Update ChangeLog
[glibc.git] / malloc / malloc.c
blobca1d73f875150a17955df9e0aa2dc33e277aacb5
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2012 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
25 There have been substantial changesmade after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
29 * Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
33 * Quickstart
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
44 * Why use this malloc?
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
71 * Contents, described in more detail in "description of public routines" below.
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 cfree(void* p);
88 malloc_trim(size_t pad);
89 malloc_usable_size(void* p);
90 malloc_stats();
92 * Vital statistics:
94 Supported pointer representation: 4 or 8 bytes
95 Supported size_t representation: 4 or 8 bytes
96 Note that size_t is allowed to be 4 bytes even if pointers are 8.
97 You can adjust this by defining INTERNAL_SIZE_T
99 Alignment: 2 * sizeof(size_t) (default)
100 (i.e., 8 byte alignment with 4byte size_t). This suffices for
101 nearly all current machines and C compilers. However, you can
102 define MALLOC_ALIGNMENT to be wider than this if necessary.
104 Minimum overhead per allocated chunk: 4 or 8 bytes
105 Each malloced chunk has a hidden word of overhead holding size
106 and status information.
108 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
109 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
111 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
112 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
113 needed; 4 (8) for a trailing size field and 8 (16) bytes for
114 free list pointers. Thus, the minimum allocatable size is
115 16/24/32 bytes.
117 Even a request for zero bytes (i.e., malloc(0)) returns a
118 pointer to something of the minimum allocatable size.
120 The maximum overhead wastage (i.e., number of extra bytes
121 allocated than were requested in malloc) is less than or equal
122 to the minimum size, except for requests >= mmap_threshold that
123 are serviced via mmap(), where the worst case wastage is 2 *
124 sizeof(size_t) bytes plus the remainder from a system page (the
125 minimal mmap unit); typically 4096 or 8192 bytes.
127 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
128 8-byte size_t: 2^64 minus about two pages
130 It is assumed that (possibly signed) size_t values suffice to
131 represent chunk sizes. `Possibly signed' is due to the fact
132 that `size_t' may be defined on a system as either a signed or
133 an unsigned type. The ISO C standard says that it must be
134 unsigned, but a few systems are known not to adhere to this.
135 Additionally, even when size_t is unsigned, sbrk (which is by
136 default used to obtain memory from system) accepts signed
137 arguments, and may not be able to handle size_t-wide arguments
138 with negative sign bit. Generally, values that would
139 appear as negative after accounting for overhead and alignment
140 are supported only via mmap(), which does not have this
141 limitation.
143 Requests for sizes outside the allowed range will perform an optional
144 failure action and then return null. (Requests may also
145 also fail because a system is out of memory.)
147 Thread-safety: thread-safe
149 Compliance: I believe it is compliant with the 1997 Single Unix Specification
150 Also SVID/XPG, ANSI C, and probably others as well.
152 * Synopsis of compile-time options:
154 People have reported using previous versions of this malloc on all
155 versions of Unix, sometimes by tweaking some of the defines
156 below. It has been tested most extensively on Solaris and Linux.
157 People also report using it in stand-alone embedded systems.
159 The implementation is in straight, hand-tuned ANSI C. It is not
160 at all modular. (Sorry!) It uses a lot of macros. To be at all
161 usable, this code should be compiled using an optimizing compiler
162 (for example gcc -O3) that can simplify expressions and control
163 paths. (FAQ: some macros import variables as arguments rather than
164 declare locals because people reported that some debuggers
165 otherwise get confused.)
167 OPTION DEFAULT VALUE
169 Compilation Environment options:
171 HAVE_MREMAP 0 unless linux defined
173 Changing default word sizes:
175 INTERNAL_SIZE_T size_t
176 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
177 __alignof__ (long double))
179 Configuration and functionality options:
181 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
182 USE_MALLOC_LOCK NOT defined
183 MALLOC_DEBUG NOT defined
184 REALLOC_ZERO_BYTES_FREES 1
185 TRIM_FASTBINS 0
187 Options for customizing MORECORE:
189 MORECORE sbrk
190 MORECORE_FAILURE -1
191 MORECORE_CONTIGUOUS 1
192 MORECORE_CANNOT_TRIM NOT defined
193 MORECORE_CLEARS 1
194 MMAP_AS_MORECORE_SIZE (1024 * 1024)
196 Tuning options that are also dynamically changeable via mallopt:
198 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
199 DEFAULT_TRIM_THRESHOLD 128 * 1024
200 DEFAULT_TOP_PAD 0
201 DEFAULT_MMAP_THRESHOLD 128 * 1024
202 DEFAULT_MMAP_MAX 65536
204 There are several other #defined constants and macros that you
205 probably don't want to touch unless you are extending or adapting malloc. */
208 void* is the pointer type that malloc should say it returns
211 #ifndef void
212 #define void void
213 #endif /*void*/
215 #include <stddef.h> /* for size_t */
216 #include <stdlib.h> /* for getenv(), abort() */
218 #include <malloc-machine.h>
220 #include <atomic.h>
221 #include <_itoa.h>
222 #include <bits/wordsize.h>
223 #include <sys/sysinfo.h>
225 #include <ldsodefs.h>
227 #include <unistd.h>
228 #include <stdio.h> /* needed for malloc_stats */
229 #include <errno.h>
231 #include <shlib-compat.h>
233 /* For uintptr_t. */
234 #include <stdint.h>
236 /* For va_arg, va_start, va_end. */
237 #include <stdarg.h>
241 Debugging:
243 Because freed chunks may be overwritten with bookkeeping fields, this
244 malloc will often die when freed memory is overwritten by user
245 programs. This can be very effective (albeit in an annoying way)
246 in helping track down dangling pointers.
248 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
249 enabled that will catch more memory errors. You probably won't be
250 able to make much sense of the actual assertion errors, but they
251 should help you locate incorrectly overwritten memory. The checking
252 is fairly extensive, and will slow down execution
253 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
254 will attempt to check every non-mmapped allocated and free chunk in
255 the course of computing the summmaries. (By nature, mmapped regions
256 cannot be checked very much automatically.)
258 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
259 this code. The assertions in the check routines spell out in more
260 detail the assumptions and invariants underlying the algorithms.
262 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
263 checking that all accesses to malloced memory stay within their
264 bounds. However, there are several add-ons and adaptations of this
265 or other mallocs available that do this.
268 #ifdef NDEBUG
269 # define assert(expr) ((void) 0)
270 #else
271 # define assert(expr) \
272 ((expr) \
273 ? ((void) 0) \
274 : __malloc_assert (__STRING (expr), __FILE__, __LINE__, __func__))
276 extern const char *__progname;
278 static void
279 __malloc_assert (const char *assertion, const char *file, unsigned int line,
280 const char *function)
282 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
283 __progname, __progname[0] ? ": " : "",
284 file, line,
285 function ? function : "", function ? ": " : "",
286 assertion);
287 fflush (stderr);
288 abort ();
290 #endif
294 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
295 of chunk sizes.
297 The default version is the same as size_t.
299 While not strictly necessary, it is best to define this as an
300 unsigned type, even if size_t is a signed type. This may avoid some
301 artificial size limitations on some systems.
303 On a 64-bit machine, you may be able to reduce malloc overhead by
304 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
305 expense of not being able to handle more than 2^32 of malloced
306 space. If this limitation is acceptable, you are encouraged to set
307 this unless you are on a platform requiring 16byte alignments. In
308 this case the alignment requirements turn out to negate any
309 potential advantages of decreasing size_t word size.
311 Implementors: Beware of the possible combinations of:
312 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
313 and might be the same width as int or as long
314 - size_t might have different width and signedness as INTERNAL_SIZE_T
315 - int and long might be 32 or 64 bits, and might be the same width
316 To deal with this, most comparisons and difference computations
317 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
318 aware of the fact that casting an unsigned int to a wider long does
319 not sign-extend. (This also makes checking for negative numbers
320 awkward.) Some of these casts result in harmless compiler warnings
321 on some systems.
324 #ifndef INTERNAL_SIZE_T
325 #define INTERNAL_SIZE_T size_t
326 #endif
328 /* The corresponding word size */
329 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
333 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
334 It must be a power of two at least 2 * SIZE_SZ, even on machines
335 for which smaller alignments would suffice. It may be defined as
336 larger than this though. Note however that code and data structures
337 are optimized for the case of 8-byte alignment.
341 #ifndef MALLOC_ALIGNMENT
342 # if !SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_16)
343 /* This is the correct definition when there is no past ABI to constrain it.
345 Among configurations with a past ABI constraint, it differs from
346 2*SIZE_SZ only on powerpc32. For the time being, changing this is
347 causing more compatibility problems due to malloc_get_state and
348 malloc_set_state than will returning blocks not adequately aligned for
349 long double objects under -mlong-double-128. */
351 # define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
352 ? __alignof__ (long double) : 2 * SIZE_SZ)
353 # else
354 # define MALLOC_ALIGNMENT (2 * SIZE_SZ)
355 # endif
356 #endif
358 /* The corresponding bit mask value */
359 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
364 REALLOC_ZERO_BYTES_FREES should be set if a call to
365 realloc with zero bytes should be the same as a call to free.
366 This is required by the C standard. Otherwise, since this malloc
367 returns a unique pointer for malloc(0), so does realloc(p, 0).
370 #ifndef REALLOC_ZERO_BYTES_FREES
371 #define REALLOC_ZERO_BYTES_FREES 1
372 #endif
375 TRIM_FASTBINS controls whether free() of a very small chunk can
376 immediately lead to trimming. Setting to true (1) can reduce memory
377 footprint, but will almost always slow down programs that use a lot
378 of small chunks.
380 Define this only if you are willing to give up some speed to more
381 aggressively reduce system-level memory footprint when releasing
382 memory in programs that use many small chunks. You can get
383 essentially the same effect by setting MXFAST to 0, but this can
384 lead to even greater slowdowns in programs using many small chunks.
385 TRIM_FASTBINS is an in-between compile-time option, that disables
386 only those chunks bordering topmost memory from being placed in
387 fastbins.
390 #ifndef TRIM_FASTBINS
391 #define TRIM_FASTBINS 0
392 #endif
395 /* Definition for getting more memory from the OS. */
396 #define MORECORE (*__morecore)
397 #define MORECORE_FAILURE 0
398 void * __default_morecore (ptrdiff_t);
399 void *(*__morecore)(ptrdiff_t) = __default_morecore;
402 #include <string.h>
405 /* Force a value to be in a register and stop the compiler referring
406 to the source (mostly memory location) again. */
407 #define force_reg(val) \
408 ({ __typeof (val) _v; asm ("" : "=r" (_v) : "0" (val)); _v; })
412 MORECORE-related declarations. By default, rely on sbrk
417 MORECORE is the name of the routine to call to obtain more memory
418 from the system. See below for general guidance on writing
419 alternative MORECORE functions, as well as a version for WIN32 and a
420 sample version for pre-OSX macos.
423 #ifndef MORECORE
424 #define MORECORE sbrk
425 #endif
428 MORECORE_FAILURE is the value returned upon failure of MORECORE
429 as well as mmap. Since it cannot be an otherwise valid memory address,
430 and must reflect values of standard sys calls, you probably ought not
431 try to redefine it.
434 #ifndef MORECORE_FAILURE
435 #define MORECORE_FAILURE (-1)
436 #endif
439 If MORECORE_CONTIGUOUS is true, take advantage of fact that
440 consecutive calls to MORECORE with positive arguments always return
441 contiguous increasing addresses. This is true of unix sbrk. Even
442 if not defined, when regions happen to be contiguous, malloc will
443 permit allocations spanning regions obtained from different
444 calls. But defining this when applicable enables some stronger
445 consistency checks and space efficiencies.
448 #ifndef MORECORE_CONTIGUOUS
449 #define MORECORE_CONTIGUOUS 1
450 #endif
453 Define MORECORE_CANNOT_TRIM if your version of MORECORE
454 cannot release space back to the system when given negative
455 arguments. This is generally necessary only if you are using
456 a hand-crafted MORECORE function that cannot handle negative arguments.
459 /* #define MORECORE_CANNOT_TRIM */
461 /* MORECORE_CLEARS (default 1)
462 The degree to which the routine mapped to MORECORE zeroes out
463 memory: never (0), only for newly allocated space (1) or always
464 (2). The distinction between (1) and (2) is necessary because on
465 some systems, if the application first decrements and then
466 increments the break value, the contents of the reallocated space
467 are unspecified.
470 #ifndef MORECORE_CLEARS
471 #define MORECORE_CLEARS 1
472 #endif
476 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
477 sbrk fails, and mmap is used as a backup. The value must be a
478 multiple of page size. This backup strategy generally applies only
479 when systems have "holes" in address space, so sbrk cannot perform
480 contiguous expansion, but there is still space available on system.
481 On systems for which this is known to be useful (i.e. most linux
482 kernels), this occurs only when programs allocate huge amounts of
483 memory. Between this, and the fact that mmap regions tend to be
484 limited, the size should be large, to avoid too many mmap calls and
485 thus avoid running out of kernel resources. */
487 #ifndef MMAP_AS_MORECORE_SIZE
488 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
489 #endif
492 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
493 large blocks. This is currently only possible on Linux with
494 kernel versions newer than 1.3.77.
497 #ifndef HAVE_MREMAP
498 #ifdef linux
499 #define HAVE_MREMAP 1
500 #else
501 #define HAVE_MREMAP 0
502 #endif
504 #endif /* HAVE_MREMAP */
508 This version of malloc supports the standard SVID/XPG mallinfo
509 routine that returns a struct containing usage properties and
510 statistics. It should work on any SVID/XPG compliant system that has
511 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
512 install such a thing yourself, cut out the preliminary declarations
513 as described above and below and save them in a malloc.h file. But
514 there's no compelling reason to bother to do this.)
516 The main declaration needed is the mallinfo struct that is returned
517 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
518 bunch of fields that are not even meaningful in this version of
519 malloc. These fields are are instead filled by mallinfo() with
520 other numbers that might be of interest.
524 /* ---------- description of public routines ------------ */
527 malloc(size_t n)
528 Returns a pointer to a newly allocated chunk of at least n bytes, or null
529 if no space is available. Additionally, on failure, errno is
530 set to ENOMEM on ANSI C systems.
532 If n is zero, malloc returns a minumum-sized chunk. (The minimum
533 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
534 systems.) On most systems, size_t is an unsigned type, so calls
535 with negative arguments are interpreted as requests for huge amounts
536 of space, which will often fail. The maximum supported value of n
537 differs across systems, but is in all cases less than the maximum
538 representable value of a size_t.
540 void* __libc_malloc(size_t);
541 libc_hidden_proto (__libc_malloc)
544 free(void* p)
545 Releases the chunk of memory pointed to by p, that had been previously
546 allocated using malloc or a related routine such as realloc.
547 It has no effect if p is null. It can have arbitrary (i.e., bad!)
548 effects if p has already been freed.
550 Unless disabled (using mallopt), freeing very large spaces will
551 when possible, automatically trigger operations that give
552 back unused memory to the system, thus reducing program footprint.
554 void __libc_free(void*);
555 libc_hidden_proto (__libc_free)
558 calloc(size_t n_elements, size_t element_size);
559 Returns a pointer to n_elements * element_size bytes, with all locations
560 set to zero.
562 void* __libc_calloc(size_t, size_t);
565 realloc(void* p, size_t n)
566 Returns a pointer to a chunk of size n that contains the same data
567 as does chunk p up to the minimum of (n, p's size) bytes, or null
568 if no space is available.
570 The returned pointer may or may not be the same as p. The algorithm
571 prefers extending p when possible, otherwise it employs the
572 equivalent of a malloc-copy-free sequence.
574 If p is null, realloc is equivalent to malloc.
576 If space is not available, realloc returns null, errno is set (if on
577 ANSI) and p is NOT freed.
579 if n is for fewer bytes than already held by p, the newly unused
580 space is lopped off and freed if possible. Unless the #define
581 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
582 zero (re)allocates a minimum-sized chunk.
584 Large chunks that were internally obtained via mmap will always
585 be reallocated using malloc-copy-free sequences unless
586 the system supports MREMAP (currently only linux).
588 The old unix realloc convention of allowing the last-free'd chunk
589 to be used as an argument to realloc is not supported.
591 void* __libc_realloc(void*, size_t);
592 libc_hidden_proto (__libc_realloc)
595 memalign(size_t alignment, size_t n);
596 Returns a pointer to a newly allocated chunk of n bytes, aligned
597 in accord with the alignment argument.
599 The alignment argument should be a power of two. If the argument is
600 not a power of two, the nearest greater power is used.
601 8-byte alignment is guaranteed by normal malloc calls, so don't
602 bother calling memalign with an argument of 8 or less.
604 Overreliance on memalign is a sure way to fragment space.
606 void* __libc_memalign(size_t, size_t);
607 libc_hidden_proto (__libc_memalign)
610 valloc(size_t n);
611 Equivalent to memalign(pagesize, n), where pagesize is the page
612 size of the system. If the pagesize is unknown, 4096 is used.
614 void* __libc_valloc(size_t);
619 mallopt(int parameter_number, int parameter_value)
620 Sets tunable parameters The format is to provide a
621 (parameter-number, parameter-value) pair. mallopt then sets the
622 corresponding parameter to the argument value if it can (i.e., so
623 long as the value is meaningful), and returns 1 if successful else
624 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
625 normally defined in malloc.h. Only one of these (M_MXFAST) is used
626 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
627 so setting them has no effect. But this malloc also supports four
628 other options in mallopt. See below for details. Briefly, supported
629 parameters are as follows (listed defaults are for "typical"
630 configurations).
632 Symbol param # default allowed param values
633 M_MXFAST 1 64 0-80 (0 disables fastbins)
634 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
635 M_TOP_PAD -2 0 any
636 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
637 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
639 int __libc_mallopt(int, int);
640 libc_hidden_proto (__libc_mallopt)
644 mallinfo()
645 Returns (by copy) a struct containing various summary statistics:
647 arena: current total non-mmapped bytes allocated from system
648 ordblks: the number of free chunks
649 smblks: the number of fastbin blocks (i.e., small chunks that
650 have been freed but not use resused or consolidated)
651 hblks: current number of mmapped regions
652 hblkhd: total bytes held in mmapped regions
653 usmblks: the maximum total allocated space. This will be greater
654 than current total if trimming has occurred.
655 fsmblks: total bytes held in fastbin blocks
656 uordblks: current total allocated space (normal or mmapped)
657 fordblks: total free space
658 keepcost: the maximum number of bytes that could ideally be released
659 back to system via malloc_trim. ("ideally" means that
660 it ignores page restrictions etc.)
662 Because these fields are ints, but internal bookkeeping may
663 be kept as longs, the reported values may wrap around zero and
664 thus be inaccurate.
666 struct mallinfo __libc_mallinfo(void);
670 pvalloc(size_t n);
671 Equivalent to valloc(minimum-page-that-holds(n)), that is,
672 round up n to nearest pagesize.
