cxxrtl: fix a few gcc warnings.
[yosys.git] / backends / cxxrtl / cxxrtl.h
1 /*
2 * yosys -- Yosys Open SYnthesis Suite
3 *
4 * Copyright (C) 2019-2020 whitequark <whitequark@whitequark.org>
5 *
6 * Permission to use, copy, modify, and/or distribute this software for any
7 * purpose with or without fee is hereby granted.
8 *
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16 *
17 */
18
19 // This file is included by the designs generated with `write_cxxrtl`. It is not used in Yosys itself.
20
21 #ifndef CXXRTL_H
22 #define CXXRTL_H
23
24 #include <cstddef>
25 #include <cstdint>
26 #include <cassert>
27 #include <limits>
28 #include <type_traits>
29 #include <tuple>
30 #include <vector>
31 #include <map>
32 #include <algorithm>
33 #include <memory>
34 #include <sstream>
35
36 #include <backends/cxxrtl/cxxrtl_capi.h>
37
38 // The CXXRTL support library implements compile time specialized arbitrary width arithmetics, as well as provides
39 // composite lvalues made out of bit slices and concatenations of lvalues. This allows the `write_cxxrtl` pass
40 // to perform a straightforward translation of RTLIL structures to readable C++, relying on the C++ compiler
41 // to unwrap the abstraction and generate efficient code.
42 namespace cxxrtl {
43
44 // All arbitrary-width values in CXXRTL are backed by arrays of unsigned integers called chunks. The chunk size
45 // is the same regardless of the value width to simplify manipulating values via FFI interfaces, e.g. driving
46 // and introspecting the simulation in Python.
47 //
48 // It is practical to use chunk sizes between 32 bits and platform register size because when arithmetics on
49 // narrower integer types is legalized by the C++ compiler, it inserts code to clear the high bits of the register.
50 // However, (a) most of our operations do not change those bits in the first place because of invariants that are
51 // invisible to the compiler, (b) we often operate on non-power-of-2 values and have to clear the high bits anyway.
52 // Therefore, using relatively wide chunks and clearing the high bits explicitly and only when we know they may be
53 // clobbered results in simpler generated code.
54 typedef uint32_t chunk_t;
55
56 template<typename T>
57 struct chunk_traits {
58 static_assert(std::is_integral<T>::value && std::is_unsigned<T>::value,
59 "chunk type must be an unsigned integral type");
60 using type = T;
61 static constexpr size_t bits = std::numeric_limits<T>::digits;
62 static constexpr T mask = std::numeric_limits<T>::max();
63 };
64
65 template<class T>
66 struct expr_base;
67
68 template<size_t Bits>
69 struct value : public expr_base<value<Bits>> {
70 static constexpr size_t bits = Bits;
71
72 using chunk = chunk_traits<chunk_t>;
73 static constexpr chunk::type msb_mask = (Bits % chunk::bits == 0) ? chunk::mask
74 : chunk::mask >> (chunk::bits - (Bits % chunk::bits));
75
76 static constexpr size_t chunks = (Bits + chunk::bits - 1) / chunk::bits;
77 chunk::type data[chunks] = {};
78
79 value() = default;
80 template<typename... Init>
81 explicit constexpr value(Init ...init) : data{init...} {}
82
83 value(const value<Bits> &) = default;
84 value(value<Bits> &&) = default;
85 value<Bits> &operator=(const value<Bits> &) = default;
86
87 // A (no-op) helper that forces the cast to value<>.
88 const value<Bits> &val() const {
89 return *this;
90 }
91
92 std::string str() const {
93 std::stringstream ss;
94 ss << *this;
95 return ss.str();
96 }
97
98 // Operations with compile-time parameters.
99 //
100 // These operations are used to implement slicing, concatenation, and blitting.
101 // The trunc, zext and sext operations add or remove most significant bits (i.e. on the left);
102 // the rtrunc and rzext operations add or remove least significant bits (i.e. on the right).
103 template<size_t NewBits>
104 value<NewBits> trunc() const {
105 static_assert(NewBits <= Bits, "trunc() may not increase width");
106 value<NewBits> result;
107 for (size_t n = 0; n < result.chunks; n++)
108 result.data[n] = data[n];
109 result.data[result.chunks - 1] &= result.msb_mask;
110 return result;
111 }
112
113 template<size_t NewBits>
114 value<NewBits> zext() const {
115 static_assert(NewBits >= Bits, "zext() may not decrease width");
116 value<NewBits> result;
117 for (size_t n = 0; n < chunks; n++)
118 result.data[n] = data[n];
119 return result;
120 }
121
122 template<size_t NewBits>
123 value<NewBits> sext() const {
124 static_assert(NewBits >= Bits, "sext() may not decrease width");
125 value<NewBits> result;
126 for (size_t n = 0; n < chunks; n++)
127 result.data[n] = data[n];
128 if (is_neg()) {
129 result.data[chunks - 1] |= ~msb_mask;
130 for (size_t n = chunks; n < result.chunks; n++)
131 result.data[n] = chunk::mask;
132 result.data[result.chunks - 1] &= result.msb_mask;
133 }
134 return result;
135 }
136
137 template<size_t NewBits>
138 value<NewBits> rtrunc() const {
139 static_assert(NewBits <= Bits, "rtrunc() may not increase width");
140 value<NewBits> result;
141 constexpr size_t shift_chunks = (Bits - NewBits) / chunk::bits;
142 constexpr size_t shift_bits = (Bits - NewBits) % chunk::bits;
143 chunk::type carry = 0;
144 if (shift_chunks + result.chunks < chunks) {
145 carry = (shift_bits == 0) ? 0
146 : data[shift_chunks + result.chunks] << (chunk::bits - shift_bits);
147 }
148 for (size_t n = result.chunks; n > 0; n--) {
149 result.data[n - 1] = carry | (data[shift_chunks + n - 1] >> shift_bits);
150 carry = (shift_bits == 0) ? 0
151 : data[shift_chunks + n - 1] << (chunk::bits - shift_bits);
152 }
153 return result;
154 }
155
156 template<size_t NewBits>
157 value<NewBits> rzext() const {
158 static_assert(NewBits >= Bits, "rzext() may not decrease width");
159 value<NewBits> result;
160 constexpr size_t shift_chunks = (NewBits - Bits) / chunk::bits;
161 constexpr size_t shift_bits = (NewBits - Bits) % chunk::bits;
162 chunk::type carry = 0;
163 for (size_t n = 0; n < chunks; n++) {
164 result.data[shift_chunks + n] = (data[n] << shift_bits) | carry;
165 carry = (shift_bits == 0) ? 0
166 : data[n] >> (chunk::bits - shift_bits);
167 }
168 if (carry != 0)
169 result.data[result.chunks - 1] = carry;
170 return result;
171 }
172
173 // Bit blit operation, i.e. a partial read-modify-write.
