Separate internal state between getXXent and getXXbyYY NSS calls (bug 18007)
[glibc.git] / malloc / malloc.c
bloba7d87e80368448a5a25138192d49d37c435e0628
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2013 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
25 There have been substantial changesmade after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
29 * Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
33 * Quickstart
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
44 * Why use this malloc?
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
71 * Contents, described in more detail in "description of public routines" below.
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 cfree(void* p);
88 malloc_trim(size_t pad);
89 malloc_usable_size(void* p);
90 malloc_stats();
92 * Vital statistics:
94 Supported pointer representation: 4 or 8 bytes
95 Supported size_t representation: 4 or 8 bytes
96 Note that size_t is allowed to be 4 bytes even if pointers are 8.
97 You can adjust this by defining INTERNAL_SIZE_T
99 Alignment: 2 * sizeof(size_t) (default)
100 (i.e., 8 byte alignment with 4byte size_t). This suffices for
101 nearly all current machines and C compilers. However, you can
102 define MALLOC_ALIGNMENT to be wider than this if necessary.
104 Minimum overhead per allocated chunk: 4 or 8 bytes
105 Each malloced chunk has a hidden word of overhead holding size
106 and status information.
108 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
109 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
111 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
112 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
113 needed; 4 (8) for a trailing size field and 8 (16) bytes for
114 free list pointers. Thus, the minimum allocatable size is
115 16/24/32 bytes.
117 Even a request for zero bytes (i.e., malloc(0)) returns a
118 pointer to something of the minimum allocatable size.
120 The maximum overhead wastage (i.e., number of extra bytes
121 allocated than were requested in malloc) is less than or equal
122 to the minimum size, except for requests >= mmap_threshold that
123 are serviced via mmap(), where the worst case wastage is 2 *
124 sizeof(size_t) bytes plus the remainder from a system page (the
125 minimal mmap unit); typically 4096 or 8192 bytes.
127 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
128 8-byte size_t: 2^64 minus about two pages
130 It is assumed that (possibly signed) size_t values suffice to
131 represent chunk sizes. `Possibly signed' is due to the fact
132 that `size_t' may be defined on a system as either a signed or
133 an unsigned type. The ISO C standard says that it must be
134 unsigned, but a few systems are known not to adhere to this.
135 Additionally, even when size_t is unsigned, sbrk (which is by
136 default used to obtain memory from system) accepts signed
137 arguments, and may not be able to handle size_t-wide arguments
138 with negative sign bit. Generally, values that would
139 appear as negative after accounting for overhead and alignment
140 are supported only via mmap(), which does not have this
141 limitation.
143 Requests for sizes outside the allowed range will perform an optional
144 failure action and then return null. (Requests may also
145 also fail because a system is out of memory.)
147 Thread-safety: thread-safe
149 Compliance: I believe it is compliant with the 1997 Single Unix Specification
150 Also SVID/XPG, ANSI C, and probably others as well.
152 * Synopsis of compile-time options:
154 People have reported using previous versions of this malloc on all
155 versions of Unix, sometimes by tweaking some of the defines
156 below. It has been tested most extensively on Solaris and Linux.
157 People also report using it in stand-alone embedded systems.
159 The implementation is in straight, hand-tuned ANSI C. It is not
160 at all modular. (Sorry!) It uses a lot of macros. To be at all
161 usable, this code should be compiled using an optimizing compiler
162 (for example gcc -O3) that can simplify expressions and control
163 paths. (FAQ: some macros import variables as arguments rather than
164 declare locals because people reported that some debuggers
165 otherwise get confused.)
167 OPTION DEFAULT VALUE
169 Compilation Environment options:
171 HAVE_MREMAP 0
173 Changing default word sizes:
175 INTERNAL_SIZE_T size_t
176 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
177 __alignof__ (long double))
179 Configuration and functionality options:
181 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
182 USE_MALLOC_LOCK NOT defined
183 MALLOC_DEBUG NOT defined
184 REALLOC_ZERO_BYTES_FREES 1
185 TRIM_FASTBINS 0
187 Options for customizing MORECORE:
189 MORECORE sbrk
190 MORECORE_FAILURE -1
191 MORECORE_CONTIGUOUS 1
192 MORECORE_CANNOT_TRIM NOT defined
193 MORECORE_CLEARS 1
194 MMAP_AS_MORECORE_SIZE (1024 * 1024)
196 Tuning options that are also dynamically changeable via mallopt:
198 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
199 DEFAULT_TRIM_THRESHOLD 128 * 1024
200 DEFAULT_TOP_PAD 0
201 DEFAULT_MMAP_THRESHOLD 128 * 1024
202 DEFAULT_MMAP_MAX 65536
204 There are several other #defined constants and macros that you
205 probably don't want to touch unless you are extending or adapting malloc. */
208 void* is the pointer type that malloc should say it returns
211 #ifndef void
212 #define void void
213 #endif /*void*/
215 #include <stddef.h> /* for size_t */
216 #include <stdlib.h> /* for getenv(), abort() */
217 #include <unistd.h> /* for __libc_enable_secure */
219 #include <malloc-machine.h>
220 #include <malloc-sysdep.h>
222 #include <atomic.h>
223 #include <_itoa.h>
224 #include <bits/wordsize.h>
225 #include <sys/sysinfo.h>
227 #include <ldsodefs.h>
229 #include <unistd.h>
230 #include <stdio.h> /* needed for malloc_stats */
231 #include <errno.h>
233 #include <shlib-compat.h>
235 /* For uintptr_t. */
236 #include <stdint.h>
238 /* For va_arg, va_start, va_end. */
239 #include <stdarg.h>
243 Debugging:
245 Because freed chunks may be overwritten with bookkeeping fields, this
246 malloc will often die when freed memory is overwritten by user
247 programs. This can be very effective (albeit in an annoying way)
248 in helping track down dangling pointers.
250 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
251 enabled that will catch more memory errors. You probably won't be
252 able to make much sense of the actual assertion errors, but they
253 should help you locate incorrectly overwritten memory. The checking
254 is fairly extensive, and will slow down execution
255 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
256 will attempt to check every non-mmapped allocated and free chunk in
257 the course of computing the summmaries. (By nature, mmapped regions
258 cannot be checked very much automatically.)
260 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
261 this code. The assertions in the check routines spell out in more
262 detail the assumptions and invariants underlying the algorithms.
264 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
265 checking that all accesses to malloced memory stay within their
266 bounds. However, there are several add-ons and adaptations of this
267 or other mallocs available that do this.
270 #ifdef NDEBUG
271 # define assert(expr) ((void) 0)
272 #else
273 # define assert(expr) \
274 ((expr) \
275 ? ((void) 0) \
276 : __malloc_assert (__STRING (expr), __FILE__, __LINE__, __func__))
278 extern const char *__progname;
280 static void
281 __malloc_assert (const char *assertion, const char *file, unsigned int line,
282 const char *function)
284 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
285 __progname, __progname[0] ? ": " : "",
286 file, line,
287 function ? function : "", function ? ": " : "",
288 assertion);
289 fflush (stderr);
290 abort ();
292 #endif
296 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
297 of chunk sizes.
299 The default version is the same as size_t.
301 While not strictly necessary, it is best to define this as an
302 unsigned type, even if size_t is a signed type. This may avoid some
303 artificial size limitations on some systems.
305 On a 64-bit machine, you may be able to reduce malloc overhead by
306 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
307 expense of not being able to handle more than 2^32 of malloced
308 space. If this limitation is acceptable, you are encouraged to set
309 this unless you are on a platform requiring 16byte alignments. In
310 this case the alignment requirements turn out to negate any
311 potential advantages of decreasing size_t word size.
313 Implementors: Beware of the possible combinations of:
314 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
315 and might be the same width as int or as long
316 - size_t might have different width and signedness as INTERNAL_SIZE_T
317 - int and long might be 32 or 64 bits, and might be the same width
318 To deal with this, most comparisons and difference computations
319 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
320 aware of the fact that casting an unsigned int to a wider long does
321 not sign-extend. (This also makes checking for negative numbers
322 awkward.) Some of these casts result in harmless compiler warnings
323 on some systems.
326 #ifndef INTERNAL_SIZE_T
327 #define INTERNAL_SIZE_T size_t
328 #endif
330 /* The corresponding word size */
331 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
335 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
336 It must be a power of two at least 2 * SIZE_SZ, even on machines
337 for which smaller alignments would suffice. It may be defined as
338 larger than this though. Note however that code and data structures
339 are optimized for the case of 8-byte alignment.
343 #ifndef MALLOC_ALIGNMENT
344 # if !SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_16)
345 /* This is the correct definition when there is no past ABI to constrain it.
347 Among configurations with a past ABI constraint, it differs from
348 2*SIZE_SZ only on powerpc32. For the time being, changing this is
349 causing more compatibility problems due to malloc_get_state and
350 malloc_set_state than will returning blocks not adequately aligned for
351 long double objects under -mlong-double-128. */
353 # define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
354 ? __alignof__ (long double) : 2 * SIZE_SZ)
355 # else
356 # define MALLOC_ALIGNMENT (2 * SIZE_SZ)
357 # endif
358 #endif
360 /* The corresponding bit mask value */
361 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
366 REALLOC_ZERO_BYTES_FREES should be set if a call to
367 realloc with zero bytes should be the same as a call to free.
368 This is required by the C standard. Otherwise, since this malloc
369 returns a unique pointer for malloc(0), so does realloc(p, 0).
372 #ifndef REALLOC_ZERO_BYTES_FREES
373 #define REALLOC_ZERO_BYTES_FREES 1
374 #endif
377 TRIM_FASTBINS controls whether free() of a very small chunk can
378 immediately lead to trimming. Setting to true (1) can reduce memory
379 footprint, but will almost always slow down programs that use a lot
380 of small chunks.
382 Define this only if you are willing to give up some speed to more
383 aggressively reduce system-level memory footprint when releasing
384 memory in programs that use many small chunks. You can get
385 essentially the same effect by setting MXFAST to 0, but this can
386 lead to even greater slowdowns in programs using many small chunks.
387 TRIM_FASTBINS is an in-between compile-time option, that disables
388 only those chunks bordering topmost memory from being placed in
389 fastbins.
392 #ifndef TRIM_FASTBINS
393 #define TRIM_FASTBINS 0
394 #endif
397 /* Definition for getting more memory from the OS. */
398 #define MORECORE (*__morecore)
399 #define MORECORE_FAILURE 0
400 void * __default_morecore (ptrdiff_t);
401 void *(*__morecore)(ptrdiff_t) = __default_morecore;
404 #include <string.h>
407 /* Force a value to be in a register and stop the compiler referring
408 to the source (mostly memory location) again. */
409 #define force_reg(val) \
410 ({ __typeof (val) _v; asm ("" : "=r" (_v) : "0" (val)); _v; })
414 MORECORE-related declarations. By default, rely on sbrk
419 MORECORE is the name of the routine to call to obtain more memory
420 from the system. See below for general guidance on writing
421 alternative MORECORE functions, as well as a version for WIN32 and a
422 sample version for pre-OSX macos.
425 #ifndef MORECORE
426 #define MORECORE sbrk
427 #endif
430 MORECORE_FAILURE is the value returned upon failure of MORECORE
431 as well as mmap. Since it cannot be an otherwise valid memory address,
432 and must reflect values of standard sys calls, you probably ought not
433 try to redefine it.
436 #ifndef MORECORE_FAILURE
437 #define MORECORE_FAILURE (-1)
438 #endif
441 If MORECORE_CONTIGUOUS is true, take advantage of fact that
442 consecutive calls to MORECORE with positive arguments always return
443 contiguous increasing addresses. This is true of unix sbrk. Even
444 if not defined, when regions happen to be contiguous, malloc will
445 permit allocations spanning regions obtained from different
446 calls. But defining this when applicable enables some stronger
447 consistency checks and space efficiencies.
450 #ifndef MORECORE_CONTIGUOUS
451 #define MORECORE_CONTIGUOUS 1
452 #endif
455 Define MORECORE_CANNOT_TRIM if your version of MORECORE
456 cannot release space back to the system when given negative
457 arguments. This is generally necessary only if you are using
458 a hand-crafted MORECORE function that cannot handle negative arguments.
461 /* #define MORECORE_CANNOT_TRIM */
463 /* MORECORE_CLEARS (default 1)
464 The degree to which the routine mapped to MORECORE zeroes out
465 memory: never (0), only for newly allocated space (1) or always
466 (2). The distinction between (1) and (2) is necessary because on
467 some systems, if the application first decrements and then
468 increments the break value, the contents of the reallocated space
469 are unspecified.
472 #ifndef MORECORE_CLEARS
473 #define MORECORE_CLEARS 1
474 #endif
478 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
479 sbrk fails, and mmap is used as a backup. The value must be a
480 multiple of page size. This backup strategy generally applies only
481 when systems have "holes" in address space, so sbrk cannot perform
482 contiguous expansion, but there is still space available on system.
483 On systems for which this is known to be useful (i.e. most linux
484 kernels), this occurs only when programs allocate huge amounts of
485 memory. Between this, and the fact that mmap regions tend to be
486 limited, the size should be large, to avoid too many mmap calls and
487 thus avoid running out of kernel resources. */
489 #ifndef MMAP_AS_MORECORE_SIZE
490 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
491 #endif
494 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
495 large blocks.
498 #ifndef HAVE_MREMAP
499 #define HAVE_MREMAP 0
500 #endif
504 This version of malloc supports the standard SVID/XPG mallinfo
505 routine that returns a struct containing usage properties and
506 statistics. It should work on any SVID/XPG compliant system that has
507 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
508 install such a thing yourself, cut out the preliminary declarations
509 as described above and below and save them in a malloc.h file. But
510 there's no compelling reason to bother to do this.)
512 The main declaration needed is the mallinfo struct that is returned
513 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
514 bunch of fields that are not even meaningful in this version of
515 malloc. These fields are are instead filled by mallinfo() with
516 other numbers that might be of interest.
520 /* ---------- description of public routines ------------ */
523 malloc(size_t n)
524 Returns a pointer to a newly allocated chunk of at least n bytes, or null
525 if no space is available. Additionally, on failure, errno is
526 set to ENOMEM on ANSI C systems.
528 If n is zero, malloc returns a minumum-sized chunk. (The minimum
529 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
530 systems.) On most systems, size_t is an unsigned type, so calls
531 with negative arguments are interpreted as requests for huge amounts
532 of space, which will often fail. The maximum supported value of n
533 differs across systems, but is in all cases less than the maximum
534 representable value of a size_t.
536 void* __libc_malloc(size_t);
537 libc_hidden_proto (__libc_malloc)
540 free(void* p)
541 Releases the chunk of memory pointed to by p, that had been previously
542 allocated using malloc or a related routine such as realloc.
543 It has no effect if p is null. It can have arbitrary (i.e., bad!)
544 effects if p has already been freed.
546 Unless disabled (using mallopt), freeing very large spaces will
547 when possible, automatically trigger operations that give
548 back unused memory to the system, thus reducing program footprint.
550 void __libc_free(void*);
551 libc_hidden_proto (__libc_free)
554 calloc(size_t n_elements, size_t element_size);
555 Returns a pointer to n_elements * element_size bytes, with all locations
556 set to zero.
558 void* __libc_calloc(size_t, size_t);
561 realloc(void* p, size_t n)
562 Returns a pointer to a chunk of size n that contains the same data
563 as does chunk p up to the minimum of (n, p's size) bytes, or null
564 if no space is available.
566 The returned pointer may or may not be the same as p. The algorithm
567 prefers extending p when possible, otherwise it employs the
568 equivalent of a malloc-copy-free sequence.
570 If p is null, realloc is equivalent to malloc.
572 If space is not available, realloc returns null, errno is set (if on
573 ANSI) and p is NOT freed.
575 if n is for fewer bytes than already held by p, the newly unused
576 space is lopped off and freed if possible. Unless the #define
577 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
578 zero (re)allocates a minimum-sized chunk.
580 Large chunks that were internally obtained via mmap will always
581 be reallocated using malloc-copy-free sequences unless
582 the system supports MREMAP (currently only linux).
584 The old unix realloc convention of allowing the last-free'd chunk
585 to be used as an argument to realloc is not supported.
587 void* __libc_realloc(void*, size_t);
588 libc_hidden_proto (__libc_realloc)
591 memalign(size_t alignment, size_t n);
592 Returns a pointer to a newly allocated chunk of n bytes, aligned
593 in accord with the alignment argument.
595 The alignment argument should be a power of two. If the argument is
596 not a power of two, the nearest greater power is used.
597 8-byte alignment is guaranteed by normal malloc calls, so don't
598 bother calling memalign with an argument of 8 or less.
600 Overreliance on memalign is a sure way to fragment space.
602 void* __libc_memalign(size_t, size_t);
603 libc_hidden_proto (__libc_memalign)
606 valloc(size_t n);
607 Equivalent to memalign(pagesize, n), where pagesize is the page
608 size of the system. If the pagesize is unknown, 4096 is used.
610 void* __libc_valloc(size_t);
615 mallopt(int parameter_number, int parameter_value)
616 Sets tunable parameters The format is to provide a
617 (parameter-number, parameter-value) pair. mallopt then sets the
618 corresponding parameter to the argument value if it can (i.e., so
619 long as the value is meaningful), and returns 1 if successful else
620 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
621 normally defined in malloc.h. Only one of these (M_MXFAST) is used
622 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
623 so setting them has no effect. But this malloc also supports four
624 other options in mallopt. See below for details. Briefly, supported
625 parameters are as follows (listed defaults are for "typical"
626 configurations).
628 Symbol param # default allowed param values
629 M_MXFAST 1 64 0-80 (0 disables fastbins)
630 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
631 M_TOP_PAD -2 0 any
632 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
633 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
635 int __libc_mallopt(int, int);
636 libc_hidden_proto (__libc_mallopt)
640 mallinfo()
641 Returns (by copy) a struct containing various summary statistics:
643 arena: current total non-mmapped bytes allocated from system
644 ordblks: the number of free chunks
645 smblks: the number of fastbin blocks (i.e., small chunks that
646 have been freed but not use resused or consolidated)
647 hblks: current number of mmapped regions
648 hblkhd: total bytes held in mmapped regions
649 usmblks: the maximum total allocated space. This will be greater
650 than current total if trimming has occurred.
651 fsmblks: total bytes held in fastbin blocks
652 uordblks: current total allocated space (normal or mmapped)
653 fordblks: total free space
654 keepcost: the maximum number of bytes that could ideally be released
655 back to system via malloc_trim. ("ideally" means that
656 it ignores page restrictions etc.)
658 Because these fields are ints, but internal bookkeeping may
659 be kept as longs, the reported values may wrap around zero and
660 thus be inaccurate.
662 struct mallinfo __libc_mallinfo(void);
666 pvalloc(size_t n);
667 Equivalent to valloc(minimum-page-that-holds(n)), that is,
668 round up n to nearest pagesize.