674 void* __libc_pvalloc(size_t);
677 malloc_trim(size_t pad);
679 If possible, gives memory back to the system (via negative
680 arguments to sbrk) if there is unused memory at the `high' end of
681 the malloc pool. You can call this after freeing large blocks of
682 memory to potentially reduce the system-level memory requirements
683 of a program. However, it cannot guarantee to reduce memory. Under
684 some allocation patterns, some large free blocks of memory will be
685 locked between two used chunks, so they cannot be given back to
686 the system.
688 The `pad' argument to malloc_trim represents the amount of free
689 trailing space to leave untrimmed. If this argument is zero,
690 only the minimum amount of memory to maintain internal data
691 structures will be left (one page or less). Non-zero arguments
692 can be supplied to maintain enough trailing space to service
693 future expected allocations without having to re-obtain memory
694 from the system.
696 Malloc_trim returns 1 if it actually released any memory, else 0.
697 On systems that do not support "negative sbrks", it will always
698 return 0.
700 int __malloc_trim(size_t);
703 malloc_usable_size(void* p);
705 Returns the number of bytes you can actually use in
706 an allocated chunk, which may be more than you requested (although
707 often not) due to alignment and minimum size constraints.
708 You can use this many bytes without worrying about
709 overwriting other allocated objects. This is not a particularly great
710 programming practice. malloc_usable_size can be more useful in
711 debugging and assertions, for example:
713 p = malloc(n);
714 assert(malloc_usable_size(p) >= 256);
717 size_t __malloc_usable_size(void*);
720 malloc_stats();
721 Prints on stderr the amount of space obtained from the system (both
722 via sbrk and mmap), the maximum amount (which may be more than
723 current if malloc_trim and/or munmap got called), and the current
724 number of bytes allocated via malloc (or realloc, etc) but not yet
725 freed. Note that this is the number of bytes allocated, not the
726 number requested. It will be larger than the number requested
727 because of alignment and bookkeeping overhead. Because it includes
728 alignment wastage as being in use, this figure may be greater than
729 zero even when no user-level chunks are allocated.
731 The reported current and maximum system memory can be inaccurate if
732 a program makes other calls to system memory allocation functions
733 (normally sbrk) outside of malloc.
735 malloc_stats prints only the most commonly interesting statistics.
736 More information can be obtained by calling mallinfo.
739 void __malloc_stats(void);
742 malloc_get_state(void);
744 Returns the state of all malloc variables in an opaque data
745 structure.
747 void* __malloc_get_state(void);
750 malloc_set_state(void* state);
752 Restore the state of all malloc variables from data obtained with
753 malloc_get_state().
755 int __malloc_set_state(void*);
758 posix_memalign(void **memptr, size_t alignment, size_t size);
760 POSIX wrapper like memalign(), checking for validity of size.
762 int __posix_memalign(void **, size_t, size_t);
764 /* mallopt tuning options */
767 M_MXFAST is the maximum request size used for "fastbins", special bins
768 that hold returned chunks without consolidating their spaces. This
769 enables future requests for chunks of the same size to be handled
770 very quickly, but can increase fragmentation, and thus increase the
771 overall memory footprint of a program.
773 This malloc manages fastbins very conservatively yet still
774 efficiently, so fragmentation is rarely a problem for values less
775 than or equal to the default. The maximum supported value of MXFAST
776 is 80. You wouldn't want it any higher than this anyway. Fastbins
777 are designed especially for use with many small structs, objects or
778 strings -- the default handles structs/objects/arrays with sizes up
779 to 8 4byte fields, or small strings representing words, tokens,
780 etc. Using fastbins for larger objects normally worsens
781 fragmentation without improving speed.
783 M_MXFAST is set in REQUEST size units. It is internally used in
784 chunksize units, which adds padding and alignment. You can reduce
785 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
786 algorithm to be a closer approximation of fifo-best-fit in all cases,
787 not just for larger requests, but will generally cause it to be
788 slower.
792 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
793 #ifndef M_MXFAST
794 #define M_MXFAST 1
795 #endif
797 #ifndef DEFAULT_MXFAST
798 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
799 #endif
803 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
804 to keep before releasing via malloc_trim in free().
806 Automatic trimming is mainly useful in long-lived programs.
807 Because trimming via sbrk can be slow on some systems, and can
808 sometimes be wasteful (in cases where programs immediately
809 afterward allocate more large chunks) the value should be high
810 enough so that your overall system performance would improve by
811 releasing this much memory.
813 The trim threshold and the mmap control parameters (see below)
814 can be traded off with one another. Trimming and mmapping are
815 two different ways of releasing unused memory back to the
816 system. Between these two, it is often possible to keep
817 system-level demands of a long-lived program down to a bare
818 minimum. For example, in one test suite of sessions measuring
819 the XF86 X server on Linux, using a trim threshold of 128K and a
820 mmap threshold of 192K led to near-minimal long term resource
821 consumption.
823 If you are using this malloc in a long-lived program, it should
824 pay to experiment with these values. As a rough guide, you
825 might set to a value close to the average size of a process
826 (program) running on your system. Releasing this much memory
827 would allow such a process to run in memory. Generally, it's
828 worth it to tune for trimming rather tham memory mapping when a
829 program undergoes phases where several large chunks are
830 allocated and released in ways that can reuse each other's
831 storage, perhaps mixed with phases where there are no such
832 chunks at all. And in well-behaved long-lived programs,
833 controlling release of large blocks via trimming versus mapping
834 is usually faster.
836 However, in most programs, these parameters serve mainly as
837 protection against the system-level effects of carrying around
838 massive amounts of unneeded memory. Since frequent calls to
839 sbrk, mmap, and munmap otherwise degrade performance, the default
840 parameters are set to relatively high values that serve only as
841 safeguards.
843 The trim value It must be greater than page size to have any useful
844 effect. To disable trimming completely, you can set to
845 (unsigned long)(-1)
847 Trim settings interact with fastbin (MXFAST) settings: Unless
848 TRIM_FASTBINS is defined, automatic trimming never takes place upon
849 freeing a chunk with size less than or equal to MXFAST. Trimming is
850 instead delayed until subsequent freeing of larger chunks. However,
851 you can still force an attempted trim by calling malloc_trim.
853 Also, trimming is not generally possible in cases where
854 the main arena is obtained via mmap.
856 Note that the trick some people use of mallocing a huge space and
857 then freeing it at program startup, in an attempt to reserve system
858 memory, doesn't have the intended effect under automatic trimming,
859 since that memory will immediately be returned to the system.
862 #define M_TRIM_THRESHOLD -1
864 #ifndef DEFAULT_TRIM_THRESHOLD
865 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
866 #endif
869 M_TOP_PAD is the amount of extra `padding' space to allocate or
870 retain whenever sbrk is called. It is used in two ways internally:
872 * When sbrk is called to extend the top of the arena to satisfy
873 a new malloc request, this much padding is added to the sbrk
874 request.
876 * When malloc_trim is called automatically from free(),
877 it is used as the `pad' argument.
879 In both cases, the actual amount of padding is rounded
880 so that the end of the arena is always a system page boundary.
882 The main reason for using padding is to avoid calling sbrk so
883 often. Having even a small pad greatly reduces the likelihood
884 that nearly every malloc request during program start-up (or
885 after trimming) will invoke sbrk, which needlessly wastes
886 time.
888 Automatic rounding-up to page-size units is normally sufficient
889 to avoid measurable overhead, so the default is 0. However, in
890 systems where sbrk is relatively slow, it can pay to increase
891 this value, at the expense of carrying around more memory than
892 the program needs.
895 #define M_TOP_PAD -2
897 #ifndef DEFAULT_TOP_PAD
898 #define DEFAULT_TOP_PAD (0)
899 #endif
902 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
903 adjusted MMAP_THRESHOLD.
906 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
907 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
908 #endif
910 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
911 /* For 32-bit platforms we cannot increase the maximum mmap
912 threshold much because it is also the minimum value for the
913 maximum heap size and its alignment. Going above 512k (i.e., 1M
914 for new heaps) wastes too much address space. */
915 # if __WORDSIZE == 32
916 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
917 # else
918 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
919 # endif
920 #endif
923 M_MMAP_THRESHOLD is the request size threshold for using mmap()
924 to service a request. Requests of at least this size that cannot
925 be allocated using already-existing space will be serviced via mmap.
926 (If enough normal freed space already exists it is used instead.)
928 Using mmap segregates relatively large chunks of memory so that
929 they can be individually obtained and released from the host
930 system. A request serviced through mmap is never reused by any
931 other request (at least not directly; the system may just so
932 happen to remap successive requests to the same locations).
934 Segregating space in this way has the benefits that:
936 1. Mmapped space can ALWAYS be individually released back
937 to the system, which helps keep the system level memory
938 demands of a long-lived program low.
939 2. Mapped memory can never become `locked' between
940 other chunks, as can happen with normally allocated chunks, which
941 means that even trimming via malloc_trim would not release them.
942 3. On some systems with "holes" in address spaces, mmap can obtain
943 memory that sbrk cannot.
945 However, it has the disadvantages that:
947 1. The space cannot be reclaimed, consolidated, and then
948 used to service later requests, as happens with normal chunks.
949 2. It can lead to more wastage because of mmap page alignment
950 requirements
951 3. It causes malloc performance to be more dependent on host
952 system memory management support routines which may vary in
953 implementation quality and may impose arbitrary
954 limitations. Generally, servicing a request via normal
955 malloc steps is faster than going through a system's mmap.
957 The advantages of mmap nearly always outweigh disadvantages for
958 "large" chunks, but the value of "large" varies across systems. The
959 default is an empirically derived value that works well in most
960 systems.
963 Update in 2006:
964 The above was written in 2001. Since then the world has changed a lot.
965 Memory got bigger. Applications got bigger. The virtual address space
966 layout in 32 bit linux changed.
968 In the new situation, brk() and mmap space is shared and there are no
969 artificial limits on brk size imposed by the kernel. What is more,
970 applications have started using transient allocations larger than the
971 128Kb as was imagined in 2001.
973 The price for mmap is also high now; each time glibc mmaps from the
974 kernel, the kernel is forced to zero out the memory it gives to the
975 application. Zeroing memory is expensive and eats a lot of cache and
976 memory bandwidth. This has nothing to do with the efficiency of the
977 virtual memory system, by doing mmap the kernel just has no choice but
978 to zero.
980 In 2001, the kernel had a maximum size for brk() which was about 800
981 megabytes on 32 bit x86, at that point brk() would hit the first
982 mmaped shared libaries and couldn't expand anymore. With current 2.6
983 kernels, the VA space layout is different and brk() and mmap
984 both can span the entire heap at will.
986 Rather than using a static threshold for the brk/mmap tradeoff,
987 we are now using a simple dynamic one. The goal is still to avoid
988 fragmentation. The old goals we kept are
989 1) try to get the long lived large allocations to use mmap()
990 2) really large allocations should always use mmap()
991 and we're adding now:
992 3) transient allocations should use brk() to avoid forcing the kernel
993 having to zero memory over and over again
995 The implementation works with a sliding threshold, which is by default
996 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
997 out at 128Kb as per the 2001 default.
999 This allows us to satisfy requirement 1) under the assumption that long
1000 lived allocations are made early in the process' lifespan, before it has
1001 started doing dynamic allocations of the same size (which will
1002 increase the threshold).
1004 The upperbound on the threshold satisfies requirement 2)
1006 The threshold goes up in value when the application frees memory that was
1007 allocated with the mmap allocator. The idea is that once the application
1008 starts freeing memory of a certain size, it's highly probable that this is
1009 a size the application uses for transient allocations. This estimator
1010 is there to satisfy the new third requirement.
1014 #define M_MMAP_THRESHOLD -3
1016 #ifndef DEFAULT_MMAP_THRESHOLD
1017 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1018 #endif
1021 M_MMAP_MAX is the maximum number of requests to simultaneously
1022 service using mmap. This parameter exists because
1023 some systems have a limited number of internal tables for
1024 use by mmap, and using more than a few of them may degrade
1025 performance.
1027 The default is set to a value that serves only as a safeguard.
1028 Setting to 0 disables use of mmap for servicing large requests.
1031 #define M_MMAP_MAX -4
1033 #ifndef DEFAULT_MMAP_MAX
1034 #define DEFAULT_MMAP_MAX (65536)
1035 #endif
1037 #include <malloc.h>
1039 #ifndef RETURN_ADDRESS
1040 #define RETURN_ADDRESS(X_) (NULL)
1041 #endif
1043 /* On some platforms we can compile internal, not exported functions better.
1044 Let the environment provide a macro and define it to be empty if it
1045 is not available. */
1046 #ifndef internal_function
1047 # define internal_function
1048 #endif
1050 /* Forward declarations. */
1051 struct malloc_chunk;
1052 typedef struct malloc_chunk* mchunkptr;
1054 /* Internal routines. */
1056 static void* _int_malloc(mstate, size_t);
1057 static void _int_free(mstate, mchunkptr, int);
1058 static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1059 INTERNAL_SIZE_T);
1060 static void* _int_memalign(mstate, size_t, size_t);
1061 static void* _int_valloc(mstate, size_t);
1062 static void* _int_pvalloc(mstate, size_t);
1063 static void malloc_printerr(int action, const char *str, void *ptr);
1065 static void* internal_function mem2mem_check(void *p, size_t sz);
1066 static int internal_function top_check(void);
1067 static void internal_function munmap_chunk(mchunkptr p);
1068 #if HAVE_MREMAP
1069 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1070 #endif
1072 static void* malloc_check(size_t sz, const void *caller);
1073 static void free_check(void* mem, const void *caller);
1074 static void* realloc_check(void* oldmem, size_t bytes,
1075 const void *caller);
1076 static void* memalign_check(size_t alignment, size_t bytes,
1077 const void *caller);
1078 #ifndef NO_THREADS
1079 static void* malloc_atfork(size_t sz, const void *caller);
1080 static void free_atfork(void* mem, const void *caller);
1081 #endif
1084 /* ------------- Optional versions of memcopy ---------------- */
1088 Note: memcpy is ONLY invoked with non-overlapping regions,
1089 so the (usually slower) memmove is not needed.
1092 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1093 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1096 /* ------------------ MMAP support ------------------ */
1099 #include <fcntl.h>
1100 #include <sys/mman.h>
1102 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1103 # define MAP_ANONYMOUS MAP_ANON
1104 #endif
1106 #ifndef MAP_NORESERVE
1107 # define MAP_NORESERVE 0
1108 #endif
1110 #define MMAP(addr, size, prot, flags) \
1111 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1115 ----------------------- Chunk representations -----------------------
1120 This struct declaration is misleading (but accurate and necessary).
1121 It declares a "view" into memory allowing access to necessary
1122 fields at known offsets from a given base. See explanation below.
1125 struct malloc_chunk {
1127 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1128 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1130 struct malloc_chunk* fd; /* double links -- used only if free. */
1131 struct malloc_chunk* bk;
1133 /* Only used for large blocks: pointer to next larger size. */
1134 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1135 struct malloc_chunk* bk_nextsize;
1140 malloc_chunk details:
1142 (The following includes lightly edited explanations by Colin Plumb.)
1144 Chunks of memory are maintained using a `boundary tag' method as
1145 described in e.g., Knuth or Standish. (See the paper by Paul
1146 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1147 survey of such techniques.) Sizes of free chunks are stored both
1148 in the front of each chunk and at the end. This makes
1149 consolidating fragmented chunks into bigger chunks very fast. The
1150 size fields also hold bits representing whether chunks are free or
1151 in use.
1153 An allocated chunk looks like this:
1156 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1157 | Size of previous chunk, if allocated | |
1158 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1159 | Size of chunk, in bytes |M|P|
1160 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1161 | User data starts here... .
1163 . (malloc_usable_size() bytes) .
1165 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1166 | Size of chunk |
1167 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1170 Where "chunk" is the front of the chunk for the purpose of most of
1171 the malloc code, but "mem" is the pointer that is returned to the
1172 user. "Nextchunk" is the beginning of the next contiguous chunk.
1174 Chunks always begin on even word boundries, so the mem portion
1175 (which is returned to the user) is also on an even word boundary, and
1176 thus at least double-word aligned.
1178 Free chunks are stored in circular doubly-linked lists, and look like this:
1180 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1181 | Size of previous chunk |
1182 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1183 `head:' | Size of chunk, in bytes |P|
1184 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1185 | Forward pointer to next chunk in list |
1186 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1187 | Back pointer to previous chunk in list |
1188 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1189 | Unused space (may be 0 bytes long) .
1192 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1193 `foot:' | Size of chunk, in bytes |
1194 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1196 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1197 chunk size (which is always a multiple of two words), is an in-use
1198 bit for the *previous* chunk. If that bit is *clear*, then the
1199 word before the current chunk size contains the previous chunk
1200 size, and can be used to find the front of the previous chunk.
1201 The very first chunk allocated always has this bit set,
1202 preventing access to non-existent (or non-owned) memory. If
1203 prev_inuse is set for any given chunk, then you CANNOT determine
1204 the size of the previous chunk, and might even get a memory
1205 addressing fault when trying to do so.
1207 Note that the `foot' of the current chunk is actually represented
1208 as the prev_size of the NEXT chunk. This makes it easier to
1209 deal with alignments etc but can be very confusing when trying
1210 to extend or adapt this code.
1212 The two exceptions to all this are
1214 1. The special chunk `top' doesn't bother using the
1215 trailing size field since there is no next contiguous chunk
1216 that would have to index off it. After initialization, `top'
1217 is forced to always exist. If it would become less than
1218 MINSIZE bytes long, it is replenished.
1220 2. Chunks allocated via mmap, which have the second-lowest-order
1221 bit M (IS_MMAPPED) set in their size fields. Because they are
1222 allocated one-by-one, each must contain its own trailing size field.
1227 ---------- Size and alignment checks and conversions ----------
1230 /* conversion from malloc headers to user pointers, and back */
1232 #define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1233 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1235 /* The smallest possible chunk */
1236 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1238 /* The smallest size we can malloc is an aligned minimal chunk */
1240 #define MINSIZE \
1241 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1243 /* Check if m has acceptable alignment */
1245 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1247 #define misaligned_chunk(p) \
1248 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1249 & MALLOC_ALIGN_MASK)
1253 Check if a request is so large that it would wrap around zero when
1254 padded and aligned. To simplify some other code, the bound is made
1255 low enough so that adding MINSIZE will also not wrap around zero.
