rrcc/src/instructions/virtual/Stack.h
DataHoarder bb8df3aae2
All checks were successful
continuous-integration/drone/push Build is passing
Implemented POPP stack peeking op. Start stdlib.asm and init
- implement std_multiply
2021-01-02 06:31:26 +01:00

128 lines
5 KiB
C++

/*****************************************************************************
* Copyright (c) 2020, rrcc FM10K-Documentation Contributors
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions are met:
*
* * Redistributions of source code must retain the above copyright notice,
* this list of conditions and the following disclaimer.
* * Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
* documentation and/or other materials provided with the distribution.
* * Neither the name of the copyright holder nor the names of its contributors
* may be used to endorse or promote products derived from this software
* without specific prior written permission.
*
* THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
* AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
* DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
* SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
* CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
* OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
* OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
*****************************************************************************/
#pragma once
#include "../Instruction.h"
#include "../../BaseRegisters.h"
namespace Instruction {
namespace Stack {
static uint32_t stackRegisterStart = (uint32_t)MgmtRegisters::BSM_SCRATCH_START + 512; //Half top portion of BSM_SCRATCH
static uint8_t stackOffsetRegister = 3; //BSM_ADDR_OFFSET to use
static uint32_t stackOffsetRegisterAddress = (uint32_t)MgmtRegisters::BSM_ADDR_OFFSET_0 + stackOffsetRegister;
//TODO static uint32_t stackSaveRegister = stackRegisterStart; //Set to where to save stack pointer, otherwise it will be kept on offset register selected and not restore it
class PushImm : public Instruction {
private:
std::vector<std::unique_ptr<Instruction>> instructions;
public:
explicit PushImm(uint32_t value) : PushImm(std::vector<uint32_t>{value}) {
}
explicit PushImm(const std::vector<uint32_t> &value);
CommandOp getCommand() const override {
return CommandOp::END;
};
std::vector<uint8_t> toBytes() const override;
};
class Push : public Instruction {
private:
std::vector<std::unique_ptr<Instruction>> instructions;
public:
explicit Push(const AddressWithOffset &address, uint8_t count = 1);
CommandOp getCommand() const override {
return CommandOp::END;
};
std::vector<uint8_t> toBytes() const override;
static std::unique_ptr<Instruction>
fromTokens(const Instruction::parseOperatorResult &op, const std::vector<Token> &tokens);
};
class PopPeek : public Instruction {
private:
std::vector<std::unique_ptr<Instruction>> instructions;
public:
explicit PopPeek(const AddressWithOffset &address, uint32_t offset = 0, uint8_t count = 1);
CommandOp getCommand() const override {
return CommandOp::END;
};
std::vector<uint8_t> toBytes() const override;
static std::unique_ptr<Instruction>
fromTokens(const Instruction::parseOperatorResult &op, const std::vector<Token> &tokens);
};
class PopImm : public Instruction {
private:
std::vector<std::unique_ptr<Instruction>> instructions;
public:
explicit PopImm(uint8_t count = 1);
CommandOp getCommand() const override {
return CommandOp::END;
};
std::vector<uint8_t> toBytes() const override;
static std::unique_ptr<Instruction>
fromTokens(const Instruction::parseOperatorResult &op, const std::vector<Token> &tokens);
};
class Pop : public Instruction {
private:
std::vector<std::unique_ptr<Instruction>> instructions;
public:
explicit Pop(const AddressWithOffset &address, uint8_t count = 1);
CommandOp getCommand() const override {
return CommandOp::END;
};
std::vector<uint8_t> toBytes() const override;
static std::unique_ptr<Instruction>
fromTokens(const Instruction::parseOperatorResult &op, const std::vector<Token> &tokens);
};
}
}