670 void* __libc_pvalloc(size_t);
673 malloc_trim(size_t pad);
675 If possible, gives memory back to the system (via negative
676 arguments to sbrk) if there is unused memory at the `high' end of
677 the malloc pool. You can call this after freeing large blocks of
678 memory to potentially reduce the system-level memory requirements
679 of a program. However, it cannot guarantee to reduce memory. Under
680 some allocation patterns, some large free blocks of memory will be
681 locked between two used chunks, so they cannot be given back to
682 the system.
684 The `pad' argument to malloc_trim represents the amount of free
685 trailing space to leave untrimmed. If this argument is zero,
686 only the minimum amount of memory to maintain internal data
687 structures will be left (one page or less). Non-zero arguments
688 can be supplied to maintain enough trailing space to service
689 future expected allocations without having to re-obtain memory
690 from the system.
692 Malloc_trim returns 1 if it actually released any memory, else 0.
693 On systems that do not support "negative sbrks", it will always
694 return 0.
696 int __malloc_trim(size_t);
699 malloc_usable_size(void* p);
701 Returns the number of bytes you can actually use in
702 an allocated chunk, which may be more than you requested (although
703 often not) due to alignment and minimum size constraints.
704 You can use this many bytes without worrying about
705 overwriting other allocated objects. This is not a particularly great
706 programming practice. malloc_usable_size can be more useful in
707 debugging and assertions, for example:
709 p = malloc(n);
710 assert(malloc_usable_size(p) >= 256);
713 size_t __malloc_usable_size(void*);
716 malloc_stats();
717 Prints on stderr the amount of space obtained from the system (both
718 via sbrk and mmap), the maximum amount (which may be more than
719 current if malloc_trim and/or munmap got called), and the current
720 number of bytes allocated via malloc (or realloc, etc) but not yet
721 freed. Note that this is the number of bytes allocated, not the
722 number requested. It will be larger than the number requested
723 because of alignment and bookkeeping overhead. Because it includes
724 alignment wastage as being in use, this figure may be greater than
725 zero even when no user-level chunks are allocated.
727 The reported current and maximum system memory can be inaccurate if
728 a program makes other calls to system memory allocation functions
729 (normally sbrk) outside of malloc.
731 malloc_stats prints only the most commonly interesting statistics.
732 More information can be obtained by calling mallinfo.
735 void __malloc_stats(void);
738 malloc_get_state(void);
740 Returns the state of all malloc variables in an opaque data
741 structure.
743 void* __malloc_get_state(void);
746 malloc_set_state(void* state);
748 Restore the state of all malloc variables from data obtained with
749 malloc_get_state().
751 int __malloc_set_state(void*);
754 posix_memalign(void **memptr, size_t alignment, size_t size);
756 POSIX wrapper like memalign(), checking for validity of size.
758 int __posix_memalign(void **, size_t, size_t);
760 /* mallopt tuning options */
763 M_MXFAST is the maximum request size used for "fastbins", special bins
764 that hold returned chunks without consolidating their spaces. This
765 enables future requests for chunks of the same size to be handled
766 very quickly, but can increase fragmentation, and thus increase the
767 overall memory footprint of a program.
769 This malloc manages fastbins very conservatively yet still
770 efficiently, so fragmentation is rarely a problem for values less
771 than or equal to the default. The maximum supported value of MXFAST
772 is 80. You wouldn't want it any higher than this anyway. Fastbins
773 are designed especially for use with many small structs, objects or
774 strings -- the default handles structs/objects/arrays with sizes up
775 to 8 4byte fields, or small strings representing words, tokens,
776 etc. Using fastbins for larger objects normally worsens
777 fragmentation without improving speed.
779 M_MXFAST is set in REQUEST size units. It is internally used in
780 chunksize units, which adds padding and alignment. You can reduce
781 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
782 algorithm to be a closer approximation of fifo-best-fit in all cases,
783 not just for larger requests, but will generally cause it to be
784 slower.
788 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
789 #ifndef M_MXFAST
790 #define M_MXFAST 1
791 #endif
793 #ifndef DEFAULT_MXFAST
794 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
795 #endif
799 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
800 to keep before releasing via malloc_trim in free().
802 Automatic trimming is mainly useful in long-lived programs.
803 Because trimming via sbrk can be slow on some systems, and can
804 sometimes be wasteful (in cases where programs immediately
805 afterward allocate more large chunks) the value should be high
806 enough so that your overall system performance would improve by
807 releasing this much memory.
809 The trim threshold and the mmap control parameters (see below)
810 can be traded off with one another. Trimming and mmapping are
811 two different ways of releasing unused memory back to the
812 system. Between these two, it is often possible to keep
813 system-level demands of a long-lived program down to a bare
814 minimum. For example, in one test suite of sessions measuring
815 the XF86 X server on Linux, using a trim threshold of 128K and a
816 mmap threshold of 192K led to near-minimal long term resource
817 consumption.
819 If you are using this malloc in a long-lived program, it should
820 pay to experiment with these values. As a rough guide, you
821 might set to a value close to the average size of a process
822 (program) running on your system. Releasing this much memory
823 would allow such a process to run in memory. Generally, it's
824 worth it to tune for trimming rather tham memory mapping when a
825 program undergoes phases where several large chunks are
826 allocated and released in ways that can reuse each other's
827 storage, perhaps mixed with phases where there are no such
828 chunks at all. And in well-behaved long-lived programs,
829 controlling release of large blocks via trimming versus mapping
830 is usually faster.
832 However, in most programs, these parameters serve mainly as
833 protection against the system-level effects of carrying around
834 massive amounts of unneeded memory. Since frequent calls to
835 sbrk, mmap, and munmap otherwise degrade performance, the default
836 parameters are set to relatively high values that serve only as
837 safeguards.
839 The trim value It must be greater than page size to have any useful
840 effect. To disable trimming completely, you can set to
841 (unsigned long)(-1)
843 Trim settings interact with fastbin (MXFAST) settings: Unless
844 TRIM_FASTBINS is defined, automatic trimming never takes place upon
845 freeing a chunk with size less than or equal to MXFAST. Trimming is
846 instead delayed until subsequent freeing of larger chunks. However,
847 you can still force an attempted trim by calling malloc_trim.
849 Also, trimming is not generally possible in cases where
850 the main arena is obtained via mmap.
852 Note that the trick some people use of mallocing a huge space and
853 then freeing it at program startup, in an attempt to reserve system
854 memory, doesn't have the intended effect under automatic trimming,
855 since that memory will immediately be returned to the system.
858 #define M_TRIM_THRESHOLD -1
860 #ifndef DEFAULT_TRIM_THRESHOLD
861 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
862 #endif
865 M_TOP_PAD is the amount of extra `padding' space to allocate or
866 retain whenever sbrk is called. It is used in two ways internally:
868 * When sbrk is called to extend the top of the arena to satisfy
869 a new malloc request, this much padding is added to the sbrk
870 request.
872 * When malloc_trim is called automatically from free(),
873 it is used as the `pad' argument.
875 In both cases, the actual amount of padding is rounded
876 so that the end of the arena is always a system page boundary.
878 The main reason for using padding is to avoid calling sbrk so
879 often. Having even a small pad greatly reduces the likelihood
880 that nearly every malloc request during program start-up (or
881 after trimming) will invoke sbrk, which needlessly wastes
882 time.
884 Automatic rounding-up to page-size units is normally sufficient
885 to avoid measurable overhead, so the default is 0. However, in
886 systems where sbrk is relatively slow, it can pay to increase
887 this value, at the expense of carrying around more memory than
888 the program needs.
891 #define M_TOP_PAD -2
893 #ifndef DEFAULT_TOP_PAD
894 #define DEFAULT_TOP_PAD (0)
895 #endif
898 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
899 adjusted MMAP_THRESHOLD.
902 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
903 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
904 #endif
906 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
907 /* For 32-bit platforms we cannot increase the maximum mmap
908 threshold much because it is also the minimum value for the
909 maximum heap size and its alignment. Going above 512k (i.e., 1M
910 for new heaps) wastes too much address space. */
911 # if __WORDSIZE == 32
912 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
913 # else
914 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
915 # endif
916 #endif
919 M_MMAP_THRESHOLD is the request size threshold for using mmap()
920 to service a request. Requests of at least this size that cannot
921 be allocated using already-existing space will be serviced via mmap.
922 (If enough normal freed space already exists it is used instead.)
924 Using mmap segregates relatively large chunks of memory so that
925 they can be individually obtained and released from the host
926 system. A request serviced through mmap is never reused by any
927 other request (at least not directly; the system may just so
928 happen to remap successive requests to the same locations).
930 Segregating space in this way has the benefits that:
932 1. Mmapped space can ALWAYS be individually released back
933 to the system, which helps keep the system level memory
934 demands of a long-lived program low.
935 2. Mapped memory can never become `locked' between
936 other chunks, as can happen with normally allocated chunks, which
937 means that even trimming via malloc_trim would not release them.
938 3. On some systems with "holes" in address spaces, mmap can obtain
939 memory that sbrk cannot.
941 However, it has the disadvantages that:
943 1. The space cannot be reclaimed, consolidated, and then
944 used to service later requests, as happens with normal chunks.
945 2. It can lead to more wastage because of mmap page alignment
946 requirements
947 3. It causes malloc performance to be more dependent on host
948 system memory management support routines which may vary in
949 implementation quality and may impose arbitrary
950 limitations. Generally, servicing a request via normal
951 malloc steps is faster than going through a system's mmap.
953 The advantages of mmap nearly always outweigh disadvantages for
954 "large" chunks, but the value of "large" varies across systems. The
955 default is an empirically derived value that works well in most
956 systems.
959 Update in 2006:
960 The above was written in 2001. Since then the world has changed a lot.
961 Memory got bigger. Applications got bigger. The virtual address space
962 layout in 32 bit linux changed.
964 In the new situation, brk() and mmap space is shared and there are no
965 artificial limits on brk size imposed by the kernel. What is more,
966 applications have started using transient allocations larger than the
967 128Kb as was imagined in 2001.
969 The price for mmap is also high now; each time glibc mmaps from the
970 kernel, the kernel is forced to zero out the memory it gives to the
971 application. Zeroing memory is expensive and eats a lot of cache and
972 memory bandwidth. This has nothing to do with the efficiency of the
973 virtual memory system, by doing mmap the kernel just has no choice but
974 to zero.
976 In 2001, the kernel had a maximum size for brk() which was about 800
977 megabytes on 32 bit x86, at that point brk() would hit the first
978 mmaped shared libaries and couldn't expand anymore. With current 2.6
979 kernels, the VA space layout is different and brk() and mmap
980 both can span the entire heap at will.
982 Rather than using a static threshold for the brk/mmap tradeoff,
983 we are now using a simple dynamic one. The goal is still to avoid
984 fragmentation. The old goals we kept are
985 1) try to get the long lived large allocations to use mmap()
986 2) really large allocations should always use mmap()
987 and we're adding now:
988 3) transient allocations should use brk() to avoid forcing the kernel
989 having to zero memory over and over again
991 The implementation works with a sliding threshold, which is by default
992 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
993 out at 128Kb as per the 2001 default.
995 This allows us to satisfy requirement 1) under the assumption that long
996 lived allocations are made early in the process' lifespan, before it has
997 started doing dynamic allocations of the same size (which will
998 increase the threshold).
1000 The upperbound on the threshold satisfies requirement 2)
1002 The threshold goes up in value when the application frees memory that was
1003 allocated with the mmap allocator. The idea is that once the application
1004 starts freeing memory of a certain size, it's highly probable that this is
1005 a size the application uses for transient allocations. This estimator
1006 is there to satisfy the new third requirement.
1010 #define M_MMAP_THRESHOLD -3
1012 #ifndef DEFAULT_MMAP_THRESHOLD
1013 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1014 #endif
1017 M_MMAP_MAX is the maximum number of requests to simultaneously
1018 service using mmap. This parameter exists because
1019 some systems have a limited number of internal tables for
1020 use by mmap, and using more than a few of them may degrade
1021 performance.
1023 The default is set to a value that serves only as a safeguard.
1024 Setting to 0 disables use of mmap for servicing large requests.
1027 #define M_MMAP_MAX -4
1029 #ifndef DEFAULT_MMAP_MAX
1030 #define DEFAULT_MMAP_MAX (65536)
1031 #endif
1033 #include <malloc.h>
1035 #ifndef RETURN_ADDRESS
1036 #define RETURN_ADDRESS(X_) (NULL)
1037 #endif
1039 /* On some platforms we can compile internal, not exported functions better.
1040 Let the environment provide a macro and define it to be empty if it
1041 is not available. */
1042 #ifndef internal_function
1043 # define internal_function
1044 #endif
1046 /* Forward declarations. */
1047 struct malloc_chunk;
1048 typedef struct malloc_chunk* mchunkptr;
1050 /* Internal routines. */
1052 static void* _int_malloc(mstate, size_t);
1053 static void _int_free(mstate, mchunkptr, int);
1054 static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1055 INTERNAL_SIZE_T);
1056 static void* _int_memalign(mstate, size_t, size_t);
1057 static void* _int_valloc(mstate, size_t);
1058 static void* _int_pvalloc(mstate, size_t);
1059 static void malloc_printerr(int action, const char *str, void *ptr);
1061 static void* internal_function mem2mem_check(void *p, size_t sz);
1062 static int internal_function top_check(void);
1063 static void internal_function munmap_chunk(mchunkptr p);
1064 #if HAVE_MREMAP
1065 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1066 #endif
1068 static void* malloc_check(size_t sz, const void *caller);
1069 static void free_check(void* mem, const void *caller);
1070 static void* realloc_check(void* oldmem, size_t bytes,
1071 const void *caller);
1072 static void* memalign_check(size_t alignment, size_t bytes,
1073 const void *caller);
1074 #ifndef NO_THREADS
1075 static void* malloc_atfork(size_t sz, const void *caller);
1076 static void free_atfork(void* mem, const void *caller);
1077 #endif
1080 /* ------------- Optional versions of memcopy ---------------- */
1084 Note: memcpy is ONLY invoked with non-overlapping regions,
1085 so the (usually slower) memmove is not needed.
1088 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1089 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1092 /* ------------------ MMAP support ------------------ */
1095 #include <fcntl.h>
1096 #include <sys/mman.h>
1098 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1099 # define MAP_ANONYMOUS MAP_ANON
1100 #endif
1102 #ifndef MAP_NORESERVE
1103 # define MAP_NORESERVE 0
1104 #endif
1106 #define MMAP(addr, size, prot, flags) \
1107 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1111 ----------------------- Chunk representations -----------------------
1116 This struct declaration is misleading (but accurate and necessary).
1117 It declares a "view" into memory allowing access to necessary
1118 fields at known offsets from a given base. See explanation below.
1121 struct malloc_chunk {
1123 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1124 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1126 struct malloc_chunk* fd; /* double links -- used only if free. */
1127 struct malloc_chunk* bk;
1129 /* Only used for large blocks: pointer to next larger size. */
1130 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1131 struct malloc_chunk* bk_nextsize;
1136 malloc_chunk details:
1138 (The following includes lightly edited explanations by Colin Plumb.)
1140 Chunks of memory are maintained using a `boundary tag' method as
1141 described in e.g., Knuth or Standish. (See the paper by Paul
1142 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1143 survey of such techniques.) Sizes of free chunks are stored both
1144 in the front of each chunk and at the end. This makes
1145 consolidating fragmented chunks into bigger chunks very fast. The
1146 size fields also hold bits representing whether chunks are free or
1147 in use.
1149 An allocated chunk looks like this:
1152 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1153 | Size of previous chunk, if allocated | |
1154 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1155 | Size of chunk, in bytes |M|P|
1156 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1157 | User data starts here... .
1159 . (malloc_usable_size() bytes) .
1161 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1162 | Size of chunk |
1163 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1166 Where "chunk" is the front of the chunk for the purpose of most of
1167 the malloc code, but "mem" is the pointer that is returned to the
1168 user. "Nextchunk" is the beginning of the next contiguous chunk.
1170 Chunks always begin on even word boundries, so the mem portion
1171 (which is returned to the user) is also on an even word boundary, and
1172 thus at least double-word aligned.
1174 Free chunks are stored in circular doubly-linked lists, and look like this:
1176 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1177 | Size of previous chunk |
1178 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1179 `head:' | Size of chunk, in bytes |P|
1180 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1181 | Forward pointer to next chunk in list |
1182 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1183 | Back pointer to previous chunk in list |
1184 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1185 | Unused space (may be 0 bytes long) .
1188 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1189 `foot:' | Size of chunk, in bytes |
1190 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1192 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1193 chunk size (which is always a multiple of two words), is an in-use
1194 bit for the *previous* chunk. If that bit is *clear*, then the
1195 word before the current chunk size contains the previous chunk
1196 size, and can be used to find the front of the previous chunk.
1197 The very first chunk allocated always has this bit set,
1198 preventing access to non-existent (or non-owned) memory. If
1199 prev_inuse is set for any given chunk, then you CANNOT determine
1200 the size of the previous chunk, and might even get a memory
1201 addressing fault when trying to do so.
1203 Note that the `foot' of the current chunk is actually represented
1204 as the prev_size of the NEXT chunk. This makes it easier to
1205 deal with alignments etc but can be very confusing when trying
1206 to extend or adapt this code.
1208 The two exceptions to all this are
1210 1. The special chunk `top' doesn't bother using the
1211 trailing size field since there is no next contiguous chunk
1212 that would have to index off it. After initialization, `top'
1213 is forced to always exist. If it would become less than
1214 MINSIZE bytes long, it is replenished.
1216 2. Chunks allocated via mmap, which have the second-lowest-order
1217 bit M (IS_MMAPPED) set in their size fields. Because they are
1218 allocated one-by-one, each must contain its own trailing size field.
1223 ---------- Size and alignment checks and conversions ----------
1226 /* conversion from malloc headers to user pointers, and back */
1228 #define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1229 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1231 /* The smallest possible chunk */
1232 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1234 /* The smallest size we can malloc is an aligned minimal chunk */
1236 #define MINSIZE \
1237 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1239 /* Check if m has acceptable alignment */
1241 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1243 #define misaligned_chunk(p) \
1244 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1245 & MALLOC_ALIGN_MASK)
1249 Check if a request is so large that it would wrap around zero when
1250 padded and aligned. To simplify some other code, the bound is made
1251 low enough so that adding MINSIZE will also not wrap around zero.
1254 #define REQUEST_OUT_OF_RANGE(req) \
1255 ((unsigned long)(req) >= \
1256 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1258 /* pad request bytes into a usable size -- internal version */
1260 #define request2size(req) \
1261 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1262 MINSIZE : \
1263 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1265 /* Same, except also perform argument check */
1267 #define checked_request2size(req, sz) \
1268 if (REQUEST_OUT_OF_RANGE(req)) { \
1269 __set_errno (ENOMEM); \
1270 return 0; \
1272 (sz) = request2size(req);
1275 --------------- Physical chunk operations ---------------
1279 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1280 #define PREV_INUSE 0x1
1282 /* extract inuse bit of previous chunk */
1283 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1286 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1287 #define IS_MMAPPED 0x2
1289 /* check for mmap()'ed chunk */
1290 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1293 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1294 from a non-main arena. This is only set immediately before handing
1295 the chunk to the user, if necessary. */
1296 #define NON_MAIN_ARENA 0x4
1298 /* check for chunk from non-main arena */
1299 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1303 Bits to mask off when extracting size
1305 Note: IS_MMAPPED is intentionally not masked off from size field in
1306 macros for which mmapped chunks should never be seen. This should
1307 cause helpful core dumps to occur if it is tried by accident by
1308 people extending or adapting this malloc.