174 template<size_t Stop, size_t Start>
175 value<Bits> blit(const value<Stop - Start + 1> &source) const {
176 static_assert(Stop >= Start, "blit() may not reverse bit order");
177 constexpr chunk::type start_mask = ~(chunk::mask << (Start % chunk::bits));
178 constexpr chunk::type stop_mask = (Stop % chunk::bits + 1 == chunk::bits) ? 0
179 : (chunk::mask << (Stop % chunk::bits + 1));
180 value<Bits> masked = *this;
181 if (Start / chunk::bits == Stop / chunk::bits) {
182 masked.data[Start / chunk::bits] &= stop_mask | start_mask;
183 } else {
184 masked.data[Start / chunk::bits] &= start_mask;
185 for (size_t n = Start / chunk::bits + 1; n < Stop / chunk::bits; n++)
186 masked.data[n] = 0;
187 masked.data[Stop / chunk::bits] &= stop_mask;
188 }
189 value<Bits> shifted = source
190 .template rzext<Stop + 1>()
191 .template zext<Bits>();
192 return masked.bit_or(shifted);
193 }
194
195 // Helpers for selecting extending or truncating operation depending on whether the result is wider or narrower
196 // than the operand. In C++17 these can be replaced with `if constexpr`.
197 template<size_t NewBits, typename = void>
198 struct zext_cast {
199 value<NewBits> operator()(const value<Bits> &val) {
200 return val.template zext<NewBits>();
201 }
202 };
203
204 template<size_t NewBits>
205 struct zext_cast<NewBits, typename std::enable_if<(NewBits < Bits)>::type> {
206 value<NewBits> operator()(const value<Bits> &val) {
207 return val.template trunc<NewBits>();
208 }
209 };
210
211 template<size_t NewBits, typename = void>
212 struct sext_cast {
213 value<NewBits> operator()(const value<Bits> &val) {
214 return val.template sext<NewBits>();
215 }
216 };
217
218 template<size_t NewBits>
219 struct sext_cast<NewBits, typename std::enable_if<(NewBits < Bits)>::type> {
220 value<NewBits> operator()(const value<Bits> &val) {
221 return val.template trunc<NewBits>();
222 }
223 };
224
225 template<size_t NewBits>
226 value<NewBits> zcast() const {
227 return zext_cast<NewBits>()(*this);
228 }
229
230 template<size_t NewBits>
231 value<NewBits> scast() const {
232 return sext_cast<NewBits>()(*this);
233 }
234
235 // Operations with run-time parameters (offsets, amounts, etc).
236 //
237 // These operations are used for computations.
238 bool bit(size_t offset) const {
239 return data[offset / chunk::bits] & (1 << (offset % chunk::bits));
240 }
241
242 void set_bit(size_t offset, bool value = true) {
243 size_t offset_chunks = offset / chunk::bits;
244 size_t offset_bits = offset % chunk::bits;
245 data[offset_chunks] &= ~(1 << offset_bits);
246 data[offset_chunks] |= value ? 1 << offset_bits : 0;
247 }
248
249 bool is_zero() const {
250 for (size_t n = 0; n < chunks; n++)
251 if (data[n] != 0)
252 return false;
253 return true;
254 }
255
256 explicit operator bool() const {
257 return !is_zero();
258 }
259
260 bool is_neg() const {
261 return data[chunks - 1] & (1 << ((Bits - 1) % chunk::bits));
262 }
263
264 bool operator ==(const value<Bits> &other) const {
265 for (size_t n = 0; n < chunks; n++)
266 if (data[n] != other.data[n])
267 return false;
268 return true;
269 }
270
271 bool operator !=(const value<Bits> &other) const {
272 return !(*this == other);
273 }
274
275 value<Bits> bit_not() const {
276 value<Bits> result;
277 for (size_t n = 0; n < chunks; n++)
278 result.data[n] = ~data[n];
279 result.data[chunks - 1] &= msb_mask;
280 return result;
281 }
282
283 value<Bits> bit_and(const value<Bits> &other) const {
284 value<Bits> result;
285 for (size_t n = 0; n < chunks; n++)
286 result.data[n] = data[n] & other.data[n];
287 return result;
288 }
289
290 value<Bits> bit_or(const value<Bits> &other) const {
291 value<Bits> result;
292 for (size_t n = 0; n < chunks; n++)
293 result.data[n] = data[n] | other.data[n];
294 return result;
295 }
296
297 value<Bits> bit_xor(const value<Bits> &other) const {
298 value<Bits> result;
299 for (size_t n = 0; n < chunks; n++)
300 result.data[n] = data[n] ^ other.data[n];
301 return result;
302 }
303
304 value<Bits> update(const value<Bits> &val, const value<Bits> &mask) const {
305 return bit_and(mask.bit_not()).bit_or(val.bit_and(mask));
306 }
307
308 template<size_t AmountBits>
309 value<Bits> shl(const value<AmountBits> &amount) const {
310 // Ensure our early return is correct by prohibiting values larger than 4 Gbit.
311 static_assert(Bits <= chunk::mask, "shl() of unreasonably large values is not supported");
312 // Detect shifts definitely large than Bits early.
313 for (size_t n = 1; n < amount.chunks; n++)
314 if (amount.data[n] != 0)
315 return {};
316 // Past this point we can use the least significant chunk as the shift size.
317 size_t shift_chunks = amount.data[0] / chunk::bits;
318 size_t shift_bits = amount.data[0] % chunk::bits;
319 if (shift_chunks >= chunks)
320 return {};
321 value<Bits> result;
322 chunk::type carry = 0;
323 for (size_t n = 0; n < chunks - shift_chunks; n++) {
324 result.data[shift_chunks + n] = (data[n] << shift_bits) | carry;
325 carry = (shift_bits == 0) ? 0
326 : data[n] >> (chunk::bits - shift_bits);
327 }
328 return result;
329 }
330
331 template<size_t AmountBits, bool Signed = false>
332 value<Bits> shr(const value<AmountBits> &amount) const {
333 // Ensure our early return is correct by prohibiting values larger than 4 Gbit.
334 static_assert(Bits <= chunk::mask, "shr() of unreasonably large values is not supported");
335 // Detect shifts definitely large than Bits early.
336 for (size_t n = 1; n < amount.chunks; n++)
337 if (amount.data[n] != 0)
338 return {};
339 // Past this point we can use the least significant chunk as the shift size.