1258 #define REQUEST_OUT_OF_RANGE(req) \
1259 ((unsigned long)(req) >= \
1260 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1262 /* pad request bytes into a usable size -- internal version */
1264 #define request2size(req) \
1265 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1266 MINSIZE : \
1267 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1269 /* Same, except also perform argument check */
1271 #define checked_request2size(req, sz) \
1272 if (REQUEST_OUT_OF_RANGE(req)) { \
1273 __set_errno (ENOMEM); \
1274 return 0; \
1276 (sz) = request2size(req);
1279 --------------- Physical chunk operations ---------------
1283 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1284 #define PREV_INUSE 0x1
1286 /* extract inuse bit of previous chunk */
1287 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1290 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1291 #define IS_MMAPPED 0x2
1293 /* check for mmap()'ed chunk */
1294 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1297 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1298 from a non-main arena. This is only set immediately before handing
1299 the chunk to the user, if necessary. */
1300 #define NON_MAIN_ARENA 0x4
1302 /* check for chunk from non-main arena */
1303 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1307 Bits to mask off when extracting size
1309 Note: IS_MMAPPED is intentionally not masked off from size field in
1310 macros for which mmapped chunks should never be seen. This should
1311 cause helpful core dumps to occur if it is tried by accident by
1312 people extending or adapting this malloc.
1314 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1316 /* Get size, ignoring use bits */
1317 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1320 /* Ptr to next physical malloc_chunk. */
1321 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1323 /* Ptr to previous physical malloc_chunk */
1324 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1326 /* Treat space at ptr + offset as a chunk */
1327 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1329 /* extract p's inuse bit */
1330 #define inuse(p)\
1331 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1333 /* set/clear chunk as being inuse without otherwise disturbing */
1334 #define set_inuse(p)\
1335 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1337 #define clear_inuse(p)\
1338 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1341 /* check/set/clear inuse bits in known places */
1342 #define inuse_bit_at_offset(p, s)\
1343 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1345 #define set_inuse_bit_at_offset(p, s)\
1346 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1348 #define clear_inuse_bit_at_offset(p, s)\
1349 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1352 /* Set size at head, without disturbing its use bit */
1353 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1355 /* Set size/use field */
1356 #define set_head(p, s) ((p)->size = (s))
1358 /* Set size at footer (only when chunk is not in use) */
1359 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1363 -------------------- Internal data structures --------------------
1365 All internal state is held in an instance of malloc_state defined
1366 below. There are no other static variables, except in two optional
1367 cases:
1368 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1369 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1370 for mmap.
1372 Beware of lots of tricks that minimize the total bookkeeping space
1373 requirements. The result is a little over 1K bytes (for 4byte
1374 pointers and size_t.)
1378 Bins
1380 An array of bin headers for free chunks. Each bin is doubly
1381 linked. The bins are approximately proportionally (log) spaced.
1382 There are a lot of these bins (128). This may look excessive, but
1383 works very well in practice. Most bins hold sizes that are
1384 unusual as malloc request sizes, but are more usual for fragments
1385 and consolidated sets of chunks, which is what these bins hold, so
1386 they can be found quickly. All procedures maintain the invariant
1387 that no consolidated chunk physically borders another one, so each
1388 chunk in a list is known to be preceeded and followed by either
1389 inuse chunks or the ends of memory.
1391 Chunks in bins are kept in size order, with ties going to the
1392 approximately least recently used chunk. Ordering isn't needed
1393 for the small bins, which all contain the same-sized chunks, but
1394 facilitates best-fit allocation for larger chunks. These lists
1395 are just sequential. Keeping them in order almost never requires
1396 enough traversal to warrant using fancier ordered data
1397 structures.
1399 Chunks of the same size are linked with the most
1400 recently freed at the front, and allocations are taken from the
1401 back. This results in LRU (FIFO) allocation order, which tends
1402 to give each chunk an equal opportunity to be consolidated with
1403 adjacent freed chunks, resulting in larger free chunks and less
1404 fragmentation.
1406 To simplify use in double-linked lists, each bin header acts
1407 as a malloc_chunk. This avoids special-casing for headers.
1408 But to conserve space and improve locality, we allocate
1409 only the fd/bk pointers of bins, and then use repositioning tricks
1410 to treat these as the fields of a malloc_chunk*.
1413 typedef struct malloc_chunk* mbinptr;
1415 /* addressing -- note that bin_at(0) does not exist */
1416 #define bin_at(m, i) \
1417 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1418 - offsetof (struct malloc_chunk, fd))
1420 /* analog of ++bin */
1421 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1423 /* Reminders about list directionality within bins */
1424 #define first(b) ((b)->fd)
1425 #define last(b) ((b)->bk)
1427 /* Take a chunk off a bin list */
1428 #define unlink(P, BK, FD) { \
1429 FD = P->fd; \
1430 BK = P->bk; \
1431 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1432 malloc_printerr (check_action, "corrupted double-linked list", P); \
1433 else { \
1434 FD->bk = BK; \
1435 BK->fd = FD; \
1436 if (!in_smallbin_range (P->size) \
1437 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1438 assert (P->fd_nextsize->bk_nextsize == P); \
1439 assert (P->bk_nextsize->fd_nextsize == P); \
1440 if (FD->fd_nextsize == NULL) { \
1441 if (P->fd_nextsize == P) \
1442 FD->fd_nextsize = FD->bk_nextsize = FD; \
1443 else { \
1444 FD->fd_nextsize = P->fd_nextsize; \
1445 FD->bk_nextsize = P->bk_nextsize; \
1446 P->fd_nextsize->bk_nextsize = FD; \
1447 P->bk_nextsize->fd_nextsize = FD; \
1449 } else { \
1450 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1451 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1458 Indexing
1460 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1461 8 bytes apart. Larger bins are approximately logarithmically spaced:
1463 64 bins of size 8
1464 32 bins of size 64
1465 16 bins of size 512
1466 8 bins of size 4096
1467 4 bins of size 32768
1468 2 bins of size 262144
1469 1 bin of size what's left
1471 There is actually a little bit of slop in the numbers in bin_index
1472 for the sake of speed. This makes no difference elsewhere.
1474 The bins top out around 1MB because we expect to service large
1475 requests via mmap.
1477 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1478 a valid chunk size the small bins are bumped up one.
1481 #define NBINS 128
1482 #define NSMALLBINS 64
1483 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1484 #define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1485 #define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1487 #define in_smallbin_range(sz) \
1488 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
1490 #define smallbin_index(sz) \
1491 ((SMALLBIN_WIDTH == 16 ? (((unsigned)(sz)) >> 4) : (((unsigned)(sz)) >> 3)) \
1492 + SMALLBIN_CORRECTION)
1494 #define largebin_index_32(sz) \
1495 (((((unsigned long)(sz)) >> 6) <= 38)? 56 + (((unsigned long)(sz)) >> 6): \
1496 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1497 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1498 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1499 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1500 126)
1502 #define largebin_index_32_big(sz) \
1503 (((((unsigned long)(sz)) >> 6) <= 45)? 49 + (((unsigned long)(sz)) >> 6): \
1504 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1505 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1506 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1507 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1508 126)
1510 // XXX It remains to be seen whether it is good to keep the widths of
1511 // XXX the buckets the same or whether it should be scaled by a factor
1512 // XXX of two as well.
1513 #define largebin_index_64(sz) \
1514 (((((unsigned long)(sz)) >> 6) <= 48)? 48 + (((unsigned long)(sz)) >> 6): \
1515 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1516 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1517 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1518 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1519 126)
1521 #define largebin_index(sz) \
1522 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1523 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1524 : largebin_index_32 (sz))
1526 #define bin_index(sz) \
1527 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
1531 Unsorted chunks
1533 All remainders from chunk splits, as well as all returned chunks,
1534 are first placed in the "unsorted" bin. They are then placed
1535 in regular bins after malloc gives them ONE chance to be used before
1536 binning. So, basically, the unsorted_chunks list acts as a queue,
1537 with chunks being placed on it in free (and malloc_consolidate),
1538 and taken off (to be either used or placed in bins) in malloc.
1540 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1541 does not have to be taken into account in size comparisons.
1544 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1545 #define unsorted_chunks(M) (bin_at(M, 1))
1550 The top-most available chunk (i.e., the one bordering the end of
1551 available memory) is treated specially. It is never included in
1552 any bin, is used only if no other chunk is available, and is
1553 released back to the system if it is very large (see
1554 M_TRIM_THRESHOLD). Because top initially
1555 points to its own bin with initial zero size, thus forcing
1556 extension on the first malloc request, we avoid having any special
1557 code in malloc to check whether it even exists yet. But we still
1558 need to do so when getting memory from system, so we make
1559 initial_top treat the bin as a legal but unusable chunk during the
1560 interval between initialization and the first call to
1561 sysmalloc. (This is somewhat delicate, since it relies on
1562 the 2 preceding words to be zero during this interval as well.)
1565 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1566 #define initial_top(M) (unsorted_chunks(M))
1569 Binmap
1571 To help compensate for the large number of bins, a one-level index
1572 structure is used for bin-by-bin searching. `binmap' is a
1573 bitvector recording whether bins are definitely empty so they can
1574 be skipped over during during traversals. The bits are NOT always
1575 cleared as soon as bins are empty, but instead only
1576 when they are noticed to be empty during traversal in malloc.
1579 /* Conservatively use 32 bits per map word, even if on 64bit system */
1580 #define BINMAPSHIFT 5
1581 #define BITSPERMAP (1U << BINMAPSHIFT)
1582 #define BINMAPSIZE (NBINS / BITSPERMAP)
1584 #define idx2block(i) ((i) >> BINMAPSHIFT)
1585 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
1587 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
1588 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
1589 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
1592 Fastbins
1594 An array of lists holding recently freed small chunks. Fastbins
1595 are not doubly linked. It is faster to single-link them, and
1596 since chunks are never removed from the middles of these lists,
1597 double linking is not necessary. Also, unlike regular bins, they
1598 are not even processed in FIFO order (they use faster LIFO) since
1599 ordering doesn't much matter in the transient contexts in which
1600 fastbins are normally used.
1602 Chunks in fastbins keep their inuse bit set, so they cannot
1603 be consolidated with other free chunks. malloc_consolidate
1604 releases all chunks in fastbins and consolidates them with
1605 other free chunks.
1608 typedef struct malloc_chunk* mfastbinptr;
1609 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1611 /* offset 2 to use otherwise unindexable first 2 bins */
1612 #define fastbin_index(sz) \
1613 ((((unsigned int)(sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1616 /* The maximum fastbin request size we support */
1617 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1619 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
1622 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1623 that triggers automatic consolidation of possibly-surrounding
1624 fastbin chunks. This is a heuristic, so the exact value should not
1625 matter too much. It is defined at half the default trim threshold as a
1626 compromise heuristic to only attempt consolidation if it is likely
1627 to lead to trimming. However, it is not dynamically tunable, since
1628 consolidation reduces fragmentation surrounding large chunks even
1629 if trimming is not used.
1632 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1635 Since the lowest 2 bits in max_fast don't matter in size comparisons,
1636 they are used as flags.
1640 FASTCHUNKS_BIT held in max_fast indicates that there are probably
1641 some fastbin chunks. It is set true on entering a chunk into any
1642 fastbin, and cleared only in malloc_consolidate.
1644 The truth value is inverted so that have_fastchunks will be true
1645 upon startup (since statics are zero-filled), simplifying
1646 initialization checks.
1649 #define FASTCHUNKS_BIT (1U)
1651 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
1652 #define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
1653 #define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
1656 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1657 regions. Otherwise, contiguity is exploited in merging together,
1658 when possible, results from consecutive MORECORE calls.
1660 The initial value comes from MORECORE_CONTIGUOUS, but is
1661 changed dynamically if mmap is ever used as an sbrk substitute.
1664 #define NONCONTIGUOUS_BIT (2U)
1666 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1667 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1668 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1669 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1672 Set value of max_fast.
1673 Use impossibly small value if 0.
1674 Precondition: there are no existing fastbin chunks.
1675 Setting the value clears fastchunk bit but preserves noncontiguous bit.
1678 #define set_max_fast(s) \
1679 global_max_fast = (((s) == 0) \
1680 ? SMALLBIN_WIDTH: ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1681 #define get_max_fast() global_max_fast
1685 ----------- Internal state representation and initialization -----------
1688 struct malloc_state {
1689 /* Serialize access. */
1690 mutex_t mutex;
1692 /* Flags (formerly in max_fast). */
1693 int flags;
1695 #if THREAD_STATS
1696 /* Statistics for locking. Only used if THREAD_STATS is defined. */
1697 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
1698 #endif
1700 /* Fastbins */
1701 mfastbinptr fastbinsY[NFASTBINS];
1703 /* Base of the topmost chunk -- not otherwise kept in a bin */
1704 mchunkptr top;
1706 /* The remainder from the most recent split of a small request */
1707 mchunkptr last_remainder;
1709 /* Normal bins packed as described above */
1710 mchunkptr bins[NBINS * 2 - 2];
1712 /* Bitmap of bins */
1713 unsigned int binmap[BINMAPSIZE];
1715 /* Linked list */
1716 struct malloc_state *next;
1718 #ifdef PER_THREAD
1719 /* Linked list for free arenas. */
1720 struct malloc_state *next_free;
1721 #endif
1723 /* Memory allocated from the system in this arena. */
1724 INTERNAL_SIZE_T system_mem;
1725 INTERNAL_SIZE_T max_system_mem;
1728 struct malloc_par {
1729 /* Tunable parameters */
1730 unsigned long trim_threshold;
1731 INTERNAL_SIZE_T top_pad;
1732 INTERNAL_SIZE_T mmap_threshold;
1733 #ifdef PER_THREAD
1734 INTERNAL_SIZE_T arena_test;
1735 INTERNAL_SIZE_T arena_max;
1736 #endif
1738 /* Memory map support */
1739 int n_mmaps;
1740 int n_mmaps_max;
1741 int max_n_mmaps;
1742 /* the mmap_threshold is dynamic, until the user sets
1743 it manually, at which point we need to disable any
1744 dynamic behavior. */
1745 int no_dyn_threshold;
1747 /* Statistics */
1748 INTERNAL_SIZE_T mmapped_mem;
1749 /*INTERNAL_SIZE_T sbrked_mem;*/
1750 /*INTERNAL_SIZE_T max_sbrked_mem;*/
1751 INTERNAL_SIZE_T max_mmapped_mem;
1752 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
1754 /* First address handed out by MORECORE/sbrk. */
1755 char* sbrk_base;
1758 /* There are several instances of this struct ("arenas") in this
1759 malloc. If you are adapting this malloc in a way that does NOT use
1760 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1761 before using. This malloc relies on the property that malloc_state
1762 is initialized to all zeroes (as is true of C statics). */
1764 static struct malloc_state main_arena =
1766 .mutex = MUTEX_INITIALIZER,
1767 .next = &main_arena
1770 /* There is only one instance of the malloc parameters. */
1772 static struct malloc_par mp_ =
1774 .top_pad = DEFAULT_TOP_PAD,
1775 .n_mmaps_max = DEFAULT_MMAP_MAX,
1776 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1777 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1778 #ifdef PER_THREAD
1779 # define NARENAS_FROM_NCORES(n) ((n) * (sizeof(long) == 4 ? 2 : 8))
1780 .arena_test = NARENAS_FROM_NCORES (1)
1781 #endif
1785 #ifdef PER_THREAD
1786 /* Non public mallopt parameters. */
1787 #define M_ARENA_TEST -7
1788 #define M_ARENA_MAX -8
1789 #endif
1792 /* Maximum size of memory handled in fastbins. */
1793 static INTERNAL_SIZE_T global_max_fast;
1796 Initialize a malloc_state struct.
1798 This is called only from within malloc_consolidate, which needs
1799 be called in the same contexts anyway. It is never called directly
1800 outside of malloc_consolidate because some optimizing compilers try
1801 to inline it at all call points, which turns out not to be an
1802 optimization at all. (Inlining it in malloc_consolidate is fine though.)
1805 static void malloc_init_state(mstate av)
1807 int i;
1808 mbinptr bin;
1810 /* Establish circular links for normal bins */
1811 for (i = 1; i < NBINS; ++i) {
1812 bin = bin_at(av,i);
1813 bin->fd = bin->bk = bin;
1816 #if MORECORE_CONTIGUOUS
1817 if (av != &main_arena)
1818 #endif
1819 set_noncontiguous(av);
1820 if (av == &main_arena)
1821 set_max_fast(DEFAULT_MXFAST);
1822 av->flags |= FASTCHUNKS_BIT;
1824 av->top = initial_top(av);
1828 Other internal utilities operating on mstates
1831 static void* sysmalloc(INTERNAL_SIZE_T, mstate);
1832 static int systrim(size_t, mstate);
1833 static void malloc_consolidate(mstate);
1836 /* -------------- Early definitions for debugging hooks ---------------- */
1838 /* Define and initialize the hook variables. These weak definitions must
1839 appear before any use of the variables in a function (arena.c uses one). */
1840 #ifndef weak_variable
1841 /* In GNU libc we want the hook variables to be weak definitions to
1842 avoid a problem with Emacs. */
1843 # define weak_variable weak_function
1844 #endif
1846 /* Forward declarations. */
1847 static void* malloc_hook_ini __MALLOC_P ((size_t sz,
1848 const __malloc_ptr_t caller));
1849 static void* realloc_hook_ini __MALLOC_P ((void* ptr, size_t sz,
1850 const __malloc_ptr_t caller));
1851 static void* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
1852 const __malloc_ptr_t caller));
1854 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1855 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
1856 const __malloc_ptr_t) = NULL;
1857 __malloc_ptr_t weak_variable (*__malloc_hook)
1858 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
1859 __malloc_ptr_t weak_variable (*__realloc_hook)
1860 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
1861 = realloc_hook_ini;
1862 __malloc_ptr_t weak_variable (*__memalign_hook)
1863 (size_t __alignment, size_t __size, const __malloc_ptr_t)
1864 = memalign_hook_ini;
1865 void weak_variable (*__after_morecore_hook) (void) = NULL;
1868 /* ---------------- Error behavior ------------------------------------ */
1870 #ifndef DEFAULT_CHECK_ACTION
1871 #define DEFAULT_CHECK_ACTION 3
1872 #endif
1874 static int check_action = DEFAULT_CHECK_ACTION;
1877 /* ------------------ Testing support ----------------------------------*/
1879 static int perturb_byte;
1881 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
1882 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
1885 /* ------------------- Support for multiple arenas -------------------- */
1886 #include "arena.c"
1889 Debugging support
1891 These routines make a number of assertions about the states
1892 of data structures that should be true at all times. If any
1893 are not true, it's very likely that a user program has somehow
1894 trashed memory. (It's also possible that there is a coding error
1895 in malloc. In which case, please report it!)
