Merge pull request #2126 from whitequark/cxxrtl-non-ext-logic-ops
[yosys.git] / backends / cxxrtl / cxxrtl.h
1 /*
2 * yosys -- Yosys Open SYnthesis Suite
3 *
4 * Copyright (C) 2019-2020 whitequark <whitequark@whitequark.org>
5 *
6 * Permission to use, copy, modify, and/or distribute this software for any
7 * purpose with or without fee is hereby granted.
8 *
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16 *
17 */
18
19 // This file is included by the designs generated with `write_cxxrtl`. It is not used in Yosys itself.
20
21 #ifndef CXXRTL_H
22 #define CXXRTL_H
23
24 #include <cstddef>
25 #include <cstdint>
26 #include <cassert>
27 #include <limits>
28 #include <type_traits>
29 #include <tuple>
30 #include <vector>
31 #include <map>
32 #include <algorithm>
33 #include <memory>
34 #include <sstream>
35
36 #include <backends/cxxrtl/cxxrtl_capi.h>
37
38 // The CXXRTL support library implements compile time specialized arbitrary width arithmetics, as well as provides
39 // composite lvalues made out of bit slices and concatenations of lvalues. This allows the `write_cxxrtl` pass
40 // to perform a straightforward translation of RTLIL structures to readable C++, relying on the C++ compiler
41 // to unwrap the abstraction and generate efficient code.
42 namespace cxxrtl {
43
44 // All arbitrary-width values in CXXRTL are backed by arrays of unsigned integers called chunks. The chunk size
45 // is the same regardless of the value width to simplify manipulating values via FFI interfaces, e.g. driving
46 // and introspecting the simulation in Python.
47 //
48 // It is practical to use chunk sizes between 32 bits and platform register size because when arithmetics on
49 // narrower integer types is legalized by the C++ compiler, it inserts code to clear the high bits of the register.
50 // However, (a) most of our operations do not change those bits in the first place because of invariants that are
51 // invisible to the compiler, (b) we often operate on non-power-of-2 values and have to clear the high bits anyway.
52 // Therefore, using relatively wide chunks and clearing the high bits explicitly and only when we know they may be
53 // clobbered results in simpler generated code.
54 typedef uint32_t chunk_t;
55
56 template<typename T>
57 struct chunk_traits {
58 static_assert(std::is_integral<T>::value && std::is_unsigned<T>::value,
59 "chunk type must be an unsigned integral type");
60 using type = T;
61 static constexpr size_t bits = std::numeric_limits<T>::digits;
62 static constexpr T mask = std::numeric_limits<T>::max();
63 };
64
65 template<class T>
66 struct expr_base;
67
68 template<size_t Bits>
69 struct value : public expr_base<value<Bits>> {
70 static constexpr size_t bits = Bits;
71
72 using chunk = chunk_traits<chunk_t>;
73 static constexpr chunk::type msb_mask = (Bits % chunk::bits == 0) ? chunk::mask
74 : chunk::mask >> (chunk::bits - (Bits % chunk::bits));
75
76 static constexpr size_t chunks = (Bits + chunk::bits - 1) / chunk::bits;
77 chunk::type data[chunks] = {};
78
79 value() = default;
80 template<typename... Init>
81 explicit constexpr value(Init ...init) : data{init...} {}
82
83 value(const value<Bits> &) = default;
84 value(value<Bits> &&) = default;
85 value<Bits> &operator=(const value<Bits> &) = default;
86
87 // A (no-op) helper that forces the cast to value<>.
88 const value<Bits> &val() const {
89 return *this;
90 }
91
92 std::string str() const {
93 std::stringstream ss;
94 ss << *this;
95 return ss.str();
96 }
97
98 // Operations with compile-time parameters.
99 //
100 // These operations are used to implement slicing, concatenation, and blitting.
101 // The trunc, zext and sext operations add or remove most significant bits (i.e. on the left);
102 // the rtrunc and rzext operations add or remove least significant bits (i.e. on the right).
103 template<size_t NewBits>
104 value<NewBits> trunc() const {
105 static_assert(NewBits <= Bits, "trunc() may not increase width");
106 value<NewBits> result;
107 for (size_t n = 0; n < result.chunks; n++)
108 result.data[n] = data[n];
109 result.data[result.chunks - 1] &= result.msb_mask;
110 return result;
111 }
112
113 template<size_t NewBits>
114 value<NewBits> zext() const {
115 static_assert(NewBits >= Bits, "zext() may not decrease width");
116 value<NewBits> result;
117 for (size_t n = 0; n < chunks; n++)
118 result.data[n] = data[n];
119 return result;
120 }
121
122 template<size_t NewBits>
123 value<NewBits> sext() const {
124 static_assert(NewBits >= Bits, "sext() may not decrease width");
125 value<NewBits> result;
126 for (size_t n = 0; n < chunks; n++)
127 result.data[n] = data[n];
128 if (is_neg()) {
129 result.data[chunks - 1] |= ~msb_mask;
130 for (size_t n = chunks; n < result.chunks; n++)
131 result.data[n] = chunk::mask;
132 result.data[result.chunks - 1] &= result.msb_mask;
133 }
134 return result;
135 }
136
137 template<size_t NewBits>
138 value<NewBits> rtrunc() const {
139 static_assert(NewBits <= Bits, "rtrunc() may not increase width");
140 value<NewBits> result;
141 constexpr size_t shift_chunks = (Bits - NewBits) / chunk::bits;
142 constexpr size_t shift_bits = (Bits - NewBits) % chunk::bits;
143 chunk::type carry = 0;
144 if (shift_chunks + result.chunks < chunks) {
145 carry = (shift_bits == 0) ? 0
146 : data[shift_chunks + result.chunks] << (chunk::bits - shift_bits);
147 }
148 for (size_t n = result.chunks; n > 0; n--) {
149 result.data[n - 1] = carry | (data[shift_chunks + n - 1] >> shift_bits);
150 carry = (shift_bits == 0) ? 0
151 : data[shift_chunks + n - 1] << (chunk::bits - shift_bits);
152 }
153 return result;
154 }
155
156 template<size_t NewBits>
157 value<NewBits> rzext() const {
158 static_assert(NewBits >= Bits, "rzext() may not decrease width");
159 value<NewBits> result;
160 constexpr size_t shift_chunks = (NewBits - Bits) / chunk::bits;
161 constexpr size_t shift_bits = (NewBits - Bits) % chunk::bits;
162 chunk::type carry = 0;
163 for (size_t n = 0; n < chunks; n++) {
164 result.data[shift_chunks + n] = (data[n] << shift_bits) | carry;
165 carry = (shift_bits == 0) ? 0
166 : data[n] >> (chunk::bits - shift_bits);
167 }
168 if (carry != 0)
169 result.data[result.chunks - 1] = carry;
170 return result;
171 }
172
173 // Bit blit operation, i.e. a partial read-modify-write.