340 size_t shift_chunks = amount.data[0] / chunk::bits;
341 size_t shift_bits = amount.data[0] % chunk::bits;
342 if (shift_chunks >= chunks)
343 return {};
344 value<Bits> result;
345 chunk::type carry = 0;
346 for (size_t n = 0; n < chunks - shift_chunks; n++) {
347 result.data[chunks - shift_chunks - 1 - n] = carry | (data[chunks - 1 - n] >> shift_bits);
348 carry = (shift_bits == 0) ? 0
349 : data[chunks - 1 - n] << (chunk::bits - shift_bits);
350 }
351 if (Signed && is_neg()) {
352 for (size_t n = chunks - shift_chunks; n < chunks; n++)
353 result.data[n] = chunk::mask;
354 if (shift_bits != 0)
355 result.data[chunks - shift_chunks] |= chunk::mask << (chunk::bits - shift_bits);
356 }
357 return result;
358 }
359
360 template<size_t AmountBits>
361 value<Bits> sshr(const value<AmountBits> &amount) const {
362 return shr<AmountBits, /*Signed=*/true>(amount);
363 }
364
365 size_t ctpop() const {
366 size_t count = 0;
367 for (size_t n = 0; n < chunks; n++) {
368 // This loop implements the population count idiom as recognized by LLVM and GCC.
369 for (chunk::type x = data[n]; x != 0; count++)
370 x = x & (x - 1);
371 }
372 return count;
373 }
374
375 size_t ctlz() const {
376 size_t count = 0;
377 for (size_t n = 0; n < chunks; n++) {
378 chunk::type x = data[chunks - 1 - n];
379 if (x == 0) {
380 count += (n == 0 ? Bits % chunk::bits : chunk::bits);
381 } else {
382 // This loop implements the find first set idiom as recognized by LLVM.
383 for (; x != 0; count++)
384 x >>= 1;
385 }
386 }
387 return count;
388 }
389
390 template<bool Invert, bool CarryIn>
391 std::pair<value<Bits>, bool /*CarryOut*/> alu(const value<Bits> &other) const {
392 value<Bits> result;
393 bool carry = CarryIn;
394 for (size_t n = 0; n < result.chunks; n++) {
395 result.data[n] = data[n] + (Invert ? ~other.data[n] : other.data[n]) + carry;
396 carry = (result.data[n] < data[n]) ||
397 (result.data[n] == data[n] && carry);
398 }
399 result.data[result.chunks - 1] &= result.msb_mask;
400 return {result, carry};
401 }
402
403 value<Bits> add(const value<Bits> &other) const {
404 return alu</*Invert=*/false, /*CarryIn=*/false>(other).first;
405 }
406
407 value<Bits> sub(const value<Bits> &other) const {
408 return alu</*Invert=*/true, /*CarryIn=*/true>(other).first;
409 }
410
411 value<Bits> neg() const {
412 return value<Bits> { 0u }.sub(*this);
413 }
414
415 bool ucmp(const value<Bits> &other) const {
416 bool carry;
417 std::tie(std::ignore, carry) = alu</*Invert=*/true, /*CarryIn=*/true>(other);
418 return !carry; // a.ucmp(b) ≡ a u< b
419 }
420
421 bool scmp(const value<Bits> &other) const {
422 value<Bits> result;
423 bool carry;
424 std::tie(result, carry) = alu</*Invert=*/true, /*CarryIn=*/true>(other);
425 bool overflow = (is_neg() == !other.is_neg()) && (is_neg() != result.is_neg());
426 return result.is_neg() ^ overflow; // a.scmp(b) ≡ a s< b
427 }
428 };
429
430 // Expression template for a slice, usable as lvalue or rvalue, and composable with other expression templates here.
431 template<class T, size_t Stop, size_t Start>
432 struct slice_expr : public expr_base<slice_expr<T, Stop, Start>> {
433 static_assert(Stop >= Start, "slice_expr() may not reverse bit order");
434 static_assert(Start < T::bits && Stop < T::bits, "slice_expr() must be within bounds");
435 static constexpr size_t bits = Stop - Start + 1;
436
437 T &expr;
438
439 slice_expr(T &expr) : expr(expr) {}
440 slice_expr(const slice_expr<T, Stop, Start> &) = delete;
441
442 operator value<bits>() const {
443 return static_cast<const value<T::bits> &>(expr)
444 .template rtrunc<T::bits - Start>()
445 .template trunc<bits>();
446 }
447
448 slice_expr<T, Stop, Start> &operator=(const value<bits> &rhs) {
449 // Generic partial assignment implemented using a read-modify-write operation on the sliced expression.
450 expr = static_cast<const value<T::bits> &>(expr)
451 .template blit<Stop, Start>(rhs);
452 return *this;
453 }
454
455 // A helper that forces the cast to value<>, which allows deduction to work.
456 value<bits> val() const {
457 return static_cast<const value<bits> &>(*this);
458 }
459 };
460
461 // Expression template for a concatenation, usable as lvalue or rvalue, and composable with other expression templates here.
462 template<class T, class U>
463 struct concat_expr : public expr_base<concat_expr<T, U>> {
464 static constexpr size_t bits = T::bits + U::bits;
465
466 T &ms_expr;
467 U &ls_expr;
468
469 concat_expr(T &ms_expr, U &ls_expr) : ms_expr(ms_expr), ls_expr(ls_expr) {}
470 concat_expr(const concat_expr<T, U> &) = delete;
471
472 operator value<bits>() const {
473 value<bits> ms_shifted = static_cast<const value<T::bits> &>(ms_expr)
474 .template rzext<bits>();
475 value<bits> ls_extended = static_cast<const value<U::bits> &>(ls_expr)
476 .template zext<bits>();
477 return ms_shifted.bit_or(ls_extended);
478 }
479
480 concat_expr<T, U> &operator=(const value<bits> &rhs) {
481 ms_expr = rhs.template rtrunc<T::bits>();
482 ls_expr = rhs.template trunc<U::bits>();
483 return *this;
484 }
485
486 // A helper that forces the cast to value<>, which allows deduction to work.
487 value<bits> val() const {
488 return static_cast<const value<bits> &>(*this);
489 }
490 };
491
492 // Base class for expression templates, providing helper methods for operations that are valid on both rvalues and lvalues.
493 //
494 // Note that expression objects (slices and concatenations) constructed in this way should NEVER be captured because
495 // they refer to temporaries that will, in general, only live until the end of the statement. For example, both of
496 // these snippets perform use-after-free:
497 //
498 // const auto &a = val.slice<7,0>().slice<1>();
499 // value<1> b = a;
500 //
501 // auto &&c = val.slice<7,0>().slice<1>();
502 // c = value<1>{1u};
503 //
504 // An easy way to write code using slices and concatenations safely is to follow two simple rules:
505 // * Never explicitly name any type except `value<W>` or `const value<W> &`.