1898 #if ! MALLOC_DEBUG
1900 #define check_chunk(A,P)
1901 #define check_free_chunk(A,P)
1902 #define check_inuse_chunk(A,P)
1903 #define check_remalloced_chunk(A,P,N)
1904 #define check_malloced_chunk(A,P,N)
1905 #define check_malloc_state(A)
1907 #else
1909 #define check_chunk(A,P) do_check_chunk(A,P)
1910 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
1911 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
1912 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
1913 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
1914 #define check_malloc_state(A) do_check_malloc_state(A)
1917 Properties of all chunks
1920 static void do_check_chunk(mstate av, mchunkptr p)
1922 unsigned long sz = chunksize(p);
1923 /* min and max possible addresses assuming contiguous allocation */
1924 char* max_address = (char*)(av->top) + chunksize(av->top);
1925 char* min_address = max_address - av->system_mem;
1927 if (!chunk_is_mmapped(p)) {
1929 /* Has legal address ... */
1930 if (p != av->top) {
1931 if (contiguous(av)) {
1932 assert(((char*)p) >= min_address);
1933 assert(((char*)p + sz) <= ((char*)(av->top)));
1936 else {
1937 /* top size is always at least MINSIZE */
1938 assert((unsigned long)(sz) >= MINSIZE);
1939 /* top predecessor always marked inuse */
1940 assert(prev_inuse(p));
1944 else {
1945 /* address is outside main heap */
1946 if (contiguous(av) && av->top != initial_top(av)) {
1947 assert(((char*)p) < min_address || ((char*)p) >= max_address);
1949 /* chunk is page-aligned */
1950 assert(((p->prev_size + sz) & (GLRO(dl_pagesize)-1)) == 0);
1951 /* mem is aligned */
1952 assert(aligned_OK(chunk2mem(p)));
1957 Properties of free chunks
1960 static void do_check_free_chunk(mstate av, mchunkptr p)
1962 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
1963 mchunkptr next = chunk_at_offset(p, sz);
1965 do_check_chunk(av, p);
1967 /* Chunk must claim to be free ... */
1968 assert(!inuse(p));
1969 assert (!chunk_is_mmapped(p));
1971 /* Unless a special marker, must have OK fields */
1972 if ((unsigned long)(sz) >= MINSIZE)
1974 assert((sz & MALLOC_ALIGN_MASK) == 0);
1975 assert(aligned_OK(chunk2mem(p)));
1976 /* ... matching footer field */
1977 assert(next->prev_size == sz);
1978 /* ... and is fully consolidated */
1979 assert(prev_inuse(p));
1980 assert (next == av->top || inuse(next));
1982 /* ... and has minimally sane links */
1983 assert(p->fd->bk == p);
1984 assert(p->bk->fd == p);
1986 else /* markers are always of size SIZE_SZ */
1987 assert(sz == SIZE_SZ);
1991 Properties of inuse chunks
1994 static void do_check_inuse_chunk(mstate av, mchunkptr p)
1996 mchunkptr next;
1998 do_check_chunk(av, p);
2000 if (chunk_is_mmapped(p))
2001 return; /* mmapped chunks have no next/prev */
2003 /* Check whether it claims to be in use ... */
2004 assert(inuse(p));
2006 next = next_chunk(p);
2008 /* ... and is surrounded by OK chunks.
2009 Since more things can be checked with free chunks than inuse ones,
2010 if an inuse chunk borders them and debug is on, it's worth doing them.
2012 if (!prev_inuse(p)) {
2013 /* Note that we cannot even look at prev unless it is not inuse */
2014 mchunkptr prv = prev_chunk(p);
2015 assert(next_chunk(prv) == p);
2016 do_check_free_chunk(av, prv);
2019 if (next == av->top) {
2020 assert(prev_inuse(next));
2021 assert(chunksize(next) >= MINSIZE);
2023 else if (!inuse(next))
2024 do_check_free_chunk(av, next);
2028 Properties of chunks recycled from fastbins
2031 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2033 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2035 if (!chunk_is_mmapped(p)) {
2036 assert(av == arena_for_chunk(p));
2037 if (chunk_non_main_arena(p))
2038 assert(av != &main_arena);
2039 else
2040 assert(av == &main_arena);
2043 do_check_inuse_chunk(av, p);
2045 /* Legal size ... */
2046 assert((sz & MALLOC_ALIGN_MASK) == 0);
2047 assert((unsigned long)(sz) >= MINSIZE);
2048 /* ... and alignment */
2049 assert(aligned_OK(chunk2mem(p)));
2050 /* chunk is less than MINSIZE more than request */
2051 assert((long)(sz) - (long)(s) >= 0);
2052 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2056 Properties of nonrecycled chunks at the point they are malloced
2059 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2061 /* same as recycled case ... */
2062 do_check_remalloced_chunk(av, p, s);
2065 ... plus, must obey implementation invariant that prev_inuse is
2066 always true of any allocated chunk; i.e., that each allocated
2067 chunk borders either a previously allocated and still in-use
2068 chunk, or the base of its memory arena. This is ensured
2069 by making all allocations from the `lowest' part of any found
2070 chunk. This does not necessarily hold however for chunks
2071 recycled via fastbins.
2074 assert(prev_inuse(p));
2079 Properties of malloc_state.
2081 This may be useful for debugging malloc, as well as detecting user
2082 programmer errors that somehow write into malloc_state.
2084 If you are extending or experimenting with this malloc, you can
2085 probably figure out how to hack this routine to print out or
2086 display chunk addresses, sizes, bins, and other instrumentation.
2089 static void do_check_malloc_state(mstate av)
2091 int i;
2092 mchunkptr p;
2093 mchunkptr q;
2094 mbinptr b;
2095 unsigned int idx;
2096 INTERNAL_SIZE_T size;
2097 unsigned long total = 0;
2098 int max_fast_bin;
2100 /* internal size_t must be no wider than pointer type */
2101 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2103 /* alignment is a power of 2 */
2104 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2106 /* cannot run remaining checks until fully initialized */
2107 if (av->top == 0 || av->top == initial_top(av))
2108 return;
2110 /* pagesize is a power of 2 */
2111 assert((GLRO(dl_pagesize) & (GLRO(dl_pagesize)-1)) == 0);
2113 /* A contiguous main_arena is consistent with sbrk_base. */
2114 if (av == &main_arena && contiguous(av))
2115 assert((char*)mp_.sbrk_base + av->system_mem ==
2116 (char*)av->top + chunksize(av->top));
2118 /* properties of fastbins */
2120 /* max_fast is in allowed range */
2121 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2123 max_fast_bin = fastbin_index(get_max_fast ());
2125 for (i = 0; i < NFASTBINS; ++i) {
2126 p = fastbin (av, i);
2128 /* The following test can only be performed for the main arena.
2129 While mallopt calls malloc_consolidate to get rid of all fast
2130 bins (especially those larger than the new maximum) this does
2131 only happen for the main arena. Trying to do this for any
2132 other arena would mean those arenas have to be locked and
2133 malloc_consolidate be called for them. This is excessive. And
2134 even if this is acceptable to somebody it still cannot solve
2135 the problem completely since if the arena is locked a
2136 concurrent malloc call might create a new arena which then
2137 could use the newly invalid fast bins. */
2139 /* all bins past max_fast are empty */
2140 if (av == &main_arena && i > max_fast_bin)
2141 assert(p == 0);
2143 while (p != 0) {
2144 /* each chunk claims to be inuse */
2145 do_check_inuse_chunk(av, p);
2146 total += chunksize(p);
2147 /* chunk belongs in this bin */
2148 assert(fastbin_index(chunksize(p)) == i);
2149 p = p->fd;
2153 if (total != 0)
2154 assert(have_fastchunks(av));
2155 else if (!have_fastchunks(av))
2156 assert(total == 0);
2158 /* check normal bins */
2159 for (i = 1; i < NBINS; ++i) {
2160 b = bin_at(av,i);
2162 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2163 if (i >= 2) {
2164 unsigned int binbit = get_binmap(av,i);
2165 int empty = last(b) == b;
2166 if (!binbit)
2167 assert(empty);
2168 else if (!empty)
2169 assert(binbit);
2172 for (p = last(b); p != b; p = p->bk) {
2173 /* each chunk claims to be free */
2174 do_check_free_chunk(av, p);
2175 size = chunksize(p);
2176 total += size;
2177 if (i >= 2) {
2178 /* chunk belongs in bin */
2179 idx = bin_index(size);
2180 assert(idx == i);
2181 /* lists are sorted */
2182 assert(p->bk == b ||
2183 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2185 if (!in_smallbin_range(size))
2187 if (p->fd_nextsize != NULL)
2189 if (p->fd_nextsize == p)
2190 assert (p->bk_nextsize == p);
2191 else
2193 if (p->fd_nextsize == first (b))
2194 assert (chunksize (p) < chunksize (p->fd_nextsize));
2195 else
2196 assert (chunksize (p) > chunksize (p->fd_nextsize));
2198 if (p == first (b))
2199 assert (chunksize (p) > chunksize (p->bk_nextsize));
2200 else
2201 assert (chunksize (p) < chunksize (p->bk_nextsize));
2204 else
2205 assert (p->bk_nextsize == NULL);
2207 } else if (!in_smallbin_range(size))
2208 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2209 /* chunk is followed by a legal chain of inuse chunks */
2210 for (q = next_chunk(p);
2211 (q != av->top && inuse(q) &&
2212 (unsigned long)(chunksize(q)) >= MINSIZE);
2213 q = next_chunk(q))
2214 do_check_inuse_chunk(av, q);
2218 /* top chunk is OK */
2219 check_chunk(av, av->top);
2221 /* sanity checks for statistics */
2223 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2225 assert((unsigned long)(av->system_mem) <=
2226 (unsigned long)(av->max_system_mem));
2228 assert((unsigned long)(mp_.mmapped_mem) <=
2229 (unsigned long)(mp_.max_mmapped_mem));
2231 #endif
2234 /* ----------------- Support for debugging hooks -------------------- */
2235 #include "hooks.c"
2238 /* ----------- Routines dealing with system allocation -------------- */
2241 sysmalloc handles malloc cases requiring more memory from the system.
2242 On entry, it is assumed that av->top does not have enough
2243 space to service request for nb bytes, thus requiring that av->top
2244 be extended or replaced.
2247 static void* sysmalloc(INTERNAL_SIZE_T nb, mstate av)
2249 mchunkptr old_top; /* incoming value of av->top */
2250 INTERNAL_SIZE_T old_size; /* its size */
2251 char* old_end; /* its end address */
2253 long size; /* arg to first MORECORE or mmap call */
2254 char* brk; /* return value from MORECORE */
2256 long correction; /* arg to 2nd MORECORE call */
2257 char* snd_brk; /* 2nd return val */
2259 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2260 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2261 char* aligned_brk; /* aligned offset into brk */
2263 mchunkptr p; /* the allocated/returned chunk */
2264 mchunkptr remainder; /* remainder from allocation */
2265 unsigned long remainder_size; /* its size */
2267 unsigned long sum; /* for updating stats */
2269 size_t pagemask = GLRO(dl_pagesize) - 1;
2270 bool tried_mmap = false;
2274 If have mmap, and the request size meets the mmap threshold, and
2275 the system supports mmap, and there are few enough currently
2276 allocated mmapped regions, try to directly map this request
2277 rather than expanding top.
2280 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2281 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2283 char* mm; /* return value from mmap call*/
2285 try_mmap:
2287 Round up size to nearest page. For mmapped chunks, the overhead
2288 is one SIZE_SZ unit larger than for normal chunks, because there
2289 is no following chunk whose prev_size field could be used.
2291 See the front_misalign handling below, for glibc there is no
2292 need for further alignments unless we have have high alignment.
2294 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2295 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2296 else
2297 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2298 tried_mmap = true;
2300 /* Don't try if size wraps around 0 */
2301 if ((unsigned long)(size) > (unsigned long)(nb)) {
2303 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
2305 if (mm != MAP_FAILED) {
2308 The offset to the start of the mmapped region is stored
2309 in the prev_size field of the chunk. This allows us to adjust
2310 returned start address to meet alignment requirements here
2311 and in memalign(), and still be able to compute proper
2312 address argument for later munmap in free() and realloc().
2315 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2317 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2318 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2319 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2320 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
2321 front_misalign = 0;
2323 else
2324 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2325 if (front_misalign > 0) {
2326 correction = MALLOC_ALIGNMENT - front_misalign;
2327 p = (mchunkptr)(mm + correction);
2328 p->prev_size = correction;
2329 set_head(p, (size - correction) |IS_MMAPPED);
2331 else
2333 p = (mchunkptr)mm;
2334 set_head(p, size|IS_MMAPPED);
2337 /* update statistics */
2339 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2340 mp_.max_n_mmaps = mp_.n_mmaps;
2342 sum = mp_.mmapped_mem += size;
2343 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2344 mp_.max_mmapped_mem = sum;
2346 check_chunk(av, p);
2348 return chunk2mem(p);
2353 /* Record incoming configuration of top */
2355 old_top = av->top;
2356 old_size = chunksize(old_top);
2357 old_end = (char*)(chunk_at_offset(old_top, old_size));
2359 brk = snd_brk = (char*)(MORECORE_FAILURE);
2362 If not the first time through, we require old_size to be
2363 at least MINSIZE and to have prev_inuse set.
2366 assert((old_top == initial_top(av) && old_size == 0) ||
2367 ((unsigned long) (old_size) >= MINSIZE &&
2368 prev_inuse(old_top) &&
2369 ((unsigned long)old_end & pagemask) == 0));
2371 /* Precondition: not enough current space to satisfy nb request */
2372 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2375 if (av != &main_arena) {
2377 heap_info *old_heap, *heap;
2378 size_t old_heap_size;
2380 /* First try to extend the current heap. */
2381 old_heap = heap_for_ptr(old_top);
2382 old_heap_size = old_heap->size;
2383 if ((long) (MINSIZE + nb - old_size) > 0
2384 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2385 av->system_mem += old_heap->size - old_heap_size;
2386 arena_mem += old_heap->size - old_heap_size;
2387 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2388 | PREV_INUSE);
2390 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2391 /* Use a newly allocated heap. */
2392 heap->ar_ptr = av;
2393 heap->prev = old_heap;
2394 av->system_mem += heap->size;
2395 arena_mem += heap->size;
2396 /* Set up the new top. */
2397 top(av) = chunk_at_offset(heap, sizeof(*heap));
2398 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2400 /* Setup fencepost and free the old top chunk with a multiple of
2401 MALLOC_ALIGNMENT in size. */
2402 /* The fencepost takes at least MINSIZE bytes, because it might
2403 become the top chunk again later. Note that a footer is set
2404 up, too, although the chunk is marked in use. */
2405 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2406 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2407 if (old_size >= MINSIZE) {
2408 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2409 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2410 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2411 _int_free(av, old_top, 1);
2412 } else {
2413 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2414 set_foot(old_top, (old_size + 2*SIZE_SZ));
2417 else if (!tried_mmap)
2418 /* We can at least try to use to mmap memory. */
2419 goto try_mmap;
2421 } else { /* av == main_arena */
2424 /* Request enough space for nb + pad + overhead */
2426 size = nb + mp_.top_pad + MINSIZE;
2429 If contiguous, we can subtract out existing space that we hope to
2430 combine with new space. We add it back later only if
2431 we don't actually get contiguous space.
2434 if (contiguous(av))
2435 size -= old_size;
2438 Round to a multiple of page size.
2439 If MORECORE is not contiguous, this ensures that we only call it
2440 with whole-page arguments. And if MORECORE is contiguous and
2441 this is not first time through, this preserves page-alignment of
2442 previous calls. Otherwise, we correct to page-align below.
2445 size = (size + pagemask) & ~pagemask;
2448 Don't try to call MORECORE if argument is so big as to appear
2449 negative. Note that since mmap takes size_t arg, it may succeed
2450 below even if we cannot call MORECORE.
2453 if (size > 0)
2454 brk = (char*)(MORECORE(size));
2456 if (brk != (char*)(MORECORE_FAILURE)) {
2457 /* Call the `morecore' hook if necessary. */
2458 void (*hook) (void) = force_reg (__after_morecore_hook);
2459 if (__builtin_expect (hook != NULL, 0))
2460 (*hook) ();
2461 } else {
2463 If have mmap, try using it as a backup when MORECORE fails or
2464 cannot be used. This is worth doing on systems that have "holes" in
2465 address space, so sbrk cannot extend to give contiguous space, but
2466 space is available elsewhere. Note that we ignore mmap max count
2467 and threshold limits, since the space will not be used as a
2468 segregated mmap region.
2471 /* Cannot merge with old top, so add its size back in */
2472 if (contiguous(av))
2473 size = (size + old_size + pagemask) & ~pagemask;
2475 /* If we are relying on mmap as backup, then use larger units */
2476 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2477 size = MMAP_AS_MORECORE_SIZE;
2479 /* Don't try if size wraps around 0 */
2480 if ((unsigned long)(size) > (unsigned long)(nb)) {
2482 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
2484 if (mbrk != MAP_FAILED) {
2486 /* We do not need, and cannot use, another sbrk call to find end */
2487 brk = mbrk;
2488 snd_brk = brk + size;
2491 Record that we no longer have a contiguous sbrk region.
2492 After the first time mmap is used as backup, we do not
2493 ever rely on contiguous space since this could incorrectly
2494 bridge regions.
2496 set_noncontiguous(av);
2501 if (brk != (char*)(MORECORE_FAILURE)) {
2502 if (mp_.sbrk_base == 0)
2503 mp_.sbrk_base = brk;
2504 av->system_mem += size;
2507 If MORECORE extends previous space, we can likewise extend top size.
2510 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
2511 set_head(old_top, (size + old_size) | PREV_INUSE);
2513 else if (contiguous(av) && old_size && brk < old_end) {
2514 /* Oops! Someone else killed our space.. Can't touch anything. */
2515 malloc_printerr (3, "break adjusted to free malloc space", brk);
2519 Otherwise, make adjustments:
2521 * If the first time through or noncontiguous, we need to call sbrk
2522 just to find out where the end of memory lies.
2524 * We need to ensure that all returned chunks from malloc will meet
2525 MALLOC_ALIGNMENT
2527 * If there was an intervening foreign sbrk, we need to adjust sbrk
2528 request size to account for fact that we will not be able to
2529 combine new space with existing space in old_top.
2531 * Almost all systems internally allocate whole pages at a time, in
2532 which case we might as well use the whole last page of request.
2533 So we allocate enough more memory to hit a page boundary now,
2534 which in turn causes future contiguous calls to page-align.
2537 else {
2538 front_misalign = 0;
2539 end_misalign = 0;
2540 correction = 0;
2541 aligned_brk = brk;
2543 /* handle contiguous cases */
2544 if (contiguous(av)) {
2546 /* Count foreign sbrk as system_mem. */
2547 if (old_size)
2548 av->system_mem += brk - old_end;
2550 /* Guarantee alignment of first new chunk made from this space */
2552 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2553 if (front_misalign > 0) {
2556 Skip over some bytes to arrive at an aligned position.
2557 We don't need to specially mark these wasted front bytes.
2558 They will never be accessed anyway because
2559 prev_inuse of av->top (and any chunk created from its start)
2560 is always true after initialization.
2563 correction = MALLOC_ALIGNMENT - front_misalign;
2564 aligned_brk += correction;
2568 If this isn't adjacent to existing space, then we will not
2569 be able to merge with old_top space, so must add to 2nd request.
2572 correction += old_size;
2574 /* Extend the end address to hit a page boundary */
2575 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
2576 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
2578 assert(correction >= 0);
2579 snd_brk = (char*)(MORECORE(correction));
2582 If can't allocate correction, try to at least find out current
2583 brk. It might be enough to proceed without failing.