174 template<size_t Stop, size_t Start>
175 value<Bits> blit(const value<Stop - Start + 1> &source) const {
176 static_assert(Stop >= Start, "blit() may not reverse bit order");
177 constexpr chunk::type start_mask = ~(chunk::mask << (Start % chunk::bits));
178 constexpr chunk::type stop_mask = (Stop % chunk::bits + 1 == chunk::bits) ? 0
179 : (chunk::mask << (Stop % chunk::bits + 1));
180 value<Bits> masked = *this;
181 if (Start / chunk::bits == Stop / chunk::bits) {
182 masked.data[Start / chunk::bits] &= stop_mask | start_mask;
183 } else {
184 masked.data[Start / chunk::bits] &= start_mask;
185 for (size_t n = Start / chunk::bits + 1; n < Stop / chunk::bits; n++)
186 masked.data[n] = 0;
187 masked.data[Stop / chunk::bits] &= stop_mask;
188 }
189 value<Bits> shifted = source
190 .template rzext<Stop + 1>()
191 .template zext<Bits>();
192 return masked.bit_or(shifted);
193 }
194
195 // Helpers for selecting extending or truncating operation depending on whether the result is wider or narrower
196 // than the operand. In C++17 these can be replaced with `if constexpr`.
197 template<size_t NewBits, typename = void>
198 struct zext_cast {
199 value<NewBits> operator()(const value<Bits> &val) {
200 return val.template zext<NewBits>();
201 }
202 };
203
204 template<size_t NewBits>
205 struct zext_cast<NewBits, typename std::enable_if<(NewBits < Bits)>::type> {
206 value<NewBits> operator()(const value<Bits> &val) {
207 return val.template trunc<NewBits>();
208 }
209 };
210
211 template<size_t NewBits, typename = void>
212 struct sext_cast {
213 value<NewBits> operator()(const value<Bits> &val) {
214 return val.template sext<NewBits>();
215 }
216 };
217
218 template<size_t NewBits>
219 struct sext_cast<NewBits, typename std::enable_if<(NewBits < Bits)>::type> {
220 value<NewBits> operator()(const value<Bits> &val) {
221 return val.template trunc<NewBits>();
222 }
223 };
224
225 template<size_t NewBits>
226 value<NewBits> zcast() const {
227 return zext_cast<NewBits>()(*this);
228 }
229
230 template<size_t NewBits>
231 value<NewBits> scast() const {
232 return sext_cast<NewBits>()(*this);
233 }
234
235 // Operations with run-time parameters (offsets, amounts, etc).
236 //
237 // These operations are used for computations.
238 bool bit(size_t offset) const {
239 return data[offset / chunk::bits] & (1 << (offset % chunk::bits));
240 }
241
242 void set_bit(size_t offset, bool value = true) {
243 size_t offset_chunks = offset / chunk::bits;
244 size_t offset_bits = offset % chunk::bits;
245 data[offset_chunks] &= ~(1 << offset_bits);
246 data[offset_chunks] |= value ? 1 << offset_bits : 0;
247 }
248
249 bool is_zero() const {
250 for (size_t n = 0; n < chunks; n++)
251 if (data[n] != 0)
252 return false;
253 return true;
254 }
255
256 explicit operator bool() const {
257 return !is_zero();
258 }
259
260 bool is_neg() const {
261 return data[chunks - 1] & (1 << ((Bits - 1) % chunk::bits));
262 }
263
264 bool operator ==(const value<Bits> &other) const {
265 for (size_t n = 0; n < chunks; n++)
266 if (data[n] != other.data[n])
267 return false;
268 return true;
269 }
270
271 bool operator !=(const value<Bits> &other) const {
272 return !(*this == other);
273 }
274
275 value<Bits> bit_not() const {
276 value<Bits> result;
277 for (size_t n = 0; n < chunks; n++)
278 result.data[n] = ~data[n];
279 result.data[chunks - 1] &= msb_mask;
280 return result;
281 }
282
283 value<Bits> bit_and(const value<Bits> &other) const {
284 value<Bits> result;
285 for (size_t n = 0; n < chunks; n++)
286 result.data[n] = data[n] & other.data[n];
287 return result;
288 }
289
290 value<Bits> bit_or(const value<Bits> &other) const {
291 value<Bits> result;
292 for (size_t n = 0; n < chunks; n++)
293 result.data[n] = data[n] | other.data[n];
294 return result;
295 }
296
297 value<Bits> bit_xor(const value<Bits> &other) const {
298 value<Bits> result;
299 for (size_t n = 0; n < chunks; n++)
300 result.data[n] = data[n] ^ other.data[n];
301 return result;
302 }
303
304 value<Bits> update(const value<Bits> &val, const value<Bits> &mask) const {
305 return bit_and(mask.bit_not()).bit_or(val.bit_and(mask));
306 }
307
308 template<size_t AmountBits>
309 value<Bits> shl(const value<AmountBits> &amount) const {
310 // Ensure our early return is correct by prohibiting values larger than 4 Gbit.
311 static_assert(Bits <= chunk::mask, "shl() of unreasonably large values is not supported");
312 // Detect shifts definitely large than Bits early.
313 for (size_t n = 1; n < amount.chunks; n++)
314 if (amount.data[n] != 0)
315 return {};
316 // Past this point we can use the least significant chunk as the shift size.
317 size_t shift_chunks = amount.data[0] / chunk::bits;
318 size_t shift_bits = amount.data[0] % chunk::bits;
319 if (shift_chunks >= chunks)
320 return {};
321 value<Bits> result;
322 chunk::type carry = 0;
323 for (size_t n = 0; n < chunks - shift_chunks; n++) {
324 result.data[shift_chunks + n] = (data[n] << shift_bits) | carry;
325 carry = (shift_bits == 0) ? 0
326 : data[n] >> (chunk::bits - shift_bits);
327 }
328 return result;
329 }
330
331 template<size_t AmountBits, bool Signed = false>
332 value<Bits> shr(const value<AmountBits> &amount) const {
333 // Ensure our early return is correct by prohibiting values larger than 4 Gbit.
334 static_assert(Bits <= chunk::mask, "shr() of unreasonably large values is not supported");
335 // Detect shifts definitely large than Bits early.
336 for (size_t n = 1; n < amount.chunks; n++)
337 if (amount.data[n] != 0)
338 return {};
339 // Past this point we can use the least significant chunk as the shift size.