506 // * Never use a `const auto &` or `auto &&` in any such expression.
507 // Then, any code that compiles will be well-defined.
508 template<class T>
509 struct expr_base {
510 template<size_t Stop, size_t Start = Stop>
511 slice_expr<const T, Stop, Start> slice() const {
512 return {*static_cast<const T *>(this)};
513 }
514
515 template<size_t Stop, size_t Start = Stop>
516 slice_expr<T, Stop, Start> slice() {
517 return {*static_cast<T *>(this)};
518 }
519
520 template<class U>
521 concat_expr<const T, typename std::remove_reference<const U>::type> concat(const U &other) const {
522 return {*static_cast<const T *>(this), other};
523 }
524
525 template<class U>
526 concat_expr<T, typename std::remove_reference<U>::type> concat(U &&other) {
527 return {*static_cast<T *>(this), other};
528 }
529 };
530
531 template<size_t Bits>
532 std::ostream &operator<<(std::ostream &os, const value<Bits> &val) {
533 auto old_flags = os.flags(std::ios::right);
534 auto old_width = os.width(0);
535 auto old_fill = os.fill('0');
536 os << val.bits << '\'' << std::hex;
537 for (size_t n = val.chunks - 1; n != (size_t)-1; n--) {
538 if (n == val.chunks - 1 && Bits % value<Bits>::chunk::bits != 0)
539 os.width((Bits % value<Bits>::chunk::bits + 3) / 4);
540 else
541 os.width((value<Bits>::chunk::bits + 3) / 4);
542 os << val.data[n];
543 }
544 os.fill(old_fill);
545 os.width(old_width);
546 os.flags(old_flags);
547 return os;
548 }
549
550 template<size_t Bits>
551 struct wire {
552 static constexpr size_t bits = Bits;
553
554 value<Bits> curr;
555 value<Bits> next;
556
557 wire() = default;
558 constexpr wire(const value<Bits> &init) : curr(init), next(init) {}
559 template<typename... Init>
560 explicit constexpr wire(Init ...init) : curr{init...}, next{init...} {}
561
562 wire(const wire<Bits> &) = delete;
563 wire(wire<Bits> &&) = default;
564 wire<Bits> &operator=(const wire<Bits> &) = delete;
565
566 bool commit() {
567 if (curr != next) {
568 curr = next;
569 return true;
570 }
571 return false;
572 }
573 };
574
575 template<size_t Bits>
576 std::ostream &operator<<(std::ostream &os, const wire<Bits> &val) {
577 os << val.curr;
578 return os;
579 }
580
581 template<size_t Width>
582 struct memory {
583 std::vector<value<Width>> data;
584
585 size_t depth() const {
586 return data.size();
587 }
588
589 memory() = delete;
590 explicit memory(size_t depth) : data(depth) {}
591
592 memory(const memory<Width> &) = delete;
593 memory<Width> &operator=(const memory<Width> &) = delete;
594
595 // The only way to get the compiler to put the initializer in .rodata and do not copy it on stack is to stuff it
596 // into a plain array. You'd think an std::initializer_list would work here, but it doesn't, because you can't
597 // construct an initializer_list in a constexpr (or something) and so if you try to do that the whole thing is
598 // first copied on the stack (probably overflowing it) and then again into `data`.
599 template<size_t Size>
600 struct init {
601 size_t offset;
602 value<Width> data[Size];
603 };
604
605 template<size_t... InitSize>
606 explicit memory(size_t depth, const init<InitSize> &...init) : data(depth) {
607 data.resize(depth);
608 // This utterly reprehensible construct is the most reasonable way to apply a function to every element
609 // of a parameter pack, if the elements all have different types and so cannot be cast to an initializer list.
610 auto _ = {std::move(std::begin(init.data), std::end(init.data), data.begin() + init.offset)...};
611 (void)_;
612 }
613
614 // An operator for direct memory reads. May be used at any time during the simulation.
615 const value<Width> &operator [](size_t index) const {
616 assert(index < data.size());
617 return data[index];
618 }
619
620 // An operator for direct memory writes. May only be used before the simulation is started. If used
621 // after the simulation is started, the design may malfunction.
622 value<Width> &operator [](size_t index) {
623 assert(index < data.size());
624 return data[index];
625 }
626
627 // A simple way to make a writable memory would be to use an array of wires instead of an array of values.
628 // However, there are two significant downsides to this approach: first, it has large overhead (2× space
629 // overhead, and O(depth) time overhead during commit); second, it does not simplify handling write port
630 // priorities. Although in principle write ports could be ordered or conditionally enabled in generated
631 // code based on their priorities and selected addresses, the feedback arc set problem is computationally
632 // expensive, and the heuristic based algorithms are not easily modified to guarantee (rather than prefer)
633 // a particular write port evaluation order.
634 //
635 // The approach used here instead is to queue writes into a buffer during the eval phase, then perform
636 // the writes during the commit phase in the priority order. This approach has low overhead, with both space
637 // and time proportional to the amount of write ports. Because virtually every memory in a practical design
638 // has at most two write ports, linear search is used on every write, being the fastest and simplest approach.
639 struct write {
640 size_t index;
641 value<Width> val;
642 value<Width> mask;
643 int priority;
644 };
645 std::vector<write> write_queue;
646
647 void update(size_t index, const value<Width> &val, const value<Width> &mask, int priority = 0) {
648 assert(index < data.size());
649 // Queue up the write while keeping the queue sorted by priority.
650 write_queue.insert(
651 std::upper_bound(write_queue.begin(), write_queue.end(), priority,
652 [](const int a, const write& b) { return a < b.priority; }),
653 write { index, val, mask, priority });
654 }
655
656 bool commit() {
657 bool changed = false;
658 for (const write &entry : write_queue) {
659 value<Width> elem = data[entry.index];
660 elem = elem.update(entry.val, entry.mask);
661 changed |= (data[entry.index] != elem);
662 data[entry.index] = elem;
663 }
664 write_queue.clear();
665 return changed;
666 }
667 };
668
669 struct metadata {
670 const enum {
671 MISSING = 0,
672 UINT = 1,
673 SINT = 2,
674 STRING = 3,
675 DOUBLE = 4,
676 } value_type;
677
678 // In debug mode, using the wrong .as_*() function will assert.
679 // In release mode, using the wrong .as_*() function will safely return a default value.