2585 Note that if second sbrk did NOT fail, we assume that space
2586 is contiguous with first sbrk. This is a safe assumption unless
2587 program is multithreaded but doesn't use locks and a foreign sbrk
2588 occurred between our first and second calls.
2591 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2592 correction = 0;
2593 snd_brk = (char*)(MORECORE(0));
2594 } else {
2595 /* Call the `morecore' hook if necessary. */
2596 void (*hook) (void) = force_reg (__after_morecore_hook);
2597 if (__builtin_expect (hook != NULL, 0))
2598 (*hook) ();
2602 /* handle non-contiguous cases */
2603 else {
2604 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2605 /* MORECORE/mmap must correctly align */
2606 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
2607 else {
2608 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2609 if (front_misalign > 0) {
2612 Skip over some bytes to arrive at an aligned position.
2613 We don't need to specially mark these wasted front bytes.
2614 They will never be accessed anyway because
2615 prev_inuse of av->top (and any chunk created from its start)
2616 is always true after initialization.
2619 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2623 /* Find out current end of memory */
2624 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2625 snd_brk = (char*)(MORECORE(0));
2629 /* Adjust top based on results of second sbrk */
2630 if (snd_brk != (char*)(MORECORE_FAILURE)) {
2631 av->top = (mchunkptr)aligned_brk;
2632 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2633 av->system_mem += correction;
2636 If not the first time through, we either have a
2637 gap due to foreign sbrk or a non-contiguous region. Insert a
2638 double fencepost at old_top to prevent consolidation with space
2639 we don't own. These fenceposts are artificial chunks that are
2640 marked as inuse and are in any case too small to use. We need
2641 two to make sizes and alignments work out.
2644 if (old_size != 0) {
2646 Shrink old_top to insert fenceposts, keeping size a
2647 multiple of MALLOC_ALIGNMENT. We know there is at least
2648 enough space in old_top to do this.
2650 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2651 set_head(old_top, old_size | PREV_INUSE);
2654 Note that the following assignments completely overwrite
2655 old_top when old_size was previously MINSIZE. This is
2656 intentional. We need the fencepost, even if old_top otherwise gets
2657 lost.
2659 chunk_at_offset(old_top, old_size )->size =
2660 (2*SIZE_SZ)|PREV_INUSE;
2662 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
2663 (2*SIZE_SZ)|PREV_INUSE;
2665 /* If possible, release the rest. */
2666 if (old_size >= MINSIZE) {
2667 _int_free(av, old_top, 1);
2675 } /* if (av != &main_arena) */
2677 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
2678 av->max_system_mem = av->system_mem;
2679 check_malloc_state(av);
2681 /* finally, do the allocation */
2682 p = av->top;
2683 size = chunksize(p);
2685 /* check that one of the above allocation paths succeeded */
2686 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
2687 remainder_size = size - nb;
2688 remainder = chunk_at_offset(p, nb);
2689 av->top = remainder;
2690 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2691 set_head(remainder, remainder_size | PREV_INUSE);
2692 check_malloced_chunk(av, p, nb);
2693 return chunk2mem(p);
2696 /* catch all failure paths */
2697 __set_errno (ENOMEM);
2698 return 0;
2703 systrim is an inverse of sorts to sysmalloc. It gives memory back
2704 to the system (via negative arguments to sbrk) if there is unused
2705 memory at the `high' end of the malloc pool. It is called
2706 automatically by free() when top space exceeds the trim
2707 threshold. It is also called by the public malloc_trim routine. It
2708 returns 1 if it actually released any memory, else 0.
2711 static int systrim(size_t pad, mstate av)
2713 long top_size; /* Amount of top-most memory */
2714 long extra; /* Amount to release */
2715 long released; /* Amount actually released */
2716 char* current_brk; /* address returned by pre-check sbrk call */
2717 char* new_brk; /* address returned by post-check sbrk call */
2718 size_t pagesz;
2720 pagesz = GLRO(dl_pagesize);
2721 top_size = chunksize(av->top);
2723 /* Release in pagesize units, keeping at least one page */
2724 extra = (top_size - pad - MINSIZE - 1) & ~(pagesz - 1);
2726 if (extra > 0) {
2729 Only proceed if end of memory is where we last set it.
2730 This avoids problems if there were foreign sbrk calls.
2732 current_brk = (char*)(MORECORE(0));
2733 if (current_brk == (char*)(av->top) + top_size) {
2736 Attempt to release memory. We ignore MORECORE return value,
2737 and instead call again to find out where new end of memory is.
2738 This avoids problems if first call releases less than we asked,
2739 of if failure somehow altered brk value. (We could still
2740 encounter problems if it altered brk in some very bad way,
2741 but the only thing we can do is adjust anyway, which will cause
2742 some downstream failure.)
2745 MORECORE(-extra);
2746 /* Call the `morecore' hook if necessary. */
2747 void (*hook) (void) = force_reg (__after_morecore_hook);
2748 if (__builtin_expect (hook != NULL, 0))
2749 (*hook) ();
2750 new_brk = (char*)(MORECORE(0));
2752 if (new_brk != (char*)MORECORE_FAILURE) {
2753 released = (long)(current_brk - new_brk);
2755 if (released != 0) {
2756 /* Success. Adjust top. */
2757 av->system_mem -= released;
2758 set_head(av->top, (top_size - released) | PREV_INUSE);
2759 check_malloc_state(av);
2760 return 1;
2765 return 0;
2768 static void
2769 internal_function
2770 munmap_chunk(mchunkptr p)
2772 INTERNAL_SIZE_T size = chunksize(p);
2774 assert (chunk_is_mmapped(p));
2776 uintptr_t block = (uintptr_t) p - p->prev_size;
2777 size_t total_size = p->prev_size + size;
2778 /* Unfortunately we have to do the compilers job by hand here. Normally
2779 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2780 page size. But gcc does not recognize the optimization possibility
2781 (in the moment at least) so we combine the two values into one before
2782 the bit test. */
2783 if (__builtin_expect (((block | total_size) & (GLRO(dl_pagesize) - 1)) != 0, 0))
2785 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
2786 chunk2mem (p));
2787 return;
2790 mp_.n_mmaps--;
2791 mp_.mmapped_mem -= total_size;
2793 /* If munmap failed the process virtual memory address space is in a
2794 bad shape. Just leave the block hanging around, the process will
2795 terminate shortly anyway since not much can be done. */
2796 __munmap((char *)block, total_size);
2799 #if HAVE_MREMAP
2801 static mchunkptr
2802 internal_function
2803 mremap_chunk(mchunkptr p, size_t new_size)
2805 size_t page_mask = GLRO(dl_pagesize) - 1;
2806 INTERNAL_SIZE_T offset = p->prev_size;
2807 INTERNAL_SIZE_T size = chunksize(p);
2808 char *cp;
2810 assert (chunk_is_mmapped(p));
2811 assert(((size + offset) & (GLRO(dl_pagesize)-1)) == 0);
2813 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2814 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
2816 /* No need to remap if the number of pages does not change. */
2817 if (size + offset == new_size)
2818 return p;
2820 cp = (char *)__mremap((char *)p - offset, size + offset, new_size,
2821 MREMAP_MAYMOVE);
2823 if (cp == MAP_FAILED) return 0;
2825 p = (mchunkptr)(cp + offset);
2827 assert(aligned_OK(chunk2mem(p)));
2829 assert((p->prev_size == offset));
2830 set_head(p, (new_size - offset)|IS_MMAPPED);
2832 mp_.mmapped_mem -= size + offset;
2833 mp_.mmapped_mem += new_size;
2834 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
2835 mp_.max_mmapped_mem = mp_.mmapped_mem;
2836 return p;
2839 #endif /* HAVE_MREMAP */
2841 /*------------------------ Public wrappers. --------------------------------*/
2843 void*
2844 __libc_malloc(size_t bytes)
2846 mstate ar_ptr;
2847 void *victim;
2849 __malloc_ptr_t (*hook) (size_t, const __malloc_ptr_t)
2850 = force_reg (__malloc_hook);
2851 if (__builtin_expect (hook != NULL, 0))
2852 return (*hook)(bytes, RETURN_ADDRESS (0));
2854 arena_lookup(ar_ptr);
2856 arena_lock(ar_ptr, bytes);
2857 if(!ar_ptr)
2858 return 0;
2859 victim = _int_malloc(ar_ptr, bytes);
2860 if(!victim) {
2861 ar_ptr = arena_get_retry(ar_ptr, bytes);
2862 if (__builtin_expect(ar_ptr != NULL, 1)) {
2863 victim = _int_malloc(ar_ptr, bytes);
2864 (void)mutex_unlock(&ar_ptr->mutex);
2866 } else
2867 (void)mutex_unlock(&ar_ptr->mutex);
2868 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
2869 ar_ptr == arena_for_chunk(mem2chunk(victim)));
2870 return victim;
2872 libc_hidden_def(__libc_malloc)
2874 void
2875 __libc_free(void* mem)
2877 mstate ar_ptr;
2878 mchunkptr p; /* chunk corresponding to mem */
2880 void (*hook) (__malloc_ptr_t, const __malloc_ptr_t)
2881 = force_reg (__free_hook);
2882 if (__builtin_expect (hook != NULL, 0)) {
2883 (*hook)(mem, RETURN_ADDRESS (0));
2884 return;
2887 if (mem == 0) /* free(0) has no effect */
2888 return;
2890 p = mem2chunk(mem);
2892 if (chunk_is_mmapped(p)) /* release mmapped memory. */
2894 /* see if the dynamic brk/mmap threshold needs adjusting */
2895 if (!mp_.no_dyn_threshold
2896 && p->size > mp_.mmap_threshold
2897 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
2899 mp_.mmap_threshold = chunksize (p);
2900 mp_.trim_threshold = 2 * mp_.mmap_threshold;
2902 munmap_chunk(p);
2903 return;
2906 ar_ptr = arena_for_chunk(p);
2907 _int_free(ar_ptr, p, 0);
2909 libc_hidden_def (__libc_free)
2911 void*
2912 __libc_realloc(void* oldmem, size_t bytes)
2914 mstate ar_ptr;
2915 INTERNAL_SIZE_T nb; /* padded request size */
2917 void* newp; /* chunk to return */
2919 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, const __malloc_ptr_t) =
2920 force_reg (__realloc_hook);
2921 if (__builtin_expect (hook != NULL, 0))
2922 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
2924 #if REALLOC_ZERO_BYTES_FREES
2925 if (bytes == 0 && oldmem != NULL) { __libc_free(oldmem); return 0; }
2926 #endif
2928 /* realloc of null is supposed to be same as malloc */
2929 if (oldmem == 0) return __libc_malloc(bytes);
2931 /* chunk corresponding to oldmem */
2932 const mchunkptr oldp = mem2chunk(oldmem);
2933 /* its size */
2934 const INTERNAL_SIZE_T oldsize = chunksize(oldp);
2936 /* Little security check which won't hurt performance: the
2937 allocator never wrapps around at the end of the address space.
2938 Therefore we can exclude some size values which might appear
2939 here by accident or by "design" from some intruder. */
2940 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
2941 || __builtin_expect (misaligned_chunk (oldp), 0))
2943 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
2944 return NULL;
2947 checked_request2size(bytes, nb);
2949 if (chunk_is_mmapped(oldp))
2951 void* newmem;
2953 #if HAVE_MREMAP
2954 newp = mremap_chunk(oldp, nb);
2955 if(newp) return chunk2mem(newp);
2956 #endif
2957 /* Note the extra SIZE_SZ overhead. */
2958 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
2959 /* Must alloc, copy, free. */
2960 newmem = __libc_malloc(bytes);
2961 if (newmem == 0) return 0; /* propagate failure */
2962 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
2963 munmap_chunk(oldp);
2964 return newmem;
2967 ar_ptr = arena_for_chunk(oldp);
2968 #if THREAD_STATS
2969 if(!mutex_trylock(&ar_ptr->mutex))
2970 ++(ar_ptr->stat_lock_direct);
2971 else {
2972 (void)mutex_lock(&ar_ptr->mutex);
2973 ++(ar_ptr->stat_lock_wait);
2975 #else
2976 (void)mutex_lock(&ar_ptr->mutex);
2977 #endif
2979 #if !defined PER_THREAD
2980 /* As in malloc(), remember this arena for the next allocation. */
2981 tsd_setspecific(arena_key, (void *)ar_ptr);
2982 #endif
2984 newp = _int_realloc(ar_ptr, oldp, oldsize, nb);
2986 (void)mutex_unlock(&ar_ptr->mutex);
2987 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
2988 ar_ptr == arena_for_chunk(mem2chunk(newp)));
2990 if (newp == NULL)
2992 /* Try harder to allocate memory in other arenas. */
2993 newp = __libc_malloc(bytes);
2994 if (newp != NULL)
2996 MALLOC_COPY (newp, oldmem, oldsize - SIZE_SZ);
2997 _int_free(ar_ptr, oldp, 0);
3001 return newp;
3003 libc_hidden_def (__libc_realloc)
3005 void*
3006 __libc_memalign(size_t alignment, size_t bytes)
3008 mstate ar_ptr;
3009 void *p;
3011 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3012 const __malloc_ptr_t)) =
3013 force_reg (__memalign_hook);
3014 if (__builtin_expect (hook != NULL, 0))
3015 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3017 /* If need less alignment than we give anyway, just relay to malloc */
3018 if (alignment <= MALLOC_ALIGNMENT) return __libc_malloc(bytes);
3020 /* Otherwise, ensure that it is at least a minimum chunk size */
3021 if (alignment < MINSIZE) alignment = MINSIZE;
3023 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3024 if(!ar_ptr)
3025 return 0;
3026 p = _int_memalign(ar_ptr, alignment, bytes);
3027 if(!p) {
3028 ar_ptr = arena_get_retry (ar_ptr, bytes);
3029 if (__builtin_expect(ar_ptr != NULL, 1)) {
3030 p = _int_memalign(ar_ptr, alignment, bytes);
3031 (void)mutex_unlock(&ar_ptr->mutex);
3033 } else
3034 (void)mutex_unlock(&ar_ptr->mutex);
3035 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3036 ar_ptr == arena_for_chunk(mem2chunk(p)));
3037 return p;
3039 /* For ISO C11. */
3040 weak_alias (__libc_memalign, aligned_alloc)
3041 libc_hidden_def (__libc_memalign)
3043 void*
3044 __libc_valloc(size_t bytes)
3046 mstate ar_ptr;
3047 void *p;
3049 if(__malloc_initialized < 0)
3050 ptmalloc_init ();
3052 size_t pagesz = GLRO(dl_pagesize);
3054 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3055 const __malloc_ptr_t)) =
3056 force_reg (__memalign_hook);
3057 if (__builtin_expect (hook != NULL, 0))
3058 return (*hook)(pagesz, bytes, RETURN_ADDRESS (0));
3060 arena_get(ar_ptr, bytes + pagesz + MINSIZE);
3061 if(!ar_ptr)
3062 return 0;
3063 p = _int_valloc(ar_ptr, bytes);
3064 if(!p) {
3065 ar_ptr = arena_get_retry (ar_ptr, bytes);
3066 if (__builtin_expect(ar_ptr != NULL, 1)) {
3067 p = _int_memalign(ar_ptr, pagesz, bytes);
3068 (void)mutex_unlock(&ar_ptr->mutex);
3070 } else
3071 (void)mutex_unlock (&ar_ptr->mutex);
3072 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3073 ar_ptr == arena_for_chunk(mem2chunk(p)));
3075 return p;
3078 void*
3079 __libc_pvalloc(size_t bytes)
3081 mstate ar_ptr;
3082 void *p;
3084 if(__malloc_initialized < 0)
3085 ptmalloc_init ();
3087 size_t pagesz = GLRO(dl_pagesize);
3088 size_t page_mask = GLRO(dl_pagesize) - 1;
3089 size_t rounded_bytes = (bytes + page_mask) & ~(page_mask);
3091 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3092 const __malloc_ptr_t)) =
3093 force_reg (__memalign_hook);
3094 if (__builtin_expect (hook != NULL, 0))
3095 return (*hook)(pagesz, rounded_bytes, RETURN_ADDRESS (0));
3097 arena_get(ar_ptr, bytes + 2*pagesz + MINSIZE);
3098 p = _int_pvalloc(ar_ptr, bytes);
3099 if(!p) {
3100 ar_ptr = arena_get_retry (ar_ptr, bytes + 2*pagesz + MINSIZE);
3101 if (__builtin_expect(ar_ptr != NULL, 1)) {
3102 p = _int_memalign(ar_ptr, pagesz, rounded_bytes);
3103 (void)mutex_unlock(&ar_ptr->mutex);
3105 } else
3106 (void)mutex_unlock(&ar_ptr->mutex);
3107 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3108 ar_ptr == arena_for_chunk(mem2chunk(p)));
3110 return p;
3113 void*
3114 __libc_calloc(size_t n, size_t elem_size)
3116 mstate av;
3117 mchunkptr oldtop, p;
3118 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3119 void* mem;
3120 unsigned long clearsize;
3121 unsigned long nclears;
3122 INTERNAL_SIZE_T* d;
3124 /* size_t is unsigned so the behavior on overflow is defined. */
3125 bytes = n * elem_size;
3126 #define HALF_INTERNAL_SIZE_T \
3127 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3128 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3129 if (elem_size != 0 && bytes / elem_size != n) {
3130 __set_errno (ENOMEM);
3131 return 0;
3135 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, const __malloc_ptr_t)) =
3136 force_reg (__malloc_hook);
3137 if (__builtin_expect (hook != NULL, 0)) {
3138 sz = bytes;
3139 mem = (*hook)(sz, RETURN_ADDRESS (0));
3140 if(mem == 0)
3141 return 0;
3142 return memset(mem, 0, sz);
3145 sz = bytes;
3147 arena_get(av, sz);
3148 if(!av)
3149 return 0;
3151 /* Check if we hand out the top chunk, in which case there may be no
3152 need to clear. */
3153 #if MORECORE_CLEARS
3154 oldtop = top(av);
3155 oldtopsize = chunksize(top(av));
3156 #if MORECORE_CLEARS < 2
3157 /* Only newly allocated memory is guaranteed to be cleared. */
3158 if (av == &main_arena &&
3159 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3160 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3161 #endif
3162 if (av != &main_arena)
3164 heap_info *heap = heap_for_ptr (oldtop);
3165 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3166 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3168 #endif
3169 mem = _int_malloc(av, sz);
3172 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3173 av == arena_for_chunk(mem2chunk(mem)));
3175 if (mem == 0) {
3176 av = arena_get_retry (av, sz);
3177 if (__builtin_expect(av != NULL, 1)) {
3178 mem = _int_malloc(av, sz);
3179 (void)mutex_unlock(&av->mutex);
3181 if (mem == 0) return 0;
3182 } else
3183 (void)mutex_unlock(&av->mutex);
3184 p = mem2chunk(mem);
3186 /* Two optional cases in which clearing not necessary */
3187 if (chunk_is_mmapped (p))
3189 if (__builtin_expect (perturb_byte, 0))
3190 MALLOC_ZERO (mem, sz);
3191 return mem;
3194 csz = chunksize(p);
3196 #if MORECORE_CLEARS
3197 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3198 /* clear only the bytes from non-freshly-sbrked memory */
3199 csz = oldtopsize;
3201 #endif
3203 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3204 contents have an odd number of INTERNAL_SIZE_T-sized words;
3205 minimally 3. */
3206 d = (INTERNAL_SIZE_T*)mem;
3207 clearsize = csz - SIZE_SZ;
3208 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3209 assert(nclears >= 3);
3211 if (nclears > 9)
3212 MALLOC_ZERO(d, clearsize);
3214 else {
3215 *(d+0) = 0;
3216 *(d+1) = 0;
3217 *(d+2) = 0;
3218 if (nclears > 4) {
3219 *(d+3) = 0;
3220 *(d+4) = 0;
3221 if (nclears > 6) {
3222 *(d+5) = 0;
3223 *(d+6) = 0;
3224 if (nclears > 8) {
3225 *(d+7) = 0;
3226 *(d+8) = 0;
3232 return mem;
3236 ------------------------------ malloc ------------------------------
3239 static void*
3240 _int_malloc(mstate av, size_t bytes)
3242 INTERNAL_SIZE_T nb; /* normalized request size */
3243 unsigned int idx; /* associated bin index */
3244 mbinptr bin; /* associated bin */
3246 mchunkptr victim; /* inspected/selected chunk */
3247 INTERNAL_SIZE_T size; /* its size */
3248 int victim_index; /* its bin index */
3250 mchunkptr remainder; /* remainder from a split */
3251 unsigned long remainder_size; /* its size */
3253 unsigned int block; /* bit map traverser */
3254 unsigned int bit; /* bit map traverser */
3255 unsigned int map; /* current word of binmap */
3257 mchunkptr fwd; /* misc temp for linking */
3258 mchunkptr bck; /* misc temp for linking */
3260 const char *errstr = NULL;
3263 Convert request size to internal form by adding SIZE_SZ bytes
3264 overhead plus possibly more to obtain necessary alignment and/or
3265 to obtain a size of at least MINSIZE, the smallest allocatable
3266 size. Also, checked_request2size traps (returning 0) request sizes
3267 that are so large that they wrap around zero when padded and
3268 aligned.