340 size_t shift_chunks = amount.data[0] / chunk::bits;
341 size_t shift_bits = amount.data[0] % chunk::bits;
342 if (shift_chunks >= chunks)
343 return {};
344 value<Bits> result;
345 chunk::type carry = 0;
346 for (size_t n = 0; n < chunks - shift_chunks; n++) {
347 result.data[chunks - shift_chunks - 1 - n] = carry | (data[chunks - 1 - n] >> shift_bits);
348 carry = (shift_bits == 0) ? 0
349 : data[chunks - 1 - n] << (chunk::bits - shift_bits);
350 }
351 if (Signed && is_neg()) {
352 for (size_t n = chunks - shift_chunks; n < chunks; n++)
353 result.data[n] = chunk::mask;
354 if (shift_bits != 0)
355 result.data[chunks - shift_chunks] |= chunk::mask << (chunk::bits - shift_bits);
356 }
357 return result;
358 }
359
360 template<size_t AmountBits>
361 value<Bits> sshr(const value<AmountBits> &amount) const {
362 return shr<AmountBits, /*Signed=*/true>(amount);
363 }
364
365 size_t ctpop() const {
366 size_t count = 0;
367 for (size_t n = 0; n < chunks; n++) {
368 // This loop implements the population count idiom as recognized by LLVM and GCC.
369 for (chunk::type x = data[n]; x != 0; count++)
370 x = x & (x - 1);
371 }
372 return count;
373 }
374
375 size_t ctlz() const {
376 size_t count = 0;
377 for (size_t n = 0; n < chunks; n++) {
378 chunk::type x = data[chunks - 1 - n];
379 if (x == 0) {
380 count += (n == 0 ? Bits % chunk::bits : chunk::bits);
381 } else {
382 // This loop implements the find first set idiom as recognized by LLVM.
383 for (; x != 0; count++)
384 x >>= 1;
385 }
386 }
387 return count;
388 }
389
390 template<bool Invert, bool CarryIn>
391 std::pair<value<Bits>, bool /*CarryOut*/> alu(const value<Bits> &other) const {
392 value<Bits> result;
393 bool carry = CarryIn;
394 for (size_t n = 0; n < result.chunks; n++) {
395 result.data[n] = data[n] + (Invert ? ~other.data[n] : other.data[n]) + carry;
396 carry = (result.data[n] < data[n]) ||
397 (result.data[n] == data[n] && carry);
398 }
399 result.data[result.chunks - 1] &= result.msb_mask;
400 return {result, carry};
401 }
402
403 value<Bits> add(const value<Bits> &other) const {
404 return alu</*Invert=*/false, /*CarryIn=*/false>(other).first;
405 }
406
407 value<Bits> sub(const value<Bits> &other) const {
408 return alu</*Invert=*/true, /*CarryIn=*/true>(other).first;
409 }
410
411 value<Bits> neg() const {
412 return value<Bits> { 0u }.sub(*this);
413 }
414
415 bool ucmp(const value<Bits> &other) const {
416 bool carry;
417 std::tie(std::ignore, carry) = alu</*Invert=*/true, /*CarryIn=*/true>(other);
418 return !carry; // a.ucmp(b) ≡ a u< b
419 }
420
421 bool scmp(const value<Bits> &other) const {
422 value<Bits> result;
423 bool carry;
424 std::tie(result, carry) = alu</*Invert=*/true, /*CarryIn=*/true>(other);
425 bool overflow = (is_neg() == !other.is_neg()) && (is_neg() != result.is_neg());
426 return result.is_neg() ^ overflow; // a.scmp(b) ≡ a s< b
427 }
428 };
429
430 // Expression template for a slice, usable as lvalue or rvalue, and composable with other expression templates here.
431 template<class T, size_t Stop, size_t Start>
432 struct slice_expr : public expr_base<slice_expr<T, Stop, Start>> {
433 static_assert(Stop >= Start, "slice_expr() may not reverse bit order");
434 static_assert(Start < T::bits && Stop < T::bits, "slice_expr() must be within bounds");
435 static constexpr size_t bits = Stop - Start + 1;
436
437 T &expr;
438
439 slice_expr(T &expr) : expr(expr) {}
440 slice_expr(const slice_expr<T, Stop, Start> &) = delete;
441
442 operator value<bits>() const {
443 return static_cast<const value<T::bits> &>(expr)
444 .template rtrunc<T::bits - Start>()
445 .template trunc<bits>();
446 }
447
448 slice_expr<T, Stop, Start> &operator=(const value<bits> &rhs) {
449 // Generic partial assignment implemented using a read-modify-write operation on the sliced expression.
450 expr = static_cast<const value<T::bits> &>(expr)
451 .template blit<Stop, Start>(rhs);
452 return *this;
453 }
454
455 // A helper that forces the cast to value<>, which allows deduction to work.
456 value<bits> val() const {
457 return static_cast<const value<bits> &>(*this);
458 }
459 };
460
461 // Expression template for a concatenation, usable as lvalue or rvalue, and composable with other expression templates here.
462 template<class T, class U>
463 struct concat_expr : public expr_base<concat_expr<T, U>> {
464 static constexpr size_t bits = T::bits + U::bits;
465
466 T &ms_expr;
467 U &ls_expr;
468
469 concat_expr(T &ms_expr, U &ls_expr) : ms_expr(ms_expr), ls_expr(ls_expr) {}
470 concat_expr(const concat_expr<T, U> &) = delete;
471
472 operator value<bits>() const {
473 value<bits> ms_shifted = static_cast<const value<T::bits> &>(ms_expr)
474 .template rzext<bits>();
475 value<bits> ls_extended = static_cast<const value<U::bits> &>(ls_expr)
476 .template zext<bits>();
477 return ms_shifted.bit_or(ls_extended);
478 }
479
480 concat_expr<T, U> &operator=(const value<bits> &rhs) {
481 ms_expr = rhs.template rtrunc<T::bits>();
482 ls_expr = rhs.template trunc<U::bits>();
483 return *this;
484 }
485
486 // A helper that forces the cast to value<>, which allows deduction to work.
487 value<bits> val() const {
488 return static_cast<const value<bits> &>(*this);
489 }
490 };
491
492 // Base class for expression templates, providing helper methods for operations that are valid on both rvalues and lvalues.