680 const unsigned uint_value = 0;
681 const signed sint_value = 0;
682 const std::string string_value = "";
683 const double double_value = 0.0;
684
685 metadata() : value_type(MISSING) {}
686 metadata(unsigned value) : value_type(UINT), uint_value(value) {}
687 metadata(signed value) : value_type(SINT), sint_value(value) {}
688 metadata(const std::string &value) : value_type(STRING), string_value(value) {}
689 metadata(const char *value) : value_type(STRING), string_value(value) {}
690 metadata(double value) : value_type(DOUBLE), double_value(value) {}
691
692 metadata(const metadata &) = default;
693 metadata &operator=(const metadata &) = delete;
694
695 unsigned as_uint() const {
696 assert(value_type == UINT);
697 return uint_value;
698 }
699
700 signed as_sint() const {
701 assert(value_type == SINT);
702 return sint_value;
703 }
704
705 const std::string &as_string() const {
706 assert(value_type == STRING);
707 return string_value;
708 }
709
710 double as_double() const {
711 assert(value_type == DOUBLE);
712 return double_value;
713 }
714 };
715
716 typedef std::map<std::string, metadata> metadata_map;
717
718 // This structure is intended for consumption via foreign function interfaces, like Python's ctypes.
719 // Because of this it uses a C-style layout that is easy to parse rather than more idiomatic C++.
720 //
721 // To avoid violating strict aliasing rules, this structure has to be a subclass of the one used
722 // in the C API, or it would not be possible to cast between the pointers to these.
723 struct debug_item : ::cxxrtl_object {
724 enum : uint32_t {
725 VALUE = CXXRTL_VALUE,
726 WIRE = CXXRTL_WIRE,
727 MEMORY = CXXRTL_MEMORY,
728 };
729
730 debug_item(const ::cxxrtl_object &object) : cxxrtl_object(object) {}
731
732 template<size_t Bits>
733 debug_item(value<Bits> &item) {
734 static_assert(sizeof(item) == value<Bits>::chunks * sizeof(chunk_t),
735 "value<Bits> is not compatible with C layout");
736 type = VALUE;
737 width = Bits;
738 depth = 1;
739 curr = item.data;
740 next = item.data;
741 }
742
743 template<size_t Bits>
744 debug_item(const value<Bits> &item) {
745 static_assert(sizeof(item) == value<Bits>::chunks * sizeof(chunk_t),
746 "value<Bits> is not compatible with C layout");
747 type = VALUE;
748 width = Bits;
749 depth = 1;
750 curr = const_cast<uint32_t*>(item.data);
751 next = nullptr;
752 }
753
754 template<size_t Bits>
755 debug_item(wire<Bits> &item) {
756 static_assert(sizeof(item.curr) == value<Bits>::chunks * sizeof(chunk_t) &&
757 sizeof(item.next) == value<Bits>::chunks * sizeof(chunk_t),
758 "wire<Bits> is not compatible with C layout");
759 type = WIRE;
760 width = Bits;
761 depth = 1;
762 curr = item.curr.data;
763 next = item.next.data;
764 }
765
766 template<size_t Width>
767 debug_item(memory<Width> &item) {
768 static_assert(sizeof(item.data[0]) == value<Width>::chunks * sizeof(chunk_t),
769 "memory<Width> is not compatible with C layout");
770 type = MEMORY;
771 width = Width;
772 depth = item.data.size();
773 curr = item.data.empty() ? nullptr : item.data[0].data;
774 next = nullptr;
775 }
776 };
777 static_assert(std::is_standard_layout<debug_item>::value, "debug_item is not compatible with C layout");
778
779 typedef std::map<std::string, debug_item> debug_items;
780
781 struct module {
782 module() {}
783 virtual ~module() {}
784
785 module(const module &) = delete;
786 module &operator=(const module &) = delete;
787
788 virtual bool eval() = 0;
789 virtual bool commit() = 0;
790
791 size_t step() {
792 size_t deltas = 0;
793 bool converged = false;
794 do {
795 converged = eval();
796 deltas++;
797 } while (commit() && !converged);
798 return deltas;
799 }
800
801 virtual void debug_info(debug_items &items, std::string path = "") {
802 (void)items, (void)path;
803 }
804 };
805
806 } // namespace cxxrtl
807
808 // Internal structure used to communicate with the implementation of the C interface.
809 typedef struct _cxxrtl_toplevel {
810 std::unique_ptr<cxxrtl::module> module;
811 } *cxxrtl_toplevel;
812
813 // Definitions of internal Yosys cells. Other than the functions in this namespace, CXXRTL is fully generic
814 // and indepenent of Yosys implementation details.
815 //
816 // The `write_cxxrtl` pass translates internal cells (cells with names that start with `$`) to calls of these
817 // functions. All of Yosys arithmetic and logical cells perform sign or zero extension on their operands,
818 // whereas basic operations on arbitrary width values require operands to be of the same width. These functions
819 // bridge the gap by performing the necessary casts. They are named similar to `cell_A[B]`, where A and B are `u`
820 // if the corresponding operand is unsigned, and `s` if it is signed.
821 namespace cxxrtl_yosys {
822
823 using namespace cxxrtl;
824
825 // std::max isn't constexpr until C++14 for no particular reason (it's an oversight), so we define our own.
826 template<class T>
827 constexpr T max(const T &a, const T &b) {
828 return a > b ? a : b;
829 }
830
831 // Logic operations
832 template<size_t BitsY, size_t BitsA>
833 value<BitsY> logic_not(const value<BitsA> &a) {
834 return value<BitsY> { a ? 0u : 1u };
835 }
836
837 template<size_t BitsY, size_t BitsA, size_t BitsB>
838 value<BitsY> logic_and(const value<BitsA> &a, const value<BitsB> &b) {
839 return value<BitsY> { (bool(a) & bool(b)) ? 1u : 0u };
840 }
841
842 template<size_t BitsY, size_t BitsA, size_t BitsB>
843 value<BitsY> logic_or(const value<BitsA> &a, const value<BitsB> &b) {
844 return value<BitsY> { (bool(a) | bool(b)) ? 1u : 0u };
845 }
846
847 // Reduction operations
848 template<size_t BitsY, size_t BitsA>
849 value<BitsY> reduce_and(const value<BitsA> &a) {
850 return value<BitsY> { a.bit_not().is_zero() ? 1u : 0u };
851 }
852
853 template<size_t BitsY, size_t BitsA>
854 value<BitsY> reduce_or(const value<BitsA> &a) {
855 return value<BitsY> { a ? 1u : 0u };
856 }
857
858 template<size_t BitsY, size_t BitsA>
859 value<BitsY> reduce_xor(const value<BitsA> &a) {
860 return value<BitsY> { (a.ctpop() % 2) ? 1u : 0u };
861 }
862
863 template<size_t BitsY, size_t BitsA>
864 value<BitsY> reduce_xnor(const value<BitsA> &a) {
865 return value<BitsY> { (a.ctpop() % 2) ? 0u : 1u };
866 }
867
868 template<size_t BitsY, size_t BitsA>
869 value<BitsY> reduce_bool(const value<BitsA> &a) {
870 return value<BitsY> { a ? 1u : 0u };
871 }
872
873 // Bitwise operations
874 template<size_t BitsY, size_t BitsA>
875 value<BitsY> not_u(const value<BitsA> &a) {
876 return a.template zcast<BitsY>().bit_not();
877 }
878
879 template<size_t BitsY, size_t BitsA>
880 value<BitsY> not_s(const value<BitsA> &a) {
881 return a.template scast<BitsY>().bit_not();
882 }
883
884 template<size_t BitsY, size_t BitsA, size_t BitsB>
885 value<BitsY> and_uu(const value<BitsA> &a, const value<BitsB> &b) {
886 return a.template zcast<BitsY>().bit_and(b.template zcast<BitsY>());
887 }
888
889 template<size_t BitsY, size_t BitsA, size_t BitsB>
890 value<BitsY> and_ss(const value<BitsA> &a, const value<BitsB> &b) {
891 return a.template scast<BitsY>().bit_and(b.template scast<BitsY>());
892 }
893
894 template<size_t BitsY, size_t BitsA, size_t BitsB>
895 value<BitsY> or_uu(const value<BitsA> &a, const value<BitsB> &b) {
896 return a.template zcast<BitsY>().bit_or(b.template zcast<BitsY>());
897 }
898
899 template<size_t BitsY, size_t BitsA, size_t BitsB>
900 value<BitsY> or_ss(const value<BitsA> &a, const value<BitsB> &b) {
901 return a.template scast<BitsY>().bit_or(b.template scast<BitsY>());
902 }
903
904 template<size_t BitsY, size_t BitsA, size_t BitsB>
905 value<BitsY> xor_uu(const value<BitsA> &a, const value<BitsB> &b) {
906 return a.template zcast<BitsY>().bit_xor(b.template zcast<BitsY>());
907 }
908
909 template<size_t BitsY, size_t BitsA, size_t BitsB>
910 value<BitsY> xor_ss(const value<BitsA> &a, const value<BitsB> &b) {
911 return a.template scast<BitsY>().bit_xor(b.template scast<BitsY>());
912 }
913
914 template<size_t BitsY, size_t BitsA, size_t BitsB>
915 value<BitsY> xnor_uu(const value<BitsA> &a, const value<BitsB> &b) {
916 return a.template zcast<BitsY>().bit_xor(b.template zcast<BitsY>()).bit_not();
917 }
918
919 template<size_t BitsY, size_t BitsA, size_t BitsB>
920 value<BitsY> xnor_ss(const value<BitsA> &a, const value<BitsB> &b) {
921 return a.template scast<BitsY>().bit_xor(b.template scast<BitsY>()).bit_not();
922 }
923
924 template<size_t BitsY, size_t BitsA, size_t BitsB>
925 value<BitsY> shl_uu(const value<BitsA> &a, const value<BitsB> &b) {
926 return a.template zcast<BitsY>().template shl(b);
927 }
928
929 template<size_t BitsY, size_t BitsA, size_t BitsB>
930 value<BitsY> shl_su(const value<BitsA> &a, const value<BitsB> &b) {
931 return a.template scast<BitsY>().template shl(b);
932 }
933
934 template<size_t BitsY, size_t BitsA, size_t BitsB>
935 value<BitsY> sshl_uu(const value<BitsA> &a, const value<BitsB> &b) {
936 return a.template zcast<BitsY>().template shl(b);
937 }
938
939 template<size_t BitsY, size_t BitsA, size_t BitsB>
940 value<BitsY> sshl_su(const value<BitsA> &a, const value<BitsB> &b) {
941 return a.template scast<BitsY>().template shl(b);
942 }
943
944 template<size_t BitsY, size_t BitsA, size_t BitsB>
945 value<BitsY> shr_uu(const value<BitsA> &a, const value<BitsB> &b) {
946 return a.template shr(b).template zcast<BitsY>();
947 }
948
949 template<size_t BitsY, size_t BitsA, size_t BitsB>
950 value<BitsY> shr_su(const value<BitsA> &a, const value<BitsB> &b) {
951 return a.template shr(b).template scast<BitsY>();
952 }
953
954 template<size_t BitsY, size_t BitsA, size_t BitsB>
955 value<BitsY> sshr_uu(const value<BitsA> &a, const value<BitsB> &b) {
956 return a.template shr(b).template zcast<BitsY>();
957 }
958
959 template<size_t BitsY, size_t BitsA, size_t BitsB>
960 value<BitsY> sshr_su(const value<BitsA> &a, const value<BitsB> &b) {
961 return a.template sshr(b).template scast<BitsY>();
962 }
963
964 template<size_t BitsY, size_t BitsA, size_t BitsB>
965 value<BitsY> shift_uu(const value<BitsA> &a, const value<BitsB> &b) {
966 return shr_uu<BitsY>(a, b);
967 }
968
969 template<size_t BitsY, size_t BitsA, size_t BitsB>
970 value<BitsY> shift_su(const value<BitsA> &a, const value<BitsB> &b) {
971 return shr_su<BitsY>(a, b);
972 }
973
974 template<size_t BitsY, size_t BitsA, size_t BitsB>
975 value<BitsY> shift_us(const value<BitsA> &a, const value<BitsB> &b) {
976 return b.is_neg() ? shl_uu<BitsY>(a, b.template sext<BitsB + 1>().neg()) : shr_uu<BitsY>(a, b);
977 }
978
979 template<size_t BitsY, size_t BitsA, size_t BitsB>
980 value<BitsY> shift_ss(const value<BitsA> &a, const value<BitsB> &b) {
981 return b.is_neg() ? shl_su<BitsY>(a, b.template sext<BitsB + 1>().neg()) : shr_su<BitsY>(a, b);
982 }
983
984 template<size_t BitsY, size_t BitsA, size_t BitsB>
985 value<BitsY> shiftx_uu(const value<BitsA> &a, const value<BitsB> &b) {
986 return shift_uu<BitsY>(a, b);
987 }
988
989 template<size_t BitsY, size_t BitsA, size_t BitsB>
990 value<BitsY> shiftx_su(const value<BitsA> &a, const value<BitsB> &b) {
991 return shift_su<BitsY>(a, b);
992 }
993
994 template<size_t BitsY, size_t BitsA, size_t BitsB>
995 value<BitsY> shiftx_us(const value<BitsA> &a, const value<BitsB> &b) {
996 return shift_us<BitsY>(a, b);
997 }
998
999 template<size_t BitsY, size_t BitsA, size_t BitsB>
1000 value<BitsY> shiftx_ss(const value<BitsA> &a, const value<BitsB> &b) {
1001 return shift_ss<BitsY>(a, b);
1002 }
1003
1004 // Comparison operations
1005 template<size_t BitsY, size_t BitsA, size_t BitsB>
1006 value<BitsY> eq_uu(const value<BitsA> &a, const value<BitsB> &b) {
1007 constexpr size_t BitsExt = max(BitsA, BitsB);
1008 return value<BitsY>{ a.template zext<BitsExt>() == b.template zext<BitsExt>() ? 1u : 0u };
1009 }
1010
1011 template<size_t BitsY, size_t BitsA, size_t BitsB>
1012 value<BitsY> eq_ss(const value<BitsA> &a, const value<BitsB> &b) {
1013 constexpr size_t BitsExt = max(BitsA, BitsB);
1014 return value<BitsY>{ a.template sext<BitsExt>() == b.template sext<BitsExt>() ? 1u : 0u };
1015 }
1016
1017 template<size_t BitsY, size_t BitsA, size_t BitsB>
1018 value<BitsY> ne_uu(const value<BitsA> &a, const value<BitsB> &b) {
1019 constexpr size_t BitsExt = max(BitsA, BitsB);
1020 return value<BitsY>{ a.template zext<BitsExt>() != b.template zext<BitsExt>() ? 1u : 0u };
1021 }
1022
1023 template<size_t BitsY, size_t BitsA, size_t BitsB>
1024 value<BitsY> ne_ss(const value<BitsA> &a, const value<BitsB> &b) {
1025 constexpr size_t BitsExt = max(BitsA, BitsB);
1026 return value<BitsY>{ a.template sext<BitsExt>() != b.template sext<BitsExt>() ? 1u : 0u };
1027 }
1028
1029 template<size_t BitsY, size_t BitsA, size_t BitsB>
1030 value<BitsY> eqx_uu(const value<BitsA> &a, const value<BitsB> &b) {
1031 return eq_uu<BitsY>(a, b);
1032 }
1033
1034 template<size_t BitsY, size_t BitsA, size_t BitsB>
1035 value<BitsY> eqx_ss(const value<BitsA> &a, const value<BitsB> &b) {
1036 return eq_ss<BitsY>(a, b);
1037 }
1038
1039 template<size_t BitsY, size_t BitsA, size_t BitsB>
1040 value<BitsY> nex_uu(const value<BitsA> &a, const value<BitsB> &b) {
1041 return ne_uu<BitsY>(a, b);
1042 }
1043
1044 template<size_t BitsY, size_t BitsA, size_t BitsB>
1045 value<BitsY> nex_ss(const value<BitsA> &a, const value<BitsB> &b) {
1046 return ne_ss<BitsY>(a, b);
1047 }
1048
1049 template<size_t BitsY, size_t BitsA, size_t BitsB>
1050 value<BitsY> gt_uu(const value<BitsA> &a, const value<BitsB> &b) {
1051 constexpr size_t BitsExt = max(BitsA, BitsB);
1052 return value<BitsY> { b.template zext<BitsExt>().ucmp(a.template zext<BitsExt>()) ? 1u : 0u };
1053 }
1054
1055 template<size_t BitsY, size_t BitsA, size_t BitsB>
1056 value<BitsY> gt_ss(const value<BitsA> &a, const value<BitsB> &b) {
1057 constexpr size_t BitsExt = max(BitsA, BitsB);
1058 return value<BitsY> { b.template sext<BitsExt>().scmp(a.template sext<BitsExt>()) ? 1u : 0u };
1059 }
1060
1061 template<size_t BitsY, size_t BitsA, size_t BitsB>
1062 value<BitsY> ge_uu(const value<BitsA> &a, const value<BitsB> &b) {
1063 constexpr size_t BitsExt = max(BitsA, BitsB);
1064 return value<BitsY> { !a.template zext<BitsExt>().ucmp(b.template zext<BitsExt>()) ? 1u : 0u };
1065 }
1066
1067 template<size_t BitsY, size_t BitsA, size_t BitsB>
1068 value<BitsY> ge_ss(const value<BitsA> &a, const value<BitsB> &b) {
1069 constexpr size_t BitsExt = max(BitsA, BitsB);
1070 return value<BitsY> { !a.template sext<BitsExt>().scmp(b.template sext<BitsExt>()) ? 1u : 0u };
1071 }
1072
1073 template<size_t BitsY, size_t BitsA, size_t BitsB>
1074 value<BitsY> lt_uu(const value<BitsA> &a, const value<BitsB> &b) {
1075 constexpr size_t BitsExt = max(BitsA, BitsB);
1076 return value<BitsY> { a.template zext<BitsExt>().ucmp(b.template zext<BitsExt>()) ? 1u : 0u };
1077 }
1078
1079 template<size_t BitsY, size_t BitsA, size_t BitsB>
1080 value<BitsY> lt_ss(const value<BitsA> &a, const value<BitsB> &b) {
1081 constexpr size_t BitsExt = max(BitsA, BitsB);
1082 return value<BitsY> { a.template sext<BitsExt>().scmp(b.template sext<BitsExt>()) ? 1u : 0u };
1083 }
1084
1085 template<size_t BitsY, size_t BitsA, size_t BitsB>
1086 value<BitsY> le_uu(const value<BitsA> &a, const value<BitsB> &b) {
1087 constexpr size_t BitsExt = max(BitsA, BitsB);
1088 return value<BitsY> { !b.template zext<BitsExt>().ucmp(a.template zext<BitsExt>()) ? 1u : 0u };
1089 }
1090
1091 template<size_t BitsY, size_t BitsA, size_t BitsB>
1092 value<BitsY> le_ss(const value<BitsA> &a, const value<BitsB> &b) {
1093 constexpr size_t BitsExt = max(BitsA, BitsB);
1094 return value<BitsY> { !b.template sext<BitsExt>().scmp(a.template sext<BitsExt>()) ? 1u : 0u };
1095 }
1096
1097 // Arithmetic operations
1098 template<size_t BitsY, size_t BitsA>
1099 value<BitsY> pos_u(const value<BitsA> &a) {
1100 return a.template zcast<BitsY>();
1101 }
1102
1103 template<size_t BitsY, size_t BitsA>
1104 value<BitsY> pos_s(const value<BitsA> &a) {
1105 return a.template scast<BitsY>();
1106 }
1107
1108 template<size_t BitsY, size_t BitsA>
1109 value<BitsY> neg_u(const value<BitsA> &a) {
1110 return a.template zcast<BitsY>().neg();
1111 }
1112
1113 template<size_t BitsY, size_t BitsA>
1114 value<BitsY> neg_s(const value<BitsA> &a) {
1115 return a.template scast<BitsY>().neg();
1116 }
1117
1118 template<size_t BitsY, size_t BitsA, size_t BitsB>
1119 value<BitsY> add_uu(const value<BitsA> &a, const value<BitsB> &b) {
1120 return a.template zcast<BitsY>().add(b.template zcast<BitsY>());
1121 }
1122
1123 template<size_t BitsY, size_t BitsA, size_t BitsB>
1124 value<BitsY> add_ss(const value<BitsA> &a, const value<BitsB> &b) {
1125 return a.template scast<BitsY>().add(b.template scast<BitsY>());
1126 }
1127
1128 template<size_t BitsY, size_t BitsA, size_t BitsB>
1129 value<BitsY> sub_uu(const value<BitsA> &a, const value<BitsB> &b) {
1130 return a.template zcast<BitsY>().sub(b.template zcast<BitsY>());
1131 }
1132
1133 template<size_t BitsY, size_t BitsA, size_t BitsB>
1134 value<BitsY> sub_ss(const value<BitsA> &a, const value<BitsB> &b) {
1135 return a.template scast<BitsY>().sub(b.template scast<BitsY>());
1136 }
1137
1138 template<size_t BitsY, size_t BitsA, size_t BitsB>
1139 value<BitsY> mul_uu(const value<BitsA> &a, const value<BitsB> &b) {
1140 value<BitsY> product;
1141 value<BitsY> multiplicand = a.template zcast<BitsY>();
1142 const value<BitsB> &multiplier = b;
1143 uint32_t multiplicand_shift = 0;
1144 for (size_t step = 0; step < BitsB; step++) {
1145 if (multiplier.bit(step)) {
1146 multiplicand = multiplicand.shl(value<32> { multiplicand_shift });
1147 product = product.add(multiplicand);
1148 multiplicand_shift = 0;
1149 }
1150 multiplicand_shift++;
1151 }
1152 return product;
1153 }
1154
1155 template<size_t BitsY, size_t BitsA, size_t BitsB>
1156 value<BitsY> mul_ss(const value<BitsA> &a, const value<BitsB> &b) {
1157 value<BitsB + 1> ub = b.template sext<BitsB + 1>();
1158 if (ub.is_neg()) ub = ub.neg();
1159 value<BitsY> y = mul_uu<BitsY>(a.template scast<BitsY>(), ub);
1160 return b.is_neg() ? y.neg() : y;
1161 }
1162
1163 template<size_t BitsY, size_t BitsA, size_t BitsB>
1164 std::pair<value<BitsY>, value<BitsY>> divmod_uu(const value<BitsA> &a, const value<BitsB> &b) {
1165 constexpr size_t Bits = max(BitsY, max(BitsA, BitsB));
1166 value<Bits> quotient;
1167 value<Bits> dividend = a.template zext<Bits>();
1168 value<Bits> divisor = b.template zext<Bits>();
1169 if (dividend.ucmp(divisor))
1170 return {/*quotient=*/value<BitsY> { 0u }, /*remainder=*/dividend.template trunc<BitsY>()};
1171 uint32_t divisor_shift = dividend.ctlz() - divisor.ctlz();
1172 divisor = divisor.shl(value<32> { divisor_shift });
1173 for (size_t step = 0; step <= divisor_shift; step++) {
1174 quotient = quotient.shl(value<1> { 1u });
1175 if (!dividend.ucmp(divisor)) {
1176 dividend = dividend.sub(divisor);
1177 quotient.set_bit(0, true);
1178 }
1179 divisor = divisor.shr(value<1> { 1u });
1180 }
1181 return {quotient.template trunc<BitsY>(), /*remainder=*/dividend.template trunc<BitsY>()};
1182 }
1183
1184 template<size_t BitsY, size_t BitsA, size_t BitsB>
1185 std::pair<value<BitsY>, value<BitsY>> divmod_ss(const value<BitsA> &a, const value<BitsB> &b) {
1186 value<BitsA + 1> ua = a.template sext<BitsA + 1>();
1187 value<BitsB + 1> ub = b.template sext<BitsB + 1>();
1188 if (ua.is_neg()) ua = ua.neg();
1189 if (ub.is_neg()) ub = ub.neg();
1190 value<BitsY> y, r;
1191 std::tie(y, r) = divmod_uu<BitsY>(ua, ub);
1192 if (a.is_neg() != b.is_neg()) y = y.neg();
1193 if (a.is_neg()) r = r.neg();
1194 return {y, r};
1195 }
1196
1197 template<size_t BitsY, size_t BitsA, size_t BitsB>
1198 value<BitsY> div_uu(const value<BitsA> &a, const value<BitsB> &b) {
1199 return divmod_uu<BitsY>(a, b).first;
1200 }
1201
1202 template<size_t BitsY, size_t BitsA, size_t BitsB>
1203 value<BitsY> div_ss(const value<BitsA> &a, const value<BitsB> &b) {
1204 return divmod_ss<BitsY>(a, b).first;
1205 }
1206
1207 template<size_t BitsY, size_t BitsA, size_t BitsB>
1208 value<BitsY> mod_uu(const value<BitsA> &a, const value<BitsB> &b) {
1209 return divmod_uu<BitsY>(a, b).second;
1210 }
1211
1212 template<size_t BitsY, size_t BitsA, size_t BitsB>
1213 value<BitsY> mod_ss(const value<BitsA> &a, const value<BitsB> &b) {
1214 return divmod_ss<BitsY>(a, b).second;
1215 }
1216
1217 // Memory helper
1218 struct memory_index {
1219 bool valid;
1220 size_t index;
1221
1222 template<size_t BitsAddr>
1223 memory_index(const value<BitsAddr> &addr, size_t offset, size_t depth) {
1224 static_assert(value<BitsAddr>::chunks <= 1, "memory address is too wide");
1225 size_t offset_index = addr.data[0];
1226
1227 valid = (offset_index >= offset && offset_index < offset + depth);
1228 index = offset_index - offset;
1229 }
1230 };
1231
1232 } // namespace cxxrtl_yosys
1233
1234 #endif