3271 checked_request2size(bytes, nb);
3274 If the size qualifies as a fastbin, first check corresponding bin.
3275 This code is safe to execute even if av is not yet initialized, so we
3276 can try it without checking, which saves some time on this fast path.
3279 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
3280 idx = fastbin_index(nb);
3281 mfastbinptr* fb = &fastbin (av, idx);
3282 mchunkptr pp = *fb;
3285 victim = pp;
3286 if (victim == NULL)
3287 break;
3289 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim))
3290 != victim);
3291 if (victim != 0) {
3292 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3294 errstr = "malloc(): memory corruption (fast)";
3295 errout:
3296 malloc_printerr (check_action, errstr, chunk2mem (victim));
3297 return NULL;
3299 check_remalloced_chunk(av, victim, nb);
3300 void *p = chunk2mem(victim);
3301 if (__builtin_expect (perturb_byte, 0))
3302 alloc_perturb (p, bytes);
3303 return p;
3308 If a small request, check regular bin. Since these "smallbins"
3309 hold one size each, no searching within bins is necessary.
3310 (For a large request, we need to wait until unsorted chunks are
3311 processed to find best fit. But for small ones, fits are exact
3312 anyway, so we can check now, which is faster.)
3315 if (in_smallbin_range(nb)) {
3316 idx = smallbin_index(nb);
3317 bin = bin_at(av,idx);
3319 if ( (victim = last(bin)) != bin) {
3320 if (victim == 0) /* initialization check */
3321 malloc_consolidate(av);
3322 else {
3323 bck = victim->bk;
3324 if (__builtin_expect (bck->fd != victim, 0))
3326 errstr = "malloc(): smallbin double linked list corrupted";
3327 goto errout;
3329 set_inuse_bit_at_offset(victim, nb);
3330 bin->bk = bck;
3331 bck->fd = bin;
3333 if (av != &main_arena)
3334 victim->size |= NON_MAIN_ARENA;
3335 check_malloced_chunk(av, victim, nb);
3336 void *p = chunk2mem(victim);
3337 if (__builtin_expect (perturb_byte, 0))
3338 alloc_perturb (p, bytes);
3339 return p;
3345 If this is a large request, consolidate fastbins before continuing.
3346 While it might look excessive to kill all fastbins before
3347 even seeing if there is space available, this avoids
3348 fragmentation problems normally associated with fastbins.
3349 Also, in practice, programs tend to have runs of either small or
3350 large requests, but less often mixtures, so consolidation is not
3351 invoked all that often in most programs. And the programs that
3352 it is called frequently in otherwise tend to fragment.
3355 else {
3356 idx = largebin_index(nb);
3357 if (have_fastchunks(av))
3358 malloc_consolidate(av);
3362 Process recently freed or remaindered chunks, taking one only if
3363 it is exact fit, or, if this a small request, the chunk is remainder from
3364 the most recent non-exact fit. Place other traversed chunks in
3365 bins. Note that this step is the only place in any routine where
3366 chunks are placed in bins.
3368 The outer loop here is needed because we might not realize until
3369 near the end of malloc that we should have consolidated, so must
3370 do so and retry. This happens at most once, and only when we would
3371 otherwise need to expand memory to service a "small" request.
3374 for(;;) {
3376 int iters = 0;
3377 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3378 bck = victim->bk;
3379 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3380 || __builtin_expect (victim->size > av->system_mem, 0))
3381 malloc_printerr (check_action, "malloc(): memory corruption",
3382 chunk2mem (victim));
3383 size = chunksize(victim);
3386 If a small request, try to use last remainder if it is the
3387 only chunk in unsorted bin. This helps promote locality for
3388 runs of consecutive small requests. This is the only
3389 exception to best-fit, and applies only when there is
3390 no exact fit for a small chunk.
3393 if (in_smallbin_range(nb) &&
3394 bck == unsorted_chunks(av) &&
3395 victim == av->last_remainder &&
3396 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3398 /* split and reattach remainder */
3399 remainder_size = size - nb;
3400 remainder = chunk_at_offset(victim, nb);
3401 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3402 av->last_remainder = remainder;
3403 remainder->bk = remainder->fd = unsorted_chunks(av);
3404 if (!in_smallbin_range(remainder_size))
3406 remainder->fd_nextsize = NULL;
3407 remainder->bk_nextsize = NULL;
3410 set_head(victim, nb | PREV_INUSE |
3411 (av != &main_arena ? NON_MAIN_ARENA : 0));
3412 set_head(remainder, remainder_size | PREV_INUSE);
3413 set_foot(remainder, remainder_size);
3415 check_malloced_chunk(av, victim, nb);
3416 void *p = chunk2mem(victim);
3417 if (__builtin_expect (perturb_byte, 0))
3418 alloc_perturb (p, bytes);
3419 return p;
3422 /* remove from unsorted list */
3423 unsorted_chunks(av)->bk = bck;
3424 bck->fd = unsorted_chunks(av);
3426 /* Take now instead of binning if exact fit */
3428 if (size == nb) {
3429 set_inuse_bit_at_offset(victim, size);
3430 if (av != &main_arena)
3431 victim->size |= NON_MAIN_ARENA;
3432 check_malloced_chunk(av, victim, nb);
3433 void *p = chunk2mem(victim);
3434 if (__builtin_expect (perturb_byte, 0))
3435 alloc_perturb (p, bytes);
3436 return p;
3439 /* place chunk in bin */
3441 if (in_smallbin_range(size)) {
3442 victim_index = smallbin_index(size);
3443 bck = bin_at(av, victim_index);
3444 fwd = bck->fd;
3446 else {
3447 victim_index = largebin_index(size);
3448 bck = bin_at(av, victim_index);
3449 fwd = bck->fd;
3451 /* maintain large bins in sorted order */
3452 if (fwd != bck) {
3453 /* Or with inuse bit to speed comparisons */
3454 size |= PREV_INUSE;
3455 /* if smaller than smallest, bypass loop below */
3456 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
3457 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
3458 fwd = bck;
3459 bck = bck->bk;
3461 victim->fd_nextsize = fwd->fd;
3462 victim->bk_nextsize = fwd->fd->bk_nextsize;
3463 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3465 else {
3466 assert((fwd->size & NON_MAIN_ARENA) == 0);
3467 while ((unsigned long) size < fwd->size)
3469 fwd = fwd->fd_nextsize;
3470 assert((fwd->size & NON_MAIN_ARENA) == 0);
3473 if ((unsigned long) size == (unsigned long) fwd->size)
3474 /* Always insert in the second position. */
3475 fwd = fwd->fd;
3476 else
3478 victim->fd_nextsize = fwd;
3479 victim->bk_nextsize = fwd->bk_nextsize;
3480 fwd->bk_nextsize = victim;
3481 victim->bk_nextsize->fd_nextsize = victim;
3483 bck = fwd->bk;
3485 } else
3486 victim->fd_nextsize = victim->bk_nextsize = victim;
3489 mark_bin(av, victim_index);
3490 victim->bk = bck;
3491 victim->fd = fwd;
3492 fwd->bk = victim;
3493 bck->fd = victim;
3495 #define MAX_ITERS 10000
3496 if (++iters >= MAX_ITERS)
3497 break;
3501 If a large request, scan through the chunks of current bin in
3502 sorted order to find smallest that fits. Use the skip list for this.
3505 if (!in_smallbin_range(nb)) {
3506 bin = bin_at(av, idx);
3508 /* skip scan if empty or largest chunk is too small */
3509 if ((victim = first(bin)) != bin &&
3510 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
3512 victim = victim->bk_nextsize;
3513 while (((unsigned long)(size = chunksize(victim)) <
3514 (unsigned long)(nb)))
3515 victim = victim->bk_nextsize;
3517 /* Avoid removing the first entry for a size so that the skip
3518 list does not have to be rerouted. */
3519 if (victim != last(bin) && victim->size == victim->fd->size)
3520 victim = victim->fd;
3522 remainder_size = size - nb;
3523 unlink(victim, bck, fwd);
3525 /* Exhaust */
3526 if (remainder_size < MINSIZE) {
3527 set_inuse_bit_at_offset(victim, size);
3528 if (av != &main_arena)
3529 victim->size |= NON_MAIN_ARENA;
3531 /* Split */
3532 else {
3533 remainder = chunk_at_offset(victim, nb);
3534 /* We cannot assume the unsorted list is empty and therefore
3535 have to perform a complete insert here. */
3536 bck = unsorted_chunks(av);
3537 fwd = bck->fd;
3538 if (__builtin_expect (fwd->bk != bck, 0))
3540 errstr = "malloc(): corrupted unsorted chunks";
3541 goto errout;
3543 remainder->bk = bck;
3544 remainder->fd = fwd;
3545 bck->fd = remainder;
3546 fwd->bk = remainder;
3547 if (!in_smallbin_range(remainder_size))
3549 remainder->fd_nextsize = NULL;
3550 remainder->bk_nextsize = NULL;
3552 set_head(victim, nb | PREV_INUSE |
3553 (av != &main_arena ? NON_MAIN_ARENA : 0));
3554 set_head(remainder, remainder_size | PREV_INUSE);
3555 set_foot(remainder, remainder_size);
3557 check_malloced_chunk(av, victim, nb);
3558 void *p = chunk2mem(victim);
3559 if (__builtin_expect (perturb_byte, 0))
3560 alloc_perturb (p, bytes);
3561 return p;
3566 Search for a chunk by scanning bins, starting with next largest
3567 bin. This search is strictly by best-fit; i.e., the smallest
3568 (with ties going to approximately the least recently used) chunk
3569 that fits is selected.
3571 The bitmap avoids needing to check that most blocks are nonempty.
3572 The particular case of skipping all bins during warm-up phases
3573 when no chunks have been returned yet is faster than it might look.
3576 ++idx;
3577 bin = bin_at(av,idx);
3578 block = idx2block(idx);
3579 map = av->binmap[block];
3580 bit = idx2bit(idx);
3582 for (;;) {
3584 /* Skip rest of block if there are no more set bits in this block. */
3585 if (bit > map || bit == 0) {
3586 do {
3587 if (++block >= BINMAPSIZE) /* out of bins */
3588 goto use_top;
3589 } while ( (map = av->binmap[block]) == 0);
3591 bin = bin_at(av, (block << BINMAPSHIFT));
3592 bit = 1;
3595 /* Advance to bin with set bit. There must be one. */
3596 while ((bit & map) == 0) {
3597 bin = next_bin(bin);
3598 bit <<= 1;
3599 assert(bit != 0);
3602 /* Inspect the bin. It is likely to be non-empty */
3603 victim = last(bin);
3605 /* If a false alarm (empty bin), clear the bit. */
3606 if (victim == bin) {
3607 av->binmap[block] = map &= ~bit; /* Write through */
3608 bin = next_bin(bin);
3609 bit <<= 1;
3612 else {
3613 size = chunksize(victim);
3615 /* We know the first chunk in this bin is big enough to use. */
3616 assert((unsigned long)(size) >= (unsigned long)(nb));
3618 remainder_size = size - nb;
3620 /* unlink */
3621 unlink(victim, bck, fwd);
3623 /* Exhaust */
3624 if (remainder_size < MINSIZE) {
3625 set_inuse_bit_at_offset(victim, size);
3626 if (av != &main_arena)
3627 victim->size |= NON_MAIN_ARENA;
3630 /* Split */
3631 else {
3632 remainder = chunk_at_offset(victim, nb);
3634 /* We cannot assume the unsorted list is empty and therefore
3635 have to perform a complete insert here. */
3636 bck = unsorted_chunks(av);
3637 fwd = bck->fd;
3638 if (__builtin_expect (fwd->bk != bck, 0))
3640 errstr = "malloc(): corrupted unsorted chunks 2";
3641 goto errout;
3643 remainder->bk = bck;
3644 remainder->fd = fwd;
3645 bck->fd = remainder;
3646 fwd->bk = remainder;
3648 /* advertise as last remainder */
3649 if (in_smallbin_range(nb))
3650 av->last_remainder = remainder;
3651 if (!in_smallbin_range(remainder_size))
3653 remainder->fd_nextsize = NULL;
3654 remainder->bk_nextsize = NULL;
3656 set_head(victim, nb | PREV_INUSE |
3657 (av != &main_arena ? NON_MAIN_ARENA : 0));
3658 set_head(remainder, remainder_size | PREV_INUSE);
3659 set_foot(remainder, remainder_size);
3661 check_malloced_chunk(av, victim, nb);
3662 void *p = chunk2mem(victim);
3663 if (__builtin_expect (perturb_byte, 0))
3664 alloc_perturb (p, bytes);
3665 return p;
3669 use_top:
3671 If large enough, split off the chunk bordering the end of memory
3672 (held in av->top). Note that this is in accord with the best-fit
3673 search rule. In effect, av->top is treated as larger (and thus
3674 less well fitting) than any other available chunk since it can
3675 be extended to be as large as necessary (up to system
3676 limitations).
3678 We require that av->top always exists (i.e., has size >=
3679 MINSIZE) after initialization, so if it would otherwise be
3680 exhausted by current request, it is replenished. (The main
3681 reason for ensuring it exists is that we may need MINSIZE space
3682 to put in fenceposts in sysmalloc.)
3685 victim = av->top;
3686 size = chunksize(victim);
3688 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3689 remainder_size = size - nb;
3690 remainder = chunk_at_offset(victim, nb);
3691 av->top = remainder;
3692 set_head(victim, nb | PREV_INUSE |
3693 (av != &main_arena ? NON_MAIN_ARENA : 0));
3694 set_head(remainder, remainder_size | PREV_INUSE);
3696 check_malloced_chunk(av, victim, nb);
3697 void *p = chunk2mem(victim);
3698 if (__builtin_expect (perturb_byte, 0))
3699 alloc_perturb (p, bytes);
3700 return p;
3703 /* When we are using atomic ops to free fast chunks we can get
3704 here for all block sizes. */
3705 else if (have_fastchunks(av)) {
3706 malloc_consolidate(av);
3707 /* restore original bin index */
3708 if (in_smallbin_range(nb))
3709 idx = smallbin_index(nb);
3710 else
3711 idx = largebin_index(nb);
3715 Otherwise, relay to handle system-dependent cases
3717 else {
3718 void *p = sysmalloc(nb, av);
3719 if (p != NULL && __builtin_expect (perturb_byte, 0))
3720 alloc_perturb (p, bytes);
3721 return p;
3727 ------------------------------ free ------------------------------
3730 static void
3731 _int_free(mstate av, mchunkptr p, int have_lock)
3733 INTERNAL_SIZE_T size; /* its size */
3734 mfastbinptr* fb; /* associated fastbin */
3735 mchunkptr nextchunk; /* next contiguous chunk */
3736 INTERNAL_SIZE_T nextsize; /* its size */
3737 int nextinuse; /* true if nextchunk is used */
3738 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
3739 mchunkptr bck; /* misc temp for linking */
3740 mchunkptr fwd; /* misc temp for linking */
3742 const char *errstr = NULL;
3743 int locked = 0;
3745 size = chunksize(p);
3747 /* Little security check which won't hurt performance: the
3748 allocator never wrapps around at the end of the address space.
3749 Therefore we can exclude some size values which might appear
3750 here by accident or by "design" from some intruder. */
3751 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
3752 || __builtin_expect (misaligned_chunk (p), 0))
3754 errstr = "free(): invalid pointer";
3755 errout:
3756 if (! have_lock && locked)
3757 (void)mutex_unlock(&av->mutex);
3758 malloc_printerr (check_action, errstr, chunk2mem(p));
3759 return;
3761 /* We know that each chunk is at least MINSIZE bytes in size or a
3762 multiple of MALLOC_ALIGNMENT. */
3763 if (__builtin_expect (size < MINSIZE || !aligned_OK (size), 0))
3765 errstr = "free(): invalid size";
3766 goto errout;
3769 check_inuse_chunk(av, p);
3772 If eligible, place chunk on a fastbin so it can be found
3773 and used quickly in malloc.