493 //
494 // Note that expression objects (slices and concatenations) constructed in this way should NEVER be captured because
495 // they refer to temporaries that will, in general, only live until the end of the statement. For example, both of
496 // these snippets perform use-after-free:
497 //
498 // const auto &a = val.slice<7,0>().slice<1>();
499 // value<1> b = a;
500 //
501 // auto &&c = val.slice<7,0>().slice<1>();
502 // c = value<1>{1u};
503 //
504 // An easy way to write code using slices and concatenations safely is to follow two simple rules:
505 // * Never explicitly name any type except `value<W>` or `const value<W> &`.
506 // * Never use a `const auto &` or `auto &&` in any such expression.
507 // Then, any code that compiles will be well-defined.
508 template<class T>
509 struct expr_base {
510 template<size_t Stop, size_t Start = Stop>
511 slice_expr<const T, Stop, Start> slice() const {
512 return {*static_cast<const T *>(this)};
513 }
514
515 template<size_t Stop, size_t Start = Stop>
516 slice_expr<T, Stop, Start> slice() {
517 return {*static_cast<T *>(this)};
518 }
519
520 template<class U>
521 concat_expr<const T, typename std::remove_reference<const U>::type> concat(const U &other) const {
522 return {*static_cast<const T *>(this), other};
523 }
524
525 template<class U>
526 concat_expr<T, typename std::remove_reference<U>::type> concat(U &&other) {
527 return {*static_cast<T *>(this), other};
528 }
529 };
530
531 template<size_t Bits>
532 std::ostream &operator<<(std::ostream &os, const value<Bits> &val) {
533 auto old_flags = os.flags(std::ios::right);
534 auto old_width = os.width(0);
535 auto old_fill = os.fill('0');
536 os << val.bits << '\'' << std::hex;
537 for (size_t n = val.chunks - 1; n != (size_t)-1; n--) {
538 if (n == val.chunks - 1 && Bits % value<Bits>::chunk::bits != 0)
539 os.width((Bits % value<Bits>::chunk::bits + 3) / 4);
540 else
541 os.width((value<Bits>::chunk::bits + 3) / 4);
542 os << val.data[n];
543 }
544 os.fill(old_fill);
545 os.width(old_width);
546 os.flags(old_flags);
547 return os;
548 }
549
550 template<size_t Bits>
551 struct wire {
552 static constexpr size_t bits = Bits;
553
554 value<Bits> curr;
555 value<Bits> next;
556
557 wire() = default;
558 constexpr wire(const value<Bits> &init) : curr(init), next(init) {}
559 template<typename... Init>
560 explicit constexpr wire(Init ...init) : curr{init...}, next{init...} {}
561
562 wire(const wire<Bits> &) = delete;
563 wire(wire<Bits> &&) = default;
564 wire<Bits> &operator=(const wire<Bits> &) = delete;
565
566 bool commit() {
567 if (curr != next) {
568 curr = next;
569 return true;
570 }
571 return false;
572 }
573 };
574
575 template<size_t Bits>
576 std::ostream &operator<<(std::ostream &os, const wire<Bits> &val) {
577 os << val.curr;
578 return os;
579 }
580
581 template<size_t Width>
582 struct memory {
583 std::vector<value<Width>> data;
584
585 size_t depth() const {
586 return data.size();
587 }
588
589 memory() = delete;
590 explicit memory(size_t depth) : data(depth) {}
591
592 memory(const memory<Width> &) = delete;
593 memory<Width> &operator=(const memory<Width> &) = delete;
594
595 // The only way to get the compiler to put the initializer in .rodata and do not copy it on stack is to stuff it
596 // into a plain array. You'd think an std::initializer_list would work here, but it doesn't, because you can't
597 // construct an initializer_list in a constexpr (or something) and so if you try to do that the whole thing is
598 // first copied on the stack (probably overflowing it) and then again into `data`.
599 template<size_t Size>
600 struct init {
601 size_t offset;
602 value<Width> data[Size];
603 };
604
605 template<size_t... InitSize>
606 explicit memory(size_t depth, const init<InitSize> &...init) : data(depth) {
607 data.resize(depth);
608 // This utterly reprehensible construct is the most reasonable way to apply a function to every element
609 // of a parameter pack, if the elements all have different types and so cannot be cast to an initializer list.
610 auto _ = {std::move(std::begin(init.data), std::end(init.data), data.begin() + init.offset)...};
611 }
612
613 // An operator for direct memory reads. May be used at any time during the simulation.
614 const value<Width> &operator [](size_t index) const {
615 assert(index < data.size());
616 return data[index];
617 }
618
619 // An operator for direct memory writes. May only be used before the simulation is started. If used
620 // after the simulation is started, the design may malfunction.
621 value<Width> &operator [](size_t index) {
622 assert(index < data.size());
623 return data[index];
624 }
625
626 // A simple way to make a writable memory would be to use an array of wires instead of an array of values.
627 // However, there are two significant downsides to this approach: first, it has large overhead (2× space
628 // overhead, and O(depth) time overhead during commit); second, it does not simplify handling write port
629 // priorities. Although in principle write ports could be ordered or conditionally enabled in generated
630 // code based on their priorities and selected addresses, the feedback arc set problem is computationally
631 // expensive, and the heuristic based algorithms are not easily modified to guarantee (rather than prefer)
632 // a particular write port evaluation order.
633 //
634 // The approach used here instead is to queue writes into a buffer during the eval phase, then perform
635 // the writes during the commit phase in the priority order. This approach has low overhead, with both space
636 // and time proportional to the amount of write ports. Because virtually every memory in a practical design
637 // has at most two write ports, linear search is used on every write, being the fastest and simplest approach.
638 struct write {
639 size_t index;
640 value<Width> val;
641 value<Width> mask;
642 int priority;
643 };
644 std::vector<write> write_queue;
645
646 void update(size_t index, const value<Width> &val, const value<Width> &mask, int priority = 0) {
647 assert(index < data.size());
648 // Queue up the write while keeping the queue sorted by priority.
649 write_queue.insert(
650 std::upper_bound(write_queue.begin(), write_queue.end(), priority,
651 [](const int a, const write& b) { return a < b.priority; }),
652 write { index, val, mask, priority });
653 }
654
655 bool commit() {
656 bool changed = false;
657 for (const write &entry : write_queue) {
658 value<Width> elem = data[entry.index];
659 elem = elem.update(entry.val, entry.mask);
660 changed |= (data[entry.index] != elem);
661 data[entry.index] = elem;
662 }
663 write_queue.clear();
664 return changed;
665 }
666 };
667
668 struct metadata {
669 const enum {
670 MISSING = 0,
671 UINT = 1,
672 SINT = 2,
673 STRING = 3,
674 DOUBLE = 4,
675 } value_type;
676
677 // In debug mode, using the wrong .as_*() function will assert.
678 // In release mode, using the wrong .as_*() function will safely return a default value.
679 union {
680 const unsigned uint_value = 0;
681 const signed sint_value;
682 };
683 const std::string string_value = "";
684 const double double_value = 0.0;
685
686 metadata() : value_type(MISSING) {}
687 metadata(unsigned value) : value_type(UINT), uint_value(value) {}
688 metadata(signed value) : value_type(SINT), sint_value(value) {}
689 metadata(const std::string &value) : value_type(STRING), string_value(value) {}
690 metadata(const char *value) : value_type(STRING), string_value(value) {}
691 metadata(double value) : value_type(DOUBLE), double_value(value) {}
692
693 metadata(const metadata &) = default;
694 metadata &operator=(const metadata &) = delete;
695
696 unsigned as_uint() const {
697 assert(value_type == UINT);
698 return uint_value;
699 }
700
701 signed as_sint() const {
702 assert(value_type == SINT);
703 return sint_value;
704 }
705
706 const std::string &as_string() const {
707 assert(value_type == STRING);
708 return string_value;
709 }
710
711 double as_double() const {
712 assert(value_type == DOUBLE);
713 return double_value;
714 }
715 };
716
717 typedef std::map<std::string, metadata> metadata_map;
718
719 // This structure is intended for consumption via foreign function interfaces, like Python's ctypes.
720 // Because of this it uses a C-style layout that is easy to parse rather than more idiomatic C++.
721 //
722 // To avoid violating strict aliasing rules, this structure has to be a subclass of the one used
723 // in the C API, or it would not be possible to cast between the pointers to these.
724 struct debug_item : ::cxxrtl_object {
725 enum : uint32_t {
726 VALUE = CXXRTL_VALUE,
727 WIRE = CXXRTL_WIRE,
728 MEMORY = CXXRTL_MEMORY,
729 };
730
731 debug_item(const ::cxxrtl_object &object) : cxxrtl_object(object) {}
732
733 template<size_t Bits>
734 debug_item(value<Bits> &item) {
735 static_assert(sizeof(item) == value<Bits>::chunks * sizeof(chunk_t),
736 "value<Bits> is not compatible with C layout");
737 type = VALUE;
738 width = Bits;
739 depth = 1;
740 curr = item.data;
741 next = item.data;
742 }
743
744 template<size_t Bits>
745 debug_item(const value<Bits> &item) {
746 static_assert(sizeof(item) == value<Bits>::chunks * sizeof(chunk_t),
747 "value<Bits> is not compatible with C layout");
748 type = VALUE;
749 width = Bits;
750 depth = 1;
751 curr = const_cast<uint32_t*>(item.data);
752 next = nullptr;
753 }
754
755 template<size_t Bits>
756 debug_item(wire<Bits> &item) {
757 static_assert(sizeof(item.curr) == value<Bits>::chunks * sizeof(chunk_t) &&
758 sizeof(item.next) == value<Bits>::chunks * sizeof(chunk_t),
759 "wire<Bits> is not compatible with C layout");
760 type = WIRE;
761 width = Bits;
762 depth = 1;
763 curr = item.curr.data;
764 next = item.next.data;
765 }
766
767 template<size_t Width>
768 debug_item(memory<Width> &item) {
769 static_assert(sizeof(item.data[0]) == value<Width>::chunks * sizeof(chunk_t),
770 "memory<Width> is not compatible with C layout");
771 type = MEMORY;
772 width = Width;
773 depth = item.data.size();
774 curr = item.data.empty() ? nullptr : item.data[0].data;
775 next = nullptr;
776 }
777 };
778 static_assert(std::is_standard_layout<debug_item>::value, "debug_item is not compatible with C layout");
779
780 typedef std::map<std::string, debug_item> debug_items;
781
782 struct module {
783 module() {}
784 virtual ~module() {}
785
786 module(const module &) = delete;
787 module &operator=(const module &) = delete;
788
789 virtual bool eval() = 0;
790 virtual bool commit() = 0;
791
792 size_t step() {
793 size_t deltas = 0;
794 bool converged = false;
795 do {
796 converged = eval();
797 deltas++;
798 } while (commit() && !converged);
799 return deltas;
800 }
801
802 virtual void debug_info(debug_items &items, std::string path = "") {}
803 };
804
805 } // namespace cxxrtl
806
807 // Internal structure used to communicate with the implementation of the C interface.
808 typedef struct _cxxrtl_toplevel {
809 std::unique_ptr<cxxrtl::module> module;
810 } *cxxrtl_toplevel;
811
812 // Definitions of internal Yosys cells. Other than the functions in this namespace, CXXRTL is fully generic
813 // and indepenent of Yosys implementation details.
814 //
815 // The `write_cxxrtl` pass translates internal cells (cells with names that start with `$`) to calls of these
816 // functions. All of Yosys arithmetic and logical cells perform sign or zero extension on their operands,
817 // whereas basic operations on arbitrary width values require operands to be of the same width. These functions
818 // bridge the gap by performing the necessary casts. They are named similar to `cell_A[B]`, where A and B are `u`
819 // if the corresponding operand is unsigned, and `s` if it is signed.
820 namespace cxxrtl_yosys {
821
822 using namespace cxxrtl;
823
824 // std::max isn't constexpr until C++14 for no particular reason (it's an oversight), so we define our own.
825 template<class T>
826 constexpr T max(const T &a, const T &b) {
827 return a > b ? a : b;
828 }
829
830 // Logic operations
831 template<size_t BitsY, size_t BitsA>
832 value<BitsY> logic_not(const value<BitsA> &a) {
833 return value<BitsY> { a ? 0u : 1u };
834 }
835
836 template<size_t BitsY, size_t BitsA, size_t BitsB>
837 value<BitsY> logic_and(const value<BitsA> &a, const value<BitsB> &b) {
838 return value<BitsY> { (bool(a) & bool(b)) ? 1u : 0u };
839 }
840
841 template<size_t BitsY, size_t BitsA, size_t BitsB>
842 value<BitsY> logic_or(const value<BitsA> &a, const value<BitsB> &b) {
843 return value<BitsY> { (bool(a) | bool(b)) ? 1u : 0u };
844 }
845
846 // Reduction operations
847 template<size_t BitsY, size_t BitsA>
848 value<BitsY> reduce_and(const value<BitsA> &a) {
849 return value<BitsY> { a.bit_not().is_zero() ? 1u : 0u };
850 }
851
852 template<size_t BitsY, size_t BitsA>
853 value<BitsY> reduce_or(const value<BitsA> &a) {
854 return value<BitsY> { a ? 1u : 0u };
855 }
856
857 template<size_t BitsY, size_t BitsA>
858 value<BitsY> reduce_xor(const value<BitsA> &a) {
859 return value<BitsY> { (a.ctpop() % 2) ? 1u : 0u };
860 }
861
862 template<size_t BitsY, size_t BitsA>
863 value<BitsY> reduce_xnor(const value<BitsA> &a) {
864 return value<BitsY> { (a.ctpop() % 2) ? 0u : 1u };
865 }
866
867 template<size_t BitsY, size_t BitsA>
868 value<BitsY> reduce_bool(const value<BitsA> &a) {
869 return value<BitsY> { a ? 1u : 0u };
870 }
871
872 // Bitwise operations
873 template<size_t BitsY, size_t BitsA>
874 value<BitsY> not_u(const value<BitsA> &a) {
875 return a.template zcast<BitsY>().bit_not();
876 }
877
878 template<size_t BitsY, size_t BitsA>
879 value<BitsY> not_s(const value<BitsA> &a) {
880 return a.template scast<BitsY>().bit_not();
881 }
882
883 template<size_t BitsY, size_t BitsA, size_t BitsB>
884 value<BitsY> and_uu(const value<BitsA> &a, const value<BitsB> &b) {
885 return a.template zcast<BitsY>().bit_and(b.template zcast<BitsY>());
886 }
887
888 template<size_t BitsY, size_t BitsA, size_t BitsB>
889 value<BitsY> and_ss(const value<BitsA> &a, const value<BitsB> &b) {
890 return a.template scast<BitsY>().bit_and(b.template scast<BitsY>());
891 }
892
893 template<size_t BitsY, size_t BitsA, size_t BitsB>
894 value<BitsY> or_uu(const value<BitsA> &a, const value<BitsB> &b) {
895 return a.template zcast<BitsY>().bit_or(b.template zcast<BitsY>());
896 }
897
898 template<size_t BitsY, size_t BitsA, size_t BitsB>
899 value<BitsY> or_ss(const value<BitsA> &a, const value<BitsB> &b) {
900 return a.template scast<BitsY>().bit_or(b.template scast<BitsY>());
901 }
902
903 template<size_t BitsY, size_t BitsA, size_t BitsB>
904 value<BitsY> xor_uu(const value<BitsA> &a, const value<BitsB> &b) {
905 return a.template zcast<BitsY>().bit_xor(b.template zcast<BitsY>());
906 }
907
908 template<size_t BitsY, size_t BitsA, size_t BitsB>
909 value<BitsY> xor_ss(const value<BitsA> &a, const value<BitsB> &b) {
910 return a.template scast<BitsY>().bit_xor(b.template scast<BitsY>());
911 }
912
913 template<size_t BitsY, size_t BitsA, size_t BitsB>
914 value<BitsY> xnor_uu(const value<BitsA> &a, const value<BitsB> &b) {
915 return a.template zcast<BitsY>().bit_xor(b.template zcast<BitsY>()).bit_not();
916 }
917
918 template<size_t BitsY, size_t BitsA, size_t BitsB>
919 value<BitsY> xnor_ss(const value<BitsA> &a, const value<BitsB> &b) {
920 return a.template scast<BitsY>().bit_xor(b.template scast<BitsY>()).bit_not();
921 }
922
923 template<size_t BitsY, size_t BitsA, size_t BitsB>
924 value<BitsY> shl_uu(const value<BitsA> &a, const value<BitsB> &b) {
925 return a.template zcast<BitsY>().template shl(b);
926 }
927
928 template<size_t BitsY, size_t BitsA, size_t BitsB>
929 value<BitsY> shl_su(const value<BitsA> &a, const value<BitsB> &b) {
930 return a.template scast<BitsY>().template shl(b);
931 }
932
933 template<size_t BitsY, size_t BitsA, size_t BitsB>
934 value<BitsY> sshl_uu(const value<BitsA> &a, const value<BitsB> &b) {
935 return a.template zcast<BitsY>().template shl(b);
936 }
937
938 template<size_t BitsY, size_t BitsA, size_t BitsB>
939 value<BitsY> sshl_su(const value<BitsA> &a, const value<BitsB> &b) {
940 return a.template scast<BitsY>().template shl(b);
941 }
942
943 template<size_t BitsY, size_t BitsA, size_t BitsB>
944 value<BitsY> shr_uu(const value<BitsA> &a, const value<BitsB> &b) {
945 return a.template shr(b).template zcast<BitsY>();
946 }
947
948 template<size_t BitsY, size_t BitsA, size_t BitsB>
949 value<BitsY> shr_su(const value<BitsA> &a, const value<BitsB> &b) {
950 return a.template shr(b).template scast<BitsY>();
951 }
952
953 template<size_t BitsY, size_t BitsA, size_t BitsB>
954 value<BitsY> sshr_uu(const value<BitsA> &a, const value<BitsB> &b) {
955 return a.template shr(b).template zcast<BitsY>();
956 }
957
958 template<size_t BitsY, size_t BitsA, size_t BitsB>
959 value<BitsY> sshr_su(const value<BitsA> &a, const value<BitsB> &b) {
960 return a.template sshr(b).template scast<BitsY>();
961 }
962
963 template<size_t BitsY, size_t BitsA, size_t BitsB>
964 value<BitsY> shift_uu(const value<BitsA> &a, const value<BitsB> &b) {
965 return shr_uu<BitsY>(a, b);
966 }
967
968 template<size_t BitsY, size_t BitsA, size_t BitsB>
969 value<BitsY> shift_su(const value<BitsA> &a, const value<BitsB> &b) {
970 return shr_su<BitsY>(a, b);
971 }
972
973 template<size_t BitsY, size_t BitsA, size_t BitsB>
974 value<BitsY> shift_us(const value<BitsA> &a, const value<BitsB> &b) {
975 return b.is_neg() ? shl_uu<BitsY>(a, b.template sext<BitsB + 1>().neg()) : shr_uu<BitsY>(a, b);
976 }
977
978 template<size_t BitsY, size_t BitsA, size_t BitsB>
979 value<BitsY> shift_ss(const value<BitsA> &a, const value<BitsB> &b) {
980 return b.is_neg() ? shl_su<BitsY>(a, b.template sext<BitsB + 1>().neg()) : shr_su<BitsY>(a, b);
981 }
982
983 template<size_t BitsY, size_t BitsA, size_t BitsB>
984 value<BitsY> shiftx_uu(const value<BitsA> &a, const value<BitsB> &b) {
985 return shift_uu<BitsY>(a, b);
986 }
987
988 template<size_t BitsY, size_t BitsA, size_t BitsB>
989 value<BitsY> shiftx_su(const value<BitsA> &a, const value<BitsB> &b) {
990 return shift_su<BitsY>(a, b);
991 }
992
993 template<size_t BitsY, size_t BitsA, size_t BitsB>
994 value<BitsY> shiftx_us(const value<BitsA> &a, const value<BitsB> &b) {
995 return shift_us<BitsY>(a, b);
996 }
997
998 template<size_t BitsY, size_t BitsA, size_t BitsB>
999 value<BitsY> shiftx_ss(const value<BitsA> &a, const value<BitsB> &b) {
1000 return shift_ss<BitsY>(a, b);
1001 }
1002
1003 // Comparison operations
1004 template<size_t BitsY, size_t BitsA, size_t BitsB>
1005 value<BitsY> eq_uu(const value<BitsA> &a, const value<BitsB> &b) {
1006 constexpr size_t BitsExt = max(BitsA, BitsB);
1007 return value<BitsY>{ a.template zext<BitsExt>() == b.template zext<BitsExt>() ? 1u : 0u };
1008 }
1009
1010 template<size_t BitsY, size_t BitsA, size_t BitsB>
1011 value<BitsY> eq_ss(const value<BitsA> &a, const value<BitsB> &b) {
1012 constexpr size_t BitsExt = max(BitsA, BitsB);
1013 return value<BitsY>{ a.template sext<BitsExt>() == b.template sext<BitsExt>() ? 1u : 0u };
1014 }
1015
1016 template<size_t BitsY, size_t BitsA, size_t BitsB>
1017 value<BitsY> ne_uu(const value<BitsA> &a, const value<BitsB> &b) {
1018 constexpr size_t BitsExt = max(BitsA, BitsB);
1019 return value<BitsY>{ a.template zext<BitsExt>() != b.template zext<BitsExt>() ? 1u : 0u };
1020 }
1021
1022 template<size_t BitsY, size_t BitsA, size_t BitsB>
1023 value<BitsY> ne_ss(const value<BitsA> &a, const value<BitsB> &b) {
1024 constexpr size_t BitsExt = max(BitsA, BitsB);
1025 return value<BitsY>{ a.template sext<BitsExt>() != b.template sext<BitsExt>() ? 1u : 0u };
1026 }
1027
1028 template<size_t BitsY, size_t BitsA, size_t BitsB>
1029 value<BitsY> eqx_uu(const value<BitsA> &a, const value<BitsB> &b) {
1030 return eq_uu<BitsY>(a, b);
1031 }
1032
1033 template<size_t BitsY, size_t BitsA, size_t BitsB>
1034 value<BitsY> eqx_ss(const value<BitsA> &a, const value<BitsB> &b) {
1035 return eq_ss<BitsY>(a, b);
1036 }
1037
1038 template<size_t BitsY, size_t BitsA, size_t BitsB>
1039 value<BitsY> nex_uu(const value<BitsA> &a, const value<BitsB> &b) {
1040 return ne_uu<BitsY>(a, b);
1041 }
1042
1043 template<size_t BitsY, size_t BitsA, size_t BitsB>
1044 value<BitsY> nex_ss(const value<BitsA> &a, const value<BitsB> &b) {
1045 return ne_ss<BitsY>(a, b);
1046 }
1047
1048 template<size_t BitsY, size_t BitsA, size_t BitsB>
1049 value<BitsY> gt_uu(const value<BitsA> &a, const value<BitsB> &b) {
1050 constexpr size_t BitsExt = max(BitsA, BitsB);
1051 return value<BitsY> { b.template zext<BitsExt>().ucmp(a.template zext<BitsExt>()) ? 1u : 0u };
1052 }
1053
1054 template<size_t BitsY, size_t BitsA, size_t BitsB>
1055 value<BitsY> gt_ss(const value<BitsA> &a, const value<BitsB> &b) {
1056 constexpr size_t BitsExt = max(BitsA, BitsB);
1057 return value<BitsY> { b.template sext<BitsExt>().scmp(a.template sext<BitsExt>()) ? 1u : 0u };
1058 }
1059
1060 template<size_t BitsY, size_t BitsA, size_t BitsB>
1061 value<BitsY> ge_uu(const value<BitsA> &a, const value<BitsB> &b) {
1062 constexpr size_t BitsExt = max(BitsA, BitsB);
1063 return value<BitsY> { !a.template zext<BitsExt>().ucmp(b.template zext<BitsExt>()) ? 1u : 0u };
1064 }
1065
1066 template<size_t BitsY, size_t BitsA, size_t BitsB>
1067 value<BitsY> ge_ss(const value<BitsA> &a, const value<BitsB> &b) {
1068 constexpr size_t BitsExt = max(BitsA, BitsB);
1069 return value<BitsY> { !a.template sext<BitsExt>().scmp(b.template sext<BitsExt>()) ? 1u : 0u };
1070 }
1071
1072 template<size_t BitsY, size_t BitsA, size_t BitsB>
1073 value<BitsY> lt_uu(const value<BitsA> &a, const value<BitsB> &b) {
1074 constexpr size_t BitsExt = max(BitsA, BitsB);
1075 return value<BitsY> { a.template zext<BitsExt>().ucmp(b.template zext<BitsExt>()) ? 1u : 0u };
1076 }
1077
1078 template<size_t BitsY, size_t BitsA, size_t BitsB>
1079 value<BitsY> lt_ss(const value<BitsA> &a, const value<BitsB> &b) {
1080 constexpr size_t BitsExt = max(BitsA, BitsB);
1081 return value<BitsY> { a.template sext<BitsExt>().scmp(b.template sext<BitsExt>()) ? 1u : 0u };
1082 }
1083
1084 template<size_t BitsY, size_t BitsA, size_t BitsB>
1085 value<BitsY> le_uu(const value<BitsA> &a, const value<BitsB> &b) {
1086 constexpr size_t BitsExt = max(BitsA, BitsB);
1087 return value<BitsY> { !b.template zext<BitsExt>().ucmp(a.template zext<BitsExt>()) ? 1u : 0u };
1088 }
1089
1090 template<size_t BitsY, size_t BitsA, size_t BitsB>
1091 value<BitsY> le_ss(const value<BitsA> &a, const value<BitsB> &b) {
1092 constexpr size_t BitsExt = max(BitsA, BitsB);
1093 return value<BitsY> { !b.template sext<BitsExt>().scmp(a.template sext<BitsExt>()) ? 1u : 0u };
1094 }
1095
1096 // Arithmetic operations
1097 template<size_t BitsY, size_t BitsA>
1098 value<BitsY> pos_u(const value<BitsA> &a) {
1099 return a.template zcast<BitsY>();
1100 }
1101
1102 template<size_t BitsY, size_t BitsA>
1103 value<BitsY> pos_s(const value<BitsA> &a) {
1104 return a.template scast<BitsY>();
1105 }
1106
1107 template<size_t BitsY, size_t BitsA>
1108 value<BitsY> neg_u(const value<BitsA> &a) {
1109 return a.template zcast<BitsY>().neg();
1110 }
1111
1112 template<size_t BitsY, size_t BitsA>
1113 value<BitsY> neg_s(const value<BitsA> &a) {
1114 return a.template scast<BitsY>().neg();
1115 }
1116
1117 template<size_t BitsY, size_t BitsA, size_t BitsB>
1118 value<BitsY> add_uu(const value<BitsA> &a, const value<BitsB> &b) {
1119 return a.template zcast<BitsY>().add(b.template zcast<BitsY>());
1120 }
1121
1122 template<size_t BitsY, size_t BitsA, size_t BitsB>
1123 value<BitsY> add_ss(const value<BitsA> &a, const value<BitsB> &b) {
1124 return a.template scast<BitsY>().add(b.template scast<BitsY>());
1125 }
1126
1127 template<size_t BitsY, size_t BitsA, size_t BitsB>
1128 value<BitsY> sub_uu(const value<BitsA> &a, const value<BitsB> &b) {
1129 return a.template zcast<BitsY>().sub(b.template zcast<BitsY>());
1130 }
1131
1132 template<size_t BitsY, size_t BitsA, size_t BitsB>
1133 value<BitsY> sub_ss(const value<BitsA> &a, const value<BitsB> &b) {
1134 return a.template scast<BitsY>().sub(b.template scast<BitsY>());
1135 }
1136
1137 template<size_t BitsY, size_t BitsA, size_t BitsB>
1138 value<BitsY> mul_uu(const value<BitsA> &a, const value<BitsB> &b) {
1139 value<BitsY> product;
1140 value<BitsY> multiplicand = a.template zcast<BitsY>();
1141 const value<BitsB> &multiplier = b;
1142 uint32_t multiplicand_shift = 0;
1143 for (size_t step = 0; step < BitsB; step++) {
1144 if (multiplier.bit(step)) {
1145 multiplicand = multiplicand.shl(value<32> { multiplicand_shift });
1146 product = product.add(multiplicand);
1147 multiplicand_shift = 0;
1148 }
1149 multiplicand_shift++;
1150 }
1151 return product;
1152 }
1153
1154 template<size_t BitsY, size_t BitsA, size_t BitsB>
1155 value<BitsY> mul_ss(const value<BitsA> &a, const value<BitsB> &b) {
1156 value<BitsB + 1> ub = b.template sext<BitsB + 1>();
1157 if (ub.is_neg()) ub = ub.neg();
1158 value<BitsY> y = mul_uu<BitsY>(a.template scast<BitsY>(), ub);
1159 return b.is_neg() ? y.neg() : y;
1160 }
1161
1162 template<size_t BitsY, size_t BitsA, size_t BitsB>
1163 std::pair<value<BitsY>, value<BitsY>> divmod_uu(const value<BitsA> &a, const value<BitsB> &b) {
1164 constexpr size_t Bits = max(BitsY, max(BitsA, BitsB));
1165 value<Bits> quotient;
1166 value<Bits> dividend = a.template zext<Bits>();
1167 value<Bits> divisor = b.template zext<Bits>();
1168 if (dividend.ucmp(divisor))
1169 return {/*quotient=*/value<BitsY> { 0u }, /*remainder=*/dividend.template trunc<BitsY>()};
1170 uint32_t divisor_shift = dividend.ctlz() - divisor.ctlz();
1171 divisor = divisor.shl(value<32> { divisor_shift });
1172 for (size_t step = 0; step <= divisor_shift; step++) {
1173 quotient = quotient.shl(value<1> { 1u });
1174 if (!dividend.ucmp(divisor)) {
1175 dividend = dividend.sub(divisor);
1176 quotient.set_bit(0, true);
1177 }
1178 divisor = divisor.shr(value<1> { 1u });
1179 }
1180 return {quotient.template trunc<BitsY>(), /*remainder=*/dividend.template trunc<BitsY>()};
1181 }
1182
1183 template<size_t BitsY, size_t BitsA, size_t BitsB>
1184 std::pair<value<BitsY>, value<BitsY>> divmod_ss(const value<BitsA> &a, const value<BitsB> &b) {
1185 value<BitsA + 1> ua = a.template sext<BitsA + 1>();
1186 value<BitsB + 1> ub = b.template sext<BitsB + 1>();
1187 if (ua.is_neg()) ua = ua.neg();
1188 if (ub.is_neg()) ub = ub.neg();
1189 value<BitsY> y, r;
1190 std::tie(y, r) = divmod_uu<BitsY>(ua, ub);
1191 if (a.is_neg() != b.is_neg()) y = y.neg();
1192 if (a.is_neg()) r = r.neg();
1193 return {y, r};
1194 }
1195
1196 template<size_t BitsY, size_t BitsA, size_t BitsB>
1197 value<BitsY> div_uu(const value<BitsA> &a, const value<BitsB> &b) {
1198 return divmod_uu<BitsY>(a, b).first;
1199 }
1200
1201 template<size_t BitsY, size_t BitsA, size_t BitsB>
1202 value<BitsY> div_ss(const value<BitsA> &a, const value<BitsB> &b) {
1203 return divmod_ss<BitsY>(a, b).first;
1204 }
1205
1206 template<size_t BitsY, size_t BitsA, size_t BitsB>
1207 value<BitsY> mod_uu(const value<BitsA> &a, const value<BitsB> &b) {
1208 return divmod_uu<BitsY>(a, b).second;
1209 }
1210
1211 template<size_t BitsY, size_t BitsA, size_t BitsB>
1212 value<BitsY> mod_ss(const value<BitsA> &a, const value<BitsB> &b) {
1213 return divmod_ss<BitsY>(a, b).second;
1214 }
1215
1216 // Memory helper
1217 struct memory_index {
1218 bool valid;
1219 size_t index;
1220
1221 template<size_t BitsAddr>
1222 memory_index(const value<BitsAddr> &addr, size_t offset, size_t depth) {
1223 static_assert(value<BitsAddr>::chunks <= 1, "memory address is too wide");
1224 size_t offset_index = addr.data[0];
1225
1226 valid = (offset_index >= offset && offset_index < offset + depth);
1227 index = offset_index - offset;
1228 }
1229 };
1230
1231 } // namespace cxxrtl_yosys
1232
1233 #endif