1310 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1312 /* Get size, ignoring use bits */
1313 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1316 /* Ptr to next physical malloc_chunk. */
1317 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1319 /* Ptr to previous physical malloc_chunk */
1320 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1322 /* Treat space at ptr + offset as a chunk */
1323 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1325 /* extract p's inuse bit */
1326 #define inuse(p)\
1327 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1329 /* set/clear chunk as being inuse without otherwise disturbing */
1330 #define set_inuse(p)\
1331 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1333 #define clear_inuse(p)\
1334 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1337 /* check/set/clear inuse bits in known places */
1338 #define inuse_bit_at_offset(p, s)\
1339 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1341 #define set_inuse_bit_at_offset(p, s)\
1342 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1344 #define clear_inuse_bit_at_offset(p, s)\
1345 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1348 /* Set size at head, without disturbing its use bit */
1349 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1351 /* Set size/use field */
1352 #define set_head(p, s) ((p)->size = (s))
1354 /* Set size at footer (only when chunk is not in use) */
1355 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1359 -------------------- Internal data structures --------------------
1361 All internal state is held in an instance of malloc_state defined
1362 below. There are no other static variables, except in two optional
1363 cases:
1364 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1365 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1366 for mmap.
1368 Beware of lots of tricks that minimize the total bookkeeping space
1369 requirements. The result is a little over 1K bytes (for 4byte
1370 pointers and size_t.)
1374 Bins
1376 An array of bin headers for free chunks. Each bin is doubly
1377 linked. The bins are approximately proportionally (log) spaced.
1378 There are a lot of these bins (128). This may look excessive, but
1379 works very well in practice. Most bins hold sizes that are
1380 unusual as malloc request sizes, but are more usual for fragments
1381 and consolidated sets of chunks, which is what these bins hold, so
1382 they can be found quickly. All procedures maintain the invariant
1383 that no consolidated chunk physically borders another one, so each
1384 chunk in a list is known to be preceeded and followed by either
1385 inuse chunks or the ends of memory.
1387 Chunks in bins are kept in size order, with ties going to the
1388 approximately least recently used chunk. Ordering isn't needed
1389 for the small bins, which all contain the same-sized chunks, but
1390 facilitates best-fit allocation for larger chunks. These lists
1391 are just sequential. Keeping them in order almost never requires
1392 enough traversal to warrant using fancier ordered data
1393 structures.
1395 Chunks of the same size are linked with the most
1396 recently freed at the front, and allocations are taken from the
1397 back. This results in LRU (FIFO) allocation order, which tends
1398 to give each chunk an equal opportunity to be consolidated with
1399 adjacent freed chunks, resulting in larger free chunks and less
1400 fragmentation.
1402 To simplify use in double-linked lists, each bin header acts
1403 as a malloc_chunk. This avoids special-casing for headers.
1404 But to conserve space and improve locality, we allocate
1405 only the fd/bk pointers of bins, and then use repositioning tricks
1406 to treat these as the fields of a malloc_chunk*.
1409 typedef struct malloc_chunk* mbinptr;
1411 /* addressing -- note that bin_at(0) does not exist */
1412 #define bin_at(m, i) \
1413 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1414 - offsetof (struct malloc_chunk, fd))
1416 /* analog of ++bin */
1417 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1419 /* Reminders about list directionality within bins */
1420 #define first(b) ((b)->fd)
1421 #define last(b) ((b)->bk)
1423 /* Take a chunk off a bin list */
1424 #define unlink(P, BK, FD) { \
1425 FD = P->fd; \
1426 BK = P->bk; \
1427 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1428 malloc_printerr (check_action, "corrupted double-linked list", P); \
1429 else { \
1430 FD->bk = BK; \
1431 BK->fd = FD; \
1432 if (!in_smallbin_range (P->size) \
1433 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1434 assert (P->fd_nextsize->bk_nextsize == P); \
1435 assert (P->bk_nextsize->fd_nextsize == P); \
1436 if (FD->fd_nextsize == NULL) { \
1437 if (P->fd_nextsize == P) \
1438 FD->fd_nextsize = FD->bk_nextsize = FD; \
1439 else { \
1440 FD->fd_nextsize = P->fd_nextsize; \
1441 FD->bk_nextsize = P->bk_nextsize; \
1442 P->fd_nextsize->bk_nextsize = FD; \
1443 P->bk_nextsize->fd_nextsize = FD; \
1445 } else { \
1446 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1447 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1454 Indexing
1456 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1457 8 bytes apart. Larger bins are approximately logarithmically spaced:
1459 64 bins of size 8
1460 32 bins of size 64
1461 16 bins of size 512
1462 8 bins of size 4096
1463 4 bins of size 32768
1464 2 bins of size 262144
1465 1 bin of size what's left
1467 There is actually a little bit of slop in the numbers in bin_index
1468 for the sake of speed. This makes no difference elsewhere.
1470 The bins top out around 1MB because we expect to service large
1471 requests via mmap.
1473 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1474 a valid chunk size the small bins are bumped up one.
1477 #define NBINS 128
1478 #define NSMALLBINS 64
1479 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1480 #define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1481 #define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1483 #define in_smallbin_range(sz) \
1484 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
1486 #define smallbin_index(sz) \
1487 ((SMALLBIN_WIDTH == 16 ? (((unsigned)(sz)) >> 4) : (((unsigned)(sz)) >> 3)) \
1488 + SMALLBIN_CORRECTION)
1490 #define largebin_index_32(sz) \
1491 (((((unsigned long)(sz)) >> 6) <= 38)? 56 + (((unsigned long)(sz)) >> 6): \
1492 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1493 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1494 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1495 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1496 126)
1498 #define largebin_index_32_big(sz) \
1499 (((((unsigned long)(sz)) >> 6) <= 45)? 49 + (((unsigned long)(sz)) >> 6): \
1500 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1501 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1502 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1503 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1504 126)
1506 // XXX It remains to be seen whether it is good to keep the widths of
1507 // XXX the buckets the same or whether it should be scaled by a factor
1508 // XXX of two as well.
1509 #define largebin_index_64(sz) \
1510 (((((unsigned long)(sz)) >> 6) <= 48)? 48 + (((unsigned long)(sz)) >> 6): \
1511 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1512 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1513 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1514 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1515 126)
1517 #define largebin_index(sz) \
1518 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1519 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1520 : largebin_index_32 (sz))
1522 #define bin_index(sz) \
1523 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
1527 Unsorted chunks
1529 All remainders from chunk splits, as well as all returned chunks,
1530 are first placed in the "unsorted" bin. They are then placed
1531 in regular bins after malloc gives them ONE chance to be used before
1532 binning. So, basically, the unsorted_chunks list acts as a queue,
1533 with chunks being placed on it in free (and malloc_consolidate),
1534 and taken off (to be either used or placed in bins) in malloc.
1536 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1537 does not have to be taken into account in size comparisons.
1540 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1541 #define unsorted_chunks(M) (bin_at(M, 1))
1546 The top-most available chunk (i.e., the one bordering the end of
1547 available memory) is treated specially. It is never included in
1548 any bin, is used only if no other chunk is available, and is
1549 released back to the system if it is very large (see
1550 M_TRIM_THRESHOLD). Because top initially
1551 points to its own bin with initial zero size, thus forcing
1552 extension on the first malloc request, we avoid having any special
1553 code in malloc to check whether it even exists yet. But we still
1554 need to do so when getting memory from system, so we make
1555 initial_top treat the bin as a legal but unusable chunk during the
1556 interval between initialization and the first call to
1557 sysmalloc. (This is somewhat delicate, since it relies on
1558 the 2 preceding words to be zero during this interval as well.)
1561 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1562 #define initial_top(M) (unsorted_chunks(M))
1565 Binmap
1567 To help compensate for the large number of bins, a one-level index
1568 structure is used for bin-by-bin searching. `binmap' is a
1569 bitvector recording whether bins are definitely empty so they can
1570 be skipped over during during traversals. The bits are NOT always
1571 cleared as soon as bins are empty, but instead only
1572 when they are noticed to be empty during traversal in malloc.
1575 /* Conservatively use 32 bits per map word, even if on 64bit system */
1576 #define BINMAPSHIFT 5
1577 #define BITSPERMAP (1U << BINMAPSHIFT)
1578 #define BINMAPSIZE (NBINS / BITSPERMAP)
1580 #define idx2block(i) ((i) >> BINMAPSHIFT)
1581 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
1583 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
1584 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
1585 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
1588 Fastbins
1590 An array of lists holding recently freed small chunks. Fastbins
1591 are not doubly linked. It is faster to single-link them, and
1592 since chunks are never removed from the middles of these lists,
1593 double linking is not necessary. Also, unlike regular bins, they
1594 are not even processed in FIFO order (they use faster LIFO) since
1595 ordering doesn't much matter in the transient contexts in which
1596 fastbins are normally used.
1598 Chunks in fastbins keep their inuse bit set, so they cannot
1599 be consolidated with other free chunks. malloc_consolidate
1600 releases all chunks in fastbins and consolidates them with
1601 other free chunks.
1604 typedef struct malloc_chunk* mfastbinptr;
1605 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1607 /* offset 2 to use otherwise unindexable first 2 bins */
1608 #define fastbin_index(sz) \
1609 ((((unsigned int)(sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1612 /* The maximum fastbin request size we support */
1613 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1615 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
1618 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1619 that triggers automatic consolidation of possibly-surrounding
1620 fastbin chunks. This is a heuristic, so the exact value should not
1621 matter too much. It is defined at half the default trim threshold as a
1622 compromise heuristic to only attempt consolidation if it is likely
1623 to lead to trimming. However, it is not dynamically tunable, since
1624 consolidation reduces fragmentation surrounding large chunks even
1625 if trimming is not used.
1628 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1631 Since the lowest 2 bits in max_fast don't matter in size comparisons,
1632 they are used as flags.
1636 FASTCHUNKS_BIT held in max_fast indicates that there are probably
1637 some fastbin chunks. It is set true on entering a chunk into any
1638 fastbin, and cleared only in malloc_consolidate.
1640 The truth value is inverted so that have_fastchunks will be true
1641 upon startup (since statics are zero-filled), simplifying
1642 initialization checks.
1645 #define FASTCHUNKS_BIT (1U)
1647 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
1648 #define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
1649 #define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
1652 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1653 regions. Otherwise, contiguity is exploited in merging together,
1654 when possible, results from consecutive MORECORE calls.
1656 The initial value comes from MORECORE_CONTIGUOUS, but is
1657 changed dynamically if mmap is ever used as an sbrk substitute.
1660 #define NONCONTIGUOUS_BIT (2U)
1662 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1663 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1664 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1665 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1668 Set value of max_fast.
1669 Use impossibly small value if 0.
1670 Precondition: there are no existing fastbin chunks.
1671 Setting the value clears fastchunk bit but preserves noncontiguous bit.
1674 #define set_max_fast(s) \
1675 global_max_fast = (((s) == 0) \
1676 ? SMALLBIN_WIDTH: ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1677 #define get_max_fast() global_max_fast
1681 ----------- Internal state representation and initialization -----------
1684 struct malloc_state {
1685 /* Serialize access. */
1686 mutex_t mutex;
1688 /* Flags (formerly in max_fast). */
1689 int flags;
1691 #if THREAD_STATS
1692 /* Statistics for locking. Only used if THREAD_STATS is defined. */
1693 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
1694 #endif
1696 /* Fastbins */
1697 mfastbinptr fastbinsY[NFASTBINS];
1699 /* Base of the topmost chunk -- not otherwise kept in a bin */
1700 mchunkptr top;
1702 /* The remainder from the most recent split of a small request */
1703 mchunkptr last_remainder;
1705 /* Normal bins packed as described above */
1706 mchunkptr bins[NBINS * 2 - 2];
1708 /* Bitmap of bins */
1709 unsigned int binmap[BINMAPSIZE];
1711 /* Linked list */
1712 struct malloc_state *next;
1714 #ifdef PER_THREAD
1715 /* Linked list for free arenas. */
1716 struct malloc_state *next_free;
1717 #endif
1719 /* Memory allocated from the system in this arena. */
1720 INTERNAL_SIZE_T system_mem;
1721 INTERNAL_SIZE_T max_system_mem;
1724 struct malloc_par {
1725 /* Tunable parameters */
1726 unsigned long trim_threshold;
1727 INTERNAL_SIZE_T top_pad;
1728 INTERNAL_SIZE_T mmap_threshold;
1729 #ifdef PER_THREAD
1730 INTERNAL_SIZE_T arena_test;
1731 INTERNAL_SIZE_T arena_max;
1732 #endif
1734 /* Memory map support */
1735 int n_mmaps;
1736 int n_mmaps_max;
1737 int max_n_mmaps;
1738 /* the mmap_threshold is dynamic, until the user sets
1739 it manually, at which point we need to disable any
1740 dynamic behavior. */
1741 int no_dyn_threshold;
1743 /* Statistics */
1744 INTERNAL_SIZE_T mmapped_mem;
1745 /*INTERNAL_SIZE_T sbrked_mem;*/
1746 /*INTERNAL_SIZE_T max_sbrked_mem;*/
1747 INTERNAL_SIZE_T max_mmapped_mem;
1748 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
1750 /* First address handed out by MORECORE/sbrk. */
1751 char* sbrk_base;
1754 /* There are several instances of this struct ("arenas") in this
1755 malloc. If you are adapting this malloc in a way that does NOT use
1756 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1757 before using. This malloc relies on the property that malloc_state
1758 is initialized to all zeroes (as is true of C statics). */
1760 static struct malloc_state main_arena =
1762 .mutex = MUTEX_INITIALIZER,
1763 .next = &main_arena
1766 /* There is only one instance of the malloc parameters. */
1768 static struct malloc_par mp_ =
1770 .top_pad = DEFAULT_TOP_PAD,
1771 .n_mmaps_max = DEFAULT_MMAP_MAX,
1772 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1773 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1774 #ifdef PER_THREAD
1775 # define NARENAS_FROM_NCORES(n) ((n) * (sizeof(long) == 4 ? 2 : 8))
1776 .arena_test = NARENAS_FROM_NCORES (1)
1777 #endif
1781 #ifdef PER_THREAD
1782 /* Non public mallopt parameters. */
1783 #define M_ARENA_TEST -7
1784 #define M_ARENA_MAX -8
1785 #endif
1788 /* Maximum size of memory handled in fastbins. */
1789 static INTERNAL_SIZE_T global_max_fast;
1792 Initialize a malloc_state struct.
1794 This is called only from within malloc_consolidate, which needs
1795 be called in the same contexts anyway. It is never called directly
1796 outside of malloc_consolidate because some optimizing compilers try
1797 to inline it at all call points, which turns out not to be an
1798 optimization at all. (Inlining it in malloc_consolidate is fine though.)
1801 static void malloc_init_state(mstate av)
1803 int i;
1804 mbinptr bin;
1806 /* Establish circular links for normal bins */
1807 for (i = 1; i < NBINS; ++i) {
1808 bin = bin_at(av,i);
1809 bin->fd = bin->bk = bin;
1812 #if MORECORE_CONTIGUOUS
1813 if (av != &main_arena)
1814 #endif
1815 set_noncontiguous(av);
1816 if (av == &main_arena)
1817 set_max_fast(DEFAULT_MXFAST);
1818 av->flags |= FASTCHUNKS_BIT;
1820 av->top = initial_top(av);
1824 Other internal utilities operating on mstates
1827 static void* sysmalloc(INTERNAL_SIZE_T, mstate);
1828 static int systrim(size_t, mstate);
1829 static void malloc_consolidate(mstate);
1832 /* -------------- Early definitions for debugging hooks ---------------- */
1834 /* Define and initialize the hook variables. These weak definitions must
1835 appear before any use of the variables in a function (arena.c uses one). */
1836 #ifndef weak_variable
1837 /* In GNU libc we want the hook variables to be weak definitions to
1838 avoid a problem with Emacs. */
1839 # define weak_variable weak_function
1840 #endif
1842 /* Forward declarations. */
1843 static void* malloc_hook_ini (size_t sz,
1844 const void *caller) __THROW;
1845 static void* realloc_hook_ini (void* ptr, size_t sz,
1846 const void *caller) __THROW;
1847 static void* memalign_hook_ini (size_t alignment, size_t sz,
1848 const void *caller) __THROW;
1850 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1851 void weak_variable (*__free_hook) (void *__ptr,
1852 const void *) = NULL;
1853 void *weak_variable (*__malloc_hook)
1854 (size_t __size, const void *) = malloc_hook_ini;
1855 void *weak_variable (*__realloc_hook)
1856 (void *__ptr, size_t __size, const void *)
1857 = realloc_hook_ini;
1858 void *weak_variable (*__memalign_hook)
1859 (size_t __alignment, size_t __size, const void *)
1860 = memalign_hook_ini;
1861 void weak_variable (*__after_morecore_hook) (void) = NULL;
1864 /* ---------------- Error behavior ------------------------------------ */
1866 #ifndef DEFAULT_CHECK_ACTION
1867 #define DEFAULT_CHECK_ACTION 3
1868 #endif
1870 static int check_action = DEFAULT_CHECK_ACTION;
1873 /* ------------------ Testing support ----------------------------------*/
1875 static int perturb_byte;
1877 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
1878 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
1881 /* ------------------- Support for multiple arenas -------------------- */
1882 #include "arena.c"
1885 Debugging support
1887 These routines make a number of assertions about the states
1888 of data structures that should be true at all times. If any
1889 are not true, it's very likely that a user program has somehow
1890 trashed memory. (It's also possible that there is a coding error
1891 in malloc. In which case, please report it!)