3776 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
3778 #if TRIM_FASTBINS
3780 If TRIM_FASTBINS set, don't place chunks
3781 bordering top into fastbins
3783 && (chunk_at_offset(p, size) != av->top)
3784 #endif
3787 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
3788 || __builtin_expect (chunksize (chunk_at_offset (p, size))
3789 >= av->system_mem, 0))
3791 /* We might not have a lock at this point and concurrent modifications
3792 of system_mem might have let to a false positive. Redo the test
3793 after getting the lock. */
3794 if (have_lock
3795 || ({ assert (locked == 0);
3796 mutex_lock(&av->mutex);
3797 locked = 1;
3798 chunk_at_offset (p, size)->size <= 2 * SIZE_SZ
3799 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
3802 errstr = "free(): invalid next size (fast)";
3803 goto errout;
3805 if (! have_lock)
3807 (void)mutex_unlock(&av->mutex);
3808 locked = 0;
3812 if (__builtin_expect (perturb_byte, 0))
3813 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3815 set_fastchunks(av);
3816 unsigned int idx = fastbin_index(size);
3817 fb = &fastbin (av, idx);
3819 mchunkptr fd;
3820 mchunkptr old = *fb;
3821 unsigned int old_idx = ~0u;
3824 /* Another simple check: make sure the top of the bin is not the
3825 record we are going to add (i.e., double free). */
3826 if (__builtin_expect (old == p, 0))
3828 errstr = "double free or corruption (fasttop)";
3829 goto errout;
3831 if (old != NULL)
3832 old_idx = fastbin_index(chunksize(old));
3833 p->fd = fd = old;
3835 while ((old = catomic_compare_and_exchange_val_rel (fb, p, fd)) != fd);
3837 if (fd != NULL && __builtin_expect (old_idx != idx, 0))
3839 errstr = "invalid fastbin entry (free)";
3840 goto errout;
3845 Consolidate other non-mmapped chunks as they arrive.
3848 else if (!chunk_is_mmapped(p)) {
3849 if (! have_lock) {
3850 #if THREAD_STATS
3851 if(!mutex_trylock(&av->mutex))
3852 ++(av->stat_lock_direct);
3853 else {
3854 (void)mutex_lock(&av->mutex);
3855 ++(av->stat_lock_wait);
3857 #else
3858 (void)mutex_lock(&av->mutex);
3859 #endif
3860 locked = 1;
3863 nextchunk = chunk_at_offset(p, size);
3865 /* Lightweight tests: check whether the block is already the
3866 top block. */
3867 if (__builtin_expect (p == av->top, 0))
3869 errstr = "double free or corruption (top)";
3870 goto errout;
3872 /* Or whether the next chunk is beyond the boundaries of the arena. */
3873 if (__builtin_expect (contiguous (av)
3874 && (char *) nextchunk
3875 >= ((char *) av->top + chunksize(av->top)), 0))
3877 errstr = "double free or corruption (out)";
3878 goto errout;
3880 /* Or whether the block is actually not marked used. */
3881 if (__builtin_expect (!prev_inuse(nextchunk), 0))
3883 errstr = "double free or corruption (!prev)";
3884 goto errout;
3887 nextsize = chunksize(nextchunk);
3888 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
3889 || __builtin_expect (nextsize >= av->system_mem, 0))
3891 errstr = "free(): invalid next size (normal)";
3892 goto errout;
3895 if (__builtin_expect (perturb_byte, 0))
3896 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3898 /* consolidate backward */
3899 if (!prev_inuse(p)) {
3900 prevsize = p->prev_size;
3901 size += prevsize;
3902 p = chunk_at_offset(p, -((long) prevsize));
3903 unlink(p, bck, fwd);
3906 if (nextchunk != av->top) {
3907 /* get and clear inuse bit */
3908 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
3910 /* consolidate forward */
3911 if (!nextinuse) {
3912 unlink(nextchunk, bck, fwd);
3913 size += nextsize;
3914 } else
3915 clear_inuse_bit_at_offset(nextchunk, 0);
3918 Place the chunk in unsorted chunk list. Chunks are
3919 not placed into regular bins until after they have
3920 been given one chance to be used in malloc.
3923 bck = unsorted_chunks(av);
3924 fwd = bck->fd;
3925 if (__builtin_expect (fwd->bk != bck, 0))
3927 errstr = "free(): corrupted unsorted chunks";
3928 goto errout;
3930 p->fd = fwd;
3931 p->bk = bck;
3932 if (!in_smallbin_range(size))
3934 p->fd_nextsize = NULL;
3935 p->bk_nextsize = NULL;
3937 bck->fd = p;
3938 fwd->bk = p;
3940 set_head(p, size | PREV_INUSE);
3941 set_foot(p, size);
3943 check_free_chunk(av, p);
3947 If the chunk borders the current high end of memory,
3948 consolidate into top
3951 else {
3952 size += nextsize;
3953 set_head(p, size | PREV_INUSE);
3954 av->top = p;
3955 check_chunk(av, p);
3959 If freeing a large space, consolidate possibly-surrounding
3960 chunks. Then, if the total unused topmost memory exceeds trim
3961 threshold, ask malloc_trim to reduce top.
3963 Unless max_fast is 0, we don't know if there are fastbins
3964 bordering top, so we cannot tell for sure whether threshold
3965 has been reached unless fastbins are consolidated. But we
3966 don't want to consolidate on each free. As a compromise,
3967 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
3968 is reached.
3971 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
3972 if (have_fastchunks(av))
3973 malloc_consolidate(av);
3975 if (av == &main_arena) {
3976 #ifndef MORECORE_CANNOT_TRIM
3977 if ((unsigned long)(chunksize(av->top)) >=
3978 (unsigned long)(mp_.trim_threshold))
3979 systrim(mp_.top_pad, av);
3980 #endif
3981 } else {
3982 /* Always try heap_trim(), even if the top chunk is not
3983 large, because the corresponding heap might go away. */
3984 heap_info *heap = heap_for_ptr(top(av));
3986 assert(heap->ar_ptr == av);
3987 heap_trim(heap, mp_.top_pad);
3991 if (! have_lock) {
3992 assert (locked);
3993 (void)mutex_unlock(&av->mutex);
3997 If the chunk was allocated via mmap, release via munmap().
4000 else {
4001 munmap_chunk (p);
4006 ------------------------- malloc_consolidate -------------------------
4008 malloc_consolidate is a specialized version of free() that tears
4009 down chunks held in fastbins. Free itself cannot be used for this
4010 purpose since, among other things, it might place chunks back onto
4011 fastbins. So, instead, we need to use a minor variant of the same
4012 code.
4014 Also, because this routine needs to be called the first time through
4015 malloc anyway, it turns out to be the perfect place to trigger
4016 initialization code.
4019 static void malloc_consolidate(mstate av)
4021 mfastbinptr* fb; /* current fastbin being consolidated */
4022 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4023 mchunkptr p; /* current chunk being consolidated */
4024 mchunkptr nextp; /* next chunk to consolidate */
4025 mchunkptr unsorted_bin; /* bin header */
4026 mchunkptr first_unsorted; /* chunk to link to */
4028 /* These have same use as in free() */
4029 mchunkptr nextchunk;
4030 INTERNAL_SIZE_T size;
4031 INTERNAL_SIZE_T nextsize;
4032 INTERNAL_SIZE_T prevsize;
4033 int nextinuse;
4034 mchunkptr bck;
4035 mchunkptr fwd;
4038 If max_fast is 0, we know that av hasn't
4039 yet been initialized, in which case do so below
4042 if (get_max_fast () != 0) {
4043 clear_fastchunks(av);
4045 unsorted_bin = unsorted_chunks(av);
4048 Remove each chunk from fast bin and consolidate it, placing it
4049 then in unsorted bin. Among other reasons for doing this,
4050 placing in unsorted bin avoids needing to calculate actual bins
4051 until malloc is sure that chunks aren't immediately going to be
4052 reused anyway.
4055 maxfb = &fastbin (av, NFASTBINS - 1);
4056 fb = &fastbin (av, 0);
4057 do {
4058 p = atomic_exchange_acq (fb, 0);
4059 if (p != 0) {
4060 do {
4061 check_inuse_chunk(av, p);
4062 nextp = p->fd;
4064 /* Slightly streamlined version of consolidation code in free() */
4065 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4066 nextchunk = chunk_at_offset(p, size);
4067 nextsize = chunksize(nextchunk);
4069 if (!prev_inuse(p)) {
4070 prevsize = p->prev_size;
4071 size += prevsize;
4072 p = chunk_at_offset(p, -((long) prevsize));
4073 unlink(p, bck, fwd);
4076 if (nextchunk != av->top) {
4077 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4079 if (!nextinuse) {
4080 size += nextsize;
4081 unlink(nextchunk, bck, fwd);
4082 } else
4083 clear_inuse_bit_at_offset(nextchunk, 0);
4085 first_unsorted = unsorted_bin->fd;
4086 unsorted_bin->fd = p;
4087 first_unsorted->bk = p;
4089 if (!in_smallbin_range (size)) {
4090 p->fd_nextsize = NULL;
4091 p->bk_nextsize = NULL;
4094 set_head(p, size | PREV_INUSE);
4095 p->bk = unsorted_bin;
4096 p->fd = first_unsorted;
4097 set_foot(p, size);
4100 else {
4101 size += nextsize;
4102 set_head(p, size | PREV_INUSE);
4103 av->top = p;
4106 } while ( (p = nextp) != 0);
4109 } while (fb++ != maxfb);
4111 else {
4112 malloc_init_state(av);
4113 check_malloc_state(av);
4118 ------------------------------ realloc ------------------------------
4121 void*
4122 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4123 INTERNAL_SIZE_T nb)
4125 mchunkptr newp; /* chunk to return */
4126 INTERNAL_SIZE_T newsize; /* its size */
4127 void* newmem; /* corresponding user mem */
4129 mchunkptr next; /* next contiguous chunk after oldp */
4131 mchunkptr remainder; /* extra space at end of newp */
4132 unsigned long remainder_size; /* its size */
4134 mchunkptr bck; /* misc temp for linking */
4135 mchunkptr fwd; /* misc temp for linking */
4137 unsigned long copysize; /* bytes to copy */
4138 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4139 INTERNAL_SIZE_T* s; /* copy source */
4140 INTERNAL_SIZE_T* d; /* copy destination */
4142 const char *errstr = NULL;
4144 /* oldmem size */
4145 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4146 || __builtin_expect (oldsize >= av->system_mem, 0))
4148 errstr = "realloc(): invalid old size";
4149 errout:
4150 malloc_printerr (check_action, errstr, chunk2mem(oldp));
4151 return NULL;
4154 check_inuse_chunk(av, oldp);
4156 /* All callers already filter out mmap'ed chunks. */
4157 assert (!chunk_is_mmapped(oldp));
4159 next = chunk_at_offset(oldp, oldsize);
4160 INTERNAL_SIZE_T nextsize = chunksize(next);
4161 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4162 || __builtin_expect (nextsize >= av->system_mem, 0))
4164 errstr = "realloc(): invalid next size";
4165 goto errout;
4168 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4169 /* already big enough; split below */
4170 newp = oldp;
4171 newsize = oldsize;
4174 else {
4175 /* Try to expand forward into top */
4176 if (next == av->top &&
4177 (unsigned long)(newsize = oldsize + nextsize) >=
4178 (unsigned long)(nb + MINSIZE)) {
4179 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4180 av->top = chunk_at_offset(oldp, nb);
4181 set_head(av->top, (newsize - nb) | PREV_INUSE);
4182 check_inuse_chunk(av, oldp);
4183 return chunk2mem(oldp);
4186 /* Try to expand forward into next chunk; split off remainder below */
4187 else if (next != av->top &&
4188 !inuse(next) &&
4189 (unsigned long)(newsize = oldsize + nextsize) >=
4190 (unsigned long)(nb)) {
4191 newp = oldp;
4192 unlink(next, bck, fwd);
4195 /* allocate, copy, free */
4196 else {
4197 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4198 if (newmem == 0)
4199 return 0; /* propagate failure */
4201 newp = mem2chunk(newmem);
4202 newsize = chunksize(newp);
4205 Avoid copy if newp is next chunk after oldp.
4207 if (newp == next) {
4208 newsize += oldsize;
4209 newp = oldp;
4211 else {
4213 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4214 We know that contents have an odd number of
4215 INTERNAL_SIZE_T-sized words; minimally 3.
4218 copysize = oldsize - SIZE_SZ;
4219 s = (INTERNAL_SIZE_T*)(chunk2mem(oldp));
4220 d = (INTERNAL_SIZE_T*)(newmem);
4221 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4222 assert(ncopies >= 3);
4224 if (ncopies > 9)
4225 MALLOC_COPY(d, s, copysize);
4227 else {
4228 *(d+0) = *(s+0);
4229 *(d+1) = *(s+1);
4230 *(d+2) = *(s+2);
4231 if (ncopies > 4) {
4232 *(d+3) = *(s+3);
4233 *(d+4) = *(s+4);
4234 if (ncopies > 6) {
4235 *(d+5) = *(s+5);
4236 *(d+6) = *(s+6);
4237 if (ncopies > 8) {
4238 *(d+7) = *(s+7);
4239 *(d+8) = *(s+8);
4245 _int_free(av, oldp, 1);
4246 check_inuse_chunk(av, newp);
4247 return chunk2mem(newp);
4252 /* If possible, free extra space in old or extended chunk */
4254 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4256 remainder_size = newsize - nb;
4258 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4259 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4260 set_inuse_bit_at_offset(newp, newsize);
4262 else { /* split remainder */
4263 remainder = chunk_at_offset(newp, nb);
4264 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4265 set_head(remainder, remainder_size | PREV_INUSE |
4266 (av != &main_arena ? NON_MAIN_ARENA : 0));
4267 /* Mark remainder as inuse so free() won't complain */
4268 set_inuse_bit_at_offset(remainder, remainder_size);
4269 _int_free(av, remainder, 1);
4272 check_inuse_chunk(av, newp);
4273 return chunk2mem(newp);
4277 ------------------------------ memalign ------------------------------
4280 static void*
4281 _int_memalign(mstate av, size_t alignment, size_t bytes)
4283 INTERNAL_SIZE_T nb; /* padded request size */
4284 char* m; /* memory returned by malloc call */
4285 mchunkptr p; /* corresponding chunk */
4286 char* brk; /* alignment point within p */
4287 mchunkptr newp; /* chunk to return */
4288 INTERNAL_SIZE_T newsize; /* its size */
4289 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4290 mchunkptr remainder; /* spare room at end to split off */
4291 unsigned long remainder_size; /* its size */
4292 INTERNAL_SIZE_T size;
4294 /* If need less alignment than we give anyway, just relay to malloc */
4296 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4298 /* Otherwise, ensure that it is at least a minimum chunk size */
4300 if (alignment < MINSIZE) alignment = MINSIZE;
4302 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4303 if ((alignment & (alignment - 1)) != 0) {
4304 size_t a = MALLOC_ALIGNMENT * 2;
4305 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4306 alignment = a;
4309 checked_request2size(bytes, nb);
4312 Strategy: find a spot within that chunk that meets the alignment
4313 request, and then possibly free the leading and trailing space.
4317 /* Call malloc with worst case padding to hit alignment. */
4319 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4321 if (m == 0) return 0; /* propagate failure */
4323 p = mem2chunk(m);
4325 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4328 Find an aligned spot inside chunk. Since we need to give back
4329 leading space in a chunk of at least MINSIZE, if the first
4330 calculation places us at a spot with less than MINSIZE leader,
4331 we can move to the next aligned spot -- we've allocated enough
4332 total room so that this is always possible.
4335 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4336 -((signed long) alignment));
4337 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4338 brk += alignment;
4340 newp = (mchunkptr)brk;
4341 leadsize = brk - (char*)(p);
4342 newsize = chunksize(p) - leadsize;
4344 /* For mmapped chunks, just adjust offset */
4345 if (chunk_is_mmapped(p)) {
4346 newp->prev_size = p->prev_size + leadsize;
4347 set_head(newp, newsize|IS_MMAPPED);
4348 return chunk2mem(newp);
4351 /* Otherwise, give back leader, use the rest */
4352 set_head(newp, newsize | PREV_INUSE |
4353 (av != &main_arena ? NON_MAIN_ARENA : 0));
4354 set_inuse_bit_at_offset(newp, newsize);
4355 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4356 _int_free(av, p, 1);
4357 p = newp;
4359 assert (newsize >= nb &&
4360 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4363 /* Also give back spare room at the end */
4364 if (!chunk_is_mmapped(p)) {
4365 size = chunksize(p);
4366 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4367 remainder_size = size - nb;
4368 remainder = chunk_at_offset(p, nb);
4369 set_head(remainder, remainder_size | PREV_INUSE |
4370 (av != &main_arena ? NON_MAIN_ARENA : 0));
4371 set_head_size(p, nb);
4372 _int_free(av, remainder, 1);
4376 check_inuse_chunk(av, p);
4377 return chunk2mem(p);
4382 ------------------------------ valloc ------------------------------
4385 static void*
4386 _int_valloc(mstate av, size_t bytes)
4388 /* Ensure initialization/consolidation */
4389 if (have_fastchunks(av)) malloc_consolidate(av);
4390 return _int_memalign(av, GLRO(dl_pagesize), bytes);
4394 ------------------------------ pvalloc ------------------------------
4398 static void*
4399 _int_pvalloc(mstate av, size_t bytes)
4401 size_t pagesz;
4403 /* Ensure initialization/consolidation */
4404 if (have_fastchunks(av)) malloc_consolidate(av);
4405 pagesz = GLRO(dl_pagesize);
4406 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
4411 ------------------------------ malloc_trim ------------------------------
4414 static int mtrim(mstate av, size_t pad)
4416 /* Ensure initialization/consolidation */
4417 malloc_consolidate (av);
4419 const size_t ps = GLRO(dl_pagesize);
4420 int psindex = bin_index (ps);
4421 const size_t psm1 = ps - 1;
4423 int result = 0;
4424 for (int i = 1; i < NBINS; ++i)
4425 if (i == 1 || i >= psindex)
4427 mbinptr bin = bin_at (av, i);
4429 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4431 INTERNAL_SIZE_T size = chunksize (p);
4433 if (size > psm1 + sizeof (struct malloc_chunk))
4435 /* See whether the chunk contains at least one unused page. */
4436 char *paligned_mem = (char *) (((uintptr_t) p
4437 + sizeof (struct malloc_chunk)
4438 + psm1) & ~psm1);
4440 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4441 assert ((char *) p + size > paligned_mem);
4443 /* This is the size we could potentially free. */
4444 size -= paligned_mem - (char *) p;
4446 if (size > psm1)
4448 #ifdef MALLOC_DEBUG
4449 /* When debugging we simulate destroying the memory
4450 content. */
4451 memset (paligned_mem, 0x89, size & ~psm1);
4452 #endif
4453 madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4455 result = 1;
4461 #ifndef MORECORE_CANNOT_TRIM
4462 return result | (av == &main_arena ? systrim (pad, av) : 0);
4463 #else
4464 return result;
4465 #endif
4470 __malloc_trim(size_t s)
4472 int result = 0;
4474 if(__malloc_initialized < 0)
4475 ptmalloc_init ();
4477 mstate ar_ptr = &main_arena;
4480 (void) mutex_lock (&ar_ptr->mutex);
4481 result |= mtrim (ar_ptr, s);
4482 (void) mutex_unlock (&ar_ptr->mutex);
4484 ar_ptr = ar_ptr->next;
4486 while (ar_ptr != &main_arena);
4488 return result;
4493 ------------------------- malloc_usable_size -------------------------
4496 static size_t
4497 musable(void* mem)
4499 mchunkptr p;
4500 if (mem != 0) {
4501 p = mem2chunk(mem);
4503 if (__builtin_expect(using_malloc_checking == 1, 0))
4504 return malloc_check_get_size(p);
4505 if (chunk_is_mmapped(p))
4506 return chunksize(p) - 2*SIZE_SZ;
4507 else if (inuse(p))
4508 return chunksize(p) - SIZE_SZ;
4510 return 0;
4514 size_t
4515 __malloc_usable_size(void* m)
4517 size_t result;
4519 result = musable(m);
4520 return result;
4524 ------------------------------ mallinfo ------------------------------
4525 Accumulate malloc statistics for arena AV into M.
4528 static void
4529 int_mallinfo(mstate av, struct mallinfo *m)
4531 size_t i;
4532 mbinptr b;
4533 mchunkptr p;
4534 INTERNAL_SIZE_T avail;
4535 INTERNAL_SIZE_T fastavail;
4536 int nblocks;
4537 int nfastblocks;
4539 /* Ensure initialization */
4540 if (av->top == 0) malloc_consolidate(av);
4542 check_malloc_state(av);
4544 /* Account for top */
4545 avail = chunksize(av->top);
4546 nblocks = 1; /* top always exists */
4548 /* traverse fastbins */
4549 nfastblocks = 0;
4550 fastavail = 0;
4552 for (i = 0; i < NFASTBINS; ++i) {
4553 for (p = fastbin (av, i); p != 0; p = p->fd) {
4554 ++nfastblocks;
4555 fastavail += chunksize(p);
4559 avail += fastavail;
4561 /* traverse regular bins */
4562 for (i = 1; i < NBINS; ++i) {
4563 b = bin_at(av, i);
4564 for (p = last(b); p != b; p = p->bk) {
4565 ++nblocks;
4566 avail += chunksize(p);
4570 m->smblks += nfastblocks;
4571 m->ordblks += nblocks;
4572 m->fordblks += avail;
4573 m->uordblks += av->system_mem - avail;
4574 m->arena += av->system_mem;
4575 m->fsmblks += fastavail;
4576 if (av == &main_arena)
4578 m->hblks = mp_.n_mmaps;
4579 m->hblkhd = mp_.mmapped_mem;
4580 m->usmblks = mp_.max_total_mem;
4581 m->keepcost = chunksize(av->top);
4586 struct mallinfo __libc_mallinfo()
4588 struct mallinfo m;
4589 mstate ar_ptr;
4591 if(__malloc_initialized < 0)
4592 ptmalloc_init ();
4594 memset(&m, 0, sizeof (m));
4595 ar_ptr = &main_arena;
4596 do {
4597 (void)mutex_lock(&ar_ptr->mutex);
4598 int_mallinfo(ar_ptr, &m);
4599 (void)mutex_unlock(&ar_ptr->mutex);
4601 ar_ptr = ar_ptr->next;
4602 } while (ar_ptr != &main_arena);
4604 return m;
4608 ------------------------------ malloc_stats ------------------------------
4611 void
4612 __malloc_stats()
4614 int i;
4615 mstate ar_ptr;
4616 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4617 #if THREAD_STATS
4618 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
4619 #endif
4621 if(__malloc_initialized < 0)
4622 ptmalloc_init ();
4623 _IO_flockfile (stderr);
4624 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4625 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
4626 for (i=0, ar_ptr = &main_arena;; i++) {
4627 struct mallinfo mi;
4629 memset(&mi, 0, sizeof(mi));
4630 (void)mutex_lock(&ar_ptr->mutex);
4631 int_mallinfo(ar_ptr, &mi);
4632 fprintf(stderr, "Arena %d:\n", i);
4633 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
4634 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
4635 #if MALLOC_DEBUG > 1
4636 if (i > 0)
4637 dump_heap(heap_for_ptr(top(ar_ptr)));
4638 #endif
4639 system_b += mi.arena;
4640 in_use_b += mi.uordblks;
4641 #if THREAD_STATS
4642 stat_lock_direct += ar_ptr->stat_lock_direct;
4643 stat_lock_loop += ar_ptr->stat_lock_loop;
4644 stat_lock_wait += ar_ptr->stat_lock_wait;
4645 #endif
4646 (void)mutex_unlock(&ar_ptr->mutex);
4647 ar_ptr = ar_ptr->next;
4648 if(ar_ptr == &main_arena) break;
4650 fprintf(stderr, "Total (incl. mmap):\n");
4651 fprintf(stderr, "system bytes = %10u\n", system_b);
4652 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
4653 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
4654 fprintf(stderr, "max mmap bytes = %10lu\n",
4655 (unsigned long)mp_.max_mmapped_mem);
4656 #if THREAD_STATS
4657 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
4658 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
4659 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
4660 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
4661 fprintf(stderr, "locked total = %10ld\n",
4662 stat_lock_direct + stat_lock_loop + stat_lock_wait);
4663 #endif
4664 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4665 _IO_funlockfile (stderr);
4670 ------------------------------ mallopt ------------------------------
4673 int __libc_mallopt(int param_number, int value)
4675 mstate av = &main_arena;
4676 int res = 1;
4678 if(__malloc_initialized < 0)
4679 ptmalloc_init ();
4680 (void)mutex_lock(&av->mutex);
4681 /* Ensure initialization/consolidation */
4682 malloc_consolidate(av);
4684 switch(param_number) {
4685 case M_MXFAST:
4686 if (value >= 0 && value <= MAX_FAST_SIZE) {
4687 set_max_fast(value);
4689 else
4690 res = 0;
4691 break;
4693 case M_TRIM_THRESHOLD:
4694 mp_.trim_threshold = value;
4695 mp_.no_dyn_threshold = 1;
4696 break;
4698 case M_TOP_PAD:
4699 mp_.top_pad = value;
4700 mp_.no_dyn_threshold = 1;
4701 break;
4703 case M_MMAP_THRESHOLD:
4704 /* Forbid setting the threshold too high. */
4705 if((unsigned long)value > HEAP_MAX_SIZE/2)
4706 res = 0;
4707 else
4709 mp_.mmap_threshold = value;
4710 mp_.no_dyn_threshold = 1;
4712 break;
4714 case M_MMAP_MAX:
4715 mp_.n_mmaps_max = value;
4716 mp_.no_dyn_threshold = 1;
4717 break;
4719 case M_CHECK_ACTION:
4720 check_action = value;
4721 break;
4723 case M_PERTURB:
4724 perturb_byte = value;
4725 break;
4727 #ifdef PER_THREAD
4728 case M_ARENA_TEST:
4729 if (value > 0)
4730 mp_.arena_test = value;
4731 break;
4733 case M_ARENA_MAX:
4734 if (value > 0)
4735 mp_.arena_max = value;
4736 break;
4737 #endif
4739 (void)mutex_unlock(&av->mutex);
4740 return res;
4742 libc_hidden_def (__libc_mallopt)
4746 -------------------- Alternative MORECORE functions --------------------
4751 General Requirements for MORECORE.
4753 The MORECORE function must have the following properties:
4755 If MORECORE_CONTIGUOUS is false:
4757 * MORECORE must allocate in multiples of pagesize. It will
4758 only be called with arguments that are multiples of pagesize.
4760 * MORECORE(0) must return an address that is at least
4761 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
4763 else (i.e. If MORECORE_CONTIGUOUS is true):
4765 * Consecutive calls to MORECORE with positive arguments
4766 return increasing addresses, indicating that space has been
4767 contiguously extended.
4769 * MORECORE need not allocate in multiples of pagesize.
4770 Calls to MORECORE need not have args of multiples of pagesize.
4772 * MORECORE need not page-align.
4774 In either case:
4776 * MORECORE may allocate more memory than requested. (Or even less,
4777 but this will generally result in a malloc failure.)
4779 * MORECORE must not allocate memory when given argument zero, but
4780 instead return one past the end address of memory from previous
4781 nonzero call. This malloc does NOT call MORECORE(0)
4782 until at least one call with positive arguments is made, so
4783 the initial value returned is not important.
4785 * Even though consecutive calls to MORECORE need not return contiguous
4786 addresses, it must be OK for malloc'ed chunks to span multiple
4787 regions in those cases where they do happen to be contiguous.
4789 * MORECORE need not handle negative arguments -- it may instead
4790 just return MORECORE_FAILURE when given negative arguments.
4791 Negative arguments are always multiples of pagesize. MORECORE
4792 must not misinterpret negative args as large positive unsigned
4793 args. You can suppress all such calls from even occurring by defining
4794 MORECORE_CANNOT_TRIM,
4796 There is some variation across systems about the type of the
4797 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
4798 actually be size_t, because sbrk supports negative args, so it is
4799 normally the signed type of the same width as size_t (sometimes
4800 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
4801 matter though. Internally, we use "long" as arguments, which should
4802 work across all reasonable possibilities.
4804 Additionally, if MORECORE ever returns failure for a positive
4805 request, then mmap is used as a noncontiguous system allocator. This
4806 is a useful backup strategy for systems with holes in address spaces
4807 -- in this case sbrk cannot contiguously expand the heap, but mmap
4808 may be able to map noncontiguous space.
4810 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
4811 a function that always returns MORECORE_FAILURE.
4813 If you are using this malloc with something other than sbrk (or its
4814 emulation) to supply memory regions, you probably want to set
4815 MORECORE_CONTIGUOUS as false. As an example, here is a custom
4816 allocator kindly contributed for pre-OSX macOS. It uses virtually
4817 but not necessarily physically contiguous non-paged memory (locked
4818 in, present and won't get swapped out). You can use it by
4819 uncommenting this section, adding some #includes, and setting up the
4820 appropriate defines above:
4822 #define MORECORE osMoreCore
4823 #define MORECORE_CONTIGUOUS 0
4825 There is also a shutdown routine that should somehow be called for
4826 cleanup upon program exit.
4828 #define MAX_POOL_ENTRIES 100
4829 #define MINIMUM_MORECORE_SIZE (64 * 1024)
4830 static int next_os_pool;
4831 void *our_os_pools[MAX_POOL_ENTRIES];
4833 void *osMoreCore(int size)
4835 void *ptr = 0;
4836 static void *sbrk_top = 0;
4838 if (size > 0)
4840 if (size < MINIMUM_MORECORE_SIZE)
4841 size = MINIMUM_MORECORE_SIZE;
4842 if (CurrentExecutionLevel() == kTaskLevel)
4843 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
4844 if (ptr == 0)
4846 return (void *) MORECORE_FAILURE;
4848 // save ptrs so they can be freed during cleanup
4849 our_os_pools[next_os_pool] = ptr;
4850 next_os_pool++;
4851 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
4852 sbrk_top = (char *) ptr + size;
4853 return ptr;
4855 else if (size < 0)
4857 // we don't currently support shrink behavior
4858 return (void *) MORECORE_FAILURE;
4860 else
4862 return sbrk_top;
4866 // cleanup any allocated memory pools
4867 // called as last thing before shutting down driver
4869 void osCleanupMem(void)
4871 void **ptr;
4873 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
4874 if (*ptr)
4876 PoolDeallocate(*ptr);
4877 *ptr = 0;
4884 /* Helper code. */
4886 extern char **__libc_argv attribute_hidden;
4888 static void
4889 malloc_printerr(int action, const char *str, void *ptr)
4891 if ((action & 5) == 5)
4892 __libc_message (action & 2, "%s\n", str);
4893 else if (action & 1)
4895 char buf[2 * sizeof (uintptr_t) + 1];
4897 buf[sizeof (buf) - 1] = '\0';
4898 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
4899 while (cp > buf)
4900 *--cp = '0';
4902 __libc_message (action & 2,
4903 "*** glibc detected *** %s: %s: 0x%s ***\n",
4904 __libc_argv[0] ?: "<unknown>", str, cp);
4906 else if (action & 2)
4907 abort ();
4910 #include <sys/param.h>
4912 /* We need a wrapper function for one of the additions of POSIX. */
4914 __posix_memalign (void **memptr, size_t alignment, size_t size)
4916 void *mem;
4918 /* Test whether the SIZE argument is valid. It must be a power of
4919 two multiple of sizeof (void *). */
4920 if (alignment % sizeof (void *) != 0
4921 || !powerof2 (alignment / sizeof (void *)) != 0
4922 || alignment == 0)
4923 return EINVAL;
4925 /* Call the hook here, so that caller is posix_memalign's caller
4926 and not posix_memalign itself. */
4927 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
4928 const __malloc_ptr_t)) =
4929 force_reg (__memalign_hook);
4930 if (__builtin_expect (hook != NULL, 0))
4931 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
4932 else
4933 mem = __libc_memalign (alignment, size);
4935 if (mem != NULL) {
4936 *memptr = mem;
4937 return 0;
4940 return ENOMEM;
4942 weak_alias (__posix_memalign, posix_memalign)
4946 malloc_info (int options, FILE *fp)
4948 /* For now, at least. */
4949 if (options != 0)
4950 return EINVAL;
4952 int n = 0;
4953 size_t total_nblocks = 0;
4954 size_t total_nfastblocks = 0;
4955 size_t total_avail = 0;
4956 size_t total_fastavail = 0;
4957 size_t total_system = 0;
4958 size_t total_max_system = 0;
4959 size_t total_aspace = 0;
4960 size_t total_aspace_mprotect = 0;
4962 void mi_arena (mstate ar_ptr)
4964 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
4966 size_t nblocks = 0;
4967 size_t nfastblocks = 0;
4968 size_t avail = 0;
4969 size_t fastavail = 0;
4970 struct
4972 size_t from;
4973 size_t to;
4974 size_t total;
4975 size_t count;
4976 } sizes[NFASTBINS + NBINS - 1];
4977 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
4979 mutex_lock (&ar_ptr->mutex);
4981 for (size_t i = 0; i < NFASTBINS; ++i)
4983 mchunkptr p = fastbin (ar_ptr, i);
4984 if (p != NULL)
4986 size_t nthissize = 0;
4987 size_t thissize = chunksize (p);
4989 while (p != NULL)
4991 ++nthissize;
4992 p = p->fd;
4995 fastavail += nthissize * thissize;
4996 nfastblocks += nthissize;
4997 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
4998 sizes[i].to = thissize;
4999 sizes[i].count = nthissize;
5001 else
5002 sizes[i].from = sizes[i].to = sizes[i].count = 0;
5004 sizes[i].total = sizes[i].count * sizes[i].to;
5007 mbinptr bin = bin_at (ar_ptr, 1);
5008 struct malloc_chunk *r = bin->fd;
5009 if (r != NULL)
5011 while (r != bin)
5013 ++sizes[NFASTBINS].count;
5014 sizes[NFASTBINS].total += r->size;
5015 sizes[NFASTBINS].from = MIN (sizes[NFASTBINS].from, r->size);
5016 sizes[NFASTBINS].to = MAX (sizes[NFASTBINS].to, r->size);
5017 r = r->fd;
5019 nblocks += sizes[NFASTBINS].count;
5020 avail += sizes[NFASTBINS].total;
5023 for (size_t i = 2; i < NBINS; ++i)
5025 bin = bin_at (ar_ptr, i);
5026 r = bin->fd;
5027 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5028 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5029 = sizes[NFASTBINS - 1 + i].count = 0;
5031 if (r != NULL)
5032 while (r != bin)
5034 ++sizes[NFASTBINS - 1 + i].count;
5035 sizes[NFASTBINS - 1 + i].total += r->size;
5036 sizes[NFASTBINS - 1 + i].from
5037 = MIN (sizes[NFASTBINS - 1 + i].from, r->size);
5038 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
5039 r->size);
5041 r = r->fd;
5044 if (sizes[NFASTBINS - 1 + i].count == 0)
5045 sizes[NFASTBINS - 1 + i].from = 0;
5046 nblocks += sizes[NFASTBINS - 1 + i].count;
5047 avail += sizes[NFASTBINS - 1 + i].total;
5050 mutex_unlock (&ar_ptr->mutex);
5052 total_nfastblocks += nfastblocks;
5053 total_fastavail += fastavail;
5055 total_nblocks += nblocks;
5056 total_avail += avail;
5058 for (size_t i = 0; i < nsizes; ++i)
5059 if (sizes[i].count != 0 && i != NFASTBINS)
5060 fprintf (fp, "\
5061 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5062 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5064 if (sizes[NFASTBINS].count != 0)
5065 fprintf (fp, "\
5066 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5067 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5068 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5070 total_system += ar_ptr->system_mem;
5071 total_max_system += ar_ptr->max_system_mem;
5073 fprintf (fp,
5074 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5075 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5076 "<system type=\"current\" size=\"%zu\"/>\n"
5077 "<system type=\"max\" size=\"%zu\"/>\n",
5078 nfastblocks, fastavail, nblocks, avail,
5079 ar_ptr->system_mem, ar_ptr->max_system_mem);
5081 if (ar_ptr != &main_arena)
5083 heap_info *heap = heap_for_ptr(top(ar_ptr));
5084 fprintf (fp,
5085 "<aspace type=\"total\" size=\"%zu\"/>\n"
5086 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5087 heap->size, heap->mprotect_size);
5088 total_aspace += heap->size;
5089 total_aspace_mprotect += heap->mprotect_size;
5091 else
5093 fprintf (fp,
5094 "<aspace type=\"total\" size=\"%zu\"/>\n"
5095 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5096 ar_ptr->system_mem, ar_ptr->system_mem);
5097 total_aspace += ar_ptr->system_mem;
5098 total_aspace_mprotect += ar_ptr->system_mem;
5101 fputs ("</heap>\n", fp);
5104 if(__malloc_initialized < 0)
5105 ptmalloc_init ();
5107 fputs ("<malloc version=\"1\">\n", fp);
5109 /* Iterate over all arenas currently in use. */
5110 mstate ar_ptr = &main_arena;
5113 mi_arena (ar_ptr);
5114 ar_ptr = ar_ptr->next;
5116 while (ar_ptr != &main_arena);
5118 fprintf (fp,
5119 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5120 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5121 "<system type=\"current\" size=\"%zu\"/>\n"
5122 "<system type=\"max\" size=\"%zu\"/>\n"
5123 "<aspace type=\"total\" size=\"%zu\"/>\n"
5124 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5125 "</malloc>\n",
5126 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5127 total_system, total_max_system,
5128 total_aspace, total_aspace_mprotect);
5130 return 0;
5134 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5135 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5136 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5137 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5138 strong_alias (__libc_memalign, __memalign)
5139 weak_alias (__libc_memalign, memalign)
5140 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5141 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5142 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5143 strong_alias (__libc_mallinfo, __mallinfo)
5144 weak_alias (__libc_mallinfo, mallinfo)
5145 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5147 weak_alias (__malloc_stats, malloc_stats)
5148 weak_alias (__malloc_usable_size, malloc_usable_size)
5149 weak_alias (__malloc_trim, malloc_trim)
5150 weak_alias (__malloc_get_state, malloc_get_state)
5151 weak_alias (__malloc_set_state, malloc_set_state)
5154 /* ------------------------------------------------------------
5155 History:
5157 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5161 * Local variables:
5162 * c-basic-offset: 2
5163 * End: