Only tiny blocks so far... I have been running the...
# openlane
u
Only tiny blocks so far... I have been running the Gaisler stuff through Synopsys flow on work network. I could give it a try to see what is missing. but currently getting a crash on yosys on work machines. Seems silly, as is crashing during quitting.
Copy code
22. Executing Verilog backend.
Dumping module `\copperv'.

Warnings: 138 unique messages, 138 total
End of script. Logfile hash: ceafc78c01, CPU: user 8.71s system 0.10s, MEM: 73.20 MB peak
Yosys 0.9+2406 (git sha1 347dd01, gcc 7.4.0 -fPIC -Os)
Time spent: 48% 2x abc (7 sec), 13% 2x write_verilog (2 sec), ...

Program received signal SIGSEGV, Segmentation fault.
0x0000000000546328 in Yosys::hashlib::dict<char*, int, Yosys::hashlib::hash_cstr_ops>::do_hash(char* const&) const ()
(gdb) bt
#0  0x0000000000546328 in Yosys::hashlib::dict<char*, int, Yosys::hashlib::hash_cstr_ops>::do_hash(char* const&) const ()
#1  0x0000000000548c95 in Yosys::RTLIL::IdString::free_reference(int) ()
#2  0x0000000000548f9d in void std::_Destroy_aux<false>::__destroy<Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t*>(Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t*, Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t*) ()
#3  0x0000000000548fb4 in std::vector<Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t, std::allocator<Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t> >::~vector() ()
#4  0x0000000000548fcb in Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::~pool() ()
#5  0x000000000054919e in void std::_Destroy_aux<false>::__destroy<Yosys::hashlib::dict<Yosys::RTLIL::IdString, Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t*>(Yosys::hashlib::dict<Yosys::RTLIL::IdString, Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t*, Yosys::hashlib::dict<Yosys::RTLIL::IdString, Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t*) ()
#6  0x00000000005491bc in std::vector<Yosys::hashlib::dict<Yosys::RTLIL::IdString, Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t, std::allocator<Yosys::hashlib::dict<Yosys::RTLIL::IdString, Yosys::hashlib::pool<Yosys::RTLIL::IdString, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >, Yosys::hashlib::hash_ops<Yosys::RTLIL::IdString> >::entry_t> >::~vector() ()
#7  0x00000000005491e2 in Yosys::RTLIL::Selection::~Selection() ()
#8  0x0000000000549213 in void std::_Destroy_aux<false>::__destroy<Yosys::RTLIL::Selection*>(Yosys::RTLIL::Selection*, Yosys::RTLIL::Selection*) ()
#9  0x000000000058deb8 in std::vector<Yosys::RTLIL::Selection, std::allocator<Yosys::RTLIL::Selection> >::~vector() ()
#10 0x00007ffff64b3a02 in exit () from /lib64/libc.so.6
#11 0x00007ffff649cd27 in __libc_start_main () from /lib64/libc.so.6
#12 0x00000000005377c1 in _start ()