1894 #if ! MALLOC_DEBUG
1896 #define check_chunk(A,P)
1897 #define check_free_chunk(A,P)
1898 #define check_inuse_chunk(A,P)
1899 #define check_remalloced_chunk(A,P,N)
1900 #define check_malloced_chunk(A,P,N)
1901 #define check_malloc_state(A)
1903 #else
1905 #define check_chunk(A,P) do_check_chunk(A,P)
1906 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
1907 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
1908 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
1909 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
1910 #define check_malloc_state(A) do_check_malloc_state(A)
1913 Properties of all chunks
1916 static void do_check_chunk(mstate av, mchunkptr p)
1918 unsigned long sz = chunksize(p);
1919 /* min and max possible addresses assuming contiguous allocation */
1920 char* max_address = (char*)(av->top) + chunksize(av->top);
1921 char* min_address = max_address - av->system_mem;
1923 if (!chunk_is_mmapped(p)) {
1925 /* Has legal address ... */
1926 if (p != av->top) {
1927 if (contiguous(av)) {
1928 assert(((char*)p) >= min_address);
1929 assert(((char*)p + sz) <= ((char*)(av->top)));
1932 else {
1933 /* top size is always at least MINSIZE */
1934 assert((unsigned long)(sz) >= MINSIZE);
1935 /* top predecessor always marked inuse */
1936 assert(prev_inuse(p));
1940 else {
1941 /* address is outside main heap */
1942 if (contiguous(av) && av->top != initial_top(av)) {
1943 assert(((char*)p) < min_address || ((char*)p) >= max_address);
1945 /* chunk is page-aligned */
1946 assert(((p->prev_size + sz) & (GLRO(dl_pagesize)-1)) == 0);
1947 /* mem is aligned */
1948 assert(aligned_OK(chunk2mem(p)));
1953 Properties of free chunks
1956 static void do_check_free_chunk(mstate av, mchunkptr p)
1958 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
1959 mchunkptr next = chunk_at_offset(p, sz);
1961 do_check_chunk(av, p);
1963 /* Chunk must claim to be free ... */
1964 assert(!inuse(p));
1965 assert (!chunk_is_mmapped(p));
1967 /* Unless a special marker, must have OK fields */
1968 if ((unsigned long)(sz) >= MINSIZE)
1970 assert((sz & MALLOC_ALIGN_MASK) == 0);
1971 assert(aligned_OK(chunk2mem(p)));
1972 /* ... matching footer field */
1973 assert(next->prev_size == sz);
1974 /* ... and is fully consolidated */
1975 assert(prev_inuse(p));
1976 assert (next == av->top || inuse(next));
1978 /* ... and has minimally sane links */
1979 assert(p->fd->bk == p);
1980 assert(p->bk->fd == p);
1982 else /* markers are always of size SIZE_SZ */
1983 assert(sz == SIZE_SZ);
1987 Properties of inuse chunks
1990 static void do_check_inuse_chunk(mstate av, mchunkptr p)
1992 mchunkptr next;
1994 do_check_chunk(av, p);
1996 if (chunk_is_mmapped(p))
1997 return; /* mmapped chunks have no next/prev */
1999 /* Check whether it claims to be in use ... */
2000 assert(inuse(p));
2002 next = next_chunk(p);
2004 /* ... and is surrounded by OK chunks.
2005 Since more things can be checked with free chunks than inuse ones,
2006 if an inuse chunk borders them and debug is on, it's worth doing them.
2008 if (!prev_inuse(p)) {
2009 /* Note that we cannot even look at prev unless it is not inuse */
2010 mchunkptr prv = prev_chunk(p);
2011 assert(next_chunk(prv) == p);
2012 do_check_free_chunk(av, prv);
2015 if (next == av->top) {
2016 assert(prev_inuse(next));
2017 assert(chunksize(next) >= MINSIZE);
2019 else if (!inuse(next))
2020 do_check_free_chunk(av, next);
2024 Properties of chunks recycled from fastbins
2027 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2029 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2031 if (!chunk_is_mmapped(p)) {
2032 assert(av == arena_for_chunk(p));
2033 if (chunk_non_main_arena(p))
2034 assert(av != &main_arena);
2035 else
2036 assert(av == &main_arena);
2039 do_check_inuse_chunk(av, p);
2041 /* Legal size ... */
2042 assert((sz & MALLOC_ALIGN_MASK) == 0);
2043 assert((unsigned long)(sz) >= MINSIZE);
2044 /* ... and alignment */
2045 assert(aligned_OK(chunk2mem(p)));
2046 /* chunk is less than MINSIZE more than request */
2047 assert((long)(sz) - (long)(s) >= 0);
2048 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2052 Properties of nonrecycled chunks at the point they are malloced
2055 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2057 /* same as recycled case ... */
2058 do_check_remalloced_chunk(av, p, s);
2061 ... plus, must obey implementation invariant that prev_inuse is
2062 always true of any allocated chunk; i.e., that each allocated
2063 chunk borders either a previously allocated and still in-use
2064 chunk, or the base of its memory arena. This is ensured
2065 by making all allocations from the `lowest' part of any found
2066 chunk. This does not necessarily hold however for chunks
2067 recycled via fastbins.
2070 assert(prev_inuse(p));
2075 Properties of malloc_state.
2077 This may be useful for debugging malloc, as well as detecting user
2078 programmer errors that somehow write into malloc_state.
2080 If you are extending or experimenting with this malloc, you can
2081 probably figure out how to hack this routine to print out or
2082 display chunk addresses, sizes, bins, and other instrumentation.
2085 static void do_check_malloc_state(mstate av)
2087 int i;
2088 mchunkptr p;
2089 mchunkptr q;
2090 mbinptr b;
2091 unsigned int idx;
2092 INTERNAL_SIZE_T size;
2093 unsigned long total = 0;
2094 int max_fast_bin;
2096 /* internal size_t must be no wider than pointer type */
2097 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2099 /* alignment is a power of 2 */
2100 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2102 /* cannot run remaining checks until fully initialized */
2103 if (av->top == 0 || av->top == initial_top(av))
2104 return;
2106 /* pagesize is a power of 2 */
2107 assert((GLRO(dl_pagesize) & (GLRO(dl_pagesize)-1)) == 0);
2109 /* A contiguous main_arena is consistent with sbrk_base. */
2110 if (av == &main_arena && contiguous(av))
2111 assert((char*)mp_.sbrk_base + av->system_mem ==
2112 (char*)av->top + chunksize(av->top));
2114 /* properties of fastbins */
2116 /* max_fast is in allowed range */
2117 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2119 max_fast_bin = fastbin_index(get_max_fast ());
2121 for (i = 0; i < NFASTBINS; ++i) {
2122 p = fastbin (av, i);
2124 /* The following test can only be performed for the main arena.
2125 While mallopt calls malloc_consolidate to get rid of all fast
2126 bins (especially those larger than the new maximum) this does
2127 only happen for the main arena. Trying to do this for any
2128 other arena would mean those arenas have to be locked and
2129 malloc_consolidate be called for them. This is excessive. And
2130 even if this is acceptable to somebody it still cannot solve
2131 the problem completely since if the arena is locked a
2132 concurrent malloc call might create a new arena which then
2133 could use the newly invalid fast bins. */
2135 /* all bins past max_fast are empty */
2136 if (av == &main_arena && i > max_fast_bin)
2137 assert(p == 0);
2139 while (p != 0) {
2140 /* each chunk claims to be inuse */
2141 do_check_inuse_chunk(av, p);
2142 total += chunksize(p);
2143 /* chunk belongs in this bin */
2144 assert(fastbin_index(chunksize(p)) == i);
2145 p = p->fd;
2149 if (total != 0)
2150 assert(have_fastchunks(av));
2151 else if (!have_fastchunks(av))
2152 assert(total == 0);
2154 /* check normal bins */
2155 for (i = 1; i < NBINS; ++i) {
2156 b = bin_at(av,i);
2158 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2159 if (i >= 2) {
2160 unsigned int binbit = get_binmap(av,i);
2161 int empty = last(b) == b;
2162 if (!binbit)
2163 assert(empty);
2164 else if (!empty)
2165 assert(binbit);
2168 for (p = last(b); p != b; p = p->bk) {
2169 /* each chunk claims to be free */
2170 do_check_free_chunk(av, p);
2171 size = chunksize(p);
2172 total += size;
2173 if (i >= 2) {
2174 /* chunk belongs in bin */
2175 idx = bin_index(size);
2176 assert(idx == i);
2177 /* lists are sorted */
2178 assert(p->bk == b ||
2179 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2181 if (!in_smallbin_range(size))
2183 if (p->fd_nextsize != NULL)
2185 if (p->fd_nextsize == p)
2186 assert (p->bk_nextsize == p);
2187 else
2189 if (p->fd_nextsize == first (b))
2190 assert (chunksize (p) < chunksize (p->fd_nextsize));
2191 else
2192 assert (chunksize (p) > chunksize (p->fd_nextsize));
2194 if (p == first (b))
2195 assert (chunksize (p) > chunksize (p->bk_nextsize));
2196 else
2197 assert (chunksize (p) < chunksize (p->bk_nextsize));
2200 else
2201 assert (p->bk_nextsize == NULL);
2203 } else if (!in_smallbin_range(size))
2204 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2205 /* chunk is followed by a legal chain of inuse chunks */
2206 for (q = next_chunk(p);
2207 (q != av->top && inuse(q) &&
2208 (unsigned long)(chunksize(q)) >= MINSIZE);
2209 q = next_chunk(q))
2210 do_check_inuse_chunk(av, q);
2214 /* top chunk is OK */
2215 check_chunk(av, av->top);
2217 /* sanity checks for statistics */
2219 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2221 assert((unsigned long)(av->system_mem) <=
2222 (unsigned long)(av->max_system_mem));
2224 assert((unsigned long)(mp_.mmapped_mem) <=
2225 (unsigned long)(mp_.max_mmapped_mem));
2227 #endif
2230 /* ----------------- Support for debugging hooks -------------------- */
2231 #include "hooks.c"
2234 /* ----------- Routines dealing with system allocation -------------- */
2237 sysmalloc handles malloc cases requiring more memory from the system.
2238 On entry, it is assumed that av->top does not have enough
2239 space to service request for nb bytes, thus requiring that av->top
2240 be extended or replaced.
2243 static void* sysmalloc(INTERNAL_SIZE_T nb, mstate av)
2245 mchunkptr old_top; /* incoming value of av->top */
2246 INTERNAL_SIZE_T old_size; /* its size */
2247 char* old_end; /* its end address */
2249 long size; /* arg to first MORECORE or mmap call */
2250 char* brk; /* return value from MORECORE */
2252 long correction; /* arg to 2nd MORECORE call */
2253 char* snd_brk; /* 2nd return val */
2255 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2256 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2257 char* aligned_brk; /* aligned offset into brk */
2259 mchunkptr p; /* the allocated/returned chunk */
2260 mchunkptr remainder; /* remainder from allocation */
2261 unsigned long remainder_size; /* its size */
2263 unsigned long sum; /* for updating stats */
2265 size_t pagemask = GLRO(dl_pagesize) - 1;
2266 bool tried_mmap = false;
2270 If have mmap, and the request size meets the mmap threshold, and
2271 the system supports mmap, and there are few enough currently
2272 allocated mmapped regions, try to directly map this request
2273 rather than expanding top.
2276 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2277 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2279 char* mm; /* return value from mmap call*/
2281 try_mmap:
2283 Round up size to nearest page. For mmapped chunks, the overhead
2284 is one SIZE_SZ unit larger than for normal chunks, because there
2285 is no following chunk whose prev_size field could be used.
2287 See the front_misalign handling below, for glibc there is no
2288 need for further alignments unless we have have high alignment.
2290 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2291 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2292 else
2293 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2294 tried_mmap = true;
2296 /* Don't try if size wraps around 0 */
2297 if ((unsigned long)(size) > (unsigned long)(nb)) {
2299 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
2301 if (mm != MAP_FAILED) {
2304 The offset to the start of the mmapped region is stored
2305 in the prev_size field of the chunk. This allows us to adjust
2306 returned start address to meet alignment requirements here
2307 and in memalign(), and still be able to compute proper
2308 address argument for later munmap in free() and realloc().
2311 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2313 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2314 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2315 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2316 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
2317 front_misalign = 0;
2319 else
2320 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2321 if (front_misalign > 0) {
2322 correction = MALLOC_ALIGNMENT - front_misalign;
2323 p = (mchunkptr)(mm + correction);
2324 p->prev_size = correction;
2325 set_head(p, (size - correction) |IS_MMAPPED);
2327 else
2329 p = (mchunkptr)mm;
2330 set_head(p, size|IS_MMAPPED);
2333 /* update statistics */
2335 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2336 mp_.max_n_mmaps = mp_.n_mmaps;
2338 sum = mp_.mmapped_mem += size;
2339 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2340 mp_.max_mmapped_mem = sum;
2342 check_chunk(av, p);
2344 return chunk2mem(p);
2349 /* Record incoming configuration of top */
2351 old_top = av->top;
2352 old_size = chunksize(old_top);
2353 old_end = (char*)(chunk_at_offset(old_top, old_size));
2355 brk = snd_brk = (char*)(MORECORE_FAILURE);
2358 If not the first time through, we require old_size to be
2359 at least MINSIZE and to have prev_inuse set.
2362 assert((old_top == initial_top(av) && old_size == 0) ||
2363 ((unsigned long) (old_size) >= MINSIZE &&
2364 prev_inuse(old_top) &&
2365 ((unsigned long)old_end & pagemask) == 0));
2367 /* Precondition: not enough current space to satisfy nb request */
2368 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2371 if (av != &main_arena) {
2373 heap_info *old_heap, *heap;
2374 size_t old_heap_size;
2376 /* First try to extend the current heap. */
2377 old_heap = heap_for_ptr(old_top);
2378 old_heap_size = old_heap->size;
2379 if ((long) (MINSIZE + nb - old_size) > 0
2380 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2381 av->system_mem += old_heap->size - old_heap_size;
2382 arena_mem += old_heap->size - old_heap_size;
2383 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2384 | PREV_INUSE);
2386 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2387 /* Use a newly allocated heap. */
2388 heap->ar_ptr = av;
2389 heap->prev = old_heap;
2390 av->system_mem += heap->size;
2391 arena_mem += heap->size;
2392 /* Set up the new top. */
2393 top(av) = chunk_at_offset(heap, sizeof(*heap));
2394 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2396 /* Setup fencepost and free the old top chunk with a multiple of
2397 MALLOC_ALIGNMENT in size. */
2398 /* The fencepost takes at least MINSIZE bytes, because it might
2399 become the top chunk again later. Note that a footer is set
2400 up, too, although the chunk is marked in use. */
2401 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2402 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2403 if (old_size >= MINSIZE) {
2404 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2405 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2406 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2407 _int_free(av, old_top, 1);
2408 } else {
2409 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2410 set_foot(old_top, (old_size + 2*SIZE_SZ));
2413 else if (!tried_mmap)
2414 /* We can at least try to use to mmap memory. */
2415 goto try_mmap;
2417 } else { /* av == main_arena */
2420 /* Request enough space for nb + pad + overhead */
2422 size = nb + mp_.top_pad + MINSIZE;
2425 If contiguous, we can subtract out existing space that we hope to
2426 combine with new space. We add it back later only if
2427 we don't actually get contiguous space.
2430 if (contiguous(av))
2431 size -= old_size;
2434 Round to a multiple of page size.
2435 If MORECORE is not contiguous, this ensures that we only call it
2436 with whole-page arguments. And if MORECORE is contiguous and
2437 this is not first time through, this preserves page-alignment of
2438 previous calls. Otherwise, we correct to page-align below.
2441 size = (size + pagemask) & ~pagemask;
2444 Don't try to call MORECORE if argument is so big as to appear
2445 negative. Note that since mmap takes size_t arg, it may succeed
2446 below even if we cannot call MORECORE.
2449 if (size > 0)
2450 brk = (char*)(MORECORE(size));
2452 if (brk != (char*)(MORECORE_FAILURE)) {
2453 /* Call the `morecore' hook if necessary. */
2454 void (*hook) (void) = force_reg (__after_morecore_hook);
2455 if (__builtin_expect (hook != NULL, 0))
2456 (*hook) ();
2457 } else {
2459 If have mmap, try using it as a backup when MORECORE fails or
2460 cannot be used. This is worth doing on systems that have "holes" in
2461 address space, so sbrk cannot extend to give contiguous space, but
2462 space is available elsewhere. Note that we ignore mmap max count
2463 and threshold limits, since the space will not be used as a
2464 segregated mmap region.
2467 /* Cannot merge with old top, so add its size back in */
2468 if (contiguous(av))
2469 size = (size + old_size + pagemask) & ~pagemask;
2471 /* If we are relying on mmap as backup, then use larger units */
2472 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2473 size = MMAP_AS_MORECORE_SIZE;
2475 /* Don't try if size wraps around 0 */
2476 if ((unsigned long)(size) > (unsigned long)(nb)) {
2478 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
2480 if (mbrk != MAP_FAILED) {
2482 /* We do not need, and cannot use, another sbrk call to find end */
2483 brk = mbrk;
2484 snd_brk = brk + size;
2487 Record that we no longer have a contiguous sbrk region.
2488 After the first time mmap is used as backup, we do not
2489 ever rely on contiguous space since this could incorrectly
2490 bridge regions.
2492 set_noncontiguous(av);
2497 if (brk != (char*)(MORECORE_FAILURE)) {
2498 if (mp_.sbrk_base == 0)
2499 mp_.sbrk_base = brk;
2500 av->system_mem += size;
2503 If MORECORE extends previous space, we can likewise extend top size.
2506 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
2507 set_head(old_top, (size + old_size) | PREV_INUSE);
2509 else if (contiguous(av) && old_size && brk < old_end) {
2510 /* Oops! Someone else killed our space.. Can't touch anything. */
2511 malloc_printerr (3, "break adjusted to free malloc space", brk);
2515 Otherwise, make adjustments:
2517 * If the first time through or noncontiguous, we need to call sbrk
2518 just to find out where the end of memory lies.
2520 * We need to ensure that all returned chunks from malloc will meet
2521 MALLOC_ALIGNMENT
2523 * If there was an intervening foreign sbrk, we need to adjust sbrk
2524 request size to account for fact that we will not be able to
2525 combine new space with existing space in old_top.
2527 * Almost all systems internally allocate whole pages at a time, in
2528 which case we might as well use the whole last page of request.
2529 So we allocate enough more memory to hit a page boundary now,
2530 which in turn causes future contiguous calls to page-align.
2533 else {
2534 front_misalign = 0;
2535 end_misalign = 0;
2536 correction = 0;
2537 aligned_brk = brk;
2539 /* handle contiguous cases */
2540 if (contiguous(av)) {
2542 /* Count foreign sbrk as system_mem. */
2543 if (old_size)
2544 av->system_mem += brk - old_end;
2546 /* Guarantee alignment of first new chunk made from this space */
2548 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2549 if (front_misalign > 0) {
2552 Skip over some bytes to arrive at an aligned position.
2553 We don't need to specially mark these wasted front bytes.
2554 They will never be accessed anyway because
2555 prev_inuse of av->top (and any chunk created from its start)
2556 is always true after initialization.
2559 correction = MALLOC_ALIGNMENT - front_misalign;
2560 aligned_brk += correction;
2564 If this isn't adjacent to existing space, then we will not
2565 be able to merge with old_top space, so must add to 2nd request.
2568 correction += old_size;
2570 /* Extend the end address to hit a page boundary */
2571 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
2572 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
2574 assert(correction >= 0);
2575 snd_brk = (char*)(MORECORE(correction));
2578 If can't allocate correction, try to at least find out current
2579 brk. It might be enough to proceed without failing.
2581 Note that if second sbrk did NOT fail, we assume that space
2582 is contiguous with first sbrk. This is a safe assumption unless
2583 program is multithreaded but doesn't use locks and a foreign sbrk
2584 occurred between our first and second calls.
2587 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2588 correction = 0;
2589 snd_brk = (char*)(MORECORE(0));
2590 } else {
2591 /* Call the `morecore' hook if necessary. */
2592 void (*hook) (void) = force_reg (__after_morecore_hook);
2593 if (__builtin_expect (hook != NULL, 0))
2594 (*hook) ();
2598 /* handle non-contiguous cases */
2599 else {
2600 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2601 /* MORECORE/mmap must correctly align */
2602 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
2603 else {
2604 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2605 if (front_misalign > 0) {
2608 Skip over some bytes to arrive at an aligned position.
2609 We don't need to specially mark these wasted front bytes.
2610 They will never be accessed anyway because
2611 prev_inuse of av->top (and any chunk created from its start)
2612 is always true after initialization.
2615 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2619 /* Find out current end of memory */
2620 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2621 snd_brk = (char*)(MORECORE(0));
2625 /* Adjust top based on results of second sbrk */
2626 if (snd_brk != (char*)(MORECORE_FAILURE)) {
2627 av->top = (mchunkptr)aligned_brk;
2628 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2629 av->system_mem += correction;
2632 If not the first time through, we either have a
2633 gap due to foreign sbrk or a non-contiguous region. Insert a
2634 double fencepost at old_top to prevent consolidation with space
2635 we don't own. These fenceposts are artificial chunks that are
2636 marked as inuse and are in any case too small to use. We need
2637 two to make sizes and alignments work out.
2640 if (old_size != 0) {
2642 Shrink old_top to insert fenceposts, keeping size a
2643 multiple of MALLOC_ALIGNMENT. We know there is at least
2644 enough space in old_top to do this.
2646 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2647 set_head(old_top, old_size | PREV_INUSE);
2650 Note that the following assignments completely overwrite
2651 old_top when old_size was previously MINSIZE. This is
2652 intentional. We need the fencepost, even if old_top otherwise gets
2653 lost.
2655 chunk_at_offset(old_top, old_size )->size =
2656 (2*SIZE_SZ)|PREV_INUSE;
2658 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
2659 (2*SIZE_SZ)|PREV_INUSE;
2661 /* If possible, release the rest. */
2662 if (old_size >= MINSIZE) {
2663 _int_free(av, old_top, 1);
2671 } /* if (av != &main_arena) */
2673 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
2674 av->max_system_mem = av->system_mem;
2675 check_malloc_state(av);
2677 /* finally, do the allocation */
2678 p = av->top;
2679 size = chunksize(p);
2681 /* check that one of the above allocation paths succeeded */
2682 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
2683 remainder_size = size - nb;
2684 remainder = chunk_at_offset(p, nb);
2685 av->top = remainder;
2686 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2687 set_head(remainder, remainder_size | PREV_INUSE);
2688 check_malloced_chunk(av, p, nb);
2689 return chunk2mem(p);
2692 /* catch all failure paths */
2693 __set_errno (ENOMEM);
2694 return 0;
2699 systrim is an inverse of sorts to sysmalloc. It gives memory back
2700 to the system (via negative arguments to sbrk) if there is unused
2701 memory at the `high' end of the malloc pool. It is called
2702 automatically by free() when top space exceeds the trim
2703 threshold. It is also called by the public malloc_trim routine. It
2704 returns 1 if it actually released any memory, else 0.
2707 static int systrim(size_t pad, mstate av)
2709 long top_size; /* Amount of top-most memory */
2710 long extra; /* Amount to release */
2711 long released; /* Amount actually released */
2712 char* current_brk; /* address returned by pre-check sbrk call */
2713 char* new_brk; /* address returned by post-check sbrk call */
2714 size_t pagesz;
2716 pagesz = GLRO(dl_pagesize);
2717 top_size = chunksize(av->top);
2719 /* Release in pagesize units, keeping at least one page */
2720 extra = (top_size - pad - MINSIZE - 1) & ~(pagesz - 1);
2722 if (extra > 0) {
2725 Only proceed if end of memory is where we last set it.
2726 This avoids problems if there were foreign sbrk calls.
2728 current_brk = (char*)(MORECORE(0));
2729 if (current_brk == (char*)(av->top) + top_size) {
2732 Attempt to release memory. We ignore MORECORE return value,
2733 and instead call again to find out where new end of memory is.
2734 This avoids problems if first call releases less than we asked,
2735 of if failure somehow altered brk value. (We could still
2736 encounter problems if it altered brk in some very bad way,
2737 but the only thing we can do is adjust anyway, which will cause
2738 some downstream failure.)
2741 MORECORE(-extra);
2742 /* Call the `morecore' hook if necessary. */
2743 void (*hook) (void) = force_reg (__after_morecore_hook);
2744 if (__builtin_expect (hook != NULL, 0))
2745 (*hook) ();
2746 new_brk = (char*)(MORECORE(0));
2748 if (new_brk != (char*)MORECORE_FAILURE) {
2749 released = (long)(current_brk - new_brk);
2751 if (released != 0) {
2752 /* Success. Adjust top. */
2753 av->system_mem -= released;
2754 set_head(av->top, (top_size - released) | PREV_INUSE);
2755 check_malloc_state(av);
2756 return 1;
2761 return 0;
2764 static void
2765 internal_function
2766 munmap_chunk(mchunkptr p)
2768 INTERNAL_SIZE_T size = chunksize(p);
2770 assert (chunk_is_mmapped(p));
2772 uintptr_t block = (uintptr_t) p - p->prev_size;
2773 size_t total_size = p->prev_size + size;
2774 /* Unfortunately we have to do the compilers job by hand here. Normally
2775 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2776 page size. But gcc does not recognize the optimization possibility
2777 (in the moment at least) so we combine the two values into one before
2778 the bit test. */
2779 if (__builtin_expect (((block | total_size) & (GLRO(dl_pagesize) - 1)) != 0, 0))
2781 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
2782 chunk2mem (p));
2783 return;
2786 mp_.n_mmaps--;
2787 mp_.mmapped_mem -= total_size;
2789 /* If munmap failed the process virtual memory address space is in a
2790 bad shape. Just leave the block hanging around, the process will
2791 terminate shortly anyway since not much can be done. */
2792 __munmap((char *)block, total_size);
2795 #if HAVE_MREMAP
2797 static mchunkptr
2798 internal_function
2799 mremap_chunk(mchunkptr p, size_t new_size)
2801 size_t page_mask = GLRO(dl_pagesize) - 1;
2802 INTERNAL_SIZE_T offset = p->prev_size;
2803 INTERNAL_SIZE_T size = chunksize(p);
2804 char *cp;
2806 assert (chunk_is_mmapped(p));
2807 assert(((size + offset) & (GLRO(dl_pagesize)-1)) == 0);
2809 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2810 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
2812 /* No need to remap if the number of pages does not change. */
2813 if (size + offset == new_size)
2814 return p;
2816 cp = (char *)__mremap((char *)p - offset, size + offset, new_size,
2817 MREMAP_MAYMOVE);
2819 if (cp == MAP_FAILED) return 0;
2821 p = (mchunkptr)(cp + offset);
2823 assert(aligned_OK(chunk2mem(p)));
2825 assert((p->prev_size == offset));
2826 set_head(p, (new_size - offset)|IS_MMAPPED);
2828 mp_.mmapped_mem -= size + offset;
2829 mp_.mmapped_mem += new_size;
2830 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
2831 mp_.max_mmapped_mem = mp_.mmapped_mem;
2832 return p;
2835 #endif /* HAVE_MREMAP */
2837 /*------------------------ Public wrappers. --------------------------------*/
2839 void*
2840 __libc_malloc(size_t bytes)
2842 mstate ar_ptr;
2843 void *victim;
2845 void *(*hook) (size_t, const void *)
2846 = force_reg (__malloc_hook);
2847 if (__builtin_expect (hook != NULL, 0))
2848 return (*hook)(bytes, RETURN_ADDRESS (0));
2850 arena_lookup(ar_ptr);
2852 arena_lock(ar_ptr, bytes);
2853 if(!ar_ptr)
2854 return 0;
2855 victim = _int_malloc(ar_ptr, bytes);
2856 if(!victim) {
2857 ar_ptr = arena_get_retry(ar_ptr, bytes);
2858 if (__builtin_expect(ar_ptr != NULL, 1)) {
2859 victim = _int_malloc(ar_ptr, bytes);
2860 (void)mutex_unlock(&ar_ptr->mutex);
2862 } else
2863 (void)mutex_unlock(&ar_ptr->mutex);
2864 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
2865 ar_ptr == arena_for_chunk(mem2chunk(victim)));
2866 return victim;
2868 libc_hidden_def(__libc_malloc)
2870 void
2871 __libc_free(void* mem)
2873 mstate ar_ptr;
2874 mchunkptr p; /* chunk corresponding to mem */
2876 void (*hook) (void *, const void *)
2877 = force_reg (__free_hook);
2878 if (__builtin_expect (hook != NULL, 0)) {
2879 (*hook)(mem, RETURN_ADDRESS (0));
2880 return;
2883 if (mem == 0) /* free(0) has no effect */
2884 return;
2886 p = mem2chunk(mem);
2888 if (chunk_is_mmapped(p)) /* release mmapped memory. */
2890 /* see if the dynamic brk/mmap threshold needs adjusting */
2891 if (!mp_.no_dyn_threshold
2892 && p->size > mp_.mmap_threshold
2893 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
2895 mp_.mmap_threshold = chunksize (p);
2896 mp_.trim_threshold = 2 * mp_.mmap_threshold;
2898 munmap_chunk(p);
2899 return;
2902 ar_ptr = arena_for_chunk(p);
2903 _int_free(ar_ptr, p, 0);
2905 libc_hidden_def (__libc_free)
2907 void*
2908 __libc_realloc(void* oldmem, size_t bytes)
2910 mstate ar_ptr;
2911 INTERNAL_SIZE_T nb; /* padded request size */
2913 void* newp; /* chunk to return */
2915 void *(*hook) (void *, size_t, const void *) =
2916 force_reg (__realloc_hook);
2917 if (__builtin_expect (hook != NULL, 0))
2918 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
2920 #if REALLOC_ZERO_BYTES_FREES
2921 if (bytes == 0 && oldmem != NULL) { __libc_free(oldmem); return 0; }
2922 #endif
2924 /* realloc of null is supposed to be same as malloc */
2925 if (oldmem == 0) return __libc_malloc(bytes);
2927 /* chunk corresponding to oldmem */
2928 const mchunkptr oldp = mem2chunk(oldmem);
2929 /* its size */
2930 const INTERNAL_SIZE_T oldsize = chunksize(oldp);
2932 /* Little security check which won't hurt performance: the
2933 allocator never wrapps around at the end of the address space.
2934 Therefore we can exclude some size values which might appear
2935 here by accident or by "design" from some intruder. */
2936 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
2937 || __builtin_expect (misaligned_chunk (oldp), 0))
2939 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
2940 return NULL;
2943 checked_request2size(bytes, nb);
2945 if (chunk_is_mmapped(oldp))
2947 void* newmem;
2949 #if HAVE_MREMAP
2950 newp = mremap_chunk(oldp, nb);
2951 if(newp) return chunk2mem(newp);
2952 #endif
2953 /* Note the extra SIZE_SZ overhead. */
2954 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
2955 /* Must alloc, copy, free. */
2956 newmem = __libc_malloc(bytes);
2957 if (newmem == 0) return 0; /* propagate failure */
2958 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
2959 munmap_chunk(oldp);
2960 return newmem;
2963 ar_ptr = arena_for_chunk(oldp);
2964 #if THREAD_STATS
2965 if(!mutex_trylock(&ar_ptr->mutex))
2966 ++(ar_ptr->stat_lock_direct);
2967 else {
2968 (void)mutex_lock(&ar_ptr->mutex);
2969 ++(ar_ptr->stat_lock_wait);
2971 #else
2972 (void)mutex_lock(&ar_ptr->mutex);
2973 #endif
2975 #if !defined PER_THREAD
2976 /* As in malloc(), remember this arena for the next allocation. */
2977 tsd_setspecific(arena_key, (void *)ar_ptr);
2978 #endif
2980 newp = _int_realloc(ar_ptr, oldp, oldsize, nb);
2982 (void)mutex_unlock(&ar_ptr->mutex);
2983 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
2984 ar_ptr == arena_for_chunk(mem2chunk(newp)));
2986 if (newp == NULL)
2988 /* Try harder to allocate memory in other arenas. */
2989 newp = __libc_malloc(bytes);
2990 if (newp != NULL)
2992 MALLOC_COPY (newp, oldmem, oldsize - SIZE_SZ);
2993 _int_free(ar_ptr, oldp, 0);
2997 return newp;
2999 libc_hidden_def (__libc_realloc)
3001 void*
3002 __libc_memalign(size_t alignment, size_t bytes)
3004 mstate ar_ptr;
3005 void *p;
3007 void *(*hook) (size_t, size_t, const void *) =
3008 force_reg (__memalign_hook);
3009 if (__builtin_expect (hook != NULL, 0))
3010 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3012 /* If need less alignment than we give anyway, just relay to malloc */
3013 if (alignment <= MALLOC_ALIGNMENT) return __libc_malloc(bytes);
3015 /* Otherwise, ensure that it is at least a minimum chunk size */
3016 if (alignment < MINSIZE) alignment = MINSIZE;
3018 /* Check for overflow. */
3019 if (bytes > SIZE_MAX - alignment - MINSIZE)
3021 __set_errno (ENOMEM);
3022 return 0;
3025 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3026 if(!ar_ptr)
3027 return 0;
3028 p = _int_memalign(ar_ptr, alignment, bytes);
3029 if(!p) {
3030 ar_ptr = arena_get_retry (ar_ptr, bytes);
3031 if (__builtin_expect(ar_ptr != NULL, 1)) {
3032 p = _int_memalign(ar_ptr, alignment, bytes);
3033 (void)mutex_unlock(&ar_ptr->mutex);
3035 } else
3036 (void)mutex_unlock(&ar_ptr->mutex);
3037 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3038 ar_ptr == arena_for_chunk(mem2chunk(p)));
3039 return p;
3041 /* For ISO C11. */
3042 weak_alias (__libc_memalign, aligned_alloc)
3043 libc_hidden_def (__libc_memalign)
3045 void*
3046 __libc_valloc(size_t bytes)
3048 mstate ar_ptr;
3049 void *p;
3051 if(__malloc_initialized < 0)
3052 ptmalloc_init ();
3054 size_t pagesz = GLRO(dl_pagesize);
3056 /* Check for overflow. */
3057 if (bytes > SIZE_MAX - pagesz - MINSIZE)
3059 __set_errno (ENOMEM);
3060 return 0;
3063 void *(*hook) (size_t, size_t, const void *) =
3064 force_reg (__memalign_hook);
3065 if (__builtin_expect (hook != NULL, 0))
3066 return (*hook)(pagesz, bytes, RETURN_ADDRESS (0));
3068 arena_get(ar_ptr, bytes + pagesz + MINSIZE);
3069 if(!ar_ptr)
3070 return 0;
3071 p = _int_valloc(ar_ptr, bytes);
3072 if(!p) {
3073 ar_ptr = arena_get_retry (ar_ptr, bytes);
3074 if (__builtin_expect(ar_ptr != NULL, 1)) {
3075 p = _int_memalign(ar_ptr, pagesz, bytes);
3076 (void)mutex_unlock(&ar_ptr->mutex);
3078 } else
3079 (void)mutex_unlock (&ar_ptr->mutex);
3080 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3081 ar_ptr == arena_for_chunk(mem2chunk(p)));
3083 return p;
3086 void*
3087 __libc_pvalloc(size_t bytes)
3089 mstate ar_ptr;
3090 void *p;
3092 if(__malloc_initialized < 0)
3093 ptmalloc_init ();
3095 size_t pagesz = GLRO(dl_pagesize);
3096 size_t page_mask = GLRO(dl_pagesize) - 1;
3097 size_t rounded_bytes = (bytes + page_mask) & ~(page_mask);
3099 /* Check for overflow. */
3100 if (bytes > SIZE_MAX - 2*pagesz - MINSIZE)
3102 __set_errno (ENOMEM);
3103 return 0;
3106 void *(*hook) (size_t, size_t, const void *) =
3107 force_reg (__memalign_hook);
3108 if (__builtin_expect (hook != NULL, 0))
3109 return (*hook)(pagesz, rounded_bytes, RETURN_ADDRESS (0));
3111 arena_get(ar_ptr, bytes + 2*pagesz + MINSIZE);
3112 p = _int_pvalloc(ar_ptr, bytes);
3113 if(!p) {
3114 ar_ptr = arena_get_retry (ar_ptr, bytes + 2*pagesz + MINSIZE);
3115 if (__builtin_expect(ar_ptr != NULL, 1)) {
3116 p = _int_memalign(ar_ptr, pagesz, rounded_bytes);
3117 (void)mutex_unlock(&ar_ptr->mutex);
3119 } else
3120 (void)mutex_unlock(&ar_ptr->mutex);
3121 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3122 ar_ptr == arena_for_chunk(mem2chunk(p)));
3124 return p;
3127 void*
3128 __libc_calloc(size_t n, size_t elem_size)
3130 mstate av;
3131 mchunkptr oldtop, p;
3132 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3133 void* mem;
3134 unsigned long clearsize;
3135 unsigned long nclears;
3136 INTERNAL_SIZE_T* d;
3138 /* size_t is unsigned so the behavior on overflow is defined. */
3139 bytes = n * elem_size;
3140 #define HALF_INTERNAL_SIZE_T \
3141 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3142 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3143 if (elem_size != 0 && bytes / elem_size != n) {
3144 __set_errno (ENOMEM);
3145 return 0;
3149 void *(*hook) (size_t, const void *) =
3150 force_reg (__malloc_hook);
3151 if (__builtin_expect (hook != NULL, 0)) {
3152 sz = bytes;
3153 mem = (*hook)(sz, RETURN_ADDRESS (0));
3154 if(mem == 0)
3155 return 0;
3156 return memset(mem, 0, sz);
3159 sz = bytes;
3161 arena_get(av, sz);
3162 if(!av)
3163 return 0;
3165 /* Check if we hand out the top chunk, in which case there may be no
3166 need to clear. */
3167 #if MORECORE_CLEARS
3168 oldtop = top(av);
3169 oldtopsize = chunksize(top(av));
3170 #if MORECORE_CLEARS < 2
3171 /* Only newly allocated memory is guaranteed to be cleared. */
3172 if (av == &main_arena &&
3173 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3174 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3175 #endif
3176 if (av != &main_arena)
3178 heap_info *heap = heap_for_ptr (oldtop);
3179 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3180 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3182 #endif
3183 mem = _int_malloc(av, sz);
3186 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3187 av == arena_for_chunk(mem2chunk(mem)));
3189 if (mem == 0) {
3190 av = arena_get_retry (av, sz);
3191 if (__builtin_expect(av != NULL, 1)) {
3192 mem = _int_malloc(av, sz);
3193 (void)mutex_unlock(&av->mutex);
3195 if (mem == 0) return 0;
3196 } else
3197 (void)mutex_unlock(&av->mutex);
3198 p = mem2chunk(mem);
3200 /* Two optional cases in which clearing not necessary */
3201 if (chunk_is_mmapped (p))
3203 if (__builtin_expect (perturb_byte, 0))
3204 MALLOC_ZERO (mem, sz);
3205 return mem;
3208 csz = chunksize(p);
3210 #if MORECORE_CLEARS
3211 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3212 /* clear only the bytes from non-freshly-sbrked memory */
3213 csz = oldtopsize;
3215 #endif
3217 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3218 contents have an odd number of INTERNAL_SIZE_T-sized words;
3219 minimally 3. */
3220 d = (INTERNAL_SIZE_T*)mem;
3221 clearsize = csz - SIZE_SZ;
3222 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3223 assert(nclears >= 3);
3225 if (nclears > 9)
3226 MALLOC_ZERO(d, clearsize);
3228 else {
3229 *(d+0) = 0;
3230 *(d+1) = 0;
3231 *(d+2) = 0;
3232 if (nclears > 4) {
3233 *(d+3) = 0;
3234 *(d+4) = 0;
3235 if (nclears > 6) {
3236 *(d+5) = 0;
3237 *(d+6) = 0;
3238 if (nclears > 8) {
3239 *(d+7) = 0;
3240 *(d+8) = 0;
3246 return mem;
3250 ------------------------------ malloc ------------------------------
3253 static void*
3254 _int_malloc(mstate av, size_t bytes)
3256 INTERNAL_SIZE_T nb; /* normalized request size */
3257 unsigned int idx; /* associated bin index */
3258 mbinptr bin; /* associated bin */
3260 mchunkptr victim; /* inspected/selected chunk */
3261 INTERNAL_SIZE_T size; /* its size */
3262 int victim_index; /* its bin index */
3264 mchunkptr remainder; /* remainder from a split */
3265 unsigned long remainder_size; /* its size */
3267 unsigned int block; /* bit map traverser */
3268 unsigned int bit; /* bit map traverser */
3269 unsigned int map; /* current word of binmap */
3271 mchunkptr fwd; /* misc temp for linking */
3272 mchunkptr bck; /* misc temp for linking */
3274 const char *errstr = NULL;
3277 Convert request size to internal form by adding SIZE_SZ bytes
3278 overhead plus possibly more to obtain necessary alignment and/or
3279 to obtain a size of at least MINSIZE, the smallest allocatable
3280 size. Also, checked_request2size traps (returning 0) request sizes
3281 that are so large that they wrap around zero when padded and
3282 aligned.
3285 checked_request2size(bytes, nb);
3288 If the size qualifies as a fastbin, first check corresponding bin.
3289 This code is safe to execute even if av is not yet initialized, so we
3290 can try it without checking, which saves some time on this fast path.
3293 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
3294 idx = fastbin_index(nb);
3295 mfastbinptr* fb = &fastbin (av, idx);
3296 mchunkptr pp = *fb;
3299 victim = pp;
3300 if (victim == NULL)
3301 break;
3303 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim))
3304 != victim);
3305 if (victim != 0) {
3306 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3308 errstr = "malloc(): memory corruption (fast)";
3309 errout:
3310 malloc_printerr (check_action, errstr, chunk2mem (victim));
3311 return NULL;
3313 check_remalloced_chunk(av, victim, nb);
3314 void *p = chunk2mem(victim);
3315 if (__builtin_expect (perturb_byte, 0))
3316 alloc_perturb (p, bytes);
3317 return p;
3322 If a small request, check regular bin. Since these "smallbins"
3323 hold one size each, no searching within bins is necessary.
3324 (For a large request, we need to wait until unsorted chunks are
3325 processed to find best fit. But for small ones, fits are exact
3326 anyway, so we can check now, which is faster.)
3329 if (in_smallbin_range(nb)) {
3330 idx = smallbin_index(nb);
3331 bin = bin_at(av,idx);
3333 if ( (victim = last(bin)) != bin) {
3334 if (victim == 0) /* initialization check */
3335 malloc_consolidate(av);
3336 else {
3337 bck = victim->bk;
3338 if (__builtin_expect (bck->fd != victim, 0))
3340 errstr = "malloc(): smallbin double linked list corrupted";
3341 goto errout;
3343 set_inuse_bit_at_offset(victim, nb);
3344 bin->bk = bck;
3345 bck->fd = bin;
3347 if (av != &main_arena)
3348 victim->size |= NON_MAIN_ARENA;
3349 check_malloced_chunk(av, victim, nb);
3350 void *p = chunk2mem(victim);
3351 if (__builtin_expect (perturb_byte, 0))
3352 alloc_perturb (p, bytes);
3353 return p;
3359 If this is a large request, consolidate fastbins before continuing.
3360 While it might look excessive to kill all fastbins before
3361 even seeing if there is space available, this avoids
3362 fragmentation problems normally associated with fastbins.
3363 Also, in practice, programs tend to have runs of either small or
3364 large requests, but less often mixtures, so consolidation is not
3365 invoked all that often in most programs. And the programs that
3366 it is called frequently in otherwise tend to fragment.
3369 else {
3370 idx = largebin_index(nb);
3371 if (have_fastchunks(av))
3372 malloc_consolidate(av);
3376 Process recently freed or remaindered chunks, taking one only if
3377 it is exact fit, or, if this a small request, the chunk is remainder from
3378 the most recent non-exact fit. Place other traversed chunks in
3379 bins. Note that this step is the only place in any routine where
3380 chunks are placed in bins.
3382 The outer loop here is needed because we might not realize until
3383 near the end of malloc that we should have consolidated, so must
3384 do so and retry. This happens at most once, and only when we would
3385 otherwise need to expand memory to service a "small" request.
3388 for(;;) {
3390 int iters = 0;
3391 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3392 bck = victim->bk;
3393 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3394 || __builtin_expect (victim->size > av->system_mem, 0))
3395 malloc_printerr (check_action, "malloc(): memory corruption",
3396 chunk2mem (victim));
3397 size = chunksize(victim);
3400 If a small request, try to use last remainder if it is the
3401 only chunk in unsorted bin. This helps promote locality for
3402 runs of consecutive small requests. This is the only
3403 exception to best-fit, and applies only when there is
3404 no exact fit for a small chunk.
3407 if (in_smallbin_range(nb) &&
3408 bck == unsorted_chunks(av) &&
3409 victim == av->last_remainder &&
3410 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3412 /* split and reattach remainder */
3413 remainder_size = size - nb;
3414 remainder = chunk_at_offset(victim, nb);
3415 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3416 av->last_remainder = remainder;
3417 remainder->bk = remainder->fd = unsorted_chunks(av);
3418 if (!in_smallbin_range(remainder_size))
3420 remainder->fd_nextsize = NULL;
3421 remainder->bk_nextsize = NULL;
3424 set_head(victim, nb | PREV_INUSE |
3425 (av != &main_arena ? NON_MAIN_ARENA : 0));
3426 set_head(remainder, remainder_size | PREV_INUSE);
3427 set_foot(remainder, remainder_size);
3429 check_malloced_chunk(av, victim, nb);
3430 void *p = chunk2mem(victim);
3431 if (__builtin_expect (perturb_byte, 0))
3432 alloc_perturb (p, bytes);
3433 return p;
3436 /* remove from unsorted list */
3437 unsorted_chunks(av)->bk = bck;
3438 bck->fd = unsorted_chunks(av);
3440 /* Take now instead of binning if exact fit */
3442 if (size == nb) {
3443 set_inuse_bit_at_offset(victim, size);
3444 if (av != &main_arena)
3445 victim->size |= NON_MAIN_ARENA;
3446 check_malloced_chunk(av, victim, nb);
3447 void *p = chunk2mem(victim);
3448 if (__builtin_expect (perturb_byte, 0))
3449 alloc_perturb (p, bytes);
3450 return p;
3453 /* place chunk in bin */
3455 if (in_smallbin_range(size)) {
3456 victim_index = smallbin_index(size);
3457 bck = bin_at(av, victim_index);
3458 fwd = bck->fd;
3460 else {
3461 victim_index = largebin_index(size);
3462 bck = bin_at(av, victim_index);
3463 fwd = bck->fd;
3465 /* maintain large bins in sorted order */
3466 if (fwd != bck) {
3467 /* Or with inuse bit to speed comparisons */
3468 size |= PREV_INUSE;
3469 /* if smaller than smallest, bypass loop below */
3470 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
3471 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
3472 fwd = bck;
3473 bck = bck->bk;
3475 victim->fd_nextsize = fwd->fd;
3476 victim->bk_nextsize = fwd->fd->bk_nextsize;
3477 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3479 else {
3480 assert((fwd->size & NON_MAIN_ARENA) == 0);
3481 while ((unsigned long) size < fwd->size)
3483 fwd = fwd->fd_nextsize;
3484 assert((fwd->size & NON_MAIN_ARENA) == 0);
3487 if ((unsigned long) size == (unsigned long) fwd->size)
3488 /* Always insert in the second position. */
3489 fwd = fwd->fd;
3490 else
3492 victim->fd_nextsize = fwd;
3493 victim->bk_nextsize = fwd->bk_nextsize;
3494 fwd->bk_nextsize = victim;
3495 victim->bk_nextsize->fd_nextsize = victim;
3497 bck = fwd->bk;
3499 } else
3500 victim->fd_nextsize = victim->bk_nextsize = victim;
3503 mark_bin(av, victim_index);
3504 victim->bk = bck;
3505 victim->fd = fwd;
3506 fwd->bk = victim;
3507 bck->fd = victim;
3509 #define MAX_ITERS 10000
3510 if (++iters >= MAX_ITERS)
3511 break;
3515 If a large request, scan through the chunks of current bin in
3516 sorted order to find smallest that fits. Use the skip list for this.
3519 if (!in_smallbin_range(nb)) {
3520 bin = bin_at(av, idx);
3522 /* skip scan if empty or largest chunk is too small */
3523 if ((victim = first(bin)) != bin &&
3524 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
3526 victim = victim->bk_nextsize;
3527 while (((unsigned long)(size = chunksize(victim)) <
3528 (unsigned long)(nb)))
3529 victim = victim->bk_nextsize;
3531 /* Avoid removing the first entry for a size so that the skip
3532 list does not have to be rerouted. */
3533 if (victim != last(bin) && victim->size == victim->fd->size)
3534 victim = victim->fd;
3536 remainder_size = size - nb;
3537 unlink(victim, bck, fwd);
3539 /* Exhaust */
3540 if (remainder_size < MINSIZE) {
3541 set_inuse_bit_at_offset(victim, size);
3542 if (av != &main_arena)
3543 victim->size |= NON_MAIN_ARENA;
3545 /* Split */
3546 else {
3547 remainder = chunk_at_offset(victim, nb);
3548 /* We cannot assume the unsorted list is empty and therefore
3549 have to perform a complete insert here. */
3550 bck = unsorted_chunks(av);
3551 fwd = bck->fd;
3552 if (__builtin_expect (fwd->bk != bck, 0))
3554 errstr = "malloc(): corrupted unsorted chunks";
3555 goto errout;
3557 remainder->bk = bck;
3558 remainder->fd = fwd;
3559 bck->fd = remainder;
3560 fwd->bk = remainder;
3561 if (!in_smallbin_range(remainder_size))
3563 remainder->fd_nextsize = NULL;
3564 remainder->bk_nextsize = NULL;
3566 set_head(victim, nb | PREV_INUSE |
3567 (av != &main_arena ? NON_MAIN_ARENA : 0));
3568 set_head(remainder, remainder_size | PREV_INUSE);
3569 set_foot(remainder, remainder_size);
3571 check_malloced_chunk(av, victim, nb);
3572 void *p = chunk2mem(victim);
3573 if (__builtin_expect (perturb_byte, 0))
3574 alloc_perturb (p, bytes);
3575 return p;
3580 Search for a chunk by scanning bins, starting with next largest
3581 bin. This search is strictly by best-fit; i.e., the smallest
3582 (with ties going to approximately the least recently used) chunk
3583 that fits is selected.
3585 The bitmap avoids needing to check that most blocks are nonempty.
3586 The particular case of skipping all bins during warm-up phases
3587 when no chunks have been returned yet is faster than it might look.
3590 ++idx;
3591 bin = bin_at(av,idx);
3592 block = idx2block(idx);
3593 map = av->binmap[block];
3594 bit = idx2bit(idx);
3596 for (;;) {
3598 /* Skip rest of block if there are no more set bits in this block. */
3599 if (bit > map || bit == 0) {
3600 do {
3601 if (++block >= BINMAPSIZE) /* out of bins */
3602 goto use_top;
3603 } while ( (map = av->binmap[block]) == 0);
3605 bin = bin_at(av, (block << BINMAPSHIFT));
3606 bit = 1;
3609 /* Advance to bin with set bit. There must be one. */
3610 while ((bit & map) == 0) {
3611 bin = next_bin(bin);
3612 bit <<= 1;
3613 assert(bit != 0);
3616 /* Inspect the bin. It is likely to be non-empty */
3617 victim = last(bin);
3619 /* If a false alarm (empty bin), clear the bit. */
3620 if (victim == bin) {
3621 av->binmap[block] = map &= ~bit; /* Write through */
3622 bin = next_bin(bin);
3623 bit <<= 1;
3626 else {
3627 size = chunksize(victim);
3629 /* We know the first chunk in this bin is big enough to use. */
3630 assert((unsigned long)(size) >= (unsigned long)(nb));
3632 remainder_size = size - nb;
3634 /* unlink */
3635 unlink(victim, bck, fwd);
3637 /* Exhaust */
3638 if (remainder_size < MINSIZE) {
3639 set_inuse_bit_at_offset(victim, size);
3640 if (av != &main_arena)
3641 victim->size |= NON_MAIN_ARENA;
3644 /* Split */
3645 else {
3646 remainder = chunk_at_offset(victim, nb);
3648 /* We cannot assume the unsorted list is empty and therefore
3649 have to perform a complete insert here. */
3650 bck = unsorted_chunks(av);
3651 fwd = bck->fd;
3652 if (__builtin_expect (fwd->bk != bck, 0))
3654 errstr = "malloc(): corrupted unsorted chunks 2";
3655 goto errout;
3657 remainder->bk = bck;
3658 remainder->fd = fwd;
3659 bck->fd = remainder;
3660 fwd->bk = remainder;
3662 /* advertise as last remainder */
3663 if (in_smallbin_range(nb))
3664 av->last_remainder = remainder;
3665 if (!in_smallbin_range(remainder_size))
3667 remainder->fd_nextsize = NULL;
3668 remainder->bk_nextsize = NULL;
3670 set_head(victim, nb | PREV_INUSE |
3671 (av != &main_arena ? NON_MAIN_ARENA : 0));
3672 set_head(remainder, remainder_size | PREV_INUSE);
3673 set_foot(remainder, remainder_size);
3675 check_malloced_chunk(av, victim, nb);
3676 void *p = chunk2mem(victim);
3677 if (__builtin_expect (perturb_byte, 0))
3678 alloc_perturb (p, bytes);
3679 return p;
3683 use_top:
3685 If large enough, split off the chunk bordering the end of memory
3686 (held in av->top). Note that this is in accord with the best-fit
3687 search rule. In effect, av->top is treated as larger (and thus
3688 less well fitting) than any other available chunk since it can
3689 be extended to be as large as necessary (up to system
3690 limitations).
3692 We require that av->top always exists (i.e., has size >=
3693 MINSIZE) after initialization, so if it would otherwise be
3694 exhausted by current request, it is replenished. (The main
3695 reason for ensuring it exists is that we may need MINSIZE space
3696 to put in fenceposts in sysmalloc.)
3699 victim = av->top;
3700 size = chunksize(victim);
3702 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3703 remainder_size = size - nb;
3704 remainder = chunk_at_offset(victim, nb);
3705 av->top = remainder;
3706 set_head(victim, nb | PREV_INUSE |
3707 (av != &main_arena ? NON_MAIN_ARENA : 0));
3708 set_head(remainder, remainder_size | PREV_INUSE);
3710 check_malloced_chunk(av, victim, nb);
3711 void *p = chunk2mem(victim);
3712 if (__builtin_expect (perturb_byte, 0))
3713 alloc_perturb (p, bytes);
3714 return p;
3717 /* When we are using atomic ops to free fast chunks we can get
3718 here for all block sizes. */
3719 else if (have_fastchunks(av)) {
3720 malloc_consolidate(av);
3721 /* restore original bin index */
3722 if (in_smallbin_range(nb))
3723 idx = smallbin_index(nb);
3724 else
3725 idx = largebin_index(nb);
3729 Otherwise, relay to handle system-dependent cases
3731 else {
3732 void *p = sysmalloc(nb, av);
3733 if (p != NULL && __builtin_expect (perturb_byte, 0))
3734 alloc_perturb (p, bytes);
3735 return p;
3741 ------------------------------ free ------------------------------
3744 static void
3745 _int_free(mstate av, mchunkptr p, int have_lock)
3747 INTERNAL_SIZE_T size; /* its size */
3748 mfastbinptr* fb; /* associated fastbin */
3749 mchunkptr nextchunk; /* next contiguous chunk */
3750 INTERNAL_SIZE_T nextsize; /* its size */
3751 int nextinuse; /* true if nextchunk is used */
3752 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
3753 mchunkptr bck; /* misc temp for linking */
3754 mchunkptr fwd; /* misc temp for linking */
3756 const char *errstr = NULL;
3757 int locked = 0;
3759 size = chunksize(p);
3761 /* Little security check which won't hurt performance: the
3762 allocator never wrapps around at the end of the address space.
3763 Therefore we can exclude some size values which might appear
3764 here by accident or by "design" from some intruder. */
3765 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
3766 || __builtin_expect (misaligned_chunk (p), 0))
3768 errstr = "free(): invalid pointer";
3769 errout:
3770 if (! have_lock && locked)
3771 (void)mutex_unlock(&av->mutex);
3772 malloc_printerr (check_action, errstr, chunk2mem(p));
3773 return;
3775 /* We know that each chunk is at least MINSIZE bytes in size or a
3776 multiple of MALLOC_ALIGNMENT. */
3777 if (__builtin_expect (size < MINSIZE || !aligned_OK (size), 0))
3779 errstr = "free(): invalid size";
3780 goto errout;
3783 check_inuse_chunk(av, p);
3786 If eligible, place chunk on a fastbin so it can be found
3787 and used quickly in malloc.
3790 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
3792 #if TRIM_FASTBINS
3794 If TRIM_FASTBINS set, don't place chunks
3795 bordering top into fastbins
3797 && (chunk_at_offset(p, size) != av->top)
3798 #endif
3801 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
3802 || __builtin_expect (chunksize (chunk_at_offset (p, size))
3803 >= av->system_mem, 0))
3805 /* We might not have a lock at this point and concurrent modifications
3806 of system_mem might have let to a false positive. Redo the test
3807 after getting the lock. */
3808 if (have_lock
3809 || ({ assert (locked == 0);
3810 mutex_lock(&av->mutex);
3811 locked = 1;
3812 chunk_at_offset (p, size)->size <= 2 * SIZE_SZ
3813 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
3816 errstr = "free(): invalid next size (fast)";
3817 goto errout;
3819 if (! have_lock)
3821 (void)mutex_unlock(&av->mutex);
3822 locked = 0;
3826 if (__builtin_expect (perturb_byte, 0))
3827 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3829 set_fastchunks(av);
3830 unsigned int idx = fastbin_index(size);
3831 fb = &fastbin (av, idx);
3833 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
3834 mchunkptr old = *fb, old2;
3835 unsigned int old_idx = ~0u;
3838 /* Check that the top of the bin is not the record we are going to add
3839 (i.e., double free). */
3840 if (__builtin_expect (old == p, 0))
3842 errstr = "double free or corruption (fasttop)";
3843 goto errout;
3845 /* Check that size of fastbin chunk at the top is the same as
3846 size of the chunk that we are adding. We can dereference OLD
3847 only if we have the lock, otherwise it might have already been
3848 deallocated. See use of OLD_IDX below for the actual check. */
3849 if (have_lock && old != NULL)
3850 old_idx = fastbin_index(chunksize(old));
3851 p->fd = old2 = old;
3853 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2)) != old2);
3855 if (have_lock && old != NULL && __builtin_expect (old_idx != idx, 0))
3857 errstr = "invalid fastbin entry (free)";
3858 goto errout;
3863 Consolidate other non-mmapped chunks as they arrive.
3866 else if (!chunk_is_mmapped(p)) {
3867 if (! have_lock) {
3868 #if THREAD_STATS
3869 if(!mutex_trylock(&av->mutex))
3870 ++(av->stat_lock_direct);
3871 else {
3872 (void)mutex_lock(&av->mutex);
3873 ++(av->stat_lock_wait);
3875 #else
3876 (void)mutex_lock(&av->mutex);
3877 #endif
3878 locked = 1;
3881 nextchunk = chunk_at_offset(p, size);
3883 /* Lightweight tests: check whether the block is already the
3884 top block. */
3885 if (__builtin_expect (p == av->top, 0))
3887 errstr = "double free or corruption (top)";
3888 goto errout;
3890 /* Or whether the next chunk is beyond the boundaries of the arena. */
3891 if (__builtin_expect (contiguous (av)
3892 && (char *) nextchunk
3893 >= ((char *) av->top + chunksize(av->top)), 0))
3895 errstr = "double free or corruption (out)";
3896 goto errout;
3898 /* Or whether the block is actually not marked used. */
3899 if (__builtin_expect (!prev_inuse(nextchunk), 0))
3901 errstr = "double free or corruption (!prev)";
3902 goto errout;
3905 nextsize = chunksize(nextchunk);
3906 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
3907 || __builtin_expect (nextsize >= av->system_mem, 0))
3909 errstr = "free(): invalid next size (normal)";
3910 goto errout;
3913 if (__builtin_expect (perturb_byte, 0))
3914 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3916 /* consolidate backward */
3917 if (!prev_inuse(p)) {
3918 prevsize = p->prev_size;
3919 size += prevsize;
3920 p = chunk_at_offset(p, -((long) prevsize));
3921 unlink(p, bck, fwd);
3924 if (nextchunk != av->top) {
3925 /* get and clear inuse bit */
3926 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
3928 /* consolidate forward */
3929 if (!nextinuse) {
3930 unlink(nextchunk, bck, fwd);
3931 size += nextsize;
3932 } else
3933 clear_inuse_bit_at_offset(nextchunk, 0);
3936 Place the chunk in unsorted chunk list. Chunks are
3937 not placed into regular bins until after they have
3938 been given one chance to be used in malloc.
3941 bck = unsorted_chunks(av);
3942 fwd = bck->fd;
3943 if (__builtin_expect (fwd->bk != bck, 0))
3945 errstr = "free(): corrupted unsorted chunks";
3946 goto errout;
3948 p->fd = fwd;
3949 p->bk = bck;
3950 if (!in_smallbin_range(size))
3952 p->fd_nextsize = NULL;
3953 p->bk_nextsize = NULL;
3955 bck->fd = p;
3956 fwd->bk = p;
3958 set_head(p, size | PREV_INUSE);
3959 set_foot(p, size);
3961 check_free_chunk(av, p);
3965 If the chunk borders the current high end of memory,
3966 consolidate into top
3969 else {
3970 size += nextsize;
3971 set_head(p, size | PREV_INUSE);
3972 av->top = p;
3973 check_chunk(av, p);
3977 If freeing a large space, consolidate possibly-surrounding
3978 chunks. Then, if the total unused topmost memory exceeds trim
3979 threshold, ask malloc_trim to reduce top.
3981 Unless max_fast is 0, we don't know if there are fastbins
3982 bordering top, so we cannot tell for sure whether threshold
3983 has been reached unless fastbins are consolidated. But we
3984 don't want to consolidate on each free. As a compromise,
3985 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
3986 is reached.
3989 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
3990 if (have_fastchunks(av))
3991 malloc_consolidate(av);
3993 if (av == &main_arena) {
3994 #ifndef MORECORE_CANNOT_TRIM
3995 if ((unsigned long)(chunksize(av->top)) >=
3996 (unsigned long)(mp_.trim_threshold))
3997 systrim(mp_.top_pad, av);
3998 #endif
3999 } else {
4000 /* Always try heap_trim(), even if the top chunk is not
4001 large, because the corresponding heap might go away. */
4002 heap_info *heap = heap_for_ptr(top(av));
4004 assert(heap->ar_ptr == av);
4005 heap_trim(heap, mp_.top_pad);
4009 if (! have_lock) {
4010 assert (locked);
4011 (void)mutex_unlock(&av->mutex);
4015 If the chunk was allocated via mmap, release via munmap().
4018 else {
4019 munmap_chunk (p);
4024 ------------------------- malloc_consolidate -------------------------
4026 malloc_consolidate is a specialized version of free() that tears
4027 down chunks held in fastbins. Free itself cannot be used for this
4028 purpose since, among other things, it might place chunks back onto
4029 fastbins. So, instead, we need to use a minor variant of the same
4030 code.
4032 Also, because this routine needs to be called the first time through
4033 malloc anyway, it turns out to be the perfect place to trigger
4034 initialization code.
4037 static void malloc_consolidate(mstate av)
4039 mfastbinptr* fb; /* current fastbin being consolidated */
4040 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4041 mchunkptr p; /* current chunk being consolidated */
4042 mchunkptr nextp; /* next chunk to consolidate */
4043 mchunkptr unsorted_bin; /* bin header */
4044 mchunkptr first_unsorted; /* chunk to link to */
4046 /* These have same use as in free() */
4047 mchunkptr nextchunk;
4048 INTERNAL_SIZE_T size;
4049 INTERNAL_SIZE_T nextsize;
4050 INTERNAL_SIZE_T prevsize;
4051 int nextinuse;
4052 mchunkptr bck;
4053 mchunkptr fwd;
4056 If max_fast is 0, we know that av hasn't
4057 yet been initialized, in which case do so below
4060 if (get_max_fast () != 0) {
4061 clear_fastchunks(av);
4063 unsorted_bin = unsorted_chunks(av);
4066 Remove each chunk from fast bin and consolidate it, placing it
4067 then in unsorted bin. Among other reasons for doing this,
4068 placing in unsorted bin avoids needing to calculate actual bins
4069 until malloc is sure that chunks aren't immediately going to be
4070 reused anyway.
4073 maxfb = &fastbin (av, NFASTBINS - 1);
4074 fb = &fastbin (av, 0);
4075 do {
4076 p = atomic_exchange_acq (fb, 0);
4077 if (p != 0) {
4078 do {
4079 check_inuse_chunk(av, p);
4080 nextp = p->fd;
4082 /* Slightly streamlined version of consolidation code in free() */
4083 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4084 nextchunk = chunk_at_offset(p, size);
4085 nextsize = chunksize(nextchunk);
4087 if (!prev_inuse(p)) {
4088 prevsize = p->prev_size;
4089 size += prevsize;
4090 p = chunk_at_offset(p, -((long) prevsize));
4091 unlink(p, bck, fwd);
4094 if (nextchunk != av->top) {
4095 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4097 if (!nextinuse) {
4098 size += nextsize;
4099 unlink(nextchunk, bck, fwd);
4100 } else
4101 clear_inuse_bit_at_offset(nextchunk, 0);
4103 first_unsorted = unsorted_bin->fd;
4104 unsorted_bin->fd = p;
4105 first_unsorted->bk = p;
4107 if (!in_smallbin_range (size)) {
4108 p->fd_nextsize = NULL;
4109 p->bk_nextsize = NULL;
4112 set_head(p, size | PREV_INUSE);
4113 p->bk = unsorted_bin;
4114 p->fd = first_unsorted;
4115 set_foot(p, size);
4118 else {
4119 size += nextsize;
4120 set_head(p, size | PREV_INUSE);
4121 av->top = p;
4124 } while ( (p = nextp) != 0);
4127 } while (fb++ != maxfb);
4129 else {
4130 malloc_init_state(av);
4131 check_malloc_state(av);
4136 ------------------------------ realloc ------------------------------
4139 void*
4140 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4141 INTERNAL_SIZE_T nb)
4143 mchunkptr newp; /* chunk to return */
4144 INTERNAL_SIZE_T newsize; /* its size */
4145 void* newmem; /* corresponding user mem */
4147 mchunkptr next; /* next contiguous chunk after oldp */
4149 mchunkptr remainder; /* extra space at end of newp */
4150 unsigned long remainder_size; /* its size */
4152 mchunkptr bck; /* misc temp for linking */
4153 mchunkptr fwd; /* misc temp for linking */
4155 unsigned long copysize; /* bytes to copy */
4156 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4157 INTERNAL_SIZE_T* s; /* copy source */
4158 INTERNAL_SIZE_T* d; /* copy destination */
4160 const char *errstr = NULL;
4162 /* oldmem size */
4163 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4164 || __builtin_expect (oldsize >= av->system_mem, 0))
4166 errstr = "realloc(): invalid old size";
4167 errout:
4168 malloc_printerr (check_action, errstr, chunk2mem(oldp));
4169 return NULL;
4172 check_inuse_chunk(av, oldp);
4174 /* All callers already filter out mmap'ed chunks. */
4175 assert (!chunk_is_mmapped(oldp));
4177 next = chunk_at_offset(oldp, oldsize);
4178 INTERNAL_SIZE_T nextsize = chunksize(next);
4179 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4180 || __builtin_expect (nextsize >= av->system_mem, 0))
4182 errstr = "realloc(): invalid next size";
4183 goto errout;
4186 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4187 /* already big enough; split below */
4188 newp = oldp;
4189 newsize = oldsize;
4192 else {
4193 /* Try to expand forward into top */
4194 if (next == av->top &&
4195 (unsigned long)(newsize = oldsize + nextsize) >=
4196 (unsigned long)(nb + MINSIZE)) {
4197 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4198 av->top = chunk_at_offset(oldp, nb);
4199 set_head(av->top, (newsize - nb) | PREV_INUSE);
4200 check_inuse_chunk(av, oldp);
4201 return chunk2mem(oldp);
4204 /* Try to expand forward into next chunk; split off remainder below */
4205 else if (next != av->top &&
4206 !inuse(next) &&
4207 (unsigned long)(newsize = oldsize + nextsize) >=
4208 (unsigned long)(nb)) {
4209 newp = oldp;
4210 unlink(next, bck, fwd);
4213 /* allocate, copy, free */
4214 else {
4215 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4216 if (newmem == 0)
4217 return 0; /* propagate failure */
4219 newp = mem2chunk(newmem);
4220 newsize = chunksize(newp);
4223 Avoid copy if newp is next chunk after oldp.
4225 if (newp == next) {
4226 newsize += oldsize;
4227 newp = oldp;
4229 else {
4231 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4232 We know that contents have an odd number of
4233 INTERNAL_SIZE_T-sized words; minimally 3.
4236 copysize = oldsize - SIZE_SZ;
4237 s = (INTERNAL_SIZE_T*)(chunk2mem(oldp));
4238 d = (INTERNAL_SIZE_T*)(newmem);
4239 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4240 assert(ncopies >= 3);
4242 if (ncopies > 9)
4243 MALLOC_COPY(d, s, copysize);
4245 else {
4246 *(d+0) = *(s+0);
4247 *(d+1) = *(s+1);
4248 *(d+2) = *(s+2);
4249 if (ncopies > 4) {
4250 *(d+3) = *(s+3);
4251 *(d+4) = *(s+4);
4252 if (ncopies > 6) {
4253 *(d+5) = *(s+5);
4254 *(d+6) = *(s+6);
4255 if (ncopies > 8) {
4256 *(d+7) = *(s+7);
4257 *(d+8) = *(s+8);
4263 _int_free(av, oldp, 1);
4264 check_inuse_chunk(av, newp);
4265 return chunk2mem(newp);
4270 /* If possible, free extra space in old or extended chunk */
4272 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4274 remainder_size = newsize - nb;
4276 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4277 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4278 set_inuse_bit_at_offset(newp, newsize);
4280 else { /* split remainder */
4281 remainder = chunk_at_offset(newp, nb);
4282 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4283 set_head(remainder, remainder_size | PREV_INUSE |
4284 (av != &main_arena ? NON_MAIN_ARENA : 0));
4285 /* Mark remainder as inuse so free() won't complain */
4286 set_inuse_bit_at_offset(remainder, remainder_size);
4287 _int_free(av, remainder, 1);
4290 check_inuse_chunk(av, newp);
4291 return chunk2mem(newp);
4295 ------------------------------ memalign ------------------------------
4298 static void*
4299 _int_memalign(mstate av, size_t alignment, size_t bytes)
4301 INTERNAL_SIZE_T nb; /* padded request size */
4302 char* m; /* memory returned by malloc call */
4303 mchunkptr p; /* corresponding chunk */
4304 char* brk; /* alignment point within p */
4305 mchunkptr newp; /* chunk to return */
4306 INTERNAL_SIZE_T newsize; /* its size */
4307 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4308 mchunkptr remainder; /* spare room at end to split off */
4309 unsigned long remainder_size; /* its size */
4310 INTERNAL_SIZE_T size;
4312 /* If need less alignment than we give anyway, just relay to malloc */
4314 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4316 /* Otherwise, ensure that it is at least a minimum chunk size */
4318 if (alignment < MINSIZE) alignment = MINSIZE;
4320 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4321 if ((alignment & (alignment - 1)) != 0) {
4322 size_t a = MALLOC_ALIGNMENT * 2;
4323 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4324 alignment = a;
4327 checked_request2size(bytes, nb);
4330 Strategy: find a spot within that chunk that meets the alignment
4331 request, and then possibly free the leading and trailing space.
4335 /* Call malloc with worst case padding to hit alignment. */
4337 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4339 if (m == 0) return 0; /* propagate failure */
4341 p = mem2chunk(m);
4343 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4346 Find an aligned spot inside chunk. Since we need to give back
4347 leading space in a chunk of at least MINSIZE, if the first
4348 calculation places us at a spot with less than MINSIZE leader,
4349 we can move to the next aligned spot -- we've allocated enough
4350 total room so that this is always possible.
4353 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4354 -((signed long) alignment));
4355 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4356 brk += alignment;
4358 newp = (mchunkptr)brk;
4359 leadsize = brk - (char*)(p);
4360 newsize = chunksize(p) - leadsize;
4362 /* For mmapped chunks, just adjust offset */
4363 if (chunk_is_mmapped(p)) {
4364 newp->prev_size = p->prev_size + leadsize;
4365 set_head(newp, newsize|IS_MMAPPED);
4366 return chunk2mem(newp);
4369 /* Otherwise, give back leader, use the rest */
4370 set_head(newp, newsize | PREV_INUSE |
4371 (av != &main_arena ? NON_MAIN_ARENA : 0));
4372 set_inuse_bit_at_offset(newp, newsize);
4373 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4374 _int_free(av, p, 1);
4375 p = newp;
4377 assert (newsize >= nb &&
4378 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4381 /* Also give back spare room at the end */
4382 if (!chunk_is_mmapped(p)) {
4383 size = chunksize(p);
4384 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4385 remainder_size = size - nb;
4386 remainder = chunk_at_offset(p, nb);
4387 set_head(remainder, remainder_size | PREV_INUSE |
4388 (av != &main_arena ? NON_MAIN_ARENA : 0));
4389 set_head_size(p, nb);
4390 _int_free(av, remainder, 1);
4394 check_inuse_chunk(av, p);
4395 return chunk2mem(p);
4400 ------------------------------ valloc ------------------------------
4403 static void*
4404 _int_valloc(mstate av, size_t bytes)
4406 /* Ensure initialization/consolidation */
4407 if (have_fastchunks(av)) malloc_consolidate(av);
4408 return _int_memalign(av, GLRO(dl_pagesize), bytes);
4412 ------------------------------ pvalloc ------------------------------
4416 static void*
4417 _int_pvalloc(mstate av, size_t bytes)
4419 size_t pagesz;
4421 /* Ensure initialization/consolidation */
4422 if (have_fastchunks(av)) malloc_consolidate(av);
4423 pagesz = GLRO(dl_pagesize);
4424 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
4429 ------------------------------ malloc_trim ------------------------------
4432 static int mtrim(mstate av, size_t pad)
4434 /* Ensure initialization/consolidation */
4435 malloc_consolidate (av);
4437 const size_t ps = GLRO(dl_pagesize);
4438 int psindex = bin_index (ps);
4439 const size_t psm1 = ps - 1;
4441 int result = 0;
4442 for (int i = 1; i < NBINS; ++i)
4443 if (i == 1 || i >= psindex)
4445 mbinptr bin = bin_at (av, i);
4447 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4449 INTERNAL_SIZE_T size = chunksize (p);
4451 if (size > psm1 + sizeof (struct malloc_chunk))
4453 /* See whether the chunk contains at least one unused page. */
4454 char *paligned_mem = (char *) (((uintptr_t) p
4455 + sizeof (struct malloc_chunk)
4456 + psm1) & ~psm1);
4458 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4459 assert ((char *) p + size > paligned_mem);
4461 /* This is the size we could potentially free. */
4462 size -= paligned_mem - (char *) p;
4464 if (size > psm1)
4466 #ifdef MALLOC_DEBUG
4467 /* When debugging we simulate destroying the memory
4468 content. */
4469 memset (paligned_mem, 0x89, size & ~psm1);
4470 #endif
4471 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4473 result = 1;
4479 #ifndef MORECORE_CANNOT_TRIM
4480 return result | (av == &main_arena ? systrim (pad, av) : 0);
4481 #else
4482 return result;
4483 #endif
4488 __malloc_trim(size_t s)
4490 int result = 0;
4492 if(__malloc_initialized < 0)
4493 ptmalloc_init ();
4495 mstate ar_ptr = &main_arena;
4498 (void) mutex_lock (&ar_ptr->mutex);
4499 result |= mtrim (ar_ptr, s);
4500 (void) mutex_unlock (&ar_ptr->mutex);
4502 ar_ptr = ar_ptr->next;
4504 while (ar_ptr != &main_arena);
4506 return result;
4511 ------------------------- malloc_usable_size -------------------------
4514 static size_t
4515 musable(void* mem)
4517 mchunkptr p;
4518 if (mem != 0) {
4519 p = mem2chunk(mem);
4521 if (__builtin_expect(using_malloc_checking == 1, 0))
4522 return malloc_check_get_size(p);
4523 if (chunk_is_mmapped(p))
4524 return chunksize(p) - 2*SIZE_SZ;
4525 else if (inuse(p))
4526 return chunksize(p) - SIZE_SZ;
4528 return 0;
4532 size_t
4533 __malloc_usable_size(void* m)
4535 size_t result;
4537 result = musable(m);
4538 return result;
4542 ------------------------------ mallinfo ------------------------------
4543 Accumulate malloc statistics for arena AV into M.
4546 static void
4547 int_mallinfo(mstate av, struct mallinfo *m)
4549 size_t i;
4550 mbinptr b;
4551 mchunkptr p;
4552 INTERNAL_SIZE_T avail;
4553 INTERNAL_SIZE_T fastavail;
4554 int nblocks;
4555 int nfastblocks;
4557 /* Ensure initialization */
4558 if (av->top == 0) malloc_consolidate(av);
4560 check_malloc_state(av);
4562 /* Account for top */
4563 avail = chunksize(av->top);
4564 nblocks = 1; /* top always exists */
4566 /* traverse fastbins */
4567 nfastblocks = 0;
4568 fastavail = 0;
4570 for (i = 0; i < NFASTBINS; ++i) {
4571 for (p = fastbin (av, i); p != 0; p = p->fd) {
4572 ++nfastblocks;
4573 fastavail += chunksize(p);
4577 avail += fastavail;
4579 /* traverse regular bins */
4580 for (i = 1; i < NBINS; ++i) {
4581 b = bin_at(av, i);
4582 for (p = last(b); p != b; p = p->bk) {
4583 ++nblocks;
4584 avail += chunksize(p);
4588 m->smblks += nfastblocks;
4589 m->ordblks += nblocks;
4590 m->fordblks += avail;
4591 m->uordblks += av->system_mem - avail;
4592 m->arena += av->system_mem;
4593 m->fsmblks += fastavail;
4594 if (av == &main_arena)
4596 m->hblks = mp_.n_mmaps;
4597 m->hblkhd = mp_.mmapped_mem;
4598 m->usmblks = mp_.max_total_mem;
4599 m->keepcost = chunksize(av->top);
4604 struct mallinfo __libc_mallinfo()
4606 struct mallinfo m;
4607 mstate ar_ptr;
4609 if(__malloc_initialized < 0)
4610 ptmalloc_init ();
4612 memset(&m, 0, sizeof (m));
4613 ar_ptr = &main_arena;
4614 do {
4615 (void)mutex_lock(&ar_ptr->mutex);
4616 int_mallinfo(ar_ptr, &m);
4617 (void)mutex_unlock(&ar_ptr->mutex);
4619 ar_ptr = ar_ptr->next;
4620 } while (ar_ptr != &main_arena);
4622 return m;
4626 ------------------------------ malloc_stats ------------------------------
4629 void
4630 __malloc_stats (void)
4632 int i;
4633 mstate ar_ptr;
4634 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4635 #if THREAD_STATS
4636 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
4637 #endif
4639 if(__malloc_initialized < 0)
4640 ptmalloc_init ();
4641 _IO_flockfile (stderr);
4642 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4643 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
4644 for (i=0, ar_ptr = &main_arena;; i++) {
4645 struct mallinfo mi;
4647 memset(&mi, 0, sizeof(mi));
4648 (void)mutex_lock(&ar_ptr->mutex);
4649 int_mallinfo(ar_ptr, &mi);
4650 fprintf(stderr, "Arena %d:\n", i);
4651 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
4652 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
4653 #if MALLOC_DEBUG > 1
4654 if (i > 0)
4655 dump_heap(heap_for_ptr(top(ar_ptr)));
4656 #endif
4657 system_b += mi.arena;
4658 in_use_b += mi.uordblks;
4659 #if THREAD_STATS
4660 stat_lock_direct += ar_ptr->stat_lock_direct;
4661 stat_lock_loop += ar_ptr->stat_lock_loop;
4662 stat_lock_wait += ar_ptr->stat_lock_wait;
4663 #endif
4664 (void)mutex_unlock(&ar_ptr->mutex);
4665 ar_ptr = ar_ptr->next;
4666 if(ar_ptr == &main_arena) break;
4668 fprintf(stderr, "Total (incl. mmap):\n");
4669 fprintf(stderr, "system bytes = %10u\n", system_b);
4670 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
4671 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
4672 fprintf(stderr, "max mmap bytes = %10lu\n",
4673 (unsigned long)mp_.max_mmapped_mem);
4674 #if THREAD_STATS
4675 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
4676 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
4677 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
4678 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
4679 fprintf(stderr, "locked total = %10ld\n",
4680 stat_lock_direct + stat_lock_loop + stat_lock_wait);
4681 #endif
4682 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4683 _IO_funlockfile (stderr);
4688 ------------------------------ mallopt ------------------------------
4691 int __libc_mallopt(int param_number, int value)
4693 mstate av = &main_arena;
4694 int res = 1;
4696 if(__malloc_initialized < 0)
4697 ptmalloc_init ();
4698 (void)mutex_lock(&av->mutex);
4699 /* Ensure initialization/consolidation */
4700 malloc_consolidate(av);
4702 switch(param_number) {
4703 case M_MXFAST:
4704 if (value >= 0 && value <= MAX_FAST_SIZE) {
4705 set_max_fast(value);
4707 else
4708 res = 0;
4709 break;
4711 case M_TRIM_THRESHOLD:
4712 mp_.trim_threshold = value;
4713 mp_.no_dyn_threshold = 1;
4714 break;
4716 case M_TOP_PAD:
4717 mp_.top_pad = value;
4718 mp_.no_dyn_threshold = 1;
4719 break;
4721 case M_MMAP_THRESHOLD:
4722 /* Forbid setting the threshold too high. */
4723 if((unsigned long)value > HEAP_MAX_SIZE/2)
4724 res = 0;
4725 else
4727 mp_.mmap_threshold = value;
4728 mp_.no_dyn_threshold = 1;
4730 break;
4732 case M_MMAP_MAX:
4733 mp_.n_mmaps_max = value;
4734 mp_.no_dyn_threshold = 1;
4735 break;
4737 case M_CHECK_ACTION:
4738 check_action = value;
4739 break;
4741 case M_PERTURB:
4742 perturb_byte = value;
4743 break;
4745 #ifdef PER_THREAD
4746 case M_ARENA_TEST:
4747 if (value > 0)
4748 mp_.arena_test = value;
4749 break;
4751 case M_ARENA_MAX:
4752 if (value > 0)
4753 mp_.arena_max = value;
4754 break;
4755 #endif
4757 (void)mutex_unlock(&av->mutex);
4758 return res;
4760 libc_hidden_def (__libc_mallopt)
4764 -------------------- Alternative MORECORE functions --------------------
4769 General Requirements for MORECORE.
4771 The MORECORE function must have the following properties:
4773 If MORECORE_CONTIGUOUS is false:
4775 * MORECORE must allocate in multiples of pagesize. It will
4776 only be called with arguments that are multiples of pagesize.
4778 * MORECORE(0) must return an address that is at least
4779 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
4781 else (i.e. If MORECORE_CONTIGUOUS is true):
4783 * Consecutive calls to MORECORE with positive arguments
4784 return increasing addresses, indicating that space has been
4785 contiguously extended.
4787 * MORECORE need not allocate in multiples of pagesize.
4788 Calls to MORECORE need not have args of multiples of pagesize.
4790 * MORECORE need not page-align.
4792 In either case:
4794 * MORECORE may allocate more memory than requested. (Or even less,
4795 but this will generally result in a malloc failure.)
4797 * MORECORE must not allocate memory when given argument zero, but
4798 instead return one past the end address of memory from previous
4799 nonzero call. This malloc does NOT call MORECORE(0)
4800 until at least one call with positive arguments is made, so
4801 the initial value returned is not important.
4803 * Even though consecutive calls to MORECORE need not return contiguous
4804 addresses, it must be OK for malloc'ed chunks to span multiple
4805 regions in those cases where they do happen to be contiguous.
4807 * MORECORE need not handle negative arguments -- it may instead
4808 just return MORECORE_FAILURE when given negative arguments.
4809 Negative arguments are always multiples of pagesize. MORECORE
4810 must not misinterpret negative args as large positive unsigned
4811 args. You can suppress all such calls from even occurring by defining
4812 MORECORE_CANNOT_TRIM,
4814 There is some variation across systems about the type of the
4815 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
4816 actually be size_t, because sbrk supports negative args, so it is
4817 normally the signed type of the same width as size_t (sometimes
4818 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
4819 matter though. Internally, we use "long" as arguments, which should
4820 work across all reasonable possibilities.
4822 Additionally, if MORECORE ever returns failure for a positive
4823 request, then mmap is used as a noncontiguous system allocator. This
4824 is a useful backup strategy for systems with holes in address spaces
4825 -- in this case sbrk cannot contiguously expand the heap, but mmap
4826 may be able to map noncontiguous space.
4828 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
4829 a function that always returns MORECORE_FAILURE.
4831 If you are using this malloc with something other than sbrk (or its
4832 emulation) to supply memory regions, you probably want to set
4833 MORECORE_CONTIGUOUS as false. As an example, here is a custom
4834 allocator kindly contributed for pre-OSX macOS. It uses virtually
4835 but not necessarily physically contiguous non-paged memory (locked
4836 in, present and won't get swapped out). You can use it by
4837 uncommenting this section, adding some #includes, and setting up the
4838 appropriate defines above:
4840 #define MORECORE osMoreCore
4841 #define MORECORE_CONTIGUOUS 0
4843 There is also a shutdown routine that should somehow be called for
4844 cleanup upon program exit.
4846 #define MAX_POOL_ENTRIES 100
4847 #define MINIMUM_MORECORE_SIZE (64 * 1024)
4848 static int next_os_pool;
4849 void *our_os_pools[MAX_POOL_ENTRIES];
4851 void *osMoreCore(int size)
4853 void *ptr = 0;
4854 static void *sbrk_top = 0;
4856 if (size > 0)
4858 if (size < MINIMUM_MORECORE_SIZE)
4859 size = MINIMUM_MORECORE_SIZE;
4860 if (CurrentExecutionLevel() == kTaskLevel)
4861 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
4862 if (ptr == 0)
4864 return (void *) MORECORE_FAILURE;
4866 // save ptrs so they can be freed during cleanup
4867 our_os_pools[next_os_pool] = ptr;
4868 next_os_pool++;
4869 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
4870 sbrk_top = (char *) ptr + size;
4871 return ptr;
4873 else if (size < 0)
4875 // we don't currently support shrink behavior
4876 return (void *) MORECORE_FAILURE;
4878 else
4880 return sbrk_top;
4884 // cleanup any allocated memory pools
4885 // called as last thing before shutting down driver
4887 void osCleanupMem(void)
4889 void **ptr;
4891 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
4892 if (*ptr)
4894 PoolDeallocate(*ptr);
4895 *ptr = 0;
4902 /* Helper code. */
4904 extern char **__libc_argv attribute_hidden;
4906 static void
4907 malloc_printerr(int action, const char *str, void *ptr)
4909 if ((action & 5) == 5)
4910 __libc_message (action & 2, "%s\n", str);
4911 else if (action & 1)
4913 char buf[2 * sizeof (uintptr_t) + 1];
4915 buf[sizeof (buf) - 1] = '\0';
4916 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
4917 while (cp > buf)
4918 *--cp = '0';
4920 __libc_message (action & 2, "*** Error in `%s': %s: 0x%s ***\n",
4921 __libc_argv[0] ?: "<unknown>", str, cp);
4923 else if (action & 2)
4924 abort ();
4927 #include <sys/param.h>
4929 /* We need a wrapper function for one of the additions of POSIX. */
4931 __posix_memalign (void **memptr, size_t alignment, size_t size)
4933 void *mem;
4935 /* Test whether the SIZE argument is valid. It must be a power of
4936 two multiple of sizeof (void *). */
4937 if (alignment % sizeof (void *) != 0
4938 || !powerof2 (alignment / sizeof (void *)) != 0
4939 || alignment == 0)
4940 return EINVAL;
4942 /* Call the hook here, so that caller is posix_memalign's caller
4943 and not posix_memalign itself. */
4944 void *(*hook) (size_t, size_t, const void *) =
4945 force_reg (__memalign_hook);
4946 if (__builtin_expect (hook != NULL, 0))
4947 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
4948 else
4949 mem = __libc_memalign (alignment, size);
4951 if (mem != NULL) {
4952 *memptr = mem;
4953 return 0;
4956 return ENOMEM;
4958 weak_alias (__posix_memalign, posix_memalign)
4962 malloc_info (int options, FILE *fp)
4964 /* For now, at least. */
4965 if (options != 0)
4966 return EINVAL;
4968 int n = 0;
4969 size_t total_nblocks = 0;
4970 size_t total_nfastblocks = 0;
4971 size_t total_avail = 0;
4972 size_t total_fastavail = 0;
4973 size_t total_system = 0;
4974 size_t total_max_system = 0;
4975 size_t total_aspace = 0;
4976 size_t total_aspace_mprotect = 0;
4978 void mi_arena (mstate ar_ptr)
4980 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
4982 size_t nblocks = 0;
4983 size_t nfastblocks = 0;
4984 size_t avail = 0;
4985 size_t fastavail = 0;
4986 struct
4988 size_t from;
4989 size_t to;
4990 size_t total;
4991 size_t count;
4992 } sizes[NFASTBINS + NBINS - 1];
4993 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
4995 mutex_lock (&ar_ptr->mutex);
4997 for (size_t i = 0; i < NFASTBINS; ++i)
4999 mchunkptr p = fastbin (ar_ptr, i);
5000 if (p != NULL)
5002 size_t nthissize = 0;
5003 size_t thissize = chunksize (p);
5005 while (p != NULL)
5007 ++nthissize;
5008 p = p->fd;
5011 fastavail += nthissize * thissize;
5012 nfastblocks += nthissize;
5013 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5014 sizes[i].to = thissize;
5015 sizes[i].count = nthissize;
5017 else
5018 sizes[i].from = sizes[i].to = sizes[i].count = 0;
5020 sizes[i].total = sizes[i].count * sizes[i].to;
5023 mbinptr bin = bin_at (ar_ptr, 1);
5024 struct malloc_chunk *r = bin->fd;
5025 if (r != NULL)
5027 while (r != bin)
5029 ++sizes[NFASTBINS].count;
5030 sizes[NFASTBINS].total += r->size;
5031 sizes[NFASTBINS].from = MIN (sizes[NFASTBINS].from, r->size);
5032 sizes[NFASTBINS].to = MAX (sizes[NFASTBINS].to, r->size);
5033 r = r->fd;
5035 nblocks += sizes[NFASTBINS].count;
5036 avail += sizes[NFASTBINS].total;
5039 for (size_t i = 2; i < NBINS; ++i)
5041 bin = bin_at (ar_ptr, i);
5042 r = bin->fd;
5043 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5044 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5045 = sizes[NFASTBINS - 1 + i].count = 0;
5047 if (r != NULL)
5048 while (r != bin)
5050 ++sizes[NFASTBINS - 1 + i].count;
5051 sizes[NFASTBINS - 1 + i].total += r->size;
5052 sizes[NFASTBINS - 1 + i].from
5053 = MIN (sizes[NFASTBINS - 1 + i].from, r->size);
5054 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
5055 r->size);
5057 r = r->fd;
5060 if (sizes[NFASTBINS - 1 + i].count == 0)
5061 sizes[NFASTBINS - 1 + i].from = 0;
5062 nblocks += sizes[NFASTBINS - 1 + i].count;
5063 avail += sizes[NFASTBINS - 1 + i].total;
5066 mutex_unlock (&ar_ptr->mutex);
5068 total_nfastblocks += nfastblocks;
5069 total_fastavail += fastavail;
5071 total_nblocks += nblocks;
5072 total_avail += avail;
5074 for (size_t i = 0; i < nsizes; ++i)
5075 if (sizes[i].count != 0 && i != NFASTBINS)
5076 fprintf (fp, "\
5077 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5078 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5080 if (sizes[NFASTBINS].count != 0)
5081 fprintf (fp, "\
5082 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5083 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5084 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5086 total_system += ar_ptr->system_mem;
5087 total_max_system += ar_ptr->max_system_mem;
5089 fprintf (fp,
5090 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5091 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5092 "<system type=\"current\" size=\"%zu\"/>\n"
5093 "<system type=\"max\" size=\"%zu\"/>\n",
5094 nfastblocks, fastavail, nblocks, avail,
5095 ar_ptr->system_mem, ar_ptr->max_system_mem);
5097 if (ar_ptr != &main_arena)
5099 heap_info *heap = heap_for_ptr(top(ar_ptr));
5100 fprintf (fp,
5101 "<aspace type=\"total\" size=\"%zu\"/>\n"
5102 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5103 heap->size, heap->mprotect_size);
5104 total_aspace += heap->size;
5105 total_aspace_mprotect += heap->mprotect_size;
5107 else
5109 fprintf (fp,
5110 "<aspace type=\"total\" size=\"%zu\"/>\n"
5111 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5112 ar_ptr->system_mem, ar_ptr->system_mem);
5113 total_aspace += ar_ptr->system_mem;
5114 total_aspace_mprotect += ar_ptr->system_mem;
5117 fputs ("</heap>\n", fp);
5120 if(__malloc_initialized < 0)
5121 ptmalloc_init ();
5123 fputs ("<malloc version=\"1\">\n", fp);
5125 /* Iterate over all arenas currently in use. */
5126 mstate ar_ptr = &main_arena;
5129 mi_arena (ar_ptr);
5130 ar_ptr = ar_ptr->next;
5132 while (ar_ptr != &main_arena);
5134 fprintf (fp,
5135 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5136 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5137 "<system type=\"current\" size=\"%zu\"/>\n"
5138 "<system type=\"max\" size=\"%zu\"/>\n"
5139 "<aspace type=\"total\" size=\"%zu\"/>\n"
5140 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5141 "</malloc>\n",
5142 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5143 total_system, total_max_system,
5144 total_aspace, total_aspace_mprotect);
5146 return 0;
5150 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5151 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5152 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5153 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5154 strong_alias (__libc_memalign, __memalign)
5155 weak_alias (__libc_memalign, memalign)
5156 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5157 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5158 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5159 strong_alias (__libc_mallinfo, __mallinfo)
5160 weak_alias (__libc_mallinfo, mallinfo)
5161 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5163 weak_alias (__malloc_stats, malloc_stats)
5164 weak_alias (__malloc_usable_size, malloc_usable_size)
5165 weak_alias (__malloc_trim, malloc_trim)
5166 weak_alias (__malloc_get_state, malloc_get_state)
5167 weak_alias (__malloc_set_state, malloc_set_state)
5170 /* ------------------------------------------------------------
5171 History:
5173 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5177 * Local variables:
5178 * c-basic-offset: 2
5179 * End: