512 zmm +// VMOVDQA32 zmm k m512 +// VMOVDQA32 zmm k zmm +// VMOVDQA32 zmm m512 +// VMOVDQA32 zmm zmm func VMOVDQA32(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQA32.Forms(), sffxs{}, ops) } @@ -22932,15 +22932,15 @@ func VMOVDQA32(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQA32.Z m128 k xmm -// VMOVDQA32.Z m256 k ymm -// VMOVDQA32.Z xmm k m128 -// VMOVDQA32.Z xmm k xmm -// VMOVDQA32.Z ymm k m256 -// VMOVDQA32.Z ymm k ymm -// VMOVDQA32.Z m512 k zmm -// VMOVDQA32.Z zmm k m512 -// VMOVDQA32.Z zmm k zmm +// VMOVDQA32.Z m128 k xmm +// VMOVDQA32.Z m256 k ymm +// VMOVDQA32.Z xmm k m128 +// VMOVDQA32.Z xmm k xmm +// VMOVDQA32.Z ymm k m256 +// VMOVDQA32.Z ymm k ymm +// VMOVDQA32.Z m512 k zmm +// VMOVDQA32.Z zmm k m512 +// VMOVDQA32.Z zmm k zmm func VMOVDQA32_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQA32.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -22949,24 +22949,24 @@ func VMOVDQA32_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQA64 m128 k xmm -// VMOVDQA64 m128 xmm -// VMOVDQA64 m256 k ymm -// VMOVDQA64 m256 ymm -// VMOVDQA64 xmm k m128 -// VMOVDQA64 xmm k xmm -// VMOVDQA64 xmm m128 -// VMOVDQA64 xmm xmm -// VMOVDQA64 ymm k m256 -// VMOVDQA64 ymm k ymm -// VMOVDQA64 ymm m256 -// VMOVDQA64 ymm ymm -// VMOVDQA64 m512 k zmm -// VMOVDQA64 m512 zmm -// VMOVDQA64 zmm k m512 -// VMOVDQA64 zmm k zmm -// VMOVDQA64 zmm m512 -// VMOVDQA64 zmm zmm +// VMOVDQA64 m128 k xmm +// VMOVDQA64 m128 xmm +// VMOVDQA64 m256 k ymm +// VMOVDQA64 m256 ymm +// VMOVDQA64 xmm k m128 +// VMOVDQA64 xmm k xmm +// VMOVDQA64 xmm m128 +// VMOVDQA64 xmm xmm +// VMOVDQA64 ymm k m256 +// VMOVDQA64 ymm k ymm +// VMOVDQA64 ymm m256 +// VMOVDQA64 ymm ymm +// VMOVDQA64 m512 k zmm +// VMOVDQA64 m512 zmm +// VMOVDQA64 zmm k m512 +// VMOVDQA64 zmm k zmm +// VMOVDQA64 zmm m512 +// VMOVDQA64 zmm zmm func VMOVDQA64(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQA64.Forms(), sffxs{}, ops) } @@ -22975,15 +22975,15 @@ func VMOVDQA64(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQA64.Z m128 k xmm -// VMOVDQA64.Z m256 k ymm -// VMOVDQA64.Z xmm k m128 -// VMOVDQA64.Z xmm k xmm -// VMOVDQA64.Z ymm k m256 -// VMOVDQA64.Z ymm k ymm -// VMOVDQA64.Z m512 k zmm -// VMOVDQA64.Z zmm k m512 -// VMOVDQA64.Z zmm k zmm +// VMOVDQA64.Z m128 k xmm +// VMOVDQA64.Z m256 k ymm +// VMOVDQA64.Z xmm k m128 +// VMOVDQA64.Z xmm k xmm +// VMOVDQA64.Z ymm k m256 +// VMOVDQA64.Z ymm k ymm +// VMOVDQA64.Z m512 k zmm +// VMOVDQA64.Z zmm k m512 +// VMOVDQA64.Z zmm k zmm func VMOVDQA64_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQA64.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -22992,12 +22992,12 @@ func VMOVDQA64_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQU m128 xmm -// VMOVDQU m256 ymm -// VMOVDQU xmm m128 -// VMOVDQU xmm xmm -// VMOVDQU ymm m256 -// VMOVDQU ymm ymm +// VMOVDQU m128 xmm +// VMOVDQU m256 ymm +// VMOVDQU xmm m128 +// VMOVDQU xmm xmm +// VMOVDQU ymm m256 +// VMOVDQU ymm ymm func VMOVDQU(mxy, mxy1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQU.Forms(), sffxs{}, []operand.Op{mxy, mxy1}) } @@ -23006,24 +23006,24 @@ func VMOVDQU(mxy, mxy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQU16 m128 k xmm -// VMOVDQU16 m128 xmm -// VMOVDQU16 m256 k ymm -// VMOVDQU16 m256 ymm -// VMOVDQU16 xmm k m128 -// VMOVDQU16 xmm k xmm -// VMOVDQU16 xmm m128 -// VMOVDQU16 xmm xmm -// VMOVDQU16 ymm k m256 -// VMOVDQU16 ymm k ymm -// VMOVDQU16 ymm m256 -// VMOVDQU16 ymm ymm -// VMOVDQU16 m512 k zmm -// VMOVDQU16 m512 zmm -// VMOVDQU16 zmm k m512 -// VMOVDQU16 zmm k zmm -// VMOVDQU16 zmm m512 -// VMOVDQU16 zmm zmm +// VMOVDQU16 m128 k xmm +// VMOVDQU16 m128 xmm +// VMOVDQU16 m256 k ymm +// VMOVDQU16 m256 ymm +// VMOVDQU16 xmm k m128 +// VMOVDQU16 xmm k xmm +// VMOVDQU16 xmm m128 +// VMOVDQU16 xmm xmm +// VMOVDQU16 ymm k m256 +// VMOVDQU16 ymm k ymm +// VMOVDQU16 ymm m256 +// VMOVDQU16 ymm ymm +// VMOVDQU16 m512 k zmm +// VMOVDQU16 m512 zmm +// VMOVDQU16 zmm k m512 +// VMOVDQU16 zmm k zmm +// VMOVDQU16 zmm m512 +// VMOVDQU16 zmm zmm func VMOVDQU16(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQU16.Forms(), sffxs{}, ops) } @@ -23032,15 +23032,15 @@ func VMOVDQU16(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQU16.Z m128 k xmm -// VMOVDQU16.Z m256 k ymm -// VMOVDQU16.Z xmm k m128 -// VMOVDQU16.Z xmm k xmm -// VMOVDQU16.Z ymm k m256 -// VMOVDQU16.Z ymm k ymm -// VMOVDQU16.Z m512 k zmm -// VMOVDQU16.Z zmm k m512 -// VMOVDQU16.Z zmm k zmm +// VMOVDQU16.Z m128 k xmm +// VMOVDQU16.Z m256 k ymm +// VMOVDQU16.Z xmm k m128 +// VMOVDQU16.Z xmm k xmm +// VMOVDQU16.Z ymm k m256 +// VMOVDQU16.Z ymm k ymm +// VMOVDQU16.Z m512 k zmm +// VMOVDQU16.Z zmm k m512 +// VMOVDQU16.Z zmm k zmm func VMOVDQU16_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQU16.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -23049,24 +23049,24 @@ func VMOVDQU16_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQU32 m128 k xmm -// VMOVDQU32 m128 xmm -// VMOVDQU32 m256 k ymm -// VMOVDQU32 m256 ymm -// VMOVDQU32 xmm k m128 -// VMOVDQU32 xmm k xmm -// VMOVDQU32 xmm m128 -// VMOVDQU32 xmm xmm -// VMOVDQU32 ymm k m256 -// VMOVDQU32 ymm k ymm -// VMOVDQU32 ymm m256 -// VMOVDQU32 ymm ymm -// VMOVDQU32 m512 k zmm -// VMOVDQU32 m512 zmm -// VMOVDQU32 zmm k m512 -// VMOVDQU32 zmm k zmm -// VMOVDQU32 zmm m512 -// VMOVDQU32 zmm zmm +// VMOVDQU32 m128 k xmm +// VMOVDQU32 m128 xmm +// VMOVDQU32 m256 k ymm +// VMOVDQU32 m256 ymm +// VMOVDQU32 xmm k m128 +// VMOVDQU32 xmm k xmm +// VMOVDQU32 xmm m128 +// VMOVDQU32 xmm xmm +// VMOVDQU32 ymm k m256 +// VMOVDQU32 ymm k ymm +// VMOVDQU32 ymm m256 +// VMOVDQU32 ymm ymm +// VMOVDQU32 m512 k zmm +// VMOVDQU32 m512 zmm +// VMOVDQU32 zmm k m512 +// VMOVDQU32 zmm k zmm +// VMOVDQU32 zmm m512 +// VMOVDQU32 zmm zmm func VMOVDQU32(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQU32.Forms(), sffxs{}, ops) } @@ -23075,15 +23075,15 @@ func VMOVDQU32(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQU32.Z m128 k xmm -// VMOVDQU32.Z m256 k ymm -// VMOVDQU32.Z xmm k m128 -// VMOVDQU32.Z xmm k xmm -// VMOVDQU32.Z ymm k m256 -// VMOVDQU32.Z ymm k ymm -// VMOVDQU32.Z m512 k zmm -// VMOVDQU32.Z zmm k m512 -// VMOVDQU32.Z zmm k zmm +// VMOVDQU32.Z m128 k xmm +// VMOVDQU32.Z m256 k ymm +// VMOVDQU32.Z xmm k m128 +// VMOVDQU32.Z xmm k xmm +// VMOVDQU32.Z ymm k m256 +// VMOVDQU32.Z ymm k ymm +// VMOVDQU32.Z m512 k zmm +// VMOVDQU32.Z zmm k m512 +// VMOVDQU32.Z zmm k zmm func VMOVDQU32_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQU32.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -23092,24 +23092,24 @@ func VMOVDQU32_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQU64 m128 k xmm -// VMOVDQU64 m128 xmm -// VMOVDQU64 m256 k ymm -// VMOVDQU64 m256 ymm -// VMOVDQU64 xmm k m128 -// VMOVDQU64 xmm k xmm -// VMOVDQU64 xmm m128 -// VMOVDQU64 xmm xmm -// VMOVDQU64 ymm k m256 -// VMOVDQU64 ymm k ymm -// VMOVDQU64 ymm m256 -// VMOVDQU64 ymm ymm -// VMOVDQU64 m512 k zmm -// VMOVDQU64 m512 zmm -// VMOVDQU64 zmm k m512 -// VMOVDQU64 zmm k zmm -// VMOVDQU64 zmm m512 -// VMOVDQU64 zmm zmm +// VMOVDQU64 m128 k xmm +// VMOVDQU64 m128 xmm +// VMOVDQU64 m256 k ymm +// VMOVDQU64 m256 ymm +// VMOVDQU64 xmm k m128 +// VMOVDQU64 xmm k xmm +// VMOVDQU64 xmm m128 +// VMOVDQU64 xmm xmm +// VMOVDQU64 ymm k m256 +// VMOVDQU64 ymm k ymm +// VMOVDQU64 ymm m256 +// VMOVDQU64 ymm ymm +// VMOVDQU64 m512 k zmm +// VMOVDQU64 m512 zmm +// VMOVDQU64 zmm k m512 +// VMOVDQU64 zmm k zmm +// VMOVDQU64 zmm m512 +// VMOVDQU64 zmm zmm func VMOVDQU64(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQU64.Forms(), sffxs{}, ops) } @@ -23118,15 +23118,15 @@ func VMOVDQU64(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQU64.Z m128 k xmm -// VMOVDQU64.Z m256 k ymm -// VMOVDQU64.Z xmm k m128 -// VMOVDQU64.Z xmm k xmm -// VMOVDQU64.Z ymm k m256 -// VMOVDQU64.Z ymm k ymm -// VMOVDQU64.Z m512 k zmm -// VMOVDQU64.Z zmm k m512 -// VMOVDQU64.Z zmm k zmm +// VMOVDQU64.Z m128 k xmm +// VMOVDQU64.Z m256 k ymm +// VMOVDQU64.Z xmm k m128 +// VMOVDQU64.Z xmm k xmm +// VMOVDQU64.Z ymm k m256 +// VMOVDQU64.Z ymm k ymm +// VMOVDQU64.Z m512 k zmm +// VMOVDQU64.Z zmm k m512 +// VMOVDQU64.Z zmm k zmm func VMOVDQU64_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQU64.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -23135,24 +23135,24 @@ func VMOVDQU64_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQU8 m128 k xmm -// VMOVDQU8 m128 xmm -// VMOVDQU8 m256 k ymm -// VMOVDQU8 m256 ymm -// VMOVDQU8 xmm k m128 -// VMOVDQU8 xmm k xmm -// VMOVDQU8 xmm m128 -// VMOVDQU8 xmm xmm -// VMOVDQU8 ymm k m256 -// VMOVDQU8 ymm k ymm -// VMOVDQU8 ymm m256 -// VMOVDQU8 ymm ymm -// VMOVDQU8 m512 k zmm -// VMOVDQU8 m512 zmm -// VMOVDQU8 zmm k m512 -// VMOVDQU8 zmm k zmm -// VMOVDQU8 zmm m512 -// VMOVDQU8 zmm zmm +// VMOVDQU8 m128 k xmm +// VMOVDQU8 m128 xmm +// VMOVDQU8 m256 k ymm +// VMOVDQU8 m256 ymm +// VMOVDQU8 xmm k m128 +// VMOVDQU8 xmm k xmm +// VMOVDQU8 xmm m128 +// VMOVDQU8 xmm xmm +// VMOVDQU8 ymm k m256 +// VMOVDQU8 ymm k ymm +// VMOVDQU8 ymm m256 +// VMOVDQU8 ymm ymm +// VMOVDQU8 m512 k zmm +// VMOVDQU8 m512 zmm +// VMOVDQU8 zmm k m512 +// VMOVDQU8 zmm k zmm +// VMOVDQU8 zmm m512 +// VMOVDQU8 zmm zmm func VMOVDQU8(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQU8.Forms(), sffxs{}, ops) } @@ -23161,15 +23161,15 @@ func VMOVDQU8(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVDQU8.Z m128 k xmm -// VMOVDQU8.Z m256 k ymm -// VMOVDQU8.Z xmm k m128 -// VMOVDQU8.Z xmm k xmm -// VMOVDQU8.Z ymm k m256 -// VMOVDQU8.Z ymm k ymm -// VMOVDQU8.Z m512 k zmm -// VMOVDQU8.Z zmm k m512 -// VMOVDQU8.Z zmm k zmm +// VMOVDQU8.Z m128 k xmm +// VMOVDQU8.Z m256 k ymm +// VMOVDQU8.Z xmm k m128 +// VMOVDQU8.Z xmm k xmm +// VMOVDQU8.Z ymm k m256 +// VMOVDQU8.Z ymm k ymm +// VMOVDQU8.Z m512 k zmm +// VMOVDQU8.Z zmm k m512 +// VMOVDQU8.Z zmm k zmm func VMOVDQU8_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVDQU8.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -23178,7 +23178,7 @@ func VMOVDQU8_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVHLPS xmm xmm xmm +// VMOVHLPS xmm xmm xmm func VMOVHLPS(x, x1, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVHLPS.Forms(), sffxs{}, []operand.Op{x, x1, x2}) } @@ -23187,8 +23187,8 @@ func VMOVHLPS(x, x1, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVHPD m64 xmm xmm -// VMOVHPD xmm m64 +// VMOVHPD m64 xmm xmm +// VMOVHPD xmm m64 func VMOVHPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVHPD.Forms(), sffxs{}, ops) } @@ -23197,8 +23197,8 @@ func VMOVHPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVHPS m64 xmm xmm -// VMOVHPS xmm m64 +// VMOVHPS m64 xmm xmm +// VMOVHPS xmm m64 func VMOVHPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVHPS.Forms(), sffxs{}, ops) } @@ -23207,7 +23207,7 @@ func VMOVHPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVLHPS xmm xmm xmm +// VMOVLHPS xmm xmm xmm func VMOVLHPS(x, x1, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVLHPS.Forms(), sffxs{}, []operand.Op{x, x1, x2}) } @@ -23216,8 +23216,8 @@ func VMOVLHPS(x, x1, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVLPD m64 xmm xmm -// VMOVLPD xmm m64 +// VMOVLPD m64 xmm xmm +// VMOVLPD xmm m64 func VMOVLPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVLPD.Forms(), sffxs{}, ops) } @@ -23226,8 +23226,8 @@ func VMOVLPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVLPS m64 xmm xmm -// VMOVLPS xmm m64 +// VMOVLPS m64 xmm xmm +// VMOVLPS xmm m64 func VMOVLPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVLPS.Forms(), sffxs{}, ops) } @@ -23236,8 +23236,8 @@ func VMOVLPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVMSKPD xmm r32 -// VMOVMSKPD ymm r32 +// VMOVMSKPD xmm r32 +// VMOVMSKPD ymm r32 func VMOVMSKPD(xy, r operand.Op) (*intrep.Instruction, error) { return build(opcVMOVMSKPD.Forms(), sffxs{}, []operand.Op{xy, r}) } @@ -23246,8 +23246,8 @@ func VMOVMSKPD(xy, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVMSKPS xmm r32 -// VMOVMSKPS ymm r32 +// VMOVMSKPS xmm r32 +// VMOVMSKPS ymm r32 func VMOVMSKPS(xy, r operand.Op) (*intrep.Instruction, error) { return build(opcVMOVMSKPS.Forms(), sffxs{}, []operand.Op{xy, r}) } @@ -23256,9 +23256,9 @@ func VMOVMSKPS(xy, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVNTDQ xmm m128 -// VMOVNTDQ ymm m256 -// VMOVNTDQ zmm m512 +// VMOVNTDQ xmm m128 +// VMOVNTDQ ymm m256 +// VMOVNTDQ zmm m512 func VMOVNTDQ(xyz, m operand.Op) (*intrep.Instruction, error) { return build(opcVMOVNTDQ.Forms(), sffxs{}, []operand.Op{xyz, m}) } @@ -23267,9 +23267,9 @@ func VMOVNTDQ(xyz, m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVNTDQA m256 ymm -// VMOVNTDQA m128 xmm -// VMOVNTDQA m512 zmm +// VMOVNTDQA m256 ymm +// VMOVNTDQA m128 xmm +// VMOVNTDQA m512 zmm func VMOVNTDQA(m, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVMOVNTDQA.Forms(), sffxs{}, []operand.Op{m, xyz}) } @@ -23278,9 +23278,9 @@ func VMOVNTDQA(m, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVNTPD xmm m128 -// VMOVNTPD ymm m256 -// VMOVNTPD zmm m512 +// VMOVNTPD xmm m128 +// VMOVNTPD ymm m256 +// VMOVNTPD zmm m512 func VMOVNTPD(xyz, m operand.Op) (*intrep.Instruction, error) { return build(opcVMOVNTPD.Forms(), sffxs{}, []operand.Op{xyz, m}) } @@ -23289,9 +23289,9 @@ func VMOVNTPD(xyz, m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVNTPS xmm m128 -// VMOVNTPS ymm m256 -// VMOVNTPS zmm m512 +// VMOVNTPS xmm m128 +// VMOVNTPS ymm m256 +// VMOVNTPS zmm m512 func VMOVNTPS(xyz, m operand.Op) (*intrep.Instruction, error) { return build(opcVMOVNTPS.Forms(), sffxs{}, []operand.Op{xyz, m}) } @@ -23300,11 +23300,11 @@ func VMOVNTPS(xyz, m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVQ m64 xmm -// VMOVQ r64 xmm -// VMOVQ xmm m64 -// VMOVQ xmm r64 -// VMOVQ xmm xmm +// VMOVQ m64 xmm +// VMOVQ r64 xmm +// VMOVQ xmm m64 +// VMOVQ xmm r64 +// VMOVQ xmm xmm func VMOVQ(mrx, mrx1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVQ.Forms(), sffxs{}, []operand.Op{mrx, mrx1}) } @@ -23313,12 +23313,12 @@ func VMOVQ(mrx, mrx1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVSD m64 xmm -// VMOVSD xmm m64 -// VMOVSD xmm xmm xmm -// VMOVSD m64 k xmm -// VMOVSD xmm k m64 -// VMOVSD xmm xmm k xmm +// VMOVSD m64 xmm +// VMOVSD xmm m64 +// VMOVSD xmm xmm xmm +// VMOVSD m64 k xmm +// VMOVSD xmm k m64 +// VMOVSD xmm xmm k xmm func VMOVSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVSD.Forms(), sffxs{}, ops) } @@ -23327,8 +23327,8 @@ func VMOVSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVSD.Z m64 k xmm -// VMOVSD.Z xmm xmm k xmm +// VMOVSD.Z m64 k xmm +// VMOVSD.Z xmm xmm k xmm func VMOVSD_Z(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVSD.Forms(), sffxs{sffxZ}, ops) } @@ -23337,18 +23337,18 @@ func VMOVSD_Z(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVSHDUP m128 xmm -// VMOVSHDUP m256 ymm -// VMOVSHDUP xmm xmm -// VMOVSHDUP ymm ymm -// VMOVSHDUP m128 k xmm -// VMOVSHDUP m256 k ymm -// VMOVSHDUP xmm k xmm -// VMOVSHDUP ymm k ymm -// VMOVSHDUP m512 k zmm -// VMOVSHDUP m512 zmm -// VMOVSHDUP zmm k zmm -// VMOVSHDUP zmm zmm +// VMOVSHDUP m128 xmm +// VMOVSHDUP m256 ymm +// VMOVSHDUP xmm xmm +// VMOVSHDUP ymm ymm +// VMOVSHDUP m128 k xmm +// VMOVSHDUP m256 k ymm +// VMOVSHDUP xmm k xmm +// VMOVSHDUP ymm k ymm +// VMOVSHDUP m512 k zmm +// VMOVSHDUP m512 zmm +// VMOVSHDUP zmm k zmm +// VMOVSHDUP zmm zmm func VMOVSHDUP(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVSHDUP.Forms(), sffxs{}, ops) } @@ -23357,12 +23357,12 @@ func VMOVSHDUP(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVSHDUP.Z m128 k xmm -// VMOVSHDUP.Z m256 k ymm -// VMOVSHDUP.Z xmm k xmm -// VMOVSHDUP.Z ymm k ymm -// VMOVSHDUP.Z m512 k zmm -// VMOVSHDUP.Z zmm k zmm +// VMOVSHDUP.Z m128 k xmm +// VMOVSHDUP.Z m256 k ymm +// VMOVSHDUP.Z xmm k xmm +// VMOVSHDUP.Z ymm k ymm +// VMOVSHDUP.Z m512 k zmm +// VMOVSHDUP.Z zmm k zmm func VMOVSHDUP_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVMOVSHDUP.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -23371,18 +23371,18 @@ func VMOVSHDUP_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVSLDUP m128 xmm -// VMOVSLDUP m256 ymm -// VMOVSLDUP xmm xmm -// VMOVSLDUP ymm ymm -// VMOVSLDUP m128 k xmm -// VMOVSLDUP m256 k ymm -// VMOVSLDUP xmm k xmm -// VMOVSLDUP ymm k ymm -// VMOVSLDUP m512 k zmm -// VMOVSLDUP m512 zmm -// VMOVSLDUP zmm k zmm -// VMOVSLDUP zmm zmm +// VMOVSLDUP m128 xmm +// VMOVSLDUP m256 ymm +// VMOVSLDUP xmm xmm +// VMOVSLDUP ymm ymm +// VMOVSLDUP m128 k xmm +// VMOVSLDUP m256 k ymm +// VMOVSLDUP xmm k xmm +// VMOVSLDUP ymm k ymm +// VMOVSLDUP m512 k zmm +// VMOVSLDUP m512 zmm +// VMOVSLDUP zmm k zmm +// VMOVSLDUP zmm zmm func VMOVSLDUP(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVSLDUP.Forms(), sffxs{}, ops) } @@ -23391,12 +23391,12 @@ func VMOVSLDUP(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVSLDUP.Z m128 k xmm -// VMOVSLDUP.Z m256 k ymm -// VMOVSLDUP.Z xmm k xmm -// VMOVSLDUP.Z ymm k ymm -// VMOVSLDUP.Z m512 k zmm -// VMOVSLDUP.Z zmm k zmm +// VMOVSLDUP.Z m128 k xmm +// VMOVSLDUP.Z m256 k ymm +// VMOVSLDUP.Z xmm k xmm +// VMOVSLDUP.Z ymm k ymm +// VMOVSLDUP.Z m512 k zmm +// VMOVSLDUP.Z zmm k zmm func VMOVSLDUP_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVMOVSLDUP.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -23405,12 +23405,12 @@ func VMOVSLDUP_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVSS m32 xmm -// VMOVSS xmm m32 -// VMOVSS xmm xmm xmm -// VMOVSS m32 k xmm -// VMOVSS xmm k m32 -// VMOVSS xmm xmm k xmm +// VMOVSS m32 xmm +// VMOVSS xmm m32 +// VMOVSS xmm xmm xmm +// VMOVSS m32 k xmm +// VMOVSS xmm k m32 +// VMOVSS xmm xmm k xmm func VMOVSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVSS.Forms(), sffxs{}, ops) } @@ -23419,8 +23419,8 @@ func VMOVSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVSS.Z m32 k xmm -// VMOVSS.Z xmm xmm k xmm +// VMOVSS.Z m32 k xmm +// VMOVSS.Z xmm xmm k xmm func VMOVSS_Z(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVSS.Forms(), sffxs{sffxZ}, ops) } @@ -23429,24 +23429,24 @@ func VMOVSS_Z(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVUPD m128 xmm -// VMOVUPD m256 ymm -// VMOVUPD xmm m128 -// VMOVUPD xmm xmm -// VMOVUPD ymm m256 -// VMOVUPD ymm ymm -// VMOVUPD m128 k xmm -// VMOVUPD m256 k ymm -// VMOVUPD xmm k m128 -// VMOVUPD xmm k xmm -// VMOVUPD ymm k m256 -// VMOVUPD ymm k ymm -// VMOVUPD m512 k zmm -// VMOVUPD m512 zmm -// VMOVUPD zmm k m512 -// VMOVUPD zmm k zmm -// VMOVUPD zmm m512 -// VMOVUPD zmm zmm +// VMOVUPD m128 xmm +// VMOVUPD m256 ymm +// VMOVUPD xmm m128 +// VMOVUPD xmm xmm +// VMOVUPD ymm m256 +// VMOVUPD ymm ymm +// VMOVUPD m128 k xmm +// VMOVUPD m256 k ymm +// VMOVUPD xmm k m128 +// VMOVUPD xmm k xmm +// VMOVUPD ymm k m256 +// VMOVUPD ymm k ymm +// VMOVUPD m512 k zmm +// VMOVUPD m512 zmm +// VMOVUPD zmm k m512 +// VMOVUPD zmm k zmm +// VMOVUPD zmm m512 +// VMOVUPD zmm zmm func VMOVUPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVUPD.Forms(), sffxs{}, ops) } @@ -23455,15 +23455,15 @@ func VMOVUPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVUPD.Z m128 k xmm -// VMOVUPD.Z m256 k ymm -// VMOVUPD.Z xmm k m128 -// VMOVUPD.Z xmm k xmm -// VMOVUPD.Z ymm k m256 -// VMOVUPD.Z ymm k ymm -// VMOVUPD.Z m512 k zmm -// VMOVUPD.Z zmm k m512 -// VMOVUPD.Z zmm k zmm +// VMOVUPD.Z m128 k xmm +// VMOVUPD.Z m256 k ymm +// VMOVUPD.Z xmm k m128 +// VMOVUPD.Z xmm k xmm +// VMOVUPD.Z ymm k m256 +// VMOVUPD.Z ymm k ymm +// VMOVUPD.Z m512 k zmm +// VMOVUPD.Z zmm k m512 +// VMOVUPD.Z zmm k zmm func VMOVUPD_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVUPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -23472,24 +23472,24 @@ func VMOVUPD_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVUPS m128 xmm -// VMOVUPS m256 ymm -// VMOVUPS xmm m128 -// VMOVUPS xmm xmm -// VMOVUPS ymm m256 -// VMOVUPS ymm ymm -// VMOVUPS m128 k xmm -// VMOVUPS m256 k ymm -// VMOVUPS xmm k m128 -// VMOVUPS xmm k xmm -// VMOVUPS ymm k m256 -// VMOVUPS ymm k ymm -// VMOVUPS m512 k zmm -// VMOVUPS m512 zmm -// VMOVUPS zmm k m512 -// VMOVUPS zmm k zmm -// VMOVUPS zmm m512 -// VMOVUPS zmm zmm +// VMOVUPS m128 xmm +// VMOVUPS m256 ymm +// VMOVUPS xmm m128 +// VMOVUPS xmm xmm +// VMOVUPS ymm m256 +// VMOVUPS ymm ymm +// VMOVUPS m128 k xmm +// VMOVUPS m256 k ymm +// VMOVUPS xmm k m128 +// VMOVUPS xmm k xmm +// VMOVUPS ymm k m256 +// VMOVUPS ymm k ymm +// VMOVUPS m512 k zmm +// VMOVUPS m512 zmm +// VMOVUPS zmm k m512 +// VMOVUPS zmm k zmm +// VMOVUPS zmm m512 +// VMOVUPS zmm zmm func VMOVUPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMOVUPS.Forms(), sffxs{}, ops) } @@ -23498,15 +23498,15 @@ func VMOVUPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMOVUPS.Z m128 k xmm -// VMOVUPS.Z m256 k ymm -// VMOVUPS.Z xmm k m128 -// VMOVUPS.Z xmm k xmm -// VMOVUPS.Z ymm k m256 -// VMOVUPS.Z ymm k ymm -// VMOVUPS.Z m512 k zmm -// VMOVUPS.Z zmm k m512 -// VMOVUPS.Z zmm k zmm +// VMOVUPS.Z m128 k xmm +// VMOVUPS.Z m256 k ymm +// VMOVUPS.Z xmm k m128 +// VMOVUPS.Z xmm k xmm +// VMOVUPS.Z ymm k m256 +// VMOVUPS.Z ymm k ymm +// VMOVUPS.Z m512 k zmm +// VMOVUPS.Z zmm k m512 +// VMOVUPS.Z zmm k zmm func VMOVUPS_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMOVUPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, mxyz1}) } @@ -23515,10 +23515,10 @@ func VMOVUPS_Z(mxyz, k, mxyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMPSADBW imm8 m256 ymm ymm -// VMPSADBW imm8 ymm ymm ymm -// VMPSADBW imm8 m128 xmm xmm -// VMPSADBW imm8 xmm xmm xmm +// VMPSADBW imm8 m256 ymm ymm +// VMPSADBW imm8 ymm ymm ymm +// VMPSADBW imm8 m128 xmm xmm +// VMPSADBW imm8 xmm xmm xmm func VMPSADBW(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVMPSADBW.Forms(), sffxs{}, []operand.Op{i, mxy, xy, xy1}) } @@ -23527,18 +23527,18 @@ func VMPSADBW(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD m128 xmm xmm -// VMULPD m256 ymm ymm -// VMULPD xmm xmm xmm -// VMULPD ymm ymm ymm -// VMULPD m128 xmm k xmm -// VMULPD m256 ymm k ymm -// VMULPD xmm xmm k xmm -// VMULPD ymm ymm k ymm -// VMULPD m512 zmm k zmm -// VMULPD m512 zmm zmm -// VMULPD zmm zmm k zmm -// VMULPD zmm zmm zmm +// VMULPD m128 xmm xmm +// VMULPD m256 ymm ymm +// VMULPD xmm xmm xmm +// VMULPD ymm ymm ymm +// VMULPD m128 xmm k xmm +// VMULPD m256 ymm k ymm +// VMULPD xmm xmm k xmm +// VMULPD ymm ymm k ymm +// VMULPD m512 zmm k zmm +// VMULPD m512 zmm zmm +// VMULPD zmm zmm k zmm +// VMULPD zmm zmm zmm func VMULPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{}, ops) } @@ -23547,12 +23547,12 @@ func VMULPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.BCST m64 xmm k xmm -// VMULPD.BCST m64 xmm xmm -// VMULPD.BCST m64 ymm k ymm -// VMULPD.BCST m64 ymm ymm -// VMULPD.BCST m64 zmm k zmm -// VMULPD.BCST m64 zmm zmm +// VMULPD.BCST m64 xmm k xmm +// VMULPD.BCST m64 xmm xmm +// VMULPD.BCST m64 ymm k ymm +// VMULPD.BCST m64 ymm ymm +// VMULPD.BCST m64 zmm k zmm +// VMULPD.BCST m64 zmm zmm func VMULPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxBCST}, ops) } @@ -23561,9 +23561,9 @@ func VMULPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.BCST.Z m64 xmm k xmm -// VMULPD.BCST.Z m64 ymm k ymm -// VMULPD.BCST.Z m64 zmm k zmm +// VMULPD.BCST.Z m64 xmm k xmm +// VMULPD.BCST.Z m64 ymm k ymm +// VMULPD.BCST.Z m64 zmm k zmm func VMULPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -23572,8 +23572,8 @@ func VMULPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.RD_SAE zmm zmm k zmm -// VMULPD.RD_SAE zmm zmm zmm +// VMULPD.RD_SAE zmm zmm k zmm +// VMULPD.RD_SAE zmm zmm zmm func VMULPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -23582,7 +23582,7 @@ func VMULPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.RD_SAE.Z zmm zmm k zmm +// VMULPD.RD_SAE.Z zmm zmm k zmm func VMULPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -23591,8 +23591,8 @@ func VMULPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.RN_SAE zmm zmm k zmm -// VMULPD.RN_SAE zmm zmm zmm +// VMULPD.RN_SAE zmm zmm k zmm +// VMULPD.RN_SAE zmm zmm zmm func VMULPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -23601,7 +23601,7 @@ func VMULPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.RN_SAE.Z zmm zmm k zmm +// VMULPD.RN_SAE.Z zmm zmm k zmm func VMULPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -23610,8 +23610,8 @@ func VMULPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.RU_SAE zmm zmm k zmm -// VMULPD.RU_SAE zmm zmm zmm +// VMULPD.RU_SAE zmm zmm k zmm +// VMULPD.RU_SAE zmm zmm zmm func VMULPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -23620,7 +23620,7 @@ func VMULPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.RU_SAE.Z zmm zmm k zmm +// VMULPD.RU_SAE.Z zmm zmm k zmm func VMULPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -23629,8 +23629,8 @@ func VMULPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.RZ_SAE zmm zmm k zmm -// VMULPD.RZ_SAE zmm zmm zmm +// VMULPD.RZ_SAE zmm zmm k zmm +// VMULPD.RZ_SAE zmm zmm zmm func VMULPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -23639,7 +23639,7 @@ func VMULPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.RZ_SAE.Z zmm zmm k zmm +// VMULPD.RZ_SAE.Z zmm zmm k zmm func VMULPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -23648,12 +23648,12 @@ func VMULPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPD.Z m128 xmm k xmm -// VMULPD.Z m256 ymm k ymm -// VMULPD.Z xmm xmm k xmm -// VMULPD.Z ymm ymm k ymm -// VMULPD.Z m512 zmm k zmm -// VMULPD.Z zmm zmm k zmm +// VMULPD.Z m128 xmm k xmm +// VMULPD.Z m256 ymm k ymm +// VMULPD.Z xmm xmm k xmm +// VMULPD.Z ymm ymm k ymm +// VMULPD.Z m512 zmm k zmm +// VMULPD.Z zmm zmm k zmm func VMULPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -23662,18 +23662,18 @@ func VMULPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS m128 xmm xmm -// VMULPS m256 ymm ymm -// VMULPS xmm xmm xmm -// VMULPS ymm ymm ymm -// VMULPS m128 xmm k xmm -// VMULPS m256 ymm k ymm -// VMULPS xmm xmm k xmm -// VMULPS ymm ymm k ymm -// VMULPS m512 zmm k zmm -// VMULPS m512 zmm zmm -// VMULPS zmm zmm k zmm -// VMULPS zmm zmm zmm +// VMULPS m128 xmm xmm +// VMULPS m256 ymm ymm +// VMULPS xmm xmm xmm +// VMULPS ymm ymm ymm +// VMULPS m128 xmm k xmm +// VMULPS m256 ymm k ymm +// VMULPS xmm xmm k xmm +// VMULPS ymm ymm k ymm +// VMULPS m512 zmm k zmm +// VMULPS m512 zmm zmm +// VMULPS zmm zmm k zmm +// VMULPS zmm zmm zmm func VMULPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{}, ops) } @@ -23682,12 +23682,12 @@ func VMULPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.BCST m32 xmm k xmm -// VMULPS.BCST m32 xmm xmm -// VMULPS.BCST m32 ymm k ymm -// VMULPS.BCST m32 ymm ymm -// VMULPS.BCST m32 zmm k zmm -// VMULPS.BCST m32 zmm zmm +// VMULPS.BCST m32 xmm k xmm +// VMULPS.BCST m32 xmm xmm +// VMULPS.BCST m32 ymm k ymm +// VMULPS.BCST m32 ymm ymm +// VMULPS.BCST m32 zmm k zmm +// VMULPS.BCST m32 zmm zmm func VMULPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxBCST}, ops) } @@ -23696,9 +23696,9 @@ func VMULPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.BCST.Z m32 xmm k xmm -// VMULPS.BCST.Z m32 ymm k ymm -// VMULPS.BCST.Z m32 zmm k zmm +// VMULPS.BCST.Z m32 xmm k xmm +// VMULPS.BCST.Z m32 ymm k ymm +// VMULPS.BCST.Z m32 zmm k zmm func VMULPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -23707,8 +23707,8 @@ func VMULPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.RD_SAE zmm zmm k zmm -// VMULPS.RD_SAE zmm zmm zmm +// VMULPS.RD_SAE zmm zmm k zmm +// VMULPS.RD_SAE zmm zmm zmm func VMULPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -23717,7 +23717,7 @@ func VMULPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.RD_SAE.Z zmm zmm k zmm +// VMULPS.RD_SAE.Z zmm zmm k zmm func VMULPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -23726,8 +23726,8 @@ func VMULPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.RN_SAE zmm zmm k zmm -// VMULPS.RN_SAE zmm zmm zmm +// VMULPS.RN_SAE zmm zmm k zmm +// VMULPS.RN_SAE zmm zmm zmm func VMULPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -23736,7 +23736,7 @@ func VMULPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.RN_SAE.Z zmm zmm k zmm +// VMULPS.RN_SAE.Z zmm zmm k zmm func VMULPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -23745,8 +23745,8 @@ func VMULPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.RU_SAE zmm zmm k zmm -// VMULPS.RU_SAE zmm zmm zmm +// VMULPS.RU_SAE zmm zmm k zmm +// VMULPS.RU_SAE zmm zmm zmm func VMULPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -23755,7 +23755,7 @@ func VMULPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.RU_SAE.Z zmm zmm k zmm +// VMULPS.RU_SAE.Z zmm zmm k zmm func VMULPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -23764,8 +23764,8 @@ func VMULPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.RZ_SAE zmm zmm k zmm -// VMULPS.RZ_SAE zmm zmm zmm +// VMULPS.RZ_SAE zmm zmm k zmm +// VMULPS.RZ_SAE zmm zmm zmm func VMULPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -23774,7 +23774,7 @@ func VMULPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.RZ_SAE.Z zmm zmm k zmm +// VMULPS.RZ_SAE.Z zmm zmm k zmm func VMULPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -23783,12 +23783,12 @@ func VMULPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULPS.Z m128 xmm k xmm -// VMULPS.Z m256 ymm k ymm -// VMULPS.Z xmm xmm k xmm -// VMULPS.Z ymm ymm k ymm -// VMULPS.Z m512 zmm k zmm -// VMULPS.Z zmm zmm k zmm +// VMULPS.Z m128 xmm k xmm +// VMULPS.Z m256 ymm k ymm +// VMULPS.Z xmm xmm k xmm +// VMULPS.Z ymm ymm k ymm +// VMULPS.Z m512 zmm k zmm +// VMULPS.Z zmm zmm k zmm func VMULPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVMULPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -23797,10 +23797,10 @@ func VMULPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD m64 xmm xmm -// VMULSD xmm xmm xmm -// VMULSD m64 xmm k xmm -// VMULSD xmm xmm k xmm +// VMULSD m64 xmm xmm +// VMULSD xmm xmm xmm +// VMULSD m64 xmm k xmm +// VMULSD xmm xmm k xmm func VMULSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{}, ops) } @@ -23809,8 +23809,8 @@ func VMULSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD.RD_SAE xmm xmm k xmm -// VMULSD.RD_SAE xmm xmm xmm +// VMULSD.RD_SAE xmm xmm k xmm +// VMULSD.RD_SAE xmm xmm xmm func VMULSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -23819,7 +23819,7 @@ func VMULSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD.RD_SAE.Z xmm xmm k xmm +// VMULSD.RD_SAE.Z xmm xmm k xmm func VMULSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -23828,8 +23828,8 @@ func VMULSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD.RN_SAE xmm xmm k xmm -// VMULSD.RN_SAE xmm xmm xmm +// VMULSD.RN_SAE xmm xmm k xmm +// VMULSD.RN_SAE xmm xmm xmm func VMULSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -23838,7 +23838,7 @@ func VMULSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD.RN_SAE.Z xmm xmm k xmm +// VMULSD.RN_SAE.Z xmm xmm k xmm func VMULSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -23847,8 +23847,8 @@ func VMULSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD.RU_SAE xmm xmm k xmm -// VMULSD.RU_SAE xmm xmm xmm +// VMULSD.RU_SAE xmm xmm k xmm +// VMULSD.RU_SAE xmm xmm xmm func VMULSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -23857,7 +23857,7 @@ func VMULSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD.RU_SAE.Z xmm xmm k xmm +// VMULSD.RU_SAE.Z xmm xmm k xmm func VMULSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -23866,8 +23866,8 @@ func VMULSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD.RZ_SAE xmm xmm k xmm -// VMULSD.RZ_SAE xmm xmm xmm +// VMULSD.RZ_SAE xmm xmm k xmm +// VMULSD.RZ_SAE xmm xmm xmm func VMULSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -23876,7 +23876,7 @@ func VMULSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD.RZ_SAE.Z xmm xmm k xmm +// VMULSD.RZ_SAE.Z xmm xmm k xmm func VMULSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -23885,8 +23885,8 @@ func VMULSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSD.Z m64 xmm k xmm -// VMULSD.Z xmm xmm k xmm +// VMULSD.Z m64 xmm k xmm +// VMULSD.Z xmm xmm k xmm func VMULSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -23895,10 +23895,10 @@ func VMULSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS m32 xmm xmm -// VMULSS xmm xmm xmm -// VMULSS m32 xmm k xmm -// VMULSS xmm xmm k xmm +// VMULSS m32 xmm xmm +// VMULSS xmm xmm xmm +// VMULSS m32 xmm k xmm +// VMULSS xmm xmm k xmm func VMULSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{}, ops) } @@ -23907,8 +23907,8 @@ func VMULSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS.RD_SAE xmm xmm k xmm -// VMULSS.RD_SAE xmm xmm xmm +// VMULSS.RD_SAE xmm xmm k xmm +// VMULSS.RD_SAE xmm xmm xmm func VMULSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -23917,7 +23917,7 @@ func VMULSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS.RD_SAE.Z xmm xmm k xmm +// VMULSS.RD_SAE.Z xmm xmm k xmm func VMULSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -23926,8 +23926,8 @@ func VMULSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS.RN_SAE xmm xmm k xmm -// VMULSS.RN_SAE xmm xmm xmm +// VMULSS.RN_SAE xmm xmm k xmm +// VMULSS.RN_SAE xmm xmm xmm func VMULSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -23936,7 +23936,7 @@ func VMULSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS.RN_SAE.Z xmm xmm k xmm +// VMULSS.RN_SAE.Z xmm xmm k xmm func VMULSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -23945,8 +23945,8 @@ func VMULSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS.RU_SAE xmm xmm k xmm -// VMULSS.RU_SAE xmm xmm xmm +// VMULSS.RU_SAE xmm xmm k xmm +// VMULSS.RU_SAE xmm xmm xmm func VMULSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -23955,7 +23955,7 @@ func VMULSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS.RU_SAE.Z xmm xmm k xmm +// VMULSS.RU_SAE.Z xmm xmm k xmm func VMULSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -23964,8 +23964,8 @@ func VMULSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS.RZ_SAE xmm xmm k xmm -// VMULSS.RZ_SAE xmm xmm xmm +// VMULSS.RZ_SAE xmm xmm k xmm +// VMULSS.RZ_SAE xmm xmm xmm func VMULSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -23974,7 +23974,7 @@ func VMULSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS.RZ_SAE.Z xmm xmm k xmm +// VMULSS.RZ_SAE.Z xmm xmm k xmm func VMULSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -23983,8 +23983,8 @@ func VMULSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VMULSS.Z m32 xmm k xmm -// VMULSS.Z xmm xmm k xmm +// VMULSS.Z m32 xmm k xmm +// VMULSS.Z xmm xmm k xmm func VMULSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVMULSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -23993,18 +23993,18 @@ func VMULSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VORPD m128 xmm xmm -// VORPD m256 ymm ymm -// VORPD xmm xmm xmm -// VORPD ymm ymm ymm -// VORPD m128 xmm k xmm -// VORPD m256 ymm k ymm -// VORPD xmm xmm k xmm -// VORPD ymm ymm k ymm -// VORPD m512 zmm k zmm -// VORPD m512 zmm zmm -// VORPD zmm zmm k zmm -// VORPD zmm zmm zmm +// VORPD m128 xmm xmm +// VORPD m256 ymm ymm +// VORPD xmm xmm xmm +// VORPD ymm ymm ymm +// VORPD m128 xmm k xmm +// VORPD m256 ymm k ymm +// VORPD xmm xmm k xmm +// VORPD ymm ymm k ymm +// VORPD m512 zmm k zmm +// VORPD m512 zmm zmm +// VORPD zmm zmm k zmm +// VORPD zmm zmm zmm func VORPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVORPD.Forms(), sffxs{}, ops) } @@ -24013,12 +24013,12 @@ func VORPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VORPD.BCST m64 xmm k xmm -// VORPD.BCST m64 xmm xmm -// VORPD.BCST m64 ymm k ymm -// VORPD.BCST m64 ymm ymm -// VORPD.BCST m64 zmm k zmm -// VORPD.BCST m64 zmm zmm +// VORPD.BCST m64 xmm k xmm +// VORPD.BCST m64 xmm xmm +// VORPD.BCST m64 ymm k ymm +// VORPD.BCST m64 ymm ymm +// VORPD.BCST m64 zmm k zmm +// VORPD.BCST m64 zmm zmm func VORPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVORPD.Forms(), sffxs{sffxBCST}, ops) } @@ -24027,9 +24027,9 @@ func VORPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VORPD.BCST.Z m64 xmm k xmm -// VORPD.BCST.Z m64 ymm k ymm -// VORPD.BCST.Z m64 zmm k zmm +// VORPD.BCST.Z m64 xmm k xmm +// VORPD.BCST.Z m64 ymm k ymm +// VORPD.BCST.Z m64 zmm k zmm func VORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVORPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -24038,12 +24038,12 @@ func VORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VORPD.Z m128 xmm k xmm -// VORPD.Z m256 ymm k ymm -// VORPD.Z xmm xmm k xmm -// VORPD.Z ymm ymm k ymm -// VORPD.Z m512 zmm k zmm -// VORPD.Z zmm zmm k zmm +// VORPD.Z m128 xmm k xmm +// VORPD.Z m256 ymm k ymm +// VORPD.Z xmm xmm k xmm +// VORPD.Z ymm ymm k ymm +// VORPD.Z m512 zmm k zmm +// VORPD.Z zmm zmm k zmm func VORPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVORPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24052,18 +24052,18 @@ func VORPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VORPS m128 xmm xmm -// VORPS m256 ymm ymm -// VORPS xmm xmm xmm -// VORPS ymm ymm ymm -// VORPS m128 xmm k xmm -// VORPS m256 ymm k ymm -// VORPS xmm xmm k xmm -// VORPS ymm ymm k ymm -// VORPS m512 zmm k zmm -// VORPS m512 zmm zmm -// VORPS zmm zmm k zmm -// VORPS zmm zmm zmm +// VORPS m128 xmm xmm +// VORPS m256 ymm ymm +// VORPS xmm xmm xmm +// VORPS ymm ymm ymm +// VORPS m128 xmm k xmm +// VORPS m256 ymm k ymm +// VORPS xmm xmm k xmm +// VORPS ymm ymm k ymm +// VORPS m512 zmm k zmm +// VORPS m512 zmm zmm +// VORPS zmm zmm k zmm +// VORPS zmm zmm zmm func VORPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVORPS.Forms(), sffxs{}, ops) } @@ -24072,12 +24072,12 @@ func VORPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VORPS.BCST m32 xmm k xmm -// VORPS.BCST m32 xmm xmm -// VORPS.BCST m32 ymm k ymm -// VORPS.BCST m32 ymm ymm -// VORPS.BCST m32 zmm k zmm -// VORPS.BCST m32 zmm zmm +// VORPS.BCST m32 xmm k xmm +// VORPS.BCST m32 xmm xmm +// VORPS.BCST m32 ymm k ymm +// VORPS.BCST m32 ymm ymm +// VORPS.BCST m32 zmm k zmm +// VORPS.BCST m32 zmm zmm func VORPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVORPS.Forms(), sffxs{sffxBCST}, ops) } @@ -24086,9 +24086,9 @@ func VORPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VORPS.BCST.Z m32 xmm k xmm -// VORPS.BCST.Z m32 ymm k ymm -// VORPS.BCST.Z m32 zmm k zmm +// VORPS.BCST.Z m32 xmm k xmm +// VORPS.BCST.Z m32 ymm k ymm +// VORPS.BCST.Z m32 zmm k zmm func VORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVORPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -24097,12 +24097,12 @@ func VORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VORPS.Z m128 xmm k xmm -// VORPS.Z m256 ymm k ymm -// VORPS.Z xmm xmm k xmm -// VORPS.Z ymm ymm k ymm -// VORPS.Z m512 zmm k zmm -// VORPS.Z zmm zmm k zmm +// VORPS.Z m128 xmm k xmm +// VORPS.Z m256 ymm k ymm +// VORPS.Z xmm xmm k xmm +// VORPS.Z ymm ymm k ymm +// VORPS.Z m512 zmm k zmm +// VORPS.Z zmm zmm k zmm func VORPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVORPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24111,18 +24111,18 @@ func VORPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSB m256 ymm -// VPABSB ymm ymm -// VPABSB m128 xmm -// VPABSB xmm xmm -// VPABSB m128 k xmm -// VPABSB m256 k ymm -// VPABSB xmm k xmm -// VPABSB ymm k ymm -// VPABSB m512 k zmm -// VPABSB m512 zmm -// VPABSB zmm k zmm -// VPABSB zmm zmm +// VPABSB m256 ymm +// VPABSB ymm ymm +// VPABSB m128 xmm +// VPABSB xmm xmm +// VPABSB m128 k xmm +// VPABSB m256 k ymm +// VPABSB xmm k xmm +// VPABSB ymm k ymm +// VPABSB m512 k zmm +// VPABSB m512 zmm +// VPABSB zmm k zmm +// VPABSB zmm zmm func VPABSB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPABSB.Forms(), sffxs{}, ops) } @@ -24131,12 +24131,12 @@ func VPABSB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSB.Z m128 k xmm -// VPABSB.Z m256 k ymm -// VPABSB.Z xmm k xmm -// VPABSB.Z ymm k ymm -// VPABSB.Z m512 k zmm -// VPABSB.Z zmm k zmm +// VPABSB.Z m128 k xmm +// VPABSB.Z m256 k ymm +// VPABSB.Z xmm k xmm +// VPABSB.Z ymm k ymm +// VPABSB.Z m512 k zmm +// VPABSB.Z zmm k zmm func VPABSB_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPABSB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -24145,18 +24145,18 @@ func VPABSB_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSD m256 ymm -// VPABSD ymm ymm -// VPABSD m128 xmm -// VPABSD xmm xmm -// VPABSD m128 k xmm -// VPABSD m256 k ymm -// VPABSD xmm k xmm -// VPABSD ymm k ymm -// VPABSD m512 k zmm -// VPABSD m512 zmm -// VPABSD zmm k zmm -// VPABSD zmm zmm +// VPABSD m256 ymm +// VPABSD ymm ymm +// VPABSD m128 xmm +// VPABSD xmm xmm +// VPABSD m128 k xmm +// VPABSD m256 k ymm +// VPABSD xmm k xmm +// VPABSD ymm k ymm +// VPABSD m512 k zmm +// VPABSD m512 zmm +// VPABSD zmm k zmm +// VPABSD zmm zmm func VPABSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPABSD.Forms(), sffxs{}, ops) } @@ -24165,12 +24165,12 @@ func VPABSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSD.BCST m32 k xmm -// VPABSD.BCST m32 k ymm -// VPABSD.BCST m32 xmm -// VPABSD.BCST m32 ymm -// VPABSD.BCST m32 k zmm -// VPABSD.BCST m32 zmm +// VPABSD.BCST m32 k xmm +// VPABSD.BCST m32 k ymm +// VPABSD.BCST m32 xmm +// VPABSD.BCST m32 ymm +// VPABSD.BCST m32 k zmm +// VPABSD.BCST m32 zmm func VPABSD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPABSD.Forms(), sffxs{sffxBCST}, ops) } @@ -24179,9 +24179,9 @@ func VPABSD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSD.BCST.Z m32 k xmm -// VPABSD.BCST.Z m32 k ymm -// VPABSD.BCST.Z m32 k zmm +// VPABSD.BCST.Z m32 k xmm +// VPABSD.BCST.Z m32 k ymm +// VPABSD.BCST.Z m32 k zmm func VPABSD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPABSD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -24190,12 +24190,12 @@ func VPABSD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSD.Z m128 k xmm -// VPABSD.Z m256 k ymm -// VPABSD.Z xmm k xmm -// VPABSD.Z ymm k ymm -// VPABSD.Z m512 k zmm -// VPABSD.Z zmm k zmm +// VPABSD.Z m128 k xmm +// VPABSD.Z m256 k ymm +// VPABSD.Z xmm k xmm +// VPABSD.Z ymm k ymm +// VPABSD.Z m512 k zmm +// VPABSD.Z zmm k zmm func VPABSD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPABSD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -24204,18 +24204,18 @@ func VPABSD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSQ m128 k xmm -// VPABSQ m128 xmm -// VPABSQ m256 k ymm -// VPABSQ m256 ymm -// VPABSQ xmm k xmm -// VPABSQ xmm xmm -// VPABSQ ymm k ymm -// VPABSQ ymm ymm -// VPABSQ m512 k zmm -// VPABSQ m512 zmm -// VPABSQ zmm k zmm -// VPABSQ zmm zmm +// VPABSQ m128 k xmm +// VPABSQ m128 xmm +// VPABSQ m256 k ymm +// VPABSQ m256 ymm +// VPABSQ xmm k xmm +// VPABSQ xmm xmm +// VPABSQ ymm k ymm +// VPABSQ ymm ymm +// VPABSQ m512 k zmm +// VPABSQ m512 zmm +// VPABSQ zmm k zmm +// VPABSQ zmm zmm func VPABSQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPABSQ.Forms(), sffxs{}, ops) } @@ -24224,12 +24224,12 @@ func VPABSQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSQ.BCST m64 k xmm -// VPABSQ.BCST m64 k ymm -// VPABSQ.BCST m64 xmm -// VPABSQ.BCST m64 ymm -// VPABSQ.BCST m64 k zmm -// VPABSQ.BCST m64 zmm +// VPABSQ.BCST m64 k xmm +// VPABSQ.BCST m64 k ymm +// VPABSQ.BCST m64 xmm +// VPABSQ.BCST m64 ymm +// VPABSQ.BCST m64 k zmm +// VPABSQ.BCST m64 zmm func VPABSQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPABSQ.Forms(), sffxs{sffxBCST}, ops) } @@ -24238,9 +24238,9 @@ func VPABSQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSQ.BCST.Z m64 k xmm -// VPABSQ.BCST.Z m64 k ymm -// VPABSQ.BCST.Z m64 k zmm +// VPABSQ.BCST.Z m64 k xmm +// VPABSQ.BCST.Z m64 k ymm +// VPABSQ.BCST.Z m64 k zmm func VPABSQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPABSQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -24249,12 +24249,12 @@ func VPABSQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSQ.Z m128 k xmm -// VPABSQ.Z m256 k ymm -// VPABSQ.Z xmm k xmm -// VPABSQ.Z ymm k ymm -// VPABSQ.Z m512 k zmm -// VPABSQ.Z zmm k zmm +// VPABSQ.Z m128 k xmm +// VPABSQ.Z m256 k ymm +// VPABSQ.Z xmm k xmm +// VPABSQ.Z ymm k ymm +// VPABSQ.Z m512 k zmm +// VPABSQ.Z zmm k zmm func VPABSQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPABSQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -24263,18 +24263,18 @@ func VPABSQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSW m256 ymm -// VPABSW ymm ymm -// VPABSW m128 xmm -// VPABSW xmm xmm -// VPABSW m128 k xmm -// VPABSW m256 k ymm -// VPABSW xmm k xmm -// VPABSW ymm k ymm -// VPABSW m512 k zmm -// VPABSW m512 zmm -// VPABSW zmm k zmm -// VPABSW zmm zmm +// VPABSW m256 ymm +// VPABSW ymm ymm +// VPABSW m128 xmm +// VPABSW xmm xmm +// VPABSW m128 k xmm +// VPABSW m256 k ymm +// VPABSW xmm k xmm +// VPABSW ymm k ymm +// VPABSW m512 k zmm +// VPABSW m512 zmm +// VPABSW zmm k zmm +// VPABSW zmm zmm func VPABSW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPABSW.Forms(), sffxs{}, ops) } @@ -24283,12 +24283,12 @@ func VPABSW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPABSW.Z m128 k xmm -// VPABSW.Z m256 k ymm -// VPABSW.Z xmm k xmm -// VPABSW.Z ymm k ymm -// VPABSW.Z m512 k zmm -// VPABSW.Z zmm k zmm +// VPABSW.Z m128 k xmm +// VPABSW.Z m256 k ymm +// VPABSW.Z xmm k xmm +// VPABSW.Z ymm k ymm +// VPABSW.Z m512 k zmm +// VPABSW.Z zmm k zmm func VPABSW_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPABSW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -24297,18 +24297,18 @@ func VPABSW_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKSSDW m256 ymm ymm -// VPACKSSDW ymm ymm ymm -// VPACKSSDW m128 xmm xmm -// VPACKSSDW xmm xmm xmm -// VPACKSSDW m128 xmm k xmm -// VPACKSSDW m256 ymm k ymm -// VPACKSSDW xmm xmm k xmm -// VPACKSSDW ymm ymm k ymm -// VPACKSSDW m512 zmm k zmm -// VPACKSSDW m512 zmm zmm -// VPACKSSDW zmm zmm k zmm -// VPACKSSDW zmm zmm zmm +// VPACKSSDW m256 ymm ymm +// VPACKSSDW ymm ymm ymm +// VPACKSSDW m128 xmm xmm +// VPACKSSDW xmm xmm xmm +// VPACKSSDW m128 xmm k xmm +// VPACKSSDW m256 ymm k ymm +// VPACKSSDW xmm xmm k xmm +// VPACKSSDW ymm ymm k ymm +// VPACKSSDW m512 zmm k zmm +// VPACKSSDW m512 zmm zmm +// VPACKSSDW zmm zmm k zmm +// VPACKSSDW zmm zmm zmm func VPACKSSDW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPACKSSDW.Forms(), sffxs{}, ops) } @@ -24317,12 +24317,12 @@ func VPACKSSDW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKSSDW.BCST m32 xmm k xmm -// VPACKSSDW.BCST m32 xmm xmm -// VPACKSSDW.BCST m32 ymm k ymm -// VPACKSSDW.BCST m32 ymm ymm -// VPACKSSDW.BCST m32 zmm k zmm -// VPACKSSDW.BCST m32 zmm zmm +// VPACKSSDW.BCST m32 xmm k xmm +// VPACKSSDW.BCST m32 xmm xmm +// VPACKSSDW.BCST m32 ymm k ymm +// VPACKSSDW.BCST m32 ymm ymm +// VPACKSSDW.BCST m32 zmm k zmm +// VPACKSSDW.BCST m32 zmm zmm func VPACKSSDW_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPACKSSDW.Forms(), sffxs{sffxBCST}, ops) } @@ -24331,9 +24331,9 @@ func VPACKSSDW_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKSSDW.BCST.Z m32 xmm k xmm -// VPACKSSDW.BCST.Z m32 ymm k ymm -// VPACKSSDW.BCST.Z m32 zmm k zmm +// VPACKSSDW.BCST.Z m32 xmm k xmm +// VPACKSSDW.BCST.Z m32 ymm k ymm +// VPACKSSDW.BCST.Z m32 zmm k zmm func VPACKSSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPACKSSDW.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -24342,12 +24342,12 @@ func VPACKSSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKSSDW.Z m128 xmm k xmm -// VPACKSSDW.Z m256 ymm k ymm -// VPACKSSDW.Z xmm xmm k xmm -// VPACKSSDW.Z ymm ymm k ymm -// VPACKSSDW.Z m512 zmm k zmm -// VPACKSSDW.Z zmm zmm k zmm +// VPACKSSDW.Z m128 xmm k xmm +// VPACKSSDW.Z m256 ymm k ymm +// VPACKSSDW.Z xmm xmm k xmm +// VPACKSSDW.Z ymm ymm k ymm +// VPACKSSDW.Z m512 zmm k zmm +// VPACKSSDW.Z zmm zmm k zmm func VPACKSSDW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPACKSSDW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24356,18 +24356,18 @@ func VPACKSSDW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKSSWB m256 ymm ymm -// VPACKSSWB ymm ymm ymm -// VPACKSSWB m128 xmm xmm -// VPACKSSWB xmm xmm xmm -// VPACKSSWB m128 xmm k xmm -// VPACKSSWB m256 ymm k ymm -// VPACKSSWB xmm xmm k xmm -// VPACKSSWB ymm ymm k ymm -// VPACKSSWB m512 zmm k zmm -// VPACKSSWB m512 zmm zmm -// VPACKSSWB zmm zmm k zmm -// VPACKSSWB zmm zmm zmm +// VPACKSSWB m256 ymm ymm +// VPACKSSWB ymm ymm ymm +// VPACKSSWB m128 xmm xmm +// VPACKSSWB xmm xmm xmm +// VPACKSSWB m128 xmm k xmm +// VPACKSSWB m256 ymm k ymm +// VPACKSSWB xmm xmm k xmm +// VPACKSSWB ymm ymm k ymm +// VPACKSSWB m512 zmm k zmm +// VPACKSSWB m512 zmm zmm +// VPACKSSWB zmm zmm k zmm +// VPACKSSWB zmm zmm zmm func VPACKSSWB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPACKSSWB.Forms(), sffxs{}, ops) } @@ -24376,12 +24376,12 @@ func VPACKSSWB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKSSWB.Z m128 xmm k xmm -// VPACKSSWB.Z m256 ymm k ymm -// VPACKSSWB.Z xmm xmm k xmm -// VPACKSSWB.Z ymm ymm k ymm -// VPACKSSWB.Z m512 zmm k zmm -// VPACKSSWB.Z zmm zmm k zmm +// VPACKSSWB.Z m128 xmm k xmm +// VPACKSSWB.Z m256 ymm k ymm +// VPACKSSWB.Z xmm xmm k xmm +// VPACKSSWB.Z ymm ymm k ymm +// VPACKSSWB.Z m512 zmm k zmm +// VPACKSSWB.Z zmm zmm k zmm func VPACKSSWB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPACKSSWB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24390,18 +24390,18 @@ func VPACKSSWB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKUSDW m256 ymm ymm -// VPACKUSDW ymm ymm ymm -// VPACKUSDW m128 xmm xmm -// VPACKUSDW xmm xmm xmm -// VPACKUSDW m128 xmm k xmm -// VPACKUSDW m256 ymm k ymm -// VPACKUSDW xmm xmm k xmm -// VPACKUSDW ymm ymm k ymm -// VPACKUSDW m512 zmm k zmm -// VPACKUSDW m512 zmm zmm -// VPACKUSDW zmm zmm k zmm -// VPACKUSDW zmm zmm zmm +// VPACKUSDW m256 ymm ymm +// VPACKUSDW ymm ymm ymm +// VPACKUSDW m128 xmm xmm +// VPACKUSDW xmm xmm xmm +// VPACKUSDW m128 xmm k xmm +// VPACKUSDW m256 ymm k ymm +// VPACKUSDW xmm xmm k xmm +// VPACKUSDW ymm ymm k ymm +// VPACKUSDW m512 zmm k zmm +// VPACKUSDW m512 zmm zmm +// VPACKUSDW zmm zmm k zmm +// VPACKUSDW zmm zmm zmm func VPACKUSDW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPACKUSDW.Forms(), sffxs{}, ops) } @@ -24410,12 +24410,12 @@ func VPACKUSDW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKUSDW.BCST m32 xmm k xmm -// VPACKUSDW.BCST m32 xmm xmm -// VPACKUSDW.BCST m32 ymm k ymm -// VPACKUSDW.BCST m32 ymm ymm -// VPACKUSDW.BCST m32 zmm k zmm -// VPACKUSDW.BCST m32 zmm zmm +// VPACKUSDW.BCST m32 xmm k xmm +// VPACKUSDW.BCST m32 xmm xmm +// VPACKUSDW.BCST m32 ymm k ymm +// VPACKUSDW.BCST m32 ymm ymm +// VPACKUSDW.BCST m32 zmm k zmm +// VPACKUSDW.BCST m32 zmm zmm func VPACKUSDW_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPACKUSDW.Forms(), sffxs{sffxBCST}, ops) } @@ -24424,9 +24424,9 @@ func VPACKUSDW_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKUSDW.BCST.Z m32 xmm k xmm -// VPACKUSDW.BCST.Z m32 ymm k ymm -// VPACKUSDW.BCST.Z m32 zmm k zmm +// VPACKUSDW.BCST.Z m32 xmm k xmm +// VPACKUSDW.BCST.Z m32 ymm k ymm +// VPACKUSDW.BCST.Z m32 zmm k zmm func VPACKUSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPACKUSDW.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -24435,12 +24435,12 @@ func VPACKUSDW_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKUSDW.Z m128 xmm k xmm -// VPACKUSDW.Z m256 ymm k ymm -// VPACKUSDW.Z xmm xmm k xmm -// VPACKUSDW.Z ymm ymm k ymm -// VPACKUSDW.Z m512 zmm k zmm -// VPACKUSDW.Z zmm zmm k zmm +// VPACKUSDW.Z m128 xmm k xmm +// VPACKUSDW.Z m256 ymm k ymm +// VPACKUSDW.Z xmm xmm k xmm +// VPACKUSDW.Z ymm ymm k ymm +// VPACKUSDW.Z m512 zmm k zmm +// VPACKUSDW.Z zmm zmm k zmm func VPACKUSDW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPACKUSDW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24449,18 +24449,18 @@ func VPACKUSDW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKUSWB m256 ymm ymm -// VPACKUSWB ymm ymm ymm -// VPACKUSWB m128 xmm xmm -// VPACKUSWB xmm xmm xmm -// VPACKUSWB m128 xmm k xmm -// VPACKUSWB m256 ymm k ymm -// VPACKUSWB xmm xmm k xmm -// VPACKUSWB ymm ymm k ymm -// VPACKUSWB m512 zmm k zmm -// VPACKUSWB m512 zmm zmm -// VPACKUSWB zmm zmm k zmm -// VPACKUSWB zmm zmm zmm +// VPACKUSWB m256 ymm ymm +// VPACKUSWB ymm ymm ymm +// VPACKUSWB m128 xmm xmm +// VPACKUSWB xmm xmm xmm +// VPACKUSWB m128 xmm k xmm +// VPACKUSWB m256 ymm k ymm +// VPACKUSWB xmm xmm k xmm +// VPACKUSWB ymm ymm k ymm +// VPACKUSWB m512 zmm k zmm +// VPACKUSWB m512 zmm zmm +// VPACKUSWB zmm zmm k zmm +// VPACKUSWB zmm zmm zmm func VPACKUSWB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPACKUSWB.Forms(), sffxs{}, ops) } @@ -24469,12 +24469,12 @@ func VPACKUSWB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPACKUSWB.Z m128 xmm k xmm -// VPACKUSWB.Z m256 ymm k ymm -// VPACKUSWB.Z xmm xmm k xmm -// VPACKUSWB.Z ymm ymm k ymm -// VPACKUSWB.Z m512 zmm k zmm -// VPACKUSWB.Z zmm zmm k zmm +// VPACKUSWB.Z m128 xmm k xmm +// VPACKUSWB.Z m256 ymm k ymm +// VPACKUSWB.Z xmm xmm k xmm +// VPACKUSWB.Z ymm ymm k ymm +// VPACKUSWB.Z m512 zmm k zmm +// VPACKUSWB.Z zmm zmm k zmm func VPACKUSWB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPACKUSWB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24483,18 +24483,18 @@ func VPACKUSWB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDB m256 ymm ymm -// VPADDB ymm ymm ymm -// VPADDB m128 xmm xmm -// VPADDB xmm xmm xmm -// VPADDB m128 xmm k xmm -// VPADDB m256 ymm k ymm -// VPADDB xmm xmm k xmm -// VPADDB ymm ymm k ymm -// VPADDB m512 zmm k zmm -// VPADDB m512 zmm zmm -// VPADDB zmm zmm k zmm -// VPADDB zmm zmm zmm +// VPADDB m256 ymm ymm +// VPADDB ymm ymm ymm +// VPADDB m128 xmm xmm +// VPADDB xmm xmm xmm +// VPADDB m128 xmm k xmm +// VPADDB m256 ymm k ymm +// VPADDB xmm xmm k xmm +// VPADDB ymm ymm k ymm +// VPADDB m512 zmm k zmm +// VPADDB m512 zmm zmm +// VPADDB zmm zmm k zmm +// VPADDB zmm zmm zmm func VPADDB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDB.Forms(), sffxs{}, ops) } @@ -24503,12 +24503,12 @@ func VPADDB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDB.Z m128 xmm k xmm -// VPADDB.Z m256 ymm k ymm -// VPADDB.Z xmm xmm k xmm -// VPADDB.Z ymm ymm k ymm -// VPADDB.Z m512 zmm k zmm -// VPADDB.Z zmm zmm k zmm +// VPADDB.Z m128 xmm k xmm +// VPADDB.Z m256 ymm k ymm +// VPADDB.Z xmm xmm k xmm +// VPADDB.Z ymm ymm k ymm +// VPADDB.Z m512 zmm k zmm +// VPADDB.Z zmm zmm k zmm func VPADDB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24517,18 +24517,18 @@ func VPADDB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDD m256 ymm ymm -// VPADDD ymm ymm ymm -// VPADDD m128 xmm xmm -// VPADDD xmm xmm xmm -// VPADDD m128 xmm k xmm -// VPADDD m256 ymm k ymm -// VPADDD xmm xmm k xmm -// VPADDD ymm ymm k ymm -// VPADDD m512 zmm k zmm -// VPADDD m512 zmm zmm -// VPADDD zmm zmm k zmm -// VPADDD zmm zmm zmm +// VPADDD m256 ymm ymm +// VPADDD ymm ymm ymm +// VPADDD m128 xmm xmm +// VPADDD xmm xmm xmm +// VPADDD m128 xmm k xmm +// VPADDD m256 ymm k ymm +// VPADDD xmm xmm k xmm +// VPADDD ymm ymm k ymm +// VPADDD m512 zmm k zmm +// VPADDD m512 zmm zmm +// VPADDD zmm zmm k zmm +// VPADDD zmm zmm zmm func VPADDD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDD.Forms(), sffxs{}, ops) } @@ -24537,12 +24537,12 @@ func VPADDD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDD.BCST m32 xmm k xmm -// VPADDD.BCST m32 xmm xmm -// VPADDD.BCST m32 ymm k ymm -// VPADDD.BCST m32 ymm ymm -// VPADDD.BCST m32 zmm k zmm -// VPADDD.BCST m32 zmm zmm +// VPADDD.BCST m32 xmm k xmm +// VPADDD.BCST m32 xmm xmm +// VPADDD.BCST m32 ymm k ymm +// VPADDD.BCST m32 ymm ymm +// VPADDD.BCST m32 zmm k zmm +// VPADDD.BCST m32 zmm zmm func VPADDD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDD.Forms(), sffxs{sffxBCST}, ops) } @@ -24551,9 +24551,9 @@ func VPADDD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDD.BCST.Z m32 xmm k xmm -// VPADDD.BCST.Z m32 ymm k ymm -// VPADDD.BCST.Z m32 zmm k zmm +// VPADDD.BCST.Z m32 xmm k xmm +// VPADDD.BCST.Z m32 ymm k ymm +// VPADDD.BCST.Z m32 zmm k zmm func VPADDD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -24562,12 +24562,12 @@ func VPADDD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDD.Z m128 xmm k xmm -// VPADDD.Z m256 ymm k ymm -// VPADDD.Z xmm xmm k xmm -// VPADDD.Z ymm ymm k ymm -// VPADDD.Z m512 zmm k zmm -// VPADDD.Z zmm zmm k zmm +// VPADDD.Z m128 xmm k xmm +// VPADDD.Z m256 ymm k ymm +// VPADDD.Z xmm xmm k xmm +// VPADDD.Z ymm ymm k ymm +// VPADDD.Z m512 zmm k zmm +// VPADDD.Z zmm zmm k zmm func VPADDD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24576,18 +24576,18 @@ func VPADDD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDQ m256 ymm ymm -// VPADDQ ymm ymm ymm -// VPADDQ m128 xmm xmm -// VPADDQ xmm xmm xmm -// VPADDQ m128 xmm k xmm -// VPADDQ m256 ymm k ymm -// VPADDQ xmm xmm k xmm -// VPADDQ ymm ymm k ymm -// VPADDQ m512 zmm k zmm -// VPADDQ m512 zmm zmm -// VPADDQ zmm zmm k zmm -// VPADDQ zmm zmm zmm +// VPADDQ m256 ymm ymm +// VPADDQ ymm ymm ymm +// VPADDQ m128 xmm xmm +// VPADDQ xmm xmm xmm +// VPADDQ m128 xmm k xmm +// VPADDQ m256 ymm k ymm +// VPADDQ xmm xmm k xmm +// VPADDQ ymm ymm k ymm +// VPADDQ m512 zmm k zmm +// VPADDQ m512 zmm zmm +// VPADDQ zmm zmm k zmm +// VPADDQ zmm zmm zmm func VPADDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDQ.Forms(), sffxs{}, ops) } @@ -24596,12 +24596,12 @@ func VPADDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDQ.BCST m64 xmm k xmm -// VPADDQ.BCST m64 xmm xmm -// VPADDQ.BCST m64 ymm k ymm -// VPADDQ.BCST m64 ymm ymm -// VPADDQ.BCST m64 zmm k zmm -// VPADDQ.BCST m64 zmm zmm +// VPADDQ.BCST m64 xmm k xmm +// VPADDQ.BCST m64 xmm xmm +// VPADDQ.BCST m64 ymm k ymm +// VPADDQ.BCST m64 ymm ymm +// VPADDQ.BCST m64 zmm k zmm +// VPADDQ.BCST m64 zmm zmm func VPADDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -24610,9 +24610,9 @@ func VPADDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDQ.BCST.Z m64 xmm k xmm -// VPADDQ.BCST.Z m64 ymm k ymm -// VPADDQ.BCST.Z m64 zmm k zmm +// VPADDQ.BCST.Z m64 xmm k xmm +// VPADDQ.BCST.Z m64 ymm k ymm +// VPADDQ.BCST.Z m64 zmm k zmm func VPADDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -24621,12 +24621,12 @@ func VPADDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDQ.Z m128 xmm k xmm -// VPADDQ.Z m256 ymm k ymm -// VPADDQ.Z xmm xmm k xmm -// VPADDQ.Z ymm ymm k ymm -// VPADDQ.Z m512 zmm k zmm -// VPADDQ.Z zmm zmm k zmm +// VPADDQ.Z m128 xmm k xmm +// VPADDQ.Z m256 ymm k ymm +// VPADDQ.Z xmm xmm k xmm +// VPADDQ.Z ymm ymm k ymm +// VPADDQ.Z m512 zmm k zmm +// VPADDQ.Z zmm zmm k zmm func VPADDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24635,18 +24635,18 @@ func VPADDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDSB m256 ymm ymm -// VPADDSB ymm ymm ymm -// VPADDSB m128 xmm xmm -// VPADDSB xmm xmm xmm -// VPADDSB m128 xmm k xmm -// VPADDSB m256 ymm k ymm -// VPADDSB xmm xmm k xmm -// VPADDSB ymm ymm k ymm -// VPADDSB m512 zmm k zmm -// VPADDSB m512 zmm zmm -// VPADDSB zmm zmm k zmm -// VPADDSB zmm zmm zmm +// VPADDSB m256 ymm ymm +// VPADDSB ymm ymm ymm +// VPADDSB m128 xmm xmm +// VPADDSB xmm xmm xmm +// VPADDSB m128 xmm k xmm +// VPADDSB m256 ymm k ymm +// VPADDSB xmm xmm k xmm +// VPADDSB ymm ymm k ymm +// VPADDSB m512 zmm k zmm +// VPADDSB m512 zmm zmm +// VPADDSB zmm zmm k zmm +// VPADDSB zmm zmm zmm func VPADDSB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDSB.Forms(), sffxs{}, ops) } @@ -24655,12 +24655,12 @@ func VPADDSB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDSB.Z m128 xmm k xmm -// VPADDSB.Z m256 ymm k ymm -// VPADDSB.Z xmm xmm k xmm -// VPADDSB.Z ymm ymm k ymm -// VPADDSB.Z m512 zmm k zmm -// VPADDSB.Z zmm zmm k zmm +// VPADDSB.Z m128 xmm k xmm +// VPADDSB.Z m256 ymm k ymm +// VPADDSB.Z xmm xmm k xmm +// VPADDSB.Z ymm ymm k ymm +// VPADDSB.Z m512 zmm k zmm +// VPADDSB.Z zmm zmm k zmm func VPADDSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDSB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24669,18 +24669,18 @@ func VPADDSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDSW m256 ymm ymm -// VPADDSW ymm ymm ymm -// VPADDSW m128 xmm xmm -// VPADDSW xmm xmm xmm -// VPADDSW m128 xmm k xmm -// VPADDSW m256 ymm k ymm -// VPADDSW xmm xmm k xmm -// VPADDSW ymm ymm k ymm -// VPADDSW m512 zmm k zmm -// VPADDSW m512 zmm zmm -// VPADDSW zmm zmm k zmm -// VPADDSW zmm zmm zmm +// VPADDSW m256 ymm ymm +// VPADDSW ymm ymm ymm +// VPADDSW m128 xmm xmm +// VPADDSW xmm xmm xmm +// VPADDSW m128 xmm k xmm +// VPADDSW m256 ymm k ymm +// VPADDSW xmm xmm k xmm +// VPADDSW ymm ymm k ymm +// VPADDSW m512 zmm k zmm +// VPADDSW m512 zmm zmm +// VPADDSW zmm zmm k zmm +// VPADDSW zmm zmm zmm func VPADDSW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDSW.Forms(), sffxs{}, ops) } @@ -24689,12 +24689,12 @@ func VPADDSW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDSW.Z m128 xmm k xmm -// VPADDSW.Z m256 ymm k ymm -// VPADDSW.Z xmm xmm k xmm -// VPADDSW.Z ymm ymm k ymm -// VPADDSW.Z m512 zmm k zmm -// VPADDSW.Z zmm zmm k zmm +// VPADDSW.Z m128 xmm k xmm +// VPADDSW.Z m256 ymm k ymm +// VPADDSW.Z xmm xmm k xmm +// VPADDSW.Z ymm ymm k ymm +// VPADDSW.Z m512 zmm k zmm +// VPADDSW.Z zmm zmm k zmm func VPADDSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDSW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24703,18 +24703,18 @@ func VPADDSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDUSB m256 ymm ymm -// VPADDUSB ymm ymm ymm -// VPADDUSB m128 xmm xmm -// VPADDUSB xmm xmm xmm -// VPADDUSB m128 xmm k xmm -// VPADDUSB m256 ymm k ymm -// VPADDUSB xmm xmm k xmm -// VPADDUSB ymm ymm k ymm -// VPADDUSB m512 zmm k zmm -// VPADDUSB m512 zmm zmm -// VPADDUSB zmm zmm k zmm -// VPADDUSB zmm zmm zmm +// VPADDUSB m256 ymm ymm +// VPADDUSB ymm ymm ymm +// VPADDUSB m128 xmm xmm +// VPADDUSB xmm xmm xmm +// VPADDUSB m128 xmm k xmm +// VPADDUSB m256 ymm k ymm +// VPADDUSB xmm xmm k xmm +// VPADDUSB ymm ymm k ymm +// VPADDUSB m512 zmm k zmm +// VPADDUSB m512 zmm zmm +// VPADDUSB zmm zmm k zmm +// VPADDUSB zmm zmm zmm func VPADDUSB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDUSB.Forms(), sffxs{}, ops) } @@ -24723,12 +24723,12 @@ func VPADDUSB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDUSB.Z m128 xmm k xmm -// VPADDUSB.Z m256 ymm k ymm -// VPADDUSB.Z xmm xmm k xmm -// VPADDUSB.Z ymm ymm k ymm -// VPADDUSB.Z m512 zmm k zmm -// VPADDUSB.Z zmm zmm k zmm +// VPADDUSB.Z m128 xmm k xmm +// VPADDUSB.Z m256 ymm k ymm +// VPADDUSB.Z xmm xmm k xmm +// VPADDUSB.Z ymm ymm k ymm +// VPADDUSB.Z m512 zmm k zmm +// VPADDUSB.Z zmm zmm k zmm func VPADDUSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDUSB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24737,18 +24737,18 @@ func VPADDUSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDUSW m256 ymm ymm -// VPADDUSW ymm ymm ymm -// VPADDUSW m128 xmm xmm -// VPADDUSW xmm xmm xmm -// VPADDUSW m128 xmm k xmm -// VPADDUSW m256 ymm k ymm -// VPADDUSW xmm xmm k xmm -// VPADDUSW ymm ymm k ymm -// VPADDUSW m512 zmm k zmm -// VPADDUSW m512 zmm zmm -// VPADDUSW zmm zmm k zmm -// VPADDUSW zmm zmm zmm +// VPADDUSW m256 ymm ymm +// VPADDUSW ymm ymm ymm +// VPADDUSW m128 xmm xmm +// VPADDUSW xmm xmm xmm +// VPADDUSW m128 xmm k xmm +// VPADDUSW m256 ymm k ymm +// VPADDUSW xmm xmm k xmm +// VPADDUSW ymm ymm k ymm +// VPADDUSW m512 zmm k zmm +// VPADDUSW m512 zmm zmm +// VPADDUSW zmm zmm k zmm +// VPADDUSW zmm zmm zmm func VPADDUSW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDUSW.Forms(), sffxs{}, ops) } @@ -24757,12 +24757,12 @@ func VPADDUSW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDUSW.Z m128 xmm k xmm -// VPADDUSW.Z m256 ymm k ymm -// VPADDUSW.Z xmm xmm k xmm -// VPADDUSW.Z ymm ymm k ymm -// VPADDUSW.Z m512 zmm k zmm -// VPADDUSW.Z zmm zmm k zmm +// VPADDUSW.Z m128 xmm k xmm +// VPADDUSW.Z m256 ymm k ymm +// VPADDUSW.Z xmm xmm k xmm +// VPADDUSW.Z ymm ymm k ymm +// VPADDUSW.Z m512 zmm k zmm +// VPADDUSW.Z zmm zmm k zmm func VPADDUSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDUSW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24771,18 +24771,18 @@ func VPADDUSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDW m256 ymm ymm -// VPADDW ymm ymm ymm -// VPADDW m128 xmm xmm -// VPADDW xmm xmm xmm -// VPADDW m128 xmm k xmm -// VPADDW m256 ymm k ymm -// VPADDW xmm xmm k xmm -// VPADDW ymm ymm k ymm -// VPADDW m512 zmm k zmm -// VPADDW m512 zmm zmm -// VPADDW zmm zmm k zmm -// VPADDW zmm zmm zmm +// VPADDW m256 ymm ymm +// VPADDW ymm ymm ymm +// VPADDW m128 xmm xmm +// VPADDW xmm xmm xmm +// VPADDW m128 xmm k xmm +// VPADDW m256 ymm k ymm +// VPADDW xmm xmm k xmm +// VPADDW ymm ymm k ymm +// VPADDW m512 zmm k zmm +// VPADDW m512 zmm zmm +// VPADDW zmm zmm k zmm +// VPADDW zmm zmm zmm func VPADDW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPADDW.Forms(), sffxs{}, ops) } @@ -24791,12 +24791,12 @@ func VPADDW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPADDW.Z m128 xmm k xmm -// VPADDW.Z m256 ymm k ymm -// VPADDW.Z xmm xmm k xmm -// VPADDW.Z ymm ymm k ymm -// VPADDW.Z m512 zmm k zmm -// VPADDW.Z zmm zmm k zmm +// VPADDW.Z m128 xmm k xmm +// VPADDW.Z m256 ymm k ymm +// VPADDW.Z xmm xmm k xmm +// VPADDW.Z ymm ymm k ymm +// VPADDW.Z m512 zmm k zmm +// VPADDW.Z zmm zmm k zmm func VPADDW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPADDW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24805,18 +24805,18 @@ func VPADDW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPALIGNR imm8 m256 ymm ymm -// VPALIGNR imm8 ymm ymm ymm -// VPALIGNR imm8 m128 xmm xmm -// VPALIGNR imm8 xmm xmm xmm -// VPALIGNR imm8 m128 xmm k xmm -// VPALIGNR imm8 m256 ymm k ymm -// VPALIGNR imm8 xmm xmm k xmm -// VPALIGNR imm8 ymm ymm k ymm -// VPALIGNR imm8 m512 zmm k zmm -// VPALIGNR imm8 m512 zmm zmm -// VPALIGNR imm8 zmm zmm k zmm -// VPALIGNR imm8 zmm zmm zmm +// VPALIGNR imm8 m256 ymm ymm +// VPALIGNR imm8 ymm ymm ymm +// VPALIGNR imm8 m128 xmm xmm +// VPALIGNR imm8 xmm xmm xmm +// VPALIGNR imm8 m128 xmm k xmm +// VPALIGNR imm8 m256 ymm k ymm +// VPALIGNR imm8 xmm xmm k xmm +// VPALIGNR imm8 ymm ymm k ymm +// VPALIGNR imm8 m512 zmm k zmm +// VPALIGNR imm8 m512 zmm zmm +// VPALIGNR imm8 zmm zmm k zmm +// VPALIGNR imm8 zmm zmm zmm func VPALIGNR(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPALIGNR.Forms(), sffxs{}, ops) } @@ -24825,12 +24825,12 @@ func VPALIGNR(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPALIGNR.Z imm8 m128 xmm k xmm -// VPALIGNR.Z imm8 m256 ymm k ymm -// VPALIGNR.Z imm8 xmm xmm k xmm -// VPALIGNR.Z imm8 ymm ymm k ymm -// VPALIGNR.Z imm8 m512 zmm k zmm -// VPALIGNR.Z imm8 zmm zmm k zmm +// VPALIGNR.Z imm8 m128 xmm k xmm +// VPALIGNR.Z imm8 m256 ymm k ymm +// VPALIGNR.Z imm8 xmm xmm k xmm +// VPALIGNR.Z imm8 ymm ymm k ymm +// VPALIGNR.Z imm8 m512 zmm k zmm +// VPALIGNR.Z imm8 zmm zmm k zmm func VPALIGNR_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPALIGNR.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -24839,10 +24839,10 @@ func VPALIGNR_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPAND m256 ymm ymm -// VPAND ymm ymm ymm -// VPAND m128 xmm xmm -// VPAND xmm xmm xmm +// VPAND m256 ymm ymm +// VPAND ymm ymm ymm +// VPAND m128 xmm xmm +// VPAND xmm xmm xmm func VPAND(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPAND.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -24851,18 +24851,18 @@ func VPAND(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDD m128 xmm k xmm -// VPANDD m128 xmm xmm -// VPANDD m256 ymm k ymm -// VPANDD m256 ymm ymm -// VPANDD xmm xmm k xmm -// VPANDD xmm xmm xmm -// VPANDD ymm ymm k ymm -// VPANDD ymm ymm ymm -// VPANDD m512 zmm k zmm -// VPANDD m512 zmm zmm -// VPANDD zmm zmm k zmm -// VPANDD zmm zmm zmm +// VPANDD m128 xmm k xmm +// VPANDD m128 xmm xmm +// VPANDD m256 ymm k ymm +// VPANDD m256 ymm ymm +// VPANDD xmm xmm k xmm +// VPANDD xmm xmm xmm +// VPANDD ymm ymm k ymm +// VPANDD ymm ymm ymm +// VPANDD m512 zmm k zmm +// VPANDD m512 zmm zmm +// VPANDD zmm zmm k zmm +// VPANDD zmm zmm zmm func VPANDD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPANDD.Forms(), sffxs{}, ops) } @@ -24871,12 +24871,12 @@ func VPANDD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDD.BCST m32 xmm k xmm -// VPANDD.BCST m32 xmm xmm -// VPANDD.BCST m32 ymm k ymm -// VPANDD.BCST m32 ymm ymm -// VPANDD.BCST m32 zmm k zmm -// VPANDD.BCST m32 zmm zmm +// VPANDD.BCST m32 xmm k xmm +// VPANDD.BCST m32 xmm xmm +// VPANDD.BCST m32 ymm k ymm +// VPANDD.BCST m32 ymm ymm +// VPANDD.BCST m32 zmm k zmm +// VPANDD.BCST m32 zmm zmm func VPANDD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPANDD.Forms(), sffxs{sffxBCST}, ops) } @@ -24885,9 +24885,9 @@ func VPANDD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDD.BCST.Z m32 xmm k xmm -// VPANDD.BCST.Z m32 ymm k ymm -// VPANDD.BCST.Z m32 zmm k zmm +// VPANDD.BCST.Z m32 xmm k xmm +// VPANDD.BCST.Z m32 ymm k ymm +// VPANDD.BCST.Z m32 zmm k zmm func VPANDD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPANDD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -24896,12 +24896,12 @@ func VPANDD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDD.Z m128 xmm k xmm -// VPANDD.Z m256 ymm k ymm -// VPANDD.Z xmm xmm k xmm -// VPANDD.Z ymm ymm k ymm -// VPANDD.Z m512 zmm k zmm -// VPANDD.Z zmm zmm k zmm +// VPANDD.Z m128 xmm k xmm +// VPANDD.Z m256 ymm k ymm +// VPANDD.Z xmm xmm k xmm +// VPANDD.Z ymm ymm k ymm +// VPANDD.Z m512 zmm k zmm +// VPANDD.Z zmm zmm k zmm func VPANDD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPANDD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24910,10 +24910,10 @@ func VPANDD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDN m256 ymm ymm -// VPANDN ymm ymm ymm -// VPANDN m128 xmm xmm -// VPANDN xmm xmm xmm +// VPANDN m256 ymm ymm +// VPANDN ymm ymm ymm +// VPANDN m128 xmm xmm +// VPANDN xmm xmm xmm func VPANDN(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPANDN.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -24922,18 +24922,18 @@ func VPANDN(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDND m128 xmm k xmm -// VPANDND m128 xmm xmm -// VPANDND m256 ymm k ymm -// VPANDND m256 ymm ymm -// VPANDND xmm xmm k xmm -// VPANDND xmm xmm xmm -// VPANDND ymm ymm k ymm -// VPANDND ymm ymm ymm -// VPANDND m512 zmm k zmm -// VPANDND m512 zmm zmm -// VPANDND zmm zmm k zmm -// VPANDND zmm zmm zmm +// VPANDND m128 xmm k xmm +// VPANDND m128 xmm xmm +// VPANDND m256 ymm k ymm +// VPANDND m256 ymm ymm +// VPANDND xmm xmm k xmm +// VPANDND xmm xmm xmm +// VPANDND ymm ymm k ymm +// VPANDND ymm ymm ymm +// VPANDND m512 zmm k zmm +// VPANDND m512 zmm zmm +// VPANDND zmm zmm k zmm +// VPANDND zmm zmm zmm func VPANDND(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPANDND.Forms(), sffxs{}, ops) } @@ -24942,12 +24942,12 @@ func VPANDND(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDND.BCST m32 xmm k xmm -// VPANDND.BCST m32 xmm xmm -// VPANDND.BCST m32 ymm k ymm -// VPANDND.BCST m32 ymm ymm -// VPANDND.BCST m32 zmm k zmm -// VPANDND.BCST m32 zmm zmm +// VPANDND.BCST m32 xmm k xmm +// VPANDND.BCST m32 xmm xmm +// VPANDND.BCST m32 ymm k ymm +// VPANDND.BCST m32 ymm ymm +// VPANDND.BCST m32 zmm k zmm +// VPANDND.BCST m32 zmm zmm func VPANDND_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPANDND.Forms(), sffxs{sffxBCST}, ops) } @@ -24956,9 +24956,9 @@ func VPANDND_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDND.BCST.Z m32 xmm k xmm -// VPANDND.BCST.Z m32 ymm k ymm -// VPANDND.BCST.Z m32 zmm k zmm +// VPANDND.BCST.Z m32 xmm k xmm +// VPANDND.BCST.Z m32 ymm k ymm +// VPANDND.BCST.Z m32 zmm k zmm func VPANDND_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPANDND.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -24967,12 +24967,12 @@ func VPANDND_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDND.Z m128 xmm k xmm -// VPANDND.Z m256 ymm k ymm -// VPANDND.Z xmm xmm k xmm -// VPANDND.Z ymm ymm k ymm -// VPANDND.Z m512 zmm k zmm -// VPANDND.Z zmm zmm k zmm +// VPANDND.Z m128 xmm k xmm +// VPANDND.Z m256 ymm k ymm +// VPANDND.Z xmm xmm k xmm +// VPANDND.Z ymm ymm k ymm +// VPANDND.Z m512 zmm k zmm +// VPANDND.Z zmm zmm k zmm func VPANDND_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPANDND.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -24981,18 +24981,18 @@ func VPANDND_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDNQ m128 xmm k xmm -// VPANDNQ m128 xmm xmm -// VPANDNQ m256 ymm k ymm -// VPANDNQ m256 ymm ymm -// VPANDNQ xmm xmm k xmm -// VPANDNQ xmm xmm xmm -// VPANDNQ ymm ymm k ymm -// VPANDNQ ymm ymm ymm -// VPANDNQ m512 zmm k zmm -// VPANDNQ m512 zmm zmm -// VPANDNQ zmm zmm k zmm -// VPANDNQ zmm zmm zmm +// VPANDNQ m128 xmm k xmm +// VPANDNQ m128 xmm xmm +// VPANDNQ m256 ymm k ymm +// VPANDNQ m256 ymm ymm +// VPANDNQ xmm xmm k xmm +// VPANDNQ xmm xmm xmm +// VPANDNQ ymm ymm k ymm +// VPANDNQ ymm ymm ymm +// VPANDNQ m512 zmm k zmm +// VPANDNQ m512 zmm zmm +// VPANDNQ zmm zmm k zmm +// VPANDNQ zmm zmm zmm func VPANDNQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPANDNQ.Forms(), sffxs{}, ops) } @@ -25001,12 +25001,12 @@ func VPANDNQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDNQ.BCST m64 xmm k xmm -// VPANDNQ.BCST m64 xmm xmm -// VPANDNQ.BCST m64 ymm k ymm -// VPANDNQ.BCST m64 ymm ymm -// VPANDNQ.BCST m64 zmm k zmm -// VPANDNQ.BCST m64 zmm zmm +// VPANDNQ.BCST m64 xmm k xmm +// VPANDNQ.BCST m64 xmm xmm +// VPANDNQ.BCST m64 ymm k ymm +// VPANDNQ.BCST m64 ymm ymm +// VPANDNQ.BCST m64 zmm k zmm +// VPANDNQ.BCST m64 zmm zmm func VPANDNQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPANDNQ.Forms(), sffxs{sffxBCST}, ops) } @@ -25015,9 +25015,9 @@ func VPANDNQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDNQ.BCST.Z m64 xmm k xmm -// VPANDNQ.BCST.Z m64 ymm k ymm -// VPANDNQ.BCST.Z m64 zmm k zmm +// VPANDNQ.BCST.Z m64 xmm k xmm +// VPANDNQ.BCST.Z m64 ymm k ymm +// VPANDNQ.BCST.Z m64 zmm k zmm func VPANDNQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPANDNQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -25026,12 +25026,12 @@ func VPANDNQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDNQ.Z m128 xmm k xmm -// VPANDNQ.Z m256 ymm k ymm -// VPANDNQ.Z xmm xmm k xmm -// VPANDNQ.Z ymm ymm k ymm -// VPANDNQ.Z m512 zmm k zmm -// VPANDNQ.Z zmm zmm k zmm +// VPANDNQ.Z m128 xmm k xmm +// VPANDNQ.Z m256 ymm k ymm +// VPANDNQ.Z xmm xmm k xmm +// VPANDNQ.Z ymm ymm k ymm +// VPANDNQ.Z m512 zmm k zmm +// VPANDNQ.Z zmm zmm k zmm func VPANDNQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPANDNQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -25040,18 +25040,18 @@ func VPANDNQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDQ m128 xmm k xmm -// VPANDQ m128 xmm xmm -// VPANDQ m256 ymm k ymm -// VPANDQ m256 ymm ymm -// VPANDQ xmm xmm k xmm -// VPANDQ xmm xmm xmm -// VPANDQ ymm ymm k ymm -// VPANDQ ymm ymm ymm -// VPANDQ m512 zmm k zmm -// VPANDQ m512 zmm zmm -// VPANDQ zmm zmm k zmm -// VPANDQ zmm zmm zmm +// VPANDQ m128 xmm k xmm +// VPANDQ m128 xmm xmm +// VPANDQ m256 ymm k ymm +// VPANDQ m256 ymm ymm +// VPANDQ xmm xmm k xmm +// VPANDQ xmm xmm xmm +// VPANDQ ymm ymm k ymm +// VPANDQ ymm ymm ymm +// VPANDQ m512 zmm k zmm +// VPANDQ m512 zmm zmm +// VPANDQ zmm zmm k zmm +// VPANDQ zmm zmm zmm func VPANDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPANDQ.Forms(), sffxs{}, ops) } @@ -25060,12 +25060,12 @@ func VPANDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDQ.BCST m64 xmm k xmm -// VPANDQ.BCST m64 xmm xmm -// VPANDQ.BCST m64 ymm k ymm -// VPANDQ.BCST m64 ymm ymm -// VPANDQ.BCST m64 zmm k zmm -// VPANDQ.BCST m64 zmm zmm +// VPANDQ.BCST m64 xmm k xmm +// VPANDQ.BCST m64 xmm xmm +// VPANDQ.BCST m64 ymm k ymm +// VPANDQ.BCST m64 ymm ymm +// VPANDQ.BCST m64 zmm k zmm +// VPANDQ.BCST m64 zmm zmm func VPANDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPANDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -25074,9 +25074,9 @@ func VPANDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDQ.BCST.Z m64 xmm k xmm -// VPANDQ.BCST.Z m64 ymm k ymm -// VPANDQ.BCST.Z m64 zmm k zmm +// VPANDQ.BCST.Z m64 xmm k xmm +// VPANDQ.BCST.Z m64 ymm k ymm +// VPANDQ.BCST.Z m64 zmm k zmm func VPANDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPANDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -25085,12 +25085,12 @@ func VPANDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPANDQ.Z m128 xmm k xmm -// VPANDQ.Z m256 ymm k ymm -// VPANDQ.Z xmm xmm k xmm -// VPANDQ.Z ymm ymm k ymm -// VPANDQ.Z m512 zmm k zmm -// VPANDQ.Z zmm zmm k zmm +// VPANDQ.Z m128 xmm k xmm +// VPANDQ.Z m256 ymm k ymm +// VPANDQ.Z xmm xmm k xmm +// VPANDQ.Z ymm ymm k ymm +// VPANDQ.Z m512 zmm k zmm +// VPANDQ.Z zmm zmm k zmm func VPANDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPANDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -25099,18 +25099,18 @@ func VPANDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPAVGB m256 ymm ymm -// VPAVGB ymm ymm ymm -// VPAVGB m128 xmm xmm -// VPAVGB xmm xmm xmm -// VPAVGB m128 xmm k xmm -// VPAVGB m256 ymm k ymm -// VPAVGB xmm xmm k xmm -// VPAVGB ymm ymm k ymm -// VPAVGB m512 zmm k zmm -// VPAVGB m512 zmm zmm -// VPAVGB zmm zmm k zmm -// VPAVGB zmm zmm zmm +// VPAVGB m256 ymm ymm +// VPAVGB ymm ymm ymm +// VPAVGB m128 xmm xmm +// VPAVGB xmm xmm xmm +// VPAVGB m128 xmm k xmm +// VPAVGB m256 ymm k ymm +// VPAVGB xmm xmm k xmm +// VPAVGB ymm ymm k ymm +// VPAVGB m512 zmm k zmm +// VPAVGB m512 zmm zmm +// VPAVGB zmm zmm k zmm +// VPAVGB zmm zmm zmm func VPAVGB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPAVGB.Forms(), sffxs{}, ops) } @@ -25119,12 +25119,12 @@ func VPAVGB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPAVGB.Z m128 xmm k xmm -// VPAVGB.Z m256 ymm k ymm -// VPAVGB.Z xmm xmm k xmm -// VPAVGB.Z ymm ymm k ymm -// VPAVGB.Z m512 zmm k zmm -// VPAVGB.Z zmm zmm k zmm +// VPAVGB.Z m128 xmm k xmm +// VPAVGB.Z m256 ymm k ymm +// VPAVGB.Z xmm xmm k xmm +// VPAVGB.Z ymm ymm k ymm +// VPAVGB.Z m512 zmm k zmm +// VPAVGB.Z zmm zmm k zmm func VPAVGB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPAVGB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -25133,18 +25133,18 @@ func VPAVGB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPAVGW m256 ymm ymm -// VPAVGW ymm ymm ymm -// VPAVGW m128 xmm xmm -// VPAVGW xmm xmm xmm -// VPAVGW m128 xmm k xmm -// VPAVGW m256 ymm k ymm -// VPAVGW xmm xmm k xmm -// VPAVGW ymm ymm k ymm -// VPAVGW m512 zmm k zmm -// VPAVGW m512 zmm zmm -// VPAVGW zmm zmm k zmm -// VPAVGW zmm zmm zmm +// VPAVGW m256 ymm ymm +// VPAVGW ymm ymm ymm +// VPAVGW m128 xmm xmm +// VPAVGW xmm xmm xmm +// VPAVGW m128 xmm k xmm +// VPAVGW m256 ymm k ymm +// VPAVGW xmm xmm k xmm +// VPAVGW ymm ymm k ymm +// VPAVGW m512 zmm k zmm +// VPAVGW m512 zmm zmm +// VPAVGW zmm zmm k zmm +// VPAVGW zmm zmm zmm func VPAVGW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPAVGW.Forms(), sffxs{}, ops) } @@ -25153,12 +25153,12 @@ func VPAVGW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPAVGW.Z m128 xmm k xmm -// VPAVGW.Z m256 ymm k ymm -// VPAVGW.Z xmm xmm k xmm -// VPAVGW.Z ymm ymm k ymm -// VPAVGW.Z m512 zmm k zmm -// VPAVGW.Z zmm zmm k zmm +// VPAVGW.Z m128 xmm k xmm +// VPAVGW.Z m256 ymm k ymm +// VPAVGW.Z xmm xmm k xmm +// VPAVGW.Z ymm ymm k ymm +// VPAVGW.Z m512 zmm k zmm +// VPAVGW.Z zmm zmm k zmm func VPAVGW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPAVGW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -25167,10 +25167,10 @@ func VPAVGW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDD imm8 m128 xmm xmm -// VPBLENDD imm8 m256 ymm ymm -// VPBLENDD imm8 xmm xmm xmm -// VPBLENDD imm8 ymm ymm ymm +// VPBLENDD imm8 m128 xmm xmm +// VPBLENDD imm8 m256 ymm ymm +// VPBLENDD imm8 xmm xmm xmm +// VPBLENDD imm8 ymm ymm ymm func VPBLENDD(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDD.Forms(), sffxs{}, []operand.Op{i, mxy, xy, xy1}) } @@ -25179,18 +25179,18 @@ func VPBLENDD(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMB m128 xmm k xmm -// VPBLENDMB m128 xmm xmm -// VPBLENDMB m256 ymm k ymm -// VPBLENDMB m256 ymm ymm -// VPBLENDMB xmm xmm k xmm -// VPBLENDMB xmm xmm xmm -// VPBLENDMB ymm ymm k ymm -// VPBLENDMB ymm ymm ymm -// VPBLENDMB m512 zmm k zmm -// VPBLENDMB m512 zmm zmm -// VPBLENDMB zmm zmm k zmm -// VPBLENDMB zmm zmm zmm +// VPBLENDMB m128 xmm k xmm +// VPBLENDMB m128 xmm xmm +// VPBLENDMB m256 ymm k ymm +// VPBLENDMB m256 ymm ymm +// VPBLENDMB xmm xmm k xmm +// VPBLENDMB xmm xmm xmm +// VPBLENDMB ymm ymm k ymm +// VPBLENDMB ymm ymm ymm +// VPBLENDMB m512 zmm k zmm +// VPBLENDMB m512 zmm zmm +// VPBLENDMB zmm zmm k zmm +// VPBLENDMB zmm zmm zmm func VPBLENDMB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMB.Forms(), sffxs{}, ops) } @@ -25199,12 +25199,12 @@ func VPBLENDMB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMB.Z m128 xmm k xmm -// VPBLENDMB.Z m256 ymm k ymm -// VPBLENDMB.Z xmm xmm k xmm -// VPBLENDMB.Z ymm ymm k ymm -// VPBLENDMB.Z m512 zmm k zmm -// VPBLENDMB.Z zmm zmm k zmm +// VPBLENDMB.Z m128 xmm k xmm +// VPBLENDMB.Z m256 ymm k ymm +// VPBLENDMB.Z xmm xmm k xmm +// VPBLENDMB.Z ymm ymm k ymm +// VPBLENDMB.Z m512 zmm k zmm +// VPBLENDMB.Z zmm zmm k zmm func VPBLENDMB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -25213,18 +25213,18 @@ func VPBLENDMB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMD m128 xmm k xmm -// VPBLENDMD m128 xmm xmm -// VPBLENDMD m256 ymm k ymm -// VPBLENDMD m256 ymm ymm -// VPBLENDMD xmm xmm k xmm -// VPBLENDMD xmm xmm xmm -// VPBLENDMD ymm ymm k ymm -// VPBLENDMD ymm ymm ymm -// VPBLENDMD m512 zmm k zmm -// VPBLENDMD m512 zmm zmm -// VPBLENDMD zmm zmm k zmm -// VPBLENDMD zmm zmm zmm +// VPBLENDMD m128 xmm k xmm +// VPBLENDMD m128 xmm xmm +// VPBLENDMD m256 ymm k ymm +// VPBLENDMD m256 ymm ymm +// VPBLENDMD xmm xmm k xmm +// VPBLENDMD xmm xmm xmm +// VPBLENDMD ymm ymm k ymm +// VPBLENDMD ymm ymm ymm +// VPBLENDMD m512 zmm k zmm +// VPBLENDMD m512 zmm zmm +// VPBLENDMD zmm zmm k zmm +// VPBLENDMD zmm zmm zmm func VPBLENDMD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMD.Forms(), sffxs{}, ops) } @@ -25233,12 +25233,12 @@ func VPBLENDMD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMD.BCST m32 xmm k xmm -// VPBLENDMD.BCST m32 xmm xmm -// VPBLENDMD.BCST m32 ymm k ymm -// VPBLENDMD.BCST m32 ymm ymm -// VPBLENDMD.BCST m32 zmm k zmm -// VPBLENDMD.BCST m32 zmm zmm +// VPBLENDMD.BCST m32 xmm k xmm +// VPBLENDMD.BCST m32 xmm xmm +// VPBLENDMD.BCST m32 ymm k ymm +// VPBLENDMD.BCST m32 ymm ymm +// VPBLENDMD.BCST m32 zmm k zmm +// VPBLENDMD.BCST m32 zmm zmm func VPBLENDMD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMD.Forms(), sffxs{sffxBCST}, ops) } @@ -25247,9 +25247,9 @@ func VPBLENDMD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMD.BCST.Z m32 xmm k xmm -// VPBLENDMD.BCST.Z m32 ymm k ymm -// VPBLENDMD.BCST.Z m32 zmm k zmm +// VPBLENDMD.BCST.Z m32 xmm k xmm +// VPBLENDMD.BCST.Z m32 ymm k ymm +// VPBLENDMD.BCST.Z m32 zmm k zmm func VPBLENDMD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -25258,12 +25258,12 @@ func VPBLENDMD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMD.Z m128 xmm k xmm -// VPBLENDMD.Z m256 ymm k ymm -// VPBLENDMD.Z xmm xmm k xmm -// VPBLENDMD.Z ymm ymm k ymm -// VPBLENDMD.Z m512 zmm k zmm -// VPBLENDMD.Z zmm zmm k zmm +// VPBLENDMD.Z m128 xmm k xmm +// VPBLENDMD.Z m256 ymm k ymm +// VPBLENDMD.Z xmm xmm k xmm +// VPBLENDMD.Z ymm ymm k ymm +// VPBLENDMD.Z m512 zmm k zmm +// VPBLENDMD.Z zmm zmm k zmm func VPBLENDMD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -25272,18 +25272,18 @@ func VPBLENDMD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMQ m128 xmm k xmm -// VPBLENDMQ m128 xmm xmm -// VPBLENDMQ m256 ymm k ymm -// VPBLENDMQ m256 ymm ymm -// VPBLENDMQ xmm xmm k xmm -// VPBLENDMQ xmm xmm xmm -// VPBLENDMQ ymm ymm k ymm -// VPBLENDMQ ymm ymm ymm -// VPBLENDMQ m512 zmm k zmm -// VPBLENDMQ m512 zmm zmm -// VPBLENDMQ zmm zmm k zmm -// VPBLENDMQ zmm zmm zmm +// VPBLENDMQ m128 xmm k xmm +// VPBLENDMQ m128 xmm xmm +// VPBLENDMQ m256 ymm k ymm +// VPBLENDMQ m256 ymm ymm +// VPBLENDMQ xmm xmm k xmm +// VPBLENDMQ xmm xmm xmm +// VPBLENDMQ ymm ymm k ymm +// VPBLENDMQ ymm ymm ymm +// VPBLENDMQ m512 zmm k zmm +// VPBLENDMQ m512 zmm zmm +// VPBLENDMQ zmm zmm k zmm +// VPBLENDMQ zmm zmm zmm func VPBLENDMQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMQ.Forms(), sffxs{}, ops) } @@ -25292,12 +25292,12 @@ func VPBLENDMQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMQ.BCST m64 xmm k xmm -// VPBLENDMQ.BCST m64 xmm xmm -// VPBLENDMQ.BCST m64 ymm k ymm -// VPBLENDMQ.BCST m64 ymm ymm -// VPBLENDMQ.BCST m64 zmm k zmm -// VPBLENDMQ.BCST m64 zmm zmm +// VPBLENDMQ.BCST m64 xmm k xmm +// VPBLENDMQ.BCST m64 xmm xmm +// VPBLENDMQ.BCST m64 ymm k ymm +// VPBLENDMQ.BCST m64 ymm ymm +// VPBLENDMQ.BCST m64 zmm k zmm +// VPBLENDMQ.BCST m64 zmm zmm func VPBLENDMQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMQ.Forms(), sffxs{sffxBCST}, ops) } @@ -25306,9 +25306,9 @@ func VPBLENDMQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMQ.BCST.Z m64 xmm k xmm -// VPBLENDMQ.BCST.Z m64 ymm k ymm -// VPBLENDMQ.BCST.Z m64 zmm k zmm +// VPBLENDMQ.BCST.Z m64 xmm k xmm +// VPBLENDMQ.BCST.Z m64 ymm k ymm +// VPBLENDMQ.BCST.Z m64 zmm k zmm func VPBLENDMQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -25317,12 +25317,12 @@ func VPBLENDMQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMQ.Z m128 xmm k xmm -// VPBLENDMQ.Z m256 ymm k ymm -// VPBLENDMQ.Z xmm xmm k xmm -// VPBLENDMQ.Z ymm ymm k ymm -// VPBLENDMQ.Z m512 zmm k zmm -// VPBLENDMQ.Z zmm zmm k zmm +// VPBLENDMQ.Z m128 xmm k xmm +// VPBLENDMQ.Z m256 ymm k ymm +// VPBLENDMQ.Z xmm xmm k xmm +// VPBLENDMQ.Z ymm ymm k ymm +// VPBLENDMQ.Z m512 zmm k zmm +// VPBLENDMQ.Z zmm zmm k zmm func VPBLENDMQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -25331,18 +25331,18 @@ func VPBLENDMQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMW m128 xmm k xmm -// VPBLENDMW m128 xmm xmm -// VPBLENDMW m256 ymm k ymm -// VPBLENDMW m256 ymm ymm -// VPBLENDMW xmm xmm k xmm -// VPBLENDMW xmm xmm xmm -// VPBLENDMW ymm ymm k ymm -// VPBLENDMW ymm ymm ymm -// VPBLENDMW m512 zmm k zmm -// VPBLENDMW m512 zmm zmm -// VPBLENDMW zmm zmm k zmm -// VPBLENDMW zmm zmm zmm +// VPBLENDMW m128 xmm k xmm +// VPBLENDMW m128 xmm xmm +// VPBLENDMW m256 ymm k ymm +// VPBLENDMW m256 ymm ymm +// VPBLENDMW xmm xmm k xmm +// VPBLENDMW xmm xmm xmm +// VPBLENDMW ymm ymm k ymm +// VPBLENDMW ymm ymm ymm +// VPBLENDMW m512 zmm k zmm +// VPBLENDMW m512 zmm zmm +// VPBLENDMW zmm zmm k zmm +// VPBLENDMW zmm zmm zmm func VPBLENDMW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMW.Forms(), sffxs{}, ops) } @@ -25351,12 +25351,12 @@ func VPBLENDMW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDMW.Z m128 xmm k xmm -// VPBLENDMW.Z m256 ymm k ymm -// VPBLENDMW.Z xmm xmm k xmm -// VPBLENDMW.Z ymm ymm k ymm -// VPBLENDMW.Z m512 zmm k zmm -// VPBLENDMW.Z zmm zmm k zmm +// VPBLENDMW.Z m128 xmm k xmm +// VPBLENDMW.Z m256 ymm k ymm +// VPBLENDMW.Z xmm xmm k xmm +// VPBLENDMW.Z ymm ymm k ymm +// VPBLENDMW.Z m512 zmm k zmm +// VPBLENDMW.Z zmm zmm k zmm func VPBLENDMW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDMW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -25365,10 +25365,10 @@ func VPBLENDMW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDVB ymm m256 ymm ymm -// VPBLENDVB ymm ymm ymm ymm -// VPBLENDVB xmm m128 xmm xmm -// VPBLENDVB xmm xmm xmm xmm +// VPBLENDVB ymm m256 ymm ymm +// VPBLENDVB ymm ymm ymm ymm +// VPBLENDVB xmm m128 xmm xmm +// VPBLENDVB xmm xmm xmm xmm func VPBLENDVB(xy, mxy, xy1, xy2 operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDVB.Forms(), sffxs{}, []operand.Op{xy, mxy, xy1, xy2}) } @@ -25377,10 +25377,10 @@ func VPBLENDVB(xy, mxy, xy1, xy2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBLENDW imm8 m256 ymm ymm -// VPBLENDW imm8 ymm ymm ymm -// VPBLENDW imm8 m128 xmm xmm -// VPBLENDW imm8 xmm xmm xmm +// VPBLENDW imm8 m256 ymm ymm +// VPBLENDW imm8 ymm ymm ymm +// VPBLENDW imm8 m128 xmm xmm +// VPBLENDW imm8 xmm xmm xmm func VPBLENDW(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPBLENDW.Forms(), sffxs{}, []operand.Op{i, mxy, xy, xy1}) } @@ -25389,24 +25389,24 @@ func VPBLENDW(i, mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTB m8 xmm -// VPBROADCASTB m8 ymm -// VPBROADCASTB xmm xmm -// VPBROADCASTB xmm ymm -// VPBROADCASTB m8 k xmm -// VPBROADCASTB m8 k ymm -// VPBROADCASTB r32 k xmm -// VPBROADCASTB r32 k ymm -// VPBROADCASTB r32 xmm -// VPBROADCASTB r32 ymm -// VPBROADCASTB xmm k xmm -// VPBROADCASTB xmm k ymm -// VPBROADCASTB m8 k zmm -// VPBROADCASTB m8 zmm -// VPBROADCASTB r32 k zmm -// VPBROADCASTB r32 zmm -// VPBROADCASTB xmm k zmm -// VPBROADCASTB xmm zmm +// VPBROADCASTB m8 xmm +// VPBROADCASTB m8 ymm +// VPBROADCASTB xmm xmm +// VPBROADCASTB xmm ymm +// VPBROADCASTB m8 k xmm +// VPBROADCASTB m8 k ymm +// VPBROADCASTB r32 k xmm +// VPBROADCASTB r32 k ymm +// VPBROADCASTB r32 xmm +// VPBROADCASTB r32 ymm +// VPBROADCASTB xmm k xmm +// VPBROADCASTB xmm k ymm +// VPBROADCASTB m8 k zmm +// VPBROADCASTB m8 zmm +// VPBROADCASTB r32 k zmm +// VPBROADCASTB r32 zmm +// VPBROADCASTB xmm k zmm +// VPBROADCASTB xmm zmm func VPBROADCASTB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTB.Forms(), sffxs{}, ops) } @@ -25415,15 +25415,15 @@ func VPBROADCASTB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTB.Z m8 k xmm -// VPBROADCASTB.Z m8 k ymm -// VPBROADCASTB.Z r32 k xmm -// VPBROADCASTB.Z r32 k ymm -// VPBROADCASTB.Z xmm k xmm -// VPBROADCASTB.Z xmm k ymm -// VPBROADCASTB.Z m8 k zmm -// VPBROADCASTB.Z r32 k zmm -// VPBROADCASTB.Z xmm k zmm +// VPBROADCASTB.Z m8 k xmm +// VPBROADCASTB.Z m8 k ymm +// VPBROADCASTB.Z r32 k xmm +// VPBROADCASTB.Z r32 k ymm +// VPBROADCASTB.Z xmm k xmm +// VPBROADCASTB.Z xmm k ymm +// VPBROADCASTB.Z m8 k zmm +// VPBROADCASTB.Z r32 k zmm +// VPBROADCASTB.Z xmm k zmm func VPBROADCASTB_Z(mrx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTB.Forms(), sffxs{sffxZ}, []operand.Op{mrx, k, xyz}) } @@ -25432,24 +25432,24 @@ func VPBROADCASTB_Z(mrx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTD m32 xmm -// VPBROADCASTD m32 ymm -// VPBROADCASTD xmm xmm -// VPBROADCASTD xmm ymm -// VPBROADCASTD m32 k xmm -// VPBROADCASTD m32 k ymm -// VPBROADCASTD r32 k xmm -// VPBROADCASTD r32 k ymm -// VPBROADCASTD r32 xmm -// VPBROADCASTD r32 ymm -// VPBROADCASTD xmm k xmm -// VPBROADCASTD xmm k ymm -// VPBROADCASTD m32 k zmm -// VPBROADCASTD m32 zmm -// VPBROADCASTD r32 k zmm -// VPBROADCASTD r32 zmm -// VPBROADCASTD xmm k zmm -// VPBROADCASTD xmm zmm +// VPBROADCASTD m32 xmm +// VPBROADCASTD m32 ymm +// VPBROADCASTD xmm xmm +// VPBROADCASTD xmm ymm +// VPBROADCASTD m32 k xmm +// VPBROADCASTD m32 k ymm +// VPBROADCASTD r32 k xmm +// VPBROADCASTD r32 k ymm +// VPBROADCASTD r32 xmm +// VPBROADCASTD r32 ymm +// VPBROADCASTD xmm k xmm +// VPBROADCASTD xmm k ymm +// VPBROADCASTD m32 k zmm +// VPBROADCASTD m32 zmm +// VPBROADCASTD r32 k zmm +// VPBROADCASTD r32 zmm +// VPBROADCASTD xmm k zmm +// VPBROADCASTD xmm zmm func VPBROADCASTD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTD.Forms(), sffxs{}, ops) } @@ -25458,15 +25458,15 @@ func VPBROADCASTD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTD.Z m32 k xmm -// VPBROADCASTD.Z m32 k ymm -// VPBROADCASTD.Z r32 k xmm -// VPBROADCASTD.Z r32 k ymm -// VPBROADCASTD.Z xmm k xmm -// VPBROADCASTD.Z xmm k ymm -// VPBROADCASTD.Z m32 k zmm -// VPBROADCASTD.Z r32 k zmm -// VPBROADCASTD.Z xmm k zmm +// VPBROADCASTD.Z m32 k xmm +// VPBROADCASTD.Z m32 k ymm +// VPBROADCASTD.Z r32 k xmm +// VPBROADCASTD.Z r32 k ymm +// VPBROADCASTD.Z xmm k xmm +// VPBROADCASTD.Z xmm k ymm +// VPBROADCASTD.Z m32 k zmm +// VPBROADCASTD.Z r32 k zmm +// VPBROADCASTD.Z xmm k zmm func VPBROADCASTD_Z(mrx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTD.Forms(), sffxs{sffxZ}, []operand.Op{mrx, k, xyz}) } @@ -25475,9 +25475,9 @@ func VPBROADCASTD_Z(mrx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTMB2Q k xmm -// VPBROADCASTMB2Q k ymm -// VPBROADCASTMB2Q k zmm +// VPBROADCASTMB2Q k xmm +// VPBROADCASTMB2Q k ymm +// VPBROADCASTMB2Q k zmm func VPBROADCASTMB2Q(k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTMB2Q.Forms(), sffxs{}, []operand.Op{k, xyz}) } @@ -25486,9 +25486,9 @@ func VPBROADCASTMB2Q(k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTMW2D k xmm -// VPBROADCASTMW2D k ymm -// VPBROADCASTMW2D k zmm +// VPBROADCASTMW2D k xmm +// VPBROADCASTMW2D k ymm +// VPBROADCASTMW2D k zmm func VPBROADCASTMW2D(k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTMW2D.Forms(), sffxs{}, []operand.Op{k, xyz}) } @@ -25497,24 +25497,24 @@ func VPBROADCASTMW2D(k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTQ m64 xmm -// VPBROADCASTQ m64 ymm -// VPBROADCASTQ xmm xmm -// VPBROADCASTQ xmm ymm -// VPBROADCASTQ m64 k xmm -// VPBROADCASTQ m64 k ymm -// VPBROADCASTQ r64 k xmm -// VPBROADCASTQ r64 k ymm -// VPBROADCASTQ r64 xmm -// VPBROADCASTQ r64 ymm -// VPBROADCASTQ xmm k xmm -// VPBROADCASTQ xmm k ymm -// VPBROADCASTQ m64 k zmm -// VPBROADCASTQ m64 zmm -// VPBROADCASTQ r64 k zmm -// VPBROADCASTQ r64 zmm -// VPBROADCASTQ xmm k zmm -// VPBROADCASTQ xmm zmm +// VPBROADCASTQ m64 xmm +// VPBROADCASTQ m64 ymm +// VPBROADCASTQ xmm xmm +// VPBROADCASTQ xmm ymm +// VPBROADCASTQ m64 k xmm +// VPBROADCASTQ m64 k ymm +// VPBROADCASTQ r64 k xmm +// VPBROADCASTQ r64 k ymm +// VPBROADCASTQ r64 xmm +// VPBROADCASTQ r64 ymm +// VPBROADCASTQ xmm k xmm +// VPBROADCASTQ xmm k ymm +// VPBROADCASTQ m64 k zmm +// VPBROADCASTQ m64 zmm +// VPBROADCASTQ r64 k zmm +// VPBROADCASTQ r64 zmm +// VPBROADCASTQ xmm k zmm +// VPBROADCASTQ xmm zmm func VPBROADCASTQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTQ.Forms(), sffxs{}, ops) } @@ -25523,15 +25523,15 @@ func VPBROADCASTQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTQ.Z m64 k xmm -// VPBROADCASTQ.Z m64 k ymm -// VPBROADCASTQ.Z r64 k xmm -// VPBROADCASTQ.Z r64 k ymm -// VPBROADCASTQ.Z xmm k xmm -// VPBROADCASTQ.Z xmm k ymm -// VPBROADCASTQ.Z m64 k zmm -// VPBROADCASTQ.Z r64 k zmm -// VPBROADCASTQ.Z xmm k zmm +// VPBROADCASTQ.Z m64 k xmm +// VPBROADCASTQ.Z m64 k ymm +// VPBROADCASTQ.Z r64 k xmm +// VPBROADCASTQ.Z r64 k ymm +// VPBROADCASTQ.Z xmm k xmm +// VPBROADCASTQ.Z xmm k ymm +// VPBROADCASTQ.Z m64 k zmm +// VPBROADCASTQ.Z r64 k zmm +// VPBROADCASTQ.Z xmm k zmm func VPBROADCASTQ_Z(mrx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTQ.Forms(), sffxs{sffxZ}, []operand.Op{mrx, k, xyz}) } @@ -25540,24 +25540,24 @@ func VPBROADCASTQ_Z(mrx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTW m16 xmm -// VPBROADCASTW m16 ymm -// VPBROADCASTW xmm xmm -// VPBROADCASTW xmm ymm -// VPBROADCASTW m16 k xmm -// VPBROADCASTW m16 k ymm -// VPBROADCASTW r32 k xmm -// VPBROADCASTW r32 k ymm -// VPBROADCASTW r32 xmm -// VPBROADCASTW r32 ymm -// VPBROADCASTW xmm k xmm -// VPBROADCASTW xmm k ymm -// VPBROADCASTW m16 k zmm -// VPBROADCASTW m16 zmm -// VPBROADCASTW r32 k zmm -// VPBROADCASTW r32 zmm -// VPBROADCASTW xmm k zmm -// VPBROADCASTW xmm zmm +// VPBROADCASTW m16 xmm +// VPBROADCASTW m16 ymm +// VPBROADCASTW xmm xmm +// VPBROADCASTW xmm ymm +// VPBROADCASTW m16 k xmm +// VPBROADCASTW m16 k ymm +// VPBROADCASTW r32 k xmm +// VPBROADCASTW r32 k ymm +// VPBROADCASTW r32 xmm +// VPBROADCASTW r32 ymm +// VPBROADCASTW xmm k xmm +// VPBROADCASTW xmm k ymm +// VPBROADCASTW m16 k zmm +// VPBROADCASTW m16 zmm +// VPBROADCASTW r32 k zmm +// VPBROADCASTW r32 zmm +// VPBROADCASTW xmm k zmm +// VPBROADCASTW xmm zmm func VPBROADCASTW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTW.Forms(), sffxs{}, ops) } @@ -25566,15 +25566,15 @@ func VPBROADCASTW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPBROADCASTW.Z m16 k xmm -// VPBROADCASTW.Z m16 k ymm -// VPBROADCASTW.Z r32 k xmm -// VPBROADCASTW.Z r32 k ymm -// VPBROADCASTW.Z xmm k xmm -// VPBROADCASTW.Z xmm k ymm -// VPBROADCASTW.Z m16 k zmm -// VPBROADCASTW.Z r32 k zmm -// VPBROADCASTW.Z xmm k zmm +// VPBROADCASTW.Z m16 k xmm +// VPBROADCASTW.Z m16 k ymm +// VPBROADCASTW.Z r32 k xmm +// VPBROADCASTW.Z r32 k ymm +// VPBROADCASTW.Z xmm k xmm +// VPBROADCASTW.Z xmm k ymm +// VPBROADCASTW.Z m16 k zmm +// VPBROADCASTW.Z r32 k zmm +// VPBROADCASTW.Z xmm k zmm func VPBROADCASTW_Z(mrx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPBROADCASTW.Forms(), sffxs{sffxZ}, []operand.Op{mrx, k, xyz}) } @@ -25583,8 +25583,8 @@ func VPBROADCASTW_Z(mrx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCLMULQDQ imm8 m128 xmm xmm -// VPCLMULQDQ imm8 xmm xmm xmm +// VPCLMULQDQ imm8 m128 xmm xmm +// VPCLMULQDQ imm8 xmm xmm xmm func VPCLMULQDQ(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVPCLMULQDQ.Forms(), sffxs{}, []operand.Op{i, mx, x, x1}) } @@ -25593,18 +25593,18 @@ func VPCLMULQDQ(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPB imm8 m128 xmm k k -// VPCMPB imm8 m128 xmm k -// VPCMPB imm8 m256 ymm k k -// VPCMPB imm8 m256 ymm k -// VPCMPB imm8 xmm xmm k k -// VPCMPB imm8 xmm xmm k -// VPCMPB imm8 ymm ymm k k -// VPCMPB imm8 ymm ymm k -// VPCMPB imm8 m512 zmm k k -// VPCMPB imm8 m512 zmm k -// VPCMPB imm8 zmm zmm k k -// VPCMPB imm8 zmm zmm k +// VPCMPB imm8 m128 xmm k k +// VPCMPB imm8 m128 xmm k +// VPCMPB imm8 m256 ymm k k +// VPCMPB imm8 m256 ymm k +// VPCMPB imm8 xmm xmm k k +// VPCMPB imm8 xmm xmm k +// VPCMPB imm8 ymm ymm k k +// VPCMPB imm8 ymm ymm k +// VPCMPB imm8 m512 zmm k k +// VPCMPB imm8 m512 zmm k +// VPCMPB imm8 zmm zmm k k +// VPCMPB imm8 zmm zmm k func VPCMPB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPB.Forms(), sffxs{}, ops) } @@ -25613,18 +25613,18 @@ func VPCMPB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPD imm8 m128 xmm k k -// VPCMPD imm8 m128 xmm k -// VPCMPD imm8 m256 ymm k k -// VPCMPD imm8 m256 ymm k -// VPCMPD imm8 xmm xmm k k -// VPCMPD imm8 xmm xmm k -// VPCMPD imm8 ymm ymm k k -// VPCMPD imm8 ymm ymm k -// VPCMPD imm8 m512 zmm k k -// VPCMPD imm8 m512 zmm k -// VPCMPD imm8 zmm zmm k k -// VPCMPD imm8 zmm zmm k +// VPCMPD imm8 m128 xmm k k +// VPCMPD imm8 m128 xmm k +// VPCMPD imm8 m256 ymm k k +// VPCMPD imm8 m256 ymm k +// VPCMPD imm8 xmm xmm k k +// VPCMPD imm8 xmm xmm k +// VPCMPD imm8 ymm ymm k k +// VPCMPD imm8 ymm ymm k +// VPCMPD imm8 m512 zmm k k +// VPCMPD imm8 m512 zmm k +// VPCMPD imm8 zmm zmm k k +// VPCMPD imm8 zmm zmm k func VPCMPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPD.Forms(), sffxs{}, ops) } @@ -25633,12 +25633,12 @@ func VPCMPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPD.BCST imm8 m32 xmm k k -// VPCMPD.BCST imm8 m32 xmm k -// VPCMPD.BCST imm8 m32 ymm k k -// VPCMPD.BCST imm8 m32 ymm k -// VPCMPD.BCST imm8 m32 zmm k k -// VPCMPD.BCST imm8 m32 zmm k +// VPCMPD.BCST imm8 m32 xmm k k +// VPCMPD.BCST imm8 m32 xmm k +// VPCMPD.BCST imm8 m32 ymm k k +// VPCMPD.BCST imm8 m32 ymm k +// VPCMPD.BCST imm8 m32 zmm k k +// VPCMPD.BCST imm8 m32 zmm k func VPCMPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPD.Forms(), sffxs{sffxBCST}, ops) } @@ -25647,22 +25647,22 @@ func VPCMPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPEQB m256 ymm ymm -// VPCMPEQB ymm ymm ymm -// VPCMPEQB m128 xmm xmm -// VPCMPEQB xmm xmm xmm -// VPCMPEQB m128 xmm k k -// VPCMPEQB m128 xmm k -// VPCMPEQB m256 ymm k k -// VPCMPEQB m256 ymm k -// VPCMPEQB xmm xmm k k -// VPCMPEQB xmm xmm k -// VPCMPEQB ymm ymm k k -// VPCMPEQB ymm ymm k -// VPCMPEQB m512 zmm k k -// VPCMPEQB m512 zmm k -// VPCMPEQB zmm zmm k k -// VPCMPEQB zmm zmm k +// VPCMPEQB m256 ymm ymm +// VPCMPEQB ymm ymm ymm +// VPCMPEQB m128 xmm xmm +// VPCMPEQB xmm xmm xmm +// VPCMPEQB m128 xmm k k +// VPCMPEQB m128 xmm k +// VPCMPEQB m256 ymm k k +// VPCMPEQB m256 ymm k +// VPCMPEQB xmm xmm k k +// VPCMPEQB xmm xmm k +// VPCMPEQB ymm ymm k k +// VPCMPEQB ymm ymm k +// VPCMPEQB m512 zmm k k +// VPCMPEQB m512 zmm k +// VPCMPEQB zmm zmm k k +// VPCMPEQB zmm zmm k func VPCMPEQB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPEQB.Forms(), sffxs{}, ops) } @@ -25671,22 +25671,22 @@ func VPCMPEQB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPEQD m256 ymm ymm -// VPCMPEQD ymm ymm ymm -// VPCMPEQD m128 xmm xmm -// VPCMPEQD xmm xmm xmm -// VPCMPEQD m128 xmm k k -// VPCMPEQD m128 xmm k -// VPCMPEQD m256 ymm k k -// VPCMPEQD m256 ymm k -// VPCMPEQD xmm xmm k k -// VPCMPEQD xmm xmm k -// VPCMPEQD ymm ymm k k -// VPCMPEQD ymm ymm k -// VPCMPEQD m512 zmm k k -// VPCMPEQD m512 zmm k -// VPCMPEQD zmm zmm k k -// VPCMPEQD zmm zmm k +// VPCMPEQD m256 ymm ymm +// VPCMPEQD ymm ymm ymm +// VPCMPEQD m128 xmm xmm +// VPCMPEQD xmm xmm xmm +// VPCMPEQD m128 xmm k k +// VPCMPEQD m128 xmm k +// VPCMPEQD m256 ymm k k +// VPCMPEQD m256 ymm k +// VPCMPEQD xmm xmm k k +// VPCMPEQD xmm xmm k +// VPCMPEQD ymm ymm k k +// VPCMPEQD ymm ymm k +// VPCMPEQD m512 zmm k k +// VPCMPEQD m512 zmm k +// VPCMPEQD zmm zmm k k +// VPCMPEQD zmm zmm k func VPCMPEQD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPEQD.Forms(), sffxs{}, ops) } @@ -25695,12 +25695,12 @@ func VPCMPEQD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPEQD.BCST m32 xmm k k -// VPCMPEQD.BCST m32 xmm k -// VPCMPEQD.BCST m32 ymm k k -// VPCMPEQD.BCST m32 ymm k -// VPCMPEQD.BCST m32 zmm k k -// VPCMPEQD.BCST m32 zmm k +// VPCMPEQD.BCST m32 xmm k k +// VPCMPEQD.BCST m32 xmm k +// VPCMPEQD.BCST m32 ymm k k +// VPCMPEQD.BCST m32 ymm k +// VPCMPEQD.BCST m32 zmm k k +// VPCMPEQD.BCST m32 zmm k func VPCMPEQD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPEQD.Forms(), sffxs{sffxBCST}, ops) } @@ -25709,22 +25709,22 @@ func VPCMPEQD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPEQQ m256 ymm ymm -// VPCMPEQQ ymm ymm ymm -// VPCMPEQQ m128 xmm xmm -// VPCMPEQQ xmm xmm xmm -// VPCMPEQQ m128 xmm k k -// VPCMPEQQ m128 xmm k -// VPCMPEQQ m256 ymm k k -// VPCMPEQQ m256 ymm k -// VPCMPEQQ xmm xmm k k -// VPCMPEQQ xmm xmm k -// VPCMPEQQ ymm ymm k k -// VPCMPEQQ ymm ymm k -// VPCMPEQQ m512 zmm k k -// VPCMPEQQ m512 zmm k -// VPCMPEQQ zmm zmm k k -// VPCMPEQQ zmm zmm k +// VPCMPEQQ m256 ymm ymm +// VPCMPEQQ ymm ymm ymm +// VPCMPEQQ m128 xmm xmm +// VPCMPEQQ xmm xmm xmm +// VPCMPEQQ m128 xmm k k +// VPCMPEQQ m128 xmm k +// VPCMPEQQ m256 ymm k k +// VPCMPEQQ m256 ymm k +// VPCMPEQQ xmm xmm k k +// VPCMPEQQ xmm xmm k +// VPCMPEQQ ymm ymm k k +// VPCMPEQQ ymm ymm k +// VPCMPEQQ m512 zmm k k +// VPCMPEQQ m512 zmm k +// VPCMPEQQ zmm zmm k k +// VPCMPEQQ zmm zmm k func VPCMPEQQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPEQQ.Forms(), sffxs{}, ops) } @@ -25733,12 +25733,12 @@ func VPCMPEQQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPEQQ.BCST m64 xmm k k -// VPCMPEQQ.BCST m64 xmm k -// VPCMPEQQ.BCST m64 ymm k k -// VPCMPEQQ.BCST m64 ymm k -// VPCMPEQQ.BCST m64 zmm k k -// VPCMPEQQ.BCST m64 zmm k +// VPCMPEQQ.BCST m64 xmm k k +// VPCMPEQQ.BCST m64 xmm k +// VPCMPEQQ.BCST m64 ymm k k +// VPCMPEQQ.BCST m64 ymm k +// VPCMPEQQ.BCST m64 zmm k k +// VPCMPEQQ.BCST m64 zmm k func VPCMPEQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPEQQ.Forms(), sffxs{sffxBCST}, ops) } @@ -25747,22 +25747,22 @@ func VPCMPEQQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPEQW m256 ymm ymm -// VPCMPEQW ymm ymm ymm -// VPCMPEQW m128 xmm xmm -// VPCMPEQW xmm xmm xmm -// VPCMPEQW m128 xmm k k -// VPCMPEQW m128 xmm k -// VPCMPEQW m256 ymm k k -// VPCMPEQW m256 ymm k -// VPCMPEQW xmm xmm k k -// VPCMPEQW xmm xmm k -// VPCMPEQW ymm ymm k k -// VPCMPEQW ymm ymm k -// VPCMPEQW m512 zmm k k -// VPCMPEQW m512 zmm k -// VPCMPEQW zmm zmm k k -// VPCMPEQW zmm zmm k +// VPCMPEQW m256 ymm ymm +// VPCMPEQW ymm ymm ymm +// VPCMPEQW m128 xmm xmm +// VPCMPEQW xmm xmm xmm +// VPCMPEQW m128 xmm k k +// VPCMPEQW m128 xmm k +// VPCMPEQW m256 ymm k k +// VPCMPEQW m256 ymm k +// VPCMPEQW xmm xmm k k +// VPCMPEQW xmm xmm k +// VPCMPEQW ymm ymm k k +// VPCMPEQW ymm ymm k +// VPCMPEQW m512 zmm k k +// VPCMPEQW m512 zmm k +// VPCMPEQW zmm zmm k k +// VPCMPEQW zmm zmm k func VPCMPEQW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPEQW.Forms(), sffxs{}, ops) } @@ -25771,8 +25771,8 @@ func VPCMPEQW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPESTRI imm8 m128 xmm -// VPCMPESTRI imm8 xmm xmm +// VPCMPESTRI imm8 m128 xmm +// VPCMPESTRI imm8 xmm xmm func VPCMPESTRI(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPESTRI.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -25781,8 +25781,8 @@ func VPCMPESTRI(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPESTRM imm8 m128 xmm -// VPCMPESTRM imm8 xmm xmm +// VPCMPESTRM imm8 m128 xmm +// VPCMPESTRM imm8 xmm xmm func VPCMPESTRM(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPESTRM.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -25791,22 +25791,22 @@ func VPCMPESTRM(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPGTB m256 ymm ymm -// VPCMPGTB ymm ymm ymm -// VPCMPGTB m128 xmm xmm -// VPCMPGTB xmm xmm xmm -// VPCMPGTB m128 xmm k k -// VPCMPGTB m128 xmm k -// VPCMPGTB m256 ymm k k -// VPCMPGTB m256 ymm k -// VPCMPGTB xmm xmm k k -// VPCMPGTB xmm xmm k -// VPCMPGTB ymm ymm k k -// VPCMPGTB ymm ymm k -// VPCMPGTB m512 zmm k k -// VPCMPGTB m512 zmm k -// VPCMPGTB zmm zmm k k -// VPCMPGTB zmm zmm k +// VPCMPGTB m256 ymm ymm +// VPCMPGTB ymm ymm ymm +// VPCMPGTB m128 xmm xmm +// VPCMPGTB xmm xmm xmm +// VPCMPGTB m128 xmm k k +// VPCMPGTB m128 xmm k +// VPCMPGTB m256 ymm k k +// VPCMPGTB m256 ymm k +// VPCMPGTB xmm xmm k k +// VPCMPGTB xmm xmm k +// VPCMPGTB ymm ymm k k +// VPCMPGTB ymm ymm k +// VPCMPGTB m512 zmm k k +// VPCMPGTB m512 zmm k +// VPCMPGTB zmm zmm k k +// VPCMPGTB zmm zmm k func VPCMPGTB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPGTB.Forms(), sffxs{}, ops) } @@ -25815,22 +25815,22 @@ func VPCMPGTB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPGTD m256 ymm ymm -// VPCMPGTD ymm ymm ymm -// VPCMPGTD m128 xmm xmm -// VPCMPGTD xmm xmm xmm -// VPCMPGTD m128 xmm k k -// VPCMPGTD m128 xmm k -// VPCMPGTD m256 ymm k k -// VPCMPGTD m256 ymm k -// VPCMPGTD xmm xmm k k -// VPCMPGTD xmm xmm k -// VPCMPGTD ymm ymm k k -// VPCMPGTD ymm ymm k -// VPCMPGTD m512 zmm k k -// VPCMPGTD m512 zmm k -// VPCMPGTD zmm zmm k k -// VPCMPGTD zmm zmm k +// VPCMPGTD m256 ymm ymm +// VPCMPGTD ymm ymm ymm +// VPCMPGTD m128 xmm xmm +// VPCMPGTD xmm xmm xmm +// VPCMPGTD m128 xmm k k +// VPCMPGTD m128 xmm k +// VPCMPGTD m256 ymm k k +// VPCMPGTD m256 ymm k +// VPCMPGTD xmm xmm k k +// VPCMPGTD xmm xmm k +// VPCMPGTD ymm ymm k k +// VPCMPGTD ymm ymm k +// VPCMPGTD m512 zmm k k +// VPCMPGTD m512 zmm k +// VPCMPGTD zmm zmm k k +// VPCMPGTD zmm zmm k func VPCMPGTD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPGTD.Forms(), sffxs{}, ops) } @@ -25839,12 +25839,12 @@ func VPCMPGTD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPGTD.BCST m32 xmm k k -// VPCMPGTD.BCST m32 xmm k -// VPCMPGTD.BCST m32 ymm k k -// VPCMPGTD.BCST m32 ymm k -// VPCMPGTD.BCST m32 zmm k k -// VPCMPGTD.BCST m32 zmm k +// VPCMPGTD.BCST m32 xmm k k +// VPCMPGTD.BCST m32 xmm k +// VPCMPGTD.BCST m32 ymm k k +// VPCMPGTD.BCST m32 ymm k +// VPCMPGTD.BCST m32 zmm k k +// VPCMPGTD.BCST m32 zmm k func VPCMPGTD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPGTD.Forms(), sffxs{sffxBCST}, ops) } @@ -25853,22 +25853,22 @@ func VPCMPGTD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPGTQ m256 ymm ymm -// VPCMPGTQ ymm ymm ymm -// VPCMPGTQ m128 xmm xmm -// VPCMPGTQ xmm xmm xmm -// VPCMPGTQ m128 xmm k k -// VPCMPGTQ m128 xmm k -// VPCMPGTQ m256 ymm k k -// VPCMPGTQ m256 ymm k -// VPCMPGTQ xmm xmm k k -// VPCMPGTQ xmm xmm k -// VPCMPGTQ ymm ymm k k -// VPCMPGTQ ymm ymm k -// VPCMPGTQ m512 zmm k k -// VPCMPGTQ m512 zmm k -// VPCMPGTQ zmm zmm k k -// VPCMPGTQ zmm zmm k +// VPCMPGTQ m256 ymm ymm +// VPCMPGTQ ymm ymm ymm +// VPCMPGTQ m128 xmm xmm +// VPCMPGTQ xmm xmm xmm +// VPCMPGTQ m128 xmm k k +// VPCMPGTQ m128 xmm k +// VPCMPGTQ m256 ymm k k +// VPCMPGTQ m256 ymm k +// VPCMPGTQ xmm xmm k k +// VPCMPGTQ xmm xmm k +// VPCMPGTQ ymm ymm k k +// VPCMPGTQ ymm ymm k +// VPCMPGTQ m512 zmm k k +// VPCMPGTQ m512 zmm k +// VPCMPGTQ zmm zmm k k +// VPCMPGTQ zmm zmm k func VPCMPGTQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPGTQ.Forms(), sffxs{}, ops) } @@ -25877,12 +25877,12 @@ func VPCMPGTQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPGTQ.BCST m64 xmm k k -// VPCMPGTQ.BCST m64 xmm k -// VPCMPGTQ.BCST m64 ymm k k -// VPCMPGTQ.BCST m64 ymm k -// VPCMPGTQ.BCST m64 zmm k k -// VPCMPGTQ.BCST m64 zmm k +// VPCMPGTQ.BCST m64 xmm k k +// VPCMPGTQ.BCST m64 xmm k +// VPCMPGTQ.BCST m64 ymm k k +// VPCMPGTQ.BCST m64 ymm k +// VPCMPGTQ.BCST m64 zmm k k +// VPCMPGTQ.BCST m64 zmm k func VPCMPGTQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPGTQ.Forms(), sffxs{sffxBCST}, ops) } @@ -25891,22 +25891,22 @@ func VPCMPGTQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPGTW m256 ymm ymm -// VPCMPGTW ymm ymm ymm -// VPCMPGTW m128 xmm xmm -// VPCMPGTW xmm xmm xmm -// VPCMPGTW m128 xmm k k -// VPCMPGTW m128 xmm k -// VPCMPGTW m256 ymm k k -// VPCMPGTW m256 ymm k -// VPCMPGTW xmm xmm k k -// VPCMPGTW xmm xmm k -// VPCMPGTW ymm ymm k k -// VPCMPGTW ymm ymm k -// VPCMPGTW m512 zmm k k -// VPCMPGTW m512 zmm k -// VPCMPGTW zmm zmm k k -// VPCMPGTW zmm zmm k +// VPCMPGTW m256 ymm ymm +// VPCMPGTW ymm ymm ymm +// VPCMPGTW m128 xmm xmm +// VPCMPGTW xmm xmm xmm +// VPCMPGTW m128 xmm k k +// VPCMPGTW m128 xmm k +// VPCMPGTW m256 ymm k k +// VPCMPGTW m256 ymm k +// VPCMPGTW xmm xmm k k +// VPCMPGTW xmm xmm k +// VPCMPGTW ymm ymm k k +// VPCMPGTW ymm ymm k +// VPCMPGTW m512 zmm k k +// VPCMPGTW m512 zmm k +// VPCMPGTW zmm zmm k k +// VPCMPGTW zmm zmm k func VPCMPGTW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPGTW.Forms(), sffxs{}, ops) } @@ -25915,8 +25915,8 @@ func VPCMPGTW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPISTRI imm8 m128 xmm -// VPCMPISTRI imm8 xmm xmm +// VPCMPISTRI imm8 m128 xmm +// VPCMPISTRI imm8 xmm xmm func VPCMPISTRI(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPISTRI.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -25925,8 +25925,8 @@ func VPCMPISTRI(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPISTRM imm8 m128 xmm -// VPCMPISTRM imm8 xmm xmm +// VPCMPISTRM imm8 m128 xmm +// VPCMPISTRM imm8 xmm xmm func VPCMPISTRM(i, mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPISTRM.Forms(), sffxs{}, []operand.Op{i, mx, x}) } @@ -25935,18 +25935,18 @@ func VPCMPISTRM(i, mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPQ imm8 m128 xmm k k -// VPCMPQ imm8 m128 xmm k -// VPCMPQ imm8 m256 ymm k k -// VPCMPQ imm8 m256 ymm k -// VPCMPQ imm8 xmm xmm k k -// VPCMPQ imm8 xmm xmm k -// VPCMPQ imm8 ymm ymm k k -// VPCMPQ imm8 ymm ymm k -// VPCMPQ imm8 m512 zmm k k -// VPCMPQ imm8 m512 zmm k -// VPCMPQ imm8 zmm zmm k k -// VPCMPQ imm8 zmm zmm k +// VPCMPQ imm8 m128 xmm k k +// VPCMPQ imm8 m128 xmm k +// VPCMPQ imm8 m256 ymm k k +// VPCMPQ imm8 m256 ymm k +// VPCMPQ imm8 xmm xmm k k +// VPCMPQ imm8 xmm xmm k +// VPCMPQ imm8 ymm ymm k k +// VPCMPQ imm8 ymm ymm k +// VPCMPQ imm8 m512 zmm k k +// VPCMPQ imm8 m512 zmm k +// VPCMPQ imm8 zmm zmm k k +// VPCMPQ imm8 zmm zmm k func VPCMPQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPQ.Forms(), sffxs{}, ops) } @@ -25955,12 +25955,12 @@ func VPCMPQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPQ.BCST imm8 m64 xmm k k -// VPCMPQ.BCST imm8 m64 xmm k -// VPCMPQ.BCST imm8 m64 ymm k k -// VPCMPQ.BCST imm8 m64 ymm k -// VPCMPQ.BCST imm8 m64 zmm k k -// VPCMPQ.BCST imm8 m64 zmm k +// VPCMPQ.BCST imm8 m64 xmm k k +// VPCMPQ.BCST imm8 m64 xmm k +// VPCMPQ.BCST imm8 m64 ymm k k +// VPCMPQ.BCST imm8 m64 ymm k +// VPCMPQ.BCST imm8 m64 zmm k k +// VPCMPQ.BCST imm8 m64 zmm k func VPCMPQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPQ.Forms(), sffxs{sffxBCST}, ops) } @@ -25969,18 +25969,18 @@ func VPCMPQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPUB imm8 m128 xmm k k -// VPCMPUB imm8 m128 xmm k -// VPCMPUB imm8 m256 ymm k k -// VPCMPUB imm8 m256 ymm k -// VPCMPUB imm8 xmm xmm k k -// VPCMPUB imm8 xmm xmm k -// VPCMPUB imm8 ymm ymm k k -// VPCMPUB imm8 ymm ymm k -// VPCMPUB imm8 m512 zmm k k -// VPCMPUB imm8 m512 zmm k -// VPCMPUB imm8 zmm zmm k k -// VPCMPUB imm8 zmm zmm k +// VPCMPUB imm8 m128 xmm k k +// VPCMPUB imm8 m128 xmm k +// VPCMPUB imm8 m256 ymm k k +// VPCMPUB imm8 m256 ymm k +// VPCMPUB imm8 xmm xmm k k +// VPCMPUB imm8 xmm xmm k +// VPCMPUB imm8 ymm ymm k k +// VPCMPUB imm8 ymm ymm k +// VPCMPUB imm8 m512 zmm k k +// VPCMPUB imm8 m512 zmm k +// VPCMPUB imm8 zmm zmm k k +// VPCMPUB imm8 zmm zmm k func VPCMPUB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPUB.Forms(), sffxs{}, ops) } @@ -25989,18 +25989,18 @@ func VPCMPUB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPUD imm8 m128 xmm k k -// VPCMPUD imm8 m128 xmm k -// VPCMPUD imm8 m256 ymm k k -// VPCMPUD imm8 m256 ymm k -// VPCMPUD imm8 xmm xmm k k -// VPCMPUD imm8 xmm xmm k -// VPCMPUD imm8 ymm ymm k k -// VPCMPUD imm8 ymm ymm k -// VPCMPUD imm8 m512 zmm k k -// VPCMPUD imm8 m512 zmm k -// VPCMPUD imm8 zmm zmm k k -// VPCMPUD imm8 zmm zmm k +// VPCMPUD imm8 m128 xmm k k +// VPCMPUD imm8 m128 xmm k +// VPCMPUD imm8 m256 ymm k k +// VPCMPUD imm8 m256 ymm k +// VPCMPUD imm8 xmm xmm k k +// VPCMPUD imm8 xmm xmm k +// VPCMPUD imm8 ymm ymm k k +// VPCMPUD imm8 ymm ymm k +// VPCMPUD imm8 m512 zmm k k +// VPCMPUD imm8 m512 zmm k +// VPCMPUD imm8 zmm zmm k k +// VPCMPUD imm8 zmm zmm k func VPCMPUD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPUD.Forms(), sffxs{}, ops) } @@ -26009,12 +26009,12 @@ func VPCMPUD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPUD.BCST imm8 m32 xmm k k -// VPCMPUD.BCST imm8 m32 xmm k -// VPCMPUD.BCST imm8 m32 ymm k k -// VPCMPUD.BCST imm8 m32 ymm k -// VPCMPUD.BCST imm8 m32 zmm k k -// VPCMPUD.BCST imm8 m32 zmm k +// VPCMPUD.BCST imm8 m32 xmm k k +// VPCMPUD.BCST imm8 m32 xmm k +// VPCMPUD.BCST imm8 m32 ymm k k +// VPCMPUD.BCST imm8 m32 ymm k +// VPCMPUD.BCST imm8 m32 zmm k k +// VPCMPUD.BCST imm8 m32 zmm k func VPCMPUD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPUD.Forms(), sffxs{sffxBCST}, ops) } @@ -26023,18 +26023,18 @@ func VPCMPUD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPUQ imm8 m128 xmm k k -// VPCMPUQ imm8 m128 xmm k -// VPCMPUQ imm8 m256 ymm k k -// VPCMPUQ imm8 m256 ymm k -// VPCMPUQ imm8 xmm xmm k k -// VPCMPUQ imm8 xmm xmm k -// VPCMPUQ imm8 ymm ymm k k -// VPCMPUQ imm8 ymm ymm k -// VPCMPUQ imm8 m512 zmm k k -// VPCMPUQ imm8 m512 zmm k -// VPCMPUQ imm8 zmm zmm k k -// VPCMPUQ imm8 zmm zmm k +// VPCMPUQ imm8 m128 xmm k k +// VPCMPUQ imm8 m128 xmm k +// VPCMPUQ imm8 m256 ymm k k +// VPCMPUQ imm8 m256 ymm k +// VPCMPUQ imm8 xmm xmm k k +// VPCMPUQ imm8 xmm xmm k +// VPCMPUQ imm8 ymm ymm k k +// VPCMPUQ imm8 ymm ymm k +// VPCMPUQ imm8 m512 zmm k k +// VPCMPUQ imm8 m512 zmm k +// VPCMPUQ imm8 zmm zmm k k +// VPCMPUQ imm8 zmm zmm k func VPCMPUQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPUQ.Forms(), sffxs{}, ops) } @@ -26043,12 +26043,12 @@ func VPCMPUQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPUQ.BCST imm8 m64 xmm k k -// VPCMPUQ.BCST imm8 m64 xmm k -// VPCMPUQ.BCST imm8 m64 ymm k k -// VPCMPUQ.BCST imm8 m64 ymm k -// VPCMPUQ.BCST imm8 m64 zmm k k -// VPCMPUQ.BCST imm8 m64 zmm k +// VPCMPUQ.BCST imm8 m64 xmm k k +// VPCMPUQ.BCST imm8 m64 xmm k +// VPCMPUQ.BCST imm8 m64 ymm k k +// VPCMPUQ.BCST imm8 m64 ymm k +// VPCMPUQ.BCST imm8 m64 zmm k k +// VPCMPUQ.BCST imm8 m64 zmm k func VPCMPUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPUQ.Forms(), sffxs{sffxBCST}, ops) } @@ -26057,18 +26057,18 @@ func VPCMPUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPUW imm8 m128 xmm k k -// VPCMPUW imm8 m128 xmm k -// VPCMPUW imm8 m256 ymm k k -// VPCMPUW imm8 m256 ymm k -// VPCMPUW imm8 xmm xmm k k -// VPCMPUW imm8 xmm xmm k -// VPCMPUW imm8 ymm ymm k k -// VPCMPUW imm8 ymm ymm k -// VPCMPUW imm8 m512 zmm k k -// VPCMPUW imm8 m512 zmm k -// VPCMPUW imm8 zmm zmm k k -// VPCMPUW imm8 zmm zmm k +// VPCMPUW imm8 m128 xmm k k +// VPCMPUW imm8 m128 xmm k +// VPCMPUW imm8 m256 ymm k k +// VPCMPUW imm8 m256 ymm k +// VPCMPUW imm8 xmm xmm k k +// VPCMPUW imm8 xmm xmm k +// VPCMPUW imm8 ymm ymm k k +// VPCMPUW imm8 ymm ymm k +// VPCMPUW imm8 m512 zmm k k +// VPCMPUW imm8 m512 zmm k +// VPCMPUW imm8 zmm zmm k k +// VPCMPUW imm8 zmm zmm k func VPCMPUW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPUW.Forms(), sffxs{}, ops) } @@ -26077,18 +26077,18 @@ func VPCMPUW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCMPW imm8 m128 xmm k k -// VPCMPW imm8 m128 xmm k -// VPCMPW imm8 m256 ymm k k -// VPCMPW imm8 m256 ymm k -// VPCMPW imm8 xmm xmm k k -// VPCMPW imm8 xmm xmm k -// VPCMPW imm8 ymm ymm k k -// VPCMPW imm8 ymm ymm k -// VPCMPW imm8 m512 zmm k k -// VPCMPW imm8 m512 zmm k -// VPCMPW imm8 zmm zmm k k -// VPCMPW imm8 zmm zmm k +// VPCMPW imm8 m128 xmm k k +// VPCMPW imm8 m128 xmm k +// VPCMPW imm8 m256 ymm k k +// VPCMPW imm8 m256 ymm k +// VPCMPW imm8 xmm xmm k k +// VPCMPW imm8 xmm xmm k +// VPCMPW imm8 ymm ymm k k +// VPCMPW imm8 ymm ymm k +// VPCMPW imm8 m512 zmm k k +// VPCMPW imm8 m512 zmm k +// VPCMPW imm8 zmm zmm k k +// VPCMPW imm8 zmm zmm k func VPCMPW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCMPW.Forms(), sffxs{}, ops) } @@ -26097,18 +26097,18 @@ func VPCMPW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCOMPRESSD xmm k m128 -// VPCOMPRESSD xmm k xmm -// VPCOMPRESSD xmm m128 -// VPCOMPRESSD xmm xmm -// VPCOMPRESSD ymm k m256 -// VPCOMPRESSD ymm k ymm -// VPCOMPRESSD ymm m256 -// VPCOMPRESSD ymm ymm -// VPCOMPRESSD zmm k m512 -// VPCOMPRESSD zmm k zmm -// VPCOMPRESSD zmm m512 -// VPCOMPRESSD zmm zmm +// VPCOMPRESSD xmm k m128 +// VPCOMPRESSD xmm k xmm +// VPCOMPRESSD xmm m128 +// VPCOMPRESSD xmm xmm +// VPCOMPRESSD ymm k m256 +// VPCOMPRESSD ymm k ymm +// VPCOMPRESSD ymm m256 +// VPCOMPRESSD ymm ymm +// VPCOMPRESSD zmm k m512 +// VPCOMPRESSD zmm k zmm +// VPCOMPRESSD zmm m512 +// VPCOMPRESSD zmm zmm func VPCOMPRESSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCOMPRESSD.Forms(), sffxs{}, ops) } @@ -26117,12 +26117,12 @@ func VPCOMPRESSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCOMPRESSD.Z xmm k m128 -// VPCOMPRESSD.Z xmm k xmm -// VPCOMPRESSD.Z ymm k m256 -// VPCOMPRESSD.Z ymm k ymm -// VPCOMPRESSD.Z zmm k m512 -// VPCOMPRESSD.Z zmm k zmm +// VPCOMPRESSD.Z xmm k m128 +// VPCOMPRESSD.Z xmm k xmm +// VPCOMPRESSD.Z ymm k m256 +// VPCOMPRESSD.Z ymm k ymm +// VPCOMPRESSD.Z zmm k m512 +// VPCOMPRESSD.Z zmm k zmm func VPCOMPRESSD_Z(xyz, k, mxyz operand.Op) (*intrep.Instruction, error) { return build(opcVPCOMPRESSD.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxyz}) } @@ -26131,18 +26131,18 @@ func VPCOMPRESSD_Z(xyz, k, mxyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCOMPRESSQ xmm k m128 -// VPCOMPRESSQ xmm k xmm -// VPCOMPRESSQ xmm m128 -// VPCOMPRESSQ xmm xmm -// VPCOMPRESSQ ymm k m256 -// VPCOMPRESSQ ymm k ymm -// VPCOMPRESSQ ymm m256 -// VPCOMPRESSQ ymm ymm -// VPCOMPRESSQ zmm k m512 -// VPCOMPRESSQ zmm k zmm -// VPCOMPRESSQ zmm m512 -// VPCOMPRESSQ zmm zmm +// VPCOMPRESSQ xmm k m128 +// VPCOMPRESSQ xmm k xmm +// VPCOMPRESSQ xmm m128 +// VPCOMPRESSQ xmm xmm +// VPCOMPRESSQ ymm k m256 +// VPCOMPRESSQ ymm k ymm +// VPCOMPRESSQ ymm m256 +// VPCOMPRESSQ ymm ymm +// VPCOMPRESSQ zmm k m512 +// VPCOMPRESSQ zmm k zmm +// VPCOMPRESSQ zmm m512 +// VPCOMPRESSQ zmm zmm func VPCOMPRESSQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCOMPRESSQ.Forms(), sffxs{}, ops) } @@ -26151,12 +26151,12 @@ func VPCOMPRESSQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCOMPRESSQ.Z xmm k m128 -// VPCOMPRESSQ.Z xmm k xmm -// VPCOMPRESSQ.Z ymm k m256 -// VPCOMPRESSQ.Z ymm k ymm -// VPCOMPRESSQ.Z zmm k m512 -// VPCOMPRESSQ.Z zmm k zmm +// VPCOMPRESSQ.Z xmm k m128 +// VPCOMPRESSQ.Z xmm k xmm +// VPCOMPRESSQ.Z ymm k m256 +// VPCOMPRESSQ.Z ymm k ymm +// VPCOMPRESSQ.Z zmm k m512 +// VPCOMPRESSQ.Z zmm k zmm func VPCOMPRESSQ_Z(xyz, k, mxyz operand.Op) (*intrep.Instruction, error) { return build(opcVPCOMPRESSQ.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxyz}) } @@ -26165,18 +26165,18 @@ func VPCOMPRESSQ_Z(xyz, k, mxyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCONFLICTD m128 k xmm -// VPCONFLICTD m128 xmm -// VPCONFLICTD m256 k ymm -// VPCONFLICTD m256 ymm -// VPCONFLICTD xmm k xmm -// VPCONFLICTD xmm xmm -// VPCONFLICTD ymm k ymm -// VPCONFLICTD ymm ymm -// VPCONFLICTD m512 k zmm -// VPCONFLICTD m512 zmm -// VPCONFLICTD zmm k zmm -// VPCONFLICTD zmm zmm +// VPCONFLICTD m128 k xmm +// VPCONFLICTD m128 xmm +// VPCONFLICTD m256 k ymm +// VPCONFLICTD m256 ymm +// VPCONFLICTD xmm k xmm +// VPCONFLICTD xmm xmm +// VPCONFLICTD ymm k ymm +// VPCONFLICTD ymm ymm +// VPCONFLICTD m512 k zmm +// VPCONFLICTD m512 zmm +// VPCONFLICTD zmm k zmm +// VPCONFLICTD zmm zmm func VPCONFLICTD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCONFLICTD.Forms(), sffxs{}, ops) } @@ -26185,12 +26185,12 @@ func VPCONFLICTD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCONFLICTD.BCST m32 k xmm -// VPCONFLICTD.BCST m32 k ymm -// VPCONFLICTD.BCST m32 xmm -// VPCONFLICTD.BCST m32 ymm -// VPCONFLICTD.BCST m32 k zmm -// VPCONFLICTD.BCST m32 zmm +// VPCONFLICTD.BCST m32 k xmm +// VPCONFLICTD.BCST m32 k ymm +// VPCONFLICTD.BCST m32 xmm +// VPCONFLICTD.BCST m32 ymm +// VPCONFLICTD.BCST m32 k zmm +// VPCONFLICTD.BCST m32 zmm func VPCONFLICTD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCONFLICTD.Forms(), sffxs{sffxBCST}, ops) } @@ -26199,9 +26199,9 @@ func VPCONFLICTD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCONFLICTD.BCST.Z m32 k xmm -// VPCONFLICTD.BCST.Z m32 k ymm -// VPCONFLICTD.BCST.Z m32 k zmm +// VPCONFLICTD.BCST.Z m32 k xmm +// VPCONFLICTD.BCST.Z m32 k ymm +// VPCONFLICTD.BCST.Z m32 k zmm func VPCONFLICTD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPCONFLICTD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -26210,12 +26210,12 @@ func VPCONFLICTD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCONFLICTD.Z m128 k xmm -// VPCONFLICTD.Z m256 k ymm -// VPCONFLICTD.Z xmm k xmm -// VPCONFLICTD.Z ymm k ymm -// VPCONFLICTD.Z m512 k zmm -// VPCONFLICTD.Z zmm k zmm +// VPCONFLICTD.Z m128 k xmm +// VPCONFLICTD.Z m256 k ymm +// VPCONFLICTD.Z xmm k xmm +// VPCONFLICTD.Z ymm k ymm +// VPCONFLICTD.Z m512 k zmm +// VPCONFLICTD.Z zmm k zmm func VPCONFLICTD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPCONFLICTD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -26224,18 +26224,18 @@ func VPCONFLICTD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCONFLICTQ m128 k xmm -// VPCONFLICTQ m128 xmm -// VPCONFLICTQ m256 k ymm -// VPCONFLICTQ m256 ymm -// VPCONFLICTQ xmm k xmm -// VPCONFLICTQ xmm xmm -// VPCONFLICTQ ymm k ymm -// VPCONFLICTQ ymm ymm -// VPCONFLICTQ m512 k zmm -// VPCONFLICTQ m512 zmm -// VPCONFLICTQ zmm k zmm -// VPCONFLICTQ zmm zmm +// VPCONFLICTQ m128 k xmm +// VPCONFLICTQ m128 xmm +// VPCONFLICTQ m256 k ymm +// VPCONFLICTQ m256 ymm +// VPCONFLICTQ xmm k xmm +// VPCONFLICTQ xmm xmm +// VPCONFLICTQ ymm k ymm +// VPCONFLICTQ ymm ymm +// VPCONFLICTQ m512 k zmm +// VPCONFLICTQ m512 zmm +// VPCONFLICTQ zmm k zmm +// VPCONFLICTQ zmm zmm func VPCONFLICTQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCONFLICTQ.Forms(), sffxs{}, ops) } @@ -26244,12 +26244,12 @@ func VPCONFLICTQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCONFLICTQ.BCST m64 k xmm -// VPCONFLICTQ.BCST m64 k ymm -// VPCONFLICTQ.BCST m64 xmm -// VPCONFLICTQ.BCST m64 ymm -// VPCONFLICTQ.BCST m64 k zmm -// VPCONFLICTQ.BCST m64 zmm +// VPCONFLICTQ.BCST m64 k xmm +// VPCONFLICTQ.BCST m64 k ymm +// VPCONFLICTQ.BCST m64 xmm +// VPCONFLICTQ.BCST m64 ymm +// VPCONFLICTQ.BCST m64 k zmm +// VPCONFLICTQ.BCST m64 zmm func VPCONFLICTQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPCONFLICTQ.Forms(), sffxs{sffxBCST}, ops) } @@ -26258,9 +26258,9 @@ func VPCONFLICTQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCONFLICTQ.BCST.Z m64 k xmm -// VPCONFLICTQ.BCST.Z m64 k ymm -// VPCONFLICTQ.BCST.Z m64 k zmm +// VPCONFLICTQ.BCST.Z m64 k xmm +// VPCONFLICTQ.BCST.Z m64 k ymm +// VPCONFLICTQ.BCST.Z m64 k zmm func VPCONFLICTQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPCONFLICTQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -26269,12 +26269,12 @@ func VPCONFLICTQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPCONFLICTQ.Z m128 k xmm -// VPCONFLICTQ.Z m256 k ymm -// VPCONFLICTQ.Z xmm k xmm -// VPCONFLICTQ.Z ymm k ymm -// VPCONFLICTQ.Z m512 k zmm -// VPCONFLICTQ.Z zmm k zmm +// VPCONFLICTQ.Z m128 k xmm +// VPCONFLICTQ.Z m256 k ymm +// VPCONFLICTQ.Z xmm k xmm +// VPCONFLICTQ.Z ymm k ymm +// VPCONFLICTQ.Z m512 k zmm +// VPCONFLICTQ.Z zmm k zmm func VPCONFLICTQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPCONFLICTQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -26283,8 +26283,8 @@ func VPCONFLICTQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERM2F128 imm8 m256 ymm ymm -// VPERM2F128 imm8 ymm ymm ymm +// VPERM2F128 imm8 m256 ymm ymm +// VPERM2F128 imm8 ymm ymm ymm func VPERM2F128(i, my, y, y1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERM2F128.Forms(), sffxs{}, []operand.Op{i, my, y, y1}) } @@ -26293,8 +26293,8 @@ func VPERM2F128(i, my, y, y1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERM2I128 imm8 m256 ymm ymm -// VPERM2I128 imm8 ymm ymm ymm +// VPERM2I128 imm8 m256 ymm ymm +// VPERM2I128 imm8 ymm ymm ymm func VPERM2I128(i, my, y, y1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERM2I128.Forms(), sffxs{}, []operand.Op{i, my, y, y1}) } @@ -26303,18 +26303,18 @@ func VPERM2I128(i, my, y, y1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMB m128 xmm k xmm -// VPERMB m128 xmm xmm -// VPERMB m256 ymm k ymm -// VPERMB m256 ymm ymm -// VPERMB xmm xmm k xmm -// VPERMB xmm xmm xmm -// VPERMB ymm ymm k ymm -// VPERMB ymm ymm ymm -// VPERMB m512 zmm k zmm -// VPERMB m512 zmm zmm -// VPERMB zmm zmm k zmm -// VPERMB zmm zmm zmm +// VPERMB m128 xmm k xmm +// VPERMB m128 xmm xmm +// VPERMB m256 ymm k ymm +// VPERMB m256 ymm ymm +// VPERMB xmm xmm k xmm +// VPERMB xmm xmm xmm +// VPERMB ymm ymm k ymm +// VPERMB ymm ymm ymm +// VPERMB m512 zmm k zmm +// VPERMB m512 zmm zmm +// VPERMB zmm zmm k zmm +// VPERMB zmm zmm zmm func VPERMB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMB.Forms(), sffxs{}, ops) } @@ -26323,12 +26323,12 @@ func VPERMB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMB.Z m128 xmm k xmm -// VPERMB.Z m256 ymm k ymm -// VPERMB.Z xmm xmm k xmm -// VPERMB.Z ymm ymm k ymm -// VPERMB.Z m512 zmm k zmm -// VPERMB.Z zmm zmm k zmm +// VPERMB.Z m128 xmm k xmm +// VPERMB.Z m256 ymm k ymm +// VPERMB.Z xmm xmm k xmm +// VPERMB.Z ymm ymm k ymm +// VPERMB.Z m512 zmm k zmm +// VPERMB.Z zmm zmm k zmm func VPERMB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -26337,14 +26337,14 @@ func VPERMB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMD m256 ymm ymm -// VPERMD ymm ymm ymm -// VPERMD m256 ymm k ymm -// VPERMD ymm ymm k ymm -// VPERMD m512 zmm k zmm -// VPERMD m512 zmm zmm -// VPERMD zmm zmm k zmm -// VPERMD zmm zmm zmm +// VPERMD m256 ymm ymm +// VPERMD ymm ymm ymm +// VPERMD m256 ymm k ymm +// VPERMD ymm ymm k ymm +// VPERMD m512 zmm k zmm +// VPERMD m512 zmm zmm +// VPERMD zmm zmm k zmm +// VPERMD zmm zmm zmm func VPERMD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMD.Forms(), sffxs{}, ops) } @@ -26353,10 +26353,10 @@ func VPERMD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMD.BCST m32 ymm k ymm -// VPERMD.BCST m32 ymm ymm -// VPERMD.BCST m32 zmm k zmm -// VPERMD.BCST m32 zmm zmm +// VPERMD.BCST m32 ymm k ymm +// VPERMD.BCST m32 ymm ymm +// VPERMD.BCST m32 zmm k zmm +// VPERMD.BCST m32 zmm zmm func VPERMD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMD.Forms(), sffxs{sffxBCST}, ops) } @@ -26365,8 +26365,8 @@ func VPERMD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMD.BCST.Z m32 ymm k ymm -// VPERMD.BCST.Z m32 zmm k zmm +// VPERMD.BCST.Z m32 ymm k ymm +// VPERMD.BCST.Z m32 zmm k zmm func VPERMD_BCST_Z(m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, yz, k, yz1}) } @@ -26375,10 +26375,10 @@ func VPERMD_BCST_Z(m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMD.Z m256 ymm k ymm -// VPERMD.Z ymm ymm k ymm -// VPERMD.Z m512 zmm k zmm -// VPERMD.Z zmm zmm k zmm +// VPERMD.Z m256 ymm k ymm +// VPERMD.Z ymm ymm k ymm +// VPERMD.Z m512 zmm k zmm +// VPERMD.Z zmm zmm k zmm func VPERMD_Z(myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMD.Forms(), sffxs{sffxZ}, []operand.Op{myz, yz, k, yz1}) } @@ -26387,18 +26387,18 @@ func VPERMD_Z(myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2B m128 xmm k xmm -// VPERMI2B m128 xmm xmm -// VPERMI2B m256 ymm k ymm -// VPERMI2B m256 ymm ymm -// VPERMI2B xmm xmm k xmm -// VPERMI2B xmm xmm xmm -// VPERMI2B ymm ymm k ymm -// VPERMI2B ymm ymm ymm -// VPERMI2B m512 zmm k zmm -// VPERMI2B m512 zmm zmm -// VPERMI2B zmm zmm k zmm -// VPERMI2B zmm zmm zmm +// VPERMI2B m128 xmm k xmm +// VPERMI2B m128 xmm xmm +// VPERMI2B m256 ymm k ymm +// VPERMI2B m256 ymm ymm +// VPERMI2B xmm xmm k xmm +// VPERMI2B xmm xmm xmm +// VPERMI2B ymm ymm k ymm +// VPERMI2B ymm ymm ymm +// VPERMI2B m512 zmm k zmm +// VPERMI2B m512 zmm zmm +// VPERMI2B zmm zmm k zmm +// VPERMI2B zmm zmm zmm func VPERMI2B(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2B.Forms(), sffxs{}, ops) } @@ -26407,12 +26407,12 @@ func VPERMI2B(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2B.Z m128 xmm k xmm -// VPERMI2B.Z m256 ymm k ymm -// VPERMI2B.Z xmm xmm k xmm -// VPERMI2B.Z ymm ymm k ymm -// VPERMI2B.Z m512 zmm k zmm -// VPERMI2B.Z zmm zmm k zmm +// VPERMI2B.Z m128 xmm k xmm +// VPERMI2B.Z m256 ymm k ymm +// VPERMI2B.Z xmm xmm k xmm +// VPERMI2B.Z ymm ymm k ymm +// VPERMI2B.Z m512 zmm k zmm +// VPERMI2B.Z zmm zmm k zmm func VPERMI2B_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2B.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -26421,18 +26421,18 @@ func VPERMI2B_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2D m128 xmm k xmm -// VPERMI2D m128 xmm xmm -// VPERMI2D m256 ymm k ymm -// VPERMI2D m256 ymm ymm -// VPERMI2D xmm xmm k xmm -// VPERMI2D xmm xmm xmm -// VPERMI2D ymm ymm k ymm -// VPERMI2D ymm ymm ymm -// VPERMI2D m512 zmm k zmm -// VPERMI2D m512 zmm zmm -// VPERMI2D zmm zmm k zmm -// VPERMI2D zmm zmm zmm +// VPERMI2D m128 xmm k xmm +// VPERMI2D m128 xmm xmm +// VPERMI2D m256 ymm k ymm +// VPERMI2D m256 ymm ymm +// VPERMI2D xmm xmm k xmm +// VPERMI2D xmm xmm xmm +// VPERMI2D ymm ymm k ymm +// VPERMI2D ymm ymm ymm +// VPERMI2D m512 zmm k zmm +// VPERMI2D m512 zmm zmm +// VPERMI2D zmm zmm k zmm +// VPERMI2D zmm zmm zmm func VPERMI2D(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2D.Forms(), sffxs{}, ops) } @@ -26441,12 +26441,12 @@ func VPERMI2D(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2D.BCST m32 xmm k xmm -// VPERMI2D.BCST m32 xmm xmm -// VPERMI2D.BCST m32 ymm k ymm -// VPERMI2D.BCST m32 ymm ymm -// VPERMI2D.BCST m32 zmm k zmm -// VPERMI2D.BCST m32 zmm zmm +// VPERMI2D.BCST m32 xmm k xmm +// VPERMI2D.BCST m32 xmm xmm +// VPERMI2D.BCST m32 ymm k ymm +// VPERMI2D.BCST m32 ymm ymm +// VPERMI2D.BCST m32 zmm k zmm +// VPERMI2D.BCST m32 zmm zmm func VPERMI2D_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2D.Forms(), sffxs{sffxBCST}, ops) } @@ -26455,9 +26455,9 @@ func VPERMI2D_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2D.BCST.Z m32 xmm k xmm -// VPERMI2D.BCST.Z m32 ymm k ymm -// VPERMI2D.BCST.Z m32 zmm k zmm +// VPERMI2D.BCST.Z m32 xmm k xmm +// VPERMI2D.BCST.Z m32 ymm k ymm +// VPERMI2D.BCST.Z m32 zmm k zmm func VPERMI2D_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2D.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -26466,12 +26466,12 @@ func VPERMI2D_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2D.Z m128 xmm k xmm -// VPERMI2D.Z m256 ymm k ymm -// VPERMI2D.Z xmm xmm k xmm -// VPERMI2D.Z ymm ymm k ymm -// VPERMI2D.Z m512 zmm k zmm -// VPERMI2D.Z zmm zmm k zmm +// VPERMI2D.Z m128 xmm k xmm +// VPERMI2D.Z m256 ymm k ymm +// VPERMI2D.Z xmm xmm k xmm +// VPERMI2D.Z ymm ymm k ymm +// VPERMI2D.Z m512 zmm k zmm +// VPERMI2D.Z zmm zmm k zmm func VPERMI2D_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2D.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -26480,18 +26480,18 @@ func VPERMI2D_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2PD m128 xmm k xmm -// VPERMI2PD m128 xmm xmm -// VPERMI2PD m256 ymm k ymm -// VPERMI2PD m256 ymm ymm -// VPERMI2PD xmm xmm k xmm -// VPERMI2PD xmm xmm xmm -// VPERMI2PD ymm ymm k ymm -// VPERMI2PD ymm ymm ymm -// VPERMI2PD m512 zmm k zmm -// VPERMI2PD m512 zmm zmm -// VPERMI2PD zmm zmm k zmm -// VPERMI2PD zmm zmm zmm +// VPERMI2PD m128 xmm k xmm +// VPERMI2PD m128 xmm xmm +// VPERMI2PD m256 ymm k ymm +// VPERMI2PD m256 ymm ymm +// VPERMI2PD xmm xmm k xmm +// VPERMI2PD xmm xmm xmm +// VPERMI2PD ymm ymm k ymm +// VPERMI2PD ymm ymm ymm +// VPERMI2PD m512 zmm k zmm +// VPERMI2PD m512 zmm zmm +// VPERMI2PD zmm zmm k zmm +// VPERMI2PD zmm zmm zmm func VPERMI2PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2PD.Forms(), sffxs{}, ops) } @@ -26500,12 +26500,12 @@ func VPERMI2PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2PD.BCST m64 xmm k xmm -// VPERMI2PD.BCST m64 xmm xmm -// VPERMI2PD.BCST m64 ymm k ymm -// VPERMI2PD.BCST m64 ymm ymm -// VPERMI2PD.BCST m64 zmm k zmm -// VPERMI2PD.BCST m64 zmm zmm +// VPERMI2PD.BCST m64 xmm k xmm +// VPERMI2PD.BCST m64 xmm xmm +// VPERMI2PD.BCST m64 ymm k ymm +// VPERMI2PD.BCST m64 ymm ymm +// VPERMI2PD.BCST m64 zmm k zmm +// VPERMI2PD.BCST m64 zmm zmm func VPERMI2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2PD.Forms(), sffxs{sffxBCST}, ops) } @@ -26514,9 +26514,9 @@ func VPERMI2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2PD.BCST.Z m64 xmm k xmm -// VPERMI2PD.BCST.Z m64 ymm k ymm -// VPERMI2PD.BCST.Z m64 zmm k zmm +// VPERMI2PD.BCST.Z m64 xmm k xmm +// VPERMI2PD.BCST.Z m64 ymm k ymm +// VPERMI2PD.BCST.Z m64 zmm k zmm func VPERMI2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -26525,12 +26525,12 @@ func VPERMI2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2PD.Z m128 xmm k xmm -// VPERMI2PD.Z m256 ymm k ymm -// VPERMI2PD.Z xmm xmm k xmm -// VPERMI2PD.Z ymm ymm k ymm -// VPERMI2PD.Z m512 zmm k zmm -// VPERMI2PD.Z zmm zmm k zmm +// VPERMI2PD.Z m128 xmm k xmm +// VPERMI2PD.Z m256 ymm k ymm +// VPERMI2PD.Z xmm xmm k xmm +// VPERMI2PD.Z ymm ymm k ymm +// VPERMI2PD.Z m512 zmm k zmm +// VPERMI2PD.Z zmm zmm k zmm func VPERMI2PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -26539,18 +26539,18 @@ func VPERMI2PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2PS m128 xmm k xmm -// VPERMI2PS m128 xmm xmm -// VPERMI2PS m256 ymm k ymm -// VPERMI2PS m256 ymm ymm -// VPERMI2PS xmm xmm k xmm -// VPERMI2PS xmm xmm xmm -// VPERMI2PS ymm ymm k ymm -// VPERMI2PS ymm ymm ymm -// VPERMI2PS m512 zmm k zmm -// VPERMI2PS m512 zmm zmm -// VPERMI2PS zmm zmm k zmm -// VPERMI2PS zmm zmm zmm +// VPERMI2PS m128 xmm k xmm +// VPERMI2PS m128 xmm xmm +// VPERMI2PS m256 ymm k ymm +// VPERMI2PS m256 ymm ymm +// VPERMI2PS xmm xmm k xmm +// VPERMI2PS xmm xmm xmm +// VPERMI2PS ymm ymm k ymm +// VPERMI2PS ymm ymm ymm +// VPERMI2PS m512 zmm k zmm +// VPERMI2PS m512 zmm zmm +// VPERMI2PS zmm zmm k zmm +// VPERMI2PS zmm zmm zmm func VPERMI2PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2PS.Forms(), sffxs{}, ops) } @@ -26559,12 +26559,12 @@ func VPERMI2PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2PS.BCST m32 xmm k xmm -// VPERMI2PS.BCST m32 xmm xmm -// VPERMI2PS.BCST m32 ymm k ymm -// VPERMI2PS.BCST m32 ymm ymm -// VPERMI2PS.BCST m32 zmm k zmm -// VPERMI2PS.BCST m32 zmm zmm +// VPERMI2PS.BCST m32 xmm k xmm +// VPERMI2PS.BCST m32 xmm xmm +// VPERMI2PS.BCST m32 ymm k ymm +// VPERMI2PS.BCST m32 ymm ymm +// VPERMI2PS.BCST m32 zmm k zmm +// VPERMI2PS.BCST m32 zmm zmm func VPERMI2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2PS.Forms(), sffxs{sffxBCST}, ops) } @@ -26573,9 +26573,9 @@ func VPERMI2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2PS.BCST.Z m32 xmm k xmm -// VPERMI2PS.BCST.Z m32 ymm k ymm -// VPERMI2PS.BCST.Z m32 zmm k zmm +// VPERMI2PS.BCST.Z m32 xmm k xmm +// VPERMI2PS.BCST.Z m32 ymm k ymm +// VPERMI2PS.BCST.Z m32 zmm k zmm func VPERMI2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -26584,12 +26584,12 @@ func VPERMI2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2PS.Z m128 xmm k xmm -// VPERMI2PS.Z m256 ymm k ymm -// VPERMI2PS.Z xmm xmm k xmm -// VPERMI2PS.Z ymm ymm k ymm -// VPERMI2PS.Z m512 zmm k zmm -// VPERMI2PS.Z zmm zmm k zmm +// VPERMI2PS.Z m128 xmm k xmm +// VPERMI2PS.Z m256 ymm k ymm +// VPERMI2PS.Z xmm xmm k xmm +// VPERMI2PS.Z ymm ymm k ymm +// VPERMI2PS.Z m512 zmm k zmm +// VPERMI2PS.Z zmm zmm k zmm func VPERMI2PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -26598,18 +26598,18 @@ func VPERMI2PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2Q m128 xmm k xmm -// VPERMI2Q m128 xmm xmm -// VPERMI2Q m256 ymm k ymm -// VPERMI2Q m256 ymm ymm -// VPERMI2Q xmm xmm k xmm -// VPERMI2Q xmm xmm xmm -// VPERMI2Q ymm ymm k ymm -// VPERMI2Q ymm ymm ymm -// VPERMI2Q m512 zmm k zmm -// VPERMI2Q m512 zmm zmm -// VPERMI2Q zmm zmm k zmm -// VPERMI2Q zmm zmm zmm +// VPERMI2Q m128 xmm k xmm +// VPERMI2Q m128 xmm xmm +// VPERMI2Q m256 ymm k ymm +// VPERMI2Q m256 ymm ymm +// VPERMI2Q xmm xmm k xmm +// VPERMI2Q xmm xmm xmm +// VPERMI2Q ymm ymm k ymm +// VPERMI2Q ymm ymm ymm +// VPERMI2Q m512 zmm k zmm +// VPERMI2Q m512 zmm zmm +// VPERMI2Q zmm zmm k zmm +// VPERMI2Q zmm zmm zmm func VPERMI2Q(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2Q.Forms(), sffxs{}, ops) } @@ -26618,12 +26618,12 @@ func VPERMI2Q(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2Q.BCST m64 xmm k xmm -// VPERMI2Q.BCST m64 xmm xmm -// VPERMI2Q.BCST m64 ymm k ymm -// VPERMI2Q.BCST m64 ymm ymm -// VPERMI2Q.BCST m64 zmm k zmm -// VPERMI2Q.BCST m64 zmm zmm +// VPERMI2Q.BCST m64 xmm k xmm +// VPERMI2Q.BCST m64 xmm xmm +// VPERMI2Q.BCST m64 ymm k ymm +// VPERMI2Q.BCST m64 ymm ymm +// VPERMI2Q.BCST m64 zmm k zmm +// VPERMI2Q.BCST m64 zmm zmm func VPERMI2Q_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2Q.Forms(), sffxs{sffxBCST}, ops) } @@ -26632,9 +26632,9 @@ func VPERMI2Q_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2Q.BCST.Z m64 xmm k xmm -// VPERMI2Q.BCST.Z m64 ymm k ymm -// VPERMI2Q.BCST.Z m64 zmm k zmm +// VPERMI2Q.BCST.Z m64 xmm k xmm +// VPERMI2Q.BCST.Z m64 ymm k ymm +// VPERMI2Q.BCST.Z m64 zmm k zmm func VPERMI2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2Q.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -26643,12 +26643,12 @@ func VPERMI2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2Q.Z m128 xmm k xmm -// VPERMI2Q.Z m256 ymm k ymm -// VPERMI2Q.Z xmm xmm k xmm -// VPERMI2Q.Z ymm ymm k ymm -// VPERMI2Q.Z m512 zmm k zmm -// VPERMI2Q.Z zmm zmm k zmm +// VPERMI2Q.Z m128 xmm k xmm +// VPERMI2Q.Z m256 ymm k ymm +// VPERMI2Q.Z xmm xmm k xmm +// VPERMI2Q.Z ymm ymm k ymm +// VPERMI2Q.Z m512 zmm k zmm +// VPERMI2Q.Z zmm zmm k zmm func VPERMI2Q_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2Q.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -26657,18 +26657,18 @@ func VPERMI2Q_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2W m128 xmm k xmm -// VPERMI2W m128 xmm xmm -// VPERMI2W m256 ymm k ymm -// VPERMI2W m256 ymm ymm -// VPERMI2W xmm xmm k xmm -// VPERMI2W xmm xmm xmm -// VPERMI2W ymm ymm k ymm -// VPERMI2W ymm ymm ymm -// VPERMI2W m512 zmm k zmm -// VPERMI2W m512 zmm zmm -// VPERMI2W zmm zmm k zmm -// VPERMI2W zmm zmm zmm +// VPERMI2W m128 xmm k xmm +// VPERMI2W m128 xmm xmm +// VPERMI2W m256 ymm k ymm +// VPERMI2W m256 ymm ymm +// VPERMI2W xmm xmm k xmm +// VPERMI2W xmm xmm xmm +// VPERMI2W ymm ymm k ymm +// VPERMI2W ymm ymm ymm +// VPERMI2W m512 zmm k zmm +// VPERMI2W m512 zmm zmm +// VPERMI2W zmm zmm k zmm +// VPERMI2W zmm zmm zmm func VPERMI2W(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2W.Forms(), sffxs{}, ops) } @@ -26677,12 +26677,12 @@ func VPERMI2W(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMI2W.Z m128 xmm k xmm -// VPERMI2W.Z m256 ymm k ymm -// VPERMI2W.Z xmm xmm k xmm -// VPERMI2W.Z ymm ymm k ymm -// VPERMI2W.Z m512 zmm k zmm -// VPERMI2W.Z zmm zmm k zmm +// VPERMI2W.Z m128 xmm k xmm +// VPERMI2W.Z m256 ymm k ymm +// VPERMI2W.Z xmm xmm k xmm +// VPERMI2W.Z ymm ymm k ymm +// VPERMI2W.Z m512 zmm k zmm +// VPERMI2W.Z zmm zmm k zmm func VPERMI2W_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMI2W.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -26691,30 +26691,30 @@ func VPERMI2W_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMILPD imm8 m128 xmm -// VPERMILPD imm8 m256 ymm -// VPERMILPD imm8 xmm xmm -// VPERMILPD imm8 ymm ymm -// VPERMILPD m128 xmm xmm -// VPERMILPD m256 ymm ymm -// VPERMILPD xmm xmm xmm -// VPERMILPD ymm ymm ymm -// VPERMILPD imm8 m128 k xmm -// VPERMILPD imm8 m256 k ymm -// VPERMILPD imm8 xmm k xmm -// VPERMILPD imm8 ymm k ymm -// VPERMILPD m128 xmm k xmm -// VPERMILPD m256 ymm k ymm -// VPERMILPD xmm xmm k xmm -// VPERMILPD ymm ymm k ymm -// VPERMILPD imm8 m512 k zmm -// VPERMILPD imm8 m512 zmm -// VPERMILPD imm8 zmm k zmm -// VPERMILPD imm8 zmm zmm -// VPERMILPD m512 zmm k zmm -// VPERMILPD m512 zmm zmm -// VPERMILPD zmm zmm k zmm -// VPERMILPD zmm zmm zmm +// VPERMILPD imm8 m128 xmm +// VPERMILPD imm8 m256 ymm +// VPERMILPD imm8 xmm xmm +// VPERMILPD imm8 ymm ymm +// VPERMILPD m128 xmm xmm +// VPERMILPD m256 ymm ymm +// VPERMILPD xmm xmm xmm +// VPERMILPD ymm ymm ymm +// VPERMILPD imm8 m128 k xmm +// VPERMILPD imm8 m256 k ymm +// VPERMILPD imm8 xmm k xmm +// VPERMILPD imm8 ymm k ymm +// VPERMILPD m128 xmm k xmm +// VPERMILPD m256 ymm k ymm +// VPERMILPD xmm xmm k xmm +// VPERMILPD ymm ymm k ymm +// VPERMILPD imm8 m512 k zmm +// VPERMILPD imm8 m512 zmm +// VPERMILPD imm8 zmm k zmm +// VPERMILPD imm8 zmm zmm +// VPERMILPD m512 zmm k zmm +// VPERMILPD m512 zmm zmm +// VPERMILPD zmm zmm k zmm +// VPERMILPD zmm zmm zmm func VPERMILPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMILPD.Forms(), sffxs{}, ops) } @@ -26723,18 +26723,18 @@ func VPERMILPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMILPD.BCST imm8 m64 k xmm -// VPERMILPD.BCST imm8 m64 k ymm -// VPERMILPD.BCST imm8 m64 xmm -// VPERMILPD.BCST imm8 m64 ymm -// VPERMILPD.BCST m64 xmm k xmm -// VPERMILPD.BCST m64 xmm xmm -// VPERMILPD.BCST m64 ymm k ymm -// VPERMILPD.BCST m64 ymm ymm -// VPERMILPD.BCST imm8 m64 k zmm -// VPERMILPD.BCST imm8 m64 zmm -// VPERMILPD.BCST m64 zmm k zmm -// VPERMILPD.BCST m64 zmm zmm +// VPERMILPD.BCST imm8 m64 k xmm +// VPERMILPD.BCST imm8 m64 k ymm +// VPERMILPD.BCST imm8 m64 xmm +// VPERMILPD.BCST imm8 m64 ymm +// VPERMILPD.BCST m64 xmm k xmm +// VPERMILPD.BCST m64 xmm xmm +// VPERMILPD.BCST m64 ymm k ymm +// VPERMILPD.BCST m64 ymm ymm +// VPERMILPD.BCST imm8 m64 k zmm +// VPERMILPD.BCST imm8 m64 zmm +// VPERMILPD.BCST m64 zmm k zmm +// VPERMILPD.BCST m64 zmm zmm func VPERMILPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMILPD.Forms(), sffxs{sffxBCST}, ops) } @@ -26743,12 +26743,12 @@ func VPERMILPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMILPD.BCST.Z imm8 m64 k xmm -// VPERMILPD.BCST.Z imm8 m64 k ymm -// VPERMILPD.BCST.Z m64 xmm k xmm -// VPERMILPD.BCST.Z m64 ymm k ymm -// VPERMILPD.BCST.Z imm8 m64 k zmm -// VPERMILPD.BCST.Z m64 zmm k zmm +// VPERMILPD.BCST.Z imm8 m64 k xmm +// VPERMILPD.BCST.Z imm8 m64 k ymm +// VPERMILPD.BCST.Z m64 xmm k xmm +// VPERMILPD.BCST.Z m64 ymm k ymm +// VPERMILPD.BCST.Z imm8 m64 k zmm +// VPERMILPD.BCST.Z m64 zmm k zmm func VPERMILPD_BCST_Z(im, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPERMILPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{im, mxyz, k, xyz}) } @@ -26757,18 +26757,18 @@ func VPERMILPD_BCST_Z(im, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPERMILPD.Z imm8 m128 k xmm -// VPERMILPD.Z imm8 m256 k ymm -// VPERMILPD.Z imm8 xmm k xmm -// VPERMILPD.Z imm8 ymm k ymm -// VPERMILPD.Z m128 xmm k xmm -// VPERMILPD.Z m256 ymm k ymm -// VPERMILPD.Z xmm xmm k xmm -// VPERMILPD.Z ymm ymm k ymm -// VPERMILPD.Z imm8 m512 k zmm -// VPERMILPD.Z imm8 zmm k zmm -// VPERMILPD.Z m512 zmm k zmm -// VPERMILPD.Z zmm zmm k zmm +// VPERMILPD.Z imm8 m128 k xmm +// VPERMILPD.Z imm8 m256 k ymm +// VPERMILPD.Z imm8 xmm k xmm +// VPERMILPD.Z imm8 ymm k ymm +// VPERMILPD.Z m128 xmm k xmm +// VPERMILPD.Z m256 ymm k ymm +// VPERMILPD.Z xmm xmm k xmm +// VPERMILPD.Z ymm ymm k ymm +// VPERMILPD.Z imm8 m512 k zmm +// VPERMILPD.Z imm8 zmm k zmm +// VPERMILPD.Z m512 zmm k zmm +// VPERMILPD.Z zmm zmm k zmm func VPERMILPD_Z(imxyz, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPERMILPD.Forms(), sffxs{sffxZ}, []operand.Op{imxyz, mxyz, k, xyz}) } @@ -26777,30 +26777,30 @@ func VPERMILPD_Z(imxyz, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMILPS imm8 m128 xmm -// VPERMILPS imm8 m256 ymm -// VPERMILPS imm8 xmm xmm -// VPERMILPS imm8 ymm ymm -// VPERMILPS m128 xmm xmm -// VPERMILPS m256 ymm ymm -// VPERMILPS xmm xmm xmm -// VPERMILPS ymm ymm ymm -// VPERMILPS imm8 m128 k xmm -// VPERMILPS imm8 m256 k ymm -// VPERMILPS imm8 xmm k xmm -// VPERMILPS imm8 ymm k ymm -// VPERMILPS m128 xmm k xmm -// VPERMILPS m256 ymm k ymm -// VPERMILPS xmm xmm k xmm -// VPERMILPS ymm ymm k ymm -// VPERMILPS imm8 m512 k zmm -// VPERMILPS imm8 m512 zmm -// VPERMILPS imm8 zmm k zmm -// VPERMILPS imm8 zmm zmm -// VPERMILPS m512 zmm k zmm -// VPERMILPS m512 zmm zmm -// VPERMILPS zmm zmm k zmm -// VPERMILPS zmm zmm zmm +// VPERMILPS imm8 m128 xmm +// VPERMILPS imm8 m256 ymm +// VPERMILPS imm8 xmm xmm +// VPERMILPS imm8 ymm ymm +// VPERMILPS m128 xmm xmm +// VPERMILPS m256 ymm ymm +// VPERMILPS xmm xmm xmm +// VPERMILPS ymm ymm ymm +// VPERMILPS imm8 m128 k xmm +// VPERMILPS imm8 m256 k ymm +// VPERMILPS imm8 xmm k xmm +// VPERMILPS imm8 ymm k ymm +// VPERMILPS m128 xmm k xmm +// VPERMILPS m256 ymm k ymm +// VPERMILPS xmm xmm k xmm +// VPERMILPS ymm ymm k ymm +// VPERMILPS imm8 m512 k zmm +// VPERMILPS imm8 m512 zmm +// VPERMILPS imm8 zmm k zmm +// VPERMILPS imm8 zmm zmm +// VPERMILPS m512 zmm k zmm +// VPERMILPS m512 zmm zmm +// VPERMILPS zmm zmm k zmm +// VPERMILPS zmm zmm zmm func VPERMILPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMILPS.Forms(), sffxs{}, ops) } @@ -26809,18 +26809,18 @@ func VPERMILPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMILPS.BCST imm8 m32 k xmm -// VPERMILPS.BCST imm8 m32 k ymm -// VPERMILPS.BCST imm8 m32 xmm -// VPERMILPS.BCST imm8 m32 ymm -// VPERMILPS.BCST m32 xmm k xmm -// VPERMILPS.BCST m32 xmm xmm -// VPERMILPS.BCST m32 ymm k ymm -// VPERMILPS.BCST m32 ymm ymm -// VPERMILPS.BCST imm8 m32 k zmm -// VPERMILPS.BCST imm8 m32 zmm -// VPERMILPS.BCST m32 zmm k zmm -// VPERMILPS.BCST m32 zmm zmm +// VPERMILPS.BCST imm8 m32 k xmm +// VPERMILPS.BCST imm8 m32 k ymm +// VPERMILPS.BCST imm8 m32 xmm +// VPERMILPS.BCST imm8 m32 ymm +// VPERMILPS.BCST m32 xmm k xmm +// VPERMILPS.BCST m32 xmm xmm +// VPERMILPS.BCST m32 ymm k ymm +// VPERMILPS.BCST m32 ymm ymm +// VPERMILPS.BCST imm8 m32 k zmm +// VPERMILPS.BCST imm8 m32 zmm +// VPERMILPS.BCST m32 zmm k zmm +// VPERMILPS.BCST m32 zmm zmm func VPERMILPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMILPS.Forms(), sffxs{sffxBCST}, ops) } @@ -26829,12 +26829,12 @@ func VPERMILPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMILPS.BCST.Z imm8 m32 k xmm -// VPERMILPS.BCST.Z imm8 m32 k ymm -// VPERMILPS.BCST.Z m32 xmm k xmm -// VPERMILPS.BCST.Z m32 ymm k ymm -// VPERMILPS.BCST.Z imm8 m32 k zmm -// VPERMILPS.BCST.Z m32 zmm k zmm +// VPERMILPS.BCST.Z imm8 m32 k xmm +// VPERMILPS.BCST.Z imm8 m32 k ymm +// VPERMILPS.BCST.Z m32 xmm k xmm +// VPERMILPS.BCST.Z m32 ymm k ymm +// VPERMILPS.BCST.Z imm8 m32 k zmm +// VPERMILPS.BCST.Z m32 zmm k zmm func VPERMILPS_BCST_Z(im, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPERMILPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{im, mxyz, k, xyz}) } @@ -26843,18 +26843,18 @@ func VPERMILPS_BCST_Z(im, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPERMILPS.Z imm8 m128 k xmm -// VPERMILPS.Z imm8 m256 k ymm -// VPERMILPS.Z imm8 xmm k xmm -// VPERMILPS.Z imm8 ymm k ymm -// VPERMILPS.Z m128 xmm k xmm -// VPERMILPS.Z m256 ymm k ymm -// VPERMILPS.Z xmm xmm k xmm -// VPERMILPS.Z ymm ymm k ymm -// VPERMILPS.Z imm8 m512 k zmm -// VPERMILPS.Z imm8 zmm k zmm -// VPERMILPS.Z m512 zmm k zmm -// VPERMILPS.Z zmm zmm k zmm +// VPERMILPS.Z imm8 m128 k xmm +// VPERMILPS.Z imm8 m256 k ymm +// VPERMILPS.Z imm8 xmm k xmm +// VPERMILPS.Z imm8 ymm k ymm +// VPERMILPS.Z m128 xmm k xmm +// VPERMILPS.Z m256 ymm k ymm +// VPERMILPS.Z xmm xmm k xmm +// VPERMILPS.Z ymm ymm k ymm +// VPERMILPS.Z imm8 m512 k zmm +// VPERMILPS.Z imm8 zmm k zmm +// VPERMILPS.Z m512 zmm k zmm +// VPERMILPS.Z zmm zmm k zmm func VPERMILPS_Z(imxyz, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPERMILPS.Forms(), sffxs{sffxZ}, []operand.Op{imxyz, mxyz, k, xyz}) } @@ -26863,22 +26863,22 @@ func VPERMILPS_Z(imxyz, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMPD imm8 m256 ymm -// VPERMPD imm8 ymm ymm -// VPERMPD imm8 m256 k ymm -// VPERMPD imm8 ymm k ymm -// VPERMPD m256 ymm k ymm -// VPERMPD m256 ymm ymm -// VPERMPD ymm ymm k ymm -// VPERMPD ymm ymm ymm -// VPERMPD imm8 m512 k zmm -// VPERMPD imm8 m512 zmm -// VPERMPD imm8 zmm k zmm -// VPERMPD imm8 zmm zmm -// VPERMPD m512 zmm k zmm -// VPERMPD m512 zmm zmm -// VPERMPD zmm zmm k zmm -// VPERMPD zmm zmm zmm +// VPERMPD imm8 m256 ymm +// VPERMPD imm8 ymm ymm +// VPERMPD imm8 m256 k ymm +// VPERMPD imm8 ymm k ymm +// VPERMPD m256 ymm k ymm +// VPERMPD m256 ymm ymm +// VPERMPD ymm ymm k ymm +// VPERMPD ymm ymm ymm +// VPERMPD imm8 m512 k zmm +// VPERMPD imm8 m512 zmm +// VPERMPD imm8 zmm k zmm +// VPERMPD imm8 zmm zmm +// VPERMPD m512 zmm k zmm +// VPERMPD m512 zmm zmm +// VPERMPD zmm zmm k zmm +// VPERMPD zmm zmm zmm func VPERMPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMPD.Forms(), sffxs{}, ops) } @@ -26887,14 +26887,14 @@ func VPERMPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMPD.BCST imm8 m64 k ymm -// VPERMPD.BCST imm8 m64 ymm -// VPERMPD.BCST m64 ymm k ymm -// VPERMPD.BCST m64 ymm ymm -// VPERMPD.BCST imm8 m64 k zmm -// VPERMPD.BCST imm8 m64 zmm -// VPERMPD.BCST m64 zmm k zmm -// VPERMPD.BCST m64 zmm zmm +// VPERMPD.BCST imm8 m64 k ymm +// VPERMPD.BCST imm8 m64 ymm +// VPERMPD.BCST m64 ymm k ymm +// VPERMPD.BCST m64 ymm ymm +// VPERMPD.BCST imm8 m64 k zmm +// VPERMPD.BCST imm8 m64 zmm +// VPERMPD.BCST m64 zmm k zmm +// VPERMPD.BCST m64 zmm zmm func VPERMPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMPD.Forms(), sffxs{sffxBCST}, ops) } @@ -26903,10 +26903,10 @@ func VPERMPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMPD.BCST.Z imm8 m64 k ymm -// VPERMPD.BCST.Z m64 ymm k ymm -// VPERMPD.BCST.Z imm8 m64 k zmm -// VPERMPD.BCST.Z m64 zmm k zmm +// VPERMPD.BCST.Z imm8 m64 k ymm +// VPERMPD.BCST.Z m64 ymm k ymm +// VPERMPD.BCST.Z imm8 m64 k zmm +// VPERMPD.BCST.Z m64 zmm k zmm func VPERMPD_BCST_Z(im, myz, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVPERMPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{im, myz, k, yz}) } @@ -26915,14 +26915,14 @@ func VPERMPD_BCST_Z(im, myz, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMPD.Z imm8 m256 k ymm -// VPERMPD.Z imm8 ymm k ymm -// VPERMPD.Z m256 ymm k ymm -// VPERMPD.Z ymm ymm k ymm -// VPERMPD.Z imm8 m512 k zmm -// VPERMPD.Z imm8 zmm k zmm -// VPERMPD.Z m512 zmm k zmm -// VPERMPD.Z zmm zmm k zmm +// VPERMPD.Z imm8 m256 k ymm +// VPERMPD.Z imm8 ymm k ymm +// VPERMPD.Z m256 ymm k ymm +// VPERMPD.Z ymm ymm k ymm +// VPERMPD.Z imm8 m512 k zmm +// VPERMPD.Z imm8 zmm k zmm +// VPERMPD.Z m512 zmm k zmm +// VPERMPD.Z zmm zmm k zmm func VPERMPD_Z(imyz, myz, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVPERMPD.Forms(), sffxs{sffxZ}, []operand.Op{imyz, myz, k, yz}) } @@ -26931,14 +26931,14 @@ func VPERMPD_Z(imyz, myz, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMPS m256 ymm ymm -// VPERMPS ymm ymm ymm -// VPERMPS m256 ymm k ymm -// VPERMPS ymm ymm k ymm -// VPERMPS m512 zmm k zmm -// VPERMPS m512 zmm zmm -// VPERMPS zmm zmm k zmm -// VPERMPS zmm zmm zmm +// VPERMPS m256 ymm ymm +// VPERMPS ymm ymm ymm +// VPERMPS m256 ymm k ymm +// VPERMPS ymm ymm k ymm +// VPERMPS m512 zmm k zmm +// VPERMPS m512 zmm zmm +// VPERMPS zmm zmm k zmm +// VPERMPS zmm zmm zmm func VPERMPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMPS.Forms(), sffxs{}, ops) } @@ -26947,10 +26947,10 @@ func VPERMPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMPS.BCST m32 ymm k ymm -// VPERMPS.BCST m32 ymm ymm -// VPERMPS.BCST m32 zmm k zmm -// VPERMPS.BCST m32 zmm zmm +// VPERMPS.BCST m32 ymm k ymm +// VPERMPS.BCST m32 ymm ymm +// VPERMPS.BCST m32 zmm k zmm +// VPERMPS.BCST m32 zmm zmm func VPERMPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMPS.Forms(), sffxs{sffxBCST}, ops) } @@ -26959,8 +26959,8 @@ func VPERMPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMPS.BCST.Z m32 ymm k ymm -// VPERMPS.BCST.Z m32 zmm k zmm +// VPERMPS.BCST.Z m32 ymm k ymm +// VPERMPS.BCST.Z m32 zmm k zmm func VPERMPS_BCST_Z(m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, yz, k, yz1}) } @@ -26969,10 +26969,10 @@ func VPERMPS_BCST_Z(m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMPS.Z m256 ymm k ymm -// VPERMPS.Z ymm ymm k ymm -// VPERMPS.Z m512 zmm k zmm -// VPERMPS.Z zmm zmm k zmm +// VPERMPS.Z m256 ymm k ymm +// VPERMPS.Z ymm ymm k ymm +// VPERMPS.Z m512 zmm k zmm +// VPERMPS.Z zmm zmm k zmm func VPERMPS_Z(myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMPS.Forms(), sffxs{sffxZ}, []operand.Op{myz, yz, k, yz1}) } @@ -26981,22 +26981,22 @@ func VPERMPS_Z(myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMQ imm8 m256 ymm -// VPERMQ imm8 ymm ymm -// VPERMQ imm8 m256 k ymm -// VPERMQ imm8 ymm k ymm -// VPERMQ m256 ymm k ymm -// VPERMQ m256 ymm ymm -// VPERMQ ymm ymm k ymm -// VPERMQ ymm ymm ymm -// VPERMQ imm8 m512 k zmm -// VPERMQ imm8 m512 zmm -// VPERMQ imm8 zmm k zmm -// VPERMQ imm8 zmm zmm -// VPERMQ m512 zmm k zmm -// VPERMQ m512 zmm zmm -// VPERMQ zmm zmm k zmm -// VPERMQ zmm zmm zmm +// VPERMQ imm8 m256 ymm +// VPERMQ imm8 ymm ymm +// VPERMQ imm8 m256 k ymm +// VPERMQ imm8 ymm k ymm +// VPERMQ m256 ymm k ymm +// VPERMQ m256 ymm ymm +// VPERMQ ymm ymm k ymm +// VPERMQ ymm ymm ymm +// VPERMQ imm8 m512 k zmm +// VPERMQ imm8 m512 zmm +// VPERMQ imm8 zmm k zmm +// VPERMQ imm8 zmm zmm +// VPERMQ m512 zmm k zmm +// VPERMQ m512 zmm zmm +// VPERMQ zmm zmm k zmm +// VPERMQ zmm zmm zmm func VPERMQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMQ.Forms(), sffxs{}, ops) } @@ -27005,14 +27005,14 @@ func VPERMQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMQ.BCST imm8 m64 k ymm -// VPERMQ.BCST imm8 m64 ymm -// VPERMQ.BCST m64 ymm k ymm -// VPERMQ.BCST m64 ymm ymm -// VPERMQ.BCST imm8 m64 k zmm -// VPERMQ.BCST imm8 m64 zmm -// VPERMQ.BCST m64 zmm k zmm -// VPERMQ.BCST m64 zmm zmm +// VPERMQ.BCST imm8 m64 k ymm +// VPERMQ.BCST imm8 m64 ymm +// VPERMQ.BCST m64 ymm k ymm +// VPERMQ.BCST m64 ymm ymm +// VPERMQ.BCST imm8 m64 k zmm +// VPERMQ.BCST imm8 m64 zmm +// VPERMQ.BCST m64 zmm k zmm +// VPERMQ.BCST m64 zmm zmm func VPERMQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMQ.Forms(), sffxs{sffxBCST}, ops) } @@ -27021,10 +27021,10 @@ func VPERMQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMQ.BCST.Z imm8 m64 k ymm -// VPERMQ.BCST.Z m64 ymm k ymm -// VPERMQ.BCST.Z imm8 m64 k zmm -// VPERMQ.BCST.Z m64 zmm k zmm +// VPERMQ.BCST.Z imm8 m64 k ymm +// VPERMQ.BCST.Z m64 ymm k ymm +// VPERMQ.BCST.Z imm8 m64 k zmm +// VPERMQ.BCST.Z m64 zmm k zmm func VPERMQ_BCST_Z(im, myz, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVPERMQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{im, myz, k, yz}) } @@ -27033,14 +27033,14 @@ func VPERMQ_BCST_Z(im, myz, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMQ.Z imm8 m256 k ymm -// VPERMQ.Z imm8 ymm k ymm -// VPERMQ.Z m256 ymm k ymm -// VPERMQ.Z ymm ymm k ymm -// VPERMQ.Z imm8 m512 k zmm -// VPERMQ.Z imm8 zmm k zmm -// VPERMQ.Z m512 zmm k zmm -// VPERMQ.Z zmm zmm k zmm +// VPERMQ.Z imm8 m256 k ymm +// VPERMQ.Z imm8 ymm k ymm +// VPERMQ.Z m256 ymm k ymm +// VPERMQ.Z ymm ymm k ymm +// VPERMQ.Z imm8 m512 k zmm +// VPERMQ.Z imm8 zmm k zmm +// VPERMQ.Z m512 zmm k zmm +// VPERMQ.Z zmm zmm k zmm func VPERMQ_Z(imyz, myz, k, yz operand.Op) (*intrep.Instruction, error) { return build(opcVPERMQ.Forms(), sffxs{sffxZ}, []operand.Op{imyz, myz, k, yz}) } @@ -27049,18 +27049,18 @@ func VPERMQ_Z(imyz, myz, k, yz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2B m128 xmm k xmm -// VPERMT2B m128 xmm xmm -// VPERMT2B m256 ymm k ymm -// VPERMT2B m256 ymm ymm -// VPERMT2B xmm xmm k xmm -// VPERMT2B xmm xmm xmm -// VPERMT2B ymm ymm k ymm -// VPERMT2B ymm ymm ymm -// VPERMT2B m512 zmm k zmm -// VPERMT2B m512 zmm zmm -// VPERMT2B zmm zmm k zmm -// VPERMT2B zmm zmm zmm +// VPERMT2B m128 xmm k xmm +// VPERMT2B m128 xmm xmm +// VPERMT2B m256 ymm k ymm +// VPERMT2B m256 ymm ymm +// VPERMT2B xmm xmm k xmm +// VPERMT2B xmm xmm xmm +// VPERMT2B ymm ymm k ymm +// VPERMT2B ymm ymm ymm +// VPERMT2B m512 zmm k zmm +// VPERMT2B m512 zmm zmm +// VPERMT2B zmm zmm k zmm +// VPERMT2B zmm zmm zmm func VPERMT2B(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2B.Forms(), sffxs{}, ops) } @@ -27069,12 +27069,12 @@ func VPERMT2B(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2B.Z m128 xmm k xmm -// VPERMT2B.Z m256 ymm k ymm -// VPERMT2B.Z xmm xmm k xmm -// VPERMT2B.Z ymm ymm k ymm -// VPERMT2B.Z m512 zmm k zmm -// VPERMT2B.Z zmm zmm k zmm +// VPERMT2B.Z m128 xmm k xmm +// VPERMT2B.Z m256 ymm k ymm +// VPERMT2B.Z xmm xmm k xmm +// VPERMT2B.Z ymm ymm k ymm +// VPERMT2B.Z m512 zmm k zmm +// VPERMT2B.Z zmm zmm k zmm func VPERMT2B_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2B.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27083,18 +27083,18 @@ func VPERMT2B_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2D m128 xmm k xmm -// VPERMT2D m128 xmm xmm -// VPERMT2D m256 ymm k ymm -// VPERMT2D m256 ymm ymm -// VPERMT2D xmm xmm k xmm -// VPERMT2D xmm xmm xmm -// VPERMT2D ymm ymm k ymm -// VPERMT2D ymm ymm ymm -// VPERMT2D m512 zmm k zmm -// VPERMT2D m512 zmm zmm -// VPERMT2D zmm zmm k zmm -// VPERMT2D zmm zmm zmm +// VPERMT2D m128 xmm k xmm +// VPERMT2D m128 xmm xmm +// VPERMT2D m256 ymm k ymm +// VPERMT2D m256 ymm ymm +// VPERMT2D xmm xmm k xmm +// VPERMT2D xmm xmm xmm +// VPERMT2D ymm ymm k ymm +// VPERMT2D ymm ymm ymm +// VPERMT2D m512 zmm k zmm +// VPERMT2D m512 zmm zmm +// VPERMT2D zmm zmm k zmm +// VPERMT2D zmm zmm zmm func VPERMT2D(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2D.Forms(), sffxs{}, ops) } @@ -27103,12 +27103,12 @@ func VPERMT2D(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2D.BCST m32 xmm k xmm -// VPERMT2D.BCST m32 xmm xmm -// VPERMT2D.BCST m32 ymm k ymm -// VPERMT2D.BCST m32 ymm ymm -// VPERMT2D.BCST m32 zmm k zmm -// VPERMT2D.BCST m32 zmm zmm +// VPERMT2D.BCST m32 xmm k xmm +// VPERMT2D.BCST m32 xmm xmm +// VPERMT2D.BCST m32 ymm k ymm +// VPERMT2D.BCST m32 ymm ymm +// VPERMT2D.BCST m32 zmm k zmm +// VPERMT2D.BCST m32 zmm zmm func VPERMT2D_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2D.Forms(), sffxs{sffxBCST}, ops) } @@ -27117,9 +27117,9 @@ func VPERMT2D_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2D.BCST.Z m32 xmm k xmm -// VPERMT2D.BCST.Z m32 ymm k ymm -// VPERMT2D.BCST.Z m32 zmm k zmm +// VPERMT2D.BCST.Z m32 xmm k xmm +// VPERMT2D.BCST.Z m32 ymm k ymm +// VPERMT2D.BCST.Z m32 zmm k zmm func VPERMT2D_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2D.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -27128,12 +27128,12 @@ func VPERMT2D_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2D.Z m128 xmm k xmm -// VPERMT2D.Z m256 ymm k ymm -// VPERMT2D.Z xmm xmm k xmm -// VPERMT2D.Z ymm ymm k ymm -// VPERMT2D.Z m512 zmm k zmm -// VPERMT2D.Z zmm zmm k zmm +// VPERMT2D.Z m128 xmm k xmm +// VPERMT2D.Z m256 ymm k ymm +// VPERMT2D.Z xmm xmm k xmm +// VPERMT2D.Z ymm ymm k ymm +// VPERMT2D.Z m512 zmm k zmm +// VPERMT2D.Z zmm zmm k zmm func VPERMT2D_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2D.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27142,18 +27142,18 @@ func VPERMT2D_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2PD m128 xmm k xmm -// VPERMT2PD m128 xmm xmm -// VPERMT2PD m256 ymm k ymm -// VPERMT2PD m256 ymm ymm -// VPERMT2PD xmm xmm k xmm -// VPERMT2PD xmm xmm xmm -// VPERMT2PD ymm ymm k ymm -// VPERMT2PD ymm ymm ymm -// VPERMT2PD m512 zmm k zmm -// VPERMT2PD m512 zmm zmm -// VPERMT2PD zmm zmm k zmm -// VPERMT2PD zmm zmm zmm +// VPERMT2PD m128 xmm k xmm +// VPERMT2PD m128 xmm xmm +// VPERMT2PD m256 ymm k ymm +// VPERMT2PD m256 ymm ymm +// VPERMT2PD xmm xmm k xmm +// VPERMT2PD xmm xmm xmm +// VPERMT2PD ymm ymm k ymm +// VPERMT2PD ymm ymm ymm +// VPERMT2PD m512 zmm k zmm +// VPERMT2PD m512 zmm zmm +// VPERMT2PD zmm zmm k zmm +// VPERMT2PD zmm zmm zmm func VPERMT2PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2PD.Forms(), sffxs{}, ops) } @@ -27162,12 +27162,12 @@ func VPERMT2PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2PD.BCST m64 xmm k xmm -// VPERMT2PD.BCST m64 xmm xmm -// VPERMT2PD.BCST m64 ymm k ymm -// VPERMT2PD.BCST m64 ymm ymm -// VPERMT2PD.BCST m64 zmm k zmm -// VPERMT2PD.BCST m64 zmm zmm +// VPERMT2PD.BCST m64 xmm k xmm +// VPERMT2PD.BCST m64 xmm xmm +// VPERMT2PD.BCST m64 ymm k ymm +// VPERMT2PD.BCST m64 ymm ymm +// VPERMT2PD.BCST m64 zmm k zmm +// VPERMT2PD.BCST m64 zmm zmm func VPERMT2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2PD.Forms(), sffxs{sffxBCST}, ops) } @@ -27176,9 +27176,9 @@ func VPERMT2PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2PD.BCST.Z m64 xmm k xmm -// VPERMT2PD.BCST.Z m64 ymm k ymm -// VPERMT2PD.BCST.Z m64 zmm k zmm +// VPERMT2PD.BCST.Z m64 xmm k xmm +// VPERMT2PD.BCST.Z m64 ymm k ymm +// VPERMT2PD.BCST.Z m64 zmm k zmm func VPERMT2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -27187,12 +27187,12 @@ func VPERMT2PD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2PD.Z m128 xmm k xmm -// VPERMT2PD.Z m256 ymm k ymm -// VPERMT2PD.Z xmm xmm k xmm -// VPERMT2PD.Z ymm ymm k ymm -// VPERMT2PD.Z m512 zmm k zmm -// VPERMT2PD.Z zmm zmm k zmm +// VPERMT2PD.Z m128 xmm k xmm +// VPERMT2PD.Z m256 ymm k ymm +// VPERMT2PD.Z xmm xmm k xmm +// VPERMT2PD.Z ymm ymm k ymm +// VPERMT2PD.Z m512 zmm k zmm +// VPERMT2PD.Z zmm zmm k zmm func VPERMT2PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27201,18 +27201,18 @@ func VPERMT2PD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2PS m128 xmm k xmm -// VPERMT2PS m128 xmm xmm -// VPERMT2PS m256 ymm k ymm -// VPERMT2PS m256 ymm ymm -// VPERMT2PS xmm xmm k xmm -// VPERMT2PS xmm xmm xmm -// VPERMT2PS ymm ymm k ymm -// VPERMT2PS ymm ymm ymm -// VPERMT2PS m512 zmm k zmm -// VPERMT2PS m512 zmm zmm -// VPERMT2PS zmm zmm k zmm -// VPERMT2PS zmm zmm zmm +// VPERMT2PS m128 xmm k xmm +// VPERMT2PS m128 xmm xmm +// VPERMT2PS m256 ymm k ymm +// VPERMT2PS m256 ymm ymm +// VPERMT2PS xmm xmm k xmm +// VPERMT2PS xmm xmm xmm +// VPERMT2PS ymm ymm k ymm +// VPERMT2PS ymm ymm ymm +// VPERMT2PS m512 zmm k zmm +// VPERMT2PS m512 zmm zmm +// VPERMT2PS zmm zmm k zmm +// VPERMT2PS zmm zmm zmm func VPERMT2PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2PS.Forms(), sffxs{}, ops) } @@ -27221,12 +27221,12 @@ func VPERMT2PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2PS.BCST m32 xmm k xmm -// VPERMT2PS.BCST m32 xmm xmm -// VPERMT2PS.BCST m32 ymm k ymm -// VPERMT2PS.BCST m32 ymm ymm -// VPERMT2PS.BCST m32 zmm k zmm -// VPERMT2PS.BCST m32 zmm zmm +// VPERMT2PS.BCST m32 xmm k xmm +// VPERMT2PS.BCST m32 xmm xmm +// VPERMT2PS.BCST m32 ymm k ymm +// VPERMT2PS.BCST m32 ymm ymm +// VPERMT2PS.BCST m32 zmm k zmm +// VPERMT2PS.BCST m32 zmm zmm func VPERMT2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2PS.Forms(), sffxs{sffxBCST}, ops) } @@ -27235,9 +27235,9 @@ func VPERMT2PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2PS.BCST.Z m32 xmm k xmm -// VPERMT2PS.BCST.Z m32 ymm k ymm -// VPERMT2PS.BCST.Z m32 zmm k zmm +// VPERMT2PS.BCST.Z m32 xmm k xmm +// VPERMT2PS.BCST.Z m32 ymm k ymm +// VPERMT2PS.BCST.Z m32 zmm k zmm func VPERMT2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -27246,12 +27246,12 @@ func VPERMT2PS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2PS.Z m128 xmm k xmm -// VPERMT2PS.Z m256 ymm k ymm -// VPERMT2PS.Z xmm xmm k xmm -// VPERMT2PS.Z ymm ymm k ymm -// VPERMT2PS.Z m512 zmm k zmm -// VPERMT2PS.Z zmm zmm k zmm +// VPERMT2PS.Z m128 xmm k xmm +// VPERMT2PS.Z m256 ymm k ymm +// VPERMT2PS.Z xmm xmm k xmm +// VPERMT2PS.Z ymm ymm k ymm +// VPERMT2PS.Z m512 zmm k zmm +// VPERMT2PS.Z zmm zmm k zmm func VPERMT2PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27260,18 +27260,18 @@ func VPERMT2PS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2Q m128 xmm k xmm -// VPERMT2Q m128 xmm xmm -// VPERMT2Q m256 ymm k ymm -// VPERMT2Q m256 ymm ymm -// VPERMT2Q xmm xmm k xmm -// VPERMT2Q xmm xmm xmm -// VPERMT2Q ymm ymm k ymm -// VPERMT2Q ymm ymm ymm -// VPERMT2Q m512 zmm k zmm -// VPERMT2Q m512 zmm zmm -// VPERMT2Q zmm zmm k zmm -// VPERMT2Q zmm zmm zmm +// VPERMT2Q m128 xmm k xmm +// VPERMT2Q m128 xmm xmm +// VPERMT2Q m256 ymm k ymm +// VPERMT2Q m256 ymm ymm +// VPERMT2Q xmm xmm k xmm +// VPERMT2Q xmm xmm xmm +// VPERMT2Q ymm ymm k ymm +// VPERMT2Q ymm ymm ymm +// VPERMT2Q m512 zmm k zmm +// VPERMT2Q m512 zmm zmm +// VPERMT2Q zmm zmm k zmm +// VPERMT2Q zmm zmm zmm func VPERMT2Q(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2Q.Forms(), sffxs{}, ops) } @@ -27280,12 +27280,12 @@ func VPERMT2Q(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2Q.BCST m64 xmm k xmm -// VPERMT2Q.BCST m64 xmm xmm -// VPERMT2Q.BCST m64 ymm k ymm -// VPERMT2Q.BCST m64 ymm ymm -// VPERMT2Q.BCST m64 zmm k zmm -// VPERMT2Q.BCST m64 zmm zmm +// VPERMT2Q.BCST m64 xmm k xmm +// VPERMT2Q.BCST m64 xmm xmm +// VPERMT2Q.BCST m64 ymm k ymm +// VPERMT2Q.BCST m64 ymm ymm +// VPERMT2Q.BCST m64 zmm k zmm +// VPERMT2Q.BCST m64 zmm zmm func VPERMT2Q_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2Q.Forms(), sffxs{sffxBCST}, ops) } @@ -27294,9 +27294,9 @@ func VPERMT2Q_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2Q.BCST.Z m64 xmm k xmm -// VPERMT2Q.BCST.Z m64 ymm k ymm -// VPERMT2Q.BCST.Z m64 zmm k zmm +// VPERMT2Q.BCST.Z m64 xmm k xmm +// VPERMT2Q.BCST.Z m64 ymm k ymm +// VPERMT2Q.BCST.Z m64 zmm k zmm func VPERMT2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2Q.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -27305,12 +27305,12 @@ func VPERMT2Q_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2Q.Z m128 xmm k xmm -// VPERMT2Q.Z m256 ymm k ymm -// VPERMT2Q.Z xmm xmm k xmm -// VPERMT2Q.Z ymm ymm k ymm -// VPERMT2Q.Z m512 zmm k zmm -// VPERMT2Q.Z zmm zmm k zmm +// VPERMT2Q.Z m128 xmm k xmm +// VPERMT2Q.Z m256 ymm k ymm +// VPERMT2Q.Z xmm xmm k xmm +// VPERMT2Q.Z ymm ymm k ymm +// VPERMT2Q.Z m512 zmm k zmm +// VPERMT2Q.Z zmm zmm k zmm func VPERMT2Q_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2Q.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27319,18 +27319,18 @@ func VPERMT2Q_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2W m128 xmm k xmm -// VPERMT2W m128 xmm xmm -// VPERMT2W m256 ymm k ymm -// VPERMT2W m256 ymm ymm -// VPERMT2W xmm xmm k xmm -// VPERMT2W xmm xmm xmm -// VPERMT2W ymm ymm k ymm -// VPERMT2W ymm ymm ymm -// VPERMT2W m512 zmm k zmm -// VPERMT2W m512 zmm zmm -// VPERMT2W zmm zmm k zmm -// VPERMT2W zmm zmm zmm +// VPERMT2W m128 xmm k xmm +// VPERMT2W m128 xmm xmm +// VPERMT2W m256 ymm k ymm +// VPERMT2W m256 ymm ymm +// VPERMT2W xmm xmm k xmm +// VPERMT2W xmm xmm xmm +// VPERMT2W ymm ymm k ymm +// VPERMT2W ymm ymm ymm +// VPERMT2W m512 zmm k zmm +// VPERMT2W m512 zmm zmm +// VPERMT2W zmm zmm k zmm +// VPERMT2W zmm zmm zmm func VPERMT2W(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2W.Forms(), sffxs{}, ops) } @@ -27339,12 +27339,12 @@ func VPERMT2W(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMT2W.Z m128 xmm k xmm -// VPERMT2W.Z m256 ymm k ymm -// VPERMT2W.Z xmm xmm k xmm -// VPERMT2W.Z ymm ymm k ymm -// VPERMT2W.Z m512 zmm k zmm -// VPERMT2W.Z zmm zmm k zmm +// VPERMT2W.Z m128 xmm k xmm +// VPERMT2W.Z m256 ymm k ymm +// VPERMT2W.Z xmm xmm k xmm +// VPERMT2W.Z ymm ymm k ymm +// VPERMT2W.Z m512 zmm k zmm +// VPERMT2W.Z zmm zmm k zmm func VPERMT2W_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMT2W.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27353,18 +27353,18 @@ func VPERMT2W_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMW m128 xmm k xmm -// VPERMW m128 xmm xmm -// VPERMW m256 ymm k ymm -// VPERMW m256 ymm ymm -// VPERMW xmm xmm k xmm -// VPERMW xmm xmm xmm -// VPERMW ymm ymm k ymm -// VPERMW ymm ymm ymm -// VPERMW m512 zmm k zmm -// VPERMW m512 zmm zmm -// VPERMW zmm zmm k zmm -// VPERMW zmm zmm zmm +// VPERMW m128 xmm k xmm +// VPERMW m128 xmm xmm +// VPERMW m256 ymm k ymm +// VPERMW m256 ymm ymm +// VPERMW xmm xmm k xmm +// VPERMW xmm xmm xmm +// VPERMW ymm ymm k ymm +// VPERMW ymm ymm ymm +// VPERMW m512 zmm k zmm +// VPERMW m512 zmm zmm +// VPERMW zmm zmm k zmm +// VPERMW zmm zmm zmm func VPERMW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPERMW.Forms(), sffxs{}, ops) } @@ -27373,12 +27373,12 @@ func VPERMW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPERMW.Z m128 xmm k xmm -// VPERMW.Z m256 ymm k ymm -// VPERMW.Z xmm xmm k xmm -// VPERMW.Z ymm ymm k ymm -// VPERMW.Z m512 zmm k zmm -// VPERMW.Z zmm zmm k zmm +// VPERMW.Z m128 xmm k xmm +// VPERMW.Z m256 ymm k ymm +// VPERMW.Z xmm xmm k xmm +// VPERMW.Z ymm ymm k ymm +// VPERMW.Z m512 zmm k zmm +// VPERMW.Z zmm zmm k zmm func VPERMW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPERMW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27387,18 +27387,18 @@ func VPERMW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPEXPANDD m128 k xmm -// VPEXPANDD m128 xmm -// VPEXPANDD m256 k ymm -// VPEXPANDD m256 ymm -// VPEXPANDD xmm k xmm -// VPEXPANDD xmm xmm -// VPEXPANDD ymm k ymm -// VPEXPANDD ymm ymm -// VPEXPANDD m512 k zmm -// VPEXPANDD m512 zmm -// VPEXPANDD zmm k zmm -// VPEXPANDD zmm zmm +// VPEXPANDD m128 k xmm +// VPEXPANDD m128 xmm +// VPEXPANDD m256 k ymm +// VPEXPANDD m256 ymm +// VPEXPANDD xmm k xmm +// VPEXPANDD xmm xmm +// VPEXPANDD ymm k ymm +// VPEXPANDD ymm ymm +// VPEXPANDD m512 k zmm +// VPEXPANDD m512 zmm +// VPEXPANDD zmm k zmm +// VPEXPANDD zmm zmm func VPEXPANDD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPEXPANDD.Forms(), sffxs{}, ops) } @@ -27407,12 +27407,12 @@ func VPEXPANDD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPEXPANDD.Z m128 k xmm -// VPEXPANDD.Z m256 k ymm -// VPEXPANDD.Z xmm k xmm -// VPEXPANDD.Z ymm k ymm -// VPEXPANDD.Z m512 k zmm -// VPEXPANDD.Z zmm k zmm +// VPEXPANDD.Z m128 k xmm +// VPEXPANDD.Z m256 k ymm +// VPEXPANDD.Z xmm k xmm +// VPEXPANDD.Z ymm k ymm +// VPEXPANDD.Z m512 k zmm +// VPEXPANDD.Z zmm k zmm func VPEXPANDD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPEXPANDD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -27421,18 +27421,18 @@ func VPEXPANDD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPEXPANDQ m128 k xmm -// VPEXPANDQ m128 xmm -// VPEXPANDQ m256 k ymm -// VPEXPANDQ m256 ymm -// VPEXPANDQ xmm k xmm -// VPEXPANDQ xmm xmm -// VPEXPANDQ ymm k ymm -// VPEXPANDQ ymm ymm -// VPEXPANDQ m512 k zmm -// VPEXPANDQ m512 zmm -// VPEXPANDQ zmm k zmm -// VPEXPANDQ zmm zmm +// VPEXPANDQ m128 k xmm +// VPEXPANDQ m128 xmm +// VPEXPANDQ m256 k ymm +// VPEXPANDQ m256 ymm +// VPEXPANDQ xmm k xmm +// VPEXPANDQ xmm xmm +// VPEXPANDQ ymm k ymm +// VPEXPANDQ ymm ymm +// VPEXPANDQ m512 k zmm +// VPEXPANDQ m512 zmm +// VPEXPANDQ zmm k zmm +// VPEXPANDQ zmm zmm func VPEXPANDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPEXPANDQ.Forms(), sffxs{}, ops) } @@ -27441,12 +27441,12 @@ func VPEXPANDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPEXPANDQ.Z m128 k xmm -// VPEXPANDQ.Z m256 k ymm -// VPEXPANDQ.Z xmm k xmm -// VPEXPANDQ.Z ymm k ymm -// VPEXPANDQ.Z m512 k zmm -// VPEXPANDQ.Z zmm k zmm +// VPEXPANDQ.Z m128 k xmm +// VPEXPANDQ.Z m256 k ymm +// VPEXPANDQ.Z xmm k xmm +// VPEXPANDQ.Z ymm k ymm +// VPEXPANDQ.Z m512 k zmm +// VPEXPANDQ.Z zmm k zmm func VPEXPANDQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPEXPANDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -27455,8 +27455,8 @@ func VPEXPANDQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPEXTRB imm8 xmm m8 -// VPEXTRB imm8 xmm r32 +// VPEXTRB imm8 xmm m8 +// VPEXTRB imm8 xmm r32 func VPEXTRB(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcVPEXTRB.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -27465,8 +27465,8 @@ func VPEXTRB(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPEXTRD imm8 xmm m32 -// VPEXTRD imm8 xmm r32 +// VPEXTRD imm8 xmm m32 +// VPEXTRD imm8 xmm r32 func VPEXTRD(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcVPEXTRD.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -27475,8 +27475,8 @@ func VPEXTRD(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPEXTRQ imm8 xmm m64 -// VPEXTRQ imm8 xmm r64 +// VPEXTRQ imm8 xmm m64 +// VPEXTRQ imm8 xmm r64 func VPEXTRQ(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcVPEXTRQ.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -27485,8 +27485,8 @@ func VPEXTRQ(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPEXTRW imm8 xmm m16 -// VPEXTRW imm8 xmm r32 +// VPEXTRW imm8 xmm m16 +// VPEXTRW imm8 xmm r32 func VPEXTRW(i, x, mr operand.Op) (*intrep.Instruction, error) { return build(opcVPEXTRW.Forms(), sffxs{}, []operand.Op{i, x, mr}) } @@ -27495,11 +27495,11 @@ func VPEXTRW(i, x, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPGATHERDD xmm vm32x xmm -// VPGATHERDD ymm vm32y ymm -// VPGATHERDD vm32x k xmm -// VPGATHERDD vm32y k ymm -// VPGATHERDD vm32z k zmm +// VPGATHERDD xmm vm32x xmm +// VPGATHERDD ymm vm32y ymm +// VPGATHERDD vm32x k xmm +// VPGATHERDD vm32y k ymm +// VPGATHERDD vm32z k zmm func VPGATHERDD(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPGATHERDD.Forms(), sffxs{}, []operand.Op{vxy, kv, xyz}) } @@ -27508,11 +27508,11 @@ func VPGATHERDD(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPGATHERDQ xmm vm32x xmm -// VPGATHERDQ ymm vm32x ymm -// VPGATHERDQ vm32x k xmm -// VPGATHERDQ vm32x k ymm -// VPGATHERDQ vm32y k zmm +// VPGATHERDQ xmm vm32x xmm +// VPGATHERDQ ymm vm32x ymm +// VPGATHERDQ vm32x k xmm +// VPGATHERDQ vm32x k ymm +// VPGATHERDQ vm32y k zmm func VPGATHERDQ(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPGATHERDQ.Forms(), sffxs{}, []operand.Op{vxy, kv, xyz}) } @@ -27521,11 +27521,11 @@ func VPGATHERDQ(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPGATHERQD xmm vm64x xmm -// VPGATHERQD xmm vm64y xmm -// VPGATHERQD vm64x k xmm -// VPGATHERQD vm64y k xmm -// VPGATHERQD vm64z k ymm +// VPGATHERQD xmm vm64x xmm +// VPGATHERQD xmm vm64y xmm +// VPGATHERQD vm64x k xmm +// VPGATHERQD vm64y k xmm +// VPGATHERQD vm64z k ymm func VPGATHERQD(vx, kv, xy operand.Op) (*intrep.Instruction, error) { return build(opcVPGATHERQD.Forms(), sffxs{}, []operand.Op{vx, kv, xy}) } @@ -27534,11 +27534,11 @@ func VPGATHERQD(vx, kv, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPGATHERQQ xmm vm64x xmm -// VPGATHERQQ ymm vm64y ymm -// VPGATHERQQ vm64x k xmm -// VPGATHERQQ vm64y k ymm -// VPGATHERQQ vm64z k zmm +// VPGATHERQQ xmm vm64x xmm +// VPGATHERQQ ymm vm64y ymm +// VPGATHERQQ vm64x k xmm +// VPGATHERQQ vm64y k ymm +// VPGATHERQQ vm64z k zmm func VPGATHERQQ(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPGATHERQQ.Forms(), sffxs{}, []operand.Op{vxy, kv, xyz}) } @@ -27547,10 +27547,10 @@ func VPGATHERQQ(vxy, kv, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPHADDD m256 ymm ymm -// VPHADDD ymm ymm ymm -// VPHADDD m128 xmm xmm -// VPHADDD xmm xmm xmm +// VPHADDD m256 ymm ymm +// VPHADDD ymm ymm ymm +// VPHADDD m128 xmm xmm +// VPHADDD xmm xmm xmm func VPHADDD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPHADDD.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -27559,10 +27559,10 @@ func VPHADDD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPHADDSW m256 ymm ymm -// VPHADDSW ymm ymm ymm -// VPHADDSW m128 xmm xmm -// VPHADDSW xmm xmm xmm +// VPHADDSW m256 ymm ymm +// VPHADDSW ymm ymm ymm +// VPHADDSW m128 xmm xmm +// VPHADDSW xmm xmm xmm func VPHADDSW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPHADDSW.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -27571,10 +27571,10 @@ func VPHADDSW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPHADDW m256 ymm ymm -// VPHADDW ymm ymm ymm -// VPHADDW m128 xmm xmm -// VPHADDW xmm xmm xmm +// VPHADDW m256 ymm ymm +// VPHADDW ymm ymm ymm +// VPHADDW m128 xmm xmm +// VPHADDW xmm xmm xmm func VPHADDW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPHADDW.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -27583,8 +27583,8 @@ func VPHADDW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPHMINPOSUW m128 xmm -// VPHMINPOSUW xmm xmm +// VPHMINPOSUW m128 xmm +// VPHMINPOSUW xmm xmm func VPHMINPOSUW(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVPHMINPOSUW.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -27593,10 +27593,10 @@ func VPHMINPOSUW(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPHSUBD m256 ymm ymm -// VPHSUBD ymm ymm ymm -// VPHSUBD m128 xmm xmm -// VPHSUBD xmm xmm xmm +// VPHSUBD m256 ymm ymm +// VPHSUBD ymm ymm ymm +// VPHSUBD m128 xmm xmm +// VPHSUBD xmm xmm xmm func VPHSUBD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPHSUBD.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -27605,10 +27605,10 @@ func VPHSUBD(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPHSUBSW m256 ymm ymm -// VPHSUBSW ymm ymm ymm -// VPHSUBSW m128 xmm xmm -// VPHSUBSW xmm xmm xmm +// VPHSUBSW m256 ymm ymm +// VPHSUBSW ymm ymm ymm +// VPHSUBSW m128 xmm xmm +// VPHSUBSW xmm xmm xmm func VPHSUBSW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPHSUBSW.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -27617,10 +27617,10 @@ func VPHSUBSW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPHSUBW m256 ymm ymm -// VPHSUBW ymm ymm ymm -// VPHSUBW m128 xmm xmm -// VPHSUBW xmm xmm xmm +// VPHSUBW m256 ymm ymm +// VPHSUBW ymm ymm ymm +// VPHSUBW m128 xmm xmm +// VPHSUBW xmm xmm xmm func VPHSUBW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPHSUBW.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -27629,8 +27629,8 @@ func VPHSUBW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPINSRB imm8 m8 xmm xmm -// VPINSRB imm8 r32 xmm xmm +// VPINSRB imm8 m8 xmm xmm +// VPINSRB imm8 r32 xmm xmm func VPINSRB(i, mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVPINSRB.Forms(), sffxs{}, []operand.Op{i, mr, x, x1}) } @@ -27639,8 +27639,8 @@ func VPINSRB(i, mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPINSRD imm8 m32 xmm xmm -// VPINSRD imm8 r32 xmm xmm +// VPINSRD imm8 m32 xmm xmm +// VPINSRD imm8 r32 xmm xmm func VPINSRD(i, mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVPINSRD.Forms(), sffxs{}, []operand.Op{i, mr, x, x1}) } @@ -27649,8 +27649,8 @@ func VPINSRD(i, mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPINSRQ imm8 m64 xmm xmm -// VPINSRQ imm8 r64 xmm xmm +// VPINSRQ imm8 m64 xmm xmm +// VPINSRQ imm8 r64 xmm xmm func VPINSRQ(i, mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVPINSRQ.Forms(), sffxs{}, []operand.Op{i, mr, x, x1}) } @@ -27659,8 +27659,8 @@ func VPINSRQ(i, mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPINSRW imm8 m16 xmm xmm -// VPINSRW imm8 r32 xmm xmm +// VPINSRW imm8 m16 xmm xmm +// VPINSRW imm8 r32 xmm xmm func VPINSRW(i, mr, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVPINSRW.Forms(), sffxs{}, []operand.Op{i, mr, x, x1}) } @@ -27669,18 +27669,18 @@ func VPINSRW(i, mr, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPLZCNTD m128 k xmm -// VPLZCNTD m128 xmm -// VPLZCNTD m256 k ymm -// VPLZCNTD m256 ymm -// VPLZCNTD xmm k xmm -// VPLZCNTD xmm xmm -// VPLZCNTD ymm k ymm -// VPLZCNTD ymm ymm -// VPLZCNTD m512 k zmm -// VPLZCNTD m512 zmm -// VPLZCNTD zmm k zmm -// VPLZCNTD zmm zmm +// VPLZCNTD m128 k xmm +// VPLZCNTD m128 xmm +// VPLZCNTD m256 k ymm +// VPLZCNTD m256 ymm +// VPLZCNTD xmm k xmm +// VPLZCNTD xmm xmm +// VPLZCNTD ymm k ymm +// VPLZCNTD ymm ymm +// VPLZCNTD m512 k zmm +// VPLZCNTD m512 zmm +// VPLZCNTD zmm k zmm +// VPLZCNTD zmm zmm func VPLZCNTD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPLZCNTD.Forms(), sffxs{}, ops) } @@ -27689,12 +27689,12 @@ func VPLZCNTD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPLZCNTD.BCST m32 k xmm -// VPLZCNTD.BCST m32 k ymm -// VPLZCNTD.BCST m32 xmm -// VPLZCNTD.BCST m32 ymm -// VPLZCNTD.BCST m32 k zmm -// VPLZCNTD.BCST m32 zmm +// VPLZCNTD.BCST m32 k xmm +// VPLZCNTD.BCST m32 k ymm +// VPLZCNTD.BCST m32 xmm +// VPLZCNTD.BCST m32 ymm +// VPLZCNTD.BCST m32 k zmm +// VPLZCNTD.BCST m32 zmm func VPLZCNTD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPLZCNTD.Forms(), sffxs{sffxBCST}, ops) } @@ -27703,9 +27703,9 @@ func VPLZCNTD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPLZCNTD.BCST.Z m32 k xmm -// VPLZCNTD.BCST.Z m32 k ymm -// VPLZCNTD.BCST.Z m32 k zmm +// VPLZCNTD.BCST.Z m32 k xmm +// VPLZCNTD.BCST.Z m32 k ymm +// VPLZCNTD.BCST.Z m32 k zmm func VPLZCNTD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPLZCNTD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -27714,12 +27714,12 @@ func VPLZCNTD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPLZCNTD.Z m128 k xmm -// VPLZCNTD.Z m256 k ymm -// VPLZCNTD.Z xmm k xmm -// VPLZCNTD.Z ymm k ymm -// VPLZCNTD.Z m512 k zmm -// VPLZCNTD.Z zmm k zmm +// VPLZCNTD.Z m128 k xmm +// VPLZCNTD.Z m256 k ymm +// VPLZCNTD.Z xmm k xmm +// VPLZCNTD.Z ymm k ymm +// VPLZCNTD.Z m512 k zmm +// VPLZCNTD.Z zmm k zmm func VPLZCNTD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPLZCNTD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -27728,18 +27728,18 @@ func VPLZCNTD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPLZCNTQ m128 k xmm -// VPLZCNTQ m128 xmm -// VPLZCNTQ m256 k ymm -// VPLZCNTQ m256 ymm -// VPLZCNTQ xmm k xmm -// VPLZCNTQ xmm xmm -// VPLZCNTQ ymm k ymm -// VPLZCNTQ ymm ymm -// VPLZCNTQ m512 k zmm -// VPLZCNTQ m512 zmm -// VPLZCNTQ zmm k zmm -// VPLZCNTQ zmm zmm +// VPLZCNTQ m128 k xmm +// VPLZCNTQ m128 xmm +// VPLZCNTQ m256 k ymm +// VPLZCNTQ m256 ymm +// VPLZCNTQ xmm k xmm +// VPLZCNTQ xmm xmm +// VPLZCNTQ ymm k ymm +// VPLZCNTQ ymm ymm +// VPLZCNTQ m512 k zmm +// VPLZCNTQ m512 zmm +// VPLZCNTQ zmm k zmm +// VPLZCNTQ zmm zmm func VPLZCNTQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPLZCNTQ.Forms(), sffxs{}, ops) } @@ -27748,12 +27748,12 @@ func VPLZCNTQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPLZCNTQ.BCST m64 k xmm -// VPLZCNTQ.BCST m64 k ymm -// VPLZCNTQ.BCST m64 xmm -// VPLZCNTQ.BCST m64 ymm -// VPLZCNTQ.BCST m64 k zmm -// VPLZCNTQ.BCST m64 zmm +// VPLZCNTQ.BCST m64 k xmm +// VPLZCNTQ.BCST m64 k ymm +// VPLZCNTQ.BCST m64 xmm +// VPLZCNTQ.BCST m64 ymm +// VPLZCNTQ.BCST m64 k zmm +// VPLZCNTQ.BCST m64 zmm func VPLZCNTQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPLZCNTQ.Forms(), sffxs{sffxBCST}, ops) } @@ -27762,9 +27762,9 @@ func VPLZCNTQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPLZCNTQ.BCST.Z m64 k xmm -// VPLZCNTQ.BCST.Z m64 k ymm -// VPLZCNTQ.BCST.Z m64 k zmm +// VPLZCNTQ.BCST.Z m64 k xmm +// VPLZCNTQ.BCST.Z m64 k ymm +// VPLZCNTQ.BCST.Z m64 k zmm func VPLZCNTQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPLZCNTQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -27773,12 +27773,12 @@ func VPLZCNTQ_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPLZCNTQ.Z m128 k xmm -// VPLZCNTQ.Z m256 k ymm -// VPLZCNTQ.Z xmm k xmm -// VPLZCNTQ.Z ymm k ymm -// VPLZCNTQ.Z m512 k zmm -// VPLZCNTQ.Z zmm k zmm +// VPLZCNTQ.Z m128 k xmm +// VPLZCNTQ.Z m256 k ymm +// VPLZCNTQ.Z xmm k xmm +// VPLZCNTQ.Z ymm k ymm +// VPLZCNTQ.Z m512 k zmm +// VPLZCNTQ.Z zmm k zmm func VPLZCNTQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPLZCNTQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -27787,18 +27787,18 @@ func VPLZCNTQ_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADD52HUQ m128 xmm k xmm -// VPMADD52HUQ m128 xmm xmm -// VPMADD52HUQ m256 ymm k ymm -// VPMADD52HUQ m256 ymm ymm -// VPMADD52HUQ xmm xmm k xmm -// VPMADD52HUQ xmm xmm xmm -// VPMADD52HUQ ymm ymm k ymm -// VPMADD52HUQ ymm ymm ymm -// VPMADD52HUQ m512 zmm k zmm -// VPMADD52HUQ m512 zmm zmm -// VPMADD52HUQ zmm zmm k zmm -// VPMADD52HUQ zmm zmm zmm +// VPMADD52HUQ m128 xmm k xmm +// VPMADD52HUQ m128 xmm xmm +// VPMADD52HUQ m256 ymm k ymm +// VPMADD52HUQ m256 ymm ymm +// VPMADD52HUQ xmm xmm k xmm +// VPMADD52HUQ xmm xmm xmm +// VPMADD52HUQ ymm ymm k ymm +// VPMADD52HUQ ymm ymm ymm +// VPMADD52HUQ m512 zmm k zmm +// VPMADD52HUQ m512 zmm zmm +// VPMADD52HUQ zmm zmm k zmm +// VPMADD52HUQ zmm zmm zmm func VPMADD52HUQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMADD52HUQ.Forms(), sffxs{}, ops) } @@ -27807,12 +27807,12 @@ func VPMADD52HUQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADD52HUQ.BCST m64 xmm k xmm -// VPMADD52HUQ.BCST m64 xmm xmm -// VPMADD52HUQ.BCST m64 ymm k ymm -// VPMADD52HUQ.BCST m64 ymm ymm -// VPMADD52HUQ.BCST m64 zmm k zmm -// VPMADD52HUQ.BCST m64 zmm zmm +// VPMADD52HUQ.BCST m64 xmm k xmm +// VPMADD52HUQ.BCST m64 xmm xmm +// VPMADD52HUQ.BCST m64 ymm k ymm +// VPMADD52HUQ.BCST m64 ymm ymm +// VPMADD52HUQ.BCST m64 zmm k zmm +// VPMADD52HUQ.BCST m64 zmm zmm func VPMADD52HUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMADD52HUQ.Forms(), sffxs{sffxBCST}, ops) } @@ -27821,9 +27821,9 @@ func VPMADD52HUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADD52HUQ.BCST.Z m64 xmm k xmm -// VPMADD52HUQ.BCST.Z m64 ymm k ymm -// VPMADD52HUQ.BCST.Z m64 zmm k zmm +// VPMADD52HUQ.BCST.Z m64 xmm k xmm +// VPMADD52HUQ.BCST.Z m64 ymm k ymm +// VPMADD52HUQ.BCST.Z m64 zmm k zmm func VPMADD52HUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMADD52HUQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -27832,12 +27832,12 @@ func VPMADD52HUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPMADD52HUQ.Z m128 xmm k xmm -// VPMADD52HUQ.Z m256 ymm k ymm -// VPMADD52HUQ.Z xmm xmm k xmm -// VPMADD52HUQ.Z ymm ymm k ymm -// VPMADD52HUQ.Z m512 zmm k zmm -// VPMADD52HUQ.Z zmm zmm k zmm +// VPMADD52HUQ.Z m128 xmm k xmm +// VPMADD52HUQ.Z m256 ymm k ymm +// VPMADD52HUQ.Z xmm xmm k xmm +// VPMADD52HUQ.Z ymm ymm k ymm +// VPMADD52HUQ.Z m512 zmm k zmm +// VPMADD52HUQ.Z zmm zmm k zmm func VPMADD52HUQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMADD52HUQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27846,18 +27846,18 @@ func VPMADD52HUQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADD52LUQ m128 xmm k xmm -// VPMADD52LUQ m128 xmm xmm -// VPMADD52LUQ m256 ymm k ymm -// VPMADD52LUQ m256 ymm ymm -// VPMADD52LUQ xmm xmm k xmm -// VPMADD52LUQ xmm xmm xmm -// VPMADD52LUQ ymm ymm k ymm -// VPMADD52LUQ ymm ymm ymm -// VPMADD52LUQ m512 zmm k zmm -// VPMADD52LUQ m512 zmm zmm -// VPMADD52LUQ zmm zmm k zmm -// VPMADD52LUQ zmm zmm zmm +// VPMADD52LUQ m128 xmm k xmm +// VPMADD52LUQ m128 xmm xmm +// VPMADD52LUQ m256 ymm k ymm +// VPMADD52LUQ m256 ymm ymm +// VPMADD52LUQ xmm xmm k xmm +// VPMADD52LUQ xmm xmm xmm +// VPMADD52LUQ ymm ymm k ymm +// VPMADD52LUQ ymm ymm ymm +// VPMADD52LUQ m512 zmm k zmm +// VPMADD52LUQ m512 zmm zmm +// VPMADD52LUQ zmm zmm k zmm +// VPMADD52LUQ zmm zmm zmm func VPMADD52LUQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMADD52LUQ.Forms(), sffxs{}, ops) } @@ -27866,12 +27866,12 @@ func VPMADD52LUQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADD52LUQ.BCST m64 xmm k xmm -// VPMADD52LUQ.BCST m64 xmm xmm -// VPMADD52LUQ.BCST m64 ymm k ymm -// VPMADD52LUQ.BCST m64 ymm ymm -// VPMADD52LUQ.BCST m64 zmm k zmm -// VPMADD52LUQ.BCST m64 zmm zmm +// VPMADD52LUQ.BCST m64 xmm k xmm +// VPMADD52LUQ.BCST m64 xmm xmm +// VPMADD52LUQ.BCST m64 ymm k ymm +// VPMADD52LUQ.BCST m64 ymm ymm +// VPMADD52LUQ.BCST m64 zmm k zmm +// VPMADD52LUQ.BCST m64 zmm zmm func VPMADD52LUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMADD52LUQ.Forms(), sffxs{sffxBCST}, ops) } @@ -27880,9 +27880,9 @@ func VPMADD52LUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADD52LUQ.BCST.Z m64 xmm k xmm -// VPMADD52LUQ.BCST.Z m64 ymm k ymm -// VPMADD52LUQ.BCST.Z m64 zmm k zmm +// VPMADD52LUQ.BCST.Z m64 xmm k xmm +// VPMADD52LUQ.BCST.Z m64 ymm k ymm +// VPMADD52LUQ.BCST.Z m64 zmm k zmm func VPMADD52LUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMADD52LUQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -27891,12 +27891,12 @@ func VPMADD52LUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPMADD52LUQ.Z m128 xmm k xmm -// VPMADD52LUQ.Z m256 ymm k ymm -// VPMADD52LUQ.Z xmm xmm k xmm -// VPMADD52LUQ.Z ymm ymm k ymm -// VPMADD52LUQ.Z m512 zmm k zmm -// VPMADD52LUQ.Z zmm zmm k zmm +// VPMADD52LUQ.Z m128 xmm k xmm +// VPMADD52LUQ.Z m256 ymm k ymm +// VPMADD52LUQ.Z xmm xmm k xmm +// VPMADD52LUQ.Z ymm ymm k ymm +// VPMADD52LUQ.Z m512 zmm k zmm +// VPMADD52LUQ.Z zmm zmm k zmm func VPMADD52LUQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMADD52LUQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27905,18 +27905,18 @@ func VPMADD52LUQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADDUBSW m256 ymm ymm -// VPMADDUBSW ymm ymm ymm -// VPMADDUBSW m128 xmm xmm -// VPMADDUBSW xmm xmm xmm -// VPMADDUBSW m128 xmm k xmm -// VPMADDUBSW m256 ymm k ymm -// VPMADDUBSW xmm xmm k xmm -// VPMADDUBSW ymm ymm k ymm -// VPMADDUBSW m512 zmm k zmm -// VPMADDUBSW m512 zmm zmm -// VPMADDUBSW zmm zmm k zmm -// VPMADDUBSW zmm zmm zmm +// VPMADDUBSW m256 ymm ymm +// VPMADDUBSW ymm ymm ymm +// VPMADDUBSW m128 xmm xmm +// VPMADDUBSW xmm xmm xmm +// VPMADDUBSW m128 xmm k xmm +// VPMADDUBSW m256 ymm k ymm +// VPMADDUBSW xmm xmm k xmm +// VPMADDUBSW ymm ymm k ymm +// VPMADDUBSW m512 zmm k zmm +// VPMADDUBSW m512 zmm zmm +// VPMADDUBSW zmm zmm k zmm +// VPMADDUBSW zmm zmm zmm func VPMADDUBSW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMADDUBSW.Forms(), sffxs{}, ops) } @@ -27925,12 +27925,12 @@ func VPMADDUBSW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADDUBSW.Z m128 xmm k xmm -// VPMADDUBSW.Z m256 ymm k ymm -// VPMADDUBSW.Z xmm xmm k xmm -// VPMADDUBSW.Z ymm ymm k ymm -// VPMADDUBSW.Z m512 zmm k zmm -// VPMADDUBSW.Z zmm zmm k zmm +// VPMADDUBSW.Z m128 xmm k xmm +// VPMADDUBSW.Z m256 ymm k ymm +// VPMADDUBSW.Z xmm xmm k xmm +// VPMADDUBSW.Z ymm ymm k ymm +// VPMADDUBSW.Z m512 zmm k zmm +// VPMADDUBSW.Z zmm zmm k zmm func VPMADDUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMADDUBSW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27939,18 +27939,18 @@ func VPMADDUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADDWD m256 ymm ymm -// VPMADDWD ymm ymm ymm -// VPMADDWD m128 xmm xmm -// VPMADDWD xmm xmm xmm -// VPMADDWD m128 xmm k xmm -// VPMADDWD m256 ymm k ymm -// VPMADDWD xmm xmm k xmm -// VPMADDWD ymm ymm k ymm -// VPMADDWD m512 zmm k zmm -// VPMADDWD m512 zmm zmm -// VPMADDWD zmm zmm k zmm -// VPMADDWD zmm zmm zmm +// VPMADDWD m256 ymm ymm +// VPMADDWD ymm ymm ymm +// VPMADDWD m128 xmm xmm +// VPMADDWD xmm xmm xmm +// VPMADDWD m128 xmm k xmm +// VPMADDWD m256 ymm k ymm +// VPMADDWD xmm xmm k xmm +// VPMADDWD ymm ymm k ymm +// VPMADDWD m512 zmm k zmm +// VPMADDWD m512 zmm zmm +// VPMADDWD zmm zmm k zmm +// VPMADDWD zmm zmm zmm func VPMADDWD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMADDWD.Forms(), sffxs{}, ops) } @@ -27959,12 +27959,12 @@ func VPMADDWD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMADDWD.Z m128 xmm k xmm -// VPMADDWD.Z m256 ymm k ymm -// VPMADDWD.Z xmm xmm k xmm -// VPMADDWD.Z ymm ymm k ymm -// VPMADDWD.Z m512 zmm k zmm -// VPMADDWD.Z zmm zmm k zmm +// VPMADDWD.Z m128 xmm k xmm +// VPMADDWD.Z m256 ymm k ymm +// VPMADDWD.Z xmm xmm k xmm +// VPMADDWD.Z ymm ymm k ymm +// VPMADDWD.Z m512 zmm k zmm +// VPMADDWD.Z zmm zmm k zmm func VPMADDWD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMADDWD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -27973,10 +27973,10 @@ func VPMADDWD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMASKMOVD m128 xmm xmm -// VPMASKMOVD m256 ymm ymm -// VPMASKMOVD xmm xmm m128 -// VPMASKMOVD ymm ymm m256 +// VPMASKMOVD m128 xmm xmm +// VPMASKMOVD m256 ymm ymm +// VPMASKMOVD xmm xmm m128 +// VPMASKMOVD ymm ymm m256 func VPMASKMOVD(mxy, xy, mxy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMASKMOVD.Forms(), sffxs{}, []operand.Op{mxy, xy, mxy1}) } @@ -27985,10 +27985,10 @@ func VPMASKMOVD(mxy, xy, mxy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMASKMOVQ m128 xmm xmm -// VPMASKMOVQ m256 ymm ymm -// VPMASKMOVQ xmm xmm m128 -// VPMASKMOVQ ymm ymm m256 +// VPMASKMOVQ m128 xmm xmm +// VPMASKMOVQ m256 ymm ymm +// VPMASKMOVQ xmm xmm m128 +// VPMASKMOVQ ymm ymm m256 func VPMASKMOVQ(mxy, xy, mxy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMASKMOVQ.Forms(), sffxs{}, []operand.Op{mxy, xy, mxy1}) } @@ -27997,18 +27997,18 @@ func VPMASKMOVQ(mxy, xy, mxy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSB m256 ymm ymm -// VPMAXSB ymm ymm ymm -// VPMAXSB m128 xmm xmm -// VPMAXSB xmm xmm xmm -// VPMAXSB m128 xmm k xmm -// VPMAXSB m256 ymm k ymm -// VPMAXSB xmm xmm k xmm -// VPMAXSB ymm ymm k ymm -// VPMAXSB m512 zmm k zmm -// VPMAXSB m512 zmm zmm -// VPMAXSB zmm zmm k zmm -// VPMAXSB zmm zmm zmm +// VPMAXSB m256 ymm ymm +// VPMAXSB ymm ymm ymm +// VPMAXSB m128 xmm xmm +// VPMAXSB xmm xmm xmm +// VPMAXSB m128 xmm k xmm +// VPMAXSB m256 ymm k ymm +// VPMAXSB xmm xmm k xmm +// VPMAXSB ymm ymm k ymm +// VPMAXSB m512 zmm k zmm +// VPMAXSB m512 zmm zmm +// VPMAXSB zmm zmm k zmm +// VPMAXSB zmm zmm zmm func VPMAXSB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSB.Forms(), sffxs{}, ops) } @@ -28017,12 +28017,12 @@ func VPMAXSB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSB.Z m128 xmm k xmm -// VPMAXSB.Z m256 ymm k ymm -// VPMAXSB.Z xmm xmm k xmm -// VPMAXSB.Z ymm ymm k ymm -// VPMAXSB.Z m512 zmm k zmm -// VPMAXSB.Z zmm zmm k zmm +// VPMAXSB.Z m128 xmm k xmm +// VPMAXSB.Z m256 ymm k ymm +// VPMAXSB.Z xmm xmm k xmm +// VPMAXSB.Z ymm ymm k ymm +// VPMAXSB.Z m512 zmm k zmm +// VPMAXSB.Z zmm zmm k zmm func VPMAXSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28031,18 +28031,18 @@ func VPMAXSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSD m256 ymm ymm -// VPMAXSD ymm ymm ymm -// VPMAXSD m128 xmm xmm -// VPMAXSD xmm xmm xmm -// VPMAXSD m128 xmm k xmm -// VPMAXSD m256 ymm k ymm -// VPMAXSD xmm xmm k xmm -// VPMAXSD ymm ymm k ymm -// VPMAXSD m512 zmm k zmm -// VPMAXSD m512 zmm zmm -// VPMAXSD zmm zmm k zmm -// VPMAXSD zmm zmm zmm +// VPMAXSD m256 ymm ymm +// VPMAXSD ymm ymm ymm +// VPMAXSD m128 xmm xmm +// VPMAXSD xmm xmm xmm +// VPMAXSD m128 xmm k xmm +// VPMAXSD m256 ymm k ymm +// VPMAXSD xmm xmm k xmm +// VPMAXSD ymm ymm k ymm +// VPMAXSD m512 zmm k zmm +// VPMAXSD m512 zmm zmm +// VPMAXSD zmm zmm k zmm +// VPMAXSD zmm zmm zmm func VPMAXSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSD.Forms(), sffxs{}, ops) } @@ -28051,12 +28051,12 @@ func VPMAXSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSD.BCST m32 xmm k xmm -// VPMAXSD.BCST m32 xmm xmm -// VPMAXSD.BCST m32 ymm k ymm -// VPMAXSD.BCST m32 ymm ymm -// VPMAXSD.BCST m32 zmm k zmm -// VPMAXSD.BCST m32 zmm zmm +// VPMAXSD.BCST m32 xmm k xmm +// VPMAXSD.BCST m32 xmm xmm +// VPMAXSD.BCST m32 ymm k ymm +// VPMAXSD.BCST m32 ymm ymm +// VPMAXSD.BCST m32 zmm k zmm +// VPMAXSD.BCST m32 zmm zmm func VPMAXSD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSD.Forms(), sffxs{sffxBCST}, ops) } @@ -28065,9 +28065,9 @@ func VPMAXSD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSD.BCST.Z m32 xmm k xmm -// VPMAXSD.BCST.Z m32 ymm k ymm -// VPMAXSD.BCST.Z m32 zmm k zmm +// VPMAXSD.BCST.Z m32 xmm k xmm +// VPMAXSD.BCST.Z m32 ymm k ymm +// VPMAXSD.BCST.Z m32 zmm k zmm func VPMAXSD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -28076,12 +28076,12 @@ func VPMAXSD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSD.Z m128 xmm k xmm -// VPMAXSD.Z m256 ymm k ymm -// VPMAXSD.Z xmm xmm k xmm -// VPMAXSD.Z ymm ymm k ymm -// VPMAXSD.Z m512 zmm k zmm -// VPMAXSD.Z zmm zmm k zmm +// VPMAXSD.Z m128 xmm k xmm +// VPMAXSD.Z m256 ymm k ymm +// VPMAXSD.Z xmm xmm k xmm +// VPMAXSD.Z ymm ymm k ymm +// VPMAXSD.Z m512 zmm k zmm +// VPMAXSD.Z zmm zmm k zmm func VPMAXSD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28090,18 +28090,18 @@ func VPMAXSD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSQ m128 xmm k xmm -// VPMAXSQ m128 xmm xmm -// VPMAXSQ m256 ymm k ymm -// VPMAXSQ m256 ymm ymm -// VPMAXSQ xmm xmm k xmm -// VPMAXSQ xmm xmm xmm -// VPMAXSQ ymm ymm k ymm -// VPMAXSQ ymm ymm ymm -// VPMAXSQ m512 zmm k zmm -// VPMAXSQ m512 zmm zmm -// VPMAXSQ zmm zmm k zmm -// VPMAXSQ zmm zmm zmm +// VPMAXSQ m128 xmm k xmm +// VPMAXSQ m128 xmm xmm +// VPMAXSQ m256 ymm k ymm +// VPMAXSQ m256 ymm ymm +// VPMAXSQ xmm xmm k xmm +// VPMAXSQ xmm xmm xmm +// VPMAXSQ ymm ymm k ymm +// VPMAXSQ ymm ymm ymm +// VPMAXSQ m512 zmm k zmm +// VPMAXSQ m512 zmm zmm +// VPMAXSQ zmm zmm k zmm +// VPMAXSQ zmm zmm zmm func VPMAXSQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSQ.Forms(), sffxs{}, ops) } @@ -28110,12 +28110,12 @@ func VPMAXSQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSQ.BCST m64 xmm k xmm -// VPMAXSQ.BCST m64 xmm xmm -// VPMAXSQ.BCST m64 ymm k ymm -// VPMAXSQ.BCST m64 ymm ymm -// VPMAXSQ.BCST m64 zmm k zmm -// VPMAXSQ.BCST m64 zmm zmm +// VPMAXSQ.BCST m64 xmm k xmm +// VPMAXSQ.BCST m64 xmm xmm +// VPMAXSQ.BCST m64 ymm k ymm +// VPMAXSQ.BCST m64 ymm ymm +// VPMAXSQ.BCST m64 zmm k zmm +// VPMAXSQ.BCST m64 zmm zmm func VPMAXSQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSQ.Forms(), sffxs{sffxBCST}, ops) } @@ -28124,9 +28124,9 @@ func VPMAXSQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSQ.BCST.Z m64 xmm k xmm -// VPMAXSQ.BCST.Z m64 ymm k ymm -// VPMAXSQ.BCST.Z m64 zmm k zmm +// VPMAXSQ.BCST.Z m64 xmm k xmm +// VPMAXSQ.BCST.Z m64 ymm k ymm +// VPMAXSQ.BCST.Z m64 zmm k zmm func VPMAXSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -28135,12 +28135,12 @@ func VPMAXSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSQ.Z m128 xmm k xmm -// VPMAXSQ.Z m256 ymm k ymm -// VPMAXSQ.Z xmm xmm k xmm -// VPMAXSQ.Z ymm ymm k ymm -// VPMAXSQ.Z m512 zmm k zmm -// VPMAXSQ.Z zmm zmm k zmm +// VPMAXSQ.Z m128 xmm k xmm +// VPMAXSQ.Z m256 ymm k ymm +// VPMAXSQ.Z xmm xmm k xmm +// VPMAXSQ.Z ymm ymm k ymm +// VPMAXSQ.Z m512 zmm k zmm +// VPMAXSQ.Z zmm zmm k zmm func VPMAXSQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28149,18 +28149,18 @@ func VPMAXSQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSW m256 ymm ymm -// VPMAXSW ymm ymm ymm -// VPMAXSW m128 xmm xmm -// VPMAXSW xmm xmm xmm -// VPMAXSW m128 xmm k xmm -// VPMAXSW m256 ymm k ymm -// VPMAXSW xmm xmm k xmm -// VPMAXSW ymm ymm k ymm -// VPMAXSW m512 zmm k zmm -// VPMAXSW m512 zmm zmm -// VPMAXSW zmm zmm k zmm -// VPMAXSW zmm zmm zmm +// VPMAXSW m256 ymm ymm +// VPMAXSW ymm ymm ymm +// VPMAXSW m128 xmm xmm +// VPMAXSW xmm xmm xmm +// VPMAXSW m128 xmm k xmm +// VPMAXSW m256 ymm k ymm +// VPMAXSW xmm xmm k xmm +// VPMAXSW ymm ymm k ymm +// VPMAXSW m512 zmm k zmm +// VPMAXSW m512 zmm zmm +// VPMAXSW zmm zmm k zmm +// VPMAXSW zmm zmm zmm func VPMAXSW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSW.Forms(), sffxs{}, ops) } @@ -28169,12 +28169,12 @@ func VPMAXSW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXSW.Z m128 xmm k xmm -// VPMAXSW.Z m256 ymm k ymm -// VPMAXSW.Z xmm xmm k xmm -// VPMAXSW.Z ymm ymm k ymm -// VPMAXSW.Z m512 zmm k zmm -// VPMAXSW.Z zmm zmm k zmm +// VPMAXSW.Z m128 xmm k xmm +// VPMAXSW.Z m256 ymm k ymm +// VPMAXSW.Z xmm xmm k xmm +// VPMAXSW.Z ymm ymm k ymm +// VPMAXSW.Z m512 zmm k zmm +// VPMAXSW.Z zmm zmm k zmm func VPMAXSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXSW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28183,18 +28183,18 @@ func VPMAXSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUB m256 ymm ymm -// VPMAXUB ymm ymm ymm -// VPMAXUB m128 xmm xmm -// VPMAXUB xmm xmm xmm -// VPMAXUB m128 xmm k xmm -// VPMAXUB m256 ymm k ymm -// VPMAXUB xmm xmm k xmm -// VPMAXUB ymm ymm k ymm -// VPMAXUB m512 zmm k zmm -// VPMAXUB m512 zmm zmm -// VPMAXUB zmm zmm k zmm -// VPMAXUB zmm zmm zmm +// VPMAXUB m256 ymm ymm +// VPMAXUB ymm ymm ymm +// VPMAXUB m128 xmm xmm +// VPMAXUB xmm xmm xmm +// VPMAXUB m128 xmm k xmm +// VPMAXUB m256 ymm k ymm +// VPMAXUB xmm xmm k xmm +// VPMAXUB ymm ymm k ymm +// VPMAXUB m512 zmm k zmm +// VPMAXUB m512 zmm zmm +// VPMAXUB zmm zmm k zmm +// VPMAXUB zmm zmm zmm func VPMAXUB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUB.Forms(), sffxs{}, ops) } @@ -28203,12 +28203,12 @@ func VPMAXUB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUB.Z m128 xmm k xmm -// VPMAXUB.Z m256 ymm k ymm -// VPMAXUB.Z xmm xmm k xmm -// VPMAXUB.Z ymm ymm k ymm -// VPMAXUB.Z m512 zmm k zmm -// VPMAXUB.Z zmm zmm k zmm +// VPMAXUB.Z m128 xmm k xmm +// VPMAXUB.Z m256 ymm k ymm +// VPMAXUB.Z xmm xmm k xmm +// VPMAXUB.Z ymm ymm k ymm +// VPMAXUB.Z m512 zmm k zmm +// VPMAXUB.Z zmm zmm k zmm func VPMAXUB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28217,18 +28217,18 @@ func VPMAXUB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUD m256 ymm ymm -// VPMAXUD ymm ymm ymm -// VPMAXUD m128 xmm xmm -// VPMAXUD xmm xmm xmm -// VPMAXUD m128 xmm k xmm -// VPMAXUD m256 ymm k ymm -// VPMAXUD xmm xmm k xmm -// VPMAXUD ymm ymm k ymm -// VPMAXUD m512 zmm k zmm -// VPMAXUD m512 zmm zmm -// VPMAXUD zmm zmm k zmm -// VPMAXUD zmm zmm zmm +// VPMAXUD m256 ymm ymm +// VPMAXUD ymm ymm ymm +// VPMAXUD m128 xmm xmm +// VPMAXUD xmm xmm xmm +// VPMAXUD m128 xmm k xmm +// VPMAXUD m256 ymm k ymm +// VPMAXUD xmm xmm k xmm +// VPMAXUD ymm ymm k ymm +// VPMAXUD m512 zmm k zmm +// VPMAXUD m512 zmm zmm +// VPMAXUD zmm zmm k zmm +// VPMAXUD zmm zmm zmm func VPMAXUD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUD.Forms(), sffxs{}, ops) } @@ -28237,12 +28237,12 @@ func VPMAXUD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUD.BCST m32 xmm k xmm -// VPMAXUD.BCST m32 xmm xmm -// VPMAXUD.BCST m32 ymm k ymm -// VPMAXUD.BCST m32 ymm ymm -// VPMAXUD.BCST m32 zmm k zmm -// VPMAXUD.BCST m32 zmm zmm +// VPMAXUD.BCST m32 xmm k xmm +// VPMAXUD.BCST m32 xmm xmm +// VPMAXUD.BCST m32 ymm k ymm +// VPMAXUD.BCST m32 ymm ymm +// VPMAXUD.BCST m32 zmm k zmm +// VPMAXUD.BCST m32 zmm zmm func VPMAXUD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUD.Forms(), sffxs{sffxBCST}, ops) } @@ -28251,9 +28251,9 @@ func VPMAXUD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUD.BCST.Z m32 xmm k xmm -// VPMAXUD.BCST.Z m32 ymm k ymm -// VPMAXUD.BCST.Z m32 zmm k zmm +// VPMAXUD.BCST.Z m32 xmm k xmm +// VPMAXUD.BCST.Z m32 ymm k ymm +// VPMAXUD.BCST.Z m32 zmm k zmm func VPMAXUD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -28262,12 +28262,12 @@ func VPMAXUD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUD.Z m128 xmm k xmm -// VPMAXUD.Z m256 ymm k ymm -// VPMAXUD.Z xmm xmm k xmm -// VPMAXUD.Z ymm ymm k ymm -// VPMAXUD.Z m512 zmm k zmm -// VPMAXUD.Z zmm zmm k zmm +// VPMAXUD.Z m128 xmm k xmm +// VPMAXUD.Z m256 ymm k ymm +// VPMAXUD.Z xmm xmm k xmm +// VPMAXUD.Z ymm ymm k ymm +// VPMAXUD.Z m512 zmm k zmm +// VPMAXUD.Z zmm zmm k zmm func VPMAXUD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28276,18 +28276,18 @@ func VPMAXUD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUQ m128 xmm k xmm -// VPMAXUQ m128 xmm xmm -// VPMAXUQ m256 ymm k ymm -// VPMAXUQ m256 ymm ymm -// VPMAXUQ xmm xmm k xmm -// VPMAXUQ xmm xmm xmm -// VPMAXUQ ymm ymm k ymm -// VPMAXUQ ymm ymm ymm -// VPMAXUQ m512 zmm k zmm -// VPMAXUQ m512 zmm zmm -// VPMAXUQ zmm zmm k zmm -// VPMAXUQ zmm zmm zmm +// VPMAXUQ m128 xmm k xmm +// VPMAXUQ m128 xmm xmm +// VPMAXUQ m256 ymm k ymm +// VPMAXUQ m256 ymm ymm +// VPMAXUQ xmm xmm k xmm +// VPMAXUQ xmm xmm xmm +// VPMAXUQ ymm ymm k ymm +// VPMAXUQ ymm ymm ymm +// VPMAXUQ m512 zmm k zmm +// VPMAXUQ m512 zmm zmm +// VPMAXUQ zmm zmm k zmm +// VPMAXUQ zmm zmm zmm func VPMAXUQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUQ.Forms(), sffxs{}, ops) } @@ -28296,12 +28296,12 @@ func VPMAXUQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUQ.BCST m64 xmm k xmm -// VPMAXUQ.BCST m64 xmm xmm -// VPMAXUQ.BCST m64 ymm k ymm -// VPMAXUQ.BCST m64 ymm ymm -// VPMAXUQ.BCST m64 zmm k zmm -// VPMAXUQ.BCST m64 zmm zmm +// VPMAXUQ.BCST m64 xmm k xmm +// VPMAXUQ.BCST m64 xmm xmm +// VPMAXUQ.BCST m64 ymm k ymm +// VPMAXUQ.BCST m64 ymm ymm +// VPMAXUQ.BCST m64 zmm k zmm +// VPMAXUQ.BCST m64 zmm zmm func VPMAXUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUQ.Forms(), sffxs{sffxBCST}, ops) } @@ -28310,9 +28310,9 @@ func VPMAXUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUQ.BCST.Z m64 xmm k xmm -// VPMAXUQ.BCST.Z m64 ymm k ymm -// VPMAXUQ.BCST.Z m64 zmm k zmm +// VPMAXUQ.BCST.Z m64 xmm k xmm +// VPMAXUQ.BCST.Z m64 ymm k ymm +// VPMAXUQ.BCST.Z m64 zmm k zmm func VPMAXUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -28321,12 +28321,12 @@ func VPMAXUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUQ.Z m128 xmm k xmm -// VPMAXUQ.Z m256 ymm k ymm -// VPMAXUQ.Z xmm xmm k xmm -// VPMAXUQ.Z ymm ymm k ymm -// VPMAXUQ.Z m512 zmm k zmm -// VPMAXUQ.Z zmm zmm k zmm +// VPMAXUQ.Z m128 xmm k xmm +// VPMAXUQ.Z m256 ymm k ymm +// VPMAXUQ.Z xmm xmm k xmm +// VPMAXUQ.Z ymm ymm k ymm +// VPMAXUQ.Z m512 zmm k zmm +// VPMAXUQ.Z zmm zmm k zmm func VPMAXUQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28335,18 +28335,18 @@ func VPMAXUQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUW m256 ymm ymm -// VPMAXUW ymm ymm ymm -// VPMAXUW m128 xmm xmm -// VPMAXUW xmm xmm xmm -// VPMAXUW m128 xmm k xmm -// VPMAXUW m256 ymm k ymm -// VPMAXUW xmm xmm k xmm -// VPMAXUW ymm ymm k ymm -// VPMAXUW m512 zmm k zmm -// VPMAXUW m512 zmm zmm -// VPMAXUW zmm zmm k zmm -// VPMAXUW zmm zmm zmm +// VPMAXUW m256 ymm ymm +// VPMAXUW ymm ymm ymm +// VPMAXUW m128 xmm xmm +// VPMAXUW xmm xmm xmm +// VPMAXUW m128 xmm k xmm +// VPMAXUW m256 ymm k ymm +// VPMAXUW xmm xmm k xmm +// VPMAXUW ymm ymm k ymm +// VPMAXUW m512 zmm k zmm +// VPMAXUW m512 zmm zmm +// VPMAXUW zmm zmm k zmm +// VPMAXUW zmm zmm zmm func VPMAXUW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUW.Forms(), sffxs{}, ops) } @@ -28355,12 +28355,12 @@ func VPMAXUW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMAXUW.Z m128 xmm k xmm -// VPMAXUW.Z m256 ymm k ymm -// VPMAXUW.Z xmm xmm k xmm -// VPMAXUW.Z ymm ymm k ymm -// VPMAXUW.Z m512 zmm k zmm -// VPMAXUW.Z zmm zmm k zmm +// VPMAXUW.Z m128 xmm k xmm +// VPMAXUW.Z m256 ymm k ymm +// VPMAXUW.Z xmm xmm k xmm +// VPMAXUW.Z ymm ymm k ymm +// VPMAXUW.Z m512 zmm k zmm +// VPMAXUW.Z zmm zmm k zmm func VPMAXUW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMAXUW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28369,18 +28369,18 @@ func VPMAXUW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSB m256 ymm ymm -// VPMINSB ymm ymm ymm -// VPMINSB m128 xmm xmm -// VPMINSB xmm xmm xmm -// VPMINSB m128 xmm k xmm -// VPMINSB m256 ymm k ymm -// VPMINSB xmm xmm k xmm -// VPMINSB ymm ymm k ymm -// VPMINSB m512 zmm k zmm -// VPMINSB m512 zmm zmm -// VPMINSB zmm zmm k zmm -// VPMINSB zmm zmm zmm +// VPMINSB m256 ymm ymm +// VPMINSB ymm ymm ymm +// VPMINSB m128 xmm xmm +// VPMINSB xmm xmm xmm +// VPMINSB m128 xmm k xmm +// VPMINSB m256 ymm k ymm +// VPMINSB xmm xmm k xmm +// VPMINSB ymm ymm k ymm +// VPMINSB m512 zmm k zmm +// VPMINSB m512 zmm zmm +// VPMINSB zmm zmm k zmm +// VPMINSB zmm zmm zmm func VPMINSB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSB.Forms(), sffxs{}, ops) } @@ -28389,12 +28389,12 @@ func VPMINSB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSB.Z m128 xmm k xmm -// VPMINSB.Z m256 ymm k ymm -// VPMINSB.Z xmm xmm k xmm -// VPMINSB.Z ymm ymm k ymm -// VPMINSB.Z m512 zmm k zmm -// VPMINSB.Z zmm zmm k zmm +// VPMINSB.Z m128 xmm k xmm +// VPMINSB.Z m256 ymm k ymm +// VPMINSB.Z xmm xmm k xmm +// VPMINSB.Z ymm ymm k ymm +// VPMINSB.Z m512 zmm k zmm +// VPMINSB.Z zmm zmm k zmm func VPMINSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28403,18 +28403,18 @@ func VPMINSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSD m256 ymm ymm -// VPMINSD ymm ymm ymm -// VPMINSD m128 xmm xmm -// VPMINSD xmm xmm xmm -// VPMINSD m128 xmm k xmm -// VPMINSD m256 ymm k ymm -// VPMINSD xmm xmm k xmm -// VPMINSD ymm ymm k ymm -// VPMINSD m512 zmm k zmm -// VPMINSD m512 zmm zmm -// VPMINSD zmm zmm k zmm -// VPMINSD zmm zmm zmm +// VPMINSD m256 ymm ymm +// VPMINSD ymm ymm ymm +// VPMINSD m128 xmm xmm +// VPMINSD xmm xmm xmm +// VPMINSD m128 xmm k xmm +// VPMINSD m256 ymm k ymm +// VPMINSD xmm xmm k xmm +// VPMINSD ymm ymm k ymm +// VPMINSD m512 zmm k zmm +// VPMINSD m512 zmm zmm +// VPMINSD zmm zmm k zmm +// VPMINSD zmm zmm zmm func VPMINSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSD.Forms(), sffxs{}, ops) } @@ -28423,12 +28423,12 @@ func VPMINSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSD.BCST m32 xmm k xmm -// VPMINSD.BCST m32 xmm xmm -// VPMINSD.BCST m32 ymm k ymm -// VPMINSD.BCST m32 ymm ymm -// VPMINSD.BCST m32 zmm k zmm -// VPMINSD.BCST m32 zmm zmm +// VPMINSD.BCST m32 xmm k xmm +// VPMINSD.BCST m32 xmm xmm +// VPMINSD.BCST m32 ymm k ymm +// VPMINSD.BCST m32 ymm ymm +// VPMINSD.BCST m32 zmm k zmm +// VPMINSD.BCST m32 zmm zmm func VPMINSD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSD.Forms(), sffxs{sffxBCST}, ops) } @@ -28437,9 +28437,9 @@ func VPMINSD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSD.BCST.Z m32 xmm k xmm -// VPMINSD.BCST.Z m32 ymm k ymm -// VPMINSD.BCST.Z m32 zmm k zmm +// VPMINSD.BCST.Z m32 xmm k xmm +// VPMINSD.BCST.Z m32 ymm k ymm +// VPMINSD.BCST.Z m32 zmm k zmm func VPMINSD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -28448,12 +28448,12 @@ func VPMINSD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSD.Z m128 xmm k xmm -// VPMINSD.Z m256 ymm k ymm -// VPMINSD.Z xmm xmm k xmm -// VPMINSD.Z ymm ymm k ymm -// VPMINSD.Z m512 zmm k zmm -// VPMINSD.Z zmm zmm k zmm +// VPMINSD.Z m128 xmm k xmm +// VPMINSD.Z m256 ymm k ymm +// VPMINSD.Z xmm xmm k xmm +// VPMINSD.Z ymm ymm k ymm +// VPMINSD.Z m512 zmm k zmm +// VPMINSD.Z zmm zmm k zmm func VPMINSD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28462,18 +28462,18 @@ func VPMINSD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSQ m128 xmm k xmm -// VPMINSQ m128 xmm xmm -// VPMINSQ m256 ymm k ymm -// VPMINSQ m256 ymm ymm -// VPMINSQ xmm xmm k xmm -// VPMINSQ xmm xmm xmm -// VPMINSQ ymm ymm k ymm -// VPMINSQ ymm ymm ymm -// VPMINSQ m512 zmm k zmm -// VPMINSQ m512 zmm zmm -// VPMINSQ zmm zmm k zmm -// VPMINSQ zmm zmm zmm +// VPMINSQ m128 xmm k xmm +// VPMINSQ m128 xmm xmm +// VPMINSQ m256 ymm k ymm +// VPMINSQ m256 ymm ymm +// VPMINSQ xmm xmm k xmm +// VPMINSQ xmm xmm xmm +// VPMINSQ ymm ymm k ymm +// VPMINSQ ymm ymm ymm +// VPMINSQ m512 zmm k zmm +// VPMINSQ m512 zmm zmm +// VPMINSQ zmm zmm k zmm +// VPMINSQ zmm zmm zmm func VPMINSQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSQ.Forms(), sffxs{}, ops) } @@ -28482,12 +28482,12 @@ func VPMINSQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSQ.BCST m64 xmm k xmm -// VPMINSQ.BCST m64 xmm xmm -// VPMINSQ.BCST m64 ymm k ymm -// VPMINSQ.BCST m64 ymm ymm -// VPMINSQ.BCST m64 zmm k zmm -// VPMINSQ.BCST m64 zmm zmm +// VPMINSQ.BCST m64 xmm k xmm +// VPMINSQ.BCST m64 xmm xmm +// VPMINSQ.BCST m64 ymm k ymm +// VPMINSQ.BCST m64 ymm ymm +// VPMINSQ.BCST m64 zmm k zmm +// VPMINSQ.BCST m64 zmm zmm func VPMINSQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSQ.Forms(), sffxs{sffxBCST}, ops) } @@ -28496,9 +28496,9 @@ func VPMINSQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSQ.BCST.Z m64 xmm k xmm -// VPMINSQ.BCST.Z m64 ymm k ymm -// VPMINSQ.BCST.Z m64 zmm k zmm +// VPMINSQ.BCST.Z m64 xmm k xmm +// VPMINSQ.BCST.Z m64 ymm k ymm +// VPMINSQ.BCST.Z m64 zmm k zmm func VPMINSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -28507,12 +28507,12 @@ func VPMINSQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSQ.Z m128 xmm k xmm -// VPMINSQ.Z m256 ymm k ymm -// VPMINSQ.Z xmm xmm k xmm -// VPMINSQ.Z ymm ymm k ymm -// VPMINSQ.Z m512 zmm k zmm -// VPMINSQ.Z zmm zmm k zmm +// VPMINSQ.Z m128 xmm k xmm +// VPMINSQ.Z m256 ymm k ymm +// VPMINSQ.Z xmm xmm k xmm +// VPMINSQ.Z ymm ymm k ymm +// VPMINSQ.Z m512 zmm k zmm +// VPMINSQ.Z zmm zmm k zmm func VPMINSQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28521,18 +28521,18 @@ func VPMINSQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSW m256 ymm ymm -// VPMINSW ymm ymm ymm -// VPMINSW m128 xmm xmm -// VPMINSW xmm xmm xmm -// VPMINSW m128 xmm k xmm -// VPMINSW m256 ymm k ymm -// VPMINSW xmm xmm k xmm -// VPMINSW ymm ymm k ymm -// VPMINSW m512 zmm k zmm -// VPMINSW m512 zmm zmm -// VPMINSW zmm zmm k zmm -// VPMINSW zmm zmm zmm +// VPMINSW m256 ymm ymm +// VPMINSW ymm ymm ymm +// VPMINSW m128 xmm xmm +// VPMINSW xmm xmm xmm +// VPMINSW m128 xmm k xmm +// VPMINSW m256 ymm k ymm +// VPMINSW xmm xmm k xmm +// VPMINSW ymm ymm k ymm +// VPMINSW m512 zmm k zmm +// VPMINSW m512 zmm zmm +// VPMINSW zmm zmm k zmm +// VPMINSW zmm zmm zmm func VPMINSW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSW.Forms(), sffxs{}, ops) } @@ -28541,12 +28541,12 @@ func VPMINSW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINSW.Z m128 xmm k xmm -// VPMINSW.Z m256 ymm k ymm -// VPMINSW.Z xmm xmm k xmm -// VPMINSW.Z ymm ymm k ymm -// VPMINSW.Z m512 zmm k zmm -// VPMINSW.Z zmm zmm k zmm +// VPMINSW.Z m128 xmm k xmm +// VPMINSW.Z m256 ymm k ymm +// VPMINSW.Z xmm xmm k xmm +// VPMINSW.Z ymm ymm k ymm +// VPMINSW.Z m512 zmm k zmm +// VPMINSW.Z zmm zmm k zmm func VPMINSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINSW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28555,18 +28555,18 @@ func VPMINSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUB m256 ymm ymm -// VPMINUB ymm ymm ymm -// VPMINUB m128 xmm xmm -// VPMINUB xmm xmm xmm -// VPMINUB m128 xmm k xmm -// VPMINUB m256 ymm k ymm -// VPMINUB xmm xmm k xmm -// VPMINUB ymm ymm k ymm -// VPMINUB m512 zmm k zmm -// VPMINUB m512 zmm zmm -// VPMINUB zmm zmm k zmm -// VPMINUB zmm zmm zmm +// VPMINUB m256 ymm ymm +// VPMINUB ymm ymm ymm +// VPMINUB m128 xmm xmm +// VPMINUB xmm xmm xmm +// VPMINUB m128 xmm k xmm +// VPMINUB m256 ymm k ymm +// VPMINUB xmm xmm k xmm +// VPMINUB ymm ymm k ymm +// VPMINUB m512 zmm k zmm +// VPMINUB m512 zmm zmm +// VPMINUB zmm zmm k zmm +// VPMINUB zmm zmm zmm func VPMINUB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUB.Forms(), sffxs{}, ops) } @@ -28575,12 +28575,12 @@ func VPMINUB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUB.Z m128 xmm k xmm -// VPMINUB.Z m256 ymm k ymm -// VPMINUB.Z xmm xmm k xmm -// VPMINUB.Z ymm ymm k ymm -// VPMINUB.Z m512 zmm k zmm -// VPMINUB.Z zmm zmm k zmm +// VPMINUB.Z m128 xmm k xmm +// VPMINUB.Z m256 ymm k ymm +// VPMINUB.Z xmm xmm k xmm +// VPMINUB.Z ymm ymm k ymm +// VPMINUB.Z m512 zmm k zmm +// VPMINUB.Z zmm zmm k zmm func VPMINUB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28589,18 +28589,18 @@ func VPMINUB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUD m256 ymm ymm -// VPMINUD ymm ymm ymm -// VPMINUD m128 xmm xmm -// VPMINUD xmm xmm xmm -// VPMINUD m128 xmm k xmm -// VPMINUD m256 ymm k ymm -// VPMINUD xmm xmm k xmm -// VPMINUD ymm ymm k ymm -// VPMINUD m512 zmm k zmm -// VPMINUD m512 zmm zmm -// VPMINUD zmm zmm k zmm -// VPMINUD zmm zmm zmm +// VPMINUD m256 ymm ymm +// VPMINUD ymm ymm ymm +// VPMINUD m128 xmm xmm +// VPMINUD xmm xmm xmm +// VPMINUD m128 xmm k xmm +// VPMINUD m256 ymm k ymm +// VPMINUD xmm xmm k xmm +// VPMINUD ymm ymm k ymm +// VPMINUD m512 zmm k zmm +// VPMINUD m512 zmm zmm +// VPMINUD zmm zmm k zmm +// VPMINUD zmm zmm zmm func VPMINUD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUD.Forms(), sffxs{}, ops) } @@ -28609,12 +28609,12 @@ func VPMINUD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUD.BCST m32 xmm k xmm -// VPMINUD.BCST m32 xmm xmm -// VPMINUD.BCST m32 ymm k ymm -// VPMINUD.BCST m32 ymm ymm -// VPMINUD.BCST m32 zmm k zmm -// VPMINUD.BCST m32 zmm zmm +// VPMINUD.BCST m32 xmm k xmm +// VPMINUD.BCST m32 xmm xmm +// VPMINUD.BCST m32 ymm k ymm +// VPMINUD.BCST m32 ymm ymm +// VPMINUD.BCST m32 zmm k zmm +// VPMINUD.BCST m32 zmm zmm func VPMINUD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUD.Forms(), sffxs{sffxBCST}, ops) } @@ -28623,9 +28623,9 @@ func VPMINUD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUD.BCST.Z m32 xmm k xmm -// VPMINUD.BCST.Z m32 ymm k ymm -// VPMINUD.BCST.Z m32 zmm k zmm +// VPMINUD.BCST.Z m32 xmm k xmm +// VPMINUD.BCST.Z m32 ymm k ymm +// VPMINUD.BCST.Z m32 zmm k zmm func VPMINUD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -28634,12 +28634,12 @@ func VPMINUD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUD.Z m128 xmm k xmm -// VPMINUD.Z m256 ymm k ymm -// VPMINUD.Z xmm xmm k xmm -// VPMINUD.Z ymm ymm k ymm -// VPMINUD.Z m512 zmm k zmm -// VPMINUD.Z zmm zmm k zmm +// VPMINUD.Z m128 xmm k xmm +// VPMINUD.Z m256 ymm k ymm +// VPMINUD.Z xmm xmm k xmm +// VPMINUD.Z ymm ymm k ymm +// VPMINUD.Z m512 zmm k zmm +// VPMINUD.Z zmm zmm k zmm func VPMINUD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28648,18 +28648,18 @@ func VPMINUD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUQ m128 xmm k xmm -// VPMINUQ m128 xmm xmm -// VPMINUQ m256 ymm k ymm -// VPMINUQ m256 ymm ymm -// VPMINUQ xmm xmm k xmm -// VPMINUQ xmm xmm xmm -// VPMINUQ ymm ymm k ymm -// VPMINUQ ymm ymm ymm -// VPMINUQ m512 zmm k zmm -// VPMINUQ m512 zmm zmm -// VPMINUQ zmm zmm k zmm -// VPMINUQ zmm zmm zmm +// VPMINUQ m128 xmm k xmm +// VPMINUQ m128 xmm xmm +// VPMINUQ m256 ymm k ymm +// VPMINUQ m256 ymm ymm +// VPMINUQ xmm xmm k xmm +// VPMINUQ xmm xmm xmm +// VPMINUQ ymm ymm k ymm +// VPMINUQ ymm ymm ymm +// VPMINUQ m512 zmm k zmm +// VPMINUQ m512 zmm zmm +// VPMINUQ zmm zmm k zmm +// VPMINUQ zmm zmm zmm func VPMINUQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUQ.Forms(), sffxs{}, ops) } @@ -28668,12 +28668,12 @@ func VPMINUQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUQ.BCST m64 xmm k xmm -// VPMINUQ.BCST m64 xmm xmm -// VPMINUQ.BCST m64 ymm k ymm -// VPMINUQ.BCST m64 ymm ymm -// VPMINUQ.BCST m64 zmm k zmm -// VPMINUQ.BCST m64 zmm zmm +// VPMINUQ.BCST m64 xmm k xmm +// VPMINUQ.BCST m64 xmm xmm +// VPMINUQ.BCST m64 ymm k ymm +// VPMINUQ.BCST m64 ymm ymm +// VPMINUQ.BCST m64 zmm k zmm +// VPMINUQ.BCST m64 zmm zmm func VPMINUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUQ.Forms(), sffxs{sffxBCST}, ops) } @@ -28682,9 +28682,9 @@ func VPMINUQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUQ.BCST.Z m64 xmm k xmm -// VPMINUQ.BCST.Z m64 ymm k ymm -// VPMINUQ.BCST.Z m64 zmm k zmm +// VPMINUQ.BCST.Z m64 xmm k xmm +// VPMINUQ.BCST.Z m64 ymm k ymm +// VPMINUQ.BCST.Z m64 zmm k zmm func VPMINUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -28693,12 +28693,12 @@ func VPMINUQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUQ.Z m128 xmm k xmm -// VPMINUQ.Z m256 ymm k ymm -// VPMINUQ.Z xmm xmm k xmm -// VPMINUQ.Z ymm ymm k ymm -// VPMINUQ.Z m512 zmm k zmm -// VPMINUQ.Z zmm zmm k zmm +// VPMINUQ.Z m128 xmm k xmm +// VPMINUQ.Z m256 ymm k ymm +// VPMINUQ.Z xmm xmm k xmm +// VPMINUQ.Z ymm ymm k ymm +// VPMINUQ.Z m512 zmm k zmm +// VPMINUQ.Z zmm zmm k zmm func VPMINUQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28707,18 +28707,18 @@ func VPMINUQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUW m256 ymm ymm -// VPMINUW ymm ymm ymm -// VPMINUW m128 xmm xmm -// VPMINUW xmm xmm xmm -// VPMINUW m128 xmm k xmm -// VPMINUW m256 ymm k ymm -// VPMINUW xmm xmm k xmm -// VPMINUW ymm ymm k ymm -// VPMINUW m512 zmm k zmm -// VPMINUW m512 zmm zmm -// VPMINUW zmm zmm k zmm -// VPMINUW zmm zmm zmm +// VPMINUW m256 ymm ymm +// VPMINUW ymm ymm ymm +// VPMINUW m128 xmm xmm +// VPMINUW xmm xmm xmm +// VPMINUW m128 xmm k xmm +// VPMINUW m256 ymm k ymm +// VPMINUW xmm xmm k xmm +// VPMINUW ymm ymm k ymm +// VPMINUW m512 zmm k zmm +// VPMINUW m512 zmm zmm +// VPMINUW zmm zmm k zmm +// VPMINUW zmm zmm zmm func VPMINUW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUW.Forms(), sffxs{}, ops) } @@ -28727,12 +28727,12 @@ func VPMINUW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMINUW.Z m128 xmm k xmm -// VPMINUW.Z m256 ymm k ymm -// VPMINUW.Z xmm xmm k xmm -// VPMINUW.Z ymm ymm k ymm -// VPMINUW.Z m512 zmm k zmm -// VPMINUW.Z zmm zmm k zmm +// VPMINUW.Z m128 xmm k xmm +// VPMINUW.Z m256 ymm k ymm +// VPMINUW.Z xmm xmm k xmm +// VPMINUW.Z ymm ymm k ymm +// VPMINUW.Z m512 zmm k zmm +// VPMINUW.Z zmm zmm k zmm func VPMINUW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMINUW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -28741,9 +28741,9 @@ func VPMINUW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVB2M xmm k -// VPMOVB2M ymm k -// VPMOVB2M zmm k +// VPMOVB2M xmm k +// VPMOVB2M ymm k +// VPMOVB2M zmm k func VPMOVB2M(xyz, k operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVB2M.Forms(), sffxs{}, []operand.Op{xyz, k}) } @@ -28752,9 +28752,9 @@ func VPMOVB2M(xyz, k operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVD2M xmm k -// VPMOVD2M ymm k -// VPMOVD2M zmm k +// VPMOVD2M xmm k +// VPMOVD2M ymm k +// VPMOVD2M zmm k func VPMOVD2M(xyz, k operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVD2M.Forms(), sffxs{}, []operand.Op{xyz, k}) } @@ -28763,18 +28763,18 @@ func VPMOVD2M(xyz, k operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVDB xmm k m32 -// VPMOVDB xmm k xmm -// VPMOVDB xmm m32 -// VPMOVDB xmm xmm -// VPMOVDB ymm k m64 -// VPMOVDB ymm k xmm -// VPMOVDB ymm m64 -// VPMOVDB ymm xmm -// VPMOVDB zmm k m128 -// VPMOVDB zmm k xmm -// VPMOVDB zmm m128 -// VPMOVDB zmm xmm +// VPMOVDB xmm k m32 +// VPMOVDB xmm k xmm +// VPMOVDB xmm m32 +// VPMOVDB xmm xmm +// VPMOVDB ymm k m64 +// VPMOVDB ymm k xmm +// VPMOVDB ymm m64 +// VPMOVDB ymm xmm +// VPMOVDB zmm k m128 +// VPMOVDB zmm k xmm +// VPMOVDB zmm m128 +// VPMOVDB zmm xmm func VPMOVDB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVDB.Forms(), sffxs{}, ops) } @@ -28783,12 +28783,12 @@ func VPMOVDB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVDB.Z xmm k m32 -// VPMOVDB.Z xmm k xmm -// VPMOVDB.Z ymm k m64 -// VPMOVDB.Z ymm k xmm -// VPMOVDB.Z zmm k m128 -// VPMOVDB.Z zmm k xmm +// VPMOVDB.Z xmm k m32 +// VPMOVDB.Z xmm k xmm +// VPMOVDB.Z ymm k m64 +// VPMOVDB.Z ymm k xmm +// VPMOVDB.Z zmm k m128 +// VPMOVDB.Z zmm k xmm func VPMOVDB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVDB.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mx}) } @@ -28797,18 +28797,18 @@ func VPMOVDB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVDW xmm k m64 -// VPMOVDW xmm k xmm -// VPMOVDW xmm m64 -// VPMOVDW xmm xmm -// VPMOVDW ymm k m128 -// VPMOVDW ymm k xmm -// VPMOVDW ymm m128 -// VPMOVDW ymm xmm -// VPMOVDW zmm k m256 -// VPMOVDW zmm k ymm -// VPMOVDW zmm m256 -// VPMOVDW zmm ymm +// VPMOVDW xmm k m64 +// VPMOVDW xmm k xmm +// VPMOVDW xmm m64 +// VPMOVDW xmm xmm +// VPMOVDW ymm k m128 +// VPMOVDW ymm k xmm +// VPMOVDW ymm m128 +// VPMOVDW ymm xmm +// VPMOVDW zmm k m256 +// VPMOVDW zmm k ymm +// VPMOVDW zmm m256 +// VPMOVDW zmm ymm func VPMOVDW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVDW.Forms(), sffxs{}, ops) } @@ -28817,12 +28817,12 @@ func VPMOVDW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVDW.Z xmm k m64 -// VPMOVDW.Z xmm k xmm -// VPMOVDW.Z ymm k m128 -// VPMOVDW.Z ymm k xmm -// VPMOVDW.Z zmm k m256 -// VPMOVDW.Z zmm k ymm +// VPMOVDW.Z xmm k m64 +// VPMOVDW.Z xmm k xmm +// VPMOVDW.Z ymm k m128 +// VPMOVDW.Z ymm k xmm +// VPMOVDW.Z zmm k m256 +// VPMOVDW.Z zmm k ymm func VPMOVDW_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVDW.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxy}) } @@ -28831,9 +28831,9 @@ func VPMOVDW_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVM2B k xmm -// VPMOVM2B k ymm -// VPMOVM2B k zmm +// VPMOVM2B k xmm +// VPMOVM2B k ymm +// VPMOVM2B k zmm func VPMOVM2B(k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVM2B.Forms(), sffxs{}, []operand.Op{k, xyz}) } @@ -28842,9 +28842,9 @@ func VPMOVM2B(k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVM2D k xmm -// VPMOVM2D k ymm -// VPMOVM2D k zmm +// VPMOVM2D k xmm +// VPMOVM2D k ymm +// VPMOVM2D k zmm func VPMOVM2D(k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVM2D.Forms(), sffxs{}, []operand.Op{k, xyz}) } @@ -28853,9 +28853,9 @@ func VPMOVM2D(k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVM2Q k xmm -// VPMOVM2Q k ymm -// VPMOVM2Q k zmm +// VPMOVM2Q k xmm +// VPMOVM2Q k ymm +// VPMOVM2Q k zmm func VPMOVM2Q(k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVM2Q.Forms(), sffxs{}, []operand.Op{k, xyz}) } @@ -28864,9 +28864,9 @@ func VPMOVM2Q(k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVM2W k xmm -// VPMOVM2W k ymm -// VPMOVM2W k zmm +// VPMOVM2W k xmm +// VPMOVM2W k ymm +// VPMOVM2W k zmm func VPMOVM2W(k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVM2W.Forms(), sffxs{}, []operand.Op{k, xyz}) } @@ -28875,8 +28875,8 @@ func VPMOVM2W(k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVMSKB ymm r32 -// VPMOVMSKB xmm r32 +// VPMOVMSKB ymm r32 +// VPMOVMSKB xmm r32 func VPMOVMSKB(xy, r operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVMSKB.Forms(), sffxs{}, []operand.Op{xy, r}) } @@ -28885,9 +28885,9 @@ func VPMOVMSKB(xy, r operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVQ2M xmm k -// VPMOVQ2M ymm k -// VPMOVQ2M zmm k +// VPMOVQ2M xmm k +// VPMOVQ2M ymm k +// VPMOVQ2M zmm k func VPMOVQ2M(xyz, k operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVQ2M.Forms(), sffxs{}, []operand.Op{xyz, k}) } @@ -28896,18 +28896,18 @@ func VPMOVQ2M(xyz, k operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVQB xmm k m16 -// VPMOVQB xmm k xmm -// VPMOVQB xmm m16 -// VPMOVQB xmm xmm -// VPMOVQB ymm k m32 -// VPMOVQB ymm k xmm -// VPMOVQB ymm m32 -// VPMOVQB ymm xmm -// VPMOVQB zmm k m64 -// VPMOVQB zmm k xmm -// VPMOVQB zmm m64 -// VPMOVQB zmm xmm +// VPMOVQB xmm k m16 +// VPMOVQB xmm k xmm +// VPMOVQB xmm m16 +// VPMOVQB xmm xmm +// VPMOVQB ymm k m32 +// VPMOVQB ymm k xmm +// VPMOVQB ymm m32 +// VPMOVQB ymm xmm +// VPMOVQB zmm k m64 +// VPMOVQB zmm k xmm +// VPMOVQB zmm m64 +// VPMOVQB zmm xmm func VPMOVQB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVQB.Forms(), sffxs{}, ops) } @@ -28916,12 +28916,12 @@ func VPMOVQB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVQB.Z xmm k m16 -// VPMOVQB.Z xmm k xmm -// VPMOVQB.Z ymm k m32 -// VPMOVQB.Z ymm k xmm -// VPMOVQB.Z zmm k m64 -// VPMOVQB.Z zmm k xmm +// VPMOVQB.Z xmm k m16 +// VPMOVQB.Z xmm k xmm +// VPMOVQB.Z ymm k m32 +// VPMOVQB.Z ymm k xmm +// VPMOVQB.Z zmm k m64 +// VPMOVQB.Z zmm k xmm func VPMOVQB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVQB.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mx}) } @@ -28930,18 +28930,18 @@ func VPMOVQB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVQD xmm k m64 -// VPMOVQD xmm k xmm -// VPMOVQD xmm m64 -// VPMOVQD xmm xmm -// VPMOVQD ymm k m128 -// VPMOVQD ymm k xmm -// VPMOVQD ymm m128 -// VPMOVQD ymm xmm -// VPMOVQD zmm k m256 -// VPMOVQD zmm k ymm -// VPMOVQD zmm m256 -// VPMOVQD zmm ymm +// VPMOVQD xmm k m64 +// VPMOVQD xmm k xmm +// VPMOVQD xmm m64 +// VPMOVQD xmm xmm +// VPMOVQD ymm k m128 +// VPMOVQD ymm k xmm +// VPMOVQD ymm m128 +// VPMOVQD ymm xmm +// VPMOVQD zmm k m256 +// VPMOVQD zmm k ymm +// VPMOVQD zmm m256 +// VPMOVQD zmm ymm func VPMOVQD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVQD.Forms(), sffxs{}, ops) } @@ -28950,12 +28950,12 @@ func VPMOVQD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVQD.Z xmm k m64 -// VPMOVQD.Z xmm k xmm -// VPMOVQD.Z ymm k m128 -// VPMOVQD.Z ymm k xmm -// VPMOVQD.Z zmm k m256 -// VPMOVQD.Z zmm k ymm +// VPMOVQD.Z xmm k m64 +// VPMOVQD.Z xmm k xmm +// VPMOVQD.Z ymm k m128 +// VPMOVQD.Z ymm k xmm +// VPMOVQD.Z zmm k m256 +// VPMOVQD.Z zmm k ymm func VPMOVQD_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVQD.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxy}) } @@ -28964,18 +28964,18 @@ func VPMOVQD_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVQW xmm k m32 -// VPMOVQW xmm k xmm -// VPMOVQW xmm m32 -// VPMOVQW xmm xmm -// VPMOVQW ymm k m64 -// VPMOVQW ymm k xmm -// VPMOVQW ymm m64 -// VPMOVQW ymm xmm -// VPMOVQW zmm k m128 -// VPMOVQW zmm k xmm -// VPMOVQW zmm m128 -// VPMOVQW zmm xmm +// VPMOVQW xmm k m32 +// VPMOVQW xmm k xmm +// VPMOVQW xmm m32 +// VPMOVQW xmm xmm +// VPMOVQW ymm k m64 +// VPMOVQW ymm k xmm +// VPMOVQW ymm m64 +// VPMOVQW ymm xmm +// VPMOVQW zmm k m128 +// VPMOVQW zmm k xmm +// VPMOVQW zmm m128 +// VPMOVQW zmm xmm func VPMOVQW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVQW.Forms(), sffxs{}, ops) } @@ -28984,12 +28984,12 @@ func VPMOVQW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVQW.Z xmm k m32 -// VPMOVQW.Z xmm k xmm -// VPMOVQW.Z ymm k m64 -// VPMOVQW.Z ymm k xmm -// VPMOVQW.Z zmm k m128 -// VPMOVQW.Z zmm k xmm +// VPMOVQW.Z xmm k m32 +// VPMOVQW.Z xmm k xmm +// VPMOVQW.Z ymm k m64 +// VPMOVQW.Z ymm k xmm +// VPMOVQW.Z zmm k m128 +// VPMOVQW.Z zmm k xmm func VPMOVQW_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVQW.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mx}) } @@ -28998,18 +28998,18 @@ func VPMOVQW_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSDB xmm k m32 -// VPMOVSDB xmm k xmm -// VPMOVSDB xmm m32 -// VPMOVSDB xmm xmm -// VPMOVSDB ymm k m64 -// VPMOVSDB ymm k xmm -// VPMOVSDB ymm m64 -// VPMOVSDB ymm xmm -// VPMOVSDB zmm k m128 -// VPMOVSDB zmm k xmm -// VPMOVSDB zmm m128 -// VPMOVSDB zmm xmm +// VPMOVSDB xmm k m32 +// VPMOVSDB xmm k xmm +// VPMOVSDB xmm m32 +// VPMOVSDB xmm xmm +// VPMOVSDB ymm k m64 +// VPMOVSDB ymm k xmm +// VPMOVSDB ymm m64 +// VPMOVSDB ymm xmm +// VPMOVSDB zmm k m128 +// VPMOVSDB zmm k xmm +// VPMOVSDB zmm m128 +// VPMOVSDB zmm xmm func VPMOVSDB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSDB.Forms(), sffxs{}, ops) } @@ -29018,12 +29018,12 @@ func VPMOVSDB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSDB.Z xmm k m32 -// VPMOVSDB.Z xmm k xmm -// VPMOVSDB.Z ymm k m64 -// VPMOVSDB.Z ymm k xmm -// VPMOVSDB.Z zmm k m128 -// VPMOVSDB.Z zmm k xmm +// VPMOVSDB.Z xmm k m32 +// VPMOVSDB.Z xmm k xmm +// VPMOVSDB.Z ymm k m64 +// VPMOVSDB.Z ymm k xmm +// VPMOVSDB.Z zmm k m128 +// VPMOVSDB.Z zmm k xmm func VPMOVSDB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSDB.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mx}) } @@ -29032,18 +29032,18 @@ func VPMOVSDB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSDW xmm k m64 -// VPMOVSDW xmm k xmm -// VPMOVSDW xmm m64 -// VPMOVSDW xmm xmm -// VPMOVSDW ymm k m128 -// VPMOVSDW ymm k xmm -// VPMOVSDW ymm m128 -// VPMOVSDW ymm xmm -// VPMOVSDW zmm k m256 -// VPMOVSDW zmm k ymm -// VPMOVSDW zmm m256 -// VPMOVSDW zmm ymm +// VPMOVSDW xmm k m64 +// VPMOVSDW xmm k xmm +// VPMOVSDW xmm m64 +// VPMOVSDW xmm xmm +// VPMOVSDW ymm k m128 +// VPMOVSDW ymm k xmm +// VPMOVSDW ymm m128 +// VPMOVSDW ymm xmm +// VPMOVSDW zmm k m256 +// VPMOVSDW zmm k ymm +// VPMOVSDW zmm m256 +// VPMOVSDW zmm ymm func VPMOVSDW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSDW.Forms(), sffxs{}, ops) } @@ -29052,12 +29052,12 @@ func VPMOVSDW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSDW.Z xmm k m64 -// VPMOVSDW.Z xmm k xmm -// VPMOVSDW.Z ymm k m128 -// VPMOVSDW.Z ymm k xmm -// VPMOVSDW.Z zmm k m256 -// VPMOVSDW.Z zmm k ymm +// VPMOVSDW.Z xmm k m64 +// VPMOVSDW.Z xmm k xmm +// VPMOVSDW.Z ymm k m128 +// VPMOVSDW.Z ymm k xmm +// VPMOVSDW.Z zmm k m256 +// VPMOVSDW.Z zmm k ymm func VPMOVSDW_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSDW.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxy}) } @@ -29066,18 +29066,18 @@ func VPMOVSDW_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSQB xmm k m16 -// VPMOVSQB xmm k xmm -// VPMOVSQB xmm m16 -// VPMOVSQB xmm xmm -// VPMOVSQB ymm k m32 -// VPMOVSQB ymm k xmm -// VPMOVSQB ymm m32 -// VPMOVSQB ymm xmm -// VPMOVSQB zmm k m64 -// VPMOVSQB zmm k xmm -// VPMOVSQB zmm m64 -// VPMOVSQB zmm xmm +// VPMOVSQB xmm k m16 +// VPMOVSQB xmm k xmm +// VPMOVSQB xmm m16 +// VPMOVSQB xmm xmm +// VPMOVSQB ymm k m32 +// VPMOVSQB ymm k xmm +// VPMOVSQB ymm m32 +// VPMOVSQB ymm xmm +// VPMOVSQB zmm k m64 +// VPMOVSQB zmm k xmm +// VPMOVSQB zmm m64 +// VPMOVSQB zmm xmm func VPMOVSQB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSQB.Forms(), sffxs{}, ops) } @@ -29086,12 +29086,12 @@ func VPMOVSQB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSQB.Z xmm k m16 -// VPMOVSQB.Z xmm k xmm -// VPMOVSQB.Z ymm k m32 -// VPMOVSQB.Z ymm k xmm -// VPMOVSQB.Z zmm k m64 -// VPMOVSQB.Z zmm k xmm +// VPMOVSQB.Z xmm k m16 +// VPMOVSQB.Z xmm k xmm +// VPMOVSQB.Z ymm k m32 +// VPMOVSQB.Z ymm k xmm +// VPMOVSQB.Z zmm k m64 +// VPMOVSQB.Z zmm k xmm func VPMOVSQB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSQB.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mx}) } @@ -29100,18 +29100,18 @@ func VPMOVSQB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSQD xmm k m64 -// VPMOVSQD xmm k xmm -// VPMOVSQD xmm m64 -// VPMOVSQD xmm xmm -// VPMOVSQD ymm k m128 -// VPMOVSQD ymm k xmm -// VPMOVSQD ymm m128 -// VPMOVSQD ymm xmm -// VPMOVSQD zmm k m256 -// VPMOVSQD zmm k ymm -// VPMOVSQD zmm m256 -// VPMOVSQD zmm ymm +// VPMOVSQD xmm k m64 +// VPMOVSQD xmm k xmm +// VPMOVSQD xmm m64 +// VPMOVSQD xmm xmm +// VPMOVSQD ymm k m128 +// VPMOVSQD ymm k xmm +// VPMOVSQD ymm m128 +// VPMOVSQD ymm xmm +// VPMOVSQD zmm k m256 +// VPMOVSQD zmm k ymm +// VPMOVSQD zmm m256 +// VPMOVSQD zmm ymm func VPMOVSQD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSQD.Forms(), sffxs{}, ops) } @@ -29120,12 +29120,12 @@ func VPMOVSQD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSQD.Z xmm k m64 -// VPMOVSQD.Z xmm k xmm -// VPMOVSQD.Z ymm k m128 -// VPMOVSQD.Z ymm k xmm -// VPMOVSQD.Z zmm k m256 -// VPMOVSQD.Z zmm k ymm +// VPMOVSQD.Z xmm k m64 +// VPMOVSQD.Z xmm k xmm +// VPMOVSQD.Z ymm k m128 +// VPMOVSQD.Z ymm k xmm +// VPMOVSQD.Z zmm k m256 +// VPMOVSQD.Z zmm k ymm func VPMOVSQD_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSQD.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxy}) } @@ -29134,18 +29134,18 @@ func VPMOVSQD_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSQW xmm k m32 -// VPMOVSQW xmm k xmm -// VPMOVSQW xmm m32 -// VPMOVSQW xmm xmm -// VPMOVSQW ymm k m64 -// VPMOVSQW ymm k xmm -// VPMOVSQW ymm m64 -// VPMOVSQW ymm xmm -// VPMOVSQW zmm k m128 -// VPMOVSQW zmm k xmm -// VPMOVSQW zmm m128 -// VPMOVSQW zmm xmm +// VPMOVSQW xmm k m32 +// VPMOVSQW xmm k xmm +// VPMOVSQW xmm m32 +// VPMOVSQW xmm xmm +// VPMOVSQW ymm k m64 +// VPMOVSQW ymm k xmm +// VPMOVSQW ymm m64 +// VPMOVSQW ymm xmm +// VPMOVSQW zmm k m128 +// VPMOVSQW zmm k xmm +// VPMOVSQW zmm m128 +// VPMOVSQW zmm xmm func VPMOVSQW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSQW.Forms(), sffxs{}, ops) } @@ -29154,12 +29154,12 @@ func VPMOVSQW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSQW.Z xmm k m32 -// VPMOVSQW.Z xmm k xmm -// VPMOVSQW.Z ymm k m64 -// VPMOVSQW.Z ymm k xmm -// VPMOVSQW.Z zmm k m128 -// VPMOVSQW.Z zmm k xmm +// VPMOVSQW.Z xmm k m32 +// VPMOVSQW.Z xmm k xmm +// VPMOVSQW.Z ymm k m64 +// VPMOVSQW.Z ymm k xmm +// VPMOVSQW.Z zmm k m128 +// VPMOVSQW.Z zmm k xmm func VPMOVSQW_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSQW.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mx}) } @@ -29168,18 +29168,18 @@ func VPMOVSQW_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSWB xmm k m64 -// VPMOVSWB xmm k xmm -// VPMOVSWB xmm m64 -// VPMOVSWB xmm xmm -// VPMOVSWB ymm k m128 -// VPMOVSWB ymm k xmm -// VPMOVSWB ymm m128 -// VPMOVSWB ymm xmm -// VPMOVSWB zmm k m256 -// VPMOVSWB zmm k ymm -// VPMOVSWB zmm m256 -// VPMOVSWB zmm ymm +// VPMOVSWB xmm k m64 +// VPMOVSWB xmm k xmm +// VPMOVSWB xmm m64 +// VPMOVSWB xmm xmm +// VPMOVSWB ymm k m128 +// VPMOVSWB ymm k xmm +// VPMOVSWB ymm m128 +// VPMOVSWB ymm xmm +// VPMOVSWB zmm k m256 +// VPMOVSWB zmm k ymm +// VPMOVSWB zmm m256 +// VPMOVSWB zmm ymm func VPMOVSWB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSWB.Forms(), sffxs{}, ops) } @@ -29188,12 +29188,12 @@ func VPMOVSWB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSWB.Z xmm k m64 -// VPMOVSWB.Z xmm k xmm -// VPMOVSWB.Z ymm k m128 -// VPMOVSWB.Z ymm k xmm -// VPMOVSWB.Z zmm k m256 -// VPMOVSWB.Z zmm k ymm +// VPMOVSWB.Z xmm k m64 +// VPMOVSWB.Z xmm k xmm +// VPMOVSWB.Z ymm k m128 +// VPMOVSWB.Z ymm k xmm +// VPMOVSWB.Z zmm k m256 +// VPMOVSWB.Z zmm k ymm func VPMOVSWB_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSWB.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxy}) } @@ -29202,18 +29202,18 @@ func VPMOVSWB_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXBD m64 ymm -// VPMOVSXBD xmm ymm -// VPMOVSXBD m32 xmm -// VPMOVSXBD xmm xmm -// VPMOVSXBD m32 k xmm -// VPMOVSXBD m64 k ymm -// VPMOVSXBD xmm k xmm -// VPMOVSXBD xmm k ymm -// VPMOVSXBD m128 k zmm -// VPMOVSXBD m128 zmm -// VPMOVSXBD xmm k zmm -// VPMOVSXBD xmm zmm +// VPMOVSXBD m64 ymm +// VPMOVSXBD xmm ymm +// VPMOVSXBD m32 xmm +// VPMOVSXBD xmm xmm +// VPMOVSXBD m32 k xmm +// VPMOVSXBD m64 k ymm +// VPMOVSXBD xmm k xmm +// VPMOVSXBD xmm k ymm +// VPMOVSXBD m128 k zmm +// VPMOVSXBD m128 zmm +// VPMOVSXBD xmm k zmm +// VPMOVSXBD xmm zmm func VPMOVSXBD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXBD.Forms(), sffxs{}, ops) } @@ -29222,12 +29222,12 @@ func VPMOVSXBD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXBD.Z m32 k xmm -// VPMOVSXBD.Z m64 k ymm -// VPMOVSXBD.Z xmm k xmm -// VPMOVSXBD.Z xmm k ymm -// VPMOVSXBD.Z m128 k zmm -// VPMOVSXBD.Z xmm k zmm +// VPMOVSXBD.Z m32 k xmm +// VPMOVSXBD.Z m64 k ymm +// VPMOVSXBD.Z xmm k xmm +// VPMOVSXBD.Z xmm k ymm +// VPMOVSXBD.Z m128 k zmm +// VPMOVSXBD.Z xmm k zmm func VPMOVSXBD_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXBD.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, xyz}) } @@ -29236,18 +29236,18 @@ func VPMOVSXBD_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXBQ m32 ymm -// VPMOVSXBQ xmm ymm -// VPMOVSXBQ m16 xmm -// VPMOVSXBQ xmm xmm -// VPMOVSXBQ m16 k xmm -// VPMOVSXBQ m32 k ymm -// VPMOVSXBQ xmm k xmm -// VPMOVSXBQ xmm k ymm -// VPMOVSXBQ m64 k zmm -// VPMOVSXBQ m64 zmm -// VPMOVSXBQ xmm k zmm -// VPMOVSXBQ xmm zmm +// VPMOVSXBQ m32 ymm +// VPMOVSXBQ xmm ymm +// VPMOVSXBQ m16 xmm +// VPMOVSXBQ xmm xmm +// VPMOVSXBQ m16 k xmm +// VPMOVSXBQ m32 k ymm +// VPMOVSXBQ xmm k xmm +// VPMOVSXBQ xmm k ymm +// VPMOVSXBQ m64 k zmm +// VPMOVSXBQ m64 zmm +// VPMOVSXBQ xmm k zmm +// VPMOVSXBQ xmm zmm func VPMOVSXBQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXBQ.Forms(), sffxs{}, ops) } @@ -29256,12 +29256,12 @@ func VPMOVSXBQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXBQ.Z m16 k xmm -// VPMOVSXBQ.Z m32 k ymm -// VPMOVSXBQ.Z xmm k xmm -// VPMOVSXBQ.Z xmm k ymm -// VPMOVSXBQ.Z m64 k zmm -// VPMOVSXBQ.Z xmm k zmm +// VPMOVSXBQ.Z m16 k xmm +// VPMOVSXBQ.Z m32 k ymm +// VPMOVSXBQ.Z xmm k xmm +// VPMOVSXBQ.Z xmm k ymm +// VPMOVSXBQ.Z m64 k zmm +// VPMOVSXBQ.Z xmm k zmm func VPMOVSXBQ_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXBQ.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, xyz}) } @@ -29270,18 +29270,18 @@ func VPMOVSXBQ_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXBW m128 ymm -// VPMOVSXBW xmm ymm -// VPMOVSXBW m64 xmm -// VPMOVSXBW xmm xmm -// VPMOVSXBW m128 k ymm -// VPMOVSXBW m64 k xmm -// VPMOVSXBW xmm k xmm -// VPMOVSXBW xmm k ymm -// VPMOVSXBW m256 k zmm -// VPMOVSXBW m256 zmm -// VPMOVSXBW ymm k zmm -// VPMOVSXBW ymm zmm +// VPMOVSXBW m128 ymm +// VPMOVSXBW xmm ymm +// VPMOVSXBW m64 xmm +// VPMOVSXBW xmm xmm +// VPMOVSXBW m128 k ymm +// VPMOVSXBW m64 k xmm +// VPMOVSXBW xmm k xmm +// VPMOVSXBW xmm k ymm +// VPMOVSXBW m256 k zmm +// VPMOVSXBW m256 zmm +// VPMOVSXBW ymm k zmm +// VPMOVSXBW ymm zmm func VPMOVSXBW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXBW.Forms(), sffxs{}, ops) } @@ -29290,12 +29290,12 @@ func VPMOVSXBW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXBW.Z m128 k ymm -// VPMOVSXBW.Z m64 k xmm -// VPMOVSXBW.Z xmm k xmm -// VPMOVSXBW.Z xmm k ymm -// VPMOVSXBW.Z m256 k zmm -// VPMOVSXBW.Z ymm k zmm +// VPMOVSXBW.Z m128 k ymm +// VPMOVSXBW.Z m64 k xmm +// VPMOVSXBW.Z xmm k xmm +// VPMOVSXBW.Z xmm k ymm +// VPMOVSXBW.Z m256 k zmm +// VPMOVSXBW.Z ymm k zmm func VPMOVSXBW_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXBW.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -29304,18 +29304,18 @@ func VPMOVSXBW_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXDQ m128 ymm -// VPMOVSXDQ xmm ymm -// VPMOVSXDQ m64 xmm -// VPMOVSXDQ xmm xmm -// VPMOVSXDQ m128 k ymm -// VPMOVSXDQ m64 k xmm -// VPMOVSXDQ xmm k xmm -// VPMOVSXDQ xmm k ymm -// VPMOVSXDQ m256 k zmm -// VPMOVSXDQ m256 zmm -// VPMOVSXDQ ymm k zmm -// VPMOVSXDQ ymm zmm +// VPMOVSXDQ m128 ymm +// VPMOVSXDQ xmm ymm +// VPMOVSXDQ m64 xmm +// VPMOVSXDQ xmm xmm +// VPMOVSXDQ m128 k ymm +// VPMOVSXDQ m64 k xmm +// VPMOVSXDQ xmm k xmm +// VPMOVSXDQ xmm k ymm +// VPMOVSXDQ m256 k zmm +// VPMOVSXDQ m256 zmm +// VPMOVSXDQ ymm k zmm +// VPMOVSXDQ ymm zmm func VPMOVSXDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXDQ.Forms(), sffxs{}, ops) } @@ -29324,12 +29324,12 @@ func VPMOVSXDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXDQ.Z m128 k ymm -// VPMOVSXDQ.Z m64 k xmm -// VPMOVSXDQ.Z xmm k xmm -// VPMOVSXDQ.Z xmm k ymm -// VPMOVSXDQ.Z m256 k zmm -// VPMOVSXDQ.Z ymm k zmm +// VPMOVSXDQ.Z m128 k ymm +// VPMOVSXDQ.Z m64 k xmm +// VPMOVSXDQ.Z xmm k xmm +// VPMOVSXDQ.Z xmm k ymm +// VPMOVSXDQ.Z m256 k zmm +// VPMOVSXDQ.Z ymm k zmm func VPMOVSXDQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -29338,18 +29338,18 @@ func VPMOVSXDQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXWD m128 ymm -// VPMOVSXWD xmm ymm -// VPMOVSXWD m64 xmm -// VPMOVSXWD xmm xmm -// VPMOVSXWD m128 k ymm -// VPMOVSXWD m64 k xmm -// VPMOVSXWD xmm k xmm -// VPMOVSXWD xmm k ymm -// VPMOVSXWD m256 k zmm -// VPMOVSXWD m256 zmm -// VPMOVSXWD ymm k zmm -// VPMOVSXWD ymm zmm +// VPMOVSXWD m128 ymm +// VPMOVSXWD xmm ymm +// VPMOVSXWD m64 xmm +// VPMOVSXWD xmm xmm +// VPMOVSXWD m128 k ymm +// VPMOVSXWD m64 k xmm +// VPMOVSXWD xmm k xmm +// VPMOVSXWD xmm k ymm +// VPMOVSXWD m256 k zmm +// VPMOVSXWD m256 zmm +// VPMOVSXWD ymm k zmm +// VPMOVSXWD ymm zmm func VPMOVSXWD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXWD.Forms(), sffxs{}, ops) } @@ -29358,12 +29358,12 @@ func VPMOVSXWD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXWD.Z m128 k ymm -// VPMOVSXWD.Z m64 k xmm -// VPMOVSXWD.Z xmm k xmm -// VPMOVSXWD.Z xmm k ymm -// VPMOVSXWD.Z m256 k zmm -// VPMOVSXWD.Z ymm k zmm +// VPMOVSXWD.Z m128 k ymm +// VPMOVSXWD.Z m64 k xmm +// VPMOVSXWD.Z xmm k xmm +// VPMOVSXWD.Z xmm k ymm +// VPMOVSXWD.Z m256 k zmm +// VPMOVSXWD.Z ymm k zmm func VPMOVSXWD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXWD.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -29372,18 +29372,18 @@ func VPMOVSXWD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXWQ m64 ymm -// VPMOVSXWQ xmm ymm -// VPMOVSXWQ m32 xmm -// VPMOVSXWQ xmm xmm -// VPMOVSXWQ m32 k xmm -// VPMOVSXWQ m64 k ymm -// VPMOVSXWQ xmm k xmm -// VPMOVSXWQ xmm k ymm -// VPMOVSXWQ m128 k zmm -// VPMOVSXWQ m128 zmm -// VPMOVSXWQ xmm k zmm -// VPMOVSXWQ xmm zmm +// VPMOVSXWQ m64 ymm +// VPMOVSXWQ xmm ymm +// VPMOVSXWQ m32 xmm +// VPMOVSXWQ xmm xmm +// VPMOVSXWQ m32 k xmm +// VPMOVSXWQ m64 k ymm +// VPMOVSXWQ xmm k xmm +// VPMOVSXWQ xmm k ymm +// VPMOVSXWQ m128 k zmm +// VPMOVSXWQ m128 zmm +// VPMOVSXWQ xmm k zmm +// VPMOVSXWQ xmm zmm func VPMOVSXWQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXWQ.Forms(), sffxs{}, ops) } @@ -29392,12 +29392,12 @@ func VPMOVSXWQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVSXWQ.Z m32 k xmm -// VPMOVSXWQ.Z m64 k ymm -// VPMOVSXWQ.Z xmm k xmm -// VPMOVSXWQ.Z xmm k ymm -// VPMOVSXWQ.Z m128 k zmm -// VPMOVSXWQ.Z xmm k zmm +// VPMOVSXWQ.Z m32 k xmm +// VPMOVSXWQ.Z m64 k ymm +// VPMOVSXWQ.Z xmm k xmm +// VPMOVSXWQ.Z xmm k ymm +// VPMOVSXWQ.Z m128 k zmm +// VPMOVSXWQ.Z xmm k zmm func VPMOVSXWQ_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVSXWQ.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, xyz}) } @@ -29406,18 +29406,18 @@ func VPMOVSXWQ_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSDB xmm k m32 -// VPMOVUSDB xmm k xmm -// VPMOVUSDB xmm m32 -// VPMOVUSDB xmm xmm -// VPMOVUSDB ymm k m64 -// VPMOVUSDB ymm k xmm -// VPMOVUSDB ymm m64 -// VPMOVUSDB ymm xmm -// VPMOVUSDB zmm k m128 -// VPMOVUSDB zmm k xmm -// VPMOVUSDB zmm m128 -// VPMOVUSDB zmm xmm +// VPMOVUSDB xmm k m32 +// VPMOVUSDB xmm k xmm +// VPMOVUSDB xmm m32 +// VPMOVUSDB xmm xmm +// VPMOVUSDB ymm k m64 +// VPMOVUSDB ymm k xmm +// VPMOVUSDB ymm m64 +// VPMOVUSDB ymm xmm +// VPMOVUSDB zmm k m128 +// VPMOVUSDB zmm k xmm +// VPMOVUSDB zmm m128 +// VPMOVUSDB zmm xmm func VPMOVUSDB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSDB.Forms(), sffxs{}, ops) } @@ -29426,12 +29426,12 @@ func VPMOVUSDB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSDB.Z xmm k m32 -// VPMOVUSDB.Z xmm k xmm -// VPMOVUSDB.Z ymm k m64 -// VPMOVUSDB.Z ymm k xmm -// VPMOVUSDB.Z zmm k m128 -// VPMOVUSDB.Z zmm k xmm +// VPMOVUSDB.Z xmm k m32 +// VPMOVUSDB.Z xmm k xmm +// VPMOVUSDB.Z ymm k m64 +// VPMOVUSDB.Z ymm k xmm +// VPMOVUSDB.Z zmm k m128 +// VPMOVUSDB.Z zmm k xmm func VPMOVUSDB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSDB.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mx}) } @@ -29440,18 +29440,18 @@ func VPMOVUSDB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSDW xmm k m64 -// VPMOVUSDW xmm k xmm -// VPMOVUSDW xmm m64 -// VPMOVUSDW xmm xmm -// VPMOVUSDW ymm k m128 -// VPMOVUSDW ymm k xmm -// VPMOVUSDW ymm m128 -// VPMOVUSDW ymm xmm -// VPMOVUSDW zmm k m256 -// VPMOVUSDW zmm k ymm -// VPMOVUSDW zmm m256 -// VPMOVUSDW zmm ymm +// VPMOVUSDW xmm k m64 +// VPMOVUSDW xmm k xmm +// VPMOVUSDW xmm m64 +// VPMOVUSDW xmm xmm +// VPMOVUSDW ymm k m128 +// VPMOVUSDW ymm k xmm +// VPMOVUSDW ymm m128 +// VPMOVUSDW ymm xmm +// VPMOVUSDW zmm k m256 +// VPMOVUSDW zmm k ymm +// VPMOVUSDW zmm m256 +// VPMOVUSDW zmm ymm func VPMOVUSDW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSDW.Forms(), sffxs{}, ops) } @@ -29460,12 +29460,12 @@ func VPMOVUSDW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSDW.Z xmm k m64 -// VPMOVUSDW.Z xmm k xmm -// VPMOVUSDW.Z ymm k m128 -// VPMOVUSDW.Z ymm k xmm -// VPMOVUSDW.Z zmm k m256 -// VPMOVUSDW.Z zmm k ymm +// VPMOVUSDW.Z xmm k m64 +// VPMOVUSDW.Z xmm k xmm +// VPMOVUSDW.Z ymm k m128 +// VPMOVUSDW.Z ymm k xmm +// VPMOVUSDW.Z zmm k m256 +// VPMOVUSDW.Z zmm k ymm func VPMOVUSDW_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSDW.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxy}) } @@ -29474,18 +29474,18 @@ func VPMOVUSDW_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSQB xmm k m16 -// VPMOVUSQB xmm k xmm -// VPMOVUSQB xmm m16 -// VPMOVUSQB xmm xmm -// VPMOVUSQB ymm k m32 -// VPMOVUSQB ymm k xmm -// VPMOVUSQB ymm m32 -// VPMOVUSQB ymm xmm -// VPMOVUSQB zmm k m64 -// VPMOVUSQB zmm k xmm -// VPMOVUSQB zmm m64 -// VPMOVUSQB zmm xmm +// VPMOVUSQB xmm k m16 +// VPMOVUSQB xmm k xmm +// VPMOVUSQB xmm m16 +// VPMOVUSQB xmm xmm +// VPMOVUSQB ymm k m32 +// VPMOVUSQB ymm k xmm +// VPMOVUSQB ymm m32 +// VPMOVUSQB ymm xmm +// VPMOVUSQB zmm k m64 +// VPMOVUSQB zmm k xmm +// VPMOVUSQB zmm m64 +// VPMOVUSQB zmm xmm func VPMOVUSQB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSQB.Forms(), sffxs{}, ops) } @@ -29494,12 +29494,12 @@ func VPMOVUSQB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSQB.Z xmm k m16 -// VPMOVUSQB.Z xmm k xmm -// VPMOVUSQB.Z ymm k m32 -// VPMOVUSQB.Z ymm k xmm -// VPMOVUSQB.Z zmm k m64 -// VPMOVUSQB.Z zmm k xmm +// VPMOVUSQB.Z xmm k m16 +// VPMOVUSQB.Z xmm k xmm +// VPMOVUSQB.Z ymm k m32 +// VPMOVUSQB.Z ymm k xmm +// VPMOVUSQB.Z zmm k m64 +// VPMOVUSQB.Z zmm k xmm func VPMOVUSQB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSQB.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mx}) } @@ -29508,18 +29508,18 @@ func VPMOVUSQB_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSQD xmm k m64 -// VPMOVUSQD xmm k xmm -// VPMOVUSQD xmm m64 -// VPMOVUSQD xmm xmm -// VPMOVUSQD ymm k m128 -// VPMOVUSQD ymm k xmm -// VPMOVUSQD ymm m128 -// VPMOVUSQD ymm xmm -// VPMOVUSQD zmm k m256 -// VPMOVUSQD zmm k ymm -// VPMOVUSQD zmm m256 -// VPMOVUSQD zmm ymm +// VPMOVUSQD xmm k m64 +// VPMOVUSQD xmm k xmm +// VPMOVUSQD xmm m64 +// VPMOVUSQD xmm xmm +// VPMOVUSQD ymm k m128 +// VPMOVUSQD ymm k xmm +// VPMOVUSQD ymm m128 +// VPMOVUSQD ymm xmm +// VPMOVUSQD zmm k m256 +// VPMOVUSQD zmm k ymm +// VPMOVUSQD zmm m256 +// VPMOVUSQD zmm ymm func VPMOVUSQD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSQD.Forms(), sffxs{}, ops) } @@ -29528,12 +29528,12 @@ func VPMOVUSQD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSQD.Z xmm k m64 -// VPMOVUSQD.Z xmm k xmm -// VPMOVUSQD.Z ymm k m128 -// VPMOVUSQD.Z ymm k xmm -// VPMOVUSQD.Z zmm k m256 -// VPMOVUSQD.Z zmm k ymm +// VPMOVUSQD.Z xmm k m64 +// VPMOVUSQD.Z xmm k xmm +// VPMOVUSQD.Z ymm k m128 +// VPMOVUSQD.Z ymm k xmm +// VPMOVUSQD.Z zmm k m256 +// VPMOVUSQD.Z zmm k ymm func VPMOVUSQD_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSQD.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxy}) } @@ -29542,18 +29542,18 @@ func VPMOVUSQD_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSQW xmm k m32 -// VPMOVUSQW xmm k xmm -// VPMOVUSQW xmm m32 -// VPMOVUSQW xmm xmm -// VPMOVUSQW ymm k m64 -// VPMOVUSQW ymm k xmm -// VPMOVUSQW ymm m64 -// VPMOVUSQW ymm xmm -// VPMOVUSQW zmm k m128 -// VPMOVUSQW zmm k xmm -// VPMOVUSQW zmm m128 -// VPMOVUSQW zmm xmm +// VPMOVUSQW xmm k m32 +// VPMOVUSQW xmm k xmm +// VPMOVUSQW xmm m32 +// VPMOVUSQW xmm xmm +// VPMOVUSQW ymm k m64 +// VPMOVUSQW ymm k xmm +// VPMOVUSQW ymm m64 +// VPMOVUSQW ymm xmm +// VPMOVUSQW zmm k m128 +// VPMOVUSQW zmm k xmm +// VPMOVUSQW zmm m128 +// VPMOVUSQW zmm xmm func VPMOVUSQW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSQW.Forms(), sffxs{}, ops) } @@ -29562,12 +29562,12 @@ func VPMOVUSQW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSQW.Z xmm k m32 -// VPMOVUSQW.Z xmm k xmm -// VPMOVUSQW.Z ymm k m64 -// VPMOVUSQW.Z ymm k xmm -// VPMOVUSQW.Z zmm k m128 -// VPMOVUSQW.Z zmm k xmm +// VPMOVUSQW.Z xmm k m32 +// VPMOVUSQW.Z xmm k xmm +// VPMOVUSQW.Z ymm k m64 +// VPMOVUSQW.Z ymm k xmm +// VPMOVUSQW.Z zmm k m128 +// VPMOVUSQW.Z zmm k xmm func VPMOVUSQW_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSQW.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mx}) } @@ -29576,18 +29576,18 @@ func VPMOVUSQW_Z(xyz, k, mx operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSWB xmm k m64 -// VPMOVUSWB xmm k xmm -// VPMOVUSWB xmm m64 -// VPMOVUSWB xmm xmm -// VPMOVUSWB ymm k m128 -// VPMOVUSWB ymm k xmm -// VPMOVUSWB ymm m128 -// VPMOVUSWB ymm xmm -// VPMOVUSWB zmm k m256 -// VPMOVUSWB zmm k ymm -// VPMOVUSWB zmm m256 -// VPMOVUSWB zmm ymm +// VPMOVUSWB xmm k m64 +// VPMOVUSWB xmm k xmm +// VPMOVUSWB xmm m64 +// VPMOVUSWB xmm xmm +// VPMOVUSWB ymm k m128 +// VPMOVUSWB ymm k xmm +// VPMOVUSWB ymm m128 +// VPMOVUSWB ymm xmm +// VPMOVUSWB zmm k m256 +// VPMOVUSWB zmm k ymm +// VPMOVUSWB zmm m256 +// VPMOVUSWB zmm ymm func VPMOVUSWB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSWB.Forms(), sffxs{}, ops) } @@ -29596,12 +29596,12 @@ func VPMOVUSWB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVUSWB.Z xmm k m64 -// VPMOVUSWB.Z xmm k xmm -// VPMOVUSWB.Z ymm k m128 -// VPMOVUSWB.Z ymm k xmm -// VPMOVUSWB.Z zmm k m256 -// VPMOVUSWB.Z zmm k ymm +// VPMOVUSWB.Z xmm k m64 +// VPMOVUSWB.Z xmm k xmm +// VPMOVUSWB.Z ymm k m128 +// VPMOVUSWB.Z ymm k xmm +// VPMOVUSWB.Z zmm k m256 +// VPMOVUSWB.Z zmm k ymm func VPMOVUSWB_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVUSWB.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxy}) } @@ -29610,9 +29610,9 @@ func VPMOVUSWB_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVW2M xmm k -// VPMOVW2M ymm k -// VPMOVW2M zmm k +// VPMOVW2M xmm k +// VPMOVW2M ymm k +// VPMOVW2M zmm k func VPMOVW2M(xyz, k operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVW2M.Forms(), sffxs{}, []operand.Op{xyz, k}) } @@ -29621,18 +29621,18 @@ func VPMOVW2M(xyz, k operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVWB xmm k m64 -// VPMOVWB xmm k xmm -// VPMOVWB xmm m64 -// VPMOVWB xmm xmm -// VPMOVWB ymm k m128 -// VPMOVWB ymm k xmm -// VPMOVWB ymm m128 -// VPMOVWB ymm xmm -// VPMOVWB zmm k m256 -// VPMOVWB zmm k ymm -// VPMOVWB zmm m256 -// VPMOVWB zmm ymm +// VPMOVWB xmm k m64 +// VPMOVWB xmm k xmm +// VPMOVWB xmm m64 +// VPMOVWB xmm xmm +// VPMOVWB ymm k m128 +// VPMOVWB ymm k xmm +// VPMOVWB ymm m128 +// VPMOVWB ymm xmm +// VPMOVWB zmm k m256 +// VPMOVWB zmm k ymm +// VPMOVWB zmm m256 +// VPMOVWB zmm ymm func VPMOVWB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVWB.Forms(), sffxs{}, ops) } @@ -29641,12 +29641,12 @@ func VPMOVWB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVWB.Z xmm k m64 -// VPMOVWB.Z xmm k xmm -// VPMOVWB.Z ymm k m128 -// VPMOVWB.Z ymm k xmm -// VPMOVWB.Z zmm k m256 -// VPMOVWB.Z zmm k ymm +// VPMOVWB.Z xmm k m64 +// VPMOVWB.Z xmm k xmm +// VPMOVWB.Z ymm k m128 +// VPMOVWB.Z ymm k xmm +// VPMOVWB.Z zmm k m256 +// VPMOVWB.Z zmm k ymm func VPMOVWB_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVWB.Forms(), sffxs{sffxZ}, []operand.Op{xyz, k, mxy}) } @@ -29655,18 +29655,18 @@ func VPMOVWB_Z(xyz, k, mxy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXBD m64 ymm -// VPMOVZXBD xmm ymm -// VPMOVZXBD m32 xmm -// VPMOVZXBD xmm xmm -// VPMOVZXBD m32 k xmm -// VPMOVZXBD m64 k ymm -// VPMOVZXBD xmm k xmm -// VPMOVZXBD xmm k ymm -// VPMOVZXBD m128 k zmm -// VPMOVZXBD m128 zmm -// VPMOVZXBD xmm k zmm -// VPMOVZXBD xmm zmm +// VPMOVZXBD m64 ymm +// VPMOVZXBD xmm ymm +// VPMOVZXBD m32 xmm +// VPMOVZXBD xmm xmm +// VPMOVZXBD m32 k xmm +// VPMOVZXBD m64 k ymm +// VPMOVZXBD xmm k xmm +// VPMOVZXBD xmm k ymm +// VPMOVZXBD m128 k zmm +// VPMOVZXBD m128 zmm +// VPMOVZXBD xmm k zmm +// VPMOVZXBD xmm zmm func VPMOVZXBD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXBD.Forms(), sffxs{}, ops) } @@ -29675,12 +29675,12 @@ func VPMOVZXBD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXBD.Z m32 k xmm -// VPMOVZXBD.Z m64 k ymm -// VPMOVZXBD.Z xmm k xmm -// VPMOVZXBD.Z xmm k ymm -// VPMOVZXBD.Z m128 k zmm -// VPMOVZXBD.Z xmm k zmm +// VPMOVZXBD.Z m32 k xmm +// VPMOVZXBD.Z m64 k ymm +// VPMOVZXBD.Z xmm k xmm +// VPMOVZXBD.Z xmm k ymm +// VPMOVZXBD.Z m128 k zmm +// VPMOVZXBD.Z xmm k zmm func VPMOVZXBD_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXBD.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, xyz}) } @@ -29689,18 +29689,18 @@ func VPMOVZXBD_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXBQ m32 ymm -// VPMOVZXBQ xmm ymm -// VPMOVZXBQ m16 xmm -// VPMOVZXBQ xmm xmm -// VPMOVZXBQ m16 k xmm -// VPMOVZXBQ m32 k ymm -// VPMOVZXBQ xmm k xmm -// VPMOVZXBQ xmm k ymm -// VPMOVZXBQ m64 k zmm -// VPMOVZXBQ m64 zmm -// VPMOVZXBQ xmm k zmm -// VPMOVZXBQ xmm zmm +// VPMOVZXBQ m32 ymm +// VPMOVZXBQ xmm ymm +// VPMOVZXBQ m16 xmm +// VPMOVZXBQ xmm xmm +// VPMOVZXBQ m16 k xmm +// VPMOVZXBQ m32 k ymm +// VPMOVZXBQ xmm k xmm +// VPMOVZXBQ xmm k ymm +// VPMOVZXBQ m64 k zmm +// VPMOVZXBQ m64 zmm +// VPMOVZXBQ xmm k zmm +// VPMOVZXBQ xmm zmm func VPMOVZXBQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXBQ.Forms(), sffxs{}, ops) } @@ -29709,12 +29709,12 @@ func VPMOVZXBQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXBQ.Z m16 k xmm -// VPMOVZXBQ.Z m32 k ymm -// VPMOVZXBQ.Z xmm k xmm -// VPMOVZXBQ.Z xmm k ymm -// VPMOVZXBQ.Z m64 k zmm -// VPMOVZXBQ.Z xmm k zmm +// VPMOVZXBQ.Z m16 k xmm +// VPMOVZXBQ.Z m32 k ymm +// VPMOVZXBQ.Z xmm k xmm +// VPMOVZXBQ.Z xmm k ymm +// VPMOVZXBQ.Z m64 k zmm +// VPMOVZXBQ.Z xmm k zmm func VPMOVZXBQ_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXBQ.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, xyz}) } @@ -29723,18 +29723,18 @@ func VPMOVZXBQ_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXBW m128 ymm -// VPMOVZXBW xmm ymm -// VPMOVZXBW m64 xmm -// VPMOVZXBW xmm xmm -// VPMOVZXBW m128 k ymm -// VPMOVZXBW m64 k xmm -// VPMOVZXBW xmm k xmm -// VPMOVZXBW xmm k ymm -// VPMOVZXBW m256 k zmm -// VPMOVZXBW m256 zmm -// VPMOVZXBW ymm k zmm -// VPMOVZXBW ymm zmm +// VPMOVZXBW m128 ymm +// VPMOVZXBW xmm ymm +// VPMOVZXBW m64 xmm +// VPMOVZXBW xmm xmm +// VPMOVZXBW m128 k ymm +// VPMOVZXBW m64 k xmm +// VPMOVZXBW xmm k xmm +// VPMOVZXBW xmm k ymm +// VPMOVZXBW m256 k zmm +// VPMOVZXBW m256 zmm +// VPMOVZXBW ymm k zmm +// VPMOVZXBW ymm zmm func VPMOVZXBW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXBW.Forms(), sffxs{}, ops) } @@ -29743,12 +29743,12 @@ func VPMOVZXBW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXBW.Z m128 k ymm -// VPMOVZXBW.Z m64 k xmm -// VPMOVZXBW.Z xmm k xmm -// VPMOVZXBW.Z xmm k ymm -// VPMOVZXBW.Z m256 k zmm -// VPMOVZXBW.Z ymm k zmm +// VPMOVZXBW.Z m128 k ymm +// VPMOVZXBW.Z m64 k xmm +// VPMOVZXBW.Z xmm k xmm +// VPMOVZXBW.Z xmm k ymm +// VPMOVZXBW.Z m256 k zmm +// VPMOVZXBW.Z ymm k zmm func VPMOVZXBW_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXBW.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -29757,18 +29757,18 @@ func VPMOVZXBW_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXDQ m128 ymm -// VPMOVZXDQ xmm ymm -// VPMOVZXDQ m64 xmm -// VPMOVZXDQ xmm xmm -// VPMOVZXDQ m128 k ymm -// VPMOVZXDQ m64 k xmm -// VPMOVZXDQ xmm k xmm -// VPMOVZXDQ xmm k ymm -// VPMOVZXDQ m256 k zmm -// VPMOVZXDQ m256 zmm -// VPMOVZXDQ ymm k zmm -// VPMOVZXDQ ymm zmm +// VPMOVZXDQ m128 ymm +// VPMOVZXDQ xmm ymm +// VPMOVZXDQ m64 xmm +// VPMOVZXDQ xmm xmm +// VPMOVZXDQ m128 k ymm +// VPMOVZXDQ m64 k xmm +// VPMOVZXDQ xmm k xmm +// VPMOVZXDQ xmm k ymm +// VPMOVZXDQ m256 k zmm +// VPMOVZXDQ m256 zmm +// VPMOVZXDQ ymm k zmm +// VPMOVZXDQ ymm zmm func VPMOVZXDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXDQ.Forms(), sffxs{}, ops) } @@ -29777,12 +29777,12 @@ func VPMOVZXDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXDQ.Z m128 k ymm -// VPMOVZXDQ.Z m64 k xmm -// VPMOVZXDQ.Z xmm k xmm -// VPMOVZXDQ.Z xmm k ymm -// VPMOVZXDQ.Z m256 k zmm -// VPMOVZXDQ.Z ymm k zmm +// VPMOVZXDQ.Z m128 k ymm +// VPMOVZXDQ.Z m64 k xmm +// VPMOVZXDQ.Z xmm k xmm +// VPMOVZXDQ.Z xmm k ymm +// VPMOVZXDQ.Z m256 k zmm +// VPMOVZXDQ.Z ymm k zmm func VPMOVZXDQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -29791,18 +29791,18 @@ func VPMOVZXDQ_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXWD m128 ymm -// VPMOVZXWD xmm ymm -// VPMOVZXWD m64 xmm -// VPMOVZXWD xmm xmm -// VPMOVZXWD m128 k ymm -// VPMOVZXWD m64 k xmm -// VPMOVZXWD xmm k xmm -// VPMOVZXWD xmm k ymm -// VPMOVZXWD m256 k zmm -// VPMOVZXWD m256 zmm -// VPMOVZXWD ymm k zmm -// VPMOVZXWD ymm zmm +// VPMOVZXWD m128 ymm +// VPMOVZXWD xmm ymm +// VPMOVZXWD m64 xmm +// VPMOVZXWD xmm xmm +// VPMOVZXWD m128 k ymm +// VPMOVZXWD m64 k xmm +// VPMOVZXWD xmm k xmm +// VPMOVZXWD xmm k ymm +// VPMOVZXWD m256 k zmm +// VPMOVZXWD m256 zmm +// VPMOVZXWD ymm k zmm +// VPMOVZXWD ymm zmm func VPMOVZXWD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXWD.Forms(), sffxs{}, ops) } @@ -29811,12 +29811,12 @@ func VPMOVZXWD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXWD.Z m128 k ymm -// VPMOVZXWD.Z m64 k xmm -// VPMOVZXWD.Z xmm k xmm -// VPMOVZXWD.Z xmm k ymm -// VPMOVZXWD.Z m256 k zmm -// VPMOVZXWD.Z ymm k zmm +// VPMOVZXWD.Z m128 k ymm +// VPMOVZXWD.Z m64 k xmm +// VPMOVZXWD.Z xmm k xmm +// VPMOVZXWD.Z xmm k ymm +// VPMOVZXWD.Z m256 k zmm +// VPMOVZXWD.Z ymm k zmm func VPMOVZXWD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXWD.Forms(), sffxs{sffxZ}, []operand.Op{mxy, k, xyz}) } @@ -29825,18 +29825,18 @@ func VPMOVZXWD_Z(mxy, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXWQ m64 ymm -// VPMOVZXWQ xmm ymm -// VPMOVZXWQ m32 xmm -// VPMOVZXWQ xmm xmm -// VPMOVZXWQ m32 k xmm -// VPMOVZXWQ m64 k ymm -// VPMOVZXWQ xmm k xmm -// VPMOVZXWQ xmm k ymm -// VPMOVZXWQ m128 k zmm -// VPMOVZXWQ m128 zmm -// VPMOVZXWQ xmm k zmm -// VPMOVZXWQ xmm zmm +// VPMOVZXWQ m64 ymm +// VPMOVZXWQ xmm ymm +// VPMOVZXWQ m32 xmm +// VPMOVZXWQ xmm xmm +// VPMOVZXWQ m32 k xmm +// VPMOVZXWQ m64 k ymm +// VPMOVZXWQ xmm k xmm +// VPMOVZXWQ xmm k ymm +// VPMOVZXWQ m128 k zmm +// VPMOVZXWQ m128 zmm +// VPMOVZXWQ xmm k zmm +// VPMOVZXWQ xmm zmm func VPMOVZXWQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXWQ.Forms(), sffxs{}, ops) } @@ -29845,12 +29845,12 @@ func VPMOVZXWQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMOVZXWQ.Z m32 k xmm -// VPMOVZXWQ.Z m64 k ymm -// VPMOVZXWQ.Z xmm k xmm -// VPMOVZXWQ.Z xmm k ymm -// VPMOVZXWQ.Z m128 k zmm -// VPMOVZXWQ.Z xmm k zmm +// VPMOVZXWQ.Z m32 k xmm +// VPMOVZXWQ.Z m64 k ymm +// VPMOVZXWQ.Z xmm k xmm +// VPMOVZXWQ.Z xmm k ymm +// VPMOVZXWQ.Z m128 k zmm +// VPMOVZXWQ.Z xmm k zmm func VPMOVZXWQ_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPMOVZXWQ.Forms(), sffxs{sffxZ}, []operand.Op{mx, k, xyz}) } @@ -29859,18 +29859,18 @@ func VPMOVZXWQ_Z(mx, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULDQ m256 ymm ymm -// VPMULDQ ymm ymm ymm -// VPMULDQ m128 xmm xmm -// VPMULDQ xmm xmm xmm -// VPMULDQ m128 xmm k xmm -// VPMULDQ m256 ymm k ymm -// VPMULDQ xmm xmm k xmm -// VPMULDQ ymm ymm k ymm -// VPMULDQ m512 zmm k zmm -// VPMULDQ m512 zmm zmm -// VPMULDQ zmm zmm k zmm -// VPMULDQ zmm zmm zmm +// VPMULDQ m256 ymm ymm +// VPMULDQ ymm ymm ymm +// VPMULDQ m128 xmm xmm +// VPMULDQ xmm xmm xmm +// VPMULDQ m128 xmm k xmm +// VPMULDQ m256 ymm k ymm +// VPMULDQ xmm xmm k xmm +// VPMULDQ ymm ymm k ymm +// VPMULDQ m512 zmm k zmm +// VPMULDQ m512 zmm zmm +// VPMULDQ zmm zmm k zmm +// VPMULDQ zmm zmm zmm func VPMULDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULDQ.Forms(), sffxs{}, ops) } @@ -29879,12 +29879,12 @@ func VPMULDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULDQ.BCST m64 xmm k xmm -// VPMULDQ.BCST m64 xmm xmm -// VPMULDQ.BCST m64 ymm k ymm -// VPMULDQ.BCST m64 ymm ymm -// VPMULDQ.BCST m64 zmm k zmm -// VPMULDQ.BCST m64 zmm zmm +// VPMULDQ.BCST m64 xmm k xmm +// VPMULDQ.BCST m64 xmm xmm +// VPMULDQ.BCST m64 ymm k ymm +// VPMULDQ.BCST m64 ymm ymm +// VPMULDQ.BCST m64 zmm k zmm +// VPMULDQ.BCST m64 zmm zmm func VPMULDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -29893,9 +29893,9 @@ func VPMULDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULDQ.BCST.Z m64 xmm k xmm -// VPMULDQ.BCST.Z m64 ymm k ymm -// VPMULDQ.BCST.Z m64 zmm k zmm +// VPMULDQ.BCST.Z m64 xmm k xmm +// VPMULDQ.BCST.Z m64 ymm k ymm +// VPMULDQ.BCST.Z m64 zmm k zmm func VPMULDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -29904,12 +29904,12 @@ func VPMULDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULDQ.Z m128 xmm k xmm -// VPMULDQ.Z m256 ymm k ymm -// VPMULDQ.Z xmm xmm k xmm -// VPMULDQ.Z ymm ymm k ymm -// VPMULDQ.Z m512 zmm k zmm -// VPMULDQ.Z zmm zmm k zmm +// VPMULDQ.Z m128 xmm k xmm +// VPMULDQ.Z m256 ymm k ymm +// VPMULDQ.Z xmm xmm k xmm +// VPMULDQ.Z ymm ymm k ymm +// VPMULDQ.Z m512 zmm k zmm +// VPMULDQ.Z zmm zmm k zmm func VPMULDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -29918,18 +29918,18 @@ func VPMULDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULHRSW m256 ymm ymm -// VPMULHRSW ymm ymm ymm -// VPMULHRSW m128 xmm xmm -// VPMULHRSW xmm xmm xmm -// VPMULHRSW m128 xmm k xmm -// VPMULHRSW m256 ymm k ymm -// VPMULHRSW xmm xmm k xmm -// VPMULHRSW ymm ymm k ymm -// VPMULHRSW m512 zmm k zmm -// VPMULHRSW m512 zmm zmm -// VPMULHRSW zmm zmm k zmm -// VPMULHRSW zmm zmm zmm +// VPMULHRSW m256 ymm ymm +// VPMULHRSW ymm ymm ymm +// VPMULHRSW m128 xmm xmm +// VPMULHRSW xmm xmm xmm +// VPMULHRSW m128 xmm k xmm +// VPMULHRSW m256 ymm k ymm +// VPMULHRSW xmm xmm k xmm +// VPMULHRSW ymm ymm k ymm +// VPMULHRSW m512 zmm k zmm +// VPMULHRSW m512 zmm zmm +// VPMULHRSW zmm zmm k zmm +// VPMULHRSW zmm zmm zmm func VPMULHRSW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULHRSW.Forms(), sffxs{}, ops) } @@ -29938,12 +29938,12 @@ func VPMULHRSW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULHRSW.Z m128 xmm k xmm -// VPMULHRSW.Z m256 ymm k ymm -// VPMULHRSW.Z xmm xmm k xmm -// VPMULHRSW.Z ymm ymm k ymm -// VPMULHRSW.Z m512 zmm k zmm -// VPMULHRSW.Z zmm zmm k zmm +// VPMULHRSW.Z m128 xmm k xmm +// VPMULHRSW.Z m256 ymm k ymm +// VPMULHRSW.Z xmm xmm k xmm +// VPMULHRSW.Z ymm ymm k ymm +// VPMULHRSW.Z m512 zmm k zmm +// VPMULHRSW.Z zmm zmm k zmm func VPMULHRSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULHRSW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -29952,18 +29952,18 @@ func VPMULHRSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULHUW m256 ymm ymm -// VPMULHUW ymm ymm ymm -// VPMULHUW m128 xmm xmm -// VPMULHUW xmm xmm xmm -// VPMULHUW m128 xmm k xmm -// VPMULHUW m256 ymm k ymm -// VPMULHUW xmm xmm k xmm -// VPMULHUW ymm ymm k ymm -// VPMULHUW m512 zmm k zmm -// VPMULHUW m512 zmm zmm -// VPMULHUW zmm zmm k zmm -// VPMULHUW zmm zmm zmm +// VPMULHUW m256 ymm ymm +// VPMULHUW ymm ymm ymm +// VPMULHUW m128 xmm xmm +// VPMULHUW xmm xmm xmm +// VPMULHUW m128 xmm k xmm +// VPMULHUW m256 ymm k ymm +// VPMULHUW xmm xmm k xmm +// VPMULHUW ymm ymm k ymm +// VPMULHUW m512 zmm k zmm +// VPMULHUW m512 zmm zmm +// VPMULHUW zmm zmm k zmm +// VPMULHUW zmm zmm zmm func VPMULHUW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULHUW.Forms(), sffxs{}, ops) } @@ -29972,12 +29972,12 @@ func VPMULHUW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULHUW.Z m128 xmm k xmm -// VPMULHUW.Z m256 ymm k ymm -// VPMULHUW.Z xmm xmm k xmm -// VPMULHUW.Z ymm ymm k ymm -// VPMULHUW.Z m512 zmm k zmm -// VPMULHUW.Z zmm zmm k zmm +// VPMULHUW.Z m128 xmm k xmm +// VPMULHUW.Z m256 ymm k ymm +// VPMULHUW.Z xmm xmm k xmm +// VPMULHUW.Z ymm ymm k ymm +// VPMULHUW.Z m512 zmm k zmm +// VPMULHUW.Z zmm zmm k zmm func VPMULHUW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULHUW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -29986,18 +29986,18 @@ func VPMULHUW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULHW m256 ymm ymm -// VPMULHW ymm ymm ymm -// VPMULHW m128 xmm xmm -// VPMULHW xmm xmm xmm -// VPMULHW m128 xmm k xmm -// VPMULHW m256 ymm k ymm -// VPMULHW xmm xmm k xmm -// VPMULHW ymm ymm k ymm -// VPMULHW m512 zmm k zmm -// VPMULHW m512 zmm zmm -// VPMULHW zmm zmm k zmm -// VPMULHW zmm zmm zmm +// VPMULHW m256 ymm ymm +// VPMULHW ymm ymm ymm +// VPMULHW m128 xmm xmm +// VPMULHW xmm xmm xmm +// VPMULHW m128 xmm k xmm +// VPMULHW m256 ymm k ymm +// VPMULHW xmm xmm k xmm +// VPMULHW ymm ymm k ymm +// VPMULHW m512 zmm k zmm +// VPMULHW m512 zmm zmm +// VPMULHW zmm zmm k zmm +// VPMULHW zmm zmm zmm func VPMULHW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULHW.Forms(), sffxs{}, ops) } @@ -30006,12 +30006,12 @@ func VPMULHW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULHW.Z m128 xmm k xmm -// VPMULHW.Z m256 ymm k ymm -// VPMULHW.Z xmm xmm k xmm -// VPMULHW.Z ymm ymm k ymm -// VPMULHW.Z m512 zmm k zmm -// VPMULHW.Z zmm zmm k zmm +// VPMULHW.Z m128 xmm k xmm +// VPMULHW.Z m256 ymm k ymm +// VPMULHW.Z xmm xmm k xmm +// VPMULHW.Z ymm ymm k ymm +// VPMULHW.Z m512 zmm k zmm +// VPMULHW.Z zmm zmm k zmm func VPMULHW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULHW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30020,18 +30020,18 @@ func VPMULHW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLD m256 ymm ymm -// VPMULLD ymm ymm ymm -// VPMULLD m128 xmm xmm -// VPMULLD xmm xmm xmm -// VPMULLD m128 xmm k xmm -// VPMULLD m256 ymm k ymm -// VPMULLD xmm xmm k xmm -// VPMULLD ymm ymm k ymm -// VPMULLD m512 zmm k zmm -// VPMULLD m512 zmm zmm -// VPMULLD zmm zmm k zmm -// VPMULLD zmm zmm zmm +// VPMULLD m256 ymm ymm +// VPMULLD ymm ymm ymm +// VPMULLD m128 xmm xmm +// VPMULLD xmm xmm xmm +// VPMULLD m128 xmm k xmm +// VPMULLD m256 ymm k ymm +// VPMULLD xmm xmm k xmm +// VPMULLD ymm ymm k ymm +// VPMULLD m512 zmm k zmm +// VPMULLD m512 zmm zmm +// VPMULLD zmm zmm k zmm +// VPMULLD zmm zmm zmm func VPMULLD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLD.Forms(), sffxs{}, ops) } @@ -30040,12 +30040,12 @@ func VPMULLD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLD.BCST m32 xmm k xmm -// VPMULLD.BCST m32 xmm xmm -// VPMULLD.BCST m32 ymm k ymm -// VPMULLD.BCST m32 ymm ymm -// VPMULLD.BCST m32 zmm k zmm -// VPMULLD.BCST m32 zmm zmm +// VPMULLD.BCST m32 xmm k xmm +// VPMULLD.BCST m32 xmm xmm +// VPMULLD.BCST m32 ymm k ymm +// VPMULLD.BCST m32 ymm ymm +// VPMULLD.BCST m32 zmm k zmm +// VPMULLD.BCST m32 zmm zmm func VPMULLD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLD.Forms(), sffxs{sffxBCST}, ops) } @@ -30054,9 +30054,9 @@ func VPMULLD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLD.BCST.Z m32 xmm k xmm -// VPMULLD.BCST.Z m32 ymm k ymm -// VPMULLD.BCST.Z m32 zmm k zmm +// VPMULLD.BCST.Z m32 xmm k xmm +// VPMULLD.BCST.Z m32 ymm k ymm +// VPMULLD.BCST.Z m32 zmm k zmm func VPMULLD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30065,12 +30065,12 @@ func VPMULLD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLD.Z m128 xmm k xmm -// VPMULLD.Z m256 ymm k ymm -// VPMULLD.Z xmm xmm k xmm -// VPMULLD.Z ymm ymm k ymm -// VPMULLD.Z m512 zmm k zmm -// VPMULLD.Z zmm zmm k zmm +// VPMULLD.Z m128 xmm k xmm +// VPMULLD.Z m256 ymm k ymm +// VPMULLD.Z xmm xmm k xmm +// VPMULLD.Z ymm ymm k ymm +// VPMULLD.Z m512 zmm k zmm +// VPMULLD.Z zmm zmm k zmm func VPMULLD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30079,18 +30079,18 @@ func VPMULLD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLQ m128 xmm k xmm -// VPMULLQ m128 xmm xmm -// VPMULLQ m256 ymm k ymm -// VPMULLQ m256 ymm ymm -// VPMULLQ xmm xmm k xmm -// VPMULLQ xmm xmm xmm -// VPMULLQ ymm ymm k ymm -// VPMULLQ ymm ymm ymm -// VPMULLQ m512 zmm k zmm -// VPMULLQ m512 zmm zmm -// VPMULLQ zmm zmm k zmm -// VPMULLQ zmm zmm zmm +// VPMULLQ m128 xmm k xmm +// VPMULLQ m128 xmm xmm +// VPMULLQ m256 ymm k ymm +// VPMULLQ m256 ymm ymm +// VPMULLQ xmm xmm k xmm +// VPMULLQ xmm xmm xmm +// VPMULLQ ymm ymm k ymm +// VPMULLQ ymm ymm ymm +// VPMULLQ m512 zmm k zmm +// VPMULLQ m512 zmm zmm +// VPMULLQ zmm zmm k zmm +// VPMULLQ zmm zmm zmm func VPMULLQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLQ.Forms(), sffxs{}, ops) } @@ -30099,12 +30099,12 @@ func VPMULLQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLQ.BCST m64 xmm k xmm -// VPMULLQ.BCST m64 xmm xmm -// VPMULLQ.BCST m64 ymm k ymm -// VPMULLQ.BCST m64 ymm ymm -// VPMULLQ.BCST m64 zmm k zmm -// VPMULLQ.BCST m64 zmm zmm +// VPMULLQ.BCST m64 xmm k xmm +// VPMULLQ.BCST m64 xmm xmm +// VPMULLQ.BCST m64 ymm k ymm +// VPMULLQ.BCST m64 ymm ymm +// VPMULLQ.BCST m64 zmm k zmm +// VPMULLQ.BCST m64 zmm zmm func VPMULLQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLQ.Forms(), sffxs{sffxBCST}, ops) } @@ -30113,9 +30113,9 @@ func VPMULLQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLQ.BCST.Z m64 xmm k xmm -// VPMULLQ.BCST.Z m64 ymm k ymm -// VPMULLQ.BCST.Z m64 zmm k zmm +// VPMULLQ.BCST.Z m64 xmm k xmm +// VPMULLQ.BCST.Z m64 ymm k ymm +// VPMULLQ.BCST.Z m64 zmm k zmm func VPMULLQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30124,12 +30124,12 @@ func VPMULLQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLQ.Z m128 xmm k xmm -// VPMULLQ.Z m256 ymm k ymm -// VPMULLQ.Z xmm xmm k xmm -// VPMULLQ.Z ymm ymm k ymm -// VPMULLQ.Z m512 zmm k zmm -// VPMULLQ.Z zmm zmm k zmm +// VPMULLQ.Z m128 xmm k xmm +// VPMULLQ.Z m256 ymm k ymm +// VPMULLQ.Z xmm xmm k xmm +// VPMULLQ.Z ymm ymm k ymm +// VPMULLQ.Z m512 zmm k zmm +// VPMULLQ.Z zmm zmm k zmm func VPMULLQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30138,18 +30138,18 @@ func VPMULLQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLW m256 ymm ymm -// VPMULLW ymm ymm ymm -// VPMULLW m128 xmm xmm -// VPMULLW xmm xmm xmm -// VPMULLW m128 xmm k xmm -// VPMULLW m256 ymm k ymm -// VPMULLW xmm xmm k xmm -// VPMULLW ymm ymm k ymm -// VPMULLW m512 zmm k zmm -// VPMULLW m512 zmm zmm -// VPMULLW zmm zmm k zmm -// VPMULLW zmm zmm zmm +// VPMULLW m256 ymm ymm +// VPMULLW ymm ymm ymm +// VPMULLW m128 xmm xmm +// VPMULLW xmm xmm xmm +// VPMULLW m128 xmm k xmm +// VPMULLW m256 ymm k ymm +// VPMULLW xmm xmm k xmm +// VPMULLW ymm ymm k ymm +// VPMULLW m512 zmm k zmm +// VPMULLW m512 zmm zmm +// VPMULLW zmm zmm k zmm +// VPMULLW zmm zmm zmm func VPMULLW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLW.Forms(), sffxs{}, ops) } @@ -30158,12 +30158,12 @@ func VPMULLW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULLW.Z m128 xmm k xmm -// VPMULLW.Z m256 ymm k ymm -// VPMULLW.Z xmm xmm k xmm -// VPMULLW.Z ymm ymm k ymm -// VPMULLW.Z m512 zmm k zmm -// VPMULLW.Z zmm zmm k zmm +// VPMULLW.Z m128 xmm k xmm +// VPMULLW.Z m256 ymm k ymm +// VPMULLW.Z xmm xmm k xmm +// VPMULLW.Z ymm ymm k ymm +// VPMULLW.Z m512 zmm k zmm +// VPMULLW.Z zmm zmm k zmm func VPMULLW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULLW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30172,18 +30172,18 @@ func VPMULLW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULTISHIFTQB m128 xmm k xmm -// VPMULTISHIFTQB m128 xmm xmm -// VPMULTISHIFTQB m256 ymm k ymm -// VPMULTISHIFTQB m256 ymm ymm -// VPMULTISHIFTQB xmm xmm k xmm -// VPMULTISHIFTQB xmm xmm xmm -// VPMULTISHIFTQB ymm ymm k ymm -// VPMULTISHIFTQB ymm ymm ymm -// VPMULTISHIFTQB m512 zmm k zmm -// VPMULTISHIFTQB m512 zmm zmm -// VPMULTISHIFTQB zmm zmm k zmm -// VPMULTISHIFTQB zmm zmm zmm +// VPMULTISHIFTQB m128 xmm k xmm +// VPMULTISHIFTQB m128 xmm xmm +// VPMULTISHIFTQB m256 ymm k ymm +// VPMULTISHIFTQB m256 ymm ymm +// VPMULTISHIFTQB xmm xmm k xmm +// VPMULTISHIFTQB xmm xmm xmm +// VPMULTISHIFTQB ymm ymm k ymm +// VPMULTISHIFTQB ymm ymm ymm +// VPMULTISHIFTQB m512 zmm k zmm +// VPMULTISHIFTQB m512 zmm zmm +// VPMULTISHIFTQB zmm zmm k zmm +// VPMULTISHIFTQB zmm zmm zmm func VPMULTISHIFTQB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULTISHIFTQB.Forms(), sffxs{}, ops) } @@ -30192,12 +30192,12 @@ func VPMULTISHIFTQB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULTISHIFTQB.BCST m64 xmm k xmm -// VPMULTISHIFTQB.BCST m64 xmm xmm -// VPMULTISHIFTQB.BCST m64 ymm k ymm -// VPMULTISHIFTQB.BCST m64 ymm ymm -// VPMULTISHIFTQB.BCST m64 zmm k zmm -// VPMULTISHIFTQB.BCST m64 zmm zmm +// VPMULTISHIFTQB.BCST m64 xmm k xmm +// VPMULTISHIFTQB.BCST m64 xmm xmm +// VPMULTISHIFTQB.BCST m64 ymm k ymm +// VPMULTISHIFTQB.BCST m64 ymm ymm +// VPMULTISHIFTQB.BCST m64 zmm k zmm +// VPMULTISHIFTQB.BCST m64 zmm zmm func VPMULTISHIFTQB_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULTISHIFTQB.Forms(), sffxs{sffxBCST}, ops) } @@ -30206,9 +30206,9 @@ func VPMULTISHIFTQB_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULTISHIFTQB.BCST.Z m64 xmm k xmm -// VPMULTISHIFTQB.BCST.Z m64 ymm k ymm -// VPMULTISHIFTQB.BCST.Z m64 zmm k zmm +// VPMULTISHIFTQB.BCST.Z m64 xmm k xmm +// VPMULTISHIFTQB.BCST.Z m64 ymm k ymm +// VPMULTISHIFTQB.BCST.Z m64 zmm k zmm func VPMULTISHIFTQB_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULTISHIFTQB.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30217,12 +30217,12 @@ func VPMULTISHIFTQB_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, err // // Forms: // -// VPMULTISHIFTQB.Z m128 xmm k xmm -// VPMULTISHIFTQB.Z m256 ymm k ymm -// VPMULTISHIFTQB.Z xmm xmm k xmm -// VPMULTISHIFTQB.Z ymm ymm k ymm -// VPMULTISHIFTQB.Z m512 zmm k zmm -// VPMULTISHIFTQB.Z zmm zmm k zmm +// VPMULTISHIFTQB.Z m128 xmm k xmm +// VPMULTISHIFTQB.Z m256 ymm k ymm +// VPMULTISHIFTQB.Z xmm xmm k xmm +// VPMULTISHIFTQB.Z ymm ymm k ymm +// VPMULTISHIFTQB.Z m512 zmm k zmm +// VPMULTISHIFTQB.Z zmm zmm k zmm func VPMULTISHIFTQB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULTISHIFTQB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30231,18 +30231,18 @@ func VPMULTISHIFTQB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error // // Forms: // -// VPMULUDQ m256 ymm ymm -// VPMULUDQ ymm ymm ymm -// VPMULUDQ m128 xmm xmm -// VPMULUDQ xmm xmm xmm -// VPMULUDQ m128 xmm k xmm -// VPMULUDQ m256 ymm k ymm -// VPMULUDQ xmm xmm k xmm -// VPMULUDQ ymm ymm k ymm -// VPMULUDQ m512 zmm k zmm -// VPMULUDQ m512 zmm zmm -// VPMULUDQ zmm zmm k zmm -// VPMULUDQ zmm zmm zmm +// VPMULUDQ m256 ymm ymm +// VPMULUDQ ymm ymm ymm +// VPMULUDQ m128 xmm xmm +// VPMULUDQ xmm xmm xmm +// VPMULUDQ m128 xmm k xmm +// VPMULUDQ m256 ymm k ymm +// VPMULUDQ xmm xmm k xmm +// VPMULUDQ ymm ymm k ymm +// VPMULUDQ m512 zmm k zmm +// VPMULUDQ m512 zmm zmm +// VPMULUDQ zmm zmm k zmm +// VPMULUDQ zmm zmm zmm func VPMULUDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULUDQ.Forms(), sffxs{}, ops) } @@ -30251,12 +30251,12 @@ func VPMULUDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULUDQ.BCST m64 xmm k xmm -// VPMULUDQ.BCST m64 xmm xmm -// VPMULUDQ.BCST m64 ymm k ymm -// VPMULUDQ.BCST m64 ymm ymm -// VPMULUDQ.BCST m64 zmm k zmm -// VPMULUDQ.BCST m64 zmm zmm +// VPMULUDQ.BCST m64 xmm k xmm +// VPMULUDQ.BCST m64 xmm xmm +// VPMULUDQ.BCST m64 ymm k ymm +// VPMULUDQ.BCST m64 ymm ymm +// VPMULUDQ.BCST m64 zmm k zmm +// VPMULUDQ.BCST m64 zmm zmm func VPMULUDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPMULUDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -30265,9 +30265,9 @@ func VPMULUDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULUDQ.BCST.Z m64 xmm k xmm -// VPMULUDQ.BCST.Z m64 ymm k ymm -// VPMULUDQ.BCST.Z m64 zmm k zmm +// VPMULUDQ.BCST.Z m64 xmm k xmm +// VPMULUDQ.BCST.Z m64 ymm k ymm +// VPMULUDQ.BCST.Z m64 zmm k zmm func VPMULUDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULUDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30276,12 +30276,12 @@ func VPMULUDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPMULUDQ.Z m128 xmm k xmm -// VPMULUDQ.Z m256 ymm k ymm -// VPMULUDQ.Z xmm xmm k xmm -// VPMULUDQ.Z ymm ymm k ymm -// VPMULUDQ.Z m512 zmm k zmm -// VPMULUDQ.Z zmm zmm k zmm +// VPMULUDQ.Z m128 xmm k xmm +// VPMULUDQ.Z m256 ymm k ymm +// VPMULUDQ.Z xmm xmm k xmm +// VPMULUDQ.Z ymm ymm k ymm +// VPMULUDQ.Z m512 zmm k zmm +// VPMULUDQ.Z zmm zmm k zmm func VPMULUDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPMULUDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30290,10 +30290,10 @@ func VPMULUDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPOPCNTD m512 k zmm -// VPOPCNTD m512 zmm -// VPOPCNTD zmm k zmm -// VPOPCNTD zmm zmm +// VPOPCNTD m512 k zmm +// VPOPCNTD m512 zmm +// VPOPCNTD zmm k zmm +// VPOPCNTD zmm zmm func VPOPCNTD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPOPCNTD.Forms(), sffxs{}, ops) } @@ -30302,8 +30302,8 @@ func VPOPCNTD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPOPCNTD.BCST m32 k zmm -// VPOPCNTD.BCST m32 zmm +// VPOPCNTD.BCST m32 k zmm +// VPOPCNTD.BCST m32 zmm func VPOPCNTD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPOPCNTD.Forms(), sffxs{sffxBCST}, ops) } @@ -30312,7 +30312,7 @@ func VPOPCNTD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPOPCNTD.BCST.Z m32 k zmm +// VPOPCNTD.BCST.Z m32 k zmm func VPOPCNTD_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVPOPCNTD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, z}) } @@ -30321,8 +30321,8 @@ func VPOPCNTD_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPOPCNTD.Z m512 k zmm -// VPOPCNTD.Z zmm k zmm +// VPOPCNTD.Z m512 k zmm +// VPOPCNTD.Z zmm k zmm func VPOPCNTD_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVPOPCNTD.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, z}) } @@ -30331,10 +30331,10 @@ func VPOPCNTD_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPOPCNTQ m512 k zmm -// VPOPCNTQ m512 zmm -// VPOPCNTQ zmm k zmm -// VPOPCNTQ zmm zmm +// VPOPCNTQ m512 k zmm +// VPOPCNTQ m512 zmm +// VPOPCNTQ zmm k zmm +// VPOPCNTQ zmm zmm func VPOPCNTQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPOPCNTQ.Forms(), sffxs{}, ops) } @@ -30343,8 +30343,8 @@ func VPOPCNTQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPOPCNTQ.BCST m64 k zmm -// VPOPCNTQ.BCST m64 zmm +// VPOPCNTQ.BCST m64 k zmm +// VPOPCNTQ.BCST m64 zmm func VPOPCNTQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPOPCNTQ.Forms(), sffxs{sffxBCST}, ops) } @@ -30353,7 +30353,7 @@ func VPOPCNTQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPOPCNTQ.BCST.Z m64 k zmm +// VPOPCNTQ.BCST.Z m64 k zmm func VPOPCNTQ_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVPOPCNTQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, z}) } @@ -30362,8 +30362,8 @@ func VPOPCNTQ_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPOPCNTQ.Z m512 k zmm -// VPOPCNTQ.Z zmm k zmm +// VPOPCNTQ.Z m512 k zmm +// VPOPCNTQ.Z zmm k zmm func VPOPCNTQ_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVPOPCNTQ.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, z}) } @@ -30372,10 +30372,10 @@ func VPOPCNTQ_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPOR m256 ymm ymm -// VPOR ymm ymm ymm -// VPOR m128 xmm xmm -// VPOR xmm xmm xmm +// VPOR m256 ymm ymm +// VPOR ymm ymm ymm +// VPOR m128 xmm xmm +// VPOR xmm xmm xmm func VPOR(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPOR.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -30384,18 +30384,18 @@ func VPOR(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPORD m128 xmm k xmm -// VPORD m128 xmm xmm -// VPORD m256 ymm k ymm -// VPORD m256 ymm ymm -// VPORD xmm xmm k xmm -// VPORD xmm xmm xmm -// VPORD ymm ymm k ymm -// VPORD ymm ymm ymm -// VPORD m512 zmm k zmm -// VPORD m512 zmm zmm -// VPORD zmm zmm k zmm -// VPORD zmm zmm zmm +// VPORD m128 xmm k xmm +// VPORD m128 xmm xmm +// VPORD m256 ymm k ymm +// VPORD m256 ymm ymm +// VPORD xmm xmm k xmm +// VPORD xmm xmm xmm +// VPORD ymm ymm k ymm +// VPORD ymm ymm ymm +// VPORD m512 zmm k zmm +// VPORD m512 zmm zmm +// VPORD zmm zmm k zmm +// VPORD zmm zmm zmm func VPORD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPORD.Forms(), sffxs{}, ops) } @@ -30404,12 +30404,12 @@ func VPORD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPORD.BCST m32 xmm k xmm -// VPORD.BCST m32 xmm xmm -// VPORD.BCST m32 ymm k ymm -// VPORD.BCST m32 ymm ymm -// VPORD.BCST m32 zmm k zmm -// VPORD.BCST m32 zmm zmm +// VPORD.BCST m32 xmm k xmm +// VPORD.BCST m32 xmm xmm +// VPORD.BCST m32 ymm k ymm +// VPORD.BCST m32 ymm ymm +// VPORD.BCST m32 zmm k zmm +// VPORD.BCST m32 zmm zmm func VPORD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPORD.Forms(), sffxs{sffxBCST}, ops) } @@ -30418,9 +30418,9 @@ func VPORD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPORD.BCST.Z m32 xmm k xmm -// VPORD.BCST.Z m32 ymm k ymm -// VPORD.BCST.Z m32 zmm k zmm +// VPORD.BCST.Z m32 xmm k xmm +// VPORD.BCST.Z m32 ymm k ymm +// VPORD.BCST.Z m32 zmm k zmm func VPORD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPORD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30429,12 +30429,12 @@ func VPORD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPORD.Z m128 xmm k xmm -// VPORD.Z m256 ymm k ymm -// VPORD.Z xmm xmm k xmm -// VPORD.Z ymm ymm k ymm -// VPORD.Z m512 zmm k zmm -// VPORD.Z zmm zmm k zmm +// VPORD.Z m128 xmm k xmm +// VPORD.Z m256 ymm k ymm +// VPORD.Z xmm xmm k xmm +// VPORD.Z ymm ymm k ymm +// VPORD.Z m512 zmm k zmm +// VPORD.Z zmm zmm k zmm func VPORD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPORD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30443,18 +30443,18 @@ func VPORD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPORQ m128 xmm k xmm -// VPORQ m128 xmm xmm -// VPORQ m256 ymm k ymm -// VPORQ m256 ymm ymm -// VPORQ xmm xmm k xmm -// VPORQ xmm xmm xmm -// VPORQ ymm ymm k ymm -// VPORQ ymm ymm ymm -// VPORQ m512 zmm k zmm -// VPORQ m512 zmm zmm -// VPORQ zmm zmm k zmm -// VPORQ zmm zmm zmm +// VPORQ m128 xmm k xmm +// VPORQ m128 xmm xmm +// VPORQ m256 ymm k ymm +// VPORQ m256 ymm ymm +// VPORQ xmm xmm k xmm +// VPORQ xmm xmm xmm +// VPORQ ymm ymm k ymm +// VPORQ ymm ymm ymm +// VPORQ m512 zmm k zmm +// VPORQ m512 zmm zmm +// VPORQ zmm zmm k zmm +// VPORQ zmm zmm zmm func VPORQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPORQ.Forms(), sffxs{}, ops) } @@ -30463,12 +30463,12 @@ func VPORQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPORQ.BCST m64 xmm k xmm -// VPORQ.BCST m64 xmm xmm -// VPORQ.BCST m64 ymm k ymm -// VPORQ.BCST m64 ymm ymm -// VPORQ.BCST m64 zmm k zmm -// VPORQ.BCST m64 zmm zmm +// VPORQ.BCST m64 xmm k xmm +// VPORQ.BCST m64 xmm xmm +// VPORQ.BCST m64 ymm k ymm +// VPORQ.BCST m64 ymm ymm +// VPORQ.BCST m64 zmm k zmm +// VPORQ.BCST m64 zmm zmm func VPORQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPORQ.Forms(), sffxs{sffxBCST}, ops) } @@ -30477,9 +30477,9 @@ func VPORQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPORQ.BCST.Z m64 xmm k xmm -// VPORQ.BCST.Z m64 ymm k ymm -// VPORQ.BCST.Z m64 zmm k zmm +// VPORQ.BCST.Z m64 xmm k xmm +// VPORQ.BCST.Z m64 ymm k ymm +// VPORQ.BCST.Z m64 zmm k zmm func VPORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPORQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30488,12 +30488,12 @@ func VPORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPORQ.Z m128 xmm k xmm -// VPORQ.Z m256 ymm k ymm -// VPORQ.Z xmm xmm k xmm -// VPORQ.Z ymm ymm k ymm -// VPORQ.Z m512 zmm k zmm -// VPORQ.Z zmm zmm k zmm +// VPORQ.Z m128 xmm k xmm +// VPORQ.Z m256 ymm k ymm +// VPORQ.Z xmm xmm k xmm +// VPORQ.Z ymm ymm k ymm +// VPORQ.Z m512 zmm k zmm +// VPORQ.Z zmm zmm k zmm func VPORQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPORQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30502,18 +30502,18 @@ func VPORQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLD imm8 m128 k xmm -// VPROLD imm8 m128 xmm -// VPROLD imm8 m256 k ymm -// VPROLD imm8 m256 ymm -// VPROLD imm8 xmm k xmm -// VPROLD imm8 xmm xmm -// VPROLD imm8 ymm k ymm -// VPROLD imm8 ymm ymm -// VPROLD imm8 m512 k zmm -// VPROLD imm8 m512 zmm -// VPROLD imm8 zmm k zmm -// VPROLD imm8 zmm zmm +// VPROLD imm8 m128 k xmm +// VPROLD imm8 m128 xmm +// VPROLD imm8 m256 k ymm +// VPROLD imm8 m256 ymm +// VPROLD imm8 xmm k xmm +// VPROLD imm8 xmm xmm +// VPROLD imm8 ymm k ymm +// VPROLD imm8 ymm ymm +// VPROLD imm8 m512 k zmm +// VPROLD imm8 m512 zmm +// VPROLD imm8 zmm k zmm +// VPROLD imm8 zmm zmm func VPROLD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPROLD.Forms(), sffxs{}, ops) } @@ -30522,12 +30522,12 @@ func VPROLD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLD.BCST imm8 m32 k xmm -// VPROLD.BCST imm8 m32 k ymm -// VPROLD.BCST imm8 m32 xmm -// VPROLD.BCST imm8 m32 ymm -// VPROLD.BCST imm8 m32 k zmm -// VPROLD.BCST imm8 m32 zmm +// VPROLD.BCST imm8 m32 k xmm +// VPROLD.BCST imm8 m32 k ymm +// VPROLD.BCST imm8 m32 xmm +// VPROLD.BCST imm8 m32 ymm +// VPROLD.BCST imm8 m32 k zmm +// VPROLD.BCST imm8 m32 zmm func VPROLD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPROLD.Forms(), sffxs{sffxBCST}, ops) } @@ -30536,9 +30536,9 @@ func VPROLD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLD.BCST.Z imm8 m32 k xmm -// VPROLD.BCST.Z imm8 m32 k ymm -// VPROLD.BCST.Z imm8 m32 k zmm +// VPROLD.BCST.Z imm8 m32 k xmm +// VPROLD.BCST.Z imm8 m32 k ymm +// VPROLD.BCST.Z imm8 m32 k zmm func VPROLD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPROLD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -30547,12 +30547,12 @@ func VPROLD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLD.Z imm8 m128 k xmm -// VPROLD.Z imm8 m256 k ymm -// VPROLD.Z imm8 xmm k xmm -// VPROLD.Z imm8 ymm k ymm -// VPROLD.Z imm8 m512 k zmm -// VPROLD.Z imm8 zmm k zmm +// VPROLD.Z imm8 m128 k xmm +// VPROLD.Z imm8 m256 k ymm +// VPROLD.Z imm8 xmm k xmm +// VPROLD.Z imm8 ymm k ymm +// VPROLD.Z imm8 m512 k zmm +// VPROLD.Z imm8 zmm k zmm func VPROLD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPROLD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -30561,18 +30561,18 @@ func VPROLD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLQ imm8 m128 k xmm -// VPROLQ imm8 m128 xmm -// VPROLQ imm8 m256 k ymm -// VPROLQ imm8 m256 ymm -// VPROLQ imm8 xmm k xmm -// VPROLQ imm8 xmm xmm -// VPROLQ imm8 ymm k ymm -// VPROLQ imm8 ymm ymm -// VPROLQ imm8 m512 k zmm -// VPROLQ imm8 m512 zmm -// VPROLQ imm8 zmm k zmm -// VPROLQ imm8 zmm zmm +// VPROLQ imm8 m128 k xmm +// VPROLQ imm8 m128 xmm +// VPROLQ imm8 m256 k ymm +// VPROLQ imm8 m256 ymm +// VPROLQ imm8 xmm k xmm +// VPROLQ imm8 xmm xmm +// VPROLQ imm8 ymm k ymm +// VPROLQ imm8 ymm ymm +// VPROLQ imm8 m512 k zmm +// VPROLQ imm8 m512 zmm +// VPROLQ imm8 zmm k zmm +// VPROLQ imm8 zmm zmm func VPROLQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPROLQ.Forms(), sffxs{}, ops) } @@ -30581,12 +30581,12 @@ func VPROLQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLQ.BCST imm8 m64 k xmm -// VPROLQ.BCST imm8 m64 k ymm -// VPROLQ.BCST imm8 m64 xmm -// VPROLQ.BCST imm8 m64 ymm -// VPROLQ.BCST imm8 m64 k zmm -// VPROLQ.BCST imm8 m64 zmm +// VPROLQ.BCST imm8 m64 k xmm +// VPROLQ.BCST imm8 m64 k ymm +// VPROLQ.BCST imm8 m64 xmm +// VPROLQ.BCST imm8 m64 ymm +// VPROLQ.BCST imm8 m64 k zmm +// VPROLQ.BCST imm8 m64 zmm func VPROLQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPROLQ.Forms(), sffxs{sffxBCST}, ops) } @@ -30595,9 +30595,9 @@ func VPROLQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLQ.BCST.Z imm8 m64 k xmm -// VPROLQ.BCST.Z imm8 m64 k ymm -// VPROLQ.BCST.Z imm8 m64 k zmm +// VPROLQ.BCST.Z imm8 m64 k xmm +// VPROLQ.BCST.Z imm8 m64 k ymm +// VPROLQ.BCST.Z imm8 m64 k zmm func VPROLQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPROLQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -30606,12 +30606,12 @@ func VPROLQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLQ.Z imm8 m128 k xmm -// VPROLQ.Z imm8 m256 k ymm -// VPROLQ.Z imm8 xmm k xmm -// VPROLQ.Z imm8 ymm k ymm -// VPROLQ.Z imm8 m512 k zmm -// VPROLQ.Z imm8 zmm k zmm +// VPROLQ.Z imm8 m128 k xmm +// VPROLQ.Z imm8 m256 k ymm +// VPROLQ.Z imm8 xmm k xmm +// VPROLQ.Z imm8 ymm k ymm +// VPROLQ.Z imm8 m512 k zmm +// VPROLQ.Z imm8 zmm k zmm func VPROLQ_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPROLQ.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -30620,18 +30620,18 @@ func VPROLQ_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLVD m128 xmm k xmm -// VPROLVD m128 xmm xmm -// VPROLVD m256 ymm k ymm -// VPROLVD m256 ymm ymm -// VPROLVD xmm xmm k xmm -// VPROLVD xmm xmm xmm -// VPROLVD ymm ymm k ymm -// VPROLVD ymm ymm ymm -// VPROLVD m512 zmm k zmm -// VPROLVD m512 zmm zmm -// VPROLVD zmm zmm k zmm -// VPROLVD zmm zmm zmm +// VPROLVD m128 xmm k xmm +// VPROLVD m128 xmm xmm +// VPROLVD m256 ymm k ymm +// VPROLVD m256 ymm ymm +// VPROLVD xmm xmm k xmm +// VPROLVD xmm xmm xmm +// VPROLVD ymm ymm k ymm +// VPROLVD ymm ymm ymm +// VPROLVD m512 zmm k zmm +// VPROLVD m512 zmm zmm +// VPROLVD zmm zmm k zmm +// VPROLVD zmm zmm zmm func VPROLVD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPROLVD.Forms(), sffxs{}, ops) } @@ -30640,12 +30640,12 @@ func VPROLVD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLVD.BCST m32 xmm k xmm -// VPROLVD.BCST m32 xmm xmm -// VPROLVD.BCST m32 ymm k ymm -// VPROLVD.BCST m32 ymm ymm -// VPROLVD.BCST m32 zmm k zmm -// VPROLVD.BCST m32 zmm zmm +// VPROLVD.BCST m32 xmm k xmm +// VPROLVD.BCST m32 xmm xmm +// VPROLVD.BCST m32 ymm k ymm +// VPROLVD.BCST m32 ymm ymm +// VPROLVD.BCST m32 zmm k zmm +// VPROLVD.BCST m32 zmm zmm func VPROLVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPROLVD.Forms(), sffxs{sffxBCST}, ops) } @@ -30654,9 +30654,9 @@ func VPROLVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLVD.BCST.Z m32 xmm k xmm -// VPROLVD.BCST.Z m32 ymm k ymm -// VPROLVD.BCST.Z m32 zmm k zmm +// VPROLVD.BCST.Z m32 xmm k xmm +// VPROLVD.BCST.Z m32 ymm k ymm +// VPROLVD.BCST.Z m32 zmm k zmm func VPROLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPROLVD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30665,12 +30665,12 @@ func VPROLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLVD.Z m128 xmm k xmm -// VPROLVD.Z m256 ymm k ymm -// VPROLVD.Z xmm xmm k xmm -// VPROLVD.Z ymm ymm k ymm -// VPROLVD.Z m512 zmm k zmm -// VPROLVD.Z zmm zmm k zmm +// VPROLVD.Z m128 xmm k xmm +// VPROLVD.Z m256 ymm k ymm +// VPROLVD.Z xmm xmm k xmm +// VPROLVD.Z ymm ymm k ymm +// VPROLVD.Z m512 zmm k zmm +// VPROLVD.Z zmm zmm k zmm func VPROLVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPROLVD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30679,18 +30679,18 @@ func VPROLVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLVQ m128 xmm k xmm -// VPROLVQ m128 xmm xmm -// VPROLVQ m256 ymm k ymm -// VPROLVQ m256 ymm ymm -// VPROLVQ xmm xmm k xmm -// VPROLVQ xmm xmm xmm -// VPROLVQ ymm ymm k ymm -// VPROLVQ ymm ymm ymm -// VPROLVQ m512 zmm k zmm -// VPROLVQ m512 zmm zmm -// VPROLVQ zmm zmm k zmm -// VPROLVQ zmm zmm zmm +// VPROLVQ m128 xmm k xmm +// VPROLVQ m128 xmm xmm +// VPROLVQ m256 ymm k ymm +// VPROLVQ m256 ymm ymm +// VPROLVQ xmm xmm k xmm +// VPROLVQ xmm xmm xmm +// VPROLVQ ymm ymm k ymm +// VPROLVQ ymm ymm ymm +// VPROLVQ m512 zmm k zmm +// VPROLVQ m512 zmm zmm +// VPROLVQ zmm zmm k zmm +// VPROLVQ zmm zmm zmm func VPROLVQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPROLVQ.Forms(), sffxs{}, ops) } @@ -30699,12 +30699,12 @@ func VPROLVQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLVQ.BCST m64 xmm k xmm -// VPROLVQ.BCST m64 xmm xmm -// VPROLVQ.BCST m64 ymm k ymm -// VPROLVQ.BCST m64 ymm ymm -// VPROLVQ.BCST m64 zmm k zmm -// VPROLVQ.BCST m64 zmm zmm +// VPROLVQ.BCST m64 xmm k xmm +// VPROLVQ.BCST m64 xmm xmm +// VPROLVQ.BCST m64 ymm k ymm +// VPROLVQ.BCST m64 ymm ymm +// VPROLVQ.BCST m64 zmm k zmm +// VPROLVQ.BCST m64 zmm zmm func VPROLVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPROLVQ.Forms(), sffxs{sffxBCST}, ops) } @@ -30713,9 +30713,9 @@ func VPROLVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLVQ.BCST.Z m64 xmm k xmm -// VPROLVQ.BCST.Z m64 ymm k ymm -// VPROLVQ.BCST.Z m64 zmm k zmm +// VPROLVQ.BCST.Z m64 xmm k xmm +// VPROLVQ.BCST.Z m64 ymm k ymm +// VPROLVQ.BCST.Z m64 zmm k zmm func VPROLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPROLVQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30724,12 +30724,12 @@ func VPROLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPROLVQ.Z m128 xmm k xmm -// VPROLVQ.Z m256 ymm k ymm -// VPROLVQ.Z xmm xmm k xmm -// VPROLVQ.Z ymm ymm k ymm -// VPROLVQ.Z m512 zmm k zmm -// VPROLVQ.Z zmm zmm k zmm +// VPROLVQ.Z m128 xmm k xmm +// VPROLVQ.Z m256 ymm k ymm +// VPROLVQ.Z xmm xmm k xmm +// VPROLVQ.Z ymm ymm k ymm +// VPROLVQ.Z m512 zmm k zmm +// VPROLVQ.Z zmm zmm k zmm func VPROLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPROLVQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30738,18 +30738,18 @@ func VPROLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORD imm8 m128 k xmm -// VPRORD imm8 m128 xmm -// VPRORD imm8 m256 k ymm -// VPRORD imm8 m256 ymm -// VPRORD imm8 xmm k xmm -// VPRORD imm8 xmm xmm -// VPRORD imm8 ymm k ymm -// VPRORD imm8 ymm ymm -// VPRORD imm8 m512 k zmm -// VPRORD imm8 m512 zmm -// VPRORD imm8 zmm k zmm -// VPRORD imm8 zmm zmm +// VPRORD imm8 m128 k xmm +// VPRORD imm8 m128 xmm +// VPRORD imm8 m256 k ymm +// VPRORD imm8 m256 ymm +// VPRORD imm8 xmm k xmm +// VPRORD imm8 xmm xmm +// VPRORD imm8 ymm k ymm +// VPRORD imm8 ymm ymm +// VPRORD imm8 m512 k zmm +// VPRORD imm8 m512 zmm +// VPRORD imm8 zmm k zmm +// VPRORD imm8 zmm zmm func VPRORD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPRORD.Forms(), sffxs{}, ops) } @@ -30758,12 +30758,12 @@ func VPRORD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORD.BCST imm8 m32 k xmm -// VPRORD.BCST imm8 m32 k ymm -// VPRORD.BCST imm8 m32 xmm -// VPRORD.BCST imm8 m32 ymm -// VPRORD.BCST imm8 m32 k zmm -// VPRORD.BCST imm8 m32 zmm +// VPRORD.BCST imm8 m32 k xmm +// VPRORD.BCST imm8 m32 k ymm +// VPRORD.BCST imm8 m32 xmm +// VPRORD.BCST imm8 m32 ymm +// VPRORD.BCST imm8 m32 k zmm +// VPRORD.BCST imm8 m32 zmm func VPRORD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPRORD.Forms(), sffxs{sffxBCST}, ops) } @@ -30772,9 +30772,9 @@ func VPRORD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORD.BCST.Z imm8 m32 k xmm -// VPRORD.BCST.Z imm8 m32 k ymm -// VPRORD.BCST.Z imm8 m32 k zmm +// VPRORD.BCST.Z imm8 m32 k xmm +// VPRORD.BCST.Z imm8 m32 k ymm +// VPRORD.BCST.Z imm8 m32 k zmm func VPRORD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPRORD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -30783,12 +30783,12 @@ func VPRORD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORD.Z imm8 m128 k xmm -// VPRORD.Z imm8 m256 k ymm -// VPRORD.Z imm8 xmm k xmm -// VPRORD.Z imm8 ymm k ymm -// VPRORD.Z imm8 m512 k zmm -// VPRORD.Z imm8 zmm k zmm +// VPRORD.Z imm8 m128 k xmm +// VPRORD.Z imm8 m256 k ymm +// VPRORD.Z imm8 xmm k xmm +// VPRORD.Z imm8 ymm k ymm +// VPRORD.Z imm8 m512 k zmm +// VPRORD.Z imm8 zmm k zmm func VPRORD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPRORD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -30797,18 +30797,18 @@ func VPRORD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORQ imm8 m128 k xmm -// VPRORQ imm8 m128 xmm -// VPRORQ imm8 m256 k ymm -// VPRORQ imm8 m256 ymm -// VPRORQ imm8 xmm k xmm -// VPRORQ imm8 xmm xmm -// VPRORQ imm8 ymm k ymm -// VPRORQ imm8 ymm ymm -// VPRORQ imm8 m512 k zmm -// VPRORQ imm8 m512 zmm -// VPRORQ imm8 zmm k zmm -// VPRORQ imm8 zmm zmm +// VPRORQ imm8 m128 k xmm +// VPRORQ imm8 m128 xmm +// VPRORQ imm8 m256 k ymm +// VPRORQ imm8 m256 ymm +// VPRORQ imm8 xmm k xmm +// VPRORQ imm8 xmm xmm +// VPRORQ imm8 ymm k ymm +// VPRORQ imm8 ymm ymm +// VPRORQ imm8 m512 k zmm +// VPRORQ imm8 m512 zmm +// VPRORQ imm8 zmm k zmm +// VPRORQ imm8 zmm zmm func VPRORQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPRORQ.Forms(), sffxs{}, ops) } @@ -30817,12 +30817,12 @@ func VPRORQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORQ.BCST imm8 m64 k xmm -// VPRORQ.BCST imm8 m64 k ymm -// VPRORQ.BCST imm8 m64 xmm -// VPRORQ.BCST imm8 m64 ymm -// VPRORQ.BCST imm8 m64 k zmm -// VPRORQ.BCST imm8 m64 zmm +// VPRORQ.BCST imm8 m64 k xmm +// VPRORQ.BCST imm8 m64 k ymm +// VPRORQ.BCST imm8 m64 xmm +// VPRORQ.BCST imm8 m64 ymm +// VPRORQ.BCST imm8 m64 k zmm +// VPRORQ.BCST imm8 m64 zmm func VPRORQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPRORQ.Forms(), sffxs{sffxBCST}, ops) } @@ -30831,9 +30831,9 @@ func VPRORQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORQ.BCST.Z imm8 m64 k xmm -// VPRORQ.BCST.Z imm8 m64 k ymm -// VPRORQ.BCST.Z imm8 m64 k zmm +// VPRORQ.BCST.Z imm8 m64 k xmm +// VPRORQ.BCST.Z imm8 m64 k ymm +// VPRORQ.BCST.Z imm8 m64 k zmm func VPRORQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPRORQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -30842,12 +30842,12 @@ func VPRORQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORQ.Z imm8 m128 k xmm -// VPRORQ.Z imm8 m256 k ymm -// VPRORQ.Z imm8 xmm k xmm -// VPRORQ.Z imm8 ymm k ymm -// VPRORQ.Z imm8 m512 k zmm -// VPRORQ.Z imm8 zmm k zmm +// VPRORQ.Z imm8 m128 k xmm +// VPRORQ.Z imm8 m256 k ymm +// VPRORQ.Z imm8 xmm k xmm +// VPRORQ.Z imm8 ymm k ymm +// VPRORQ.Z imm8 m512 k zmm +// VPRORQ.Z imm8 zmm k zmm func VPRORQ_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPRORQ.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -30856,18 +30856,18 @@ func VPRORQ_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORVD m128 xmm k xmm -// VPRORVD m128 xmm xmm -// VPRORVD m256 ymm k ymm -// VPRORVD m256 ymm ymm -// VPRORVD xmm xmm k xmm -// VPRORVD xmm xmm xmm -// VPRORVD ymm ymm k ymm -// VPRORVD ymm ymm ymm -// VPRORVD m512 zmm k zmm -// VPRORVD m512 zmm zmm -// VPRORVD zmm zmm k zmm -// VPRORVD zmm zmm zmm +// VPRORVD m128 xmm k xmm +// VPRORVD m128 xmm xmm +// VPRORVD m256 ymm k ymm +// VPRORVD m256 ymm ymm +// VPRORVD xmm xmm k xmm +// VPRORVD xmm xmm xmm +// VPRORVD ymm ymm k ymm +// VPRORVD ymm ymm ymm +// VPRORVD m512 zmm k zmm +// VPRORVD m512 zmm zmm +// VPRORVD zmm zmm k zmm +// VPRORVD zmm zmm zmm func VPRORVD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPRORVD.Forms(), sffxs{}, ops) } @@ -30876,12 +30876,12 @@ func VPRORVD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORVD.BCST m32 xmm k xmm -// VPRORVD.BCST m32 xmm xmm -// VPRORVD.BCST m32 ymm k ymm -// VPRORVD.BCST m32 ymm ymm -// VPRORVD.BCST m32 zmm k zmm -// VPRORVD.BCST m32 zmm zmm +// VPRORVD.BCST m32 xmm k xmm +// VPRORVD.BCST m32 xmm xmm +// VPRORVD.BCST m32 ymm k ymm +// VPRORVD.BCST m32 ymm ymm +// VPRORVD.BCST m32 zmm k zmm +// VPRORVD.BCST m32 zmm zmm func VPRORVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPRORVD.Forms(), sffxs{sffxBCST}, ops) } @@ -30890,9 +30890,9 @@ func VPRORVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORVD.BCST.Z m32 xmm k xmm -// VPRORVD.BCST.Z m32 ymm k ymm -// VPRORVD.BCST.Z m32 zmm k zmm +// VPRORVD.BCST.Z m32 xmm k xmm +// VPRORVD.BCST.Z m32 ymm k ymm +// VPRORVD.BCST.Z m32 zmm k zmm func VPRORVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPRORVD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30901,12 +30901,12 @@ func VPRORVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORVD.Z m128 xmm k xmm -// VPRORVD.Z m256 ymm k ymm -// VPRORVD.Z xmm xmm k xmm -// VPRORVD.Z ymm ymm k ymm -// VPRORVD.Z m512 zmm k zmm -// VPRORVD.Z zmm zmm k zmm +// VPRORVD.Z m128 xmm k xmm +// VPRORVD.Z m256 ymm k ymm +// VPRORVD.Z xmm xmm k xmm +// VPRORVD.Z ymm ymm k ymm +// VPRORVD.Z m512 zmm k zmm +// VPRORVD.Z zmm zmm k zmm func VPRORVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPRORVD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30915,18 +30915,18 @@ func VPRORVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORVQ m128 xmm k xmm -// VPRORVQ m128 xmm xmm -// VPRORVQ m256 ymm k ymm -// VPRORVQ m256 ymm ymm -// VPRORVQ xmm xmm k xmm -// VPRORVQ xmm xmm xmm -// VPRORVQ ymm ymm k ymm -// VPRORVQ ymm ymm ymm -// VPRORVQ m512 zmm k zmm -// VPRORVQ m512 zmm zmm -// VPRORVQ zmm zmm k zmm -// VPRORVQ zmm zmm zmm +// VPRORVQ m128 xmm k xmm +// VPRORVQ m128 xmm xmm +// VPRORVQ m256 ymm k ymm +// VPRORVQ m256 ymm ymm +// VPRORVQ xmm xmm k xmm +// VPRORVQ xmm xmm xmm +// VPRORVQ ymm ymm k ymm +// VPRORVQ ymm ymm ymm +// VPRORVQ m512 zmm k zmm +// VPRORVQ m512 zmm zmm +// VPRORVQ zmm zmm k zmm +// VPRORVQ zmm zmm zmm func VPRORVQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPRORVQ.Forms(), sffxs{}, ops) } @@ -30935,12 +30935,12 @@ func VPRORVQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORVQ.BCST m64 xmm k xmm -// VPRORVQ.BCST m64 xmm xmm -// VPRORVQ.BCST m64 ymm k ymm -// VPRORVQ.BCST m64 ymm ymm -// VPRORVQ.BCST m64 zmm k zmm -// VPRORVQ.BCST m64 zmm zmm +// VPRORVQ.BCST m64 xmm k xmm +// VPRORVQ.BCST m64 xmm xmm +// VPRORVQ.BCST m64 ymm k ymm +// VPRORVQ.BCST m64 ymm ymm +// VPRORVQ.BCST m64 zmm k zmm +// VPRORVQ.BCST m64 zmm zmm func VPRORVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPRORVQ.Forms(), sffxs{sffxBCST}, ops) } @@ -30949,9 +30949,9 @@ func VPRORVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORVQ.BCST.Z m64 xmm k xmm -// VPRORVQ.BCST.Z m64 ymm k ymm -// VPRORVQ.BCST.Z m64 zmm k zmm +// VPRORVQ.BCST.Z m64 xmm k xmm +// VPRORVQ.BCST.Z m64 ymm k ymm +// VPRORVQ.BCST.Z m64 zmm k zmm func VPRORVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPRORVQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -30960,12 +30960,12 @@ func VPRORVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPRORVQ.Z m128 xmm k xmm -// VPRORVQ.Z m256 ymm k ymm -// VPRORVQ.Z xmm xmm k xmm -// VPRORVQ.Z ymm ymm k ymm -// VPRORVQ.Z m512 zmm k zmm -// VPRORVQ.Z zmm zmm k zmm +// VPRORVQ.Z m128 xmm k xmm +// VPRORVQ.Z m256 ymm k ymm +// VPRORVQ.Z xmm xmm k xmm +// VPRORVQ.Z ymm ymm k ymm +// VPRORVQ.Z m512 zmm k zmm +// VPRORVQ.Z zmm zmm k zmm func VPRORVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPRORVQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -30974,12 +30974,12 @@ func VPRORVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSADBW m256 ymm ymm -// VPSADBW ymm ymm ymm -// VPSADBW m128 xmm xmm -// VPSADBW xmm xmm xmm -// VPSADBW m512 zmm zmm -// VPSADBW zmm zmm zmm +// VPSADBW m256 ymm ymm +// VPSADBW ymm ymm ymm +// VPSADBW m128 xmm xmm +// VPSADBW xmm xmm xmm +// VPSADBW m512 zmm zmm +// VPSADBW zmm zmm zmm func VPSADBW(mxyz, xyz, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSADBW.Forms(), sffxs{}, []operand.Op{mxyz, xyz, xyz1}) } @@ -30988,9 +30988,9 @@ func VPSADBW(mxyz, xyz, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSCATTERDD xmm k vm32x -// VPSCATTERDD ymm k vm32y -// VPSCATTERDD zmm k vm32z +// VPSCATTERDD xmm k vm32x +// VPSCATTERDD ymm k vm32y +// VPSCATTERDD zmm k vm32z func VPSCATTERDD(xyz, k, v operand.Op) (*intrep.Instruction, error) { return build(opcVPSCATTERDD.Forms(), sffxs{}, []operand.Op{xyz, k, v}) } @@ -30999,9 +30999,9 @@ func VPSCATTERDD(xyz, k, v operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSCATTERDQ xmm k vm32x -// VPSCATTERDQ ymm k vm32x -// VPSCATTERDQ zmm k vm32y +// VPSCATTERDQ xmm k vm32x +// VPSCATTERDQ ymm k vm32x +// VPSCATTERDQ zmm k vm32y func VPSCATTERDQ(xyz, k, v operand.Op) (*intrep.Instruction, error) { return build(opcVPSCATTERDQ.Forms(), sffxs{}, []operand.Op{xyz, k, v}) } @@ -31010,9 +31010,9 @@ func VPSCATTERDQ(xyz, k, v operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSCATTERQD xmm k vm64x -// VPSCATTERQD xmm k vm64y -// VPSCATTERQD ymm k vm64z +// VPSCATTERQD xmm k vm64x +// VPSCATTERQD xmm k vm64y +// VPSCATTERQD ymm k vm64z func VPSCATTERQD(xy, k, v operand.Op) (*intrep.Instruction, error) { return build(opcVPSCATTERQD.Forms(), sffxs{}, []operand.Op{xy, k, v}) } @@ -31021,9 +31021,9 @@ func VPSCATTERQD(xy, k, v operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSCATTERQQ xmm k vm64x -// VPSCATTERQQ ymm k vm64y -// VPSCATTERQQ zmm k vm64z +// VPSCATTERQQ xmm k vm64x +// VPSCATTERQQ ymm k vm64y +// VPSCATTERQQ zmm k vm64z func VPSCATTERQQ(xyz, k, v operand.Op) (*intrep.Instruction, error) { return build(opcVPSCATTERQQ.Forms(), sffxs{}, []operand.Op{xyz, k, v}) } @@ -31032,18 +31032,18 @@ func VPSCATTERQQ(xyz, k, v operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFB m256 ymm ymm -// VPSHUFB ymm ymm ymm -// VPSHUFB m128 xmm xmm -// VPSHUFB xmm xmm xmm -// VPSHUFB m128 xmm k xmm -// VPSHUFB m256 ymm k ymm -// VPSHUFB xmm xmm k xmm -// VPSHUFB ymm ymm k ymm -// VPSHUFB m512 zmm k zmm -// VPSHUFB m512 zmm zmm -// VPSHUFB zmm zmm k zmm -// VPSHUFB zmm zmm zmm +// VPSHUFB m256 ymm ymm +// VPSHUFB ymm ymm ymm +// VPSHUFB m128 xmm xmm +// VPSHUFB xmm xmm xmm +// VPSHUFB m128 xmm k xmm +// VPSHUFB m256 ymm k ymm +// VPSHUFB xmm xmm k xmm +// VPSHUFB ymm ymm k ymm +// VPSHUFB m512 zmm k zmm +// VPSHUFB m512 zmm zmm +// VPSHUFB zmm zmm k zmm +// VPSHUFB zmm zmm zmm func VPSHUFB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFB.Forms(), sffxs{}, ops) } @@ -31052,12 +31052,12 @@ func VPSHUFB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFB.Z m128 xmm k xmm -// VPSHUFB.Z m256 ymm k ymm -// VPSHUFB.Z xmm xmm k xmm -// VPSHUFB.Z ymm ymm k ymm -// VPSHUFB.Z m512 zmm k zmm -// VPSHUFB.Z zmm zmm k zmm +// VPSHUFB.Z m128 xmm k xmm +// VPSHUFB.Z m256 ymm k ymm +// VPSHUFB.Z xmm xmm k xmm +// VPSHUFB.Z ymm ymm k ymm +// VPSHUFB.Z m512 zmm k zmm +// VPSHUFB.Z zmm zmm k zmm func VPSHUFB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -31066,18 +31066,18 @@ func VPSHUFB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFD imm8 m256 ymm -// VPSHUFD imm8 ymm ymm -// VPSHUFD imm8 m128 xmm -// VPSHUFD imm8 xmm xmm -// VPSHUFD imm8 m128 k xmm -// VPSHUFD imm8 m256 k ymm -// VPSHUFD imm8 xmm k xmm -// VPSHUFD imm8 ymm k ymm -// VPSHUFD imm8 m512 k zmm -// VPSHUFD imm8 m512 zmm -// VPSHUFD imm8 zmm k zmm -// VPSHUFD imm8 zmm zmm +// VPSHUFD imm8 m256 ymm +// VPSHUFD imm8 ymm ymm +// VPSHUFD imm8 m128 xmm +// VPSHUFD imm8 xmm xmm +// VPSHUFD imm8 m128 k xmm +// VPSHUFD imm8 m256 k ymm +// VPSHUFD imm8 xmm k xmm +// VPSHUFD imm8 ymm k ymm +// VPSHUFD imm8 m512 k zmm +// VPSHUFD imm8 m512 zmm +// VPSHUFD imm8 zmm k zmm +// VPSHUFD imm8 zmm zmm func VPSHUFD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFD.Forms(), sffxs{}, ops) } @@ -31086,12 +31086,12 @@ func VPSHUFD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFD.BCST imm8 m32 k xmm -// VPSHUFD.BCST imm8 m32 k ymm -// VPSHUFD.BCST imm8 m32 xmm -// VPSHUFD.BCST imm8 m32 ymm -// VPSHUFD.BCST imm8 m32 k zmm -// VPSHUFD.BCST imm8 m32 zmm +// VPSHUFD.BCST imm8 m32 k xmm +// VPSHUFD.BCST imm8 m32 k ymm +// VPSHUFD.BCST imm8 m32 xmm +// VPSHUFD.BCST imm8 m32 ymm +// VPSHUFD.BCST imm8 m32 k zmm +// VPSHUFD.BCST imm8 m32 zmm func VPSHUFD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFD.Forms(), sffxs{sffxBCST}, ops) } @@ -31100,9 +31100,9 @@ func VPSHUFD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFD.BCST.Z imm8 m32 k xmm -// VPSHUFD.BCST.Z imm8 m32 k ymm -// VPSHUFD.BCST.Z imm8 m32 k zmm +// VPSHUFD.BCST.Z imm8 m32 k xmm +// VPSHUFD.BCST.Z imm8 m32 k ymm +// VPSHUFD.BCST.Z imm8 m32 k zmm func VPSHUFD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -31111,12 +31111,12 @@ func VPSHUFD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFD.Z imm8 m128 k xmm -// VPSHUFD.Z imm8 m256 k ymm -// VPSHUFD.Z imm8 xmm k xmm -// VPSHUFD.Z imm8 ymm k ymm -// VPSHUFD.Z imm8 m512 k zmm -// VPSHUFD.Z imm8 zmm k zmm +// VPSHUFD.Z imm8 m128 k xmm +// VPSHUFD.Z imm8 m256 k ymm +// VPSHUFD.Z imm8 xmm k xmm +// VPSHUFD.Z imm8 ymm k ymm +// VPSHUFD.Z imm8 m512 k zmm +// VPSHUFD.Z imm8 zmm k zmm func VPSHUFD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -31125,18 +31125,18 @@ func VPSHUFD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFHW imm8 m256 ymm -// VPSHUFHW imm8 ymm ymm -// VPSHUFHW imm8 m128 xmm -// VPSHUFHW imm8 xmm xmm -// VPSHUFHW imm8 m128 k xmm -// VPSHUFHW imm8 m256 k ymm -// VPSHUFHW imm8 xmm k xmm -// VPSHUFHW imm8 ymm k ymm -// VPSHUFHW imm8 m512 k zmm -// VPSHUFHW imm8 m512 zmm -// VPSHUFHW imm8 zmm k zmm -// VPSHUFHW imm8 zmm zmm +// VPSHUFHW imm8 m256 ymm +// VPSHUFHW imm8 ymm ymm +// VPSHUFHW imm8 m128 xmm +// VPSHUFHW imm8 xmm xmm +// VPSHUFHW imm8 m128 k xmm +// VPSHUFHW imm8 m256 k ymm +// VPSHUFHW imm8 xmm k xmm +// VPSHUFHW imm8 ymm k ymm +// VPSHUFHW imm8 m512 k zmm +// VPSHUFHW imm8 m512 zmm +// VPSHUFHW imm8 zmm k zmm +// VPSHUFHW imm8 zmm zmm func VPSHUFHW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFHW.Forms(), sffxs{}, ops) } @@ -31145,12 +31145,12 @@ func VPSHUFHW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFHW.Z imm8 m128 k xmm -// VPSHUFHW.Z imm8 m256 k ymm -// VPSHUFHW.Z imm8 xmm k xmm -// VPSHUFHW.Z imm8 ymm k ymm -// VPSHUFHW.Z imm8 m512 k zmm -// VPSHUFHW.Z imm8 zmm k zmm +// VPSHUFHW.Z imm8 m128 k xmm +// VPSHUFHW.Z imm8 m256 k ymm +// VPSHUFHW.Z imm8 xmm k xmm +// VPSHUFHW.Z imm8 ymm k ymm +// VPSHUFHW.Z imm8 m512 k zmm +// VPSHUFHW.Z imm8 zmm k zmm func VPSHUFHW_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFHW.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -31159,18 +31159,18 @@ func VPSHUFHW_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFLW imm8 m256 ymm -// VPSHUFLW imm8 ymm ymm -// VPSHUFLW imm8 m128 xmm -// VPSHUFLW imm8 xmm xmm -// VPSHUFLW imm8 m128 k xmm -// VPSHUFLW imm8 m256 k ymm -// VPSHUFLW imm8 xmm k xmm -// VPSHUFLW imm8 ymm k ymm -// VPSHUFLW imm8 m512 k zmm -// VPSHUFLW imm8 m512 zmm -// VPSHUFLW imm8 zmm k zmm -// VPSHUFLW imm8 zmm zmm +// VPSHUFLW imm8 m256 ymm +// VPSHUFLW imm8 ymm ymm +// VPSHUFLW imm8 m128 xmm +// VPSHUFLW imm8 xmm xmm +// VPSHUFLW imm8 m128 k xmm +// VPSHUFLW imm8 m256 k ymm +// VPSHUFLW imm8 xmm k xmm +// VPSHUFLW imm8 ymm k ymm +// VPSHUFLW imm8 m512 k zmm +// VPSHUFLW imm8 m512 zmm +// VPSHUFLW imm8 zmm k zmm +// VPSHUFLW imm8 zmm zmm func VPSHUFLW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFLW.Forms(), sffxs{}, ops) } @@ -31179,12 +31179,12 @@ func VPSHUFLW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSHUFLW.Z imm8 m128 k xmm -// VPSHUFLW.Z imm8 m256 k ymm -// VPSHUFLW.Z imm8 xmm k xmm -// VPSHUFLW.Z imm8 ymm k ymm -// VPSHUFLW.Z imm8 m512 k zmm -// VPSHUFLW.Z imm8 zmm k zmm +// VPSHUFLW.Z imm8 m128 k xmm +// VPSHUFLW.Z imm8 m256 k ymm +// VPSHUFLW.Z imm8 xmm k xmm +// VPSHUFLW.Z imm8 ymm k ymm +// VPSHUFLW.Z imm8 m512 k zmm +// VPSHUFLW.Z imm8 zmm k zmm func VPSHUFLW_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSHUFLW.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -31193,10 +31193,10 @@ func VPSHUFLW_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSIGNB m256 ymm ymm -// VPSIGNB ymm ymm ymm -// VPSIGNB m128 xmm xmm -// VPSIGNB xmm xmm xmm +// VPSIGNB m256 ymm ymm +// VPSIGNB ymm ymm ymm +// VPSIGNB m128 xmm xmm +// VPSIGNB xmm xmm xmm func VPSIGNB(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSIGNB.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -31205,10 +31205,10 @@ func VPSIGNB(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSIGND m256 ymm ymm -// VPSIGND ymm ymm ymm -// VPSIGND m128 xmm xmm -// VPSIGND xmm xmm xmm +// VPSIGND m256 ymm ymm +// VPSIGND ymm ymm ymm +// VPSIGND m128 xmm xmm +// VPSIGND xmm xmm xmm func VPSIGND(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSIGND.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -31217,10 +31217,10 @@ func VPSIGND(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSIGNW m256 ymm ymm -// VPSIGNW ymm ymm ymm -// VPSIGNW m128 xmm xmm -// VPSIGNW xmm xmm xmm +// VPSIGNW m256 ymm ymm +// VPSIGNW ymm ymm ymm +// VPSIGNW m128 xmm xmm +// VPSIGNW xmm xmm xmm func VPSIGNW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSIGNW.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -31229,30 +31229,30 @@ func VPSIGNW(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLD imm8 ymm ymm -// VPSLLD m128 ymm ymm -// VPSLLD xmm ymm ymm -// VPSLLD imm8 xmm xmm -// VPSLLD m128 xmm xmm -// VPSLLD xmm xmm xmm -// VPSLLD imm8 m128 k xmm -// VPSLLD imm8 m128 xmm -// VPSLLD imm8 m256 k ymm -// VPSLLD imm8 m256 ymm -// VPSLLD imm8 xmm k xmm -// VPSLLD imm8 ymm k ymm -// VPSLLD m128 xmm k xmm -// VPSLLD m128 ymm k ymm -// VPSLLD xmm xmm k xmm -// VPSLLD xmm ymm k ymm -// VPSLLD imm8 m512 k zmm -// VPSLLD imm8 m512 zmm -// VPSLLD imm8 zmm k zmm -// VPSLLD imm8 zmm zmm -// VPSLLD m128 zmm k zmm -// VPSLLD m128 zmm zmm -// VPSLLD xmm zmm k zmm -// VPSLLD xmm zmm zmm +// VPSLLD imm8 ymm ymm +// VPSLLD m128 ymm ymm +// VPSLLD xmm ymm ymm +// VPSLLD imm8 xmm xmm +// VPSLLD m128 xmm xmm +// VPSLLD xmm xmm xmm +// VPSLLD imm8 m128 k xmm +// VPSLLD imm8 m128 xmm +// VPSLLD imm8 m256 k ymm +// VPSLLD imm8 m256 ymm +// VPSLLD imm8 xmm k xmm +// VPSLLD imm8 ymm k ymm +// VPSLLD m128 xmm k xmm +// VPSLLD m128 ymm k ymm +// VPSLLD xmm xmm k xmm +// VPSLLD xmm ymm k ymm +// VPSLLD imm8 m512 k zmm +// VPSLLD imm8 m512 zmm +// VPSLLD imm8 zmm k zmm +// VPSLLD imm8 zmm zmm +// VPSLLD m128 zmm k zmm +// VPSLLD m128 zmm zmm +// VPSLLD xmm zmm k zmm +// VPSLLD xmm zmm zmm func VPSLLD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLD.Forms(), sffxs{}, ops) } @@ -31261,12 +31261,12 @@ func VPSLLD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLDQ imm8 ymm ymm -// VPSLLDQ imm8 xmm xmm -// VPSLLDQ imm8 m128 xmm -// VPSLLDQ imm8 m256 ymm -// VPSLLDQ imm8 m512 zmm -// VPSLLDQ imm8 zmm zmm +// VPSLLDQ imm8 ymm ymm +// VPSLLDQ imm8 xmm xmm +// VPSLLDQ imm8 m128 xmm +// VPSLLDQ imm8 m256 ymm +// VPSLLDQ imm8 m512 zmm +// VPSLLDQ imm8 zmm zmm func VPSLLDQ(i, mxyz, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLDQ.Forms(), sffxs{}, []operand.Op{i, mxyz, xyz}) } @@ -31275,12 +31275,12 @@ func VPSLLDQ(i, mxyz, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLD.BCST imm8 m32 k xmm -// VPSLLD.BCST imm8 m32 k ymm -// VPSLLD.BCST imm8 m32 xmm -// VPSLLD.BCST imm8 m32 ymm -// VPSLLD.BCST imm8 m32 k zmm -// VPSLLD.BCST imm8 m32 zmm +// VPSLLD.BCST imm8 m32 k xmm +// VPSLLD.BCST imm8 m32 k ymm +// VPSLLD.BCST imm8 m32 xmm +// VPSLLD.BCST imm8 m32 ymm +// VPSLLD.BCST imm8 m32 k zmm +// VPSLLD.BCST imm8 m32 zmm func VPSLLD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLD.Forms(), sffxs{sffxBCST}, ops) } @@ -31289,9 +31289,9 @@ func VPSLLD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLD.BCST.Z imm8 m32 k xmm -// VPSLLD.BCST.Z imm8 m32 k ymm -// VPSLLD.BCST.Z imm8 m32 k zmm +// VPSLLD.BCST.Z imm8 m32 k xmm +// VPSLLD.BCST.Z imm8 m32 k ymm +// VPSLLD.BCST.Z imm8 m32 k zmm func VPSLLD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -31300,18 +31300,18 @@ func VPSLLD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLD.Z imm8 m128 k xmm -// VPSLLD.Z imm8 m256 k ymm -// VPSLLD.Z imm8 xmm k xmm -// VPSLLD.Z imm8 ymm k ymm -// VPSLLD.Z m128 xmm k xmm -// VPSLLD.Z m128 ymm k ymm -// VPSLLD.Z xmm xmm k xmm -// VPSLLD.Z xmm ymm k ymm -// VPSLLD.Z imm8 m512 k zmm -// VPSLLD.Z imm8 zmm k zmm -// VPSLLD.Z m128 zmm k zmm -// VPSLLD.Z xmm zmm k zmm +// VPSLLD.Z imm8 m128 k xmm +// VPSLLD.Z imm8 m256 k ymm +// VPSLLD.Z imm8 xmm k xmm +// VPSLLD.Z imm8 ymm k ymm +// VPSLLD.Z m128 xmm k xmm +// VPSLLD.Z m128 ymm k ymm +// VPSLLD.Z xmm xmm k xmm +// VPSLLD.Z xmm ymm k ymm +// VPSLLD.Z imm8 m512 k zmm +// VPSLLD.Z imm8 zmm k zmm +// VPSLLD.Z m128 zmm k zmm +// VPSLLD.Z xmm zmm k zmm func VPSLLD_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLD.Forms(), sffxs{sffxZ}, []operand.Op{imx, mxyz, k, xyz}) } @@ -31320,30 +31320,30 @@ func VPSLLD_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLQ imm8 ymm ymm -// VPSLLQ m128 ymm ymm -// VPSLLQ xmm ymm ymm -// VPSLLQ imm8 xmm xmm -// VPSLLQ m128 xmm xmm -// VPSLLQ xmm xmm xmm -// VPSLLQ imm8 m128 k xmm -// VPSLLQ imm8 m128 xmm -// VPSLLQ imm8 m256 k ymm -// VPSLLQ imm8 m256 ymm -// VPSLLQ imm8 xmm k xmm -// VPSLLQ imm8 ymm k ymm -// VPSLLQ m128 xmm k xmm -// VPSLLQ m128 ymm k ymm -// VPSLLQ xmm xmm k xmm -// VPSLLQ xmm ymm k ymm -// VPSLLQ imm8 m512 k zmm -// VPSLLQ imm8 m512 zmm -// VPSLLQ imm8 zmm k zmm -// VPSLLQ imm8 zmm zmm -// VPSLLQ m128 zmm k zmm -// VPSLLQ m128 zmm zmm -// VPSLLQ xmm zmm k zmm -// VPSLLQ xmm zmm zmm +// VPSLLQ imm8 ymm ymm +// VPSLLQ m128 ymm ymm +// VPSLLQ xmm ymm ymm +// VPSLLQ imm8 xmm xmm +// VPSLLQ m128 xmm xmm +// VPSLLQ xmm xmm xmm +// VPSLLQ imm8 m128 k xmm +// VPSLLQ imm8 m128 xmm +// VPSLLQ imm8 m256 k ymm +// VPSLLQ imm8 m256 ymm +// VPSLLQ imm8 xmm k xmm +// VPSLLQ imm8 ymm k ymm +// VPSLLQ m128 xmm k xmm +// VPSLLQ m128 ymm k ymm +// VPSLLQ xmm xmm k xmm +// VPSLLQ xmm ymm k ymm +// VPSLLQ imm8 m512 k zmm +// VPSLLQ imm8 m512 zmm +// VPSLLQ imm8 zmm k zmm +// VPSLLQ imm8 zmm zmm +// VPSLLQ m128 zmm k zmm +// VPSLLQ m128 zmm zmm +// VPSLLQ xmm zmm k zmm +// VPSLLQ xmm zmm zmm func VPSLLQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLQ.Forms(), sffxs{}, ops) } @@ -31352,12 +31352,12 @@ func VPSLLQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLQ.BCST imm8 m64 k xmm -// VPSLLQ.BCST imm8 m64 k ymm -// VPSLLQ.BCST imm8 m64 xmm -// VPSLLQ.BCST imm8 m64 ymm -// VPSLLQ.BCST imm8 m64 k zmm -// VPSLLQ.BCST imm8 m64 zmm +// VPSLLQ.BCST imm8 m64 k xmm +// VPSLLQ.BCST imm8 m64 k ymm +// VPSLLQ.BCST imm8 m64 xmm +// VPSLLQ.BCST imm8 m64 ymm +// VPSLLQ.BCST imm8 m64 k zmm +// VPSLLQ.BCST imm8 m64 zmm func VPSLLQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLQ.Forms(), sffxs{sffxBCST}, ops) } @@ -31366,9 +31366,9 @@ func VPSLLQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLQ.BCST.Z imm8 m64 k xmm -// VPSLLQ.BCST.Z imm8 m64 k ymm -// VPSLLQ.BCST.Z imm8 m64 k zmm +// VPSLLQ.BCST.Z imm8 m64 k xmm +// VPSLLQ.BCST.Z imm8 m64 k ymm +// VPSLLQ.BCST.Z imm8 m64 k zmm func VPSLLQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -31377,18 +31377,18 @@ func VPSLLQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLQ.Z imm8 m128 k xmm -// VPSLLQ.Z imm8 m256 k ymm -// VPSLLQ.Z imm8 xmm k xmm -// VPSLLQ.Z imm8 ymm k ymm -// VPSLLQ.Z m128 xmm k xmm -// VPSLLQ.Z m128 ymm k ymm -// VPSLLQ.Z xmm xmm k xmm -// VPSLLQ.Z xmm ymm k ymm -// VPSLLQ.Z imm8 m512 k zmm -// VPSLLQ.Z imm8 zmm k zmm -// VPSLLQ.Z m128 zmm k zmm -// VPSLLQ.Z xmm zmm k zmm +// VPSLLQ.Z imm8 m128 k xmm +// VPSLLQ.Z imm8 m256 k ymm +// VPSLLQ.Z imm8 xmm k xmm +// VPSLLQ.Z imm8 ymm k ymm +// VPSLLQ.Z m128 xmm k xmm +// VPSLLQ.Z m128 ymm k ymm +// VPSLLQ.Z xmm xmm k xmm +// VPSLLQ.Z xmm ymm k ymm +// VPSLLQ.Z imm8 m512 k zmm +// VPSLLQ.Z imm8 zmm k zmm +// VPSLLQ.Z m128 zmm k zmm +// VPSLLQ.Z xmm zmm k zmm func VPSLLQ_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLQ.Forms(), sffxs{sffxZ}, []operand.Op{imx, mxyz, k, xyz}) } @@ -31397,18 +31397,18 @@ func VPSLLQ_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVD m128 xmm xmm -// VPSLLVD m256 ymm ymm -// VPSLLVD xmm xmm xmm -// VPSLLVD ymm ymm ymm -// VPSLLVD m128 xmm k xmm -// VPSLLVD m256 ymm k ymm -// VPSLLVD xmm xmm k xmm -// VPSLLVD ymm ymm k ymm -// VPSLLVD m512 zmm k zmm -// VPSLLVD m512 zmm zmm -// VPSLLVD zmm zmm k zmm -// VPSLLVD zmm zmm zmm +// VPSLLVD m128 xmm xmm +// VPSLLVD m256 ymm ymm +// VPSLLVD xmm xmm xmm +// VPSLLVD ymm ymm ymm +// VPSLLVD m128 xmm k xmm +// VPSLLVD m256 ymm k ymm +// VPSLLVD xmm xmm k xmm +// VPSLLVD ymm ymm k ymm +// VPSLLVD m512 zmm k zmm +// VPSLLVD m512 zmm zmm +// VPSLLVD zmm zmm k zmm +// VPSLLVD zmm zmm zmm func VPSLLVD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVD.Forms(), sffxs{}, ops) } @@ -31417,12 +31417,12 @@ func VPSLLVD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVD.BCST m32 xmm k xmm -// VPSLLVD.BCST m32 xmm xmm -// VPSLLVD.BCST m32 ymm k ymm -// VPSLLVD.BCST m32 ymm ymm -// VPSLLVD.BCST m32 zmm k zmm -// VPSLLVD.BCST m32 zmm zmm +// VPSLLVD.BCST m32 xmm k xmm +// VPSLLVD.BCST m32 xmm xmm +// VPSLLVD.BCST m32 ymm k ymm +// VPSLLVD.BCST m32 ymm ymm +// VPSLLVD.BCST m32 zmm k zmm +// VPSLLVD.BCST m32 zmm zmm func VPSLLVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVD.Forms(), sffxs{sffxBCST}, ops) } @@ -31431,9 +31431,9 @@ func VPSLLVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVD.BCST.Z m32 xmm k xmm -// VPSLLVD.BCST.Z m32 ymm k ymm -// VPSLLVD.BCST.Z m32 zmm k zmm +// VPSLLVD.BCST.Z m32 xmm k xmm +// VPSLLVD.BCST.Z m32 ymm k ymm +// VPSLLVD.BCST.Z m32 zmm k zmm func VPSLLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -31442,12 +31442,12 @@ func VPSLLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVD.Z m128 xmm k xmm -// VPSLLVD.Z m256 ymm k ymm -// VPSLLVD.Z xmm xmm k xmm -// VPSLLVD.Z ymm ymm k ymm -// VPSLLVD.Z m512 zmm k zmm -// VPSLLVD.Z zmm zmm k zmm +// VPSLLVD.Z m128 xmm k xmm +// VPSLLVD.Z m256 ymm k ymm +// VPSLLVD.Z xmm xmm k xmm +// VPSLLVD.Z ymm ymm k ymm +// VPSLLVD.Z m512 zmm k zmm +// VPSLLVD.Z zmm zmm k zmm func VPSLLVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -31456,18 +31456,18 @@ func VPSLLVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVQ m128 xmm xmm -// VPSLLVQ m256 ymm ymm -// VPSLLVQ xmm xmm xmm -// VPSLLVQ ymm ymm ymm -// VPSLLVQ m128 xmm k xmm -// VPSLLVQ m256 ymm k ymm -// VPSLLVQ xmm xmm k xmm -// VPSLLVQ ymm ymm k ymm -// VPSLLVQ m512 zmm k zmm -// VPSLLVQ m512 zmm zmm -// VPSLLVQ zmm zmm k zmm -// VPSLLVQ zmm zmm zmm +// VPSLLVQ m128 xmm xmm +// VPSLLVQ m256 ymm ymm +// VPSLLVQ xmm xmm xmm +// VPSLLVQ ymm ymm ymm +// VPSLLVQ m128 xmm k xmm +// VPSLLVQ m256 ymm k ymm +// VPSLLVQ xmm xmm k xmm +// VPSLLVQ ymm ymm k ymm +// VPSLLVQ m512 zmm k zmm +// VPSLLVQ m512 zmm zmm +// VPSLLVQ zmm zmm k zmm +// VPSLLVQ zmm zmm zmm func VPSLLVQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVQ.Forms(), sffxs{}, ops) } @@ -31476,12 +31476,12 @@ func VPSLLVQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVQ.BCST m64 xmm k xmm -// VPSLLVQ.BCST m64 xmm xmm -// VPSLLVQ.BCST m64 ymm k ymm -// VPSLLVQ.BCST m64 ymm ymm -// VPSLLVQ.BCST m64 zmm k zmm -// VPSLLVQ.BCST m64 zmm zmm +// VPSLLVQ.BCST m64 xmm k xmm +// VPSLLVQ.BCST m64 xmm xmm +// VPSLLVQ.BCST m64 ymm k ymm +// VPSLLVQ.BCST m64 ymm ymm +// VPSLLVQ.BCST m64 zmm k zmm +// VPSLLVQ.BCST m64 zmm zmm func VPSLLVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVQ.Forms(), sffxs{sffxBCST}, ops) } @@ -31490,9 +31490,9 @@ func VPSLLVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVQ.BCST.Z m64 xmm k xmm -// VPSLLVQ.BCST.Z m64 ymm k ymm -// VPSLLVQ.BCST.Z m64 zmm k zmm +// VPSLLVQ.BCST.Z m64 xmm k xmm +// VPSLLVQ.BCST.Z m64 ymm k ymm +// VPSLLVQ.BCST.Z m64 zmm k zmm func VPSLLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -31501,12 +31501,12 @@ func VPSLLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVQ.Z m128 xmm k xmm -// VPSLLVQ.Z m256 ymm k ymm -// VPSLLVQ.Z xmm xmm k xmm -// VPSLLVQ.Z ymm ymm k ymm -// VPSLLVQ.Z m512 zmm k zmm -// VPSLLVQ.Z zmm zmm k zmm +// VPSLLVQ.Z m128 xmm k xmm +// VPSLLVQ.Z m256 ymm k ymm +// VPSLLVQ.Z xmm xmm k xmm +// VPSLLVQ.Z ymm ymm k ymm +// VPSLLVQ.Z m512 zmm k zmm +// VPSLLVQ.Z zmm zmm k zmm func VPSLLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -31515,18 +31515,18 @@ func VPSLLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVW m128 xmm k xmm -// VPSLLVW m128 xmm xmm -// VPSLLVW m256 ymm k ymm -// VPSLLVW m256 ymm ymm -// VPSLLVW xmm xmm k xmm -// VPSLLVW xmm xmm xmm -// VPSLLVW ymm ymm k ymm -// VPSLLVW ymm ymm ymm -// VPSLLVW m512 zmm k zmm -// VPSLLVW m512 zmm zmm -// VPSLLVW zmm zmm k zmm -// VPSLLVW zmm zmm zmm +// VPSLLVW m128 xmm k xmm +// VPSLLVW m128 xmm xmm +// VPSLLVW m256 ymm k ymm +// VPSLLVW m256 ymm ymm +// VPSLLVW xmm xmm k xmm +// VPSLLVW xmm xmm xmm +// VPSLLVW ymm ymm k ymm +// VPSLLVW ymm ymm ymm +// VPSLLVW m512 zmm k zmm +// VPSLLVW m512 zmm zmm +// VPSLLVW zmm zmm k zmm +// VPSLLVW zmm zmm zmm func VPSLLVW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVW.Forms(), sffxs{}, ops) } @@ -31535,12 +31535,12 @@ func VPSLLVW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLVW.Z m128 xmm k xmm -// VPSLLVW.Z m256 ymm k ymm -// VPSLLVW.Z xmm xmm k xmm -// VPSLLVW.Z ymm ymm k ymm -// VPSLLVW.Z m512 zmm k zmm -// VPSLLVW.Z zmm zmm k zmm +// VPSLLVW.Z m128 xmm k xmm +// VPSLLVW.Z m256 ymm k ymm +// VPSLLVW.Z xmm xmm k xmm +// VPSLLVW.Z ymm ymm k ymm +// VPSLLVW.Z m512 zmm k zmm +// VPSLLVW.Z zmm zmm k zmm func VPSLLVW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLVW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -31549,30 +31549,30 @@ func VPSLLVW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLW imm8 ymm ymm -// VPSLLW m128 ymm ymm -// VPSLLW xmm ymm ymm -// VPSLLW imm8 xmm xmm -// VPSLLW m128 xmm xmm -// VPSLLW xmm xmm xmm -// VPSLLW imm8 m128 k xmm -// VPSLLW imm8 m128 xmm -// VPSLLW imm8 m256 k ymm -// VPSLLW imm8 m256 ymm -// VPSLLW imm8 xmm k xmm -// VPSLLW imm8 ymm k ymm -// VPSLLW m128 xmm k xmm -// VPSLLW m128 ymm k ymm -// VPSLLW xmm xmm k xmm -// VPSLLW xmm ymm k ymm -// VPSLLW imm8 m512 k zmm -// VPSLLW imm8 m512 zmm -// VPSLLW imm8 zmm k zmm -// VPSLLW imm8 zmm zmm -// VPSLLW m128 zmm k zmm -// VPSLLW m128 zmm zmm -// VPSLLW xmm zmm k zmm -// VPSLLW xmm zmm zmm +// VPSLLW imm8 ymm ymm +// VPSLLW m128 ymm ymm +// VPSLLW xmm ymm ymm +// VPSLLW imm8 xmm xmm +// VPSLLW m128 xmm xmm +// VPSLLW xmm xmm xmm +// VPSLLW imm8 m128 k xmm +// VPSLLW imm8 m128 xmm +// VPSLLW imm8 m256 k ymm +// VPSLLW imm8 m256 ymm +// VPSLLW imm8 xmm k xmm +// VPSLLW imm8 ymm k ymm +// VPSLLW m128 xmm k xmm +// VPSLLW m128 ymm k ymm +// VPSLLW xmm xmm k xmm +// VPSLLW xmm ymm k ymm +// VPSLLW imm8 m512 k zmm +// VPSLLW imm8 m512 zmm +// VPSLLW imm8 zmm k zmm +// VPSLLW imm8 zmm zmm +// VPSLLW m128 zmm k zmm +// VPSLLW m128 zmm zmm +// VPSLLW xmm zmm k zmm +// VPSLLW xmm zmm zmm func VPSLLW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLW.Forms(), sffxs{}, ops) } @@ -31581,18 +31581,18 @@ func VPSLLW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSLLW.Z imm8 m128 k xmm -// VPSLLW.Z imm8 m256 k ymm -// VPSLLW.Z imm8 xmm k xmm -// VPSLLW.Z imm8 ymm k ymm -// VPSLLW.Z m128 xmm k xmm -// VPSLLW.Z m128 ymm k ymm -// VPSLLW.Z xmm xmm k xmm -// VPSLLW.Z xmm ymm k ymm -// VPSLLW.Z imm8 m512 k zmm -// VPSLLW.Z imm8 zmm k zmm -// VPSLLW.Z m128 zmm k zmm -// VPSLLW.Z xmm zmm k zmm +// VPSLLW.Z imm8 m128 k xmm +// VPSLLW.Z imm8 m256 k ymm +// VPSLLW.Z imm8 xmm k xmm +// VPSLLW.Z imm8 ymm k ymm +// VPSLLW.Z m128 xmm k xmm +// VPSLLW.Z m128 ymm k ymm +// VPSLLW.Z xmm xmm k xmm +// VPSLLW.Z xmm ymm k ymm +// VPSLLW.Z imm8 m512 k zmm +// VPSLLW.Z imm8 zmm k zmm +// VPSLLW.Z m128 zmm k zmm +// VPSLLW.Z xmm zmm k zmm func VPSLLW_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSLLW.Forms(), sffxs{sffxZ}, []operand.Op{imx, mxyz, k, xyz}) } @@ -31601,30 +31601,30 @@ func VPSLLW_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAD imm8 ymm ymm -// VPSRAD m128 ymm ymm -// VPSRAD xmm ymm ymm -// VPSRAD imm8 xmm xmm -// VPSRAD m128 xmm xmm -// VPSRAD xmm xmm xmm -// VPSRAD imm8 m128 k xmm -// VPSRAD imm8 m128 xmm -// VPSRAD imm8 m256 k ymm -// VPSRAD imm8 m256 ymm -// VPSRAD imm8 xmm k xmm -// VPSRAD imm8 ymm k ymm -// VPSRAD m128 xmm k xmm -// VPSRAD m128 ymm k ymm -// VPSRAD xmm xmm k xmm -// VPSRAD xmm ymm k ymm -// VPSRAD imm8 m512 k zmm -// VPSRAD imm8 m512 zmm -// VPSRAD imm8 zmm k zmm -// VPSRAD imm8 zmm zmm -// VPSRAD m128 zmm k zmm -// VPSRAD m128 zmm zmm -// VPSRAD xmm zmm k zmm -// VPSRAD xmm zmm zmm +// VPSRAD imm8 ymm ymm +// VPSRAD m128 ymm ymm +// VPSRAD xmm ymm ymm +// VPSRAD imm8 xmm xmm +// VPSRAD m128 xmm xmm +// VPSRAD xmm xmm xmm +// VPSRAD imm8 m128 k xmm +// VPSRAD imm8 m128 xmm +// VPSRAD imm8 m256 k ymm +// VPSRAD imm8 m256 ymm +// VPSRAD imm8 xmm k xmm +// VPSRAD imm8 ymm k ymm +// VPSRAD m128 xmm k xmm +// VPSRAD m128 ymm k ymm +// VPSRAD xmm xmm k xmm +// VPSRAD xmm ymm k ymm +// VPSRAD imm8 m512 k zmm +// VPSRAD imm8 m512 zmm +// VPSRAD imm8 zmm k zmm +// VPSRAD imm8 zmm zmm +// VPSRAD m128 zmm k zmm +// VPSRAD m128 zmm zmm +// VPSRAD xmm zmm k zmm +// VPSRAD xmm zmm zmm func VPSRAD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAD.Forms(), sffxs{}, ops) } @@ -31633,12 +31633,12 @@ func VPSRAD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAD.BCST imm8 m32 k xmm -// VPSRAD.BCST imm8 m32 k ymm -// VPSRAD.BCST imm8 m32 xmm -// VPSRAD.BCST imm8 m32 ymm -// VPSRAD.BCST imm8 m32 k zmm -// VPSRAD.BCST imm8 m32 zmm +// VPSRAD.BCST imm8 m32 k xmm +// VPSRAD.BCST imm8 m32 k ymm +// VPSRAD.BCST imm8 m32 xmm +// VPSRAD.BCST imm8 m32 ymm +// VPSRAD.BCST imm8 m32 k zmm +// VPSRAD.BCST imm8 m32 zmm func VPSRAD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAD.Forms(), sffxs{sffxBCST}, ops) } @@ -31647,9 +31647,9 @@ func VPSRAD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAD.BCST.Z imm8 m32 k xmm -// VPSRAD.BCST.Z imm8 m32 k ymm -// VPSRAD.BCST.Z imm8 m32 k zmm +// VPSRAD.BCST.Z imm8 m32 k xmm +// VPSRAD.BCST.Z imm8 m32 k ymm +// VPSRAD.BCST.Z imm8 m32 k zmm func VPSRAD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -31658,18 +31658,18 @@ func VPSRAD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAD.Z imm8 m128 k xmm -// VPSRAD.Z imm8 m256 k ymm -// VPSRAD.Z imm8 xmm k xmm -// VPSRAD.Z imm8 ymm k ymm -// VPSRAD.Z m128 xmm k xmm -// VPSRAD.Z m128 ymm k ymm -// VPSRAD.Z xmm xmm k xmm -// VPSRAD.Z xmm ymm k ymm -// VPSRAD.Z imm8 m512 k zmm -// VPSRAD.Z imm8 zmm k zmm -// VPSRAD.Z m128 zmm k zmm -// VPSRAD.Z xmm zmm k zmm +// VPSRAD.Z imm8 m128 k xmm +// VPSRAD.Z imm8 m256 k ymm +// VPSRAD.Z imm8 xmm k xmm +// VPSRAD.Z imm8 ymm k ymm +// VPSRAD.Z m128 xmm k xmm +// VPSRAD.Z m128 ymm k ymm +// VPSRAD.Z xmm xmm k xmm +// VPSRAD.Z xmm ymm k ymm +// VPSRAD.Z imm8 m512 k zmm +// VPSRAD.Z imm8 zmm k zmm +// VPSRAD.Z m128 zmm k zmm +// VPSRAD.Z xmm zmm k zmm func VPSRAD_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAD.Forms(), sffxs{sffxZ}, []operand.Op{imx, mxyz, k, xyz}) } @@ -31678,30 +31678,30 @@ func VPSRAD_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAQ imm8 m128 k xmm -// VPSRAQ imm8 m128 xmm -// VPSRAQ imm8 m256 k ymm -// VPSRAQ imm8 m256 ymm -// VPSRAQ imm8 xmm k xmm -// VPSRAQ imm8 xmm xmm -// VPSRAQ imm8 ymm k ymm -// VPSRAQ imm8 ymm ymm -// VPSRAQ m128 xmm k xmm -// VPSRAQ m128 xmm xmm -// VPSRAQ m128 ymm k ymm -// VPSRAQ m128 ymm ymm -// VPSRAQ xmm xmm k xmm -// VPSRAQ xmm xmm xmm -// VPSRAQ xmm ymm k ymm -// VPSRAQ xmm ymm ymm -// VPSRAQ imm8 m512 k zmm -// VPSRAQ imm8 m512 zmm -// VPSRAQ imm8 zmm k zmm -// VPSRAQ imm8 zmm zmm -// VPSRAQ m128 zmm k zmm -// VPSRAQ m128 zmm zmm -// VPSRAQ xmm zmm k zmm -// VPSRAQ xmm zmm zmm +// VPSRAQ imm8 m128 k xmm +// VPSRAQ imm8 m128 xmm +// VPSRAQ imm8 m256 k ymm +// VPSRAQ imm8 m256 ymm +// VPSRAQ imm8 xmm k xmm +// VPSRAQ imm8 xmm xmm +// VPSRAQ imm8 ymm k ymm +// VPSRAQ imm8 ymm ymm +// VPSRAQ m128 xmm k xmm +// VPSRAQ m128 xmm xmm +// VPSRAQ m128 ymm k ymm +// VPSRAQ m128 ymm ymm +// VPSRAQ xmm xmm k xmm +// VPSRAQ xmm xmm xmm +// VPSRAQ xmm ymm k ymm +// VPSRAQ xmm ymm ymm +// VPSRAQ imm8 m512 k zmm +// VPSRAQ imm8 m512 zmm +// VPSRAQ imm8 zmm k zmm +// VPSRAQ imm8 zmm zmm +// VPSRAQ m128 zmm k zmm +// VPSRAQ m128 zmm zmm +// VPSRAQ xmm zmm k zmm +// VPSRAQ xmm zmm zmm func VPSRAQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAQ.Forms(), sffxs{}, ops) } @@ -31710,12 +31710,12 @@ func VPSRAQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAQ.BCST imm8 m64 k xmm -// VPSRAQ.BCST imm8 m64 k ymm -// VPSRAQ.BCST imm8 m64 xmm -// VPSRAQ.BCST imm8 m64 ymm -// VPSRAQ.BCST imm8 m64 k zmm -// VPSRAQ.BCST imm8 m64 zmm +// VPSRAQ.BCST imm8 m64 k xmm +// VPSRAQ.BCST imm8 m64 k ymm +// VPSRAQ.BCST imm8 m64 xmm +// VPSRAQ.BCST imm8 m64 ymm +// VPSRAQ.BCST imm8 m64 k zmm +// VPSRAQ.BCST imm8 m64 zmm func VPSRAQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAQ.Forms(), sffxs{sffxBCST}, ops) } @@ -31724,9 +31724,9 @@ func VPSRAQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAQ.BCST.Z imm8 m64 k xmm -// VPSRAQ.BCST.Z imm8 m64 k ymm -// VPSRAQ.BCST.Z imm8 m64 k zmm +// VPSRAQ.BCST.Z imm8 m64 k xmm +// VPSRAQ.BCST.Z imm8 m64 k ymm +// VPSRAQ.BCST.Z imm8 m64 k zmm func VPSRAQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -31735,18 +31735,18 @@ func VPSRAQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAQ.Z imm8 m128 k xmm -// VPSRAQ.Z imm8 m256 k ymm -// VPSRAQ.Z imm8 xmm k xmm -// VPSRAQ.Z imm8 ymm k ymm -// VPSRAQ.Z m128 xmm k xmm -// VPSRAQ.Z m128 ymm k ymm -// VPSRAQ.Z xmm xmm k xmm -// VPSRAQ.Z xmm ymm k ymm -// VPSRAQ.Z imm8 m512 k zmm -// VPSRAQ.Z imm8 zmm k zmm -// VPSRAQ.Z m128 zmm k zmm -// VPSRAQ.Z xmm zmm k zmm +// VPSRAQ.Z imm8 m128 k xmm +// VPSRAQ.Z imm8 m256 k ymm +// VPSRAQ.Z imm8 xmm k xmm +// VPSRAQ.Z imm8 ymm k ymm +// VPSRAQ.Z m128 xmm k xmm +// VPSRAQ.Z m128 ymm k ymm +// VPSRAQ.Z xmm xmm k xmm +// VPSRAQ.Z xmm ymm k ymm +// VPSRAQ.Z imm8 m512 k zmm +// VPSRAQ.Z imm8 zmm k zmm +// VPSRAQ.Z m128 zmm k zmm +// VPSRAQ.Z xmm zmm k zmm func VPSRAQ_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAQ.Forms(), sffxs{sffxZ}, []operand.Op{imx, mxyz, k, xyz}) } @@ -31755,18 +31755,18 @@ func VPSRAQ_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVD m128 xmm xmm -// VPSRAVD m256 ymm ymm -// VPSRAVD xmm xmm xmm -// VPSRAVD ymm ymm ymm -// VPSRAVD m128 xmm k xmm -// VPSRAVD m256 ymm k ymm -// VPSRAVD xmm xmm k xmm -// VPSRAVD ymm ymm k ymm -// VPSRAVD m512 zmm k zmm -// VPSRAVD m512 zmm zmm -// VPSRAVD zmm zmm k zmm -// VPSRAVD zmm zmm zmm +// VPSRAVD m128 xmm xmm +// VPSRAVD m256 ymm ymm +// VPSRAVD xmm xmm xmm +// VPSRAVD ymm ymm ymm +// VPSRAVD m128 xmm k xmm +// VPSRAVD m256 ymm k ymm +// VPSRAVD xmm xmm k xmm +// VPSRAVD ymm ymm k ymm +// VPSRAVD m512 zmm k zmm +// VPSRAVD m512 zmm zmm +// VPSRAVD zmm zmm k zmm +// VPSRAVD zmm zmm zmm func VPSRAVD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVD.Forms(), sffxs{}, ops) } @@ -31775,12 +31775,12 @@ func VPSRAVD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVD.BCST m32 xmm k xmm -// VPSRAVD.BCST m32 xmm xmm -// VPSRAVD.BCST m32 ymm k ymm -// VPSRAVD.BCST m32 ymm ymm -// VPSRAVD.BCST m32 zmm k zmm -// VPSRAVD.BCST m32 zmm zmm +// VPSRAVD.BCST m32 xmm k xmm +// VPSRAVD.BCST m32 xmm xmm +// VPSRAVD.BCST m32 ymm k ymm +// VPSRAVD.BCST m32 ymm ymm +// VPSRAVD.BCST m32 zmm k zmm +// VPSRAVD.BCST m32 zmm zmm func VPSRAVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVD.Forms(), sffxs{sffxBCST}, ops) } @@ -31789,9 +31789,9 @@ func VPSRAVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVD.BCST.Z m32 xmm k xmm -// VPSRAVD.BCST.Z m32 ymm k ymm -// VPSRAVD.BCST.Z m32 zmm k zmm +// VPSRAVD.BCST.Z m32 xmm k xmm +// VPSRAVD.BCST.Z m32 ymm k ymm +// VPSRAVD.BCST.Z m32 zmm k zmm func VPSRAVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -31800,12 +31800,12 @@ func VPSRAVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVD.Z m128 xmm k xmm -// VPSRAVD.Z m256 ymm k ymm -// VPSRAVD.Z xmm xmm k xmm -// VPSRAVD.Z ymm ymm k ymm -// VPSRAVD.Z m512 zmm k zmm -// VPSRAVD.Z zmm zmm k zmm +// VPSRAVD.Z m128 xmm k xmm +// VPSRAVD.Z m256 ymm k ymm +// VPSRAVD.Z xmm xmm k xmm +// VPSRAVD.Z ymm ymm k ymm +// VPSRAVD.Z m512 zmm k zmm +// VPSRAVD.Z zmm zmm k zmm func VPSRAVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -31814,18 +31814,18 @@ func VPSRAVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVQ m128 xmm k xmm -// VPSRAVQ m128 xmm xmm -// VPSRAVQ m256 ymm k ymm -// VPSRAVQ m256 ymm ymm -// VPSRAVQ xmm xmm k xmm -// VPSRAVQ xmm xmm xmm -// VPSRAVQ ymm ymm k ymm -// VPSRAVQ ymm ymm ymm -// VPSRAVQ m512 zmm k zmm -// VPSRAVQ m512 zmm zmm -// VPSRAVQ zmm zmm k zmm -// VPSRAVQ zmm zmm zmm +// VPSRAVQ m128 xmm k xmm +// VPSRAVQ m128 xmm xmm +// VPSRAVQ m256 ymm k ymm +// VPSRAVQ m256 ymm ymm +// VPSRAVQ xmm xmm k xmm +// VPSRAVQ xmm xmm xmm +// VPSRAVQ ymm ymm k ymm +// VPSRAVQ ymm ymm ymm +// VPSRAVQ m512 zmm k zmm +// VPSRAVQ m512 zmm zmm +// VPSRAVQ zmm zmm k zmm +// VPSRAVQ zmm zmm zmm func VPSRAVQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVQ.Forms(), sffxs{}, ops) } @@ -31834,12 +31834,12 @@ func VPSRAVQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVQ.BCST m64 xmm k xmm -// VPSRAVQ.BCST m64 xmm xmm -// VPSRAVQ.BCST m64 ymm k ymm -// VPSRAVQ.BCST m64 ymm ymm -// VPSRAVQ.BCST m64 zmm k zmm -// VPSRAVQ.BCST m64 zmm zmm +// VPSRAVQ.BCST m64 xmm k xmm +// VPSRAVQ.BCST m64 xmm xmm +// VPSRAVQ.BCST m64 ymm k ymm +// VPSRAVQ.BCST m64 ymm ymm +// VPSRAVQ.BCST m64 zmm k zmm +// VPSRAVQ.BCST m64 zmm zmm func VPSRAVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVQ.Forms(), sffxs{sffxBCST}, ops) } @@ -31848,9 +31848,9 @@ func VPSRAVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVQ.BCST.Z m64 xmm k xmm -// VPSRAVQ.BCST.Z m64 ymm k ymm -// VPSRAVQ.BCST.Z m64 zmm k zmm +// VPSRAVQ.BCST.Z m64 xmm k xmm +// VPSRAVQ.BCST.Z m64 ymm k ymm +// VPSRAVQ.BCST.Z m64 zmm k zmm func VPSRAVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -31859,12 +31859,12 @@ func VPSRAVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVQ.Z m128 xmm k xmm -// VPSRAVQ.Z m256 ymm k ymm -// VPSRAVQ.Z xmm xmm k xmm -// VPSRAVQ.Z ymm ymm k ymm -// VPSRAVQ.Z m512 zmm k zmm -// VPSRAVQ.Z zmm zmm k zmm +// VPSRAVQ.Z m128 xmm k xmm +// VPSRAVQ.Z m256 ymm k ymm +// VPSRAVQ.Z xmm xmm k xmm +// VPSRAVQ.Z ymm ymm k ymm +// VPSRAVQ.Z m512 zmm k zmm +// VPSRAVQ.Z zmm zmm k zmm func VPSRAVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -31873,18 +31873,18 @@ func VPSRAVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVW m128 xmm k xmm -// VPSRAVW m128 xmm xmm -// VPSRAVW m256 ymm k ymm -// VPSRAVW m256 ymm ymm -// VPSRAVW xmm xmm k xmm -// VPSRAVW xmm xmm xmm -// VPSRAVW ymm ymm k ymm -// VPSRAVW ymm ymm ymm -// VPSRAVW m512 zmm k zmm -// VPSRAVW m512 zmm zmm -// VPSRAVW zmm zmm k zmm -// VPSRAVW zmm zmm zmm +// VPSRAVW m128 xmm k xmm +// VPSRAVW m128 xmm xmm +// VPSRAVW m256 ymm k ymm +// VPSRAVW m256 ymm ymm +// VPSRAVW xmm xmm k xmm +// VPSRAVW xmm xmm xmm +// VPSRAVW ymm ymm k ymm +// VPSRAVW ymm ymm ymm +// VPSRAVW m512 zmm k zmm +// VPSRAVW m512 zmm zmm +// VPSRAVW zmm zmm k zmm +// VPSRAVW zmm zmm zmm func VPSRAVW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVW.Forms(), sffxs{}, ops) } @@ -31893,12 +31893,12 @@ func VPSRAVW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAVW.Z m128 xmm k xmm -// VPSRAVW.Z m256 ymm k ymm -// VPSRAVW.Z xmm xmm k xmm -// VPSRAVW.Z ymm ymm k ymm -// VPSRAVW.Z m512 zmm k zmm -// VPSRAVW.Z zmm zmm k zmm +// VPSRAVW.Z m128 xmm k xmm +// VPSRAVW.Z m256 ymm k ymm +// VPSRAVW.Z xmm xmm k xmm +// VPSRAVW.Z ymm ymm k ymm +// VPSRAVW.Z m512 zmm k zmm +// VPSRAVW.Z zmm zmm k zmm func VPSRAVW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAVW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -31907,30 +31907,30 @@ func VPSRAVW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAW imm8 ymm ymm -// VPSRAW m128 ymm ymm -// VPSRAW xmm ymm ymm -// VPSRAW imm8 xmm xmm -// VPSRAW m128 xmm xmm -// VPSRAW xmm xmm xmm -// VPSRAW imm8 m128 k xmm -// VPSRAW imm8 m128 xmm -// VPSRAW imm8 m256 k ymm -// VPSRAW imm8 m256 ymm -// VPSRAW imm8 xmm k xmm -// VPSRAW imm8 ymm k ymm -// VPSRAW m128 xmm k xmm -// VPSRAW m128 ymm k ymm -// VPSRAW xmm xmm k xmm -// VPSRAW xmm ymm k ymm -// VPSRAW imm8 m512 k zmm -// VPSRAW imm8 m512 zmm -// VPSRAW imm8 zmm k zmm -// VPSRAW imm8 zmm zmm -// VPSRAW m128 zmm k zmm -// VPSRAW m128 zmm zmm -// VPSRAW xmm zmm k zmm -// VPSRAW xmm zmm zmm +// VPSRAW imm8 ymm ymm +// VPSRAW m128 ymm ymm +// VPSRAW xmm ymm ymm +// VPSRAW imm8 xmm xmm +// VPSRAW m128 xmm xmm +// VPSRAW xmm xmm xmm +// VPSRAW imm8 m128 k xmm +// VPSRAW imm8 m128 xmm +// VPSRAW imm8 m256 k ymm +// VPSRAW imm8 m256 ymm +// VPSRAW imm8 xmm k xmm +// VPSRAW imm8 ymm k ymm +// VPSRAW m128 xmm k xmm +// VPSRAW m128 ymm k ymm +// VPSRAW xmm xmm k xmm +// VPSRAW xmm ymm k ymm +// VPSRAW imm8 m512 k zmm +// VPSRAW imm8 m512 zmm +// VPSRAW imm8 zmm k zmm +// VPSRAW imm8 zmm zmm +// VPSRAW m128 zmm k zmm +// VPSRAW m128 zmm zmm +// VPSRAW xmm zmm k zmm +// VPSRAW xmm zmm zmm func VPSRAW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAW.Forms(), sffxs{}, ops) } @@ -31939,18 +31939,18 @@ func VPSRAW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRAW.Z imm8 m128 k xmm -// VPSRAW.Z imm8 m256 k ymm -// VPSRAW.Z imm8 xmm k xmm -// VPSRAW.Z imm8 ymm k ymm -// VPSRAW.Z m128 xmm k xmm -// VPSRAW.Z m128 ymm k ymm -// VPSRAW.Z xmm xmm k xmm -// VPSRAW.Z xmm ymm k ymm -// VPSRAW.Z imm8 m512 k zmm -// VPSRAW.Z imm8 zmm k zmm -// VPSRAW.Z m128 zmm k zmm -// VPSRAW.Z xmm zmm k zmm +// VPSRAW.Z imm8 m128 k xmm +// VPSRAW.Z imm8 m256 k ymm +// VPSRAW.Z imm8 xmm k xmm +// VPSRAW.Z imm8 ymm k ymm +// VPSRAW.Z m128 xmm k xmm +// VPSRAW.Z m128 ymm k ymm +// VPSRAW.Z xmm xmm k xmm +// VPSRAW.Z xmm ymm k ymm +// VPSRAW.Z imm8 m512 k zmm +// VPSRAW.Z imm8 zmm k zmm +// VPSRAW.Z m128 zmm k zmm +// VPSRAW.Z xmm zmm k zmm func VPSRAW_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRAW.Forms(), sffxs{sffxZ}, []operand.Op{imx, mxyz, k, xyz}) } @@ -31959,30 +31959,30 @@ func VPSRAW_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLD imm8 ymm ymm -// VPSRLD m128 ymm ymm -// VPSRLD xmm ymm ymm -// VPSRLD imm8 xmm xmm -// VPSRLD m128 xmm xmm -// VPSRLD xmm xmm xmm -// VPSRLD imm8 m128 k xmm -// VPSRLD imm8 m128 xmm -// VPSRLD imm8 m256 k ymm -// VPSRLD imm8 m256 ymm -// VPSRLD imm8 xmm k xmm -// VPSRLD imm8 ymm k ymm -// VPSRLD m128 xmm k xmm -// VPSRLD m128 ymm k ymm -// VPSRLD xmm xmm k xmm -// VPSRLD xmm ymm k ymm -// VPSRLD imm8 m512 k zmm -// VPSRLD imm8 m512 zmm -// VPSRLD imm8 zmm k zmm -// VPSRLD imm8 zmm zmm -// VPSRLD m128 zmm k zmm -// VPSRLD m128 zmm zmm -// VPSRLD xmm zmm k zmm -// VPSRLD xmm zmm zmm +// VPSRLD imm8 ymm ymm +// VPSRLD m128 ymm ymm +// VPSRLD xmm ymm ymm +// VPSRLD imm8 xmm xmm +// VPSRLD m128 xmm xmm +// VPSRLD xmm xmm xmm +// VPSRLD imm8 m128 k xmm +// VPSRLD imm8 m128 xmm +// VPSRLD imm8 m256 k ymm +// VPSRLD imm8 m256 ymm +// VPSRLD imm8 xmm k xmm +// VPSRLD imm8 ymm k ymm +// VPSRLD m128 xmm k xmm +// VPSRLD m128 ymm k ymm +// VPSRLD xmm xmm k xmm +// VPSRLD xmm ymm k ymm +// VPSRLD imm8 m512 k zmm +// VPSRLD imm8 m512 zmm +// VPSRLD imm8 zmm k zmm +// VPSRLD imm8 zmm zmm +// VPSRLD m128 zmm k zmm +// VPSRLD m128 zmm zmm +// VPSRLD xmm zmm k zmm +// VPSRLD xmm zmm zmm func VPSRLD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLD.Forms(), sffxs{}, ops) } @@ -31991,12 +31991,12 @@ func VPSRLD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLDQ imm8 ymm ymm -// VPSRLDQ imm8 xmm xmm -// VPSRLDQ imm8 m128 xmm -// VPSRLDQ imm8 m256 ymm -// VPSRLDQ imm8 m512 zmm -// VPSRLDQ imm8 zmm zmm +// VPSRLDQ imm8 ymm ymm +// VPSRLDQ imm8 xmm xmm +// VPSRLDQ imm8 m128 xmm +// VPSRLDQ imm8 m256 ymm +// VPSRLDQ imm8 m512 zmm +// VPSRLDQ imm8 zmm zmm func VPSRLDQ(i, mxyz, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLDQ.Forms(), sffxs{}, []operand.Op{i, mxyz, xyz}) } @@ -32005,12 +32005,12 @@ func VPSRLDQ(i, mxyz, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLD.BCST imm8 m32 k xmm -// VPSRLD.BCST imm8 m32 k ymm -// VPSRLD.BCST imm8 m32 xmm -// VPSRLD.BCST imm8 m32 ymm -// VPSRLD.BCST imm8 m32 k zmm -// VPSRLD.BCST imm8 m32 zmm +// VPSRLD.BCST imm8 m32 k xmm +// VPSRLD.BCST imm8 m32 k ymm +// VPSRLD.BCST imm8 m32 xmm +// VPSRLD.BCST imm8 m32 ymm +// VPSRLD.BCST imm8 m32 k zmm +// VPSRLD.BCST imm8 m32 zmm func VPSRLD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLD.Forms(), sffxs{sffxBCST}, ops) } @@ -32019,9 +32019,9 @@ func VPSRLD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLD.BCST.Z imm8 m32 k xmm -// VPSRLD.BCST.Z imm8 m32 k ymm -// VPSRLD.BCST.Z imm8 m32 k zmm +// VPSRLD.BCST.Z imm8 m32 k xmm +// VPSRLD.BCST.Z imm8 m32 k ymm +// VPSRLD.BCST.Z imm8 m32 k zmm func VPSRLD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -32030,18 +32030,18 @@ func VPSRLD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLD.Z imm8 m128 k xmm -// VPSRLD.Z imm8 m256 k ymm -// VPSRLD.Z imm8 xmm k xmm -// VPSRLD.Z imm8 ymm k ymm -// VPSRLD.Z m128 xmm k xmm -// VPSRLD.Z m128 ymm k ymm -// VPSRLD.Z xmm xmm k xmm -// VPSRLD.Z xmm ymm k ymm -// VPSRLD.Z imm8 m512 k zmm -// VPSRLD.Z imm8 zmm k zmm -// VPSRLD.Z m128 zmm k zmm -// VPSRLD.Z xmm zmm k zmm +// VPSRLD.Z imm8 m128 k xmm +// VPSRLD.Z imm8 m256 k ymm +// VPSRLD.Z imm8 xmm k xmm +// VPSRLD.Z imm8 ymm k ymm +// VPSRLD.Z m128 xmm k xmm +// VPSRLD.Z m128 ymm k ymm +// VPSRLD.Z xmm xmm k xmm +// VPSRLD.Z xmm ymm k ymm +// VPSRLD.Z imm8 m512 k zmm +// VPSRLD.Z imm8 zmm k zmm +// VPSRLD.Z m128 zmm k zmm +// VPSRLD.Z xmm zmm k zmm func VPSRLD_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLD.Forms(), sffxs{sffxZ}, []operand.Op{imx, mxyz, k, xyz}) } @@ -32050,30 +32050,30 @@ func VPSRLD_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLQ imm8 ymm ymm -// VPSRLQ m128 ymm ymm -// VPSRLQ xmm ymm ymm -// VPSRLQ imm8 xmm xmm -// VPSRLQ m128 xmm xmm -// VPSRLQ xmm xmm xmm -// VPSRLQ imm8 m128 k xmm -// VPSRLQ imm8 m128 xmm -// VPSRLQ imm8 m256 k ymm -// VPSRLQ imm8 m256 ymm -// VPSRLQ imm8 xmm k xmm -// VPSRLQ imm8 ymm k ymm -// VPSRLQ m128 xmm k xmm -// VPSRLQ m128 ymm k ymm -// VPSRLQ xmm xmm k xmm -// VPSRLQ xmm ymm k ymm -// VPSRLQ imm8 m512 k zmm -// VPSRLQ imm8 m512 zmm -// VPSRLQ imm8 zmm k zmm -// VPSRLQ imm8 zmm zmm -// VPSRLQ m128 zmm k zmm -// VPSRLQ m128 zmm zmm -// VPSRLQ xmm zmm k zmm -// VPSRLQ xmm zmm zmm +// VPSRLQ imm8 ymm ymm +// VPSRLQ m128 ymm ymm +// VPSRLQ xmm ymm ymm +// VPSRLQ imm8 xmm xmm +// VPSRLQ m128 xmm xmm +// VPSRLQ xmm xmm xmm +// VPSRLQ imm8 m128 k xmm +// VPSRLQ imm8 m128 xmm +// VPSRLQ imm8 m256 k ymm +// VPSRLQ imm8 m256 ymm +// VPSRLQ imm8 xmm k xmm +// VPSRLQ imm8 ymm k ymm +// VPSRLQ m128 xmm k xmm +// VPSRLQ m128 ymm k ymm +// VPSRLQ xmm xmm k xmm +// VPSRLQ xmm ymm k ymm +// VPSRLQ imm8 m512 k zmm +// VPSRLQ imm8 m512 zmm +// VPSRLQ imm8 zmm k zmm +// VPSRLQ imm8 zmm zmm +// VPSRLQ m128 zmm k zmm +// VPSRLQ m128 zmm zmm +// VPSRLQ xmm zmm k zmm +// VPSRLQ xmm zmm zmm func VPSRLQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLQ.Forms(), sffxs{}, ops) } @@ -32082,12 +32082,12 @@ func VPSRLQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLQ.BCST imm8 m64 k xmm -// VPSRLQ.BCST imm8 m64 k ymm -// VPSRLQ.BCST imm8 m64 xmm -// VPSRLQ.BCST imm8 m64 ymm -// VPSRLQ.BCST imm8 m64 k zmm -// VPSRLQ.BCST imm8 m64 zmm +// VPSRLQ.BCST imm8 m64 k xmm +// VPSRLQ.BCST imm8 m64 k ymm +// VPSRLQ.BCST imm8 m64 xmm +// VPSRLQ.BCST imm8 m64 ymm +// VPSRLQ.BCST imm8 m64 k zmm +// VPSRLQ.BCST imm8 m64 zmm func VPSRLQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLQ.Forms(), sffxs{sffxBCST}, ops) } @@ -32096,9 +32096,9 @@ func VPSRLQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLQ.BCST.Z imm8 m64 k xmm -// VPSRLQ.BCST.Z imm8 m64 k ymm -// VPSRLQ.BCST.Z imm8 m64 k zmm +// VPSRLQ.BCST.Z imm8 m64 k xmm +// VPSRLQ.BCST.Z imm8 m64 k ymm +// VPSRLQ.BCST.Z imm8 m64 k zmm func VPSRLQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -32107,18 +32107,18 @@ func VPSRLQ_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLQ.Z imm8 m128 k xmm -// VPSRLQ.Z imm8 m256 k ymm -// VPSRLQ.Z imm8 xmm k xmm -// VPSRLQ.Z imm8 ymm k ymm -// VPSRLQ.Z m128 xmm k xmm -// VPSRLQ.Z m128 ymm k ymm -// VPSRLQ.Z xmm xmm k xmm -// VPSRLQ.Z xmm ymm k ymm -// VPSRLQ.Z imm8 m512 k zmm -// VPSRLQ.Z imm8 zmm k zmm -// VPSRLQ.Z m128 zmm k zmm -// VPSRLQ.Z xmm zmm k zmm +// VPSRLQ.Z imm8 m128 k xmm +// VPSRLQ.Z imm8 m256 k ymm +// VPSRLQ.Z imm8 xmm k xmm +// VPSRLQ.Z imm8 ymm k ymm +// VPSRLQ.Z m128 xmm k xmm +// VPSRLQ.Z m128 ymm k ymm +// VPSRLQ.Z xmm xmm k xmm +// VPSRLQ.Z xmm ymm k ymm +// VPSRLQ.Z imm8 m512 k zmm +// VPSRLQ.Z imm8 zmm k zmm +// VPSRLQ.Z m128 zmm k zmm +// VPSRLQ.Z xmm zmm k zmm func VPSRLQ_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLQ.Forms(), sffxs{sffxZ}, []operand.Op{imx, mxyz, k, xyz}) } @@ -32127,18 +32127,18 @@ func VPSRLQ_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVD m128 xmm xmm -// VPSRLVD m256 ymm ymm -// VPSRLVD xmm xmm xmm -// VPSRLVD ymm ymm ymm -// VPSRLVD m128 xmm k xmm -// VPSRLVD m256 ymm k ymm -// VPSRLVD xmm xmm k xmm -// VPSRLVD ymm ymm k ymm -// VPSRLVD m512 zmm k zmm -// VPSRLVD m512 zmm zmm -// VPSRLVD zmm zmm k zmm -// VPSRLVD zmm zmm zmm +// VPSRLVD m128 xmm xmm +// VPSRLVD m256 ymm ymm +// VPSRLVD xmm xmm xmm +// VPSRLVD ymm ymm ymm +// VPSRLVD m128 xmm k xmm +// VPSRLVD m256 ymm k ymm +// VPSRLVD xmm xmm k xmm +// VPSRLVD ymm ymm k ymm +// VPSRLVD m512 zmm k zmm +// VPSRLVD m512 zmm zmm +// VPSRLVD zmm zmm k zmm +// VPSRLVD zmm zmm zmm func VPSRLVD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVD.Forms(), sffxs{}, ops) } @@ -32147,12 +32147,12 @@ func VPSRLVD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVD.BCST m32 xmm k xmm -// VPSRLVD.BCST m32 xmm xmm -// VPSRLVD.BCST m32 ymm k ymm -// VPSRLVD.BCST m32 ymm ymm -// VPSRLVD.BCST m32 zmm k zmm -// VPSRLVD.BCST m32 zmm zmm +// VPSRLVD.BCST m32 xmm k xmm +// VPSRLVD.BCST m32 xmm xmm +// VPSRLVD.BCST m32 ymm k ymm +// VPSRLVD.BCST m32 ymm ymm +// VPSRLVD.BCST m32 zmm k zmm +// VPSRLVD.BCST m32 zmm zmm func VPSRLVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVD.Forms(), sffxs{sffxBCST}, ops) } @@ -32161,9 +32161,9 @@ func VPSRLVD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVD.BCST.Z m32 xmm k xmm -// VPSRLVD.BCST.Z m32 ymm k ymm -// VPSRLVD.BCST.Z m32 zmm k zmm +// VPSRLVD.BCST.Z m32 xmm k xmm +// VPSRLVD.BCST.Z m32 ymm k ymm +// VPSRLVD.BCST.Z m32 zmm k zmm func VPSRLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -32172,12 +32172,12 @@ func VPSRLVD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVD.Z m128 xmm k xmm -// VPSRLVD.Z m256 ymm k ymm -// VPSRLVD.Z xmm xmm k xmm -// VPSRLVD.Z ymm ymm k ymm -// VPSRLVD.Z m512 zmm k zmm -// VPSRLVD.Z zmm zmm k zmm +// VPSRLVD.Z m128 xmm k xmm +// VPSRLVD.Z m256 ymm k ymm +// VPSRLVD.Z xmm xmm k xmm +// VPSRLVD.Z ymm ymm k ymm +// VPSRLVD.Z m512 zmm k zmm +// VPSRLVD.Z zmm zmm k zmm func VPSRLVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32186,18 +32186,18 @@ func VPSRLVD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVQ m128 xmm xmm -// VPSRLVQ m256 ymm ymm -// VPSRLVQ xmm xmm xmm -// VPSRLVQ ymm ymm ymm -// VPSRLVQ m128 xmm k xmm -// VPSRLVQ m256 ymm k ymm -// VPSRLVQ xmm xmm k xmm -// VPSRLVQ ymm ymm k ymm -// VPSRLVQ m512 zmm k zmm -// VPSRLVQ m512 zmm zmm -// VPSRLVQ zmm zmm k zmm -// VPSRLVQ zmm zmm zmm +// VPSRLVQ m128 xmm xmm +// VPSRLVQ m256 ymm ymm +// VPSRLVQ xmm xmm xmm +// VPSRLVQ ymm ymm ymm +// VPSRLVQ m128 xmm k xmm +// VPSRLVQ m256 ymm k ymm +// VPSRLVQ xmm xmm k xmm +// VPSRLVQ ymm ymm k ymm +// VPSRLVQ m512 zmm k zmm +// VPSRLVQ m512 zmm zmm +// VPSRLVQ zmm zmm k zmm +// VPSRLVQ zmm zmm zmm func VPSRLVQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVQ.Forms(), sffxs{}, ops) } @@ -32206,12 +32206,12 @@ func VPSRLVQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVQ.BCST m64 xmm k xmm -// VPSRLVQ.BCST m64 xmm xmm -// VPSRLVQ.BCST m64 ymm k ymm -// VPSRLVQ.BCST m64 ymm ymm -// VPSRLVQ.BCST m64 zmm k zmm -// VPSRLVQ.BCST m64 zmm zmm +// VPSRLVQ.BCST m64 xmm k xmm +// VPSRLVQ.BCST m64 xmm xmm +// VPSRLVQ.BCST m64 ymm k ymm +// VPSRLVQ.BCST m64 ymm ymm +// VPSRLVQ.BCST m64 zmm k zmm +// VPSRLVQ.BCST m64 zmm zmm func VPSRLVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVQ.Forms(), sffxs{sffxBCST}, ops) } @@ -32220,9 +32220,9 @@ func VPSRLVQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVQ.BCST.Z m64 xmm k xmm -// VPSRLVQ.BCST.Z m64 ymm k ymm -// VPSRLVQ.BCST.Z m64 zmm k zmm +// VPSRLVQ.BCST.Z m64 xmm k xmm +// VPSRLVQ.BCST.Z m64 ymm k ymm +// VPSRLVQ.BCST.Z m64 zmm k zmm func VPSRLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -32231,12 +32231,12 @@ func VPSRLVQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVQ.Z m128 xmm k xmm -// VPSRLVQ.Z m256 ymm k ymm -// VPSRLVQ.Z xmm xmm k xmm -// VPSRLVQ.Z ymm ymm k ymm -// VPSRLVQ.Z m512 zmm k zmm -// VPSRLVQ.Z zmm zmm k zmm +// VPSRLVQ.Z m128 xmm k xmm +// VPSRLVQ.Z m256 ymm k ymm +// VPSRLVQ.Z xmm xmm k xmm +// VPSRLVQ.Z ymm ymm k ymm +// VPSRLVQ.Z m512 zmm k zmm +// VPSRLVQ.Z zmm zmm k zmm func VPSRLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32245,18 +32245,18 @@ func VPSRLVQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVW m128 xmm k xmm -// VPSRLVW m128 xmm xmm -// VPSRLVW m256 ymm k ymm -// VPSRLVW m256 ymm ymm -// VPSRLVW xmm xmm k xmm -// VPSRLVW xmm xmm xmm -// VPSRLVW ymm ymm k ymm -// VPSRLVW ymm ymm ymm -// VPSRLVW m512 zmm k zmm -// VPSRLVW m512 zmm zmm -// VPSRLVW zmm zmm k zmm -// VPSRLVW zmm zmm zmm +// VPSRLVW m128 xmm k xmm +// VPSRLVW m128 xmm xmm +// VPSRLVW m256 ymm k ymm +// VPSRLVW m256 ymm ymm +// VPSRLVW xmm xmm k xmm +// VPSRLVW xmm xmm xmm +// VPSRLVW ymm ymm k ymm +// VPSRLVW ymm ymm ymm +// VPSRLVW m512 zmm k zmm +// VPSRLVW m512 zmm zmm +// VPSRLVW zmm zmm k zmm +// VPSRLVW zmm zmm zmm func VPSRLVW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVW.Forms(), sffxs{}, ops) } @@ -32265,12 +32265,12 @@ func VPSRLVW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLVW.Z m128 xmm k xmm -// VPSRLVW.Z m256 ymm k ymm -// VPSRLVW.Z xmm xmm k xmm -// VPSRLVW.Z ymm ymm k ymm -// VPSRLVW.Z m512 zmm k zmm -// VPSRLVW.Z zmm zmm k zmm +// VPSRLVW.Z m128 xmm k xmm +// VPSRLVW.Z m256 ymm k ymm +// VPSRLVW.Z xmm xmm k xmm +// VPSRLVW.Z ymm ymm k ymm +// VPSRLVW.Z m512 zmm k zmm +// VPSRLVW.Z zmm zmm k zmm func VPSRLVW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLVW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32279,30 +32279,30 @@ func VPSRLVW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLW imm8 ymm ymm -// VPSRLW m128 ymm ymm -// VPSRLW xmm ymm ymm -// VPSRLW imm8 xmm xmm -// VPSRLW m128 xmm xmm -// VPSRLW xmm xmm xmm -// VPSRLW imm8 m128 k xmm -// VPSRLW imm8 m128 xmm -// VPSRLW imm8 m256 k ymm -// VPSRLW imm8 m256 ymm -// VPSRLW imm8 xmm k xmm -// VPSRLW imm8 ymm k ymm -// VPSRLW m128 xmm k xmm -// VPSRLW m128 ymm k ymm -// VPSRLW xmm xmm k xmm -// VPSRLW xmm ymm k ymm -// VPSRLW imm8 m512 k zmm -// VPSRLW imm8 m512 zmm -// VPSRLW imm8 zmm k zmm -// VPSRLW imm8 zmm zmm -// VPSRLW m128 zmm k zmm -// VPSRLW m128 zmm zmm -// VPSRLW xmm zmm k zmm -// VPSRLW xmm zmm zmm +// VPSRLW imm8 ymm ymm +// VPSRLW m128 ymm ymm +// VPSRLW xmm ymm ymm +// VPSRLW imm8 xmm xmm +// VPSRLW m128 xmm xmm +// VPSRLW xmm xmm xmm +// VPSRLW imm8 m128 k xmm +// VPSRLW imm8 m128 xmm +// VPSRLW imm8 m256 k ymm +// VPSRLW imm8 m256 ymm +// VPSRLW imm8 xmm k xmm +// VPSRLW imm8 ymm k ymm +// VPSRLW m128 xmm k xmm +// VPSRLW m128 ymm k ymm +// VPSRLW xmm xmm k xmm +// VPSRLW xmm ymm k ymm +// VPSRLW imm8 m512 k zmm +// VPSRLW imm8 m512 zmm +// VPSRLW imm8 zmm k zmm +// VPSRLW imm8 zmm zmm +// VPSRLW m128 zmm k zmm +// VPSRLW m128 zmm zmm +// VPSRLW xmm zmm k zmm +// VPSRLW xmm zmm zmm func VPSRLW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLW.Forms(), sffxs{}, ops) } @@ -32311,18 +32311,18 @@ func VPSRLW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSRLW.Z imm8 m128 k xmm -// VPSRLW.Z imm8 m256 k ymm -// VPSRLW.Z imm8 xmm k xmm -// VPSRLW.Z imm8 ymm k ymm -// VPSRLW.Z m128 xmm k xmm -// VPSRLW.Z m128 ymm k ymm -// VPSRLW.Z xmm xmm k xmm -// VPSRLW.Z xmm ymm k ymm -// VPSRLW.Z imm8 m512 k zmm -// VPSRLW.Z imm8 zmm k zmm -// VPSRLW.Z m128 zmm k zmm -// VPSRLW.Z xmm zmm k zmm +// VPSRLW.Z imm8 m128 k xmm +// VPSRLW.Z imm8 m256 k ymm +// VPSRLW.Z imm8 xmm k xmm +// VPSRLW.Z imm8 ymm k ymm +// VPSRLW.Z m128 xmm k xmm +// VPSRLW.Z m128 ymm k ymm +// VPSRLW.Z xmm xmm k xmm +// VPSRLW.Z xmm ymm k ymm +// VPSRLW.Z imm8 m512 k zmm +// VPSRLW.Z imm8 zmm k zmm +// VPSRLW.Z m128 zmm k zmm +// VPSRLW.Z xmm zmm k zmm func VPSRLW_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVPSRLW.Forms(), sffxs{sffxZ}, []operand.Op{imx, mxyz, k, xyz}) } @@ -32331,18 +32331,18 @@ func VPSRLW_Z(imx, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBB m256 ymm ymm -// VPSUBB ymm ymm ymm -// VPSUBB m128 xmm xmm -// VPSUBB xmm xmm xmm -// VPSUBB m128 xmm k xmm -// VPSUBB m256 ymm k ymm -// VPSUBB xmm xmm k xmm -// VPSUBB ymm ymm k ymm -// VPSUBB m512 zmm k zmm -// VPSUBB m512 zmm zmm -// VPSUBB zmm zmm k zmm -// VPSUBB zmm zmm zmm +// VPSUBB m256 ymm ymm +// VPSUBB ymm ymm ymm +// VPSUBB m128 xmm xmm +// VPSUBB xmm xmm xmm +// VPSUBB m128 xmm k xmm +// VPSUBB m256 ymm k ymm +// VPSUBB xmm xmm k xmm +// VPSUBB ymm ymm k ymm +// VPSUBB m512 zmm k zmm +// VPSUBB m512 zmm zmm +// VPSUBB zmm zmm k zmm +// VPSUBB zmm zmm zmm func VPSUBB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBB.Forms(), sffxs{}, ops) } @@ -32351,12 +32351,12 @@ func VPSUBB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBB.Z m128 xmm k xmm -// VPSUBB.Z m256 ymm k ymm -// VPSUBB.Z xmm xmm k xmm -// VPSUBB.Z ymm ymm k ymm -// VPSUBB.Z m512 zmm k zmm -// VPSUBB.Z zmm zmm k zmm +// VPSUBB.Z m128 xmm k xmm +// VPSUBB.Z m256 ymm k ymm +// VPSUBB.Z xmm xmm k xmm +// VPSUBB.Z ymm ymm k ymm +// VPSUBB.Z m512 zmm k zmm +// VPSUBB.Z zmm zmm k zmm func VPSUBB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32365,18 +32365,18 @@ func VPSUBB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBD m256 ymm ymm -// VPSUBD ymm ymm ymm -// VPSUBD m128 xmm xmm -// VPSUBD xmm xmm xmm -// VPSUBD m128 xmm k xmm -// VPSUBD m256 ymm k ymm -// VPSUBD xmm xmm k xmm -// VPSUBD ymm ymm k ymm -// VPSUBD m512 zmm k zmm -// VPSUBD m512 zmm zmm -// VPSUBD zmm zmm k zmm -// VPSUBD zmm zmm zmm +// VPSUBD m256 ymm ymm +// VPSUBD ymm ymm ymm +// VPSUBD m128 xmm xmm +// VPSUBD xmm xmm xmm +// VPSUBD m128 xmm k xmm +// VPSUBD m256 ymm k ymm +// VPSUBD xmm xmm k xmm +// VPSUBD ymm ymm k ymm +// VPSUBD m512 zmm k zmm +// VPSUBD m512 zmm zmm +// VPSUBD zmm zmm k zmm +// VPSUBD zmm zmm zmm func VPSUBD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBD.Forms(), sffxs{}, ops) } @@ -32385,12 +32385,12 @@ func VPSUBD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBD.BCST m32 xmm k xmm -// VPSUBD.BCST m32 xmm xmm -// VPSUBD.BCST m32 ymm k ymm -// VPSUBD.BCST m32 ymm ymm -// VPSUBD.BCST m32 zmm k zmm -// VPSUBD.BCST m32 zmm zmm +// VPSUBD.BCST m32 xmm k xmm +// VPSUBD.BCST m32 xmm xmm +// VPSUBD.BCST m32 ymm k ymm +// VPSUBD.BCST m32 ymm ymm +// VPSUBD.BCST m32 zmm k zmm +// VPSUBD.BCST m32 zmm zmm func VPSUBD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBD.Forms(), sffxs{sffxBCST}, ops) } @@ -32399,9 +32399,9 @@ func VPSUBD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBD.BCST.Z m32 xmm k xmm -// VPSUBD.BCST.Z m32 ymm k ymm -// VPSUBD.BCST.Z m32 zmm k zmm +// VPSUBD.BCST.Z m32 xmm k xmm +// VPSUBD.BCST.Z m32 ymm k ymm +// VPSUBD.BCST.Z m32 zmm k zmm func VPSUBD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -32410,12 +32410,12 @@ func VPSUBD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBD.Z m128 xmm k xmm -// VPSUBD.Z m256 ymm k ymm -// VPSUBD.Z xmm xmm k xmm -// VPSUBD.Z ymm ymm k ymm -// VPSUBD.Z m512 zmm k zmm -// VPSUBD.Z zmm zmm k zmm +// VPSUBD.Z m128 xmm k xmm +// VPSUBD.Z m256 ymm k ymm +// VPSUBD.Z xmm xmm k xmm +// VPSUBD.Z ymm ymm k ymm +// VPSUBD.Z m512 zmm k zmm +// VPSUBD.Z zmm zmm k zmm func VPSUBD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32424,18 +32424,18 @@ func VPSUBD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBQ m256 ymm ymm -// VPSUBQ ymm ymm ymm -// VPSUBQ m128 xmm xmm -// VPSUBQ xmm xmm xmm -// VPSUBQ m128 xmm k xmm -// VPSUBQ m256 ymm k ymm -// VPSUBQ xmm xmm k xmm -// VPSUBQ ymm ymm k ymm -// VPSUBQ m512 zmm k zmm -// VPSUBQ m512 zmm zmm -// VPSUBQ zmm zmm k zmm -// VPSUBQ zmm zmm zmm +// VPSUBQ m256 ymm ymm +// VPSUBQ ymm ymm ymm +// VPSUBQ m128 xmm xmm +// VPSUBQ xmm xmm xmm +// VPSUBQ m128 xmm k xmm +// VPSUBQ m256 ymm k ymm +// VPSUBQ xmm xmm k xmm +// VPSUBQ ymm ymm k ymm +// VPSUBQ m512 zmm k zmm +// VPSUBQ m512 zmm zmm +// VPSUBQ zmm zmm k zmm +// VPSUBQ zmm zmm zmm func VPSUBQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBQ.Forms(), sffxs{}, ops) } @@ -32444,12 +32444,12 @@ func VPSUBQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBQ.BCST m64 xmm k xmm -// VPSUBQ.BCST m64 xmm xmm -// VPSUBQ.BCST m64 ymm k ymm -// VPSUBQ.BCST m64 ymm ymm -// VPSUBQ.BCST m64 zmm k zmm -// VPSUBQ.BCST m64 zmm zmm +// VPSUBQ.BCST m64 xmm k xmm +// VPSUBQ.BCST m64 xmm xmm +// VPSUBQ.BCST m64 ymm k ymm +// VPSUBQ.BCST m64 ymm ymm +// VPSUBQ.BCST m64 zmm k zmm +// VPSUBQ.BCST m64 zmm zmm func VPSUBQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBQ.Forms(), sffxs{sffxBCST}, ops) } @@ -32458,9 +32458,9 @@ func VPSUBQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBQ.BCST.Z m64 xmm k xmm -// VPSUBQ.BCST.Z m64 ymm k ymm -// VPSUBQ.BCST.Z m64 zmm k zmm +// VPSUBQ.BCST.Z m64 xmm k xmm +// VPSUBQ.BCST.Z m64 ymm k ymm +// VPSUBQ.BCST.Z m64 zmm k zmm func VPSUBQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -32469,12 +32469,12 @@ func VPSUBQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBQ.Z m128 xmm k xmm -// VPSUBQ.Z m256 ymm k ymm -// VPSUBQ.Z xmm xmm k xmm -// VPSUBQ.Z ymm ymm k ymm -// VPSUBQ.Z m512 zmm k zmm -// VPSUBQ.Z zmm zmm k zmm +// VPSUBQ.Z m128 xmm k xmm +// VPSUBQ.Z m256 ymm k ymm +// VPSUBQ.Z xmm xmm k xmm +// VPSUBQ.Z ymm ymm k ymm +// VPSUBQ.Z m512 zmm k zmm +// VPSUBQ.Z zmm zmm k zmm func VPSUBQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32483,18 +32483,18 @@ func VPSUBQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBSB m256 ymm ymm -// VPSUBSB ymm ymm ymm -// VPSUBSB m128 xmm xmm -// VPSUBSB xmm xmm xmm -// VPSUBSB m128 xmm k xmm -// VPSUBSB m256 ymm k ymm -// VPSUBSB xmm xmm k xmm -// VPSUBSB ymm ymm k ymm -// VPSUBSB m512 zmm k zmm -// VPSUBSB m512 zmm zmm -// VPSUBSB zmm zmm k zmm -// VPSUBSB zmm zmm zmm +// VPSUBSB m256 ymm ymm +// VPSUBSB ymm ymm ymm +// VPSUBSB m128 xmm xmm +// VPSUBSB xmm xmm xmm +// VPSUBSB m128 xmm k xmm +// VPSUBSB m256 ymm k ymm +// VPSUBSB xmm xmm k xmm +// VPSUBSB ymm ymm k ymm +// VPSUBSB m512 zmm k zmm +// VPSUBSB m512 zmm zmm +// VPSUBSB zmm zmm k zmm +// VPSUBSB zmm zmm zmm func VPSUBSB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBSB.Forms(), sffxs{}, ops) } @@ -32503,12 +32503,12 @@ func VPSUBSB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBSB.Z m128 xmm k xmm -// VPSUBSB.Z m256 ymm k ymm -// VPSUBSB.Z xmm xmm k xmm -// VPSUBSB.Z ymm ymm k ymm -// VPSUBSB.Z m512 zmm k zmm -// VPSUBSB.Z zmm zmm k zmm +// VPSUBSB.Z m128 xmm k xmm +// VPSUBSB.Z m256 ymm k ymm +// VPSUBSB.Z xmm xmm k xmm +// VPSUBSB.Z ymm ymm k ymm +// VPSUBSB.Z m512 zmm k zmm +// VPSUBSB.Z zmm zmm k zmm func VPSUBSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBSB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32517,18 +32517,18 @@ func VPSUBSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBSW m256 ymm ymm -// VPSUBSW ymm ymm ymm -// VPSUBSW m128 xmm xmm -// VPSUBSW xmm xmm xmm -// VPSUBSW m128 xmm k xmm -// VPSUBSW m256 ymm k ymm -// VPSUBSW xmm xmm k xmm -// VPSUBSW ymm ymm k ymm -// VPSUBSW m512 zmm k zmm -// VPSUBSW m512 zmm zmm -// VPSUBSW zmm zmm k zmm -// VPSUBSW zmm zmm zmm +// VPSUBSW m256 ymm ymm +// VPSUBSW ymm ymm ymm +// VPSUBSW m128 xmm xmm +// VPSUBSW xmm xmm xmm +// VPSUBSW m128 xmm k xmm +// VPSUBSW m256 ymm k ymm +// VPSUBSW xmm xmm k xmm +// VPSUBSW ymm ymm k ymm +// VPSUBSW m512 zmm k zmm +// VPSUBSW m512 zmm zmm +// VPSUBSW zmm zmm k zmm +// VPSUBSW zmm zmm zmm func VPSUBSW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBSW.Forms(), sffxs{}, ops) } @@ -32537,12 +32537,12 @@ func VPSUBSW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBSW.Z m128 xmm k xmm -// VPSUBSW.Z m256 ymm k ymm -// VPSUBSW.Z xmm xmm k xmm -// VPSUBSW.Z ymm ymm k ymm -// VPSUBSW.Z m512 zmm k zmm -// VPSUBSW.Z zmm zmm k zmm +// VPSUBSW.Z m128 xmm k xmm +// VPSUBSW.Z m256 ymm k ymm +// VPSUBSW.Z xmm xmm k xmm +// VPSUBSW.Z ymm ymm k ymm +// VPSUBSW.Z m512 zmm k zmm +// VPSUBSW.Z zmm zmm k zmm func VPSUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBSW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32551,18 +32551,18 @@ func VPSUBSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBUSB m256 ymm ymm -// VPSUBUSB ymm ymm ymm -// VPSUBUSB m128 xmm xmm -// VPSUBUSB xmm xmm xmm -// VPSUBUSB m128 xmm k xmm -// VPSUBUSB m256 ymm k ymm -// VPSUBUSB xmm xmm k xmm -// VPSUBUSB ymm ymm k ymm -// VPSUBUSB m512 zmm k zmm -// VPSUBUSB m512 zmm zmm -// VPSUBUSB zmm zmm k zmm -// VPSUBUSB zmm zmm zmm +// VPSUBUSB m256 ymm ymm +// VPSUBUSB ymm ymm ymm +// VPSUBUSB m128 xmm xmm +// VPSUBUSB xmm xmm xmm +// VPSUBUSB m128 xmm k xmm +// VPSUBUSB m256 ymm k ymm +// VPSUBUSB xmm xmm k xmm +// VPSUBUSB ymm ymm k ymm +// VPSUBUSB m512 zmm k zmm +// VPSUBUSB m512 zmm zmm +// VPSUBUSB zmm zmm k zmm +// VPSUBUSB zmm zmm zmm func VPSUBUSB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBUSB.Forms(), sffxs{}, ops) } @@ -32571,12 +32571,12 @@ func VPSUBUSB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBUSB.Z m128 xmm k xmm -// VPSUBUSB.Z m256 ymm k ymm -// VPSUBUSB.Z xmm xmm k xmm -// VPSUBUSB.Z ymm ymm k ymm -// VPSUBUSB.Z m512 zmm k zmm -// VPSUBUSB.Z zmm zmm k zmm +// VPSUBUSB.Z m128 xmm k xmm +// VPSUBUSB.Z m256 ymm k ymm +// VPSUBUSB.Z xmm xmm k xmm +// VPSUBUSB.Z ymm ymm k ymm +// VPSUBUSB.Z m512 zmm k zmm +// VPSUBUSB.Z zmm zmm k zmm func VPSUBUSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBUSB.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32585,18 +32585,18 @@ func VPSUBUSB_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBUSW m256 ymm ymm -// VPSUBUSW ymm ymm ymm -// VPSUBUSW m128 xmm xmm -// VPSUBUSW xmm xmm xmm -// VPSUBUSW m128 xmm k xmm -// VPSUBUSW m256 ymm k ymm -// VPSUBUSW xmm xmm k xmm -// VPSUBUSW ymm ymm k ymm -// VPSUBUSW m512 zmm k zmm -// VPSUBUSW m512 zmm zmm -// VPSUBUSW zmm zmm k zmm -// VPSUBUSW zmm zmm zmm +// VPSUBUSW m256 ymm ymm +// VPSUBUSW ymm ymm ymm +// VPSUBUSW m128 xmm xmm +// VPSUBUSW xmm xmm xmm +// VPSUBUSW m128 xmm k xmm +// VPSUBUSW m256 ymm k ymm +// VPSUBUSW xmm xmm k xmm +// VPSUBUSW ymm ymm k ymm +// VPSUBUSW m512 zmm k zmm +// VPSUBUSW m512 zmm zmm +// VPSUBUSW zmm zmm k zmm +// VPSUBUSW zmm zmm zmm func VPSUBUSW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBUSW.Forms(), sffxs{}, ops) } @@ -32605,12 +32605,12 @@ func VPSUBUSW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBUSW.Z m128 xmm k xmm -// VPSUBUSW.Z m256 ymm k ymm -// VPSUBUSW.Z xmm xmm k xmm -// VPSUBUSW.Z ymm ymm k ymm -// VPSUBUSW.Z m512 zmm k zmm -// VPSUBUSW.Z zmm zmm k zmm +// VPSUBUSW.Z m128 xmm k xmm +// VPSUBUSW.Z m256 ymm k ymm +// VPSUBUSW.Z xmm xmm k xmm +// VPSUBUSW.Z ymm ymm k ymm +// VPSUBUSW.Z m512 zmm k zmm +// VPSUBUSW.Z zmm zmm k zmm func VPSUBUSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBUSW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32619,18 +32619,18 @@ func VPSUBUSW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBW m256 ymm ymm -// VPSUBW ymm ymm ymm -// VPSUBW m128 xmm xmm -// VPSUBW xmm xmm xmm -// VPSUBW m128 xmm k xmm -// VPSUBW m256 ymm k ymm -// VPSUBW xmm xmm k xmm -// VPSUBW ymm ymm k ymm -// VPSUBW m512 zmm k zmm -// VPSUBW m512 zmm zmm -// VPSUBW zmm zmm k zmm -// VPSUBW zmm zmm zmm +// VPSUBW m256 ymm ymm +// VPSUBW ymm ymm ymm +// VPSUBW m128 xmm xmm +// VPSUBW xmm xmm xmm +// VPSUBW m128 xmm k xmm +// VPSUBW m256 ymm k ymm +// VPSUBW xmm xmm k xmm +// VPSUBW ymm ymm k ymm +// VPSUBW m512 zmm k zmm +// VPSUBW m512 zmm zmm +// VPSUBW zmm zmm k zmm +// VPSUBW zmm zmm zmm func VPSUBW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBW.Forms(), sffxs{}, ops) } @@ -32639,12 +32639,12 @@ func VPSUBW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPSUBW.Z m128 xmm k xmm -// VPSUBW.Z m256 ymm k ymm -// VPSUBW.Z xmm xmm k xmm -// VPSUBW.Z ymm ymm k ymm -// VPSUBW.Z m512 zmm k zmm -// VPSUBW.Z zmm zmm k zmm +// VPSUBW.Z m128 xmm k xmm +// VPSUBW.Z m256 ymm k ymm +// VPSUBW.Z xmm xmm k xmm +// VPSUBW.Z ymm ymm k ymm +// VPSUBW.Z m512 zmm k zmm +// VPSUBW.Z zmm zmm k zmm func VPSUBW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPSUBW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -32653,18 +32653,18 @@ func VPSUBW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTERNLOGD imm8 m128 xmm k xmm -// VPTERNLOGD imm8 m128 xmm xmm -// VPTERNLOGD imm8 m256 ymm k ymm -// VPTERNLOGD imm8 m256 ymm ymm -// VPTERNLOGD imm8 xmm xmm k xmm -// VPTERNLOGD imm8 xmm xmm xmm -// VPTERNLOGD imm8 ymm ymm k ymm -// VPTERNLOGD imm8 ymm ymm ymm -// VPTERNLOGD imm8 m512 zmm k zmm -// VPTERNLOGD imm8 m512 zmm zmm -// VPTERNLOGD imm8 zmm zmm k zmm -// VPTERNLOGD imm8 zmm zmm zmm +// VPTERNLOGD imm8 m128 xmm k xmm +// VPTERNLOGD imm8 m128 xmm xmm +// VPTERNLOGD imm8 m256 ymm k ymm +// VPTERNLOGD imm8 m256 ymm ymm +// VPTERNLOGD imm8 xmm xmm k xmm +// VPTERNLOGD imm8 xmm xmm xmm +// VPTERNLOGD imm8 ymm ymm k ymm +// VPTERNLOGD imm8 ymm ymm ymm +// VPTERNLOGD imm8 m512 zmm k zmm +// VPTERNLOGD imm8 m512 zmm zmm +// VPTERNLOGD imm8 zmm zmm k zmm +// VPTERNLOGD imm8 zmm zmm zmm func VPTERNLOGD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTERNLOGD.Forms(), sffxs{}, ops) } @@ -32673,12 +32673,12 @@ func VPTERNLOGD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTERNLOGD.BCST imm8 m32 xmm k xmm -// VPTERNLOGD.BCST imm8 m32 xmm xmm -// VPTERNLOGD.BCST imm8 m32 ymm k ymm -// VPTERNLOGD.BCST imm8 m32 ymm ymm -// VPTERNLOGD.BCST imm8 m32 zmm k zmm -// VPTERNLOGD.BCST imm8 m32 zmm zmm +// VPTERNLOGD.BCST imm8 m32 xmm k xmm +// VPTERNLOGD.BCST imm8 m32 xmm xmm +// VPTERNLOGD.BCST imm8 m32 ymm k ymm +// VPTERNLOGD.BCST imm8 m32 ymm ymm +// VPTERNLOGD.BCST imm8 m32 zmm k zmm +// VPTERNLOGD.BCST imm8 m32 zmm zmm func VPTERNLOGD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTERNLOGD.Forms(), sffxs{sffxBCST}, ops) } @@ -32687,9 +32687,9 @@ func VPTERNLOGD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTERNLOGD.BCST.Z imm8 m32 xmm k xmm -// VPTERNLOGD.BCST.Z imm8 m32 ymm k ymm -// VPTERNLOGD.BCST.Z imm8 m32 zmm k zmm +// VPTERNLOGD.BCST.Z imm8 m32 xmm k xmm +// VPTERNLOGD.BCST.Z imm8 m32 ymm k ymm +// VPTERNLOGD.BCST.Z imm8 m32 zmm k zmm func VPTERNLOGD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPTERNLOGD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -32698,12 +32698,12 @@ func VPTERNLOGD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VPTERNLOGD.Z imm8 m128 xmm k xmm -// VPTERNLOGD.Z imm8 m256 ymm k ymm -// VPTERNLOGD.Z imm8 xmm xmm k xmm -// VPTERNLOGD.Z imm8 ymm ymm k ymm -// VPTERNLOGD.Z imm8 m512 zmm k zmm -// VPTERNLOGD.Z imm8 zmm zmm k zmm +// VPTERNLOGD.Z imm8 m128 xmm k xmm +// VPTERNLOGD.Z imm8 m256 ymm k ymm +// VPTERNLOGD.Z imm8 xmm xmm k xmm +// VPTERNLOGD.Z imm8 ymm ymm k ymm +// VPTERNLOGD.Z imm8 m512 zmm k zmm +// VPTERNLOGD.Z imm8 zmm zmm k zmm func VPTERNLOGD_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPTERNLOGD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -32712,18 +32712,18 @@ func VPTERNLOGD_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPTERNLOGQ imm8 m128 xmm k xmm -// VPTERNLOGQ imm8 m128 xmm xmm -// VPTERNLOGQ imm8 m256 ymm k ymm -// VPTERNLOGQ imm8 m256 ymm ymm -// VPTERNLOGQ imm8 xmm xmm k xmm -// VPTERNLOGQ imm8 xmm xmm xmm -// VPTERNLOGQ imm8 ymm ymm k ymm -// VPTERNLOGQ imm8 ymm ymm ymm -// VPTERNLOGQ imm8 m512 zmm k zmm -// VPTERNLOGQ imm8 m512 zmm zmm -// VPTERNLOGQ imm8 zmm zmm k zmm -// VPTERNLOGQ imm8 zmm zmm zmm +// VPTERNLOGQ imm8 m128 xmm k xmm +// VPTERNLOGQ imm8 m128 xmm xmm +// VPTERNLOGQ imm8 m256 ymm k ymm +// VPTERNLOGQ imm8 m256 ymm ymm +// VPTERNLOGQ imm8 xmm xmm k xmm +// VPTERNLOGQ imm8 xmm xmm xmm +// VPTERNLOGQ imm8 ymm ymm k ymm +// VPTERNLOGQ imm8 ymm ymm ymm +// VPTERNLOGQ imm8 m512 zmm k zmm +// VPTERNLOGQ imm8 m512 zmm zmm +// VPTERNLOGQ imm8 zmm zmm k zmm +// VPTERNLOGQ imm8 zmm zmm zmm func VPTERNLOGQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTERNLOGQ.Forms(), sffxs{}, ops) } @@ -32732,12 +32732,12 @@ func VPTERNLOGQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTERNLOGQ.BCST imm8 m64 xmm k xmm -// VPTERNLOGQ.BCST imm8 m64 xmm xmm -// VPTERNLOGQ.BCST imm8 m64 ymm k ymm -// VPTERNLOGQ.BCST imm8 m64 ymm ymm -// VPTERNLOGQ.BCST imm8 m64 zmm k zmm -// VPTERNLOGQ.BCST imm8 m64 zmm zmm +// VPTERNLOGQ.BCST imm8 m64 xmm k xmm +// VPTERNLOGQ.BCST imm8 m64 xmm xmm +// VPTERNLOGQ.BCST imm8 m64 ymm k ymm +// VPTERNLOGQ.BCST imm8 m64 ymm ymm +// VPTERNLOGQ.BCST imm8 m64 zmm k zmm +// VPTERNLOGQ.BCST imm8 m64 zmm zmm func VPTERNLOGQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTERNLOGQ.Forms(), sffxs{sffxBCST}, ops) } @@ -32746,9 +32746,9 @@ func VPTERNLOGQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTERNLOGQ.BCST.Z imm8 m64 xmm k xmm -// VPTERNLOGQ.BCST.Z imm8 m64 ymm k ymm -// VPTERNLOGQ.BCST.Z imm8 m64 zmm k zmm +// VPTERNLOGQ.BCST.Z imm8 m64 xmm k xmm +// VPTERNLOGQ.BCST.Z imm8 m64 ymm k ymm +// VPTERNLOGQ.BCST.Z imm8 m64 zmm k zmm func VPTERNLOGQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPTERNLOGQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -32757,12 +32757,12 @@ func VPTERNLOGQ_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, erro // // Forms: // -// VPTERNLOGQ.Z imm8 m128 xmm k xmm -// VPTERNLOGQ.Z imm8 m256 ymm k ymm -// VPTERNLOGQ.Z imm8 xmm xmm k xmm -// VPTERNLOGQ.Z imm8 ymm ymm k ymm -// VPTERNLOGQ.Z imm8 m512 zmm k zmm -// VPTERNLOGQ.Z imm8 zmm zmm k zmm +// VPTERNLOGQ.Z imm8 m128 xmm k xmm +// VPTERNLOGQ.Z imm8 m256 ymm k ymm +// VPTERNLOGQ.Z imm8 xmm xmm k xmm +// VPTERNLOGQ.Z imm8 ymm ymm k ymm +// VPTERNLOGQ.Z imm8 m512 zmm k zmm +// VPTERNLOGQ.Z imm8 zmm zmm k zmm func VPTERNLOGQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPTERNLOGQ.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -32771,10 +32771,10 @@ func VPTERNLOGQ_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPTEST m128 xmm -// VPTEST m256 ymm -// VPTEST xmm xmm -// VPTEST ymm ymm +// VPTEST m128 xmm +// VPTEST m256 ymm +// VPTEST xmm xmm +// VPTEST ymm ymm func VPTEST(mxy, xy operand.Op) (*intrep.Instruction, error) { return build(opcVPTEST.Forms(), sffxs{}, []operand.Op{mxy, xy}) } @@ -32783,18 +32783,18 @@ func VPTEST(mxy, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTMB m128 xmm k k -// VPTESTMB m128 xmm k -// VPTESTMB m256 ymm k k -// VPTESTMB m256 ymm k -// VPTESTMB xmm xmm k k -// VPTESTMB xmm xmm k -// VPTESTMB ymm ymm k k -// VPTESTMB ymm ymm k -// VPTESTMB m512 zmm k k -// VPTESTMB m512 zmm k -// VPTESTMB zmm zmm k k -// VPTESTMB zmm zmm k +// VPTESTMB m128 xmm k k +// VPTESTMB m128 xmm k +// VPTESTMB m256 ymm k k +// VPTESTMB m256 ymm k +// VPTESTMB xmm xmm k k +// VPTESTMB xmm xmm k +// VPTESTMB ymm ymm k k +// VPTESTMB ymm ymm k +// VPTESTMB m512 zmm k k +// VPTESTMB m512 zmm k +// VPTESTMB zmm zmm k k +// VPTESTMB zmm zmm k func VPTESTMB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTMB.Forms(), sffxs{}, ops) } @@ -32803,18 +32803,18 @@ func VPTESTMB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTMD m128 xmm k k -// VPTESTMD m128 xmm k -// VPTESTMD m256 ymm k k -// VPTESTMD m256 ymm k -// VPTESTMD xmm xmm k k -// VPTESTMD xmm xmm k -// VPTESTMD ymm ymm k k -// VPTESTMD ymm ymm k -// VPTESTMD m512 zmm k k -// VPTESTMD m512 zmm k -// VPTESTMD zmm zmm k k -// VPTESTMD zmm zmm k +// VPTESTMD m128 xmm k k +// VPTESTMD m128 xmm k +// VPTESTMD m256 ymm k k +// VPTESTMD m256 ymm k +// VPTESTMD xmm xmm k k +// VPTESTMD xmm xmm k +// VPTESTMD ymm ymm k k +// VPTESTMD ymm ymm k +// VPTESTMD m512 zmm k k +// VPTESTMD m512 zmm k +// VPTESTMD zmm zmm k k +// VPTESTMD zmm zmm k func VPTESTMD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTMD.Forms(), sffxs{}, ops) } @@ -32823,12 +32823,12 @@ func VPTESTMD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTMD.BCST m32 xmm k k -// VPTESTMD.BCST m32 xmm k -// VPTESTMD.BCST m32 ymm k k -// VPTESTMD.BCST m32 ymm k -// VPTESTMD.BCST m32 zmm k k -// VPTESTMD.BCST m32 zmm k +// VPTESTMD.BCST m32 xmm k k +// VPTESTMD.BCST m32 xmm k +// VPTESTMD.BCST m32 ymm k k +// VPTESTMD.BCST m32 ymm k +// VPTESTMD.BCST m32 zmm k k +// VPTESTMD.BCST m32 zmm k func VPTESTMD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTMD.Forms(), sffxs{sffxBCST}, ops) } @@ -32837,18 +32837,18 @@ func VPTESTMD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTMQ m128 xmm k k -// VPTESTMQ m128 xmm k -// VPTESTMQ m256 ymm k k -// VPTESTMQ m256 ymm k -// VPTESTMQ xmm xmm k k -// VPTESTMQ xmm xmm k -// VPTESTMQ ymm ymm k k -// VPTESTMQ ymm ymm k -// VPTESTMQ m512 zmm k k -// VPTESTMQ m512 zmm k -// VPTESTMQ zmm zmm k k -// VPTESTMQ zmm zmm k +// VPTESTMQ m128 xmm k k +// VPTESTMQ m128 xmm k +// VPTESTMQ m256 ymm k k +// VPTESTMQ m256 ymm k +// VPTESTMQ xmm xmm k k +// VPTESTMQ xmm xmm k +// VPTESTMQ ymm ymm k k +// VPTESTMQ ymm ymm k +// VPTESTMQ m512 zmm k k +// VPTESTMQ m512 zmm k +// VPTESTMQ zmm zmm k k +// VPTESTMQ zmm zmm k func VPTESTMQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTMQ.Forms(), sffxs{}, ops) } @@ -32857,12 +32857,12 @@ func VPTESTMQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTMQ.BCST m64 xmm k k -// VPTESTMQ.BCST m64 xmm k -// VPTESTMQ.BCST m64 ymm k k -// VPTESTMQ.BCST m64 ymm k -// VPTESTMQ.BCST m64 zmm k k -// VPTESTMQ.BCST m64 zmm k +// VPTESTMQ.BCST m64 xmm k k +// VPTESTMQ.BCST m64 xmm k +// VPTESTMQ.BCST m64 ymm k k +// VPTESTMQ.BCST m64 ymm k +// VPTESTMQ.BCST m64 zmm k k +// VPTESTMQ.BCST m64 zmm k func VPTESTMQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTMQ.Forms(), sffxs{sffxBCST}, ops) } @@ -32871,18 +32871,18 @@ func VPTESTMQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTMW m128 xmm k k -// VPTESTMW m128 xmm k -// VPTESTMW m256 ymm k k -// VPTESTMW m256 ymm k -// VPTESTMW xmm xmm k k -// VPTESTMW xmm xmm k -// VPTESTMW ymm ymm k k -// VPTESTMW ymm ymm k -// VPTESTMW m512 zmm k k -// VPTESTMW m512 zmm k -// VPTESTMW zmm zmm k k -// VPTESTMW zmm zmm k +// VPTESTMW m128 xmm k k +// VPTESTMW m128 xmm k +// VPTESTMW m256 ymm k k +// VPTESTMW m256 ymm k +// VPTESTMW xmm xmm k k +// VPTESTMW xmm xmm k +// VPTESTMW ymm ymm k k +// VPTESTMW ymm ymm k +// VPTESTMW m512 zmm k k +// VPTESTMW m512 zmm k +// VPTESTMW zmm zmm k k +// VPTESTMW zmm zmm k func VPTESTMW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTMW.Forms(), sffxs{}, ops) } @@ -32891,18 +32891,18 @@ func VPTESTMW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTNMB m512 zmm k k -// VPTESTNMB m512 zmm k -// VPTESTNMB zmm zmm k k -// VPTESTNMB zmm zmm k -// VPTESTNMB m128 xmm k k -// VPTESTNMB m128 xmm k -// VPTESTNMB m256 ymm k k -// VPTESTNMB m256 ymm k -// VPTESTNMB xmm xmm k k -// VPTESTNMB xmm xmm k -// VPTESTNMB ymm ymm k k -// VPTESTNMB ymm ymm k +// VPTESTNMB m512 zmm k k +// VPTESTNMB m512 zmm k +// VPTESTNMB zmm zmm k k +// VPTESTNMB zmm zmm k +// VPTESTNMB m128 xmm k k +// VPTESTNMB m128 xmm k +// VPTESTNMB m256 ymm k k +// VPTESTNMB m256 ymm k +// VPTESTNMB xmm xmm k k +// VPTESTNMB xmm xmm k +// VPTESTNMB ymm ymm k k +// VPTESTNMB ymm ymm k func VPTESTNMB(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTNMB.Forms(), sffxs{}, ops) } @@ -32911,18 +32911,18 @@ func VPTESTNMB(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTNMD m128 xmm k k -// VPTESTNMD m128 xmm k -// VPTESTNMD m256 ymm k k -// VPTESTNMD m256 ymm k -// VPTESTNMD xmm xmm k k -// VPTESTNMD xmm xmm k -// VPTESTNMD ymm ymm k k -// VPTESTNMD ymm ymm k -// VPTESTNMD m512 zmm k k -// VPTESTNMD m512 zmm k -// VPTESTNMD zmm zmm k k -// VPTESTNMD zmm zmm k +// VPTESTNMD m128 xmm k k +// VPTESTNMD m128 xmm k +// VPTESTNMD m256 ymm k k +// VPTESTNMD m256 ymm k +// VPTESTNMD xmm xmm k k +// VPTESTNMD xmm xmm k +// VPTESTNMD ymm ymm k k +// VPTESTNMD ymm ymm k +// VPTESTNMD m512 zmm k k +// VPTESTNMD m512 zmm k +// VPTESTNMD zmm zmm k k +// VPTESTNMD zmm zmm k func VPTESTNMD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTNMD.Forms(), sffxs{}, ops) } @@ -32931,12 +32931,12 @@ func VPTESTNMD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTNMD.BCST m32 xmm k k -// VPTESTNMD.BCST m32 xmm k -// VPTESTNMD.BCST m32 ymm k k -// VPTESTNMD.BCST m32 ymm k -// VPTESTNMD.BCST m32 zmm k k -// VPTESTNMD.BCST m32 zmm k +// VPTESTNMD.BCST m32 xmm k k +// VPTESTNMD.BCST m32 xmm k +// VPTESTNMD.BCST m32 ymm k k +// VPTESTNMD.BCST m32 ymm k +// VPTESTNMD.BCST m32 zmm k k +// VPTESTNMD.BCST m32 zmm k func VPTESTNMD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTNMD.Forms(), sffxs{sffxBCST}, ops) } @@ -32945,18 +32945,18 @@ func VPTESTNMD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTNMQ m128 xmm k k -// VPTESTNMQ m128 xmm k -// VPTESTNMQ m256 ymm k k -// VPTESTNMQ m256 ymm k -// VPTESTNMQ xmm xmm k k -// VPTESTNMQ xmm xmm k -// VPTESTNMQ ymm ymm k k -// VPTESTNMQ ymm ymm k -// VPTESTNMQ m512 zmm k k -// VPTESTNMQ m512 zmm k -// VPTESTNMQ zmm zmm k k -// VPTESTNMQ zmm zmm k +// VPTESTNMQ m128 xmm k k +// VPTESTNMQ m128 xmm k +// VPTESTNMQ m256 ymm k k +// VPTESTNMQ m256 ymm k +// VPTESTNMQ xmm xmm k k +// VPTESTNMQ xmm xmm k +// VPTESTNMQ ymm ymm k k +// VPTESTNMQ ymm ymm k +// VPTESTNMQ m512 zmm k k +// VPTESTNMQ m512 zmm k +// VPTESTNMQ zmm zmm k k +// VPTESTNMQ zmm zmm k func VPTESTNMQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTNMQ.Forms(), sffxs{}, ops) } @@ -32965,12 +32965,12 @@ func VPTESTNMQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTNMQ.BCST m64 xmm k k -// VPTESTNMQ.BCST m64 xmm k -// VPTESTNMQ.BCST m64 ymm k k -// VPTESTNMQ.BCST m64 ymm k -// VPTESTNMQ.BCST m64 zmm k k -// VPTESTNMQ.BCST m64 zmm k +// VPTESTNMQ.BCST m64 xmm k k +// VPTESTNMQ.BCST m64 xmm k +// VPTESTNMQ.BCST m64 ymm k k +// VPTESTNMQ.BCST m64 ymm k +// VPTESTNMQ.BCST m64 zmm k k +// VPTESTNMQ.BCST m64 zmm k func VPTESTNMQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTNMQ.Forms(), sffxs{sffxBCST}, ops) } @@ -32979,18 +32979,18 @@ func VPTESTNMQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPTESTNMW m512 zmm k k -// VPTESTNMW m512 zmm k -// VPTESTNMW zmm zmm k k -// VPTESTNMW zmm zmm k -// VPTESTNMW m128 xmm k k -// VPTESTNMW m128 xmm k -// VPTESTNMW m256 ymm k k -// VPTESTNMW m256 ymm k -// VPTESTNMW xmm xmm k k -// VPTESTNMW xmm xmm k -// VPTESTNMW ymm ymm k k -// VPTESTNMW ymm ymm k +// VPTESTNMW m512 zmm k k +// VPTESTNMW m512 zmm k +// VPTESTNMW zmm zmm k k +// VPTESTNMW zmm zmm k +// VPTESTNMW m128 xmm k k +// VPTESTNMW m128 xmm k +// VPTESTNMW m256 ymm k k +// VPTESTNMW m256 ymm k +// VPTESTNMW xmm xmm k k +// VPTESTNMW xmm xmm k +// VPTESTNMW ymm ymm k k +// VPTESTNMW ymm ymm k func VPTESTNMW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPTESTNMW.Forms(), sffxs{}, ops) } @@ -32999,18 +32999,18 @@ func VPTESTNMW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHBW m256 ymm ymm -// VPUNPCKHBW ymm ymm ymm -// VPUNPCKHBW m128 xmm xmm -// VPUNPCKHBW xmm xmm xmm -// VPUNPCKHBW m128 xmm k xmm -// VPUNPCKHBW m256 ymm k ymm -// VPUNPCKHBW xmm xmm k xmm -// VPUNPCKHBW ymm ymm k ymm -// VPUNPCKHBW m512 zmm k zmm -// VPUNPCKHBW m512 zmm zmm -// VPUNPCKHBW zmm zmm k zmm -// VPUNPCKHBW zmm zmm zmm +// VPUNPCKHBW m256 ymm ymm +// VPUNPCKHBW ymm ymm ymm +// VPUNPCKHBW m128 xmm xmm +// VPUNPCKHBW xmm xmm xmm +// VPUNPCKHBW m128 xmm k xmm +// VPUNPCKHBW m256 ymm k ymm +// VPUNPCKHBW xmm xmm k xmm +// VPUNPCKHBW ymm ymm k ymm +// VPUNPCKHBW m512 zmm k zmm +// VPUNPCKHBW m512 zmm zmm +// VPUNPCKHBW zmm zmm k zmm +// VPUNPCKHBW zmm zmm zmm func VPUNPCKHBW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHBW.Forms(), sffxs{}, ops) } @@ -33019,12 +33019,12 @@ func VPUNPCKHBW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHBW.Z m128 xmm k xmm -// VPUNPCKHBW.Z m256 ymm k ymm -// VPUNPCKHBW.Z xmm xmm k xmm -// VPUNPCKHBW.Z ymm ymm k ymm -// VPUNPCKHBW.Z m512 zmm k zmm -// VPUNPCKHBW.Z zmm zmm k zmm +// VPUNPCKHBW.Z m128 xmm k xmm +// VPUNPCKHBW.Z m256 ymm k ymm +// VPUNPCKHBW.Z xmm xmm k xmm +// VPUNPCKHBW.Z ymm ymm k ymm +// VPUNPCKHBW.Z m512 zmm k zmm +// VPUNPCKHBW.Z zmm zmm k zmm func VPUNPCKHBW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHBW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33033,18 +33033,18 @@ func VPUNPCKHBW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHDQ m256 ymm ymm -// VPUNPCKHDQ ymm ymm ymm -// VPUNPCKHDQ m128 xmm xmm -// VPUNPCKHDQ xmm xmm xmm -// VPUNPCKHDQ m128 xmm k xmm -// VPUNPCKHDQ m256 ymm k ymm -// VPUNPCKHDQ xmm xmm k xmm -// VPUNPCKHDQ ymm ymm k ymm -// VPUNPCKHDQ m512 zmm k zmm -// VPUNPCKHDQ m512 zmm zmm -// VPUNPCKHDQ zmm zmm k zmm -// VPUNPCKHDQ zmm zmm zmm +// VPUNPCKHDQ m256 ymm ymm +// VPUNPCKHDQ ymm ymm ymm +// VPUNPCKHDQ m128 xmm xmm +// VPUNPCKHDQ xmm xmm xmm +// VPUNPCKHDQ m128 xmm k xmm +// VPUNPCKHDQ m256 ymm k ymm +// VPUNPCKHDQ xmm xmm k xmm +// VPUNPCKHDQ ymm ymm k ymm +// VPUNPCKHDQ m512 zmm k zmm +// VPUNPCKHDQ m512 zmm zmm +// VPUNPCKHDQ zmm zmm k zmm +// VPUNPCKHDQ zmm zmm zmm func VPUNPCKHDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHDQ.Forms(), sffxs{}, ops) } @@ -33053,12 +33053,12 @@ func VPUNPCKHDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHDQ.BCST m32 xmm k xmm -// VPUNPCKHDQ.BCST m32 xmm xmm -// VPUNPCKHDQ.BCST m32 ymm k ymm -// VPUNPCKHDQ.BCST m32 ymm ymm -// VPUNPCKHDQ.BCST m32 zmm k zmm -// VPUNPCKHDQ.BCST m32 zmm zmm +// VPUNPCKHDQ.BCST m32 xmm k xmm +// VPUNPCKHDQ.BCST m32 xmm xmm +// VPUNPCKHDQ.BCST m32 ymm k ymm +// VPUNPCKHDQ.BCST m32 ymm ymm +// VPUNPCKHDQ.BCST m32 zmm k zmm +// VPUNPCKHDQ.BCST m32 zmm zmm func VPUNPCKHDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -33067,9 +33067,9 @@ func VPUNPCKHDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHDQ.BCST.Z m32 xmm k xmm -// VPUNPCKHDQ.BCST.Z m32 ymm k ymm -// VPUNPCKHDQ.BCST.Z m32 zmm k zmm +// VPUNPCKHDQ.BCST.Z m32 xmm k xmm +// VPUNPCKHDQ.BCST.Z m32 ymm k ymm +// VPUNPCKHDQ.BCST.Z m32 zmm k zmm func VPUNPCKHDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -33078,12 +33078,12 @@ func VPUNPCKHDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPUNPCKHDQ.Z m128 xmm k xmm -// VPUNPCKHDQ.Z m256 ymm k ymm -// VPUNPCKHDQ.Z xmm xmm k xmm -// VPUNPCKHDQ.Z ymm ymm k ymm -// VPUNPCKHDQ.Z m512 zmm k zmm -// VPUNPCKHDQ.Z zmm zmm k zmm +// VPUNPCKHDQ.Z m128 xmm k xmm +// VPUNPCKHDQ.Z m256 ymm k ymm +// VPUNPCKHDQ.Z xmm xmm k xmm +// VPUNPCKHDQ.Z ymm ymm k ymm +// VPUNPCKHDQ.Z m512 zmm k zmm +// VPUNPCKHDQ.Z zmm zmm k zmm func VPUNPCKHDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33092,18 +33092,18 @@ func VPUNPCKHDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHQDQ m256 ymm ymm -// VPUNPCKHQDQ ymm ymm ymm -// VPUNPCKHQDQ m128 xmm xmm -// VPUNPCKHQDQ xmm xmm xmm -// VPUNPCKHQDQ m128 xmm k xmm -// VPUNPCKHQDQ m256 ymm k ymm -// VPUNPCKHQDQ xmm xmm k xmm -// VPUNPCKHQDQ ymm ymm k ymm -// VPUNPCKHQDQ m512 zmm k zmm -// VPUNPCKHQDQ m512 zmm zmm -// VPUNPCKHQDQ zmm zmm k zmm -// VPUNPCKHQDQ zmm zmm zmm +// VPUNPCKHQDQ m256 ymm ymm +// VPUNPCKHQDQ ymm ymm ymm +// VPUNPCKHQDQ m128 xmm xmm +// VPUNPCKHQDQ xmm xmm xmm +// VPUNPCKHQDQ m128 xmm k xmm +// VPUNPCKHQDQ m256 ymm k ymm +// VPUNPCKHQDQ xmm xmm k xmm +// VPUNPCKHQDQ ymm ymm k ymm +// VPUNPCKHQDQ m512 zmm k zmm +// VPUNPCKHQDQ m512 zmm zmm +// VPUNPCKHQDQ zmm zmm k zmm +// VPUNPCKHQDQ zmm zmm zmm func VPUNPCKHQDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHQDQ.Forms(), sffxs{}, ops) } @@ -33112,12 +33112,12 @@ func VPUNPCKHQDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHQDQ.BCST m64 xmm k xmm -// VPUNPCKHQDQ.BCST m64 xmm xmm -// VPUNPCKHQDQ.BCST m64 ymm k ymm -// VPUNPCKHQDQ.BCST m64 ymm ymm -// VPUNPCKHQDQ.BCST m64 zmm k zmm -// VPUNPCKHQDQ.BCST m64 zmm zmm +// VPUNPCKHQDQ.BCST m64 xmm k xmm +// VPUNPCKHQDQ.BCST m64 xmm xmm +// VPUNPCKHQDQ.BCST m64 ymm k ymm +// VPUNPCKHQDQ.BCST m64 ymm ymm +// VPUNPCKHQDQ.BCST m64 zmm k zmm +// VPUNPCKHQDQ.BCST m64 zmm zmm func VPUNPCKHQDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHQDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -33126,9 +33126,9 @@ func VPUNPCKHQDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHQDQ.BCST.Z m64 xmm k xmm -// VPUNPCKHQDQ.BCST.Z m64 ymm k ymm -// VPUNPCKHQDQ.BCST.Z m64 zmm k zmm +// VPUNPCKHQDQ.BCST.Z m64 xmm k xmm +// VPUNPCKHQDQ.BCST.Z m64 ymm k ymm +// VPUNPCKHQDQ.BCST.Z m64 zmm k zmm func VPUNPCKHQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHQDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -33137,12 +33137,12 @@ func VPUNPCKHQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPUNPCKHQDQ.Z m128 xmm k xmm -// VPUNPCKHQDQ.Z m256 ymm k ymm -// VPUNPCKHQDQ.Z xmm xmm k xmm -// VPUNPCKHQDQ.Z ymm ymm k ymm -// VPUNPCKHQDQ.Z m512 zmm k zmm -// VPUNPCKHQDQ.Z zmm zmm k zmm +// VPUNPCKHQDQ.Z m128 xmm k xmm +// VPUNPCKHQDQ.Z m256 ymm k ymm +// VPUNPCKHQDQ.Z xmm xmm k xmm +// VPUNPCKHQDQ.Z ymm ymm k ymm +// VPUNPCKHQDQ.Z m512 zmm k zmm +// VPUNPCKHQDQ.Z zmm zmm k zmm func VPUNPCKHQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHQDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33151,18 +33151,18 @@ func VPUNPCKHQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHWD m256 ymm ymm -// VPUNPCKHWD ymm ymm ymm -// VPUNPCKHWD m128 xmm xmm -// VPUNPCKHWD xmm xmm xmm -// VPUNPCKHWD m128 xmm k xmm -// VPUNPCKHWD m256 ymm k ymm -// VPUNPCKHWD xmm xmm k xmm -// VPUNPCKHWD ymm ymm k ymm -// VPUNPCKHWD m512 zmm k zmm -// VPUNPCKHWD m512 zmm zmm -// VPUNPCKHWD zmm zmm k zmm -// VPUNPCKHWD zmm zmm zmm +// VPUNPCKHWD m256 ymm ymm +// VPUNPCKHWD ymm ymm ymm +// VPUNPCKHWD m128 xmm xmm +// VPUNPCKHWD xmm xmm xmm +// VPUNPCKHWD m128 xmm k xmm +// VPUNPCKHWD m256 ymm k ymm +// VPUNPCKHWD xmm xmm k xmm +// VPUNPCKHWD ymm ymm k ymm +// VPUNPCKHWD m512 zmm k zmm +// VPUNPCKHWD m512 zmm zmm +// VPUNPCKHWD zmm zmm k zmm +// VPUNPCKHWD zmm zmm zmm func VPUNPCKHWD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHWD.Forms(), sffxs{}, ops) } @@ -33171,12 +33171,12 @@ func VPUNPCKHWD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKHWD.Z m128 xmm k xmm -// VPUNPCKHWD.Z m256 ymm k ymm -// VPUNPCKHWD.Z xmm xmm k xmm -// VPUNPCKHWD.Z ymm ymm k ymm -// VPUNPCKHWD.Z m512 zmm k zmm -// VPUNPCKHWD.Z zmm zmm k zmm +// VPUNPCKHWD.Z m128 xmm k xmm +// VPUNPCKHWD.Z m256 ymm k ymm +// VPUNPCKHWD.Z xmm xmm k xmm +// VPUNPCKHWD.Z ymm ymm k ymm +// VPUNPCKHWD.Z m512 zmm k zmm +// VPUNPCKHWD.Z zmm zmm k zmm func VPUNPCKHWD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKHWD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33185,18 +33185,18 @@ func VPUNPCKHWD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLBW m256 ymm ymm -// VPUNPCKLBW ymm ymm ymm -// VPUNPCKLBW m128 xmm xmm -// VPUNPCKLBW xmm xmm xmm -// VPUNPCKLBW m128 xmm k xmm -// VPUNPCKLBW m256 ymm k ymm -// VPUNPCKLBW xmm xmm k xmm -// VPUNPCKLBW ymm ymm k ymm -// VPUNPCKLBW m512 zmm k zmm -// VPUNPCKLBW m512 zmm zmm -// VPUNPCKLBW zmm zmm k zmm -// VPUNPCKLBW zmm zmm zmm +// VPUNPCKLBW m256 ymm ymm +// VPUNPCKLBW ymm ymm ymm +// VPUNPCKLBW m128 xmm xmm +// VPUNPCKLBW xmm xmm xmm +// VPUNPCKLBW m128 xmm k xmm +// VPUNPCKLBW m256 ymm k ymm +// VPUNPCKLBW xmm xmm k xmm +// VPUNPCKLBW ymm ymm k ymm +// VPUNPCKLBW m512 zmm k zmm +// VPUNPCKLBW m512 zmm zmm +// VPUNPCKLBW zmm zmm k zmm +// VPUNPCKLBW zmm zmm zmm func VPUNPCKLBW(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLBW.Forms(), sffxs{}, ops) } @@ -33205,12 +33205,12 @@ func VPUNPCKLBW(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLBW.Z m128 xmm k xmm -// VPUNPCKLBW.Z m256 ymm k ymm -// VPUNPCKLBW.Z xmm xmm k xmm -// VPUNPCKLBW.Z ymm ymm k ymm -// VPUNPCKLBW.Z m512 zmm k zmm -// VPUNPCKLBW.Z zmm zmm k zmm +// VPUNPCKLBW.Z m128 xmm k xmm +// VPUNPCKLBW.Z m256 ymm k ymm +// VPUNPCKLBW.Z xmm xmm k xmm +// VPUNPCKLBW.Z ymm ymm k ymm +// VPUNPCKLBW.Z m512 zmm k zmm +// VPUNPCKLBW.Z zmm zmm k zmm func VPUNPCKLBW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLBW.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33219,18 +33219,18 @@ func VPUNPCKLBW_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLDQ m256 ymm ymm -// VPUNPCKLDQ ymm ymm ymm -// VPUNPCKLDQ m128 xmm xmm -// VPUNPCKLDQ xmm xmm xmm -// VPUNPCKLDQ m128 xmm k xmm -// VPUNPCKLDQ m256 ymm k ymm -// VPUNPCKLDQ xmm xmm k xmm -// VPUNPCKLDQ ymm ymm k ymm -// VPUNPCKLDQ m512 zmm k zmm -// VPUNPCKLDQ m512 zmm zmm -// VPUNPCKLDQ zmm zmm k zmm -// VPUNPCKLDQ zmm zmm zmm +// VPUNPCKLDQ m256 ymm ymm +// VPUNPCKLDQ ymm ymm ymm +// VPUNPCKLDQ m128 xmm xmm +// VPUNPCKLDQ xmm xmm xmm +// VPUNPCKLDQ m128 xmm k xmm +// VPUNPCKLDQ m256 ymm k ymm +// VPUNPCKLDQ xmm xmm k xmm +// VPUNPCKLDQ ymm ymm k ymm +// VPUNPCKLDQ m512 zmm k zmm +// VPUNPCKLDQ m512 zmm zmm +// VPUNPCKLDQ zmm zmm k zmm +// VPUNPCKLDQ zmm zmm zmm func VPUNPCKLDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLDQ.Forms(), sffxs{}, ops) } @@ -33239,12 +33239,12 @@ func VPUNPCKLDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLDQ.BCST m32 xmm k xmm -// VPUNPCKLDQ.BCST m32 xmm xmm -// VPUNPCKLDQ.BCST m32 ymm k ymm -// VPUNPCKLDQ.BCST m32 ymm ymm -// VPUNPCKLDQ.BCST m32 zmm k zmm -// VPUNPCKLDQ.BCST m32 zmm zmm +// VPUNPCKLDQ.BCST m32 xmm k xmm +// VPUNPCKLDQ.BCST m32 xmm xmm +// VPUNPCKLDQ.BCST m32 ymm k ymm +// VPUNPCKLDQ.BCST m32 ymm ymm +// VPUNPCKLDQ.BCST m32 zmm k zmm +// VPUNPCKLDQ.BCST m32 zmm zmm func VPUNPCKLDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -33253,9 +33253,9 @@ func VPUNPCKLDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLDQ.BCST.Z m32 xmm k xmm -// VPUNPCKLDQ.BCST.Z m32 ymm k ymm -// VPUNPCKLDQ.BCST.Z m32 zmm k zmm +// VPUNPCKLDQ.BCST.Z m32 xmm k xmm +// VPUNPCKLDQ.BCST.Z m32 ymm k ymm +// VPUNPCKLDQ.BCST.Z m32 zmm k zmm func VPUNPCKLDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -33264,12 +33264,12 @@ func VPUNPCKLDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPUNPCKLDQ.Z m128 xmm k xmm -// VPUNPCKLDQ.Z m256 ymm k ymm -// VPUNPCKLDQ.Z xmm xmm k xmm -// VPUNPCKLDQ.Z ymm ymm k ymm -// VPUNPCKLDQ.Z m512 zmm k zmm -// VPUNPCKLDQ.Z zmm zmm k zmm +// VPUNPCKLDQ.Z m128 xmm k xmm +// VPUNPCKLDQ.Z m256 ymm k ymm +// VPUNPCKLDQ.Z xmm xmm k xmm +// VPUNPCKLDQ.Z ymm ymm k ymm +// VPUNPCKLDQ.Z m512 zmm k zmm +// VPUNPCKLDQ.Z zmm zmm k zmm func VPUNPCKLDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33278,18 +33278,18 @@ func VPUNPCKLDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLQDQ m256 ymm ymm -// VPUNPCKLQDQ ymm ymm ymm -// VPUNPCKLQDQ m128 xmm xmm -// VPUNPCKLQDQ xmm xmm xmm -// VPUNPCKLQDQ m128 xmm k xmm -// VPUNPCKLQDQ m256 ymm k ymm -// VPUNPCKLQDQ xmm xmm k xmm -// VPUNPCKLQDQ ymm ymm k ymm -// VPUNPCKLQDQ m512 zmm k zmm -// VPUNPCKLQDQ m512 zmm zmm -// VPUNPCKLQDQ zmm zmm k zmm -// VPUNPCKLQDQ zmm zmm zmm +// VPUNPCKLQDQ m256 ymm ymm +// VPUNPCKLQDQ ymm ymm ymm +// VPUNPCKLQDQ m128 xmm xmm +// VPUNPCKLQDQ xmm xmm xmm +// VPUNPCKLQDQ m128 xmm k xmm +// VPUNPCKLQDQ m256 ymm k ymm +// VPUNPCKLQDQ xmm xmm k xmm +// VPUNPCKLQDQ ymm ymm k ymm +// VPUNPCKLQDQ m512 zmm k zmm +// VPUNPCKLQDQ m512 zmm zmm +// VPUNPCKLQDQ zmm zmm k zmm +// VPUNPCKLQDQ zmm zmm zmm func VPUNPCKLQDQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLQDQ.Forms(), sffxs{}, ops) } @@ -33298,12 +33298,12 @@ func VPUNPCKLQDQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLQDQ.BCST m64 xmm k xmm -// VPUNPCKLQDQ.BCST m64 xmm xmm -// VPUNPCKLQDQ.BCST m64 ymm k ymm -// VPUNPCKLQDQ.BCST m64 ymm ymm -// VPUNPCKLQDQ.BCST m64 zmm k zmm -// VPUNPCKLQDQ.BCST m64 zmm zmm +// VPUNPCKLQDQ.BCST m64 xmm k xmm +// VPUNPCKLQDQ.BCST m64 xmm xmm +// VPUNPCKLQDQ.BCST m64 ymm k ymm +// VPUNPCKLQDQ.BCST m64 ymm ymm +// VPUNPCKLQDQ.BCST m64 zmm k zmm +// VPUNPCKLQDQ.BCST m64 zmm zmm func VPUNPCKLQDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLQDQ.Forms(), sffxs{sffxBCST}, ops) } @@ -33312,9 +33312,9 @@ func VPUNPCKLQDQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLQDQ.BCST.Z m64 xmm k xmm -// VPUNPCKLQDQ.BCST.Z m64 ymm k ymm -// VPUNPCKLQDQ.BCST.Z m64 zmm k zmm +// VPUNPCKLQDQ.BCST.Z m64 xmm k xmm +// VPUNPCKLQDQ.BCST.Z m64 ymm k ymm +// VPUNPCKLQDQ.BCST.Z m64 zmm k zmm func VPUNPCKLQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLQDQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -33323,12 +33323,12 @@ func VPUNPCKLQDQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VPUNPCKLQDQ.Z m128 xmm k xmm -// VPUNPCKLQDQ.Z m256 ymm k ymm -// VPUNPCKLQDQ.Z xmm xmm k xmm -// VPUNPCKLQDQ.Z ymm ymm k ymm -// VPUNPCKLQDQ.Z m512 zmm k zmm -// VPUNPCKLQDQ.Z zmm zmm k zmm +// VPUNPCKLQDQ.Z m128 xmm k xmm +// VPUNPCKLQDQ.Z m256 ymm k ymm +// VPUNPCKLQDQ.Z xmm xmm k xmm +// VPUNPCKLQDQ.Z ymm ymm k ymm +// VPUNPCKLQDQ.Z m512 zmm k zmm +// VPUNPCKLQDQ.Z zmm zmm k zmm func VPUNPCKLQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLQDQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33337,18 +33337,18 @@ func VPUNPCKLQDQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLWD m256 ymm ymm -// VPUNPCKLWD ymm ymm ymm -// VPUNPCKLWD m128 xmm xmm -// VPUNPCKLWD xmm xmm xmm -// VPUNPCKLWD m128 xmm k xmm -// VPUNPCKLWD m256 ymm k ymm -// VPUNPCKLWD xmm xmm k xmm -// VPUNPCKLWD ymm ymm k ymm -// VPUNPCKLWD m512 zmm k zmm -// VPUNPCKLWD m512 zmm zmm -// VPUNPCKLWD zmm zmm k zmm -// VPUNPCKLWD zmm zmm zmm +// VPUNPCKLWD m256 ymm ymm +// VPUNPCKLWD ymm ymm ymm +// VPUNPCKLWD m128 xmm xmm +// VPUNPCKLWD xmm xmm xmm +// VPUNPCKLWD m128 xmm k xmm +// VPUNPCKLWD m256 ymm k ymm +// VPUNPCKLWD xmm xmm k xmm +// VPUNPCKLWD ymm ymm k ymm +// VPUNPCKLWD m512 zmm k zmm +// VPUNPCKLWD m512 zmm zmm +// VPUNPCKLWD zmm zmm k zmm +// VPUNPCKLWD zmm zmm zmm func VPUNPCKLWD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLWD.Forms(), sffxs{}, ops) } @@ -33357,12 +33357,12 @@ func VPUNPCKLWD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPUNPCKLWD.Z m128 xmm k xmm -// VPUNPCKLWD.Z m256 ymm k ymm -// VPUNPCKLWD.Z xmm xmm k xmm -// VPUNPCKLWD.Z ymm ymm k ymm -// VPUNPCKLWD.Z m512 zmm k zmm -// VPUNPCKLWD.Z zmm zmm k zmm +// VPUNPCKLWD.Z m128 xmm k xmm +// VPUNPCKLWD.Z m256 ymm k ymm +// VPUNPCKLWD.Z xmm xmm k xmm +// VPUNPCKLWD.Z ymm ymm k ymm +// VPUNPCKLWD.Z m512 zmm k zmm +// VPUNPCKLWD.Z zmm zmm k zmm func VPUNPCKLWD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPUNPCKLWD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33371,10 +33371,10 @@ func VPUNPCKLWD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPXOR m256 ymm ymm -// VPXOR ymm ymm ymm -// VPXOR m128 xmm xmm -// VPXOR xmm xmm xmm +// VPXOR m256 ymm ymm +// VPXOR ymm ymm ymm +// VPXOR m128 xmm xmm +// VPXOR xmm xmm xmm func VPXOR(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { return build(opcVPXOR.Forms(), sffxs{}, []operand.Op{mxy, xy, xy1}) } @@ -33383,18 +33383,18 @@ func VPXOR(mxy, xy, xy1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPXORD m128 xmm k xmm -// VPXORD m128 xmm xmm -// VPXORD m256 ymm k ymm -// VPXORD m256 ymm ymm -// VPXORD xmm xmm k xmm -// VPXORD xmm xmm xmm -// VPXORD ymm ymm k ymm -// VPXORD ymm ymm ymm -// VPXORD m512 zmm k zmm -// VPXORD m512 zmm zmm -// VPXORD zmm zmm k zmm -// VPXORD zmm zmm zmm +// VPXORD m128 xmm k xmm +// VPXORD m128 xmm xmm +// VPXORD m256 ymm k ymm +// VPXORD m256 ymm ymm +// VPXORD xmm xmm k xmm +// VPXORD xmm xmm xmm +// VPXORD ymm ymm k ymm +// VPXORD ymm ymm ymm +// VPXORD m512 zmm k zmm +// VPXORD m512 zmm zmm +// VPXORD zmm zmm k zmm +// VPXORD zmm zmm zmm func VPXORD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPXORD.Forms(), sffxs{}, ops) } @@ -33403,12 +33403,12 @@ func VPXORD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPXORD.BCST m32 xmm k xmm -// VPXORD.BCST m32 xmm xmm -// VPXORD.BCST m32 ymm k ymm -// VPXORD.BCST m32 ymm ymm -// VPXORD.BCST m32 zmm k zmm -// VPXORD.BCST m32 zmm zmm +// VPXORD.BCST m32 xmm k xmm +// VPXORD.BCST m32 xmm xmm +// VPXORD.BCST m32 ymm k ymm +// VPXORD.BCST m32 ymm ymm +// VPXORD.BCST m32 zmm k zmm +// VPXORD.BCST m32 zmm zmm func VPXORD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPXORD.Forms(), sffxs{sffxBCST}, ops) } @@ -33417,9 +33417,9 @@ func VPXORD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPXORD.BCST.Z m32 xmm k xmm -// VPXORD.BCST.Z m32 ymm k ymm -// VPXORD.BCST.Z m32 zmm k zmm +// VPXORD.BCST.Z m32 xmm k xmm +// VPXORD.BCST.Z m32 ymm k ymm +// VPXORD.BCST.Z m32 zmm k zmm func VPXORD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPXORD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -33428,12 +33428,12 @@ func VPXORD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPXORD.Z m128 xmm k xmm -// VPXORD.Z m256 ymm k ymm -// VPXORD.Z xmm xmm k xmm -// VPXORD.Z ymm ymm k ymm -// VPXORD.Z m512 zmm k zmm -// VPXORD.Z zmm zmm k zmm +// VPXORD.Z m128 xmm k xmm +// VPXORD.Z m256 ymm k ymm +// VPXORD.Z xmm xmm k xmm +// VPXORD.Z ymm ymm k ymm +// VPXORD.Z m512 zmm k zmm +// VPXORD.Z zmm zmm k zmm func VPXORD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPXORD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33442,18 +33442,18 @@ func VPXORD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPXORQ m128 xmm k xmm -// VPXORQ m128 xmm xmm -// VPXORQ m256 ymm k ymm -// VPXORQ m256 ymm ymm -// VPXORQ xmm xmm k xmm -// VPXORQ xmm xmm xmm -// VPXORQ ymm ymm k ymm -// VPXORQ ymm ymm ymm -// VPXORQ m512 zmm k zmm -// VPXORQ m512 zmm zmm -// VPXORQ zmm zmm k zmm -// VPXORQ zmm zmm zmm +// VPXORQ m128 xmm k xmm +// VPXORQ m128 xmm xmm +// VPXORQ m256 ymm k ymm +// VPXORQ m256 ymm ymm +// VPXORQ xmm xmm k xmm +// VPXORQ xmm xmm xmm +// VPXORQ ymm ymm k ymm +// VPXORQ ymm ymm ymm +// VPXORQ m512 zmm k zmm +// VPXORQ m512 zmm zmm +// VPXORQ zmm zmm k zmm +// VPXORQ zmm zmm zmm func VPXORQ(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPXORQ.Forms(), sffxs{}, ops) } @@ -33462,12 +33462,12 @@ func VPXORQ(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPXORQ.BCST m64 xmm k xmm -// VPXORQ.BCST m64 xmm xmm -// VPXORQ.BCST m64 ymm k ymm -// VPXORQ.BCST m64 ymm ymm -// VPXORQ.BCST m64 zmm k zmm -// VPXORQ.BCST m64 zmm zmm +// VPXORQ.BCST m64 xmm k xmm +// VPXORQ.BCST m64 xmm xmm +// VPXORQ.BCST m64 ymm k ymm +// VPXORQ.BCST m64 ymm ymm +// VPXORQ.BCST m64 zmm k zmm +// VPXORQ.BCST m64 zmm zmm func VPXORQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVPXORQ.Forms(), sffxs{sffxBCST}, ops) } @@ -33476,9 +33476,9 @@ func VPXORQ_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPXORQ.BCST.Z m64 xmm k xmm -// VPXORQ.BCST.Z m64 ymm k ymm -// VPXORQ.BCST.Z m64 zmm k zmm +// VPXORQ.BCST.Z m64 xmm k xmm +// VPXORQ.BCST.Z m64 ymm k ymm +// VPXORQ.BCST.Z m64 zmm k zmm func VPXORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPXORQ.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -33487,12 +33487,12 @@ func VPXORQ_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VPXORQ.Z m128 xmm k xmm -// VPXORQ.Z m256 ymm k ymm -// VPXORQ.Z xmm xmm k xmm -// VPXORQ.Z ymm ymm k ymm -// VPXORQ.Z m512 zmm k zmm -// VPXORQ.Z zmm zmm k zmm +// VPXORQ.Z m128 xmm k xmm +// VPXORQ.Z m256 ymm k ymm +// VPXORQ.Z xmm xmm k xmm +// VPXORQ.Z ymm ymm k ymm +// VPXORQ.Z m512 zmm k zmm +// VPXORQ.Z zmm zmm k zmm func VPXORQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVPXORQ.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -33501,18 +33501,18 @@ func VPXORQ_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPD imm8 m128 xmm k xmm -// VRANGEPD imm8 m128 xmm xmm -// VRANGEPD imm8 m256 ymm k ymm -// VRANGEPD imm8 m256 ymm ymm -// VRANGEPD imm8 xmm xmm k xmm -// VRANGEPD imm8 xmm xmm xmm -// VRANGEPD imm8 ymm ymm k ymm -// VRANGEPD imm8 ymm ymm ymm -// VRANGEPD imm8 m512 zmm k zmm -// VRANGEPD imm8 m512 zmm zmm -// VRANGEPD imm8 zmm zmm k zmm -// VRANGEPD imm8 zmm zmm zmm +// VRANGEPD imm8 m128 xmm k xmm +// VRANGEPD imm8 m128 xmm xmm +// VRANGEPD imm8 m256 ymm k ymm +// VRANGEPD imm8 m256 ymm ymm +// VRANGEPD imm8 xmm xmm k xmm +// VRANGEPD imm8 xmm xmm xmm +// VRANGEPD imm8 ymm ymm k ymm +// VRANGEPD imm8 ymm ymm ymm +// VRANGEPD imm8 m512 zmm k zmm +// VRANGEPD imm8 m512 zmm zmm +// VRANGEPD imm8 zmm zmm k zmm +// VRANGEPD imm8 zmm zmm zmm func VRANGEPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPD.Forms(), sffxs{}, ops) } @@ -33521,12 +33521,12 @@ func VRANGEPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPD.BCST imm8 m64 xmm k xmm -// VRANGEPD.BCST imm8 m64 xmm xmm -// VRANGEPD.BCST imm8 m64 ymm k ymm -// VRANGEPD.BCST imm8 m64 ymm ymm -// VRANGEPD.BCST imm8 m64 zmm k zmm -// VRANGEPD.BCST imm8 m64 zmm zmm +// VRANGEPD.BCST imm8 m64 xmm k xmm +// VRANGEPD.BCST imm8 m64 xmm xmm +// VRANGEPD.BCST imm8 m64 ymm k ymm +// VRANGEPD.BCST imm8 m64 ymm ymm +// VRANGEPD.BCST imm8 m64 zmm k zmm +// VRANGEPD.BCST imm8 m64 zmm zmm func VRANGEPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPD.Forms(), sffxs{sffxBCST}, ops) } @@ -33535,9 +33535,9 @@ func VRANGEPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPD.BCST.Z imm8 m64 xmm k xmm -// VRANGEPD.BCST.Z imm8 m64 ymm k ymm -// VRANGEPD.BCST.Z imm8 m64 zmm k zmm +// VRANGEPD.BCST.Z imm8 m64 xmm k xmm +// VRANGEPD.BCST.Z imm8 m64 ymm k ymm +// VRANGEPD.BCST.Z imm8 m64 zmm k zmm func VRANGEPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -33546,8 +33546,8 @@ func VRANGEPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VRANGEPD.SAE imm8 zmm zmm k zmm -// VRANGEPD.SAE imm8 zmm zmm zmm +// VRANGEPD.SAE imm8 zmm zmm k zmm +// VRANGEPD.SAE imm8 zmm zmm zmm func VRANGEPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPD.Forms(), sffxs{sffxSAE}, ops) } @@ -33556,7 +33556,7 @@ func VRANGEPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPD.SAE.Z imm8 zmm zmm k zmm +// VRANGEPD.SAE.Z imm8 zmm zmm k zmm func VRANGEPD_SAE_Z(i, z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, z, z1, k, z2}) } @@ -33565,12 +33565,12 @@ func VRANGEPD_SAE_Z(i, z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPD.Z imm8 m128 xmm k xmm -// VRANGEPD.Z imm8 m256 ymm k ymm -// VRANGEPD.Z imm8 xmm xmm k xmm -// VRANGEPD.Z imm8 ymm ymm k ymm -// VRANGEPD.Z imm8 m512 zmm k zmm -// VRANGEPD.Z imm8 zmm zmm k zmm +// VRANGEPD.Z imm8 m128 xmm k xmm +// VRANGEPD.Z imm8 m256 ymm k ymm +// VRANGEPD.Z imm8 xmm xmm k xmm +// VRANGEPD.Z imm8 ymm ymm k ymm +// VRANGEPD.Z imm8 m512 zmm k zmm +// VRANGEPD.Z imm8 zmm zmm k zmm func VRANGEPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -33579,18 +33579,18 @@ func VRANGEPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPS imm8 m128 xmm k xmm -// VRANGEPS imm8 m128 xmm xmm -// VRANGEPS imm8 m256 ymm k ymm -// VRANGEPS imm8 m256 ymm ymm -// VRANGEPS imm8 xmm xmm k xmm -// VRANGEPS imm8 xmm xmm xmm -// VRANGEPS imm8 ymm ymm k ymm -// VRANGEPS imm8 ymm ymm ymm -// VRANGEPS imm8 m512 zmm k zmm -// VRANGEPS imm8 m512 zmm zmm -// VRANGEPS imm8 zmm zmm k zmm -// VRANGEPS imm8 zmm zmm zmm +// VRANGEPS imm8 m128 xmm k xmm +// VRANGEPS imm8 m128 xmm xmm +// VRANGEPS imm8 m256 ymm k ymm +// VRANGEPS imm8 m256 ymm ymm +// VRANGEPS imm8 xmm xmm k xmm +// VRANGEPS imm8 xmm xmm xmm +// VRANGEPS imm8 ymm ymm k ymm +// VRANGEPS imm8 ymm ymm ymm +// VRANGEPS imm8 m512 zmm k zmm +// VRANGEPS imm8 m512 zmm zmm +// VRANGEPS imm8 zmm zmm k zmm +// VRANGEPS imm8 zmm zmm zmm func VRANGEPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPS.Forms(), sffxs{}, ops) } @@ -33599,12 +33599,12 @@ func VRANGEPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPS.BCST imm8 m32 xmm k xmm -// VRANGEPS.BCST imm8 m32 xmm xmm -// VRANGEPS.BCST imm8 m32 ymm k ymm -// VRANGEPS.BCST imm8 m32 ymm ymm -// VRANGEPS.BCST imm8 m32 zmm k zmm -// VRANGEPS.BCST imm8 m32 zmm zmm +// VRANGEPS.BCST imm8 m32 xmm k xmm +// VRANGEPS.BCST imm8 m32 xmm xmm +// VRANGEPS.BCST imm8 m32 ymm k ymm +// VRANGEPS.BCST imm8 m32 ymm ymm +// VRANGEPS.BCST imm8 m32 zmm k zmm +// VRANGEPS.BCST imm8 m32 zmm zmm func VRANGEPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPS.Forms(), sffxs{sffxBCST}, ops) } @@ -33613,9 +33613,9 @@ func VRANGEPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPS.BCST.Z imm8 m32 xmm k xmm -// VRANGEPS.BCST.Z imm8 m32 ymm k ymm -// VRANGEPS.BCST.Z imm8 m32 zmm k zmm +// VRANGEPS.BCST.Z imm8 m32 xmm k xmm +// VRANGEPS.BCST.Z imm8 m32 ymm k ymm +// VRANGEPS.BCST.Z imm8 m32 zmm k zmm func VRANGEPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -33624,8 +33624,8 @@ func VRANGEPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VRANGEPS.SAE imm8 zmm zmm k zmm -// VRANGEPS.SAE imm8 zmm zmm zmm +// VRANGEPS.SAE imm8 zmm zmm k zmm +// VRANGEPS.SAE imm8 zmm zmm zmm func VRANGEPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPS.Forms(), sffxs{sffxSAE}, ops) } @@ -33634,7 +33634,7 @@ func VRANGEPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPS.SAE.Z imm8 zmm zmm k zmm +// VRANGEPS.SAE.Z imm8 zmm zmm k zmm func VRANGEPS_SAE_Z(i, z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, z, z1, k, z2}) } @@ -33643,12 +33643,12 @@ func VRANGEPS_SAE_Z(i, z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGEPS.Z imm8 m128 xmm k xmm -// VRANGEPS.Z imm8 m256 ymm k ymm -// VRANGEPS.Z imm8 xmm xmm k xmm -// VRANGEPS.Z imm8 ymm ymm k ymm -// VRANGEPS.Z imm8 m512 zmm k zmm -// VRANGEPS.Z imm8 zmm zmm k zmm +// VRANGEPS.Z imm8 m128 xmm k xmm +// VRANGEPS.Z imm8 m256 ymm k ymm +// VRANGEPS.Z imm8 xmm xmm k xmm +// VRANGEPS.Z imm8 ymm ymm k ymm +// VRANGEPS.Z imm8 m512 zmm k zmm +// VRANGEPS.Z imm8 zmm zmm k zmm func VRANGEPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGEPS.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -33657,10 +33657,10 @@ func VRANGEPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGESD imm8 m64 xmm k xmm -// VRANGESD imm8 m64 xmm xmm -// VRANGESD imm8 xmm xmm k xmm -// VRANGESD imm8 xmm xmm xmm +// VRANGESD imm8 m64 xmm k xmm +// VRANGESD imm8 m64 xmm xmm +// VRANGESD imm8 xmm xmm k xmm +// VRANGESD imm8 xmm xmm xmm func VRANGESD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGESD.Forms(), sffxs{}, ops) } @@ -33669,8 +33669,8 @@ func VRANGESD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGESD.SAE imm8 xmm xmm k xmm -// VRANGESD.SAE imm8 xmm xmm xmm +// VRANGESD.SAE imm8 xmm xmm k xmm +// VRANGESD.SAE imm8 xmm xmm xmm func VRANGESD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGESD.Forms(), sffxs{sffxSAE}, ops) } @@ -33679,7 +33679,7 @@ func VRANGESD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGESD.SAE.Z imm8 xmm xmm k xmm +// VRANGESD.SAE.Z imm8 xmm xmm k xmm func VRANGESD_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGESD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, x, x1, k, x2}) } @@ -33688,8 +33688,8 @@ func VRANGESD_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGESD.Z imm8 m64 xmm k xmm -// VRANGESD.Z imm8 xmm xmm k xmm +// VRANGESD.Z imm8 m64 xmm k xmm +// VRANGESD.Z imm8 xmm xmm k xmm func VRANGESD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGESD.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -33698,10 +33698,10 @@ func VRANGESD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGESS imm8 m32 xmm k xmm -// VRANGESS imm8 m32 xmm xmm -// VRANGESS imm8 xmm xmm k xmm -// VRANGESS imm8 xmm xmm xmm +// VRANGESS imm8 m32 xmm k xmm +// VRANGESS imm8 m32 xmm xmm +// VRANGESS imm8 xmm xmm k xmm +// VRANGESS imm8 xmm xmm xmm func VRANGESS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGESS.Forms(), sffxs{}, ops) } @@ -33710,8 +33710,8 @@ func VRANGESS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGESS.SAE imm8 xmm xmm k xmm -// VRANGESS.SAE imm8 xmm xmm xmm +// VRANGESS.SAE imm8 xmm xmm k xmm +// VRANGESS.SAE imm8 xmm xmm xmm func VRANGESS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRANGESS.Forms(), sffxs{sffxSAE}, ops) } @@ -33720,7 +33720,7 @@ func VRANGESS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGESS.SAE.Z imm8 xmm xmm k xmm +// VRANGESS.SAE.Z imm8 xmm xmm k xmm func VRANGESS_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGESS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, x, x1, k, x2}) } @@ -33729,8 +33729,8 @@ func VRANGESS_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRANGESS.Z imm8 m32 xmm k xmm -// VRANGESS.Z imm8 xmm xmm k xmm +// VRANGESS.Z imm8 m32 xmm k xmm +// VRANGESS.Z imm8 xmm xmm k xmm func VRANGESS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRANGESS.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -33739,18 +33739,18 @@ func VRANGESS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14PD m128 k xmm -// VRCP14PD m128 xmm -// VRCP14PD m256 k ymm -// VRCP14PD m256 ymm -// VRCP14PD xmm k xmm -// VRCP14PD xmm xmm -// VRCP14PD ymm k ymm -// VRCP14PD ymm ymm -// VRCP14PD m512 k zmm -// VRCP14PD m512 zmm -// VRCP14PD zmm k zmm -// VRCP14PD zmm zmm +// VRCP14PD m128 k xmm +// VRCP14PD m128 xmm +// VRCP14PD m256 k ymm +// VRCP14PD m256 ymm +// VRCP14PD xmm k xmm +// VRCP14PD xmm xmm +// VRCP14PD ymm k ymm +// VRCP14PD ymm ymm +// VRCP14PD m512 k zmm +// VRCP14PD m512 zmm +// VRCP14PD zmm k zmm +// VRCP14PD zmm zmm func VRCP14PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14PD.Forms(), sffxs{}, ops) } @@ -33759,12 +33759,12 @@ func VRCP14PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14PD.BCST m64 k xmm -// VRCP14PD.BCST m64 k ymm -// VRCP14PD.BCST m64 xmm -// VRCP14PD.BCST m64 ymm -// VRCP14PD.BCST m64 k zmm -// VRCP14PD.BCST m64 zmm +// VRCP14PD.BCST m64 k xmm +// VRCP14PD.BCST m64 k ymm +// VRCP14PD.BCST m64 xmm +// VRCP14PD.BCST m64 ymm +// VRCP14PD.BCST m64 k zmm +// VRCP14PD.BCST m64 zmm func VRCP14PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14PD.Forms(), sffxs{sffxBCST}, ops) } @@ -33773,9 +33773,9 @@ func VRCP14PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14PD.BCST.Z m64 k xmm -// VRCP14PD.BCST.Z m64 k ymm -// VRCP14PD.BCST.Z m64 k zmm +// VRCP14PD.BCST.Z m64 k xmm +// VRCP14PD.BCST.Z m64 k ymm +// VRCP14PD.BCST.Z m64 k zmm func VRCP14PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -33784,12 +33784,12 @@ func VRCP14PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14PD.Z m128 k xmm -// VRCP14PD.Z m256 k ymm -// VRCP14PD.Z xmm k xmm -// VRCP14PD.Z ymm k ymm -// VRCP14PD.Z m512 k zmm -// VRCP14PD.Z zmm k zmm +// VRCP14PD.Z m128 k xmm +// VRCP14PD.Z m256 k ymm +// VRCP14PD.Z xmm k xmm +// VRCP14PD.Z ymm k ymm +// VRCP14PD.Z m512 k zmm +// VRCP14PD.Z zmm k zmm func VRCP14PD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -33798,18 +33798,18 @@ func VRCP14PD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14PS m128 k xmm -// VRCP14PS m128 xmm -// VRCP14PS m256 k ymm -// VRCP14PS m256 ymm -// VRCP14PS xmm k xmm -// VRCP14PS xmm xmm -// VRCP14PS ymm k ymm -// VRCP14PS ymm ymm -// VRCP14PS m512 k zmm -// VRCP14PS m512 zmm -// VRCP14PS zmm k zmm -// VRCP14PS zmm zmm +// VRCP14PS m128 k xmm +// VRCP14PS m128 xmm +// VRCP14PS m256 k ymm +// VRCP14PS m256 ymm +// VRCP14PS xmm k xmm +// VRCP14PS xmm xmm +// VRCP14PS ymm k ymm +// VRCP14PS ymm ymm +// VRCP14PS m512 k zmm +// VRCP14PS m512 zmm +// VRCP14PS zmm k zmm +// VRCP14PS zmm zmm func VRCP14PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14PS.Forms(), sffxs{}, ops) } @@ -33818,12 +33818,12 @@ func VRCP14PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14PS.BCST m32 k xmm -// VRCP14PS.BCST m32 k ymm -// VRCP14PS.BCST m32 xmm -// VRCP14PS.BCST m32 ymm -// VRCP14PS.BCST m32 k zmm -// VRCP14PS.BCST m32 zmm +// VRCP14PS.BCST m32 k xmm +// VRCP14PS.BCST m32 k ymm +// VRCP14PS.BCST m32 xmm +// VRCP14PS.BCST m32 ymm +// VRCP14PS.BCST m32 k zmm +// VRCP14PS.BCST m32 zmm func VRCP14PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14PS.Forms(), sffxs{sffxBCST}, ops) } @@ -33832,9 +33832,9 @@ func VRCP14PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14PS.BCST.Z m32 k xmm -// VRCP14PS.BCST.Z m32 k ymm -// VRCP14PS.BCST.Z m32 k zmm +// VRCP14PS.BCST.Z m32 k xmm +// VRCP14PS.BCST.Z m32 k ymm +// VRCP14PS.BCST.Z m32 k zmm func VRCP14PS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -33843,12 +33843,12 @@ func VRCP14PS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14PS.Z m128 k xmm -// VRCP14PS.Z m256 k ymm -// VRCP14PS.Z xmm k xmm -// VRCP14PS.Z ymm k ymm -// VRCP14PS.Z m512 k zmm -// VRCP14PS.Z zmm k zmm +// VRCP14PS.Z m128 k xmm +// VRCP14PS.Z m256 k ymm +// VRCP14PS.Z xmm k xmm +// VRCP14PS.Z ymm k ymm +// VRCP14PS.Z m512 k zmm +// VRCP14PS.Z zmm k zmm func VRCP14PS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -33857,10 +33857,10 @@ func VRCP14PS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14SD m64 xmm k xmm -// VRCP14SD m64 xmm xmm -// VRCP14SD xmm xmm k xmm -// VRCP14SD xmm xmm xmm +// VRCP14SD m64 xmm k xmm +// VRCP14SD m64 xmm xmm +// VRCP14SD xmm xmm k xmm +// VRCP14SD xmm xmm xmm func VRCP14SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14SD.Forms(), sffxs{}, ops) } @@ -33869,8 +33869,8 @@ func VRCP14SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14SD.Z m64 xmm k xmm -// VRCP14SD.Z xmm xmm k xmm +// VRCP14SD.Z m64 xmm k xmm +// VRCP14SD.Z xmm xmm k xmm func VRCP14SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -33879,10 +33879,10 @@ func VRCP14SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14SS m32 xmm k xmm -// VRCP14SS m32 xmm xmm -// VRCP14SS xmm xmm k xmm -// VRCP14SS xmm xmm xmm +// VRCP14SS m32 xmm k xmm +// VRCP14SS m32 xmm xmm +// VRCP14SS xmm xmm k xmm +// VRCP14SS xmm xmm xmm func VRCP14SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14SS.Forms(), sffxs{}, ops) } @@ -33891,8 +33891,8 @@ func VRCP14SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP14SS.Z m32 xmm k xmm -// VRCP14SS.Z xmm xmm k xmm +// VRCP14SS.Z m32 xmm k xmm +// VRCP14SS.Z xmm xmm k xmm func VRCP14SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRCP14SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -33901,10 +33901,10 @@ func VRCP14SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PD m512 k zmm -// VRCP28PD m512 zmm -// VRCP28PD zmm k zmm -// VRCP28PD zmm zmm +// VRCP28PD m512 k zmm +// VRCP28PD m512 zmm +// VRCP28PD zmm k zmm +// VRCP28PD zmm zmm func VRCP28PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PD.Forms(), sffxs{}, ops) } @@ -33913,8 +33913,8 @@ func VRCP28PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PD.BCST m64 k zmm -// VRCP28PD.BCST m64 zmm +// VRCP28PD.BCST m64 k zmm +// VRCP28PD.BCST m64 zmm func VRCP28PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PD.Forms(), sffxs{sffxBCST}, ops) } @@ -33923,7 +33923,7 @@ func VRCP28PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PD.BCST.Z m64 k zmm +// VRCP28PD.BCST.Z m64 k zmm func VRCP28PD_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, z}) } @@ -33932,8 +33932,8 @@ func VRCP28PD_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PD.SAE zmm k zmm -// VRCP28PD.SAE zmm zmm +// VRCP28PD.SAE zmm k zmm +// VRCP28PD.SAE zmm zmm func VRCP28PD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PD.Forms(), sffxs{sffxSAE}, ops) } @@ -33942,7 +33942,7 @@ func VRCP28PD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PD.SAE.Z zmm k zmm +// VRCP28PD.SAE.Z zmm k zmm func VRCP28PD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -33951,8 +33951,8 @@ func VRCP28PD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PD.Z m512 k zmm -// VRCP28PD.Z zmm k zmm +// VRCP28PD.Z m512 k zmm +// VRCP28PD.Z zmm k zmm func VRCP28PD_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PD.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, z}) } @@ -33961,10 +33961,10 @@ func VRCP28PD_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PS m512 k zmm -// VRCP28PS m512 zmm -// VRCP28PS zmm k zmm -// VRCP28PS zmm zmm +// VRCP28PS m512 k zmm +// VRCP28PS m512 zmm +// VRCP28PS zmm k zmm +// VRCP28PS zmm zmm func VRCP28PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PS.Forms(), sffxs{}, ops) } @@ -33973,8 +33973,8 @@ func VRCP28PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PS.BCST m32 k zmm -// VRCP28PS.BCST m32 zmm +// VRCP28PS.BCST m32 k zmm +// VRCP28PS.BCST m32 zmm func VRCP28PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PS.Forms(), sffxs{sffxBCST}, ops) } @@ -33983,7 +33983,7 @@ func VRCP28PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PS.BCST.Z m32 k zmm +// VRCP28PS.BCST.Z m32 k zmm func VRCP28PS_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, z}) } @@ -33992,8 +33992,8 @@ func VRCP28PS_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PS.SAE zmm k zmm -// VRCP28PS.SAE zmm zmm +// VRCP28PS.SAE zmm k zmm +// VRCP28PS.SAE zmm zmm func VRCP28PS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PS.Forms(), sffxs{sffxSAE}, ops) } @@ -34002,7 +34002,7 @@ func VRCP28PS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PS.SAE.Z zmm k zmm +// VRCP28PS.SAE.Z zmm k zmm func VRCP28PS_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -34011,8 +34011,8 @@ func VRCP28PS_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28PS.Z m512 k zmm -// VRCP28PS.Z zmm k zmm +// VRCP28PS.Z m512 k zmm +// VRCP28PS.Z zmm k zmm func VRCP28PS_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28PS.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, z}) } @@ -34021,10 +34021,10 @@ func VRCP28PS_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28SD m64 xmm k xmm -// VRCP28SD m64 xmm xmm -// VRCP28SD xmm xmm k xmm -// VRCP28SD xmm xmm xmm +// VRCP28SD m64 xmm k xmm +// VRCP28SD m64 xmm xmm +// VRCP28SD xmm xmm k xmm +// VRCP28SD xmm xmm xmm func VRCP28SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28SD.Forms(), sffxs{}, ops) } @@ -34033,8 +34033,8 @@ func VRCP28SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28SD.SAE xmm xmm k xmm -// VRCP28SD.SAE xmm xmm xmm +// VRCP28SD.SAE xmm xmm k xmm +// VRCP28SD.SAE xmm xmm xmm func VRCP28SD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28SD.Forms(), sffxs{sffxSAE}, ops) } @@ -34043,7 +34043,7 @@ func VRCP28SD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28SD.SAE.Z xmm xmm k xmm +// VRCP28SD.SAE.Z xmm xmm k xmm func VRCP28SD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28SD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -34052,8 +34052,8 @@ func VRCP28SD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28SD.Z m64 xmm k xmm -// VRCP28SD.Z xmm xmm k xmm +// VRCP28SD.Z m64 xmm k xmm +// VRCP28SD.Z xmm xmm k xmm func VRCP28SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -34062,10 +34062,10 @@ func VRCP28SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28SS m32 xmm k xmm -// VRCP28SS m32 xmm xmm -// VRCP28SS xmm xmm k xmm -// VRCP28SS xmm xmm xmm +// VRCP28SS m32 xmm k xmm +// VRCP28SS m32 xmm xmm +// VRCP28SS xmm xmm k xmm +// VRCP28SS xmm xmm xmm func VRCP28SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28SS.Forms(), sffxs{}, ops) } @@ -34074,8 +34074,8 @@ func VRCP28SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28SS.SAE xmm xmm k xmm -// VRCP28SS.SAE xmm xmm xmm +// VRCP28SS.SAE xmm xmm k xmm +// VRCP28SS.SAE xmm xmm xmm func VRCP28SS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28SS.Forms(), sffxs{sffxSAE}, ops) } @@ -34084,7 +34084,7 @@ func VRCP28SS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28SS.SAE.Z xmm xmm k xmm +// VRCP28SS.SAE.Z xmm xmm k xmm func VRCP28SS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28SS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -34093,8 +34093,8 @@ func VRCP28SS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCP28SS.Z m32 xmm k xmm -// VRCP28SS.Z xmm xmm k xmm +// VRCP28SS.Z m32 xmm k xmm +// VRCP28SS.Z xmm xmm k xmm func VRCP28SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRCP28SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -34103,10 +34103,10 @@ func VRCP28SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCPPS m128 xmm -// VRCPPS m256 ymm -// VRCPPS xmm xmm -// VRCPPS ymm ymm +// VRCPPS m128 xmm +// VRCPPS m256 ymm +// VRCPPS xmm xmm +// VRCPPS ymm ymm func VRCPPS(mxy, xy operand.Op) (*intrep.Instruction, error) { return build(opcVRCPPS.Forms(), sffxs{}, []operand.Op{mxy, xy}) } @@ -34115,8 +34115,8 @@ func VRCPPS(mxy, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRCPSS m32 xmm xmm -// VRCPSS xmm xmm xmm +// VRCPSS m32 xmm xmm +// VRCPSS xmm xmm xmm func VRCPSS(mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRCPSS.Forms(), sffxs{}, []operand.Op{mx, x, x1}) } @@ -34125,18 +34125,18 @@ func VRCPSS(mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCEPD imm8 m128 k xmm -// VREDUCEPD imm8 m128 xmm -// VREDUCEPD imm8 m256 k ymm -// VREDUCEPD imm8 m256 ymm -// VREDUCEPD imm8 xmm k xmm -// VREDUCEPD imm8 xmm xmm -// VREDUCEPD imm8 ymm k ymm -// VREDUCEPD imm8 ymm ymm -// VREDUCEPD imm8 m512 k zmm -// VREDUCEPD imm8 m512 zmm -// VREDUCEPD imm8 zmm k zmm -// VREDUCEPD imm8 zmm zmm +// VREDUCEPD imm8 m128 k xmm +// VREDUCEPD imm8 m128 xmm +// VREDUCEPD imm8 m256 k ymm +// VREDUCEPD imm8 m256 ymm +// VREDUCEPD imm8 xmm k xmm +// VREDUCEPD imm8 xmm xmm +// VREDUCEPD imm8 ymm k ymm +// VREDUCEPD imm8 ymm ymm +// VREDUCEPD imm8 m512 k zmm +// VREDUCEPD imm8 m512 zmm +// VREDUCEPD imm8 zmm k zmm +// VREDUCEPD imm8 zmm zmm func VREDUCEPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCEPD.Forms(), sffxs{}, ops) } @@ -34145,12 +34145,12 @@ func VREDUCEPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCEPD.BCST imm8 m64 k xmm -// VREDUCEPD.BCST imm8 m64 k ymm -// VREDUCEPD.BCST imm8 m64 xmm -// VREDUCEPD.BCST imm8 m64 ymm -// VREDUCEPD.BCST imm8 m64 k zmm -// VREDUCEPD.BCST imm8 m64 zmm +// VREDUCEPD.BCST imm8 m64 k xmm +// VREDUCEPD.BCST imm8 m64 k ymm +// VREDUCEPD.BCST imm8 m64 xmm +// VREDUCEPD.BCST imm8 m64 ymm +// VREDUCEPD.BCST imm8 m64 k zmm +// VREDUCEPD.BCST imm8 m64 zmm func VREDUCEPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCEPD.Forms(), sffxs{sffxBCST}, ops) } @@ -34159,9 +34159,9 @@ func VREDUCEPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCEPD.BCST.Z imm8 m64 k xmm -// VREDUCEPD.BCST.Z imm8 m64 k ymm -// VREDUCEPD.BCST.Z imm8 m64 k zmm +// VREDUCEPD.BCST.Z imm8 m64 k xmm +// VREDUCEPD.BCST.Z imm8 m64 k ymm +// VREDUCEPD.BCST.Z imm8 m64 k zmm func VREDUCEPD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCEPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -34170,12 +34170,12 @@ func VREDUCEPD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCEPD.Z imm8 m128 k xmm -// VREDUCEPD.Z imm8 m256 k ymm -// VREDUCEPD.Z imm8 xmm k xmm -// VREDUCEPD.Z imm8 ymm k ymm -// VREDUCEPD.Z imm8 m512 k zmm -// VREDUCEPD.Z imm8 zmm k zmm +// VREDUCEPD.Z imm8 m128 k xmm +// VREDUCEPD.Z imm8 m256 k ymm +// VREDUCEPD.Z imm8 xmm k xmm +// VREDUCEPD.Z imm8 ymm k ymm +// VREDUCEPD.Z imm8 m512 k zmm +// VREDUCEPD.Z imm8 zmm k zmm func VREDUCEPD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCEPD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -34184,18 +34184,18 @@ func VREDUCEPD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCEPS imm8 m128 k xmm -// VREDUCEPS imm8 m128 xmm -// VREDUCEPS imm8 m256 k ymm -// VREDUCEPS imm8 m256 ymm -// VREDUCEPS imm8 xmm k xmm -// VREDUCEPS imm8 xmm xmm -// VREDUCEPS imm8 ymm k ymm -// VREDUCEPS imm8 ymm ymm -// VREDUCEPS imm8 m512 k zmm -// VREDUCEPS imm8 m512 zmm -// VREDUCEPS imm8 zmm k zmm -// VREDUCEPS imm8 zmm zmm +// VREDUCEPS imm8 m128 k xmm +// VREDUCEPS imm8 m128 xmm +// VREDUCEPS imm8 m256 k ymm +// VREDUCEPS imm8 m256 ymm +// VREDUCEPS imm8 xmm k xmm +// VREDUCEPS imm8 xmm xmm +// VREDUCEPS imm8 ymm k ymm +// VREDUCEPS imm8 ymm ymm +// VREDUCEPS imm8 m512 k zmm +// VREDUCEPS imm8 m512 zmm +// VREDUCEPS imm8 zmm k zmm +// VREDUCEPS imm8 zmm zmm func VREDUCEPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCEPS.Forms(), sffxs{}, ops) } @@ -34204,12 +34204,12 @@ func VREDUCEPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCEPS.BCST imm8 m32 k xmm -// VREDUCEPS.BCST imm8 m32 k ymm -// VREDUCEPS.BCST imm8 m32 xmm -// VREDUCEPS.BCST imm8 m32 ymm -// VREDUCEPS.BCST imm8 m32 k zmm -// VREDUCEPS.BCST imm8 m32 zmm +// VREDUCEPS.BCST imm8 m32 k xmm +// VREDUCEPS.BCST imm8 m32 k ymm +// VREDUCEPS.BCST imm8 m32 xmm +// VREDUCEPS.BCST imm8 m32 ymm +// VREDUCEPS.BCST imm8 m32 k zmm +// VREDUCEPS.BCST imm8 m32 zmm func VREDUCEPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCEPS.Forms(), sffxs{sffxBCST}, ops) } @@ -34218,9 +34218,9 @@ func VREDUCEPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCEPS.BCST.Z imm8 m32 k xmm -// VREDUCEPS.BCST.Z imm8 m32 k ymm -// VREDUCEPS.BCST.Z imm8 m32 k zmm +// VREDUCEPS.BCST.Z imm8 m32 k xmm +// VREDUCEPS.BCST.Z imm8 m32 k ymm +// VREDUCEPS.BCST.Z imm8 m32 k zmm func VREDUCEPS_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCEPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -34229,12 +34229,12 @@ func VREDUCEPS_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCEPS.Z imm8 m128 k xmm -// VREDUCEPS.Z imm8 m256 k ymm -// VREDUCEPS.Z imm8 xmm k xmm -// VREDUCEPS.Z imm8 ymm k ymm -// VREDUCEPS.Z imm8 m512 k zmm -// VREDUCEPS.Z imm8 zmm k zmm +// VREDUCEPS.Z imm8 m128 k xmm +// VREDUCEPS.Z imm8 m256 k ymm +// VREDUCEPS.Z imm8 xmm k xmm +// VREDUCEPS.Z imm8 ymm k ymm +// VREDUCEPS.Z imm8 m512 k zmm +// VREDUCEPS.Z imm8 zmm k zmm func VREDUCEPS_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCEPS.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -34243,10 +34243,10 @@ func VREDUCEPS_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCESD imm8 m64 xmm k xmm -// VREDUCESD imm8 m64 xmm xmm -// VREDUCESD imm8 xmm xmm k xmm -// VREDUCESD imm8 xmm xmm xmm +// VREDUCESD imm8 m64 xmm k xmm +// VREDUCESD imm8 m64 xmm xmm +// VREDUCESD imm8 xmm xmm k xmm +// VREDUCESD imm8 xmm xmm xmm func VREDUCESD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCESD.Forms(), sffxs{}, ops) } @@ -34255,8 +34255,8 @@ func VREDUCESD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCESD.Z imm8 m64 xmm k xmm -// VREDUCESD.Z imm8 xmm xmm k xmm +// VREDUCESD.Z imm8 m64 xmm k xmm +// VREDUCESD.Z imm8 xmm xmm k xmm func VREDUCESD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCESD.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -34265,10 +34265,10 @@ func VREDUCESD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCESS imm8 m32 xmm k xmm -// VREDUCESS imm8 m32 xmm xmm -// VREDUCESS imm8 xmm xmm k xmm -// VREDUCESS imm8 xmm xmm xmm +// VREDUCESS imm8 m32 xmm k xmm +// VREDUCESS imm8 m32 xmm xmm +// VREDUCESS imm8 xmm xmm k xmm +// VREDUCESS imm8 xmm xmm xmm func VREDUCESS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCESS.Forms(), sffxs{}, ops) } @@ -34277,8 +34277,8 @@ func VREDUCESS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VREDUCESS.Z imm8 m32 xmm k xmm -// VREDUCESS.Z imm8 xmm xmm k xmm +// VREDUCESS.Z imm8 m32 xmm k xmm +// VREDUCESS.Z imm8 xmm xmm k xmm func VREDUCESS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVREDUCESS.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -34287,18 +34287,18 @@ func VREDUCESS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPD imm8 m128 k xmm -// VRNDSCALEPD imm8 m128 xmm -// VRNDSCALEPD imm8 m256 k ymm -// VRNDSCALEPD imm8 m256 ymm -// VRNDSCALEPD imm8 xmm k xmm -// VRNDSCALEPD imm8 xmm xmm -// VRNDSCALEPD imm8 ymm k ymm -// VRNDSCALEPD imm8 ymm ymm -// VRNDSCALEPD imm8 m512 k zmm -// VRNDSCALEPD imm8 m512 zmm -// VRNDSCALEPD imm8 zmm k zmm -// VRNDSCALEPD imm8 zmm zmm +// VRNDSCALEPD imm8 m128 k xmm +// VRNDSCALEPD imm8 m128 xmm +// VRNDSCALEPD imm8 m256 k ymm +// VRNDSCALEPD imm8 m256 ymm +// VRNDSCALEPD imm8 xmm k xmm +// VRNDSCALEPD imm8 xmm xmm +// VRNDSCALEPD imm8 ymm k ymm +// VRNDSCALEPD imm8 ymm ymm +// VRNDSCALEPD imm8 m512 k zmm +// VRNDSCALEPD imm8 m512 zmm +// VRNDSCALEPD imm8 zmm k zmm +// VRNDSCALEPD imm8 zmm zmm func VRNDSCALEPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPD.Forms(), sffxs{}, ops) } @@ -34307,12 +34307,12 @@ func VRNDSCALEPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPD.BCST imm8 m64 k xmm -// VRNDSCALEPD.BCST imm8 m64 k ymm -// VRNDSCALEPD.BCST imm8 m64 xmm -// VRNDSCALEPD.BCST imm8 m64 ymm -// VRNDSCALEPD.BCST imm8 m64 k zmm -// VRNDSCALEPD.BCST imm8 m64 zmm +// VRNDSCALEPD.BCST imm8 m64 k xmm +// VRNDSCALEPD.BCST imm8 m64 k ymm +// VRNDSCALEPD.BCST imm8 m64 xmm +// VRNDSCALEPD.BCST imm8 m64 ymm +// VRNDSCALEPD.BCST imm8 m64 k zmm +// VRNDSCALEPD.BCST imm8 m64 zmm func VRNDSCALEPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPD.Forms(), sffxs{sffxBCST}, ops) } @@ -34321,9 +34321,9 @@ func VRNDSCALEPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPD.BCST.Z imm8 m64 k xmm -// VRNDSCALEPD.BCST.Z imm8 m64 k ymm -// VRNDSCALEPD.BCST.Z imm8 m64 k zmm +// VRNDSCALEPD.BCST.Z imm8 m64 k xmm +// VRNDSCALEPD.BCST.Z imm8 m64 k ymm +// VRNDSCALEPD.BCST.Z imm8 m64 k zmm func VRNDSCALEPD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -34332,8 +34332,8 @@ func VRNDSCALEPD_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPD.SAE imm8 zmm k zmm -// VRNDSCALEPD.SAE imm8 zmm zmm +// VRNDSCALEPD.SAE imm8 zmm k zmm +// VRNDSCALEPD.SAE imm8 zmm zmm func VRNDSCALEPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPD.Forms(), sffxs{sffxSAE}, ops) } @@ -34342,7 +34342,7 @@ func VRNDSCALEPD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPD.SAE.Z imm8 zmm k zmm +// VRNDSCALEPD.SAE.Z imm8 zmm k zmm func VRNDSCALEPD_SAE_Z(i, z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, z, k, z1}) } @@ -34351,12 +34351,12 @@ func VRNDSCALEPD_SAE_Z(i, z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPD.Z imm8 m128 k xmm -// VRNDSCALEPD.Z imm8 m256 k ymm -// VRNDSCALEPD.Z imm8 xmm k xmm -// VRNDSCALEPD.Z imm8 ymm k ymm -// VRNDSCALEPD.Z imm8 m512 k zmm -// VRNDSCALEPD.Z imm8 zmm k zmm +// VRNDSCALEPD.Z imm8 m128 k xmm +// VRNDSCALEPD.Z imm8 m256 k ymm +// VRNDSCALEPD.Z imm8 xmm k xmm +// VRNDSCALEPD.Z imm8 ymm k ymm +// VRNDSCALEPD.Z imm8 m512 k zmm +// VRNDSCALEPD.Z imm8 zmm k zmm func VRNDSCALEPD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -34365,18 +34365,18 @@ func VRNDSCALEPD_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPS imm8 m128 k xmm -// VRNDSCALEPS imm8 m128 xmm -// VRNDSCALEPS imm8 m256 k ymm -// VRNDSCALEPS imm8 m256 ymm -// VRNDSCALEPS imm8 xmm k xmm -// VRNDSCALEPS imm8 xmm xmm -// VRNDSCALEPS imm8 ymm k ymm -// VRNDSCALEPS imm8 ymm ymm -// VRNDSCALEPS imm8 m512 k zmm -// VRNDSCALEPS imm8 m512 zmm -// VRNDSCALEPS imm8 zmm k zmm -// VRNDSCALEPS imm8 zmm zmm +// VRNDSCALEPS imm8 m128 k xmm +// VRNDSCALEPS imm8 m128 xmm +// VRNDSCALEPS imm8 m256 k ymm +// VRNDSCALEPS imm8 m256 ymm +// VRNDSCALEPS imm8 xmm k xmm +// VRNDSCALEPS imm8 xmm xmm +// VRNDSCALEPS imm8 ymm k ymm +// VRNDSCALEPS imm8 ymm ymm +// VRNDSCALEPS imm8 m512 k zmm +// VRNDSCALEPS imm8 m512 zmm +// VRNDSCALEPS imm8 zmm k zmm +// VRNDSCALEPS imm8 zmm zmm func VRNDSCALEPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPS.Forms(), sffxs{}, ops) } @@ -34385,12 +34385,12 @@ func VRNDSCALEPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPS.BCST imm8 m32 k xmm -// VRNDSCALEPS.BCST imm8 m32 k ymm -// VRNDSCALEPS.BCST imm8 m32 xmm -// VRNDSCALEPS.BCST imm8 m32 ymm -// VRNDSCALEPS.BCST imm8 m32 k zmm -// VRNDSCALEPS.BCST imm8 m32 zmm +// VRNDSCALEPS.BCST imm8 m32 k xmm +// VRNDSCALEPS.BCST imm8 m32 k ymm +// VRNDSCALEPS.BCST imm8 m32 xmm +// VRNDSCALEPS.BCST imm8 m32 ymm +// VRNDSCALEPS.BCST imm8 m32 k zmm +// VRNDSCALEPS.BCST imm8 m32 zmm func VRNDSCALEPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPS.Forms(), sffxs{sffxBCST}, ops) } @@ -34399,9 +34399,9 @@ func VRNDSCALEPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPS.BCST.Z imm8 m32 k xmm -// VRNDSCALEPS.BCST.Z imm8 m32 k ymm -// VRNDSCALEPS.BCST.Z imm8 m32 k zmm +// VRNDSCALEPS.BCST.Z imm8 m32 k xmm +// VRNDSCALEPS.BCST.Z imm8 m32 k ymm +// VRNDSCALEPS.BCST.Z imm8 m32 k zmm func VRNDSCALEPS_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, k, xyz}) } @@ -34410,8 +34410,8 @@ func VRNDSCALEPS_BCST_Z(i, m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPS.SAE imm8 zmm k zmm -// VRNDSCALEPS.SAE imm8 zmm zmm +// VRNDSCALEPS.SAE imm8 zmm k zmm +// VRNDSCALEPS.SAE imm8 zmm zmm func VRNDSCALEPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPS.Forms(), sffxs{sffxSAE}, ops) } @@ -34420,7 +34420,7 @@ func VRNDSCALEPS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPS.SAE.Z imm8 zmm k zmm +// VRNDSCALEPS.SAE.Z imm8 zmm k zmm func VRNDSCALEPS_SAE_Z(i, z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, z, k, z1}) } @@ -34429,12 +34429,12 @@ func VRNDSCALEPS_SAE_Z(i, z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALEPS.Z imm8 m128 k xmm -// VRNDSCALEPS.Z imm8 m256 k ymm -// VRNDSCALEPS.Z imm8 xmm k xmm -// VRNDSCALEPS.Z imm8 ymm k ymm -// VRNDSCALEPS.Z imm8 m512 k zmm -// VRNDSCALEPS.Z imm8 zmm k zmm +// VRNDSCALEPS.Z imm8 m128 k xmm +// VRNDSCALEPS.Z imm8 m256 k ymm +// VRNDSCALEPS.Z imm8 xmm k xmm +// VRNDSCALEPS.Z imm8 ymm k ymm +// VRNDSCALEPS.Z imm8 m512 k zmm +// VRNDSCALEPS.Z imm8 zmm k zmm func VRNDSCALEPS_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALEPS.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, k, xyz}) } @@ -34443,10 +34443,10 @@ func VRNDSCALEPS_Z(i, mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALESD imm8 m64 xmm k xmm -// VRNDSCALESD imm8 m64 xmm xmm -// VRNDSCALESD imm8 xmm xmm k xmm -// VRNDSCALESD imm8 xmm xmm xmm +// VRNDSCALESD imm8 m64 xmm k xmm +// VRNDSCALESD imm8 m64 xmm xmm +// VRNDSCALESD imm8 xmm xmm k xmm +// VRNDSCALESD imm8 xmm xmm xmm func VRNDSCALESD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALESD.Forms(), sffxs{}, ops) } @@ -34455,8 +34455,8 @@ func VRNDSCALESD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALESD.SAE imm8 xmm xmm k xmm -// VRNDSCALESD.SAE imm8 xmm xmm xmm +// VRNDSCALESD.SAE imm8 xmm xmm k xmm +// VRNDSCALESD.SAE imm8 xmm xmm xmm func VRNDSCALESD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALESD.Forms(), sffxs{sffxSAE}, ops) } @@ -34465,7 +34465,7 @@ func VRNDSCALESD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALESD.SAE.Z imm8 xmm xmm k xmm +// VRNDSCALESD.SAE.Z imm8 xmm xmm k xmm func VRNDSCALESD_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALESD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, x, x1, k, x2}) } @@ -34474,8 +34474,8 @@ func VRNDSCALESD_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VRNDSCALESD.Z imm8 m64 xmm k xmm -// VRNDSCALESD.Z imm8 xmm xmm k xmm +// VRNDSCALESD.Z imm8 m64 xmm k xmm +// VRNDSCALESD.Z imm8 xmm xmm k xmm func VRNDSCALESD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALESD.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -34484,10 +34484,10 @@ func VRNDSCALESD_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALESS imm8 m32 xmm k xmm -// VRNDSCALESS imm8 m32 xmm xmm -// VRNDSCALESS imm8 xmm xmm k xmm -// VRNDSCALESS imm8 xmm xmm xmm +// VRNDSCALESS imm8 m32 xmm k xmm +// VRNDSCALESS imm8 m32 xmm xmm +// VRNDSCALESS imm8 xmm xmm k xmm +// VRNDSCALESS imm8 xmm xmm xmm func VRNDSCALESS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALESS.Forms(), sffxs{}, ops) } @@ -34496,8 +34496,8 @@ func VRNDSCALESS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALESS.SAE imm8 xmm xmm k xmm -// VRNDSCALESS.SAE imm8 xmm xmm xmm +// VRNDSCALESS.SAE imm8 xmm xmm k xmm +// VRNDSCALESS.SAE imm8 xmm xmm xmm func VRNDSCALESS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALESS.Forms(), sffxs{sffxSAE}, ops) } @@ -34506,7 +34506,7 @@ func VRNDSCALESS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRNDSCALESS.SAE.Z imm8 xmm xmm k xmm +// VRNDSCALESS.SAE.Z imm8 xmm xmm k xmm func VRNDSCALESS_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALESS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{i, x, x1, k, x2}) } @@ -34515,8 +34515,8 @@ func VRNDSCALESS_SAE_Z(i, x, x1, k, x2 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VRNDSCALESS.Z imm8 m32 xmm k xmm -// VRNDSCALESS.Z imm8 xmm xmm k xmm +// VRNDSCALESS.Z imm8 m32 xmm k xmm +// VRNDSCALESS.Z imm8 xmm xmm k xmm func VRNDSCALESS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRNDSCALESS.Forms(), sffxs{sffxZ}, []operand.Op{i, mx, x, k, x1}) } @@ -34525,10 +34525,10 @@ func VRNDSCALESS_Z(i, mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VROUNDPD imm8 m128 xmm -// VROUNDPD imm8 m256 ymm -// VROUNDPD imm8 xmm xmm -// VROUNDPD imm8 ymm ymm +// VROUNDPD imm8 m128 xmm +// VROUNDPD imm8 m256 ymm +// VROUNDPD imm8 xmm xmm +// VROUNDPD imm8 ymm ymm func VROUNDPD(i, mxy, xy operand.Op) (*intrep.Instruction, error) { return build(opcVROUNDPD.Forms(), sffxs{}, []operand.Op{i, mxy, xy}) } @@ -34537,10 +34537,10 @@ func VROUNDPD(i, mxy, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VROUNDPS imm8 m128 xmm -// VROUNDPS imm8 m256 ymm -// VROUNDPS imm8 xmm xmm -// VROUNDPS imm8 ymm ymm +// VROUNDPS imm8 m128 xmm +// VROUNDPS imm8 m256 ymm +// VROUNDPS imm8 xmm xmm +// VROUNDPS imm8 ymm ymm func VROUNDPS(i, mxy, xy operand.Op) (*intrep.Instruction, error) { return build(opcVROUNDPS.Forms(), sffxs{}, []operand.Op{i, mxy, xy}) } @@ -34549,8 +34549,8 @@ func VROUNDPS(i, mxy, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VROUNDSD imm8 m64 xmm xmm -// VROUNDSD imm8 xmm xmm xmm +// VROUNDSD imm8 m64 xmm xmm +// VROUNDSD imm8 xmm xmm xmm func VROUNDSD(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVROUNDSD.Forms(), sffxs{}, []operand.Op{i, mx, x, x1}) } @@ -34559,8 +34559,8 @@ func VROUNDSD(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VROUNDSS imm8 m32 xmm xmm -// VROUNDSS imm8 xmm xmm xmm +// VROUNDSS imm8 m32 xmm xmm +// VROUNDSS imm8 xmm xmm xmm func VROUNDSS(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVROUNDSS.Forms(), sffxs{}, []operand.Op{i, mx, x, x1}) } @@ -34569,18 +34569,18 @@ func VROUNDSS(i, mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14PD m128 k xmm -// VRSQRT14PD m128 xmm -// VRSQRT14PD m256 k ymm -// VRSQRT14PD m256 ymm -// VRSQRT14PD xmm k xmm -// VRSQRT14PD xmm xmm -// VRSQRT14PD ymm k ymm -// VRSQRT14PD ymm ymm -// VRSQRT14PD m512 k zmm -// VRSQRT14PD m512 zmm -// VRSQRT14PD zmm k zmm -// VRSQRT14PD zmm zmm +// VRSQRT14PD m128 k xmm +// VRSQRT14PD m128 xmm +// VRSQRT14PD m256 k ymm +// VRSQRT14PD m256 ymm +// VRSQRT14PD xmm k xmm +// VRSQRT14PD xmm xmm +// VRSQRT14PD ymm k ymm +// VRSQRT14PD ymm ymm +// VRSQRT14PD m512 k zmm +// VRSQRT14PD m512 zmm +// VRSQRT14PD zmm k zmm +// VRSQRT14PD zmm zmm func VRSQRT14PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14PD.Forms(), sffxs{}, ops) } @@ -34589,12 +34589,12 @@ func VRSQRT14PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14PD.BCST m64 k xmm -// VRSQRT14PD.BCST m64 k ymm -// VRSQRT14PD.BCST m64 xmm -// VRSQRT14PD.BCST m64 ymm -// VRSQRT14PD.BCST m64 k zmm -// VRSQRT14PD.BCST m64 zmm +// VRSQRT14PD.BCST m64 k xmm +// VRSQRT14PD.BCST m64 k ymm +// VRSQRT14PD.BCST m64 xmm +// VRSQRT14PD.BCST m64 ymm +// VRSQRT14PD.BCST m64 k zmm +// VRSQRT14PD.BCST m64 zmm func VRSQRT14PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14PD.Forms(), sffxs{sffxBCST}, ops) } @@ -34603,9 +34603,9 @@ func VRSQRT14PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14PD.BCST.Z m64 k xmm -// VRSQRT14PD.BCST.Z m64 k ymm -// VRSQRT14PD.BCST.Z m64 k zmm +// VRSQRT14PD.BCST.Z m64 k xmm +// VRSQRT14PD.BCST.Z m64 k ymm +// VRSQRT14PD.BCST.Z m64 k zmm func VRSQRT14PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -34614,12 +34614,12 @@ func VRSQRT14PD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14PD.Z m128 k xmm -// VRSQRT14PD.Z m256 k ymm -// VRSQRT14PD.Z xmm k xmm -// VRSQRT14PD.Z ymm k ymm -// VRSQRT14PD.Z m512 k zmm -// VRSQRT14PD.Z zmm k zmm +// VRSQRT14PD.Z m128 k xmm +// VRSQRT14PD.Z m256 k ymm +// VRSQRT14PD.Z xmm k xmm +// VRSQRT14PD.Z ymm k ymm +// VRSQRT14PD.Z m512 k zmm +// VRSQRT14PD.Z zmm k zmm func VRSQRT14PD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14PD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -34628,18 +34628,18 @@ func VRSQRT14PD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14PS m128 k xmm -// VRSQRT14PS m128 xmm -// VRSQRT14PS m256 k ymm -// VRSQRT14PS m256 ymm -// VRSQRT14PS xmm k xmm -// VRSQRT14PS xmm xmm -// VRSQRT14PS ymm k ymm -// VRSQRT14PS ymm ymm -// VRSQRT14PS m512 k zmm -// VRSQRT14PS m512 zmm -// VRSQRT14PS zmm k zmm -// VRSQRT14PS zmm zmm +// VRSQRT14PS m128 k xmm +// VRSQRT14PS m128 xmm +// VRSQRT14PS m256 k ymm +// VRSQRT14PS m256 ymm +// VRSQRT14PS xmm k xmm +// VRSQRT14PS xmm xmm +// VRSQRT14PS ymm k ymm +// VRSQRT14PS ymm ymm +// VRSQRT14PS m512 k zmm +// VRSQRT14PS m512 zmm +// VRSQRT14PS zmm k zmm +// VRSQRT14PS zmm zmm func VRSQRT14PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14PS.Forms(), sffxs{}, ops) } @@ -34648,12 +34648,12 @@ func VRSQRT14PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14PS.BCST m32 k xmm -// VRSQRT14PS.BCST m32 k ymm -// VRSQRT14PS.BCST m32 xmm -// VRSQRT14PS.BCST m32 ymm -// VRSQRT14PS.BCST m32 k zmm -// VRSQRT14PS.BCST m32 zmm +// VRSQRT14PS.BCST m32 k xmm +// VRSQRT14PS.BCST m32 k ymm +// VRSQRT14PS.BCST m32 xmm +// VRSQRT14PS.BCST m32 ymm +// VRSQRT14PS.BCST m32 k zmm +// VRSQRT14PS.BCST m32 zmm func VRSQRT14PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14PS.Forms(), sffxs{sffxBCST}, ops) } @@ -34662,9 +34662,9 @@ func VRSQRT14PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14PS.BCST.Z m32 k xmm -// VRSQRT14PS.BCST.Z m32 k ymm -// VRSQRT14PS.BCST.Z m32 k zmm +// VRSQRT14PS.BCST.Z m32 k xmm +// VRSQRT14PS.BCST.Z m32 k ymm +// VRSQRT14PS.BCST.Z m32 k zmm func VRSQRT14PS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -34673,12 +34673,12 @@ func VRSQRT14PS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14PS.Z m128 k xmm -// VRSQRT14PS.Z m256 k ymm -// VRSQRT14PS.Z xmm k xmm -// VRSQRT14PS.Z ymm k ymm -// VRSQRT14PS.Z m512 k zmm -// VRSQRT14PS.Z zmm k zmm +// VRSQRT14PS.Z m128 k xmm +// VRSQRT14PS.Z m256 k ymm +// VRSQRT14PS.Z xmm k xmm +// VRSQRT14PS.Z ymm k ymm +// VRSQRT14PS.Z m512 k zmm +// VRSQRT14PS.Z zmm k zmm func VRSQRT14PS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14PS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -34687,10 +34687,10 @@ func VRSQRT14PS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14SD m64 xmm k xmm -// VRSQRT14SD m64 xmm xmm -// VRSQRT14SD xmm xmm k xmm -// VRSQRT14SD xmm xmm xmm +// VRSQRT14SD m64 xmm k xmm +// VRSQRT14SD m64 xmm xmm +// VRSQRT14SD xmm xmm k xmm +// VRSQRT14SD xmm xmm xmm func VRSQRT14SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14SD.Forms(), sffxs{}, ops) } @@ -34699,8 +34699,8 @@ func VRSQRT14SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14SD.Z m64 xmm k xmm -// VRSQRT14SD.Z xmm xmm k xmm +// VRSQRT14SD.Z m64 xmm k xmm +// VRSQRT14SD.Z xmm xmm k xmm func VRSQRT14SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -34709,10 +34709,10 @@ func VRSQRT14SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14SS m32 xmm k xmm -// VRSQRT14SS m32 xmm xmm -// VRSQRT14SS xmm xmm k xmm -// VRSQRT14SS xmm xmm xmm +// VRSQRT14SS m32 xmm k xmm +// VRSQRT14SS m32 xmm xmm +// VRSQRT14SS xmm xmm k xmm +// VRSQRT14SS xmm xmm xmm func VRSQRT14SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14SS.Forms(), sffxs{}, ops) } @@ -34721,8 +34721,8 @@ func VRSQRT14SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT14SS.Z m32 xmm k xmm -// VRSQRT14SS.Z xmm xmm k xmm +// VRSQRT14SS.Z m32 xmm k xmm +// VRSQRT14SS.Z xmm xmm k xmm func VRSQRT14SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT14SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -34731,10 +34731,10 @@ func VRSQRT14SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PD m512 k zmm -// VRSQRT28PD m512 zmm -// VRSQRT28PD zmm k zmm -// VRSQRT28PD zmm zmm +// VRSQRT28PD m512 k zmm +// VRSQRT28PD m512 zmm +// VRSQRT28PD zmm k zmm +// VRSQRT28PD zmm zmm func VRSQRT28PD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PD.Forms(), sffxs{}, ops) } @@ -34743,8 +34743,8 @@ func VRSQRT28PD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PD.BCST m64 k zmm -// VRSQRT28PD.BCST m64 zmm +// VRSQRT28PD.BCST m64 k zmm +// VRSQRT28PD.BCST m64 zmm func VRSQRT28PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PD.Forms(), sffxs{sffxBCST}, ops) } @@ -34753,7 +34753,7 @@ func VRSQRT28PD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PD.BCST.Z m64 k zmm +// VRSQRT28PD.BCST.Z m64 k zmm func VRSQRT28PD_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, z}) } @@ -34762,8 +34762,8 @@ func VRSQRT28PD_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PD.SAE zmm k zmm -// VRSQRT28PD.SAE zmm zmm +// VRSQRT28PD.SAE zmm k zmm +// VRSQRT28PD.SAE zmm zmm func VRSQRT28PD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PD.Forms(), sffxs{sffxSAE}, ops) } @@ -34772,7 +34772,7 @@ func VRSQRT28PD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PD.SAE.Z zmm k zmm +// VRSQRT28PD.SAE.Z zmm k zmm func VRSQRT28PD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -34781,8 +34781,8 @@ func VRSQRT28PD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PD.Z m512 k zmm -// VRSQRT28PD.Z zmm k zmm +// VRSQRT28PD.Z m512 k zmm +// VRSQRT28PD.Z zmm k zmm func VRSQRT28PD_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PD.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, z}) } @@ -34791,10 +34791,10 @@ func VRSQRT28PD_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PS m512 k zmm -// VRSQRT28PS m512 zmm -// VRSQRT28PS zmm k zmm -// VRSQRT28PS zmm zmm +// VRSQRT28PS m512 k zmm +// VRSQRT28PS m512 zmm +// VRSQRT28PS zmm k zmm +// VRSQRT28PS zmm zmm func VRSQRT28PS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PS.Forms(), sffxs{}, ops) } @@ -34803,8 +34803,8 @@ func VRSQRT28PS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PS.BCST m32 k zmm -// VRSQRT28PS.BCST m32 zmm +// VRSQRT28PS.BCST m32 k zmm +// VRSQRT28PS.BCST m32 zmm func VRSQRT28PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PS.Forms(), sffxs{sffxBCST}, ops) } @@ -34813,7 +34813,7 @@ func VRSQRT28PS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PS.BCST.Z m32 k zmm +// VRSQRT28PS.BCST.Z m32 k zmm func VRSQRT28PS_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, z}) } @@ -34822,8 +34822,8 @@ func VRSQRT28PS_BCST_Z(m, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PS.SAE zmm k zmm -// VRSQRT28PS.SAE zmm zmm +// VRSQRT28PS.SAE zmm k zmm +// VRSQRT28PS.SAE zmm zmm func VRSQRT28PS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PS.Forms(), sffxs{sffxSAE}, ops) } @@ -34832,7 +34832,7 @@ func VRSQRT28PS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PS.SAE.Z zmm k zmm +// VRSQRT28PS.SAE.Z zmm k zmm func VRSQRT28PS_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -34841,8 +34841,8 @@ func VRSQRT28PS_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28PS.Z m512 k zmm -// VRSQRT28PS.Z zmm k zmm +// VRSQRT28PS.Z m512 k zmm +// VRSQRT28PS.Z zmm k zmm func VRSQRT28PS_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28PS.Forms(), sffxs{sffxZ}, []operand.Op{mz, k, z}) } @@ -34851,10 +34851,10 @@ func VRSQRT28PS_Z(mz, k, z operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28SD m64 xmm k xmm -// VRSQRT28SD m64 xmm xmm -// VRSQRT28SD xmm xmm k xmm -// VRSQRT28SD xmm xmm xmm +// VRSQRT28SD m64 xmm k xmm +// VRSQRT28SD m64 xmm xmm +// VRSQRT28SD xmm xmm k xmm +// VRSQRT28SD xmm xmm xmm func VRSQRT28SD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28SD.Forms(), sffxs{}, ops) } @@ -34863,8 +34863,8 @@ func VRSQRT28SD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28SD.SAE xmm xmm k xmm -// VRSQRT28SD.SAE xmm xmm xmm +// VRSQRT28SD.SAE xmm xmm k xmm +// VRSQRT28SD.SAE xmm xmm xmm func VRSQRT28SD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28SD.Forms(), sffxs{sffxSAE}, ops) } @@ -34873,7 +34873,7 @@ func VRSQRT28SD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28SD.SAE.Z xmm xmm k xmm +// VRSQRT28SD.SAE.Z xmm xmm k xmm func VRSQRT28SD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28SD.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -34882,8 +34882,8 @@ func VRSQRT28SD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28SD.Z m64 xmm k xmm -// VRSQRT28SD.Z xmm xmm k xmm +// VRSQRT28SD.Z m64 xmm k xmm +// VRSQRT28SD.Z xmm xmm k xmm func VRSQRT28SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28SD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -34892,10 +34892,10 @@ func VRSQRT28SD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28SS m32 xmm k xmm -// VRSQRT28SS m32 xmm xmm -// VRSQRT28SS xmm xmm k xmm -// VRSQRT28SS xmm xmm xmm +// VRSQRT28SS m32 xmm k xmm +// VRSQRT28SS m32 xmm xmm +// VRSQRT28SS xmm xmm k xmm +// VRSQRT28SS xmm xmm xmm func VRSQRT28SS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28SS.Forms(), sffxs{}, ops) } @@ -34904,8 +34904,8 @@ func VRSQRT28SS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28SS.SAE xmm xmm k xmm -// VRSQRT28SS.SAE xmm xmm xmm +// VRSQRT28SS.SAE xmm xmm k xmm +// VRSQRT28SS.SAE xmm xmm xmm func VRSQRT28SS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28SS.Forms(), sffxs{sffxSAE}, ops) } @@ -34914,7 +34914,7 @@ func VRSQRT28SS_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28SS.SAE.Z xmm xmm k xmm +// VRSQRT28SS.SAE.Z xmm xmm k xmm func VRSQRT28SS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28SS.Forms(), sffxs{sffxSAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -34923,8 +34923,8 @@ func VRSQRT28SS_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRT28SS.Z m32 xmm k xmm -// VRSQRT28SS.Z xmm xmm k xmm +// VRSQRT28SS.Z m32 xmm k xmm +// VRSQRT28SS.Z xmm xmm k xmm func VRSQRT28SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRT28SS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -34933,10 +34933,10 @@ func VRSQRT28SS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRTPS m128 xmm -// VRSQRTPS m256 ymm -// VRSQRTPS xmm xmm -// VRSQRTPS ymm ymm +// VRSQRTPS m128 xmm +// VRSQRTPS m256 ymm +// VRSQRTPS xmm xmm +// VRSQRTPS ymm ymm func VRSQRTPS(mxy, xy operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRTPS.Forms(), sffxs{}, []operand.Op{mxy, xy}) } @@ -34945,8 +34945,8 @@ func VRSQRTPS(mxy, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VRSQRTSS m32 xmm xmm -// VRSQRTSS xmm xmm xmm +// VRSQRTSS m32 xmm xmm +// VRSQRTSS xmm xmm xmm func VRSQRTSS(mx, x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVRSQRTSS.Forms(), sffxs{}, []operand.Op{mx, x, x1}) } @@ -34955,18 +34955,18 @@ func VRSQRTSS(mx, x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD m128 xmm k xmm -// VSCALEFPD m128 xmm xmm -// VSCALEFPD m256 ymm k ymm -// VSCALEFPD m256 ymm ymm -// VSCALEFPD xmm xmm k xmm -// VSCALEFPD xmm xmm xmm -// VSCALEFPD ymm ymm k ymm -// VSCALEFPD ymm ymm ymm -// VSCALEFPD m512 zmm k zmm -// VSCALEFPD m512 zmm zmm -// VSCALEFPD zmm zmm k zmm -// VSCALEFPD zmm zmm zmm +// VSCALEFPD m128 xmm k xmm +// VSCALEFPD m128 xmm xmm +// VSCALEFPD m256 ymm k ymm +// VSCALEFPD m256 ymm ymm +// VSCALEFPD xmm xmm k xmm +// VSCALEFPD xmm xmm xmm +// VSCALEFPD ymm ymm k ymm +// VSCALEFPD ymm ymm ymm +// VSCALEFPD m512 zmm k zmm +// VSCALEFPD m512 zmm zmm +// VSCALEFPD zmm zmm k zmm +// VSCALEFPD zmm zmm zmm func VSCALEFPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{}, ops) } @@ -34975,12 +34975,12 @@ func VSCALEFPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.BCST m64 xmm k xmm -// VSCALEFPD.BCST m64 xmm xmm -// VSCALEFPD.BCST m64 ymm k ymm -// VSCALEFPD.BCST m64 ymm ymm -// VSCALEFPD.BCST m64 zmm k zmm -// VSCALEFPD.BCST m64 zmm zmm +// VSCALEFPD.BCST m64 xmm k xmm +// VSCALEFPD.BCST m64 xmm xmm +// VSCALEFPD.BCST m64 ymm k ymm +// VSCALEFPD.BCST m64 ymm ymm +// VSCALEFPD.BCST m64 zmm k zmm +// VSCALEFPD.BCST m64 zmm zmm func VSCALEFPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxBCST}, ops) } @@ -34989,9 +34989,9 @@ func VSCALEFPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.BCST.Z m64 xmm k xmm -// VSCALEFPD.BCST.Z m64 ymm k ymm -// VSCALEFPD.BCST.Z m64 zmm k zmm +// VSCALEFPD.BCST.Z m64 xmm k xmm +// VSCALEFPD.BCST.Z m64 ymm k ymm +// VSCALEFPD.BCST.Z m64 zmm k zmm func VSCALEFPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -35000,8 +35000,8 @@ func VSCALEFPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.RD_SAE zmm zmm k zmm -// VSCALEFPD.RD_SAE zmm zmm zmm +// VSCALEFPD.RD_SAE zmm zmm k zmm +// VSCALEFPD.RD_SAE zmm zmm zmm func VSCALEFPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -35010,7 +35010,7 @@ func VSCALEFPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.RD_SAE.Z zmm zmm k zmm +// VSCALEFPD.RD_SAE.Z zmm zmm k zmm func VSCALEFPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -35019,8 +35019,8 @@ func VSCALEFPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.RN_SAE zmm zmm k zmm -// VSCALEFPD.RN_SAE zmm zmm zmm +// VSCALEFPD.RN_SAE zmm zmm k zmm +// VSCALEFPD.RN_SAE zmm zmm zmm func VSCALEFPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -35029,7 +35029,7 @@ func VSCALEFPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.RN_SAE.Z zmm zmm k zmm +// VSCALEFPD.RN_SAE.Z zmm zmm k zmm func VSCALEFPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -35038,8 +35038,8 @@ func VSCALEFPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.RU_SAE zmm zmm k zmm -// VSCALEFPD.RU_SAE zmm zmm zmm +// VSCALEFPD.RU_SAE zmm zmm k zmm +// VSCALEFPD.RU_SAE zmm zmm zmm func VSCALEFPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -35048,7 +35048,7 @@ func VSCALEFPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.RU_SAE.Z zmm zmm k zmm +// VSCALEFPD.RU_SAE.Z zmm zmm k zmm func VSCALEFPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -35057,8 +35057,8 @@ func VSCALEFPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.RZ_SAE zmm zmm k zmm -// VSCALEFPD.RZ_SAE zmm zmm zmm +// VSCALEFPD.RZ_SAE zmm zmm k zmm +// VSCALEFPD.RZ_SAE zmm zmm zmm func VSCALEFPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -35067,7 +35067,7 @@ func VSCALEFPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.RZ_SAE.Z zmm zmm k zmm +// VSCALEFPD.RZ_SAE.Z zmm zmm k zmm func VSCALEFPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -35076,12 +35076,12 @@ func VSCALEFPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPD.Z m128 xmm k xmm -// VSCALEFPD.Z m256 ymm k ymm -// VSCALEFPD.Z xmm xmm k xmm -// VSCALEFPD.Z ymm ymm k ymm -// VSCALEFPD.Z m512 zmm k zmm -// VSCALEFPD.Z zmm zmm k zmm +// VSCALEFPD.Z m128 xmm k xmm +// VSCALEFPD.Z m256 ymm k ymm +// VSCALEFPD.Z xmm xmm k xmm +// VSCALEFPD.Z ymm ymm k ymm +// VSCALEFPD.Z m512 zmm k zmm +// VSCALEFPD.Z zmm zmm k zmm func VSCALEFPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -35090,18 +35090,18 @@ func VSCALEFPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS m128 xmm k xmm -// VSCALEFPS m128 xmm xmm -// VSCALEFPS m256 ymm k ymm -// VSCALEFPS m256 ymm ymm -// VSCALEFPS xmm xmm k xmm -// VSCALEFPS xmm xmm xmm -// VSCALEFPS ymm ymm k ymm -// VSCALEFPS ymm ymm ymm -// VSCALEFPS m512 zmm k zmm -// VSCALEFPS m512 zmm zmm -// VSCALEFPS zmm zmm k zmm -// VSCALEFPS zmm zmm zmm +// VSCALEFPS m128 xmm k xmm +// VSCALEFPS m128 xmm xmm +// VSCALEFPS m256 ymm k ymm +// VSCALEFPS m256 ymm ymm +// VSCALEFPS xmm xmm k xmm +// VSCALEFPS xmm xmm xmm +// VSCALEFPS ymm ymm k ymm +// VSCALEFPS ymm ymm ymm +// VSCALEFPS m512 zmm k zmm +// VSCALEFPS m512 zmm zmm +// VSCALEFPS zmm zmm k zmm +// VSCALEFPS zmm zmm zmm func VSCALEFPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{}, ops) } @@ -35110,12 +35110,12 @@ func VSCALEFPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.BCST m32 xmm k xmm -// VSCALEFPS.BCST m32 xmm xmm -// VSCALEFPS.BCST m32 ymm k ymm -// VSCALEFPS.BCST m32 ymm ymm -// VSCALEFPS.BCST m32 zmm k zmm -// VSCALEFPS.BCST m32 zmm zmm +// VSCALEFPS.BCST m32 xmm k xmm +// VSCALEFPS.BCST m32 xmm xmm +// VSCALEFPS.BCST m32 ymm k ymm +// VSCALEFPS.BCST m32 ymm ymm +// VSCALEFPS.BCST m32 zmm k zmm +// VSCALEFPS.BCST m32 zmm zmm func VSCALEFPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxBCST}, ops) } @@ -35124,9 +35124,9 @@ func VSCALEFPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.BCST.Z m32 xmm k xmm -// VSCALEFPS.BCST.Z m32 ymm k ymm -// VSCALEFPS.BCST.Z m32 zmm k zmm +// VSCALEFPS.BCST.Z m32 xmm k xmm +// VSCALEFPS.BCST.Z m32 ymm k ymm +// VSCALEFPS.BCST.Z m32 zmm k zmm func VSCALEFPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -35135,8 +35135,8 @@ func VSCALEFPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.RD_SAE zmm zmm k zmm -// VSCALEFPS.RD_SAE zmm zmm zmm +// VSCALEFPS.RD_SAE zmm zmm k zmm +// VSCALEFPS.RD_SAE zmm zmm zmm func VSCALEFPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -35145,7 +35145,7 @@ func VSCALEFPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.RD_SAE.Z zmm zmm k zmm +// VSCALEFPS.RD_SAE.Z zmm zmm k zmm func VSCALEFPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -35154,8 +35154,8 @@ func VSCALEFPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.RN_SAE zmm zmm k zmm -// VSCALEFPS.RN_SAE zmm zmm zmm +// VSCALEFPS.RN_SAE zmm zmm k zmm +// VSCALEFPS.RN_SAE zmm zmm zmm func VSCALEFPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -35164,7 +35164,7 @@ func VSCALEFPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.RN_SAE.Z zmm zmm k zmm +// VSCALEFPS.RN_SAE.Z zmm zmm k zmm func VSCALEFPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -35173,8 +35173,8 @@ func VSCALEFPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.RU_SAE zmm zmm k zmm -// VSCALEFPS.RU_SAE zmm zmm zmm +// VSCALEFPS.RU_SAE zmm zmm k zmm +// VSCALEFPS.RU_SAE zmm zmm zmm func VSCALEFPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -35183,7 +35183,7 @@ func VSCALEFPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.RU_SAE.Z zmm zmm k zmm +// VSCALEFPS.RU_SAE.Z zmm zmm k zmm func VSCALEFPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -35192,8 +35192,8 @@ func VSCALEFPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.RZ_SAE zmm zmm k zmm -// VSCALEFPS.RZ_SAE zmm zmm zmm +// VSCALEFPS.RZ_SAE zmm zmm k zmm +// VSCALEFPS.RZ_SAE zmm zmm zmm func VSCALEFPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -35202,7 +35202,7 @@ func VSCALEFPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.RZ_SAE.Z zmm zmm k zmm +// VSCALEFPS.RZ_SAE.Z zmm zmm k zmm func VSCALEFPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -35211,12 +35211,12 @@ func VSCALEFPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFPS.Z m128 xmm k xmm -// VSCALEFPS.Z m256 ymm k ymm -// VSCALEFPS.Z xmm xmm k xmm -// VSCALEFPS.Z ymm ymm k ymm -// VSCALEFPS.Z m512 zmm k zmm -// VSCALEFPS.Z zmm zmm k zmm +// VSCALEFPS.Z m128 xmm k xmm +// VSCALEFPS.Z m256 ymm k ymm +// VSCALEFPS.Z xmm xmm k xmm +// VSCALEFPS.Z ymm ymm k ymm +// VSCALEFPS.Z m512 zmm k zmm +// VSCALEFPS.Z zmm zmm k zmm func VSCALEFPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -35225,10 +35225,10 @@ func VSCALEFPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD m64 xmm k xmm -// VSCALEFSD m64 xmm xmm -// VSCALEFSD xmm xmm k xmm -// VSCALEFSD xmm xmm xmm +// VSCALEFSD m64 xmm k xmm +// VSCALEFSD m64 xmm xmm +// VSCALEFSD xmm xmm k xmm +// VSCALEFSD xmm xmm xmm func VSCALEFSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{}, ops) } @@ -35237,8 +35237,8 @@ func VSCALEFSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD.RD_SAE xmm xmm k xmm -// VSCALEFSD.RD_SAE xmm xmm xmm +// VSCALEFSD.RD_SAE xmm xmm k xmm +// VSCALEFSD.RD_SAE xmm xmm xmm func VSCALEFSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -35247,7 +35247,7 @@ func VSCALEFSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD.RD_SAE.Z xmm xmm k xmm +// VSCALEFSD.RD_SAE.Z xmm xmm k xmm func VSCALEFSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -35256,8 +35256,8 @@ func VSCALEFSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD.RN_SAE xmm xmm k xmm -// VSCALEFSD.RN_SAE xmm xmm xmm +// VSCALEFSD.RN_SAE xmm xmm k xmm +// VSCALEFSD.RN_SAE xmm xmm xmm func VSCALEFSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -35266,7 +35266,7 @@ func VSCALEFSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD.RN_SAE.Z xmm xmm k xmm +// VSCALEFSD.RN_SAE.Z xmm xmm k xmm func VSCALEFSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -35275,8 +35275,8 @@ func VSCALEFSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD.RU_SAE xmm xmm k xmm -// VSCALEFSD.RU_SAE xmm xmm xmm +// VSCALEFSD.RU_SAE xmm xmm k xmm +// VSCALEFSD.RU_SAE xmm xmm xmm func VSCALEFSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -35285,7 +35285,7 @@ func VSCALEFSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD.RU_SAE.Z xmm xmm k xmm +// VSCALEFSD.RU_SAE.Z xmm xmm k xmm func VSCALEFSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -35294,8 +35294,8 @@ func VSCALEFSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD.RZ_SAE xmm xmm k xmm -// VSCALEFSD.RZ_SAE xmm xmm xmm +// VSCALEFSD.RZ_SAE xmm xmm k xmm +// VSCALEFSD.RZ_SAE xmm xmm xmm func VSCALEFSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -35304,7 +35304,7 @@ func VSCALEFSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD.RZ_SAE.Z xmm xmm k xmm +// VSCALEFSD.RZ_SAE.Z xmm xmm k xmm func VSCALEFSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -35313,8 +35313,8 @@ func VSCALEFSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSD.Z m64 xmm k xmm -// VSCALEFSD.Z xmm xmm k xmm +// VSCALEFSD.Z m64 xmm k xmm +// VSCALEFSD.Z xmm xmm k xmm func VSCALEFSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -35323,10 +35323,10 @@ func VSCALEFSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS m32 xmm k xmm -// VSCALEFSS m32 xmm xmm -// VSCALEFSS xmm xmm k xmm -// VSCALEFSS xmm xmm xmm +// VSCALEFSS m32 xmm k xmm +// VSCALEFSS m32 xmm xmm +// VSCALEFSS xmm xmm k xmm +// VSCALEFSS xmm xmm xmm func VSCALEFSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{}, ops) } @@ -35335,8 +35335,8 @@ func VSCALEFSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS.RD_SAE xmm xmm k xmm -// VSCALEFSS.RD_SAE xmm xmm xmm +// VSCALEFSS.RD_SAE xmm xmm k xmm +// VSCALEFSS.RD_SAE xmm xmm xmm func VSCALEFSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -35345,7 +35345,7 @@ func VSCALEFSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS.RD_SAE.Z xmm xmm k xmm +// VSCALEFSS.RD_SAE.Z xmm xmm k xmm func VSCALEFSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -35354,8 +35354,8 @@ func VSCALEFSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS.RN_SAE xmm xmm k xmm -// VSCALEFSS.RN_SAE xmm xmm xmm +// VSCALEFSS.RN_SAE xmm xmm k xmm +// VSCALEFSS.RN_SAE xmm xmm xmm func VSCALEFSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -35364,7 +35364,7 @@ func VSCALEFSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS.RN_SAE.Z xmm xmm k xmm +// VSCALEFSS.RN_SAE.Z xmm xmm k xmm func VSCALEFSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -35373,8 +35373,8 @@ func VSCALEFSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS.RU_SAE xmm xmm k xmm -// VSCALEFSS.RU_SAE xmm xmm xmm +// VSCALEFSS.RU_SAE xmm xmm k xmm +// VSCALEFSS.RU_SAE xmm xmm xmm func VSCALEFSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -35383,7 +35383,7 @@ func VSCALEFSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS.RU_SAE.Z xmm xmm k xmm +// VSCALEFSS.RU_SAE.Z xmm xmm k xmm func VSCALEFSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -35392,8 +35392,8 @@ func VSCALEFSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS.RZ_SAE xmm xmm k xmm -// VSCALEFSS.RZ_SAE xmm xmm xmm +// VSCALEFSS.RZ_SAE xmm xmm k xmm +// VSCALEFSS.RZ_SAE xmm xmm xmm func VSCALEFSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -35402,7 +35402,7 @@ func VSCALEFSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS.RZ_SAE.Z xmm xmm k xmm +// VSCALEFSS.RZ_SAE.Z xmm xmm k xmm func VSCALEFSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -35411,8 +35411,8 @@ func VSCALEFSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCALEFSS.Z m32 xmm k xmm -// VSCALEFSS.Z xmm xmm k xmm +// VSCALEFSS.Z m32 xmm k xmm +// VSCALEFSS.Z xmm xmm k xmm func VSCALEFSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVSCALEFSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -35421,9 +35421,9 @@ func VSCALEFSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCATTERDPD xmm k vm32x -// VSCATTERDPD ymm k vm32x -// VSCATTERDPD zmm k vm32y +// VSCATTERDPD xmm k vm32x +// VSCATTERDPD ymm k vm32x +// VSCATTERDPD zmm k vm32y func VSCATTERDPD(xyz, k, v operand.Op) (*intrep.Instruction, error) { return build(opcVSCATTERDPD.Forms(), sffxs{}, []operand.Op{xyz, k, v}) } @@ -35432,9 +35432,9 @@ func VSCATTERDPD(xyz, k, v operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCATTERDPS xmm k vm32x -// VSCATTERDPS ymm k vm32y -// VSCATTERDPS zmm k vm32z +// VSCATTERDPS xmm k vm32x +// VSCATTERDPS ymm k vm32y +// VSCATTERDPS zmm k vm32z func VSCATTERDPS(xyz, k, v operand.Op) (*intrep.Instruction, error) { return build(opcVSCATTERDPS.Forms(), sffxs{}, []operand.Op{xyz, k, v}) } @@ -35443,9 +35443,9 @@ func VSCATTERDPS(xyz, k, v operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCATTERQPD xmm k vm64x -// VSCATTERQPD ymm k vm64y -// VSCATTERQPD zmm k vm64z +// VSCATTERQPD xmm k vm64x +// VSCATTERQPD ymm k vm64y +// VSCATTERQPD zmm k vm64z func VSCATTERQPD(xyz, k, v operand.Op) (*intrep.Instruction, error) { return build(opcVSCATTERQPD.Forms(), sffxs{}, []operand.Op{xyz, k, v}) } @@ -35454,9 +35454,9 @@ func VSCATTERQPD(xyz, k, v operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSCATTERQPS xmm k vm64x -// VSCATTERQPS xmm k vm64y -// VSCATTERQPS ymm k vm64z +// VSCATTERQPS xmm k vm64x +// VSCATTERQPS xmm k vm64y +// VSCATTERQPS ymm k vm64z func VSCATTERQPS(xy, k, v operand.Op) (*intrep.Instruction, error) { return build(opcVSCATTERQPS.Forms(), sffxs{}, []operand.Op{xy, k, v}) } @@ -35465,14 +35465,14 @@ func VSCATTERQPS(xy, k, v operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFF32X4 imm8 m256 ymm k ymm -// VSHUFF32X4 imm8 m256 ymm ymm -// VSHUFF32X4 imm8 ymm ymm k ymm -// VSHUFF32X4 imm8 ymm ymm ymm -// VSHUFF32X4 imm8 m512 zmm k zmm -// VSHUFF32X4 imm8 m512 zmm zmm -// VSHUFF32X4 imm8 zmm zmm k zmm -// VSHUFF32X4 imm8 zmm zmm zmm +// VSHUFF32X4 imm8 m256 ymm k ymm +// VSHUFF32X4 imm8 m256 ymm ymm +// VSHUFF32X4 imm8 ymm ymm k ymm +// VSHUFF32X4 imm8 ymm ymm ymm +// VSHUFF32X4 imm8 m512 zmm k zmm +// VSHUFF32X4 imm8 m512 zmm zmm +// VSHUFF32X4 imm8 zmm zmm k zmm +// VSHUFF32X4 imm8 zmm zmm zmm func VSHUFF32X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFF32X4.Forms(), sffxs{}, ops) } @@ -35481,10 +35481,10 @@ func VSHUFF32X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFF32X4.BCST imm8 m32 ymm k ymm -// VSHUFF32X4.BCST imm8 m32 ymm ymm -// VSHUFF32X4.BCST imm8 m32 zmm k zmm -// VSHUFF32X4.BCST imm8 m32 zmm zmm +// VSHUFF32X4.BCST imm8 m32 ymm k ymm +// VSHUFF32X4.BCST imm8 m32 ymm ymm +// VSHUFF32X4.BCST imm8 m32 zmm k zmm +// VSHUFF32X4.BCST imm8 m32 zmm zmm func VSHUFF32X4_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFF32X4.Forms(), sffxs{sffxBCST}, ops) } @@ -35493,8 +35493,8 @@ func VSHUFF32X4_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFF32X4.BCST.Z imm8 m32 ymm k ymm -// VSHUFF32X4.BCST.Z imm8 m32 zmm k zmm +// VSHUFF32X4.BCST.Z imm8 m32 ymm k ymm +// VSHUFF32X4.BCST.Z imm8 m32 zmm k zmm func VSHUFF32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFF32X4.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, yz, k, yz1}) } @@ -35503,10 +35503,10 @@ func VSHUFF32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VSHUFF32X4.Z imm8 m256 ymm k ymm -// VSHUFF32X4.Z imm8 ymm ymm k ymm -// VSHUFF32X4.Z imm8 m512 zmm k zmm -// VSHUFF32X4.Z imm8 zmm zmm k zmm +// VSHUFF32X4.Z imm8 m256 ymm k ymm +// VSHUFF32X4.Z imm8 ymm ymm k ymm +// VSHUFF32X4.Z imm8 m512 zmm k zmm +// VSHUFF32X4.Z imm8 zmm zmm k zmm func VSHUFF32X4_Z(i, myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFF32X4.Forms(), sffxs{sffxZ}, []operand.Op{i, myz, yz, k, yz1}) } @@ -35515,14 +35515,14 @@ func VSHUFF32X4_Z(i, myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFF64X2 imm8 m256 ymm k ymm -// VSHUFF64X2 imm8 m256 ymm ymm -// VSHUFF64X2 imm8 ymm ymm k ymm -// VSHUFF64X2 imm8 ymm ymm ymm -// VSHUFF64X2 imm8 m512 zmm k zmm -// VSHUFF64X2 imm8 m512 zmm zmm -// VSHUFF64X2 imm8 zmm zmm k zmm -// VSHUFF64X2 imm8 zmm zmm zmm +// VSHUFF64X2 imm8 m256 ymm k ymm +// VSHUFF64X2 imm8 m256 ymm ymm +// VSHUFF64X2 imm8 ymm ymm k ymm +// VSHUFF64X2 imm8 ymm ymm ymm +// VSHUFF64X2 imm8 m512 zmm k zmm +// VSHUFF64X2 imm8 m512 zmm zmm +// VSHUFF64X2 imm8 zmm zmm k zmm +// VSHUFF64X2 imm8 zmm zmm zmm func VSHUFF64X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFF64X2.Forms(), sffxs{}, ops) } @@ -35531,10 +35531,10 @@ func VSHUFF64X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFF64X2.BCST imm8 m64 ymm k ymm -// VSHUFF64X2.BCST imm8 m64 ymm ymm -// VSHUFF64X2.BCST imm8 m64 zmm k zmm -// VSHUFF64X2.BCST imm8 m64 zmm zmm +// VSHUFF64X2.BCST imm8 m64 ymm k ymm +// VSHUFF64X2.BCST imm8 m64 ymm ymm +// VSHUFF64X2.BCST imm8 m64 zmm k zmm +// VSHUFF64X2.BCST imm8 m64 zmm zmm func VSHUFF64X2_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFF64X2.Forms(), sffxs{sffxBCST}, ops) } @@ -35543,8 +35543,8 @@ func VSHUFF64X2_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFF64X2.BCST.Z imm8 m64 ymm k ymm -// VSHUFF64X2.BCST.Z imm8 m64 zmm k zmm +// VSHUFF64X2.BCST.Z imm8 m64 ymm k ymm +// VSHUFF64X2.BCST.Z imm8 m64 zmm k zmm func VSHUFF64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFF64X2.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, yz, k, yz1}) } @@ -35553,10 +35553,10 @@ func VSHUFF64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VSHUFF64X2.Z imm8 m256 ymm k ymm -// VSHUFF64X2.Z imm8 ymm ymm k ymm -// VSHUFF64X2.Z imm8 m512 zmm k zmm -// VSHUFF64X2.Z imm8 zmm zmm k zmm +// VSHUFF64X2.Z imm8 m256 ymm k ymm +// VSHUFF64X2.Z imm8 ymm ymm k ymm +// VSHUFF64X2.Z imm8 m512 zmm k zmm +// VSHUFF64X2.Z imm8 zmm zmm k zmm func VSHUFF64X2_Z(i, myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFF64X2.Forms(), sffxs{sffxZ}, []operand.Op{i, myz, yz, k, yz1}) } @@ -35565,14 +35565,14 @@ func VSHUFF64X2_Z(i, myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFI32X4 imm8 m256 ymm k ymm -// VSHUFI32X4 imm8 m256 ymm ymm -// VSHUFI32X4 imm8 ymm ymm k ymm -// VSHUFI32X4 imm8 ymm ymm ymm -// VSHUFI32X4 imm8 m512 zmm k zmm -// VSHUFI32X4 imm8 m512 zmm zmm -// VSHUFI32X4 imm8 zmm zmm k zmm -// VSHUFI32X4 imm8 zmm zmm zmm +// VSHUFI32X4 imm8 m256 ymm k ymm +// VSHUFI32X4 imm8 m256 ymm ymm +// VSHUFI32X4 imm8 ymm ymm k ymm +// VSHUFI32X4 imm8 ymm ymm ymm +// VSHUFI32X4 imm8 m512 zmm k zmm +// VSHUFI32X4 imm8 m512 zmm zmm +// VSHUFI32X4 imm8 zmm zmm k zmm +// VSHUFI32X4 imm8 zmm zmm zmm func VSHUFI32X4(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFI32X4.Forms(), sffxs{}, ops) } @@ -35581,10 +35581,10 @@ func VSHUFI32X4(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFI32X4.BCST imm8 m32 ymm k ymm -// VSHUFI32X4.BCST imm8 m32 ymm ymm -// VSHUFI32X4.BCST imm8 m32 zmm k zmm -// VSHUFI32X4.BCST imm8 m32 zmm zmm +// VSHUFI32X4.BCST imm8 m32 ymm k ymm +// VSHUFI32X4.BCST imm8 m32 ymm ymm +// VSHUFI32X4.BCST imm8 m32 zmm k zmm +// VSHUFI32X4.BCST imm8 m32 zmm zmm func VSHUFI32X4_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFI32X4.Forms(), sffxs{sffxBCST}, ops) } @@ -35593,8 +35593,8 @@ func VSHUFI32X4_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFI32X4.BCST.Z imm8 m32 ymm k ymm -// VSHUFI32X4.BCST.Z imm8 m32 zmm k zmm +// VSHUFI32X4.BCST.Z imm8 m32 ymm k ymm +// VSHUFI32X4.BCST.Z imm8 m32 zmm k zmm func VSHUFI32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFI32X4.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, yz, k, yz1}) } @@ -35603,10 +35603,10 @@ func VSHUFI32X4_BCST_Z(i, m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VSHUFI32X4.Z imm8 m256 ymm k ymm -// VSHUFI32X4.Z imm8 ymm ymm k ymm -// VSHUFI32X4.Z imm8 m512 zmm k zmm -// VSHUFI32X4.Z imm8 zmm zmm k zmm +// VSHUFI32X4.Z imm8 m256 ymm k ymm +// VSHUFI32X4.Z imm8 ymm ymm k ymm +// VSHUFI32X4.Z imm8 m512 zmm k zmm +// VSHUFI32X4.Z imm8 zmm zmm k zmm func VSHUFI32X4_Z(i, myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFI32X4.Forms(), sffxs{sffxZ}, []operand.Op{i, myz, yz, k, yz1}) } @@ -35615,14 +35615,14 @@ func VSHUFI32X4_Z(i, myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFI64X2 imm8 m256 ymm k ymm -// VSHUFI64X2 imm8 m256 ymm ymm -// VSHUFI64X2 imm8 ymm ymm k ymm -// VSHUFI64X2 imm8 ymm ymm ymm -// VSHUFI64X2 imm8 m512 zmm k zmm -// VSHUFI64X2 imm8 m512 zmm zmm -// VSHUFI64X2 imm8 zmm zmm k zmm -// VSHUFI64X2 imm8 zmm zmm zmm +// VSHUFI64X2 imm8 m256 ymm k ymm +// VSHUFI64X2 imm8 m256 ymm ymm +// VSHUFI64X2 imm8 ymm ymm k ymm +// VSHUFI64X2 imm8 ymm ymm ymm +// VSHUFI64X2 imm8 m512 zmm k zmm +// VSHUFI64X2 imm8 m512 zmm zmm +// VSHUFI64X2 imm8 zmm zmm k zmm +// VSHUFI64X2 imm8 zmm zmm zmm func VSHUFI64X2(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFI64X2.Forms(), sffxs{}, ops) } @@ -35631,10 +35631,10 @@ func VSHUFI64X2(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFI64X2.BCST imm8 m64 ymm k ymm -// VSHUFI64X2.BCST imm8 m64 ymm ymm -// VSHUFI64X2.BCST imm8 m64 zmm k zmm -// VSHUFI64X2.BCST imm8 m64 zmm zmm +// VSHUFI64X2.BCST imm8 m64 ymm k ymm +// VSHUFI64X2.BCST imm8 m64 ymm ymm +// VSHUFI64X2.BCST imm8 m64 zmm k zmm +// VSHUFI64X2.BCST imm8 m64 zmm zmm func VSHUFI64X2_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFI64X2.Forms(), sffxs{sffxBCST}, ops) } @@ -35643,8 +35643,8 @@ func VSHUFI64X2_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFI64X2.BCST.Z imm8 m64 ymm k ymm -// VSHUFI64X2.BCST.Z imm8 m64 zmm k zmm +// VSHUFI64X2.BCST.Z imm8 m64 ymm k ymm +// VSHUFI64X2.BCST.Z imm8 m64 zmm k zmm func VSHUFI64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFI64X2.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, yz, k, yz1}) } @@ -35653,10 +35653,10 @@ func VSHUFI64X2_BCST_Z(i, m, yz, k, yz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VSHUFI64X2.Z imm8 m256 ymm k ymm -// VSHUFI64X2.Z imm8 ymm ymm k ymm -// VSHUFI64X2.Z imm8 m512 zmm k zmm -// VSHUFI64X2.Z imm8 zmm zmm k zmm +// VSHUFI64X2.Z imm8 m256 ymm k ymm +// VSHUFI64X2.Z imm8 ymm ymm k ymm +// VSHUFI64X2.Z imm8 m512 zmm k zmm +// VSHUFI64X2.Z imm8 zmm zmm k zmm func VSHUFI64X2_Z(i, myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFI64X2.Forms(), sffxs{sffxZ}, []operand.Op{i, myz, yz, k, yz1}) } @@ -35665,18 +35665,18 @@ func VSHUFI64X2_Z(i, myz, yz, k, yz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFPD imm8 m128 xmm xmm -// VSHUFPD imm8 m256 ymm ymm -// VSHUFPD imm8 xmm xmm xmm -// VSHUFPD imm8 ymm ymm ymm -// VSHUFPD imm8 m128 xmm k xmm -// VSHUFPD imm8 m256 ymm k ymm -// VSHUFPD imm8 xmm xmm k xmm -// VSHUFPD imm8 ymm ymm k ymm -// VSHUFPD imm8 m512 zmm k zmm -// VSHUFPD imm8 m512 zmm zmm -// VSHUFPD imm8 zmm zmm k zmm -// VSHUFPD imm8 zmm zmm zmm +// VSHUFPD imm8 m128 xmm xmm +// VSHUFPD imm8 m256 ymm ymm +// VSHUFPD imm8 xmm xmm xmm +// VSHUFPD imm8 ymm ymm ymm +// VSHUFPD imm8 m128 xmm k xmm +// VSHUFPD imm8 m256 ymm k ymm +// VSHUFPD imm8 xmm xmm k xmm +// VSHUFPD imm8 ymm ymm k ymm +// VSHUFPD imm8 m512 zmm k zmm +// VSHUFPD imm8 m512 zmm zmm +// VSHUFPD imm8 zmm zmm k zmm +// VSHUFPD imm8 zmm zmm zmm func VSHUFPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFPD.Forms(), sffxs{}, ops) } @@ -35685,12 +35685,12 @@ func VSHUFPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFPD.BCST imm8 m64 xmm k xmm -// VSHUFPD.BCST imm8 m64 xmm xmm -// VSHUFPD.BCST imm8 m64 ymm k ymm -// VSHUFPD.BCST imm8 m64 ymm ymm -// VSHUFPD.BCST imm8 m64 zmm k zmm -// VSHUFPD.BCST imm8 m64 zmm zmm +// VSHUFPD.BCST imm8 m64 xmm k xmm +// VSHUFPD.BCST imm8 m64 xmm xmm +// VSHUFPD.BCST imm8 m64 ymm k ymm +// VSHUFPD.BCST imm8 m64 ymm ymm +// VSHUFPD.BCST imm8 m64 zmm k zmm +// VSHUFPD.BCST imm8 m64 zmm zmm func VSHUFPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFPD.Forms(), sffxs{sffxBCST}, ops) } @@ -35699,9 +35699,9 @@ func VSHUFPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFPD.BCST.Z imm8 m64 xmm k xmm -// VSHUFPD.BCST.Z imm8 m64 ymm k ymm -// VSHUFPD.BCST.Z imm8 m64 zmm k zmm +// VSHUFPD.BCST.Z imm8 m64 xmm k xmm +// VSHUFPD.BCST.Z imm8 m64 ymm k ymm +// VSHUFPD.BCST.Z imm8 m64 zmm k zmm func VSHUFPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -35710,12 +35710,12 @@ func VSHUFPD_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VSHUFPD.Z imm8 m128 xmm k xmm -// VSHUFPD.Z imm8 m256 ymm k ymm -// VSHUFPD.Z imm8 xmm xmm k xmm -// VSHUFPD.Z imm8 ymm ymm k ymm -// VSHUFPD.Z imm8 m512 zmm k zmm -// VSHUFPD.Z imm8 zmm zmm k zmm +// VSHUFPD.Z imm8 m128 xmm k xmm +// VSHUFPD.Z imm8 m256 ymm k ymm +// VSHUFPD.Z imm8 xmm xmm k xmm +// VSHUFPD.Z imm8 ymm ymm k ymm +// VSHUFPD.Z imm8 m512 zmm k zmm +// VSHUFPD.Z imm8 zmm zmm k zmm func VSHUFPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFPD.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -35724,18 +35724,18 @@ func VSHUFPD_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFPS imm8 m128 xmm xmm -// VSHUFPS imm8 m256 ymm ymm -// VSHUFPS imm8 xmm xmm xmm -// VSHUFPS imm8 ymm ymm ymm -// VSHUFPS imm8 m128 xmm k xmm -// VSHUFPS imm8 m256 ymm k ymm -// VSHUFPS imm8 xmm xmm k xmm -// VSHUFPS imm8 ymm ymm k ymm -// VSHUFPS imm8 m512 zmm k zmm -// VSHUFPS imm8 m512 zmm zmm -// VSHUFPS imm8 zmm zmm k zmm -// VSHUFPS imm8 zmm zmm zmm +// VSHUFPS imm8 m128 xmm xmm +// VSHUFPS imm8 m256 ymm ymm +// VSHUFPS imm8 xmm xmm xmm +// VSHUFPS imm8 ymm ymm ymm +// VSHUFPS imm8 m128 xmm k xmm +// VSHUFPS imm8 m256 ymm k ymm +// VSHUFPS imm8 xmm xmm k xmm +// VSHUFPS imm8 ymm ymm k ymm +// VSHUFPS imm8 m512 zmm k zmm +// VSHUFPS imm8 m512 zmm zmm +// VSHUFPS imm8 zmm zmm k zmm +// VSHUFPS imm8 zmm zmm zmm func VSHUFPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFPS.Forms(), sffxs{}, ops) } @@ -35744,12 +35744,12 @@ func VSHUFPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFPS.BCST imm8 m32 xmm k xmm -// VSHUFPS.BCST imm8 m32 xmm xmm -// VSHUFPS.BCST imm8 m32 ymm k ymm -// VSHUFPS.BCST imm8 m32 ymm ymm -// VSHUFPS.BCST imm8 m32 zmm k zmm -// VSHUFPS.BCST imm8 m32 zmm zmm +// VSHUFPS.BCST imm8 m32 xmm k xmm +// VSHUFPS.BCST imm8 m32 xmm xmm +// VSHUFPS.BCST imm8 m32 ymm k ymm +// VSHUFPS.BCST imm8 m32 ymm ymm +// VSHUFPS.BCST imm8 m32 zmm k zmm +// VSHUFPS.BCST imm8 m32 zmm zmm func VSHUFPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFPS.Forms(), sffxs{sffxBCST}, ops) } @@ -35758,9 +35758,9 @@ func VSHUFPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSHUFPS.BCST.Z imm8 m32 xmm k xmm -// VSHUFPS.BCST.Z imm8 m32 ymm k ymm -// VSHUFPS.BCST.Z imm8 m32 zmm k zmm +// VSHUFPS.BCST.Z imm8 m32 xmm k xmm +// VSHUFPS.BCST.Z imm8 m32 ymm k ymm +// VSHUFPS.BCST.Z imm8 m32 zmm k zmm func VSHUFPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{i, m, xyz, k, xyz1}) } @@ -35769,12 +35769,12 @@ func VSHUFPS_BCST_Z(i, m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) // // Forms: // -// VSHUFPS.Z imm8 m128 xmm k xmm -// VSHUFPS.Z imm8 m256 ymm k ymm -// VSHUFPS.Z imm8 xmm xmm k xmm -// VSHUFPS.Z imm8 ymm ymm k ymm -// VSHUFPS.Z imm8 m512 zmm k zmm -// VSHUFPS.Z imm8 zmm zmm k zmm +// VSHUFPS.Z imm8 m128 xmm k xmm +// VSHUFPS.Z imm8 m256 ymm k ymm +// VSHUFPS.Z imm8 xmm xmm k xmm +// VSHUFPS.Z imm8 ymm ymm k ymm +// VSHUFPS.Z imm8 m512 zmm k zmm +// VSHUFPS.Z imm8 zmm zmm k zmm func VSHUFPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSHUFPS.Forms(), sffxs{sffxZ}, []operand.Op{i, mxyz, xyz, k, xyz1}) } @@ -35783,18 +35783,18 @@ func VSHUFPS_Z(i, mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD m128 xmm -// VSQRTPD m256 ymm -// VSQRTPD xmm xmm -// VSQRTPD ymm ymm -// VSQRTPD m128 k xmm -// VSQRTPD m256 k ymm -// VSQRTPD xmm k xmm -// VSQRTPD ymm k ymm -// VSQRTPD m512 k zmm -// VSQRTPD m512 zmm -// VSQRTPD zmm k zmm -// VSQRTPD zmm zmm +// VSQRTPD m128 xmm +// VSQRTPD m256 ymm +// VSQRTPD xmm xmm +// VSQRTPD ymm ymm +// VSQRTPD m128 k xmm +// VSQRTPD m256 k ymm +// VSQRTPD xmm k xmm +// VSQRTPD ymm k ymm +// VSQRTPD m512 k zmm +// VSQRTPD m512 zmm +// VSQRTPD zmm k zmm +// VSQRTPD zmm zmm func VSQRTPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{}, ops) } @@ -35803,12 +35803,12 @@ func VSQRTPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.BCST m32 k xmm -// VSQRTPD.BCST m32 k ymm -// VSQRTPD.BCST m32 xmm -// VSQRTPD.BCST m32 ymm -// VSQRTPD.BCST m64 k zmm -// VSQRTPD.BCST m64 zmm +// VSQRTPD.BCST m32 k xmm +// VSQRTPD.BCST m32 k ymm +// VSQRTPD.BCST m32 xmm +// VSQRTPD.BCST m32 ymm +// VSQRTPD.BCST m64 k zmm +// VSQRTPD.BCST m64 zmm func VSQRTPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxBCST}, ops) } @@ -35817,9 +35817,9 @@ func VSQRTPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.BCST.Z m32 k xmm -// VSQRTPD.BCST.Z m32 k ymm -// VSQRTPD.BCST.Z m64 k zmm +// VSQRTPD.BCST.Z m32 k xmm +// VSQRTPD.BCST.Z m32 k ymm +// VSQRTPD.BCST.Z m64 k zmm func VSQRTPD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -35828,8 +35828,8 @@ func VSQRTPD_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.RD_SAE zmm k zmm -// VSQRTPD.RD_SAE zmm zmm +// VSQRTPD.RD_SAE zmm k zmm +// VSQRTPD.RD_SAE zmm zmm func VSQRTPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -35838,7 +35838,7 @@ func VSQRTPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.RD_SAE.Z zmm k zmm +// VSQRTPD.RD_SAE.Z zmm k zmm func VSQRTPD_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -35847,8 +35847,8 @@ func VSQRTPD_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.RN_SAE zmm k zmm -// VSQRTPD.RN_SAE zmm zmm +// VSQRTPD.RN_SAE zmm k zmm +// VSQRTPD.RN_SAE zmm zmm func VSQRTPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -35857,7 +35857,7 @@ func VSQRTPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.RN_SAE.Z zmm k zmm +// VSQRTPD.RN_SAE.Z zmm k zmm func VSQRTPD_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -35866,8 +35866,8 @@ func VSQRTPD_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.RU_SAE zmm k zmm -// VSQRTPD.RU_SAE zmm zmm +// VSQRTPD.RU_SAE zmm k zmm +// VSQRTPD.RU_SAE zmm zmm func VSQRTPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -35876,7 +35876,7 @@ func VSQRTPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.RU_SAE.Z zmm k zmm +// VSQRTPD.RU_SAE.Z zmm k zmm func VSQRTPD_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -35885,8 +35885,8 @@ func VSQRTPD_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.RZ_SAE zmm k zmm -// VSQRTPD.RZ_SAE zmm zmm +// VSQRTPD.RZ_SAE zmm k zmm +// VSQRTPD.RZ_SAE zmm zmm func VSQRTPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -35895,7 +35895,7 @@ func VSQRTPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.RZ_SAE.Z zmm k zmm +// VSQRTPD.RZ_SAE.Z zmm k zmm func VSQRTPD_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -35904,12 +35904,12 @@ func VSQRTPD_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPD.Z m128 k xmm -// VSQRTPD.Z m256 k ymm -// VSQRTPD.Z xmm k xmm -// VSQRTPD.Z ymm k ymm -// VSQRTPD.Z m512 k zmm -// VSQRTPD.Z zmm k zmm +// VSQRTPD.Z m128 k xmm +// VSQRTPD.Z m256 k ymm +// VSQRTPD.Z xmm k xmm +// VSQRTPD.Z ymm k ymm +// VSQRTPD.Z m512 k zmm +// VSQRTPD.Z zmm k zmm func VSQRTPD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -35918,18 +35918,18 @@ func VSQRTPD_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS m128 xmm -// VSQRTPS m256 ymm -// VSQRTPS xmm xmm -// VSQRTPS ymm ymm -// VSQRTPS m128 k xmm -// VSQRTPS m256 k ymm -// VSQRTPS xmm k xmm -// VSQRTPS ymm k ymm -// VSQRTPS m512 k zmm -// VSQRTPS m512 zmm -// VSQRTPS zmm k zmm -// VSQRTPS zmm zmm +// VSQRTPS m128 xmm +// VSQRTPS m256 ymm +// VSQRTPS xmm xmm +// VSQRTPS ymm ymm +// VSQRTPS m128 k xmm +// VSQRTPS m256 k ymm +// VSQRTPS xmm k xmm +// VSQRTPS ymm k ymm +// VSQRTPS m512 k zmm +// VSQRTPS m512 zmm +// VSQRTPS zmm k zmm +// VSQRTPS zmm zmm func VSQRTPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{}, ops) } @@ -35938,12 +35938,12 @@ func VSQRTPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.BCST m32 k xmm -// VSQRTPS.BCST m32 k ymm -// VSQRTPS.BCST m32 xmm -// VSQRTPS.BCST m32 ymm -// VSQRTPS.BCST m32 k zmm -// VSQRTPS.BCST m32 zmm +// VSQRTPS.BCST m32 k xmm +// VSQRTPS.BCST m32 k ymm +// VSQRTPS.BCST m32 xmm +// VSQRTPS.BCST m32 ymm +// VSQRTPS.BCST m32 k zmm +// VSQRTPS.BCST m32 zmm func VSQRTPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxBCST}, ops) } @@ -35952,9 +35952,9 @@ func VSQRTPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.BCST.Z m32 k xmm -// VSQRTPS.BCST.Z m32 k ymm -// VSQRTPS.BCST.Z m32 k zmm +// VSQRTPS.BCST.Z m32 k xmm +// VSQRTPS.BCST.Z m32 k ymm +// VSQRTPS.BCST.Z m32 k zmm func VSQRTPS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, k, xyz}) } @@ -35963,8 +35963,8 @@ func VSQRTPS_BCST_Z(m, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.RD_SAE zmm k zmm -// VSQRTPS.RD_SAE zmm zmm +// VSQRTPS.RD_SAE zmm k zmm +// VSQRTPS.RD_SAE zmm zmm func VSQRTPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -35973,7 +35973,7 @@ func VSQRTPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.RD_SAE.Z zmm k zmm +// VSQRTPS.RD_SAE.Z zmm k zmm func VSQRTPS_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -35982,8 +35982,8 @@ func VSQRTPS_RD_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.RN_SAE zmm k zmm -// VSQRTPS.RN_SAE zmm zmm +// VSQRTPS.RN_SAE zmm k zmm +// VSQRTPS.RN_SAE zmm zmm func VSQRTPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -35992,7 +35992,7 @@ func VSQRTPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.RN_SAE.Z zmm k zmm +// VSQRTPS.RN_SAE.Z zmm k zmm func VSQRTPS_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -36001,8 +36001,8 @@ func VSQRTPS_RN_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.RU_SAE zmm k zmm -// VSQRTPS.RU_SAE zmm zmm +// VSQRTPS.RU_SAE zmm k zmm +// VSQRTPS.RU_SAE zmm zmm func VSQRTPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -36011,7 +36011,7 @@ func VSQRTPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.RU_SAE.Z zmm k zmm +// VSQRTPS.RU_SAE.Z zmm k zmm func VSQRTPS_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -36020,8 +36020,8 @@ func VSQRTPS_RU_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.RZ_SAE zmm k zmm -// VSQRTPS.RZ_SAE zmm zmm +// VSQRTPS.RZ_SAE zmm k zmm +// VSQRTPS.RZ_SAE zmm zmm func VSQRTPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -36030,7 +36030,7 @@ func VSQRTPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.RZ_SAE.Z zmm k zmm +// VSQRTPS.RZ_SAE.Z zmm k zmm func VSQRTPS_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, k, z1}) } @@ -36039,12 +36039,12 @@ func VSQRTPS_RZ_SAE_Z(z, k, z1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTPS.Z m128 k xmm -// VSQRTPS.Z m256 k ymm -// VSQRTPS.Z xmm k xmm -// VSQRTPS.Z ymm k ymm -// VSQRTPS.Z m512 k zmm -// VSQRTPS.Z zmm k zmm +// VSQRTPS.Z m128 k xmm +// VSQRTPS.Z m256 k ymm +// VSQRTPS.Z xmm k xmm +// VSQRTPS.Z ymm k ymm +// VSQRTPS.Z m512 k zmm +// VSQRTPS.Z zmm k zmm func VSQRTPS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, k, xyz}) } @@ -36053,10 +36053,10 @@ func VSQRTPS_Z(mxyz, k, xyz operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD m64 xmm xmm -// VSQRTSD xmm xmm xmm -// VSQRTSD m64 xmm k xmm -// VSQRTSD xmm xmm k xmm +// VSQRTSD m64 xmm xmm +// VSQRTSD xmm xmm xmm +// VSQRTSD m64 xmm k xmm +// VSQRTSD xmm xmm k xmm func VSQRTSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{}, ops) } @@ -36065,8 +36065,8 @@ func VSQRTSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD.RD_SAE xmm xmm k xmm -// VSQRTSD.RD_SAE xmm xmm xmm +// VSQRTSD.RD_SAE xmm xmm k xmm +// VSQRTSD.RD_SAE xmm xmm xmm func VSQRTSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -36075,7 +36075,7 @@ func VSQRTSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD.RD_SAE.Z xmm xmm k xmm +// VSQRTSD.RD_SAE.Z xmm xmm k xmm func VSQRTSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36084,8 +36084,8 @@ func VSQRTSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD.RN_SAE xmm xmm k xmm -// VSQRTSD.RN_SAE xmm xmm xmm +// VSQRTSD.RN_SAE xmm xmm k xmm +// VSQRTSD.RN_SAE xmm xmm xmm func VSQRTSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -36094,7 +36094,7 @@ func VSQRTSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD.RN_SAE.Z xmm xmm k xmm +// VSQRTSD.RN_SAE.Z xmm xmm k xmm func VSQRTSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36103,8 +36103,8 @@ func VSQRTSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD.RU_SAE xmm xmm k xmm -// VSQRTSD.RU_SAE xmm xmm xmm +// VSQRTSD.RU_SAE xmm xmm k xmm +// VSQRTSD.RU_SAE xmm xmm xmm func VSQRTSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -36113,7 +36113,7 @@ func VSQRTSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD.RU_SAE.Z xmm xmm k xmm +// VSQRTSD.RU_SAE.Z xmm xmm k xmm func VSQRTSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36122,8 +36122,8 @@ func VSQRTSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD.RZ_SAE xmm xmm k xmm -// VSQRTSD.RZ_SAE xmm xmm xmm +// VSQRTSD.RZ_SAE xmm xmm k xmm +// VSQRTSD.RZ_SAE xmm xmm xmm func VSQRTSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -36132,7 +36132,7 @@ func VSQRTSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD.RZ_SAE.Z xmm xmm k xmm +// VSQRTSD.RZ_SAE.Z xmm xmm k xmm func VSQRTSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36141,8 +36141,8 @@ func VSQRTSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSD.Z m64 xmm k xmm -// VSQRTSD.Z xmm xmm k xmm +// VSQRTSD.Z m64 xmm k xmm +// VSQRTSD.Z xmm xmm k xmm func VSQRTSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -36151,10 +36151,10 @@ func VSQRTSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS m32 xmm xmm -// VSQRTSS xmm xmm xmm -// VSQRTSS m32 xmm k xmm -// VSQRTSS xmm xmm k xmm +// VSQRTSS m32 xmm xmm +// VSQRTSS xmm xmm xmm +// VSQRTSS m32 xmm k xmm +// VSQRTSS xmm xmm k xmm func VSQRTSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{}, ops) } @@ -36163,8 +36163,8 @@ func VSQRTSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS.RD_SAE xmm xmm k xmm -// VSQRTSS.RD_SAE xmm xmm xmm +// VSQRTSS.RD_SAE xmm xmm k xmm +// VSQRTSS.RD_SAE xmm xmm xmm func VSQRTSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -36173,7 +36173,7 @@ func VSQRTSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS.RD_SAE.Z xmm xmm k xmm +// VSQRTSS.RD_SAE.Z xmm xmm k xmm func VSQRTSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36182,8 +36182,8 @@ func VSQRTSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS.RN_SAE xmm xmm k xmm -// VSQRTSS.RN_SAE xmm xmm xmm +// VSQRTSS.RN_SAE xmm xmm k xmm +// VSQRTSS.RN_SAE xmm xmm xmm func VSQRTSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -36192,7 +36192,7 @@ func VSQRTSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS.RN_SAE.Z xmm xmm k xmm +// VSQRTSS.RN_SAE.Z xmm xmm k xmm func VSQRTSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36201,8 +36201,8 @@ func VSQRTSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS.RU_SAE xmm xmm k xmm -// VSQRTSS.RU_SAE xmm xmm xmm +// VSQRTSS.RU_SAE xmm xmm k xmm +// VSQRTSS.RU_SAE xmm xmm xmm func VSQRTSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -36211,7 +36211,7 @@ func VSQRTSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS.RU_SAE.Z xmm xmm k xmm +// VSQRTSS.RU_SAE.Z xmm xmm k xmm func VSQRTSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36220,8 +36220,8 @@ func VSQRTSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS.RZ_SAE xmm xmm k xmm -// VSQRTSS.RZ_SAE xmm xmm xmm +// VSQRTSS.RZ_SAE xmm xmm k xmm +// VSQRTSS.RZ_SAE xmm xmm xmm func VSQRTSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -36230,7 +36230,7 @@ func VSQRTSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS.RZ_SAE.Z xmm xmm k xmm +// VSQRTSS.RZ_SAE.Z xmm xmm k xmm func VSQRTSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36239,8 +36239,8 @@ func VSQRTSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSQRTSS.Z m32 xmm k xmm -// VSQRTSS.Z xmm xmm k xmm +// VSQRTSS.Z m32 xmm k xmm +// VSQRTSS.Z xmm xmm k xmm func VSQRTSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVSQRTSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -36249,7 +36249,7 @@ func VSQRTSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSTMXCSR m32 +// VSTMXCSR m32 func VSTMXCSR(m operand.Op) (*intrep.Instruction, error) { return build(opcVSTMXCSR.Forms(), sffxs{}, []operand.Op{m}) } @@ -36258,18 +36258,18 @@ func VSTMXCSR(m operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD m128 xmm xmm -// VSUBPD m256 ymm ymm -// VSUBPD xmm xmm xmm -// VSUBPD ymm ymm ymm -// VSUBPD m128 xmm k xmm -// VSUBPD m256 ymm k ymm -// VSUBPD xmm xmm k xmm -// VSUBPD ymm ymm k ymm -// VSUBPD m512 zmm k zmm -// VSUBPD m512 zmm zmm -// VSUBPD zmm zmm k zmm -// VSUBPD zmm zmm zmm +// VSUBPD m128 xmm xmm +// VSUBPD m256 ymm ymm +// VSUBPD xmm xmm xmm +// VSUBPD ymm ymm ymm +// VSUBPD m128 xmm k xmm +// VSUBPD m256 ymm k ymm +// VSUBPD xmm xmm k xmm +// VSUBPD ymm ymm k ymm +// VSUBPD m512 zmm k zmm +// VSUBPD m512 zmm zmm +// VSUBPD zmm zmm k zmm +// VSUBPD zmm zmm zmm func VSUBPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{}, ops) } @@ -36278,12 +36278,12 @@ func VSUBPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.BCST m64 xmm k xmm -// VSUBPD.BCST m64 xmm xmm -// VSUBPD.BCST m64 ymm k ymm -// VSUBPD.BCST m64 ymm ymm -// VSUBPD.BCST m64 zmm k zmm -// VSUBPD.BCST m64 zmm zmm +// VSUBPD.BCST m64 xmm k xmm +// VSUBPD.BCST m64 xmm xmm +// VSUBPD.BCST m64 ymm k ymm +// VSUBPD.BCST m64 ymm ymm +// VSUBPD.BCST m64 zmm k zmm +// VSUBPD.BCST m64 zmm zmm func VSUBPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxBCST}, ops) } @@ -36292,9 +36292,9 @@ func VSUBPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.BCST.Z m64 xmm k xmm -// VSUBPD.BCST.Z m64 ymm k ymm -// VSUBPD.BCST.Z m64 zmm k zmm +// VSUBPD.BCST.Z m64 xmm k xmm +// VSUBPD.BCST.Z m64 ymm k ymm +// VSUBPD.BCST.Z m64 zmm k zmm func VSUBPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -36303,8 +36303,8 @@ func VSUBPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.RD_SAE zmm zmm k zmm -// VSUBPD.RD_SAE zmm zmm zmm +// VSUBPD.RD_SAE zmm zmm k zmm +// VSUBPD.RD_SAE zmm zmm zmm func VSUBPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -36313,7 +36313,7 @@ func VSUBPD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.RD_SAE.Z zmm zmm k zmm +// VSUBPD.RD_SAE.Z zmm zmm k zmm func VSUBPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -36322,8 +36322,8 @@ func VSUBPD_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.RN_SAE zmm zmm k zmm -// VSUBPD.RN_SAE zmm zmm zmm +// VSUBPD.RN_SAE zmm zmm k zmm +// VSUBPD.RN_SAE zmm zmm zmm func VSUBPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -36332,7 +36332,7 @@ func VSUBPD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.RN_SAE.Z zmm zmm k zmm +// VSUBPD.RN_SAE.Z zmm zmm k zmm func VSUBPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -36341,8 +36341,8 @@ func VSUBPD_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.RU_SAE zmm zmm k zmm -// VSUBPD.RU_SAE zmm zmm zmm +// VSUBPD.RU_SAE zmm zmm k zmm +// VSUBPD.RU_SAE zmm zmm zmm func VSUBPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -36351,7 +36351,7 @@ func VSUBPD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.RU_SAE.Z zmm zmm k zmm +// VSUBPD.RU_SAE.Z zmm zmm k zmm func VSUBPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -36360,8 +36360,8 @@ func VSUBPD_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.RZ_SAE zmm zmm k zmm -// VSUBPD.RZ_SAE zmm zmm zmm +// VSUBPD.RZ_SAE zmm zmm k zmm +// VSUBPD.RZ_SAE zmm zmm zmm func VSUBPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -36370,7 +36370,7 @@ func VSUBPD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.RZ_SAE.Z zmm zmm k zmm +// VSUBPD.RZ_SAE.Z zmm zmm k zmm func VSUBPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -36379,12 +36379,12 @@ func VSUBPD_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPD.Z m128 xmm k xmm -// VSUBPD.Z m256 ymm k ymm -// VSUBPD.Z xmm xmm k xmm -// VSUBPD.Z ymm ymm k ymm -// VSUBPD.Z m512 zmm k zmm -// VSUBPD.Z zmm zmm k zmm +// VSUBPD.Z m128 xmm k xmm +// VSUBPD.Z m256 ymm k ymm +// VSUBPD.Z xmm xmm k xmm +// VSUBPD.Z ymm ymm k ymm +// VSUBPD.Z m512 zmm k zmm +// VSUBPD.Z zmm zmm k zmm func VSUBPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -36393,18 +36393,18 @@ func VSUBPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS m128 xmm xmm -// VSUBPS m256 ymm ymm -// VSUBPS xmm xmm xmm -// VSUBPS ymm ymm ymm -// VSUBPS m128 xmm k xmm -// VSUBPS m256 ymm k ymm -// VSUBPS xmm xmm k xmm -// VSUBPS ymm ymm k ymm -// VSUBPS m512 zmm k zmm -// VSUBPS m512 zmm zmm -// VSUBPS zmm zmm k zmm -// VSUBPS zmm zmm zmm +// VSUBPS m128 xmm xmm +// VSUBPS m256 ymm ymm +// VSUBPS xmm xmm xmm +// VSUBPS ymm ymm ymm +// VSUBPS m128 xmm k xmm +// VSUBPS m256 ymm k ymm +// VSUBPS xmm xmm k xmm +// VSUBPS ymm ymm k ymm +// VSUBPS m512 zmm k zmm +// VSUBPS m512 zmm zmm +// VSUBPS zmm zmm k zmm +// VSUBPS zmm zmm zmm func VSUBPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{}, ops) } @@ -36413,12 +36413,12 @@ func VSUBPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.BCST m32 xmm k xmm -// VSUBPS.BCST m32 xmm xmm -// VSUBPS.BCST m32 ymm k ymm -// VSUBPS.BCST m32 ymm ymm -// VSUBPS.BCST m32 zmm k zmm -// VSUBPS.BCST m32 zmm zmm +// VSUBPS.BCST m32 xmm k xmm +// VSUBPS.BCST m32 xmm xmm +// VSUBPS.BCST m32 ymm k ymm +// VSUBPS.BCST m32 ymm ymm +// VSUBPS.BCST m32 zmm k zmm +// VSUBPS.BCST m32 zmm zmm func VSUBPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxBCST}, ops) } @@ -36427,9 +36427,9 @@ func VSUBPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.BCST.Z m32 xmm k xmm -// VSUBPS.BCST.Z m32 ymm k ymm -// VSUBPS.BCST.Z m32 zmm k zmm +// VSUBPS.BCST.Z m32 xmm k xmm +// VSUBPS.BCST.Z m32 ymm k ymm +// VSUBPS.BCST.Z m32 zmm k zmm func VSUBPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -36438,8 +36438,8 @@ func VSUBPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.RD_SAE zmm zmm k zmm -// VSUBPS.RD_SAE zmm zmm zmm +// VSUBPS.RD_SAE zmm zmm k zmm +// VSUBPS.RD_SAE zmm zmm zmm func VSUBPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -36448,7 +36448,7 @@ func VSUBPS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.RD_SAE.Z zmm zmm k zmm +// VSUBPS.RD_SAE.Z zmm zmm k zmm func VSUBPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -36457,8 +36457,8 @@ func VSUBPS_RD_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.RN_SAE zmm zmm k zmm -// VSUBPS.RN_SAE zmm zmm zmm +// VSUBPS.RN_SAE zmm zmm k zmm +// VSUBPS.RN_SAE zmm zmm zmm func VSUBPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -36467,7 +36467,7 @@ func VSUBPS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.RN_SAE.Z zmm zmm k zmm +// VSUBPS.RN_SAE.Z zmm zmm k zmm func VSUBPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -36476,8 +36476,8 @@ func VSUBPS_RN_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.RU_SAE zmm zmm k zmm -// VSUBPS.RU_SAE zmm zmm zmm +// VSUBPS.RU_SAE zmm zmm k zmm +// VSUBPS.RU_SAE zmm zmm zmm func VSUBPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -36486,7 +36486,7 @@ func VSUBPS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.RU_SAE.Z zmm zmm k zmm +// VSUBPS.RU_SAE.Z zmm zmm k zmm func VSUBPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -36495,8 +36495,8 @@ func VSUBPS_RU_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.RZ_SAE zmm zmm k zmm -// VSUBPS.RZ_SAE zmm zmm zmm +// VSUBPS.RZ_SAE zmm zmm k zmm +// VSUBPS.RZ_SAE zmm zmm zmm func VSUBPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -36505,7 +36505,7 @@ func VSUBPS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.RZ_SAE.Z zmm zmm k zmm +// VSUBPS.RZ_SAE.Z zmm zmm k zmm func VSUBPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{z, z1, k, z2}) } @@ -36514,12 +36514,12 @@ func VSUBPS_RZ_SAE_Z(z, z1, k, z2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBPS.Z m128 xmm k xmm -// VSUBPS.Z m256 ymm k ymm -// VSUBPS.Z xmm xmm k xmm -// VSUBPS.Z ymm ymm k ymm -// VSUBPS.Z m512 zmm k zmm -// VSUBPS.Z zmm zmm k zmm +// VSUBPS.Z m128 xmm k xmm +// VSUBPS.Z m256 ymm k ymm +// VSUBPS.Z xmm xmm k xmm +// VSUBPS.Z ymm ymm k ymm +// VSUBPS.Z m512 zmm k zmm +// VSUBPS.Z zmm zmm k zmm func VSUBPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -36528,10 +36528,10 @@ func VSUBPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD m64 xmm xmm -// VSUBSD xmm xmm xmm -// VSUBSD m64 xmm k xmm -// VSUBSD xmm xmm k xmm +// VSUBSD m64 xmm xmm +// VSUBSD xmm xmm xmm +// VSUBSD m64 xmm k xmm +// VSUBSD xmm xmm k xmm func VSUBSD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{}, ops) } @@ -36540,8 +36540,8 @@ func VSUBSD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD.RD_SAE xmm xmm k xmm -// VSUBSD.RD_SAE xmm xmm xmm +// VSUBSD.RD_SAE xmm xmm k xmm +// VSUBSD.RD_SAE xmm xmm xmm func VSUBSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -36550,7 +36550,7 @@ func VSUBSD_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD.RD_SAE.Z xmm xmm k xmm +// VSUBSD.RD_SAE.Z xmm xmm k xmm func VSUBSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36559,8 +36559,8 @@ func VSUBSD_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD.RN_SAE xmm xmm k xmm -// VSUBSD.RN_SAE xmm xmm xmm +// VSUBSD.RN_SAE xmm xmm k xmm +// VSUBSD.RN_SAE xmm xmm xmm func VSUBSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -36569,7 +36569,7 @@ func VSUBSD_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD.RN_SAE.Z xmm xmm k xmm +// VSUBSD.RN_SAE.Z xmm xmm k xmm func VSUBSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36578,8 +36578,8 @@ func VSUBSD_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD.RU_SAE xmm xmm k xmm -// VSUBSD.RU_SAE xmm xmm xmm +// VSUBSD.RU_SAE xmm xmm k xmm +// VSUBSD.RU_SAE xmm xmm xmm func VSUBSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -36588,7 +36588,7 @@ func VSUBSD_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD.RU_SAE.Z xmm xmm k xmm +// VSUBSD.RU_SAE.Z xmm xmm k xmm func VSUBSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36597,8 +36597,8 @@ func VSUBSD_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD.RZ_SAE xmm xmm k xmm -// VSUBSD.RZ_SAE xmm xmm xmm +// VSUBSD.RZ_SAE xmm xmm k xmm +// VSUBSD.RZ_SAE xmm xmm xmm func VSUBSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -36607,7 +36607,7 @@ func VSUBSD_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD.RZ_SAE.Z xmm xmm k xmm +// VSUBSD.RZ_SAE.Z xmm xmm k xmm func VSUBSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36616,8 +36616,8 @@ func VSUBSD_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSD.Z m64 xmm k xmm -// VSUBSD.Z xmm xmm k xmm +// VSUBSD.Z m64 xmm k xmm +// VSUBSD.Z xmm xmm k xmm func VSUBSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSD.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -36626,10 +36626,10 @@ func VSUBSD_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS m32 xmm xmm -// VSUBSS xmm xmm xmm -// VSUBSS m32 xmm k xmm -// VSUBSS xmm xmm k xmm +// VSUBSS m32 xmm xmm +// VSUBSS xmm xmm xmm +// VSUBSS m32 xmm k xmm +// VSUBSS xmm xmm k xmm func VSUBSS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{}, ops) } @@ -36638,8 +36638,8 @@ func VSUBSS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS.RD_SAE xmm xmm k xmm -// VSUBSS.RD_SAE xmm xmm xmm +// VSUBSS.RD_SAE xmm xmm k xmm +// VSUBSS.RD_SAE xmm xmm xmm func VSUBSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{sffxRD_SAE}, ops) } @@ -36648,7 +36648,7 @@ func VSUBSS_RD_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS.RD_SAE.Z xmm xmm k xmm +// VSUBSS.RD_SAE.Z xmm xmm k xmm func VSUBSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{sffxRD_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36657,8 +36657,8 @@ func VSUBSS_RD_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS.RN_SAE xmm xmm k xmm -// VSUBSS.RN_SAE xmm xmm xmm +// VSUBSS.RN_SAE xmm xmm k xmm +// VSUBSS.RN_SAE xmm xmm xmm func VSUBSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{sffxRN_SAE}, ops) } @@ -36667,7 +36667,7 @@ func VSUBSS_RN_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS.RN_SAE.Z xmm xmm k xmm +// VSUBSS.RN_SAE.Z xmm xmm k xmm func VSUBSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{sffxRN_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36676,8 +36676,8 @@ func VSUBSS_RN_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS.RU_SAE xmm xmm k xmm -// VSUBSS.RU_SAE xmm xmm xmm +// VSUBSS.RU_SAE xmm xmm k xmm +// VSUBSS.RU_SAE xmm xmm xmm func VSUBSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{sffxRU_SAE}, ops) } @@ -36686,7 +36686,7 @@ func VSUBSS_RU_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS.RU_SAE.Z xmm xmm k xmm +// VSUBSS.RU_SAE.Z xmm xmm k xmm func VSUBSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{sffxRU_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36695,8 +36695,8 @@ func VSUBSS_RU_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS.RZ_SAE xmm xmm k xmm -// VSUBSS.RZ_SAE xmm xmm xmm +// VSUBSS.RZ_SAE xmm xmm k xmm +// VSUBSS.RZ_SAE xmm xmm xmm func VSUBSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{sffxRZ_SAE}, ops) } @@ -36705,7 +36705,7 @@ func VSUBSS_RZ_SAE(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS.RZ_SAE.Z xmm xmm k xmm +// VSUBSS.RZ_SAE.Z xmm xmm k xmm func VSUBSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{sffxRZ_SAE, sffxZ}, []operand.Op{x, x1, k, x2}) } @@ -36714,8 +36714,8 @@ func VSUBSS_RZ_SAE_Z(x, x1, k, x2 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VSUBSS.Z m32 xmm k xmm -// VSUBSS.Z xmm xmm k xmm +// VSUBSS.Z m32 xmm k xmm +// VSUBSS.Z xmm xmm k xmm func VSUBSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVSUBSS.Forms(), sffxs{sffxZ}, []operand.Op{mx, x, k, x1}) } @@ -36724,10 +36724,10 @@ func VSUBSS_Z(mx, x, k, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VTESTPD m128 xmm -// VTESTPD m256 ymm -// VTESTPD xmm xmm -// VTESTPD ymm ymm +// VTESTPD m128 xmm +// VTESTPD m256 ymm +// VTESTPD xmm xmm +// VTESTPD ymm ymm func VTESTPD(mxy, xy operand.Op) (*intrep.Instruction, error) { return build(opcVTESTPD.Forms(), sffxs{}, []operand.Op{mxy, xy}) } @@ -36736,10 +36736,10 @@ func VTESTPD(mxy, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VTESTPS m128 xmm -// VTESTPS m256 ymm -// VTESTPS xmm xmm -// VTESTPS ymm ymm +// VTESTPS m128 xmm +// VTESTPS m256 ymm +// VTESTPS xmm xmm +// VTESTPS ymm ymm func VTESTPS(mxy, xy operand.Op) (*intrep.Instruction, error) { return build(opcVTESTPS.Forms(), sffxs{}, []operand.Op{mxy, xy}) } @@ -36748,8 +36748,8 @@ func VTESTPS(mxy, xy operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUCOMISD m64 xmm -// VUCOMISD xmm xmm +// VUCOMISD m64 xmm +// VUCOMISD xmm xmm func VUCOMISD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVUCOMISD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -36758,7 +36758,7 @@ func VUCOMISD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUCOMISD.SAE xmm xmm +// VUCOMISD.SAE xmm xmm func VUCOMISD_SAE(x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVUCOMISD.Forms(), sffxs{sffxSAE}, []operand.Op{x, x1}) } @@ -36767,8 +36767,8 @@ func VUCOMISD_SAE(x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUCOMISS m32 xmm -// VUCOMISS xmm xmm +// VUCOMISS m32 xmm +// VUCOMISS xmm xmm func VUCOMISS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcVUCOMISS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -36777,7 +36777,7 @@ func VUCOMISS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUCOMISS.SAE xmm xmm +// VUCOMISS.SAE xmm xmm func VUCOMISS_SAE(x, x1 operand.Op) (*intrep.Instruction, error) { return build(opcVUCOMISS.Forms(), sffxs{sffxSAE}, []operand.Op{x, x1}) } @@ -36786,18 +36786,18 @@ func VUCOMISS_SAE(x, x1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKHPD m128 xmm xmm -// VUNPCKHPD m256 ymm ymm -// VUNPCKHPD xmm xmm xmm -// VUNPCKHPD ymm ymm ymm -// VUNPCKHPD m128 xmm k xmm -// VUNPCKHPD m256 ymm k ymm -// VUNPCKHPD xmm xmm k xmm -// VUNPCKHPD ymm ymm k ymm -// VUNPCKHPD m512 zmm k zmm -// VUNPCKHPD m512 zmm zmm -// VUNPCKHPD zmm zmm k zmm -// VUNPCKHPD zmm zmm zmm +// VUNPCKHPD m128 xmm xmm +// VUNPCKHPD m256 ymm ymm +// VUNPCKHPD xmm xmm xmm +// VUNPCKHPD ymm ymm ymm +// VUNPCKHPD m128 xmm k xmm +// VUNPCKHPD m256 ymm k ymm +// VUNPCKHPD xmm xmm k xmm +// VUNPCKHPD ymm ymm k ymm +// VUNPCKHPD m512 zmm k zmm +// VUNPCKHPD m512 zmm zmm +// VUNPCKHPD zmm zmm k zmm +// VUNPCKHPD zmm zmm zmm func VUNPCKHPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKHPD.Forms(), sffxs{}, ops) } @@ -36806,12 +36806,12 @@ func VUNPCKHPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKHPD.BCST m64 xmm k xmm -// VUNPCKHPD.BCST m64 xmm xmm -// VUNPCKHPD.BCST m64 ymm k ymm -// VUNPCKHPD.BCST m64 ymm ymm -// VUNPCKHPD.BCST m64 zmm k zmm -// VUNPCKHPD.BCST m64 zmm zmm +// VUNPCKHPD.BCST m64 xmm k xmm +// VUNPCKHPD.BCST m64 xmm xmm +// VUNPCKHPD.BCST m64 ymm k ymm +// VUNPCKHPD.BCST m64 ymm ymm +// VUNPCKHPD.BCST m64 zmm k zmm +// VUNPCKHPD.BCST m64 zmm zmm func VUNPCKHPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKHPD.Forms(), sffxs{sffxBCST}, ops) } @@ -36820,9 +36820,9 @@ func VUNPCKHPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKHPD.BCST.Z m64 xmm k xmm -// VUNPCKHPD.BCST.Z m64 ymm k ymm -// VUNPCKHPD.BCST.Z m64 zmm k zmm +// VUNPCKHPD.BCST.Z m64 xmm k xmm +// VUNPCKHPD.BCST.Z m64 ymm k ymm +// VUNPCKHPD.BCST.Z m64 zmm k zmm func VUNPCKHPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKHPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -36831,12 +36831,12 @@ func VUNPCKHPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKHPD.Z m128 xmm k xmm -// VUNPCKHPD.Z m256 ymm k ymm -// VUNPCKHPD.Z xmm xmm k xmm -// VUNPCKHPD.Z ymm ymm k ymm -// VUNPCKHPD.Z m512 zmm k zmm -// VUNPCKHPD.Z zmm zmm k zmm +// VUNPCKHPD.Z m128 xmm k xmm +// VUNPCKHPD.Z m256 ymm k ymm +// VUNPCKHPD.Z xmm xmm k xmm +// VUNPCKHPD.Z ymm ymm k ymm +// VUNPCKHPD.Z m512 zmm k zmm +// VUNPCKHPD.Z zmm zmm k zmm func VUNPCKHPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKHPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -36845,18 +36845,18 @@ func VUNPCKHPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKHPS m128 xmm xmm -// VUNPCKHPS m256 ymm ymm -// VUNPCKHPS xmm xmm xmm -// VUNPCKHPS ymm ymm ymm -// VUNPCKHPS m128 xmm k xmm -// VUNPCKHPS m256 ymm k ymm -// VUNPCKHPS xmm xmm k xmm -// VUNPCKHPS ymm ymm k ymm -// VUNPCKHPS m512 zmm k zmm -// VUNPCKHPS m512 zmm zmm -// VUNPCKHPS zmm zmm k zmm -// VUNPCKHPS zmm zmm zmm +// VUNPCKHPS m128 xmm xmm +// VUNPCKHPS m256 ymm ymm +// VUNPCKHPS xmm xmm xmm +// VUNPCKHPS ymm ymm ymm +// VUNPCKHPS m128 xmm k xmm +// VUNPCKHPS m256 ymm k ymm +// VUNPCKHPS xmm xmm k xmm +// VUNPCKHPS ymm ymm k ymm +// VUNPCKHPS m512 zmm k zmm +// VUNPCKHPS m512 zmm zmm +// VUNPCKHPS zmm zmm k zmm +// VUNPCKHPS zmm zmm zmm func VUNPCKHPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKHPS.Forms(), sffxs{}, ops) } @@ -36865,12 +36865,12 @@ func VUNPCKHPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKHPS.BCST m32 xmm k xmm -// VUNPCKHPS.BCST m32 xmm xmm -// VUNPCKHPS.BCST m32 ymm k ymm -// VUNPCKHPS.BCST m32 ymm ymm -// VUNPCKHPS.BCST m32 zmm k zmm -// VUNPCKHPS.BCST m32 zmm zmm +// VUNPCKHPS.BCST m32 xmm k xmm +// VUNPCKHPS.BCST m32 xmm xmm +// VUNPCKHPS.BCST m32 ymm k ymm +// VUNPCKHPS.BCST m32 ymm ymm +// VUNPCKHPS.BCST m32 zmm k zmm +// VUNPCKHPS.BCST m32 zmm zmm func VUNPCKHPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKHPS.Forms(), sffxs{sffxBCST}, ops) } @@ -36879,9 +36879,9 @@ func VUNPCKHPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKHPS.BCST.Z m32 xmm k xmm -// VUNPCKHPS.BCST.Z m32 ymm k ymm -// VUNPCKHPS.BCST.Z m32 zmm k zmm +// VUNPCKHPS.BCST.Z m32 xmm k xmm +// VUNPCKHPS.BCST.Z m32 ymm k ymm +// VUNPCKHPS.BCST.Z m32 zmm k zmm func VUNPCKHPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKHPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -36890,12 +36890,12 @@ func VUNPCKHPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKHPS.Z m128 xmm k xmm -// VUNPCKHPS.Z m256 ymm k ymm -// VUNPCKHPS.Z xmm xmm k xmm -// VUNPCKHPS.Z ymm ymm k ymm -// VUNPCKHPS.Z m512 zmm k zmm -// VUNPCKHPS.Z zmm zmm k zmm +// VUNPCKHPS.Z m128 xmm k xmm +// VUNPCKHPS.Z m256 ymm k ymm +// VUNPCKHPS.Z xmm xmm k xmm +// VUNPCKHPS.Z ymm ymm k ymm +// VUNPCKHPS.Z m512 zmm k zmm +// VUNPCKHPS.Z zmm zmm k zmm func VUNPCKHPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKHPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -36904,18 +36904,18 @@ func VUNPCKHPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKLPD m128 xmm xmm -// VUNPCKLPD m256 ymm ymm -// VUNPCKLPD xmm xmm xmm -// VUNPCKLPD ymm ymm ymm -// VUNPCKLPD m128 xmm k xmm -// VUNPCKLPD m256 ymm k ymm -// VUNPCKLPD xmm xmm k xmm -// VUNPCKLPD ymm ymm k ymm -// VUNPCKLPD m512 zmm k zmm -// VUNPCKLPD m512 zmm zmm -// VUNPCKLPD zmm zmm k zmm -// VUNPCKLPD zmm zmm zmm +// VUNPCKLPD m128 xmm xmm +// VUNPCKLPD m256 ymm ymm +// VUNPCKLPD xmm xmm xmm +// VUNPCKLPD ymm ymm ymm +// VUNPCKLPD m128 xmm k xmm +// VUNPCKLPD m256 ymm k ymm +// VUNPCKLPD xmm xmm k xmm +// VUNPCKLPD ymm ymm k ymm +// VUNPCKLPD m512 zmm k zmm +// VUNPCKLPD m512 zmm zmm +// VUNPCKLPD zmm zmm k zmm +// VUNPCKLPD zmm zmm zmm func VUNPCKLPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKLPD.Forms(), sffxs{}, ops) } @@ -36924,12 +36924,12 @@ func VUNPCKLPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKLPD.BCST m64 xmm k xmm -// VUNPCKLPD.BCST m64 xmm xmm -// VUNPCKLPD.BCST m64 ymm k ymm -// VUNPCKLPD.BCST m64 ymm ymm -// VUNPCKLPD.BCST m64 zmm k zmm -// VUNPCKLPD.BCST m64 zmm zmm +// VUNPCKLPD.BCST m64 xmm k xmm +// VUNPCKLPD.BCST m64 xmm xmm +// VUNPCKLPD.BCST m64 ymm k ymm +// VUNPCKLPD.BCST m64 ymm ymm +// VUNPCKLPD.BCST m64 zmm k zmm +// VUNPCKLPD.BCST m64 zmm zmm func VUNPCKLPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKLPD.Forms(), sffxs{sffxBCST}, ops) } @@ -36938,9 +36938,9 @@ func VUNPCKLPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKLPD.BCST.Z m64 xmm k xmm -// VUNPCKLPD.BCST.Z m64 ymm k ymm -// VUNPCKLPD.BCST.Z m64 zmm k zmm +// VUNPCKLPD.BCST.Z m64 xmm k xmm +// VUNPCKLPD.BCST.Z m64 ymm k ymm +// VUNPCKLPD.BCST.Z m64 zmm k zmm func VUNPCKLPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKLPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -36949,12 +36949,12 @@ func VUNPCKLPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKLPD.Z m128 xmm k xmm -// VUNPCKLPD.Z m256 ymm k ymm -// VUNPCKLPD.Z xmm xmm k xmm -// VUNPCKLPD.Z ymm ymm k ymm -// VUNPCKLPD.Z m512 zmm k zmm -// VUNPCKLPD.Z zmm zmm k zmm +// VUNPCKLPD.Z m128 xmm k xmm +// VUNPCKLPD.Z m256 ymm k ymm +// VUNPCKLPD.Z xmm xmm k xmm +// VUNPCKLPD.Z ymm ymm k ymm +// VUNPCKLPD.Z m512 zmm k zmm +// VUNPCKLPD.Z zmm zmm k zmm func VUNPCKLPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKLPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -36963,18 +36963,18 @@ func VUNPCKLPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKLPS m128 xmm xmm -// VUNPCKLPS m256 ymm ymm -// VUNPCKLPS xmm xmm xmm -// VUNPCKLPS ymm ymm ymm -// VUNPCKLPS m128 xmm k xmm -// VUNPCKLPS m256 ymm k ymm -// VUNPCKLPS xmm xmm k xmm -// VUNPCKLPS ymm ymm k ymm -// VUNPCKLPS m512 zmm k zmm -// VUNPCKLPS m512 zmm zmm -// VUNPCKLPS zmm zmm k zmm -// VUNPCKLPS zmm zmm zmm +// VUNPCKLPS m128 xmm xmm +// VUNPCKLPS m256 ymm ymm +// VUNPCKLPS xmm xmm xmm +// VUNPCKLPS ymm ymm ymm +// VUNPCKLPS m128 xmm k xmm +// VUNPCKLPS m256 ymm k ymm +// VUNPCKLPS xmm xmm k xmm +// VUNPCKLPS ymm ymm k ymm +// VUNPCKLPS m512 zmm k zmm +// VUNPCKLPS m512 zmm zmm +// VUNPCKLPS zmm zmm k zmm +// VUNPCKLPS zmm zmm zmm func VUNPCKLPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKLPS.Forms(), sffxs{}, ops) } @@ -36983,12 +36983,12 @@ func VUNPCKLPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKLPS.BCST m32 xmm k xmm -// VUNPCKLPS.BCST m32 xmm xmm -// VUNPCKLPS.BCST m32 ymm k ymm -// VUNPCKLPS.BCST m32 ymm ymm -// VUNPCKLPS.BCST m32 zmm k zmm -// VUNPCKLPS.BCST m32 zmm zmm +// VUNPCKLPS.BCST m32 xmm k xmm +// VUNPCKLPS.BCST m32 xmm xmm +// VUNPCKLPS.BCST m32 ymm k ymm +// VUNPCKLPS.BCST m32 ymm ymm +// VUNPCKLPS.BCST m32 zmm k zmm +// VUNPCKLPS.BCST m32 zmm zmm func VUNPCKLPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKLPS.Forms(), sffxs{sffxBCST}, ops) } @@ -36997,9 +36997,9 @@ func VUNPCKLPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKLPS.BCST.Z m32 xmm k xmm -// VUNPCKLPS.BCST.Z m32 ymm k ymm -// VUNPCKLPS.BCST.Z m32 zmm k zmm +// VUNPCKLPS.BCST.Z m32 xmm k xmm +// VUNPCKLPS.BCST.Z m32 ymm k ymm +// VUNPCKLPS.BCST.Z m32 zmm k zmm func VUNPCKLPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKLPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -37008,12 +37008,12 @@ func VUNPCKLPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VUNPCKLPS.Z m128 xmm k xmm -// VUNPCKLPS.Z m256 ymm k ymm -// VUNPCKLPS.Z xmm xmm k xmm -// VUNPCKLPS.Z ymm ymm k ymm -// VUNPCKLPS.Z m512 zmm k zmm -// VUNPCKLPS.Z zmm zmm k zmm +// VUNPCKLPS.Z m128 xmm k xmm +// VUNPCKLPS.Z m256 ymm k ymm +// VUNPCKLPS.Z xmm xmm k xmm +// VUNPCKLPS.Z ymm ymm k ymm +// VUNPCKLPS.Z m512 zmm k zmm +// VUNPCKLPS.Z zmm zmm k zmm func VUNPCKLPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVUNPCKLPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -37022,18 +37022,18 @@ func VUNPCKLPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VXORPD m128 xmm xmm -// VXORPD m256 ymm ymm -// VXORPD xmm xmm xmm -// VXORPD ymm ymm ymm -// VXORPD m128 xmm k xmm -// VXORPD m256 ymm k ymm -// VXORPD xmm xmm k xmm -// VXORPD ymm ymm k ymm -// VXORPD m512 zmm k zmm -// VXORPD m512 zmm zmm -// VXORPD zmm zmm k zmm -// VXORPD zmm zmm zmm +// VXORPD m128 xmm xmm +// VXORPD m256 ymm ymm +// VXORPD xmm xmm xmm +// VXORPD ymm ymm ymm +// VXORPD m128 xmm k xmm +// VXORPD m256 ymm k ymm +// VXORPD xmm xmm k xmm +// VXORPD ymm ymm k ymm +// VXORPD m512 zmm k zmm +// VXORPD m512 zmm zmm +// VXORPD zmm zmm k zmm +// VXORPD zmm zmm zmm func VXORPD(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVXORPD.Forms(), sffxs{}, ops) } @@ -37042,12 +37042,12 @@ func VXORPD(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VXORPD.BCST m64 xmm k xmm -// VXORPD.BCST m64 xmm xmm -// VXORPD.BCST m64 ymm k ymm -// VXORPD.BCST m64 ymm ymm -// VXORPD.BCST m64 zmm k zmm -// VXORPD.BCST m64 zmm zmm +// VXORPD.BCST m64 xmm k xmm +// VXORPD.BCST m64 xmm xmm +// VXORPD.BCST m64 ymm k ymm +// VXORPD.BCST m64 ymm ymm +// VXORPD.BCST m64 zmm k zmm +// VXORPD.BCST m64 zmm zmm func VXORPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVXORPD.Forms(), sffxs{sffxBCST}, ops) } @@ -37056,9 +37056,9 @@ func VXORPD_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VXORPD.BCST.Z m64 xmm k xmm -// VXORPD.BCST.Z m64 ymm k ymm -// VXORPD.BCST.Z m64 zmm k zmm +// VXORPD.BCST.Z m64 xmm k xmm +// VXORPD.BCST.Z m64 ymm k ymm +// VXORPD.BCST.Z m64 zmm k zmm func VXORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVXORPD.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -37067,12 +37067,12 @@ func VXORPD_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VXORPD.Z m128 xmm k xmm -// VXORPD.Z m256 ymm k ymm -// VXORPD.Z xmm xmm k xmm -// VXORPD.Z ymm ymm k ymm -// VXORPD.Z m512 zmm k zmm -// VXORPD.Z zmm zmm k zmm +// VXORPD.Z m128 xmm k xmm +// VXORPD.Z m256 ymm k ymm +// VXORPD.Z xmm xmm k xmm +// VXORPD.Z ymm ymm k ymm +// VXORPD.Z m512 zmm k zmm +// VXORPD.Z zmm zmm k zmm func VXORPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVXORPD.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -37081,18 +37081,18 @@ func VXORPD_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VXORPS m128 xmm xmm -// VXORPS m256 ymm ymm -// VXORPS xmm xmm xmm -// VXORPS ymm ymm ymm -// VXORPS m128 xmm k xmm -// VXORPS m256 ymm k ymm -// VXORPS xmm xmm k xmm -// VXORPS ymm ymm k ymm -// VXORPS m512 zmm k zmm -// VXORPS m512 zmm zmm -// VXORPS zmm zmm k zmm -// VXORPS zmm zmm zmm +// VXORPS m128 xmm xmm +// VXORPS m256 ymm ymm +// VXORPS xmm xmm xmm +// VXORPS ymm ymm ymm +// VXORPS m128 xmm k xmm +// VXORPS m256 ymm k ymm +// VXORPS xmm xmm k xmm +// VXORPS ymm ymm k ymm +// VXORPS m512 zmm k zmm +// VXORPS m512 zmm zmm +// VXORPS zmm zmm k zmm +// VXORPS zmm zmm zmm func VXORPS(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVXORPS.Forms(), sffxs{}, ops) } @@ -37101,12 +37101,12 @@ func VXORPS(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VXORPS.BCST m32 xmm k xmm -// VXORPS.BCST m32 xmm xmm -// VXORPS.BCST m32 ymm k ymm -// VXORPS.BCST m32 ymm ymm -// VXORPS.BCST m32 zmm k zmm -// VXORPS.BCST m32 zmm zmm +// VXORPS.BCST m32 xmm k xmm +// VXORPS.BCST m32 xmm xmm +// VXORPS.BCST m32 ymm k ymm +// VXORPS.BCST m32 ymm ymm +// VXORPS.BCST m32 zmm k zmm +// VXORPS.BCST m32 zmm zmm func VXORPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { return build(opcVXORPS.Forms(), sffxs{sffxBCST}, ops) } @@ -37115,9 +37115,9 @@ func VXORPS_BCST(ops ...operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VXORPS.BCST.Z m32 xmm k xmm -// VXORPS.BCST.Z m32 ymm k ymm -// VXORPS.BCST.Z m32 zmm k zmm +// VXORPS.BCST.Z m32 xmm k xmm +// VXORPS.BCST.Z m32 ymm k ymm +// VXORPS.BCST.Z m32 zmm k zmm func VXORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVXORPS.Forms(), sffxs{sffxBCST, sffxZ}, []operand.Op{m, xyz, k, xyz1}) } @@ -37126,12 +37126,12 @@ func VXORPS_BCST_Z(m, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VXORPS.Z m128 xmm k xmm -// VXORPS.Z m256 ymm k ymm -// VXORPS.Z xmm xmm k xmm -// VXORPS.Z ymm ymm k ymm -// VXORPS.Z m512 zmm k zmm -// VXORPS.Z zmm zmm k zmm +// VXORPS.Z m128 xmm k xmm +// VXORPS.Z m256 ymm k ymm +// VXORPS.Z xmm xmm k xmm +// VXORPS.Z ymm ymm k ymm +// VXORPS.Z m512 zmm k zmm +// VXORPS.Z zmm zmm k zmm func VXORPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { return build(opcVXORPS.Forms(), sffxs{sffxZ}, []operand.Op{mxyz, xyz, k, xyz1}) } @@ -37140,7 +37140,7 @@ func VXORPS_Z(mxyz, xyz, k, xyz1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// VZEROALL +// VZEROALL func VZEROALL() (*intrep.Instruction, error) { return build(opcVZEROALL.Forms(), sffxs{}, []operand.Op{}) } @@ -37149,7 +37149,7 @@ func VZEROALL() (*intrep.Instruction, error) { // // Forms: // -// VZEROUPPER +// VZEROUPPER func VZEROUPPER() (*intrep.Instruction, error) { return build(opcVZEROUPPER.Forms(), sffxs{}, []operand.Op{}) } @@ -37158,8 +37158,8 @@ func VZEROUPPER() (*intrep.Instruction, error) { // // Forms: // -// XADDB r8 m8 -// XADDB r8 r8 +// XADDB r8 m8 +// XADDB r8 r8 func XADDB(r, mr operand.Op) (*intrep.Instruction, error) { return build(opcXADDB.Forms(), sffxs{}, []operand.Op{r, mr}) } @@ -37168,8 +37168,8 @@ func XADDB(r, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XADDL r32 m32 -// XADDL r32 r32 +// XADDL r32 m32 +// XADDL r32 r32 func XADDL(r, mr operand.Op) (*intrep.Instruction, error) { return build(opcXADDL.Forms(), sffxs{}, []operand.Op{r, mr}) } @@ -37178,8 +37178,8 @@ func XADDL(r, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XADDQ r64 m64 -// XADDQ r64 r64 +// XADDQ r64 m64 +// XADDQ r64 r64 func XADDQ(r, mr operand.Op) (*intrep.Instruction, error) { return build(opcXADDQ.Forms(), sffxs{}, []operand.Op{r, mr}) } @@ -37188,8 +37188,8 @@ func XADDQ(r, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XADDW r16 m16 -// XADDW r16 r16 +// XADDW r16 m16 +// XADDW r16 r16 func XADDW(r, mr operand.Op) (*intrep.Instruction, error) { return build(opcXADDW.Forms(), sffxs{}, []operand.Op{r, mr}) } @@ -37198,9 +37198,9 @@ func XADDW(r, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XCHGB m8 r8 -// XCHGB r8 m8 -// XCHGB r8 r8 +// XCHGB m8 r8 +// XCHGB r8 m8 +// XCHGB r8 r8 func XCHGB(mr, mr1 operand.Op) (*intrep.Instruction, error) { return build(opcXCHGB.Forms(), sffxs{}, []operand.Op{mr, mr1}) } @@ -37209,11 +37209,11 @@ func XCHGB(mr, mr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XCHGL eax r32 -// XCHGL m32 r32 -// XCHGL r32 eax -// XCHGL r32 m32 -// XCHGL r32 r32 +// XCHGL eax r32 +// XCHGL m32 r32 +// XCHGL r32 eax +// XCHGL r32 m32 +// XCHGL r32 r32 func XCHGL(emr, emr1 operand.Op) (*intrep.Instruction, error) { return build(opcXCHGL.Forms(), sffxs{}, []operand.Op{emr, emr1}) } @@ -37222,11 +37222,11 @@ func XCHGL(emr, emr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XCHGQ m64 r64 -// XCHGQ r64 m64 -// XCHGQ r64 r64 -// XCHGQ r64 rax -// XCHGQ rax r64 +// XCHGQ m64 r64 +// XCHGQ r64 m64 +// XCHGQ r64 r64 +// XCHGQ r64 rax +// XCHGQ rax r64 func XCHGQ(mr, mr1 operand.Op) (*intrep.Instruction, error) { return build(opcXCHGQ.Forms(), sffxs{}, []operand.Op{mr, mr1}) } @@ -37235,11 +37235,11 @@ func XCHGQ(mr, mr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XCHGW ax r16 -// XCHGW m16 r16 -// XCHGW r16 ax -// XCHGW r16 m16 -// XCHGW r16 r16 +// XCHGW ax r16 +// XCHGW m16 r16 +// XCHGW r16 ax +// XCHGW r16 m16 +// XCHGW r16 r16 func XCHGW(amr, amr1 operand.Op) (*intrep.Instruction, error) { return build(opcXCHGW.Forms(), sffxs{}, []operand.Op{amr, amr1}) } @@ -37248,7 +37248,7 @@ func XCHGW(amr, amr1 operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XGETBV +// XGETBV func XGETBV() (*intrep.Instruction, error) { return build(opcXGETBV.Forms(), sffxs{}, []operand.Op{}) } @@ -37257,7 +37257,7 @@ func XGETBV() (*intrep.Instruction, error) { // // Forms: // -// XLAT +// XLAT func XLAT() (*intrep.Instruction, error) { return build(opcXLAT.Forms(), sffxs{}, []operand.Op{}) } @@ -37266,12 +37266,12 @@ func XLAT() (*intrep.Instruction, error) { // // Forms: // -// XORB imm8 al -// XORB imm8 m8 -// XORB imm8 r8 -// XORB m8 r8 -// XORB r8 m8 -// XORB r8 r8 +// XORB imm8 al +// XORB imm8 m8 +// XORB imm8 r8 +// XORB m8 r8 +// XORB r8 m8 +// XORB r8 r8 func XORB(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcXORB.Forms(), sffxs{}, []operand.Op{imr, amr}) } @@ -37280,14 +37280,14 @@ func XORB(imr, amr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XORL imm32 eax -// XORL imm32 m32 -// XORL imm32 r32 -// XORL imm8 m32 -// XORL imm8 r32 -// XORL m32 r32 -// XORL r32 m32 -// XORL r32 r32 +// XORL imm32 eax +// XORL imm32 m32 +// XORL imm32 r32 +// XORL imm8 m32 +// XORL imm8 r32 +// XORL m32 r32 +// XORL r32 m32 +// XORL r32 r32 func XORL(imr, emr operand.Op) (*intrep.Instruction, error) { return build(opcXORL.Forms(), sffxs{}, []operand.Op{imr, emr}) } @@ -37296,8 +37296,8 @@ func XORL(imr, emr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XORPD m128 xmm -// XORPD xmm xmm +// XORPD m128 xmm +// XORPD xmm xmm func XORPD(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcXORPD.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -37306,8 +37306,8 @@ func XORPD(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XORPS m128 xmm -// XORPS xmm xmm +// XORPS m128 xmm +// XORPS xmm xmm func XORPS(mx, x operand.Op) (*intrep.Instruction, error) { return build(opcXORPS.Forms(), sffxs{}, []operand.Op{mx, x}) } @@ -37316,14 +37316,14 @@ func XORPS(mx, x operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XORQ imm32 m64 -// XORQ imm32 r64 -// XORQ imm32 rax -// XORQ imm8 m64 -// XORQ imm8 r64 -// XORQ m64 r64 -// XORQ r64 m64 -// XORQ r64 r64 +// XORQ imm32 m64 +// XORQ imm32 r64 +// XORQ imm32 rax +// XORQ imm8 m64 +// XORQ imm8 r64 +// XORQ m64 r64 +// XORQ r64 m64 +// XORQ r64 r64 func XORQ(imr, mr operand.Op) (*intrep.Instruction, error) { return build(opcXORQ.Forms(), sffxs{}, []operand.Op{imr, mr}) } @@ -37332,14 +37332,14 @@ func XORQ(imr, mr operand.Op) (*intrep.Instruction, error) { // // Forms: // -// XORW imm16 ax -// XORW imm16 m16 -// XORW imm16 r16 -// XORW imm8 m16 -// XORW imm8 r16 -// XORW m16 r16 -// XORW r16 m16 -// XORW r16 r16 +// XORW imm16 ax +// XORW imm16 m16 +// XORW imm16 r16 +// XORW imm8 m16 +// XORW imm8 r16 +// XORW m16 r16 +// XORW r16 m16 +// XORW r16 r16 func XORW(imr, amr operand.Op) (*intrep.Instruction, error) { return build(opcXORW.Forms(), sffxs{}, []operand.Op{imr, amr}) }