summaryrefslogtreecommitdiff
path: root/coroutine/ppc64le
diff options
context:
space:
mode:
authorSamuel Williams <samuel.williams@oriontransfer.co.nz>2019-06-24 23:54:19 +1200
committerSamuel Williams <samuel.williams@oriontransfer.co.nz>2019-06-26 20:19:53 +1200
commit6c6bf9ffcbfeb8be9d9c342e7604b74ec819e88a (patch)
treea611c21b4a3f2a0c4a1eb43a123f2865c7d4e491 /coroutine/ppc64le
parenta84a99ffabf04d90be64ff28cf2e11766f6cce52 (diff)
Add `ucontext` coroutine implementation for generic fallback.
Diffstat (limited to 'coroutine/ppc64le')
-rw-r--r--coroutine/ppc64le/Context.h39
1 files changed, 16 insertions, 23 deletions
diff --git a/coroutine/ppc64le/Context.h b/coroutine/ppc64le/Context.h
index 5971cd8a9b..adf21b4fd9 100644
--- a/coroutine/ppc64le/Context.h
+++ b/coroutine/ppc64le/Context.h
@@ -3,10 +3,6 @@
#include <assert.h>
#include <string.h>
-#if __cplusplus
-extern "C" {
-#endif
-
#define COROUTINE __attribute__((noreturn)) void
enum {
@@ -15,27 +11,28 @@ enum {
+ 4 /* space for fiber_entry() to store the link register */
};
-typedef struct
+struct coroutine_context
{
void **stack_pointer;
-} coroutine_context;
+};
-typedef COROUTINE(* coroutine_start)(coroutine_context *from, coroutine_context *self);
+typedef COROUTINE(* coroutine_start)(struct coroutine_context *from, struct coroutine_context *self);
+
+static inline void coroutine_initialize_main(struct coroutine_context * context) {
+ context->stack_pointer = NULL;
+}
static inline void coroutine_initialize(
- coroutine_context *context,
+ struct coroutine_context *context,
coroutine_start start,
- void *stack_pointer,
- size_t stack_size
+ void *stack,
+ size_t size
) {
- /* Force 16-byte alignment */
- context->stack_pointer = (void**)((uintptr_t)stack_pointer & ~0xF);
+ assert(start && stack && size >= 1024);
- if (!start) {
- assert(!context->stack_pointer);
- /* We are main coroutine for this thread */
- return;
- }
+ // Stack grows down. Force 16-byte alignment.
+ char * top = (char*)stack + size;
+ context->stack_pointer = (void**)((uintptr_t)top & ~0xF);
context->stack_pointer -= COROUTINE_REGISTERS;
memset(context->stack_pointer, 0, sizeof(void*) * COROUTINE_REGISTERS);
@@ -44,13 +41,9 @@ static inline void coroutine_initialize(
context->stack_pointer[18] = ((char*)start) + 8;
}
-coroutine_context * coroutine_transfer(coroutine_context * current, coroutine_context * target);
+struct coroutine_context * coroutine_transfer(struct coroutine_context * current, struct coroutine_context * target);
-static inline void coroutine_destroy(coroutine_context * context)
+static inline void coroutine_destroy(struct coroutine_context * context)
{
context->stack_pointer = NULL;
}
-
-#if __cplusplus
-}
-#endif