#ifndef COROUTINE_ARM64_CONTEXT_H #define COROUTINE_ARM64_CONTEXT_H 1 /* * This file is part of the "Coroutine" project and released under the MIT License. * * Created by Samuel Williams on 10/5/2018. * Copyright, 2018, by Samuel Williams. */ #pragma once #include #include #include #include #define COROUTINE __attribute__((noreturn)) void enum {COROUTINE_REGISTERS = 0xb0 / 8}; #if defined(__SANITIZE_ADDRESS__) #define COROUTINE_SANITIZE_ADDRESS #elif defined(__has_feature) #if __has_feature(address_sanitizer) #define COROUTINE_SANITIZE_ADDRESS #endif #endif #if defined(COROUTINE_SANITIZE_ADDRESS) #include #include #endif struct coroutine_context { void **stack_pointer; void *argument; #if defined(COROUTINE_SANITIZE_ADDRESS) void *fake_stack; void *stack_base; size_t stack_size; #endif }; typedef COROUTINE(* coroutine_start)(struct coroutine_context *from, struct coroutine_context *self); static inline void coroutine_initialize_main(struct coroutine_context * context) { context->stack_pointer = NULL; } static inline void coroutine_initialize( struct coroutine_context *context, coroutine_start start, void *stack, size_t size ) { assert(start && stack && size >= 1024); #if defined(COROUTINE_SANITIZE_ADDRESS) context->fake_stack = NULL; context->stack_base = stack; context->stack_size = size; #endif // Stack grows down. Force 16-byte alignment. char * top = (char*)stack + size; context->stack_pointer = (void**)((uintptr_t)top & ~0xF); context->stack_pointer -= COROUTINE_REGISTERS; memset(context->stack_pointer, 0, sizeof(void*) * COROUTINE_REGISTERS); context->stack_pointer[0xa0 / 8] = (void*)start; } struct coroutine_context * coroutine_transfer(struct coroutine_context * current, struct coroutine_context * target); static inline void coroutine_destroy(struct coroutine_context * context) { } #endif /* COROUTINE_ARM64_CONTEXT_H */