Update.
[glibc.git] / malloc / malloc.c
blobb1ab6e9f7eb8f7e116937a173f8de8a0bfedafb0
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996,1997,1998,1999,2000,01,02 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Library General Public License as
9 published by the Free Software Foundation; either version 2 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Library General Public License for more details.
17 You should have received a copy of the GNU Library General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 $Id$
28 based on:
29 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
31 Note: There may be an updated version of this malloc obtainable at
32 http://www.malloc.de/malloc/ptmalloc2.tar.gz
33 Check before installing!
35 * Quickstart
37 In order to compile this implementation, a Makefile is provided with
38 the ptmalloc2 distribution, which has pre-defined targets for some
39 popular systems (e.g. "make posix" for Posix threads). All that is
40 typically required with regard to compiler flags is the selection of
41 the thread package via defining one out of USE_PTHREADS, USE_THR or
42 USE_SPROC. Check the thread-m.h file for what effects this has.
43 Many/most systems will additionally require USE_TSD_DATA_HACK to be
44 defined, so this is the default for "make posix".
46 * Why use this malloc?
48 This is not the fastest, most space-conserving, most portable, or
49 most tunable malloc ever written. However it is among the fastest
50 while also being among the most space-conserving, portable and tunable.
51 Consistent balance across these factors results in a good general-purpose
52 allocator for malloc-intensive programs.
54 The main properties of the algorithms are:
55 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
56 with ties normally decided via FIFO (i.e. least recently used).
57 * For small (<= 64 bytes by default) requests, it is a caching
58 allocator, that maintains pools of quickly recycled chunks.
59 * In between, and for combinations of large and small requests, it does
60 the best it can trying to meet both goals at once.
61 * For very large requests (>= 128KB by default), it relies on system
62 memory mapping facilities, if supported.
64 For a longer but slightly out of date high-level description, see
65 http://gee.cs.oswego.edu/dl/html/malloc.html
67 You may already by default be using a C library containing a malloc
68 that is based on some version of this malloc (for example in
69 linux). You might still want to use the one in this file in order to
70 customize settings or to avoid overheads associated with library
71 versions.
73 * Contents, described in more detail in "description of public routines" below.
75 Standard (ANSI/SVID/...) functions:
76 malloc(size_t n);
77 calloc(size_t n_elements, size_t element_size);
78 free(Void_t* p);
79 realloc(Void_t* p, size_t n);
80 memalign(size_t alignment, size_t n);
81 valloc(size_t n);
82 mallinfo()
83 mallopt(int parameter_number, int parameter_value)
85 Additional functions:
86 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
87 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
88 pvalloc(size_t n);
89 cfree(Void_t* p);
90 malloc_trim(size_t pad);
91 malloc_usable_size(Void_t* p);
92 malloc_stats();
94 * Vital statistics:
96 Supported pointer representation: 4 or 8 bytes
97 Supported size_t representation: 4 or 8 bytes
98 Note that size_t is allowed to be 4 bytes even if pointers are 8.
99 You can adjust this by defining INTERNAL_SIZE_T
101 Alignment: 2 * sizeof(size_t) (default)
102 (i.e., 8 byte alignment with 4byte size_t). This suffices for
103 nearly all current machines and C compilers. However, you can
104 define MALLOC_ALIGNMENT to be wider than this if necessary.
106 Minimum overhead per allocated chunk: 4 or 8 bytes
107 Each malloced chunk has a hidden word of overhead holding size
108 and status information.
110 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
111 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
113 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
114 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
115 needed; 4 (8) for a trailing size field and 8 (16) bytes for
116 free list pointers. Thus, the minimum allocatable size is
117 16/24/32 bytes.
119 Even a request for zero bytes (i.e., malloc(0)) returns a
120 pointer to something of the minimum allocatable size.
122 The maximum overhead wastage (i.e., number of extra bytes
123 allocated than were requested in malloc) is less than or equal
124 to the minimum size, except for requests >= mmap_threshold that
125 are serviced via mmap(), where the worst case wastage is 2 *
126 sizeof(size_t) bytes plus the remainder from a system page (the
127 minimal mmap unit); typically 4096 or 8192 bytes.
129 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
130 8-byte size_t: 2^64 minus about two pages
132 It is assumed that (possibly signed) size_t values suffice to
133 represent chunk sizes. `Possibly signed' is due to the fact
134 that `size_t' may be defined on a system as either a signed or
135 an unsigned type. The ISO C standard says that it must be
136 unsigned, but a few systems are known not to adhere to this.
137 Additionally, even when size_t is unsigned, sbrk (which is by
138 default used to obtain memory from system) accepts signed
139 arguments, and may not be able to handle size_t-wide arguments
140 with negative sign bit. Generally, values that would
141 appear as negative after accounting for overhead and alignment
142 are supported only via mmap(), which does not have this
143 limitation.
145 Requests for sizes outside the allowed range will perform an optional
146 failure action and then return null. (Requests may also
147 also fail because a system is out of memory.)
149 Thread-safety: thread-safe unless NO_THREADS is defined
151 Compliance: I believe it is compliant with the 1997 Single Unix Specification
152 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
153 others as well.
155 * Synopsis of compile-time options:
157 People have reported using previous versions of this malloc on all
158 versions of Unix, sometimes by tweaking some of the defines
159 below. It has been tested most extensively on Solaris and
160 Linux. It is also reported to work on WIN32 platforms.
161 People also report using it in stand-alone embedded systems.
163 The implementation is in straight, hand-tuned ANSI C. It is not
164 at all modular. (Sorry!) It uses a lot of macros. To be at all
165 usable, this code should be compiled using an optimizing compiler
166 (for example gcc -O3) that can simplify expressions and control
167 paths. (FAQ: some macros import variables as arguments rather than
168 declare locals because people reported that some debuggers
169 otherwise get confused.)
171 OPTION DEFAULT VALUE
173 Compilation Environment options:
175 __STD_C derived from C compiler defines
176 WIN32 NOT defined
177 HAVE_MEMCPY defined
178 USE_MEMCPY 1 if HAVE_MEMCPY is defined
179 HAVE_MMAP defined as 1
180 MMAP_CLEARS 1
181 HAVE_MREMAP 0 unless linux defined
182 USE_ARENAS the same as HAVE_MMAP
183 malloc_getpagesize derived from system #includes, or 4096 if not
184 HAVE_USR_INCLUDE_MALLOC_H NOT defined
185 LACKS_UNISTD_H NOT defined unless WIN32
186 LACKS_SYS_PARAM_H NOT defined unless WIN32
187 LACKS_SYS_MMAN_H NOT defined unless WIN32
189 Changing default word sizes:
191 INTERNAL_SIZE_T size_t
192 MALLOC_ALIGNMENT 2 * sizeof(INTERNAL_SIZE_T)
194 Configuration and functionality options:
196 USE_DL_PREFIX NOT defined
197 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
198 USE_MALLOC_LOCK NOT defined
199 MALLOC_DEBUG NOT defined
200 REALLOC_ZERO_BYTES_FREES 1
201 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
202 TRIM_FASTBINS 0
204 Options for customizing MORECORE:
206 MORECORE sbrk
207 MORECORE_FAILURE -1
208 MORECORE_CONTIGUOUS 1
209 MORECORE_CANNOT_TRIM NOT defined
210 MORECORE_CLEARS 1
211 MMAP_AS_MORECORE_SIZE (1024 * 1024)
213 Tuning options that are also dynamically changeable via mallopt:
215 DEFAULT_MXFAST 64
216 DEFAULT_TRIM_THRESHOLD 128 * 1024
217 DEFAULT_TOP_PAD 0
218 DEFAULT_MMAP_THRESHOLD 128 * 1024
219 DEFAULT_MMAP_MAX 65536
221 There are several other #defined constants and macros that you
222 probably don't want to touch unless you are extending or adapting malloc. */
225 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
226 compiler, or a C compiler sufficiently close to ANSI to get away
227 with it.
230 #ifndef __STD_C
231 #if defined(__STDC__) || defined(__cplusplus)
232 #define __STD_C 1
233 #else
234 #define __STD_C 0
235 #endif
236 #endif /*__STD_C*/
240 Void_t* is the pointer type that malloc should say it returns
243 #ifndef Void_t
244 #if (__STD_C || defined(WIN32))
245 #define Void_t void
246 #else
247 #define Void_t char
248 #endif
249 #endif /*Void_t*/
251 #if __STD_C
252 #include <stddef.h> /* for size_t */
253 #include <stdlib.h> /* for getenv(), abort() */
254 #else
255 #include <sys/types.h>
256 #endif
258 #ifdef __cplusplus
259 extern "C" {
260 #endif
262 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
264 /* #define LACKS_UNISTD_H */
266 #ifndef LACKS_UNISTD_H
267 #include <unistd.h>
268 #endif
270 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
272 /* #define LACKS_SYS_PARAM_H */
275 #include <stdio.h> /* needed for malloc_stats */
276 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
280 Debugging:
282 Because freed chunks may be overwritten with bookkeeping fields, this
283 malloc will often die when freed memory is overwritten by user
284 programs. This can be very effective (albeit in an annoying way)
285 in helping track down dangling pointers.
287 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
288 enabled that will catch more memory errors. You probably won't be
289 able to make much sense of the actual assertion errors, but they
290 should help you locate incorrectly overwritten memory. The checking
291 is fairly extensive, and will slow down execution
292 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
293 will attempt to check every non-mmapped allocated and free chunk in
294 the course of computing the summmaries. (By nature, mmapped regions
295 cannot be checked very much automatically.)
297 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
298 this code. The assertions in the check routines spell out in more
299 detail the assumptions and invariants underlying the algorithms.
301 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
302 checking that all accesses to malloced memory stay within their
303 bounds. However, there are several add-ons and adaptations of this
304 or other mallocs available that do this.
307 #if MALLOC_DEBUG
308 #include <assert.h>
309 #else
310 #define assert(x) ((void)0)
311 #endif
315 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
316 of chunk sizes.
318 The default version is the same as size_t.
320 While not strictly necessary, it is best to define this as an
321 unsigned type, even if size_t is a signed type. This may avoid some
322 artificial size limitations on some systems.
324 On a 64-bit machine, you may be able to reduce malloc overhead by
325 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
326 expense of not being able to handle more than 2^32 of malloced
327 space. If this limitation is acceptable, you are encouraged to set
328 this unless you are on a platform requiring 16byte alignments. In
329 this case the alignment requirements turn out to negate any
330 potential advantages of decreasing size_t word size.
332 Implementors: Beware of the possible combinations of:
333 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
334 and might be the same width as int or as long
335 - size_t might have different width and signedness as INTERNAL_SIZE_T
336 - int and long might be 32 or 64 bits, and might be the same width
337 To deal with this, most comparisons and difference computations
338 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
339 aware of the fact that casting an unsigned int to a wider long does
340 not sign-extend. (This also makes checking for negative numbers
341 awkward.) Some of these casts result in harmless compiler warnings
342 on some systems.
345 #ifndef INTERNAL_SIZE_T
346 #define INTERNAL_SIZE_T size_t
347 #endif
349 /* The corresponding word size */
350 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
354 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
355 It must be a power of two at least 2 * SIZE_SZ, even on machines
356 for which smaller alignments would suffice. It may be defined as
357 larger than this though. Note however that code and data structures
358 are optimized for the case of 8-byte alignment.
362 #ifndef MALLOC_ALIGNMENT
363 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
364 #endif
366 /* The corresponding bit mask value */
367 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
372 REALLOC_ZERO_BYTES_FREES should be set if a call to
373 realloc with zero bytes should be the same as a call to free.
374 This is required by the C standard. Otherwise, since this malloc
375 returns a unique pointer for malloc(0), so does realloc(p, 0).
378 #ifndef REALLOC_ZERO_BYTES_FREES
379 #define REALLOC_ZERO_BYTES_FREES 1
380 #endif
383 TRIM_FASTBINS controls whether free() of a very small chunk can
384 immediately lead to trimming. Setting to true (1) can reduce memory
385 footprint, but will almost always slow down programs that use a lot
386 of small chunks.
388 Define this only if you are willing to give up some speed to more
389 aggressively reduce system-level memory footprint when releasing
390 memory in programs that use many small chunks. You can get
391 essentially the same effect by setting MXFAST to 0, but this can
392 lead to even greater slowdowns in programs using many small chunks.
393 TRIM_FASTBINS is an in-between compile-time option, that disables
394 only those chunks bordering topmost memory from being placed in
395 fastbins.
398 #ifndef TRIM_FASTBINS
399 #define TRIM_FASTBINS 0
400 #endif
404 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
405 This is necessary when you only want to use this malloc in one part
406 of a program, using your regular system malloc elsewhere.
409 /* #define USE_DL_PREFIX */
413 Two-phase name translation.
414 All of the actual routines are given mangled names.
415 When wrappers are used, they become the public callable versions.
416 When DL_PREFIX is used, the callable names are prefixed.
419 #ifdef USE_DL_PREFIX
420 #define public_cALLOc dlcalloc
421 #define public_fREe dlfree
422 #define public_cFREe dlcfree
423 #define public_mALLOc dlmalloc
424 #define public_mEMALIGn dlmemalign
425 #define public_rEALLOc dlrealloc
426 #define public_vALLOc dlvalloc
427 #define public_pVALLOc dlpvalloc
428 #define public_mALLINFo dlmallinfo
429 #define public_mALLOPt dlmallopt
430 #define public_mTRIm dlmalloc_trim
431 #define public_mSTATs dlmalloc_stats
432 #define public_mUSABLe dlmalloc_usable_size
433 #define public_iCALLOc dlindependent_calloc
434 #define public_iCOMALLOc dlindependent_comalloc
435 #define public_gET_STATe dlget_state
436 #define public_sET_STATe dlset_state
437 #else /* USE_DL_PREFIX */
438 #ifdef _LIBC
440 /* Special defines for the GNU C library. */
441 #define public_cALLOc __libc_calloc
442 #define public_fREe __libc_free
443 #define public_cFREe __libc_cfree
444 #define public_mALLOc __libc_malloc
445 #define public_mEMALIGn __libc_memalign
446 #define public_rEALLOc __libc_realloc
447 #define public_vALLOc __libc_valloc
448 #define public_pVALLOc __libc_pvalloc
449 #define public_mALLINFo __libc_mallinfo
450 #define public_mALLOPt __libc_mallopt
451 #define public_mTRIm __malloc_trim
452 #define public_mSTATs __malloc_stats
453 #define public_mUSABLe __malloc_usable_size
454 #define public_iCALLOc __libc_independent_calloc
455 #define public_iCOMALLOc __libc_independent_comalloc
456 #define public_gET_STATe __malloc_get_state
457 #define public_sET_STATe __malloc_set_state
458 #define malloc_getpagesize __getpagesize()
459 #define open __open
460 #define mmap __mmap
461 #define munmap __munmap
462 #define mremap __mremap
463 #define mprotect __mprotect
464 #define MORECORE (*__morecore)
465 #define MORECORE_FAILURE 0
467 Void_t * __default_morecore (ptrdiff_t);
468 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
470 #else /* !_LIBC */
471 #define public_cALLOc calloc
472 #define public_fREe free
473 #define public_cFREe cfree
474 #define public_mALLOc malloc
475 #define public_mEMALIGn memalign
476 #define public_rEALLOc realloc
477 #define public_vALLOc valloc
478 #define public_pVALLOc pvalloc
479 #define public_mALLINFo mallinfo
480 #define public_mALLOPt mallopt
481 #define public_mTRIm malloc_trim
482 #define public_mSTATs malloc_stats
483 #define public_mUSABLe malloc_usable_size
484 #define public_iCALLOc independent_calloc
485 #define public_iCOMALLOc independent_comalloc
486 #define public_gET_STATe malloc_get_state
487 #define public_sET_STATe malloc_set_state
488 #endif /* _LIBC */
489 #endif /* USE_DL_PREFIX */
493 HAVE_MEMCPY should be defined if you are not otherwise using
494 ANSI STD C, but still have memcpy and memset in your C library
495 and want to use them in calloc and realloc. Otherwise simple
496 macro versions are defined below.
498 USE_MEMCPY should be defined as 1 if you actually want to
499 have memset and memcpy called. People report that the macro
500 versions are faster than libc versions on some systems.
502 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
503 (of <= 36 bytes) are manually unrolled in realloc and calloc.
506 #define HAVE_MEMCPY
508 #ifndef USE_MEMCPY
509 #ifdef HAVE_MEMCPY
510 #define USE_MEMCPY 1
511 #else
512 #define USE_MEMCPY 0
513 #endif
514 #endif
517 #if (__STD_C || defined(HAVE_MEMCPY))
519 #ifdef WIN32
520 /* On Win32 memset and memcpy are already declared in windows.h */
521 #else
522 #if __STD_C
523 void* memset(void*, int, size_t);
524 void* memcpy(void*, const void*, size_t);
525 #else
526 Void_t* memset();
527 Void_t* memcpy();
528 #endif
529 #endif
530 #endif
533 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
534 malloc fails to be able to return memory, either because memory is
535 exhausted or because of illegal arguments.
537 By default, sets errno if running on STD_C platform, else does nothing.
540 #ifndef MALLOC_FAILURE_ACTION
541 #if __STD_C
542 #define MALLOC_FAILURE_ACTION \
543 errno = ENOMEM;
545 #else
546 #define MALLOC_FAILURE_ACTION
547 #endif
548 #endif
551 MORECORE-related declarations. By default, rely on sbrk
555 #ifdef LACKS_UNISTD_H
556 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
557 #if __STD_C
558 extern Void_t* sbrk(ptrdiff_t);
559 #else
560 extern Void_t* sbrk();
561 #endif
562 #endif
563 #endif
566 MORECORE is the name of the routine to call to obtain more memory
567 from the system. See below for general guidance on writing
568 alternative MORECORE functions, as well as a version for WIN32 and a
569 sample version for pre-OSX macos.
572 #ifndef MORECORE
573 #define MORECORE sbrk
574 #endif
577 MORECORE_FAILURE is the value returned upon failure of MORECORE
578 as well as mmap. Since it cannot be an otherwise valid memory address,
579 and must reflect values of standard sys calls, you probably ought not
580 try to redefine it.
583 #ifndef MORECORE_FAILURE
584 #define MORECORE_FAILURE (-1)
585 #endif
588 If MORECORE_CONTIGUOUS is true, take advantage of fact that
589 consecutive calls to MORECORE with positive arguments always return
590 contiguous increasing addresses. This is true of unix sbrk. Even
591 if not defined, when regions happen to be contiguous, malloc will
592 permit allocations spanning regions obtained from different
593 calls. But defining this when applicable enables some stronger
594 consistency checks and space efficiencies.
597 #ifndef MORECORE_CONTIGUOUS
598 #define MORECORE_CONTIGUOUS 1
599 #endif
602 Define MORECORE_CANNOT_TRIM if your version of MORECORE
603 cannot release space back to the system when given negative
604 arguments. This is generally necessary only if you are using
605 a hand-crafted MORECORE function that cannot handle negative arguments.
608 /* #define MORECORE_CANNOT_TRIM */
610 /* MORECORE_CLEARS (default 1)
611 The degree to which the routine mapped to MORECORE zeroes out
612 memory: never (0), only for newly allocated space (1) or always
613 (2). The distinction between (1) and (2) is necessary because on
614 some systems, if the application first decrements and then
615 increments the break value, the contents of the reallocated space
616 are unspecified.
619 #ifndef MORECORE_CLEARS
620 #define MORECORE_CLEARS 1
621 #endif
625 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
626 allocate very large blocks. These will be returned to the
627 operating system immediately after a free(). Also, if mmap
628 is available, it is used as a backup strategy in cases where
629 MORECORE fails to provide space from system.
631 This malloc is best tuned to work with mmap for large requests.
632 If you do not have mmap, operations involving very large chunks (1MB
633 or so) may be slower than you'd like.
636 #ifndef HAVE_MMAP
637 #define HAVE_MMAP 1
640 Standard unix mmap using /dev/zero clears memory so calloc doesn't
641 need to.
644 #ifndef MMAP_CLEARS
645 #define MMAP_CLEARS 1
646 #endif
648 #else /* no mmap */
649 #ifndef MMAP_CLEARS
650 #define MMAP_CLEARS 0
651 #endif
652 #endif
656 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
657 sbrk fails, and mmap is used as a backup (which is done only if
658 HAVE_MMAP). The value must be a multiple of page size. This
659 backup strategy generally applies only when systems have "holes" in
660 address space, so sbrk cannot perform contiguous expansion, but
661 there is still space available on system. On systems for which
662 this is known to be useful (i.e. most linux kernels), this occurs
663 only when programs allocate huge amounts of memory. Between this,
664 and the fact that mmap regions tend to be limited, the size should
665 be large, to avoid too many mmap calls and thus avoid running out
666 of kernel resources.
669 #ifndef MMAP_AS_MORECORE_SIZE
670 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
671 #endif
674 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
675 large blocks. This is currently only possible on Linux with
676 kernel versions newer than 1.3.77.
679 #ifndef HAVE_MREMAP
680 #ifdef linux
681 #define HAVE_MREMAP 1
682 #else
683 #define HAVE_MREMAP 0
684 #endif
686 #endif /* HAVE_MMAP */
688 /* Define USE_ARENAS to enable support for multiple `arenas'. These
689 are allocated using mmap(), are necessary for threads and
690 occasionally useful to overcome address space limitations affecting
691 sbrk(). */
693 #ifndef USE_ARENAS
694 #define USE_ARENAS HAVE_MMAP
695 #endif
699 The system page size. To the extent possible, this malloc manages
700 memory from the system in page-size units. Note that this value is
701 cached during initialization into a field of malloc_state. So even
702 if malloc_getpagesize is a function, it is only called once.
704 The following mechanics for getpagesize were adapted from bsd/gnu
705 getpagesize.h. If none of the system-probes here apply, a value of
706 4096 is used, which should be OK: If they don't apply, then using
707 the actual value probably doesn't impact performance.
711 #ifndef malloc_getpagesize
713 #ifndef LACKS_UNISTD_H
714 # include <unistd.h>
715 #endif
717 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
718 # ifndef _SC_PAGE_SIZE
719 # define _SC_PAGE_SIZE _SC_PAGESIZE
720 # endif
721 # endif
723 # ifdef _SC_PAGE_SIZE
724 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
725 # else
726 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
727 extern size_t getpagesize();
728 # define malloc_getpagesize getpagesize()
729 # else
730 # ifdef WIN32 /* use supplied emulation of getpagesize */
731 # define malloc_getpagesize getpagesize()
732 # else
733 # ifndef LACKS_SYS_PARAM_H
734 # include <sys/param.h>
735 # endif
736 # ifdef EXEC_PAGESIZE
737 # define malloc_getpagesize EXEC_PAGESIZE
738 # else
739 # ifdef NBPG
740 # ifndef CLSIZE
741 # define malloc_getpagesize NBPG
742 # else
743 # define malloc_getpagesize (NBPG * CLSIZE)
744 # endif
745 # else
746 # ifdef NBPC
747 # define malloc_getpagesize NBPC
748 # else
749 # ifdef PAGESIZE
750 # define malloc_getpagesize PAGESIZE
751 # else /* just guess */
752 # define malloc_getpagesize (4096)
753 # endif
754 # endif
755 # endif
756 # endif
757 # endif
758 # endif
759 # endif
760 #endif
763 This version of malloc supports the standard SVID/XPG mallinfo
764 routine that returns a struct containing usage properties and
765 statistics. It should work on any SVID/XPG compliant system that has
766 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
767 install such a thing yourself, cut out the preliminary declarations
768 as described above and below and save them in a malloc.h file. But
769 there's no compelling reason to bother to do this.)
771 The main declaration needed is the mallinfo struct that is returned
772 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
773 bunch of fields that are not even meaningful in this version of
774 malloc. These fields are are instead filled by mallinfo() with
775 other numbers that might be of interest.
777 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
778 /usr/include/malloc.h file that includes a declaration of struct
779 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
780 version is declared below. These must be precisely the same for
781 mallinfo() to work. The original SVID version of this struct,
782 defined on most systems with mallinfo, declares all fields as
783 ints. But some others define as unsigned long. If your system
784 defines the fields using a type of different width than listed here,
785 you must #include your system version and #define
786 HAVE_USR_INCLUDE_MALLOC_H.
789 /* #define HAVE_USR_INCLUDE_MALLOC_H */
791 #ifdef HAVE_USR_INCLUDE_MALLOC_H
792 #include "/usr/include/malloc.h"
793 #endif
796 /* ---------- description of public routines ------------ */
799 malloc(size_t n)
800 Returns a pointer to a newly allocated chunk of at least n bytes, or null
801 if no space is available. Additionally, on failure, errno is
802 set to ENOMEM on ANSI C systems.
804 If n is zero, malloc returns a minumum-sized chunk. (The minimum
805 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
806 systems.) On most systems, size_t is an unsigned type, so calls
807 with negative arguments are interpreted as requests for huge amounts
808 of space, which will often fail. The maximum supported value of n
809 differs across systems, but is in all cases less than the maximum
810 representable value of a size_t.
812 #if __STD_C
813 Void_t* public_mALLOc(size_t);
814 #else
815 Void_t* public_mALLOc();
816 #endif
819 free(Void_t* p)
820 Releases the chunk of memory pointed to by p, that had been previously
821 allocated using malloc or a related routine such as realloc.
822 It has no effect if p is null. It can have arbitrary (i.e., bad!)
823 effects if p has already been freed.
825 Unless disabled (using mallopt), freeing very large spaces will
826 when possible, automatically trigger operations that give
827 back unused memory to the system, thus reducing program footprint.
829 #if __STD_C
830 void public_fREe(Void_t*);
831 #else
832 void public_fREe();
833 #endif
836 calloc(size_t n_elements, size_t element_size);
837 Returns a pointer to n_elements * element_size bytes, with all locations
838 set to zero.
840 #if __STD_C
841 Void_t* public_cALLOc(size_t, size_t);
842 #else
843 Void_t* public_cALLOc();
844 #endif
847 realloc(Void_t* p, size_t n)
848 Returns a pointer to a chunk of size n that contains the same data
849 as does chunk p up to the minimum of (n, p's size) bytes, or null
850 if no space is available.
852 The returned pointer may or may not be the same as p. The algorithm
853 prefers extending p when possible, otherwise it employs the
854 equivalent of a malloc-copy-free sequence.
856 If p is null, realloc is equivalent to malloc.
858 If space is not available, realloc returns null, errno is set (if on
859 ANSI) and p is NOT freed.
861 if n is for fewer bytes than already held by p, the newly unused
862 space is lopped off and freed if possible. Unless the #define
863 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
864 zero (re)allocates a minimum-sized chunk.
866 Large chunks that were internally obtained via mmap will always
867 be reallocated using malloc-copy-free sequences unless
868 the system supports MREMAP (currently only linux).
870 The old unix realloc convention of allowing the last-free'd chunk
871 to be used as an argument to realloc is not supported.
873 #if __STD_C
874 Void_t* public_rEALLOc(Void_t*, size_t);
875 #else
876 Void_t* public_rEALLOc();
877 #endif
880 memalign(size_t alignment, size_t n);
881 Returns a pointer to a newly allocated chunk of n bytes, aligned
882 in accord with the alignment argument.
884 The alignment argument should be a power of two. If the argument is
885 not a power of two, the nearest greater power is used.
886 8-byte alignment is guaranteed by normal malloc calls, so don't
887 bother calling memalign with an argument of 8 or less.
889 Overreliance on memalign is a sure way to fragment space.
891 #if __STD_C
892 Void_t* public_mEMALIGn(size_t, size_t);
893 #else
894 Void_t* public_mEMALIGn();
895 #endif
898 valloc(size_t n);
899 Equivalent to memalign(pagesize, n), where pagesize is the page
900 size of the system. If the pagesize is unknown, 4096 is used.
902 #if __STD_C
903 Void_t* public_vALLOc(size_t);
904 #else
905 Void_t* public_vALLOc();
906 #endif
911 mallopt(int parameter_number, int parameter_value)
912 Sets tunable parameters The format is to provide a
913 (parameter-number, parameter-value) pair. mallopt then sets the
914 corresponding parameter to the argument value if it can (i.e., so
915 long as the value is meaningful), and returns 1 if successful else
916 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
917 normally defined in malloc.h. Only one of these (M_MXFAST) is used
918 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
919 so setting them has no effect. But this malloc also supports four
920 other options in mallopt. See below for details. Briefly, supported
921 parameters are as follows (listed defaults are for "typical"
922 configurations).
924 Symbol param # default allowed param values
925 M_MXFAST 1 64 0-80 (0 disables fastbins)
926 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
927 M_TOP_PAD -2 0 any
928 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
929 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
931 #if __STD_C
932 int public_mALLOPt(int, int);
933 #else
934 int public_mALLOPt();
935 #endif
939 mallinfo()
940 Returns (by copy) a struct containing various summary statistics:
942 arena: current total non-mmapped bytes allocated from system
943 ordblks: the number of free chunks
944 smblks: the number of fastbin blocks (i.e., small chunks that
945 have been freed but not use resused or consolidated)
946 hblks: current number of mmapped regions
947 hblkhd: total bytes held in mmapped regions
948 usmblks: the maximum total allocated space. This will be greater
949 than current total if trimming has occurred.
950 fsmblks: total bytes held in fastbin blocks
951 uordblks: current total allocated space (normal or mmapped)
952 fordblks: total free space
953 keepcost: the maximum number of bytes that could ideally be released
954 back to system via malloc_trim. ("ideally" means that
955 it ignores page restrictions etc.)
957 Because these fields are ints, but internal bookkeeping may
958 be kept as longs, the reported values may wrap around zero and
959 thus be inaccurate.
961 #if __STD_C
962 struct mallinfo public_mALLINFo(void);
963 #else
964 struct mallinfo public_mALLINFo();
965 #endif
968 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
970 independent_calloc is similar to calloc, but instead of returning a
971 single cleared space, it returns an array of pointers to n_elements
972 independent elements that can hold contents of size elem_size, each
973 of which starts out cleared, and can be independently freed,
974 realloc'ed etc. The elements are guaranteed to be adjacently
975 allocated (this is not guaranteed to occur with multiple callocs or
976 mallocs), which may also improve cache locality in some
977 applications.
979 The "chunks" argument is optional (i.e., may be null, which is
980 probably the most typical usage). If it is null, the returned array
981 is itself dynamically allocated and should also be freed when it is
982 no longer needed. Otherwise, the chunks array must be of at least
983 n_elements in length. It is filled in with the pointers to the
984 chunks.
986 In either case, independent_calloc returns this pointer array, or
987 null if the allocation failed. If n_elements is zero and "chunks"
988 is null, it returns a chunk representing an array with zero elements
989 (which should be freed if not wanted).
991 Each element must be individually freed when it is no longer
992 needed. If you'd like to instead be able to free all at once, you
993 should instead use regular calloc and assign pointers into this
994 space to represent elements. (In this case though, you cannot
995 independently free elements.)
997 independent_calloc simplifies and speeds up implementations of many
998 kinds of pools. It may also be useful when constructing large data
999 structures that initially have a fixed number of fixed-sized nodes,
1000 but the number is not known at compile time, and some of the nodes
1001 may later need to be freed. For example:
1003 struct Node { int item; struct Node* next; };
1005 struct Node* build_list() {
1006 struct Node** pool;
1007 int n = read_number_of_nodes_needed();
1008 if (n <= 0) return 0;
1009 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1010 if (pool == 0) die();
1011 // organize into a linked list...
1012 struct Node* first = pool[0];
1013 for (i = 0; i < n-1; ++i)
1014 pool[i]->next = pool[i+1];
1015 free(pool); // Can now free the array (or not, if it is needed later)
1016 return first;
1019 #if __STD_C
1020 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1021 #else
1022 Void_t** public_iCALLOc();
1023 #endif
1026 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1028 independent_comalloc allocates, all at once, a set of n_elements
1029 chunks with sizes indicated in the "sizes" array. It returns
1030 an array of pointers to these elements, each of which can be
1031 independently freed, realloc'ed etc. The elements are guaranteed to
1032 be adjacently allocated (this is not guaranteed to occur with
1033 multiple callocs or mallocs), which may also improve cache locality
1034 in some applications.
1036 The "chunks" argument is optional (i.e., may be null). If it is null
1037 the returned array is itself dynamically allocated and should also
1038 be freed when it is no longer needed. Otherwise, the chunks array
1039 must be of at least n_elements in length. It is filled in with the
1040 pointers to the chunks.
1042 In either case, independent_comalloc returns this pointer array, or
1043 null if the allocation failed. If n_elements is zero and chunks is
1044 null, it returns a chunk representing an array with zero elements
1045 (which should be freed if not wanted).
1047 Each element must be individually freed when it is no longer
1048 needed. If you'd like to instead be able to free all at once, you
1049 should instead use a single regular malloc, and assign pointers at
1050 particular offsets in the aggregate space. (In this case though, you
1051 cannot independently free elements.)
1053 independent_comallac differs from independent_calloc in that each
1054 element may have a different size, and also that it does not
1055 automatically clear elements.
1057 independent_comalloc can be used to speed up allocation in cases
1058 where several structs or objects must always be allocated at the
1059 same time. For example:
1061 struct Head { ... }
1062 struct Foot { ... }
1064 void send_message(char* msg) {
1065 int msglen = strlen(msg);
1066 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1067 void* chunks[3];
1068 if (independent_comalloc(3, sizes, chunks) == 0)
1069 die();
1070 struct Head* head = (struct Head*)(chunks[0]);
1071 char* body = (char*)(chunks[1]);
1072 struct Foot* foot = (struct Foot*)(chunks[2]);
1073 // ...
1076 In general though, independent_comalloc is worth using only for
1077 larger values of n_elements. For small values, you probably won't
1078 detect enough difference from series of malloc calls to bother.
1080 Overuse of independent_comalloc can increase overall memory usage,
1081 since it cannot reuse existing noncontiguous small chunks that
1082 might be available for some of the elements.
1084 #if __STD_C
1085 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1086 #else
1087 Void_t** public_iCOMALLOc();
1088 #endif
1092 pvalloc(size_t n);
1093 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1094 round up n to nearest pagesize.
1096 #if __STD_C
1097 Void_t* public_pVALLOc(size_t);
1098 #else
1099 Void_t* public_pVALLOc();
1100 #endif
1103 cfree(Void_t* p);
1104 Equivalent to free(p).
1106 cfree is needed/defined on some systems that pair it with calloc,
1107 for odd historical reasons (such as: cfree is used in example
1108 code in the first edition of K&R).
1110 #if __STD_C
1111 void public_cFREe(Void_t*);
1112 #else
1113 void public_cFREe();
1114 #endif
1117 malloc_trim(size_t pad);
1119 If possible, gives memory back to the system (via negative
1120 arguments to sbrk) if there is unused memory at the `high' end of
1121 the malloc pool. You can call this after freeing large blocks of
1122 memory to potentially reduce the system-level memory requirements
1123 of a program. However, it cannot guarantee to reduce memory. Under
1124 some allocation patterns, some large free blocks of memory will be
1125 locked between two used chunks, so they cannot be given back to
1126 the system.
1128 The `pad' argument to malloc_trim represents the amount of free
1129 trailing space to leave untrimmed. If this argument is zero,
1130 only the minimum amount of memory to maintain internal data
1131 structures will be left (one page or less). Non-zero arguments
1132 can be supplied to maintain enough trailing space to service
1133 future expected allocations without having to re-obtain memory
1134 from the system.
1136 Malloc_trim returns 1 if it actually released any memory, else 0.
1137 On systems that do not support "negative sbrks", it will always
1138 rreturn 0.
1140 #if __STD_C
1141 int public_mTRIm(size_t);
1142 #else
1143 int public_mTRIm();
1144 #endif
1147 malloc_usable_size(Void_t* p);
1149 Returns the number of bytes you can actually use in
1150 an allocated chunk, which may be more than you requested (although
1151 often not) due to alignment and minimum size constraints.
1152 You can use this many bytes without worrying about
1153 overwriting other allocated objects. This is not a particularly great
1154 programming practice. malloc_usable_size can be more useful in
1155 debugging and assertions, for example:
1157 p = malloc(n);
1158 assert(malloc_usable_size(p) >= 256);
1161 #if __STD_C
1162 size_t public_mUSABLe(Void_t*);
1163 #else
1164 size_t public_mUSABLe();
1165 #endif
1168 malloc_stats();
1169 Prints on stderr the amount of space obtained from the system (both
1170 via sbrk and mmap), the maximum amount (which may be more than
1171 current if malloc_trim and/or munmap got called), and the current
1172 number of bytes allocated via malloc (or realloc, etc) but not yet
1173 freed. Note that this is the number of bytes allocated, not the
1174 number requested. It will be larger than the number requested
1175 because of alignment and bookkeeping overhead. Because it includes
1176 alignment wastage as being in use, this figure may be greater than
1177 zero even when no user-level chunks are allocated.
1179 The reported current and maximum system memory can be inaccurate if
1180 a program makes other calls to system memory allocation functions
1181 (normally sbrk) outside of malloc.
1183 malloc_stats prints only the most commonly interesting statistics.
1184 More information can be obtained by calling mallinfo.
1187 #if __STD_C
1188 void public_mSTATs(void);
1189 #else
1190 void public_mSTATs();
1191 #endif
1193 /* mallopt tuning options */
1196 M_MXFAST is the maximum request size used for "fastbins", special bins
1197 that hold returned chunks without consolidating their spaces. This
1198 enables future requests for chunks of the same size to be handled
1199 very quickly, but can increase fragmentation, and thus increase the
1200 overall memory footprint of a program.
1202 This malloc manages fastbins very conservatively yet still
1203 efficiently, so fragmentation is rarely a problem for values less
1204 than or equal to the default. The maximum supported value of MXFAST
1205 is 80. You wouldn't want it any higher than this anyway. Fastbins
1206 are designed especially for use with many small structs, objects or
1207 strings -- the default handles structs/objects/arrays with sizes up
1208 to 8 4byte fields, or small strings representing words, tokens,
1209 etc. Using fastbins for larger objects normally worsens
1210 fragmentation without improving speed.
1212 M_MXFAST is set in REQUEST size units. It is internally used in
1213 chunksize units, which adds padding and alignment. You can reduce
1214 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1215 algorithm to be a closer approximation of fifo-best-fit in all cases,
1216 not just for larger requests, but will generally cause it to be
1217 slower.
1221 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1222 #ifndef M_MXFAST
1223 #define M_MXFAST 1
1224 #endif
1226 #ifndef DEFAULT_MXFAST
1227 #define DEFAULT_MXFAST 64
1228 #endif
1232 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1233 to keep before releasing via malloc_trim in free().
1235 Automatic trimming is mainly useful in long-lived programs.
1236 Because trimming via sbrk can be slow on some systems, and can
1237 sometimes be wasteful (in cases where programs immediately
1238 afterward allocate more large chunks) the value should be high
1239 enough so that your overall system performance would improve by
1240 releasing this much memory.
1242 The trim threshold and the mmap control parameters (see below)
1243 can be traded off with one another. Trimming and mmapping are
1244 two different ways of releasing unused memory back to the
1245 system. Between these two, it is often possible to keep
1246 system-level demands of a long-lived program down to a bare
1247 minimum. For example, in one test suite of sessions measuring
1248 the XF86 X server on Linux, using a trim threshold of 128K and a
1249 mmap threshold of 192K led to near-minimal long term resource
1250 consumption.
1252 If you are using this malloc in a long-lived program, it should
1253 pay to experiment with these values. As a rough guide, you
1254 might set to a value close to the average size of a process
1255 (program) running on your system. Releasing this much memory
1256 would allow such a process to run in memory. Generally, it's
1257 worth it to tune for trimming rather tham memory mapping when a
1258 program undergoes phases where several large chunks are
1259 allocated and released in ways that can reuse each other's
1260 storage, perhaps mixed with phases where there are no such
1261 chunks at all. And in well-behaved long-lived programs,
1262 controlling release of large blocks via trimming versus mapping
1263 is usually faster.
1265 However, in most programs, these parameters serve mainly as
1266 protection against the system-level effects of carrying around
1267 massive amounts of unneeded memory. Since frequent calls to
1268 sbrk, mmap, and munmap otherwise degrade performance, the default
1269 parameters are set to relatively high values that serve only as
1270 safeguards.
1272 The trim value It must be greater than page size to have any useful
1273 effect. To disable trimming completely, you can set to
1274 (unsigned long)(-1)
1276 Trim settings interact with fastbin (MXFAST) settings: Unless
1277 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1278 freeing a chunk with size less than or equal to MXFAST. Trimming is
1279 instead delayed until subsequent freeing of larger chunks. However,
1280 you can still force an attempted trim by calling malloc_trim.
1282 Also, trimming is not generally possible in cases where
1283 the main arena is obtained via mmap.
1285 Note that the trick some people use of mallocing a huge space and
1286 then freeing it at program startup, in an attempt to reserve system
1287 memory, doesn't have the intended effect under automatic trimming,
1288 since that memory will immediately be returned to the system.
1291 #define M_TRIM_THRESHOLD -1
1293 #ifndef DEFAULT_TRIM_THRESHOLD
1294 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1295 #endif
1298 M_TOP_PAD is the amount of extra `padding' space to allocate or
1299 retain whenever sbrk is called. It is used in two ways internally:
1301 * When sbrk is called to extend the top of the arena to satisfy
1302 a new malloc request, this much padding is added to the sbrk
1303 request.
1305 * When malloc_trim is called automatically from free(),
1306 it is used as the `pad' argument.
1308 In both cases, the actual amount of padding is rounded
1309 so that the end of the arena is always a system page boundary.
1311 The main reason for using padding is to avoid calling sbrk so
1312 often. Having even a small pad greatly reduces the likelihood
1313 that nearly every malloc request during program start-up (or
1314 after trimming) will invoke sbrk, which needlessly wastes
1315 time.
1317 Automatic rounding-up to page-size units is normally sufficient
1318 to avoid measurable overhead, so the default is 0. However, in
1319 systems where sbrk is relatively slow, it can pay to increase
1320 this value, at the expense of carrying around more memory than
1321 the program needs.
1324 #define M_TOP_PAD -2
1326 #ifndef DEFAULT_TOP_PAD
1327 #define DEFAULT_TOP_PAD (0)
1328 #endif
1331 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1332 to service a request. Requests of at least this size that cannot
1333 be allocated using already-existing space will be serviced via mmap.
1334 (If enough normal freed space already exists it is used instead.)
1336 Using mmap segregates relatively large chunks of memory so that
1337 they can be individually obtained and released from the host
1338 system. A request serviced through mmap is never reused by any
1339 other request (at least not directly; the system may just so
1340 happen to remap successive requests to the same locations).
1342 Segregating space in this way has the benefits that:
1344 1. Mmapped space can ALWAYS be individually released back
1345 to the system, which helps keep the system level memory
1346 demands of a long-lived program low.
1347 2. Mapped memory can never become `locked' between
1348 other chunks, as can happen with normally allocated chunks, which
1349 means that even trimming via malloc_trim would not release them.
1350 3. On some systems with "holes" in address spaces, mmap can obtain
1351 memory that sbrk cannot.
1353 However, it has the disadvantages that:
1355 1. The space cannot be reclaimed, consolidated, and then
1356 used to service later requests, as happens with normal chunks.
1357 2. It can lead to more wastage because of mmap page alignment
1358 requirements
1359 3. It causes malloc performance to be more dependent on host
1360 system memory management support routines which may vary in
1361 implementation quality and may impose arbitrary
1362 limitations. Generally, servicing a request via normal
1363 malloc steps is faster than going through a system's mmap.
1365 The advantages of mmap nearly always outweigh disadvantages for
1366 "large" chunks, but the value of "large" varies across systems. The
1367 default is an empirically derived value that works well in most
1368 systems.
1371 #define M_MMAP_THRESHOLD -3
1373 #ifndef DEFAULT_MMAP_THRESHOLD
1374 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
1375 #endif
1378 M_MMAP_MAX is the maximum number of requests to simultaneously
1379 service using mmap. This parameter exists because
1380 some systems have a limited number of internal tables for
1381 use by mmap, and using more than a few of them may degrade
1382 performance.
1384 The default is set to a value that serves only as a safeguard.
1385 Setting to 0 disables use of mmap for servicing large requests. If
1386 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1387 to non-zero values in mallopt will fail.
1390 #define M_MMAP_MAX -4
1392 #ifndef DEFAULT_MMAP_MAX
1393 #if HAVE_MMAP
1394 #define DEFAULT_MMAP_MAX (65536)
1395 #else
1396 #define DEFAULT_MMAP_MAX (0)
1397 #endif
1398 #endif
1400 #ifdef __cplusplus
1401 }; /* end of extern "C" */
1402 #endif
1404 #include "malloc.h"
1405 #include "thread-m.h"
1407 #ifndef BOUNDED_N
1408 #define BOUNDED_N(ptr, sz) (ptr)
1409 #endif
1410 #ifndef RETURN_ADDRESS
1411 #define RETURN_ADDRESS(X_) (NULL)
1412 #endif
1414 /* On some platforms we can compile internal, not exported functions better.
1415 Let the environment provide a macro and define it to be empty if it
1416 is not available. */
1417 #ifndef internal_function
1418 # define internal_function
1419 #endif
1421 /* Forward declarations. */
1422 struct malloc_chunk;
1423 typedef struct malloc_chunk* mchunkptr;
1425 /* Internal routines. */
1427 #if __STD_C
1429 Void_t* _int_malloc(mstate, size_t);
1430 void _int_free(mstate, Void_t*);
1431 Void_t* _int_realloc(mstate, Void_t*, size_t);
1432 Void_t* _int_memalign(mstate, size_t, size_t);
1433 Void_t* _int_valloc(mstate, size_t);
1434 static Void_t* _int_pvalloc(mstate, size_t);
1435 /*static Void_t* cALLOc(size_t, size_t);*/
1436 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1437 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1438 static int mTRIm(size_t);
1439 static size_t mUSABLe(Void_t*);
1440 static void mSTATs(void);
1441 static int mALLOPt(int, int);
1442 static struct mallinfo mALLINFo(mstate);
1444 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1445 static int internal_function top_check(void);
1446 static void internal_function munmap_chunk(mchunkptr p);
1447 #if HAVE_MREMAP
1448 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1449 #endif
1451 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1452 static void free_check(Void_t* mem, const Void_t *caller);
1453 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1454 const Void_t *caller);
1455 static Void_t* memalign_check(size_t alignment, size_t bytes,
1456 const Void_t *caller);
1457 #ifndef NO_THREADS
1458 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1459 static void free_starter(Void_t* mem, const Void_t *caller);
1460 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1461 static void free_atfork(Void_t* mem, const Void_t *caller);
1462 #endif
1464 #else
1466 Void_t* _int_malloc();
1467 void _int_free();
1468 Void_t* _int_realloc();
1469 Void_t* _int_memalign();
1470 Void_t* _int_valloc();
1471 Void_t* _int_pvalloc();
1472 /*static Void_t* cALLOc();*/
1473 static Void_t** _int_icalloc();
1474 static Void_t** _int_icomalloc();
1475 static int mTRIm();
1476 static size_t mUSABLe();
1477 static void mSTATs();
1478 static int mALLOPt();
1479 static struct mallinfo mALLINFo();
1481 #endif
1486 /* ------------- Optional versions of memcopy ---------------- */
1489 #if USE_MEMCPY
1492 Note: memcpy is ONLY invoked with non-overlapping regions,
1493 so the (usually slower) memmove is not needed.
1496 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1497 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1499 #else /* !USE_MEMCPY */
1501 /* Use Duff's device for good zeroing/copying performance. */
1503 #define MALLOC_ZERO(charp, nbytes) \
1504 do { \
1505 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1506 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1507 long mcn; \
1508 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1509 switch (mctmp) { \
1510 case 0: for(;;) { *mzp++ = 0; \
1511 case 7: *mzp++ = 0; \
1512 case 6: *mzp++ = 0; \
1513 case 5: *mzp++ = 0; \
1514 case 4: *mzp++ = 0; \
1515 case 3: *mzp++ = 0; \
1516 case 2: *mzp++ = 0; \
1517 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1519 } while(0)
1521 #define MALLOC_COPY(dest,src,nbytes) \
1522 do { \
1523 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1524 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1525 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1526 long mcn; \
1527 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1528 switch (mctmp) { \
1529 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1530 case 7: *mcdst++ = *mcsrc++; \
1531 case 6: *mcdst++ = *mcsrc++; \
1532 case 5: *mcdst++ = *mcsrc++; \
1533 case 4: *mcdst++ = *mcsrc++; \
1534 case 3: *mcdst++ = *mcsrc++; \
1535 case 2: *mcdst++ = *mcsrc++; \
1536 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1538 } while(0)
1540 #endif
1542 /* ------------------ MMAP support ------------------ */
1545 #if HAVE_MMAP
1547 #include <fcntl.h>
1548 #ifndef LACKS_SYS_MMAN_H
1549 #include <sys/mman.h>
1550 #endif
1552 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1553 # define MAP_ANONYMOUS MAP_ANON
1554 #endif
1555 #if !defined(MAP_FAILED)
1556 # define MAP_FAILED ((char*)-1)
1557 #endif
1559 #ifndef MAP_NORESERVE
1560 # ifdef MAP_AUTORESRV
1561 # define MAP_NORESERVE MAP_AUTORESRV
1562 # else
1563 # define MAP_NORESERVE 0
1564 # endif
1565 #endif
1568 Nearly all versions of mmap support MAP_ANONYMOUS,
1569 so the following is unlikely to be needed, but is
1570 supplied just in case.
1573 #ifndef MAP_ANONYMOUS
1575 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1577 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1578 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1579 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1580 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1582 #else
1584 #define MMAP(addr, size, prot, flags) \
1585 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1587 #endif
1590 #endif /* HAVE_MMAP */
1594 ----------------------- Chunk representations -----------------------
1599 This struct declaration is misleading (but accurate and necessary).
1600 It declares a "view" into memory allowing access to necessary
1601 fields at known offsets from a given base. See explanation below.
1604 struct malloc_chunk {
1606 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1607 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1609 struct malloc_chunk* fd; /* double links -- used only if free. */
1610 struct malloc_chunk* bk;
1615 malloc_chunk details:
1617 (The following includes lightly edited explanations by Colin Plumb.)
1619 Chunks of memory are maintained using a `boundary tag' method as
1620 described in e.g., Knuth or Standish. (See the paper by Paul
1621 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1622 survey of such techniques.) Sizes of free chunks are stored both
1623 in the front of each chunk and at the end. This makes
1624 consolidating fragmented chunks into bigger chunks very fast. The
1625 size fields also hold bits representing whether chunks are free or
1626 in use.
1628 An allocated chunk looks like this:
1631 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1632 | Size of previous chunk, if allocated | |
1633 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1634 | Size of chunk, in bytes |P|
1635 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1636 | User data starts here... .
1638 . (malloc_usable_space() bytes) .
1640 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1641 | Size of chunk |
1642 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1645 Where "chunk" is the front of the chunk for the purpose of most of
1646 the malloc code, but "mem" is the pointer that is returned to the
1647 user. "Nextchunk" is the beginning of the next contiguous chunk.
1649 Chunks always begin on even word boundries, so the mem portion
1650 (which is returned to the user) is also on an even word boundary, and
1651 thus at least double-word aligned.
1653 Free chunks are stored in circular doubly-linked lists, and look like this:
1655 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1656 | Size of previous chunk |
1657 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1658 `head:' | Size of chunk, in bytes |P|
1659 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1660 | Forward pointer to next chunk in list |
1661 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1662 | Back pointer to previous chunk in list |
1663 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1664 | Unused space (may be 0 bytes long) .
1667 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1668 `foot:' | Size of chunk, in bytes |
1669 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1671 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1672 chunk size (which is always a multiple of two words), is an in-use
1673 bit for the *previous* chunk. If that bit is *clear*, then the
1674 word before the current chunk size contains the previous chunk
1675 size, and can be used to find the front of the previous chunk.
1676 The very first chunk allocated always has this bit set,
1677 preventing access to non-existent (or non-owned) memory. If
1678 prev_inuse is set for any given chunk, then you CANNOT determine
1679 the size of the previous chunk, and might even get a memory
1680 addressing fault when trying to do so.
1682 Note that the `foot' of the current chunk is actually represented
1683 as the prev_size of the NEXT chunk. This makes it easier to
1684 deal with alignments etc but can be very confusing when trying
1685 to extend or adapt this code.
1687 The two exceptions to all this are
1689 1. The special chunk `top' doesn't bother using the
1690 trailing size field since there is no next contiguous chunk
1691 that would have to index off it. After initialization, `top'
1692 is forced to always exist. If it would become less than
1693 MINSIZE bytes long, it is replenished.
1695 2. Chunks allocated via mmap, which have the second-lowest-order
1696 bit (IS_MMAPPED) set in their size fields. Because they are
1697 allocated one-by-one, each must contain its own trailing size field.
1702 ---------- Size and alignment checks and conversions ----------
1705 /* conversion from malloc headers to user pointers, and back */
1707 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1708 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1710 /* The smallest possible chunk */
1711 #define MIN_CHUNK_SIZE (sizeof(struct malloc_chunk))
1713 /* The smallest size we can malloc is an aligned minimal chunk */
1715 #define MINSIZE \
1716 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1718 /* Check if m has acceptable alignment */
1720 #define aligned_OK(m) (((unsigned long)((m)) & (MALLOC_ALIGN_MASK)) == 0)
1724 Check if a request is so large that it would wrap around zero when
1725 padded and aligned. To simplify some other code, the bound is made
1726 low enough so that adding MINSIZE will also not wrap around zero.
1729 #define REQUEST_OUT_OF_RANGE(req) \
1730 ((unsigned long)(req) >= \
1731 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1733 /* pad request bytes into a usable size -- internal version */
1735 #define request2size(req) \
1736 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1737 MINSIZE : \
1738 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1740 /* Same, except also perform argument check */
1742 #define checked_request2size(req, sz) \
1743 if (REQUEST_OUT_OF_RANGE(req)) { \
1744 MALLOC_FAILURE_ACTION; \
1745 return 0; \
1747 (sz) = request2size(req);
1750 --------------- Physical chunk operations ---------------
1754 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1755 #define PREV_INUSE 0x1
1757 /* extract inuse bit of previous chunk */
1758 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1761 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1762 #define IS_MMAPPED 0x2
1764 /* check for mmap()'ed chunk */
1765 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1768 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1769 from a non-main arena. This is only set immediately before handing
1770 the chunk to the user, if necessary. */
1771 #define NON_MAIN_ARENA 0x4
1773 /* check for chunk from non-main arena */
1774 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1778 Bits to mask off when extracting size
1780 Note: IS_MMAPPED is intentionally not masked off from size field in
1781 macros for which mmapped chunks should never be seen. This should
1782 cause helpful core dumps to occur if it is tried by accident by
1783 people extending or adapting this malloc.
1785 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1787 /* Get size, ignoring use bits */
1788 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1791 /* Ptr to next physical malloc_chunk. */
1792 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1794 /* Ptr to previous physical malloc_chunk */
1795 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1797 /* Treat space at ptr + offset as a chunk */
1798 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1800 /* extract p's inuse bit */
1801 #define inuse(p)\
1802 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1804 /* set/clear chunk as being inuse without otherwise disturbing */
1805 #define set_inuse(p)\
1806 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1808 #define clear_inuse(p)\
1809 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1812 /* check/set/clear inuse bits in known places */
1813 #define inuse_bit_at_offset(p, s)\
1814 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1816 #define set_inuse_bit_at_offset(p, s)\
1817 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1819 #define clear_inuse_bit_at_offset(p, s)\
1820 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1823 /* Set size at head, without disturbing its use bit */
1824 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1826 /* Set size/use field */
1827 #define set_head(p, s) ((p)->size = (s))
1829 /* Set size at footer (only when chunk is not in use) */
1830 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1834 -------------------- Internal data structures --------------------
1836 All internal state is held in an instance of malloc_state defined
1837 below. There are no other static variables, except in two optional
1838 cases:
1839 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1840 * If HAVE_MMAP is true, but mmap doesn't support
1841 MAP_ANONYMOUS, a dummy file descriptor for mmap.
1843 Beware of lots of tricks that minimize the total bookkeeping space
1844 requirements. The result is a little over 1K bytes (for 4byte
1845 pointers and size_t.)
1849 Bins
1851 An array of bin headers for free chunks. Each bin is doubly
1852 linked. The bins are approximately proportionally (log) spaced.
1853 There are a lot of these bins (128). This may look excessive, but
1854 works very well in practice. Most bins hold sizes that are
1855 unusual as malloc request sizes, but are more usual for fragments
1856 and consolidated sets of chunks, which is what these bins hold, so
1857 they can be found quickly. All procedures maintain the invariant
1858 that no consolidated chunk physically borders another one, so each
1859 chunk in a list is known to be preceeded and followed by either
1860 inuse chunks or the ends of memory.
1862 Chunks in bins are kept in size order, with ties going to the
1863 approximately least recently used chunk. Ordering isn't needed
1864 for the small bins, which all contain the same-sized chunks, but
1865 facilitates best-fit allocation for larger chunks. These lists
1866 are just sequential. Keeping them in order almost never requires
1867 enough traversal to warrant using fancier ordered data
1868 structures.
1870 Chunks of the same size are linked with the most
1871 recently freed at the front, and allocations are taken from the
1872 back. This results in LRU (FIFO) allocation order, which tends
1873 to give each chunk an equal opportunity to be consolidated with
1874 adjacent freed chunks, resulting in larger free chunks and less
1875 fragmentation.
1877 To simplify use in double-linked lists, each bin header acts
1878 as a malloc_chunk. This avoids special-casing for headers.
1879 But to conserve space and improve locality, we allocate
1880 only the fd/bk pointers of bins, and then use repositioning tricks
1881 to treat these as the fields of a malloc_chunk*.
1884 typedef struct malloc_chunk* mbinptr;
1886 /* addressing -- note that bin_at(0) does not exist */
1887 #define bin_at(m, i) ((mbinptr)((char*)&((m)->bins[(i)<<1]) - (SIZE_SZ<<1)))
1889 /* analog of ++bin */
1890 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1892 /* Reminders about list directionality within bins */
1893 #define first(b) ((b)->fd)
1894 #define last(b) ((b)->bk)
1896 /* Take a chunk off a bin list */
1897 #define unlink(P, BK, FD) { \
1898 FD = P->fd; \
1899 BK = P->bk; \
1900 FD->bk = BK; \
1901 BK->fd = FD; \
1905 Indexing
1907 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1908 8 bytes apart. Larger bins are approximately logarithmically spaced:
1910 64 bins of size 8
1911 32 bins of size 64
1912 16 bins of size 512
1913 8 bins of size 4096
1914 4 bins of size 32768
1915 2 bins of size 262144
1916 1 bin of size what's left
1918 There is actually a little bit of slop in the numbers in bin_index
1919 for the sake of speed. This makes no difference elsewhere.
1921 The bins top out around 1MB because we expect to service large
1922 requests via mmap.
1925 #define NBINS 128
1926 #define NSMALLBINS 64
1927 #define SMALLBIN_WIDTH 8
1928 #define MIN_LARGE_SIZE 512
1930 #define in_smallbin_range(sz) \
1931 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
1933 #define smallbin_index(sz) (((unsigned)(sz)) >> 3)
1935 #define largebin_index(sz) \
1936 (((((unsigned long)(sz)) >> 6) <= 32)? 56 + (((unsigned long)(sz)) >> 6): \
1937 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1938 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1939 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1940 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1941 126)
1943 #define bin_index(sz) \
1944 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
1948 Unsorted chunks
1950 All remainders from chunk splits, as well as all returned chunks,
1951 are first placed in the "unsorted" bin. They are then placed
1952 in regular bins after malloc gives them ONE chance to be used before
1953 binning. So, basically, the unsorted_chunks list acts as a queue,
1954 with chunks being placed on it in free (and malloc_consolidate),
1955 and taken off (to be either used or placed in bins) in malloc.
1957 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1958 does not have to be taken into account in size comparisons.
1961 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1962 #define unsorted_chunks(M) (bin_at(M, 1))
1967 The top-most available chunk (i.e., the one bordering the end of
1968 available memory) is treated specially. It is never included in
1969 any bin, is used only if no other chunk is available, and is
1970 released back to the system if it is very large (see
1971 M_TRIM_THRESHOLD). Because top initially
1972 points to its own bin with initial zero size, thus forcing
1973 extension on the first malloc request, we avoid having any special
1974 code in malloc to check whether it even exists yet. But we still
1975 need to do so when getting memory from system, so we make
1976 initial_top treat the bin as a legal but unusable chunk during the
1977 interval between initialization and the first call to
1978 sYSMALLOc. (This is somewhat delicate, since it relies on
1979 the 2 preceding words to be zero during this interval as well.)
1982 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1983 #define initial_top(M) (unsorted_chunks(M))
1986 Binmap
1988 To help compensate for the large number of bins, a one-level index
1989 structure is used for bin-by-bin searching. `binmap' is a
1990 bitvector recording whether bins are definitely empty so they can
1991 be skipped over during during traversals. The bits are NOT always
1992 cleared as soon as bins are empty, but instead only
1993 when they are noticed to be empty during traversal in malloc.
1996 /* Conservatively use 32 bits per map word, even if on 64bit system */
1997 #define BINMAPSHIFT 5
1998 #define BITSPERMAP (1U << BINMAPSHIFT)
1999 #define BINMAPSIZE (NBINS / BITSPERMAP)
2001 #define idx2block(i) ((i) >> BINMAPSHIFT)
2002 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2004 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2005 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2006 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2009 Fastbins
2011 An array of lists holding recently freed small chunks. Fastbins
2012 are not doubly linked. It is faster to single-link them, and
2013 since chunks are never removed from the middles of these lists,
2014 double linking is not necessary. Also, unlike regular bins, they
2015 are not even processed in FIFO order (they use faster LIFO) since
2016 ordering doesn't much matter in the transient contexts in which
2017 fastbins are normally used.
2019 Chunks in fastbins keep their inuse bit set, so they cannot
2020 be consolidated with other free chunks. malloc_consolidate
2021 releases all chunks in fastbins and consolidates them with
2022 other free chunks.
2025 typedef struct malloc_chunk* mfastbinptr;
2027 /* offset 2 to use otherwise unindexable first 2 bins */
2028 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2030 /* The maximum fastbin request size we support */
2031 #define MAX_FAST_SIZE 80
2033 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2036 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2037 that triggers automatic consolidation of possibly-surrounding
2038 fastbin chunks. This is a heuristic, so the exact value should not
2039 matter too much. It is defined at half the default trim threshold as a
2040 compromise heuristic to only attempt consolidation if it is likely
2041 to lead to trimming. However, it is not dynamically tunable, since
2042 consolidation reduces fragmentation surrounding large chunks even
2043 if trimming is not used.
2046 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2049 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2050 they are used as flags.
2054 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2055 some fastbin chunks. It is set true on entering a chunk into any
2056 fastbin, and cleared only in malloc_consolidate.
2058 The truth value is inverted so that have_fastchunks will be true
2059 upon startup (since statics are zero-filled), simplifying
2060 initialization checks.
2063 #define FASTCHUNKS_BIT (1U)
2065 #define have_fastchunks(M) (((M)->max_fast & FASTCHUNKS_BIT) == 0)
2066 #define clear_fastchunks(M) ((M)->max_fast |= FASTCHUNKS_BIT)
2067 #define set_fastchunks(M) ((M)->max_fast &= ~FASTCHUNKS_BIT)
2070 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2071 regions. Otherwise, contiguity is exploited in merging together,
2072 when possible, results from consecutive MORECORE calls.
2074 The initial value comes from MORECORE_CONTIGUOUS, but is
2075 changed dynamically if mmap is ever used as an sbrk substitute.
2078 #define NONCONTIGUOUS_BIT (2U)
2080 #define contiguous(M) (((M)->max_fast & NONCONTIGUOUS_BIT) == 0)
2081 #define noncontiguous(M) (((M)->max_fast & NONCONTIGUOUS_BIT) != 0)
2082 #define set_noncontiguous(M) ((M)->max_fast |= NONCONTIGUOUS_BIT)
2083 #define set_contiguous(M) ((M)->max_fast &= ~NONCONTIGUOUS_BIT)
2086 Set value of max_fast.
2087 Use impossibly small value if 0.
2088 Precondition: there are no existing fastbin chunks.
2089 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2092 #define set_max_fast(M, s) \
2093 (M)->max_fast = (((s) == 0)? SMALLBIN_WIDTH: request2size(s)) | \
2094 FASTCHUNKS_BIT | \
2095 ((M)->max_fast & NONCONTIGUOUS_BIT)
2099 ----------- Internal state representation and initialization -----------
2102 struct malloc_state {
2103 /* Serialize access. */
2104 mutex_t mutex;
2106 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2107 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2108 long pad0_[1]; /* try to give the mutex its own cacheline */
2110 /* The maximum chunk size to be eligible for fastbin */
2111 INTERNAL_SIZE_T max_fast; /* low 2 bits used as flags */
2113 /* Fastbins */
2114 mfastbinptr fastbins[NFASTBINS];
2116 /* Base of the topmost chunk -- not otherwise kept in a bin */
2117 mchunkptr top;
2119 /* The remainder from the most recent split of a small request */
2120 mchunkptr last_remainder;
2122 /* Normal bins packed as described above */
2123 mchunkptr bins[NBINS * 2];
2125 /* Bitmap of bins */
2126 unsigned int binmap[BINMAPSIZE];
2128 /* Linked list */
2129 struct malloc_state *next;
2131 /* Memory allocated from the system in this arena. */
2132 INTERNAL_SIZE_T system_mem;
2133 INTERNAL_SIZE_T max_system_mem;
2136 struct malloc_par {
2137 /* Tunable parameters */
2138 unsigned long trim_threshold;
2139 INTERNAL_SIZE_T top_pad;
2140 INTERNAL_SIZE_T mmap_threshold;
2142 /* Memory map support */
2143 int n_mmaps;
2144 int n_mmaps_max;
2145 int max_n_mmaps;
2147 /* Cache malloc_getpagesize */
2148 unsigned int pagesize;
2150 /* Statistics */
2151 INTERNAL_SIZE_T mmapped_mem;
2152 /*INTERNAL_SIZE_T sbrked_mem;*/
2153 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2154 INTERNAL_SIZE_T max_mmapped_mem;
2155 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2157 /* First address handed out by MORECORE/sbrk. */
2158 char* sbrk_base;
2161 /* There are several instances of this struct ("arenas") in this
2162 malloc. If you are adapting this malloc in a way that does NOT use
2163 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2164 before using. This malloc relies on the property that malloc_state
2165 is initialized to all zeroes (as is true of C statics). */
2167 static struct malloc_state main_arena;
2169 /* There is only one instance of the malloc parameters. */
2171 static struct malloc_par mp_;
2174 Initialize a malloc_state struct.
2176 This is called only from within malloc_consolidate, which needs
2177 be called in the same contexts anyway. It is never called directly
2178 outside of malloc_consolidate because some optimizing compilers try
2179 to inline it at all call points, which turns out not to be an
2180 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2183 #if __STD_C
2184 static void malloc_init_state(mstate av)
2185 #else
2186 static void malloc_init_state(av) mstate av;
2187 #endif
2189 int i;
2190 mbinptr bin;
2192 /* Establish circular links for normal bins */
2193 for (i = 1; i < NBINS; ++i) {
2194 bin = bin_at(av,i);
2195 bin->fd = bin->bk = bin;
2198 #if MORECORE_CONTIGUOUS
2199 if (av != &main_arena)
2200 #endif
2201 set_noncontiguous(av);
2203 set_max_fast(av, DEFAULT_MXFAST);
2205 av->top = initial_top(av);
2209 Other internal utilities operating on mstates
2212 #if __STD_C
2213 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2214 static int sYSTRIm(size_t, mstate);
2215 static void malloc_consolidate(mstate);
2216 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2217 #else
2218 static Void_t* sYSMALLOc();
2219 static int sYSTRIm();
2220 static void malloc_consolidate();
2221 static Void_t** iALLOc();
2222 #endif
2224 /* ------------------- Support for multiple arenas -------------------- */
2225 #include "arena.c"
2228 Debugging support
2230 These routines make a number of assertions about the states
2231 of data structures that should be true at all times. If any
2232 are not true, it's very likely that a user program has somehow
2233 trashed memory. (It's also possible that there is a coding error
2234 in malloc. In which case, please report it!)
2237 #if ! MALLOC_DEBUG
2239 #define check_chunk(A,P)
2240 #define check_free_chunk(A,P)
2241 #define check_inuse_chunk(A,P)
2242 #define check_remalloced_chunk(A,P,N)
2243 #define check_malloced_chunk(A,P,N)
2244 #define check_malloc_state(A)
2246 #else
2248 #define check_chunk(A,P) do_check_chunk(A,P)
2249 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2250 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2251 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2252 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2253 #define check_malloc_state(A) do_check_malloc_state(A)
2256 Properties of all chunks
2259 #if __STD_C
2260 static void do_check_chunk(mstate av, mchunkptr p)
2261 #else
2262 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2263 #endif
2265 unsigned long sz = chunksize(p);
2266 /* min and max possible addresses assuming contiguous allocation */
2267 char* max_address = (char*)(av->top) + chunksize(av->top);
2268 char* min_address = max_address - av->system_mem;
2270 if (!chunk_is_mmapped(p)) {
2272 /* Has legal address ... */
2273 if (p != av->top) {
2274 if (contiguous(av)) {
2275 assert(((char*)p) >= min_address);
2276 assert(((char*)p + sz) <= ((char*)(av->top)));
2279 else {
2280 /* top size is always at least MINSIZE */
2281 assert((unsigned long)(sz) >= MINSIZE);
2282 /* top predecessor always marked inuse */
2283 assert(prev_inuse(p));
2287 else {
2288 #if HAVE_MMAP
2289 /* address is outside main heap */
2290 if (contiguous(av) && av->top != initial_top(av)) {
2291 assert(((char*)p) < min_address || ((char*)p) > max_address);
2293 /* chunk is page-aligned */
2294 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2295 /* mem is aligned */
2296 assert(aligned_OK(chunk2mem(p)));
2297 #else
2298 /* force an appropriate assert violation if debug set */
2299 assert(!chunk_is_mmapped(p));
2300 #endif
2305 Properties of free chunks
2308 #if __STD_C
2309 static void do_check_free_chunk(mstate av, mchunkptr p)
2310 #else
2311 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2312 #endif
2314 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2315 mchunkptr next = chunk_at_offset(p, sz);
2317 do_check_chunk(av, p);
2319 /* Chunk must claim to be free ... */
2320 assert(!inuse(p));
2321 assert (!chunk_is_mmapped(p));
2323 /* Unless a special marker, must have OK fields */
2324 if ((unsigned long)(sz) >= MINSIZE)
2326 assert((sz & MALLOC_ALIGN_MASK) == 0);
2327 assert(aligned_OK(chunk2mem(p)));
2328 /* ... matching footer field */
2329 assert(next->prev_size == sz);
2330 /* ... and is fully consolidated */
2331 assert(prev_inuse(p));
2332 assert (next == av->top || inuse(next));
2334 /* ... and has minimally sane links */
2335 assert(p->fd->bk == p);
2336 assert(p->bk->fd == p);
2338 else /* markers are always of size SIZE_SZ */
2339 assert(sz == SIZE_SZ);
2343 Properties of inuse chunks
2346 #if __STD_C
2347 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2348 #else
2349 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2350 #endif
2352 mchunkptr next;
2354 do_check_chunk(av, p);
2356 if (chunk_is_mmapped(p))
2357 return; /* mmapped chunks have no next/prev */
2359 /* Check whether it claims to be in use ... */
2360 assert(inuse(p));
2362 next = next_chunk(p);
2364 /* ... and is surrounded by OK chunks.
2365 Since more things can be checked with free chunks than inuse ones,
2366 if an inuse chunk borders them and debug is on, it's worth doing them.
2368 if (!prev_inuse(p)) {
2369 /* Note that we cannot even look at prev unless it is not inuse */
2370 mchunkptr prv = prev_chunk(p);
2371 assert(next_chunk(prv) == p);
2372 do_check_free_chunk(av, prv);
2375 if (next == av->top) {
2376 assert(prev_inuse(next));
2377 assert(chunksize(next) >= MINSIZE);
2379 else if (!inuse(next))
2380 do_check_free_chunk(av, next);
2384 Properties of chunks recycled from fastbins
2387 #if __STD_C
2388 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2389 #else
2390 static void do_check_remalloced_chunk(av, p, s)
2391 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2392 #endif
2394 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2396 if (!chunk_is_mmapped(p)) {
2397 assert(av == arena_for_chunk(p));
2398 if (chunk_non_main_arena(p))
2399 assert(av != &main_arena);
2400 else
2401 assert(av == &main_arena);
2404 do_check_inuse_chunk(av, p);
2406 /* Legal size ... */
2407 assert((sz & MALLOC_ALIGN_MASK) == 0);
2408 assert((unsigned long)(sz) >= MINSIZE);
2409 /* ... and alignment */
2410 assert(aligned_OK(chunk2mem(p)));
2411 /* chunk is less than MINSIZE more than request */
2412 assert((long)(sz) - (long)(s) >= 0);
2413 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2417 Properties of nonrecycled chunks at the point they are malloced
2420 #if __STD_C
2421 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2422 #else
2423 static void do_check_malloced_chunk(av, p, s)
2424 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2425 #endif
2427 /* same as recycled case ... */
2428 do_check_remalloced_chunk(av, p, s);
2431 ... plus, must obey implementation invariant that prev_inuse is
2432 always true of any allocated chunk; i.e., that each allocated
2433 chunk borders either a previously allocated and still in-use
2434 chunk, or the base of its memory arena. This is ensured
2435 by making all allocations from the the `lowest' part of any found
2436 chunk. This does not necessarily hold however for chunks
2437 recycled via fastbins.
2440 assert(prev_inuse(p));
2445 Properties of malloc_state.
2447 This may be useful for debugging malloc, as well as detecting user
2448 programmer errors that somehow write into malloc_state.
2450 If you are extending or experimenting with this malloc, you can
2451 probably figure out how to hack this routine to print out or
2452 display chunk addresses, sizes, bins, and other instrumentation.
2455 static void do_check_malloc_state(mstate av)
2457 int i;
2458 mchunkptr p;
2459 mchunkptr q;
2460 mbinptr b;
2461 unsigned int binbit;
2462 int empty;
2463 unsigned int idx;
2464 INTERNAL_SIZE_T size;
2465 unsigned long total = 0;
2466 int max_fast_bin;
2468 /* internal size_t must be no wider than pointer type */
2469 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2471 /* alignment is a power of 2 */
2472 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2474 /* cannot run remaining checks until fully initialized */
2475 if (av->top == 0 || av->top == initial_top(av))
2476 return;
2478 /* pagesize is a power of 2 */
2479 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2481 /* A contiguous main_arena is consistent with sbrk_base. */
2482 if (av == &main_arena && contiguous(av))
2483 assert((char*)mp_.sbrk_base + av->system_mem ==
2484 (char*)av->top + chunksize(av->top));
2486 /* properties of fastbins */
2488 /* max_fast is in allowed range */
2489 assert((av->max_fast & ~1) <= request2size(MAX_FAST_SIZE));
2491 max_fast_bin = fastbin_index(av->max_fast);
2493 for (i = 0; i < NFASTBINS; ++i) {
2494 p = av->fastbins[i];
2496 /* all bins past max_fast are empty */
2497 if (i > max_fast_bin)
2498 assert(p == 0);
2500 while (p != 0) {
2501 /* each chunk claims to be inuse */
2502 do_check_inuse_chunk(av, p);
2503 total += chunksize(p);
2504 /* chunk belongs in this bin */
2505 assert(fastbin_index(chunksize(p)) == i);
2506 p = p->fd;
2510 if (total != 0)
2511 assert(have_fastchunks(av));
2512 else if (!have_fastchunks(av))
2513 assert(total == 0);
2515 /* check normal bins */
2516 for (i = 1; i < NBINS; ++i) {
2517 b = bin_at(av,i);
2519 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2520 if (i >= 2) {
2521 binbit = get_binmap(av,i);
2522 empty = last(b) == b;
2523 if (!binbit)
2524 assert(empty);
2525 else if (!empty)
2526 assert(binbit);
2529 for (p = last(b); p != b; p = p->bk) {
2530 /* each chunk claims to be free */
2531 do_check_free_chunk(av, p);
2532 size = chunksize(p);
2533 total += size;
2534 if (i >= 2) {
2535 /* chunk belongs in bin */
2536 idx = bin_index(size);
2537 assert(idx == i);
2538 /* lists are sorted */
2539 assert(p->bk == b ||
2540 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2542 /* chunk is followed by a legal chain of inuse chunks */
2543 for (q = next_chunk(p);
2544 (q != av->top && inuse(q) &&
2545 (unsigned long)(chunksize(q)) >= MINSIZE);
2546 q = next_chunk(q))
2547 do_check_inuse_chunk(av, q);
2551 /* top chunk is OK */
2552 check_chunk(av, av->top);
2554 /* sanity checks for statistics */
2556 #ifdef NO_THREADS
2557 assert(total <= (unsigned long)(mp_.max_total_mem));
2558 assert(mp_.n_mmaps >= 0);
2559 #endif
2560 assert(mp_.n_mmaps <= mp_.n_mmaps_max);
2561 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2563 assert((unsigned long)(av->system_mem) <=
2564 (unsigned long)(av->max_system_mem));
2566 assert((unsigned long)(mp_.mmapped_mem) <=
2567 (unsigned long)(mp_.max_mmapped_mem));
2569 #ifdef NO_THREADS
2570 assert((unsigned long)(mp_.max_total_mem) >=
2571 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2572 #endif
2574 #endif
2577 /* ----------------- Support for debugging hooks -------------------- */
2578 #include "hooks.c"
2581 /* ----------- Routines dealing with system allocation -------------- */
2584 sysmalloc handles malloc cases requiring more memory from the system.
2585 On entry, it is assumed that av->top does not have enough
2586 space to service request for nb bytes, thus requiring that av->top
2587 be extended or replaced.
2590 #if __STD_C
2591 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2592 #else
2593 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2594 #endif
2596 mchunkptr old_top; /* incoming value of av->top */
2597 INTERNAL_SIZE_T old_size; /* its size */
2598 char* old_end; /* its end address */
2600 long size; /* arg to first MORECORE or mmap call */
2601 char* brk; /* return value from MORECORE */
2603 long correction; /* arg to 2nd MORECORE call */
2604 char* snd_brk; /* 2nd return val */
2606 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2607 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2608 char* aligned_brk; /* aligned offset into brk */
2610 mchunkptr p; /* the allocated/returned chunk */
2611 mchunkptr remainder; /* remainder from allocation */
2612 unsigned long remainder_size; /* its size */
2614 unsigned long sum; /* for updating stats */
2616 size_t pagemask = mp_.pagesize - 1;
2619 #if HAVE_MMAP
2622 If have mmap, and the request size meets the mmap threshold, and
2623 the system supports mmap, and there are few enough currently
2624 allocated mmapped regions, try to directly map this request
2625 rather than expanding top.
2628 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2629 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2631 char* mm; /* return value from mmap call*/
2634 Round up size to nearest page. For mmapped chunks, the overhead
2635 is one SIZE_SZ unit larger than for normal chunks, because there
2636 is no following chunk whose prev_size field could be used.
2638 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2640 /* Don't try if size wraps around 0 */
2641 if ((unsigned long)(size) > (unsigned long)(nb)) {
2643 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2645 if (mm != MAP_FAILED) {
2648 The offset to the start of the mmapped region is stored
2649 in the prev_size field of the chunk. This allows us to adjust
2650 returned start address to meet alignment requirements here
2651 and in memalign(), and still be able to compute proper
2652 address argument for later munmap in free() and realloc().
2655 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2656 if (front_misalign > 0) {
2657 correction = MALLOC_ALIGNMENT - front_misalign;
2658 p = (mchunkptr)(mm + correction);
2659 p->prev_size = correction;
2660 set_head(p, (size - correction) |IS_MMAPPED);
2662 else {
2663 p = (mchunkptr)mm;
2664 set_head(p, size|IS_MMAPPED);
2667 /* update statistics */
2669 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2670 mp_.max_n_mmaps = mp_.n_mmaps;
2672 sum = mp_.mmapped_mem += size;
2673 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2674 mp_.max_mmapped_mem = sum;
2675 #ifdef NO_THREADS
2676 sum += av->system_mem;
2677 if (sum > (unsigned long)(mp_.max_total_mem))
2678 mp_.max_total_mem = sum;
2679 #endif
2681 check_chunk(av, p);
2683 return chunk2mem(p);
2687 #endif
2689 /* Record incoming configuration of top */
2691 old_top = av->top;
2692 old_size = chunksize(old_top);
2693 old_end = (char*)(chunk_at_offset(old_top, old_size));
2695 brk = snd_brk = (char*)(MORECORE_FAILURE);
2698 If not the first time through, we require old_size to be
2699 at least MINSIZE and to have prev_inuse set.
2702 assert((old_top == initial_top(av) && old_size == 0) ||
2703 ((unsigned long) (old_size) >= MINSIZE &&
2704 prev_inuse(old_top) &&
2705 ((unsigned long)old_end & pagemask) == 0));
2707 /* Precondition: not enough current space to satisfy nb request */
2708 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2710 /* Precondition: all fastbins are consolidated */
2711 assert(!have_fastchunks(av));
2714 if (av != &main_arena) {
2716 heap_info *old_heap, *heap;
2717 size_t old_heap_size;
2719 /* First try to extend the current heap. */
2720 old_heap = heap_for_ptr(old_top);
2721 old_heap_size = old_heap->size;
2722 if (grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2723 av->system_mem += old_heap->size - old_heap_size;
2724 arena_mem += old_heap->size - old_heap_size;
2725 #if 0
2726 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
2727 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2728 #endif
2729 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2730 | PREV_INUSE);
2731 } else {
2732 /* A new heap must be created. */
2733 heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad);
2734 if(heap) {
2735 heap->ar_ptr = av;
2736 heap->prev = old_heap;
2737 av->system_mem += heap->size;
2738 arena_mem += heap->size;
2739 #if 0
2740 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2741 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2742 #endif
2745 /* Set up the new top. */
2746 top(av) = chunk_at_offset(heap, sizeof(*heap));
2747 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2749 /* Setup fencepost and free the old top chunk. */
2750 /* The fencepost takes at least MINSIZE bytes, because it might
2751 become the top chunk again later. Note that a footer is set
2752 up, too, although the chunk is marked in use. */
2753 old_size -= MINSIZE;
2754 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2755 if (old_size >= MINSIZE) {
2756 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2757 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2758 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2759 _int_free(av, chunk2mem(old_top));
2760 } else {
2761 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2762 set_foot(old_top, (old_size + 2*SIZE_SZ));
2766 } else { /* av == main_arena */
2769 /* Request enough space for nb + pad + overhead */
2771 size = nb + mp_.top_pad + MINSIZE;
2774 If contiguous, we can subtract out existing space that we hope to
2775 combine with new space. We add it back later only if
2776 we don't actually get contiguous space.
2779 if (contiguous(av))
2780 size -= old_size;
2783 Round to a multiple of page size.
2784 If MORECORE is not contiguous, this ensures that we only call it
2785 with whole-page arguments. And if MORECORE is contiguous and
2786 this is not first time through, this preserves page-alignment of
2787 previous calls. Otherwise, we correct to page-align below.
2790 size = (size + pagemask) & ~pagemask;
2793 Don't try to call MORECORE if argument is so big as to appear
2794 negative. Note that since mmap takes size_t arg, it may succeed
2795 below even if we cannot call MORECORE.
2798 if (size > 0)
2799 brk = (char*)(MORECORE(size));
2801 if (brk != (char*)(MORECORE_FAILURE)) {
2802 /* Call the `morecore' hook if necessary. */
2803 if (__after_morecore_hook)
2804 (*__after_morecore_hook) ();
2805 } else {
2807 If have mmap, try using it as a backup when MORECORE fails or
2808 cannot be used. This is worth doing on systems that have "holes" in
2809 address space, so sbrk cannot extend to give contiguous space, but
2810 space is available elsewhere. Note that we ignore mmap max count
2811 and threshold limits, since the space will not be used as a
2812 segregated mmap region.
2815 #if HAVE_MMAP
2816 /* Cannot merge with old top, so add its size back in */
2817 if (contiguous(av))
2818 size = (size + old_size + pagemask) & ~pagemask;
2820 /* If we are relying on mmap as backup, then use larger units */
2821 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2822 size = MMAP_AS_MORECORE_SIZE;
2824 /* Don't try if size wraps around 0 */
2825 if ((unsigned long)(size) > (unsigned long)(nb)) {
2827 brk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2829 if (brk != MAP_FAILED) {
2831 /* We do not need, and cannot use, another sbrk call to find end */
2832 snd_brk = brk + size;
2835 Record that we no longer have a contiguous sbrk region.
2836 After the first time mmap is used as backup, we do not
2837 ever rely on contiguous space since this could incorrectly
2838 bridge regions.
2840 set_noncontiguous(av);
2843 #endif
2846 if (brk != (char*)(MORECORE_FAILURE)) {
2847 if (mp_.sbrk_base == 0)
2848 mp_.sbrk_base = brk;
2849 av->system_mem += size;
2852 If MORECORE extends previous space, we can likewise extend top size.
2855 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
2856 set_head(old_top, (size + old_size) | PREV_INUSE);
2858 else if (old_size && brk < old_end) {
2859 /* Oops! Someone else killed our space.. Can't touch anything. */
2860 assert(0);
2864 Otherwise, make adjustments:
2866 * If the first time through or noncontiguous, we need to call sbrk
2867 just to find out where the end of memory lies.
2869 * We need to ensure that all returned chunks from malloc will meet
2870 MALLOC_ALIGNMENT
2872 * If there was an intervening foreign sbrk, we need to adjust sbrk
2873 request size to account for fact that we will not be able to
2874 combine new space with existing space in old_top.
2876 * Almost all systems internally allocate whole pages at a time, in
2877 which case we might as well use the whole last page of request.
2878 So we allocate enough more memory to hit a page boundary now,
2879 which in turn causes future contiguous calls to page-align.
2882 else {
2883 /* Count foreign sbrk as system_mem. */
2884 if (old_size)
2885 av->system_mem += brk - old_end;
2886 front_misalign = 0;
2887 end_misalign = 0;
2888 correction = 0;
2889 aligned_brk = brk;
2891 /* handle contiguous cases */
2892 if (contiguous(av)) {
2894 /* Guarantee alignment of first new chunk made from this space */
2896 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2897 if (front_misalign > 0) {
2900 Skip over some bytes to arrive at an aligned position.
2901 We don't need to specially mark these wasted front bytes.
2902 They will never be accessed anyway because
2903 prev_inuse of av->top (and any chunk created from its start)
2904 is always true after initialization.
2907 correction = MALLOC_ALIGNMENT - front_misalign;
2908 aligned_brk += correction;
2912 If this isn't adjacent to existing space, then we will not
2913 be able to merge with old_top space, so must add to 2nd request.
2916 correction += old_size;
2918 /* Extend the end address to hit a page boundary */
2919 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
2920 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
2922 assert(correction >= 0);
2923 snd_brk = (char*)(MORECORE(correction));
2926 If can't allocate correction, try to at least find out current
2927 brk. It might be enough to proceed without failing.
2929 Note that if second sbrk did NOT fail, we assume that space
2930 is contiguous with first sbrk. This is a safe assumption unless
2931 program is multithreaded but doesn't use locks and a foreign sbrk
2932 occurred between our first and second calls.
2935 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2936 correction = 0;
2937 snd_brk = (char*)(MORECORE(0));
2938 } else
2939 /* Call the `morecore' hook if necessary. */
2940 if (__after_morecore_hook)
2941 (*__after_morecore_hook) ();
2944 /* handle non-contiguous cases */
2945 else {
2946 /* MORECORE/mmap must correctly align */
2947 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
2949 /* Find out current end of memory */
2950 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2951 snd_brk = (char*)(MORECORE(0));
2955 /* Adjust top based on results of second sbrk */
2956 if (snd_brk != (char*)(MORECORE_FAILURE)) {
2957 av->top = (mchunkptr)aligned_brk;
2958 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2959 av->system_mem += correction;
2962 If not the first time through, we either have a
2963 gap due to foreign sbrk or a non-contiguous region. Insert a
2964 double fencepost at old_top to prevent consolidation with space
2965 we don't own. These fenceposts are artificial chunks that are
2966 marked as inuse and are in any case too small to use. We need
2967 two to make sizes and alignments work out.
2970 if (old_size != 0) {
2972 Shrink old_top to insert fenceposts, keeping size a
2973 multiple of MALLOC_ALIGNMENT. We know there is at least
2974 enough space in old_top to do this.
2976 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2977 set_head(old_top, old_size | PREV_INUSE);
2980 Note that the following assignments completely overwrite
2981 old_top when old_size was previously MINSIZE. This is
2982 intentional. We need the fencepost, even if old_top otherwise gets
2983 lost.
2985 chunk_at_offset(old_top, old_size )->size =
2986 (2*SIZE_SZ)|PREV_INUSE;
2988 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
2989 (2*SIZE_SZ)|PREV_INUSE;
2991 /* If possible, release the rest. */
2992 if (old_size >= MINSIZE) {
2993 _int_free(av, chunk2mem(old_top));
3000 /* Update statistics */
3001 #ifdef NO_THREADS
3002 sum = av->system_mem + mp_.mmapped_mem;
3003 if (sum > (unsigned long)(mp_.max_total_mem))
3004 mp_.max_total_mem = sum;
3005 #endif
3009 } /* if (av != &main_arena) */
3011 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3012 av->max_system_mem = av->system_mem;
3013 check_malloc_state(av);
3015 /* finally, do the allocation */
3016 p = av->top;
3017 size = chunksize(p);
3019 /* check that one of the above allocation paths succeeded */
3020 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3021 remainder_size = size - nb;
3022 remainder = chunk_at_offset(p, nb);
3023 av->top = remainder;
3024 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3025 set_head(remainder, remainder_size | PREV_INUSE);
3026 check_malloced_chunk(av, p, nb);
3027 return chunk2mem(p);
3030 /* catch all failure paths */
3031 MALLOC_FAILURE_ACTION;
3032 return 0;
3037 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3038 to the system (via negative arguments to sbrk) if there is unused
3039 memory at the `high' end of the malloc pool. It is called
3040 automatically by free() when top space exceeds the trim
3041 threshold. It is also called by the public malloc_trim routine. It
3042 returns 1 if it actually released any memory, else 0.
3045 #if __STD_C
3046 static int sYSTRIm(size_t pad, mstate av)
3047 #else
3048 static int sYSTRIm(pad, av) size_t pad; mstate av;
3049 #endif
3051 long top_size; /* Amount of top-most memory */
3052 long extra; /* Amount to release */
3053 long released; /* Amount actually released */
3054 char* current_brk; /* address returned by pre-check sbrk call */
3055 char* new_brk; /* address returned by post-check sbrk call */
3056 size_t pagesz;
3058 pagesz = mp_.pagesize;
3059 top_size = chunksize(av->top);
3061 /* Release in pagesize units, keeping at least one page */
3062 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3064 if (extra > 0) {
3067 Only proceed if end of memory is where we last set it.
3068 This avoids problems if there were foreign sbrk calls.
3070 current_brk = (char*)(MORECORE(0));
3071 if (current_brk == (char*)(av->top) + top_size) {
3074 Attempt to release memory. We ignore MORECORE return value,
3075 and instead call again to find out where new end of memory is.
3076 This avoids problems if first call releases less than we asked,
3077 of if failure somehow altered brk value. (We could still
3078 encounter problems if it altered brk in some very bad way,
3079 but the only thing we can do is adjust anyway, which will cause
3080 some downstream failure.)
3083 MORECORE(-extra);
3084 /* Call the `morecore' hook if necessary. */
3085 if (__after_morecore_hook)
3086 (*__after_morecore_hook) ();
3087 new_brk = (char*)(MORECORE(0));
3089 if (new_brk != (char*)MORECORE_FAILURE) {
3090 released = (long)(current_brk - new_brk);
3092 if (released != 0) {
3093 /* Success. Adjust top. */
3094 av->system_mem -= released;
3095 set_head(av->top, (top_size - released) | PREV_INUSE);
3096 check_malloc_state(av);
3097 return 1;
3102 return 0;
3105 #ifdef HAVE_MMAP
3107 static void
3108 internal_function
3109 #if __STD_C
3110 munmap_chunk(mchunkptr p)
3111 #else
3112 munmap_chunk(p) mchunkptr p;
3113 #endif
3115 INTERNAL_SIZE_T size = chunksize(p);
3116 int ret;
3118 assert (chunk_is_mmapped(p));
3119 #if 0
3120 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3121 assert((mp_.n_mmaps > 0));
3122 #endif
3123 assert(((p->prev_size + size) & (mp_.pagesize-1)) == 0);
3125 mp_.n_mmaps--;
3126 mp_.mmapped_mem -= (size + p->prev_size);
3128 ret = munmap((char *)p - p->prev_size, size + p->prev_size);
3130 /* munmap returns non-zero on failure */
3131 assert(ret == 0);
3134 #if HAVE_MREMAP
3136 static mchunkptr
3137 internal_function
3138 #if __STD_C
3139 mremap_chunk(mchunkptr p, size_t new_size)
3140 #else
3141 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3142 #endif
3144 size_t page_mask = mp_.pagesize - 1;
3145 INTERNAL_SIZE_T offset = p->prev_size;
3146 INTERNAL_SIZE_T size = chunksize(p);
3147 char *cp;
3149 assert (chunk_is_mmapped(p));
3150 #if 0
3151 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3152 assert((mp_.n_mmaps > 0));
3153 #endif
3154 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3156 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3157 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3159 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3160 MREMAP_MAYMOVE);
3162 if (cp == MAP_FAILED) return 0;
3164 p = (mchunkptr)(cp + offset);
3166 assert(aligned_OK(chunk2mem(p)));
3168 assert((p->prev_size == offset));
3169 set_head(p, (new_size - offset)|IS_MMAPPED);
3171 mp_.mmapped_mem -= size + offset;
3172 mp_.mmapped_mem += new_size;
3173 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3174 mp_.max_mmapped_mem = mp_.mmapped_mem;
3175 #ifdef NO_THREADS
3176 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3177 mp_.max_total_mem)
3178 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3179 #endif
3180 return p;
3183 #endif /* HAVE_MREMAP */
3185 #endif /* HAVE_MMAP */
3187 /*------------------------ Public wrappers. --------------------------------*/
3189 Void_t*
3190 public_mALLOc(size_t bytes)
3192 mstate ar_ptr;
3193 Void_t *victim;
3195 __malloc_ptr_t (*hook) __MALLOC_P ((size_t, __const __malloc_ptr_t)) =
3196 __malloc_hook;
3197 if (hook != NULL)
3198 return (*hook)(bytes, RETURN_ADDRESS (0));
3200 arena_get(ar_ptr, bytes);
3201 if(!ar_ptr)
3202 return 0;
3203 victim = _int_malloc(ar_ptr, bytes);
3204 if(!victim) {
3205 /* Maybe the failure is due to running out of mmapped areas. */
3206 if(ar_ptr != &main_arena) {
3207 (void)mutex_unlock(&ar_ptr->mutex);
3208 (void)mutex_lock(&main_arena.mutex);
3209 victim = _int_malloc(&main_arena, bytes);
3210 (void)mutex_unlock(&main_arena.mutex);
3211 } else {
3212 #if USE_ARENAS
3213 /* ... or sbrk() has failed and there is still a chance to mmap() */
3214 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3215 (void)mutex_unlock(&main_arena.mutex);
3216 if(ar_ptr) {
3217 victim = _int_malloc(ar_ptr, bytes);
3218 (void)mutex_unlock(&ar_ptr->mutex);
3220 #endif
3222 } else
3223 (void)mutex_unlock(&ar_ptr->mutex);
3224 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3225 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3226 return victim;
3229 void
3230 public_fREe(Void_t* mem)
3232 mstate ar_ptr;
3233 mchunkptr p; /* chunk corresponding to mem */
3235 void (*hook) __MALLOC_P ((__malloc_ptr_t, __const __malloc_ptr_t)) =
3236 __free_hook;
3237 if (hook != NULL) {
3238 (*hook)(mem, RETURN_ADDRESS (0));
3239 return;
3242 if (mem == 0) /* free(0) has no effect */
3243 return;
3245 p = mem2chunk(mem);
3247 #if HAVE_MMAP
3248 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3250 munmap_chunk(p);
3251 return;
3253 #endif
3255 ar_ptr = arena_for_chunk(p);
3256 #if THREAD_STATS
3257 if(!mutex_trylock(&ar_ptr->mutex))
3258 ++(ar_ptr->stat_lock_direct);
3259 else {
3260 (void)mutex_lock(&ar_ptr->mutex);
3261 ++(ar_ptr->stat_lock_wait);
3263 #else
3264 (void)mutex_lock(&ar_ptr->mutex);
3265 #endif
3266 _int_free(ar_ptr, mem);
3267 (void)mutex_unlock(&ar_ptr->mutex);
3270 Void_t*
3271 public_rEALLOc(Void_t* oldmem, size_t bytes)
3273 mstate ar_ptr;
3274 INTERNAL_SIZE_T nb; /* padded request size */
3276 mchunkptr oldp; /* chunk corresponding to oldmem */
3277 INTERNAL_SIZE_T oldsize; /* its size */
3279 Void_t* newp; /* chunk to return */
3281 __malloc_ptr_t (*hook) __MALLOC_P ((__malloc_ptr_t, size_t,
3282 __const __malloc_ptr_t)) =
3283 __realloc_hook;
3284 if (hook != NULL)
3285 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3287 #if REALLOC_ZERO_BYTES_FREES
3288 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3289 #endif
3291 /* realloc of null is supposed to be same as malloc */
3292 if (oldmem == 0) return public_mALLOc(bytes);
3294 oldp = mem2chunk(oldmem);
3295 oldsize = chunksize(oldp);
3297 checked_request2size(bytes, nb);
3299 #if HAVE_MMAP
3300 if (chunk_is_mmapped(oldp))
3302 Void_t* newmem;
3304 #if HAVE_MREMAP
3305 newp = mremap_chunk(oldp, nb);
3306 if(newp) return chunk2mem(newp);
3307 #endif
3308 /* Note the extra SIZE_SZ overhead. */
3309 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3310 /* Must alloc, copy, free. */
3311 newmem = public_mALLOc(bytes);
3312 if (newmem == 0) return 0; /* propagate failure */
3313 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3314 munmap_chunk(oldp);
3315 return newmem;
3317 #endif
3319 ar_ptr = arena_for_chunk(oldp);
3320 #if THREAD_STATS
3321 if(!mutex_trylock(&ar_ptr->mutex))
3322 ++(ar_ptr->stat_lock_direct);
3323 else {
3324 (void)mutex_lock(&ar_ptr->mutex);
3325 ++(ar_ptr->stat_lock_wait);
3327 #else
3328 (void)mutex_lock(&ar_ptr->mutex);
3329 #endif
3331 #ifndef NO_THREADS
3332 /* As in malloc(), remember this arena for the next allocation. */
3333 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3334 #endif
3336 newp = _int_realloc(ar_ptr, oldmem, bytes);
3338 (void)mutex_unlock(&ar_ptr->mutex);
3339 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3340 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3341 return newp;
3344 Void_t*
3345 public_mEMALIGn(size_t alignment, size_t bytes)
3347 mstate ar_ptr;
3348 Void_t *p;
3350 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3351 __const __malloc_ptr_t)) =
3352 __memalign_hook;
3353 if (hook != NULL)
3354 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3356 /* If need less alignment than we give anyway, just relay to malloc */
3357 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3359 /* Otherwise, ensure that it is at least a minimum chunk size */
3360 if (alignment < MINSIZE) alignment = MINSIZE;
3362 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3363 if(!ar_ptr)
3364 return 0;
3365 p = _int_memalign(ar_ptr, alignment, bytes);
3366 (void)mutex_unlock(&ar_ptr->mutex);
3367 if(!p) {
3368 /* Maybe the failure is due to running out of mmapped areas. */
3369 if(ar_ptr != &main_arena) {
3370 (void)mutex_lock(&main_arena.mutex);
3371 p = _int_memalign(&main_arena, alignment, bytes);
3372 (void)mutex_unlock(&main_arena.mutex);
3373 } else {
3374 #if USE_ARENAS
3375 /* ... or sbrk() has failed and there is still a chance to mmap() */
3376 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3377 if(ar_ptr) {
3378 p = _int_memalign(ar_ptr, alignment, bytes);
3379 (void)mutex_unlock(&ar_ptr->mutex);
3381 #endif
3384 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3385 ar_ptr == arena_for_chunk(mem2chunk(p)));
3386 return p;
3389 Void_t*
3390 public_vALLOc(size_t bytes)
3392 mstate ar_ptr;
3393 Void_t *p;
3395 if(__malloc_initialized < 0)
3396 ptmalloc_init ();
3397 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3398 if(!ar_ptr)
3399 return 0;
3400 p = _int_valloc(ar_ptr, bytes);
3401 (void)mutex_unlock(&ar_ptr->mutex);
3402 return p;
3405 Void_t*
3406 public_pVALLOc(size_t bytes)
3408 mstate ar_ptr;
3409 Void_t *p;
3411 if(__malloc_initialized < 0)
3412 ptmalloc_init ();
3413 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3414 p = _int_pvalloc(ar_ptr, bytes);
3415 (void)mutex_unlock(&ar_ptr->mutex);
3416 return p;
3419 Void_t*
3420 public_cALLOc(size_t n, size_t elem_size)
3422 mstate av;
3423 mchunkptr oldtop, p;
3424 INTERNAL_SIZE_T sz, csz, oldtopsize;
3425 Void_t* mem;
3426 unsigned long clearsize;
3427 unsigned long nclears;
3428 INTERNAL_SIZE_T* d;
3430 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3431 __malloc_hook;
3432 if (hook != NULL) {
3433 sz = n * elem_size;
3434 mem = (*hook)(sz, RETURN_ADDRESS (0));
3435 if(mem == 0)
3436 return 0;
3437 #ifdef HAVE_MEMCPY
3438 return memset(mem, 0, sz);
3439 #else
3440 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3441 return mem;
3442 #endif
3445 /* FIXME: check for overflow on multiplication. */
3446 sz = n * elem_size;
3448 arena_get(av, sz);
3449 if(!av)
3450 return 0;
3452 /* Check if we hand out the top chunk, in which case there may be no
3453 need to clear. */
3454 #if MORECORE_CLEARS
3455 oldtop = top(av);
3456 oldtopsize = chunksize(top(av));
3457 #if MORECORE_CLEARS < 2
3458 /* Only newly allocated memory is guaranteed to be cleared. */
3459 if (av == &main_arena &&
3460 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3461 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3462 #endif
3463 #endif
3464 mem = _int_malloc(av, sz);
3466 /* Only clearing follows, so we can unlock early. */
3467 (void)mutex_unlock(&av->mutex);
3469 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3470 av == arena_for_chunk(mem2chunk(mem)));
3472 if (mem == 0) {
3473 /* Maybe the failure is due to running out of mmapped areas. */
3474 if(av != &main_arena) {
3475 (void)mutex_lock(&main_arena.mutex);
3476 mem = _int_malloc(&main_arena, sz);
3477 (void)mutex_unlock(&main_arena.mutex);
3478 } else {
3479 #if USE_ARENAS
3480 /* ... or sbrk() has failed and there is still a chance to mmap() */
3481 (void)mutex_lock(&main_arena.mutex);
3482 av = arena_get2(av->next ? av : 0, sz);
3483 (void)mutex_unlock(&main_arena.mutex);
3484 if(av) {
3485 mem = _int_malloc(av, sz);
3486 (void)mutex_unlock(&av->mutex);
3488 #endif
3490 if (mem == 0) return 0;
3492 p = mem2chunk(mem);
3494 /* Two optional cases in which clearing not necessary */
3495 #if HAVE_MMAP
3496 if (chunk_is_mmapped(p))
3497 return mem;
3498 #endif
3500 csz = chunksize(p);
3502 #if MORECORE_CLEARS
3503 if (p == oldtop && csz > oldtopsize) {
3504 /* clear only the bytes from non-freshly-sbrked memory */
3505 csz = oldtopsize;
3507 #endif
3509 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3510 contents have an odd number of INTERNAL_SIZE_T-sized words;
3511 minimally 3. */
3512 d = (INTERNAL_SIZE_T*)mem;
3513 clearsize = csz - SIZE_SZ;
3514 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3515 assert(nclears >= 3);
3517 if (nclears > 9)
3518 MALLOC_ZERO(d, clearsize);
3520 else {
3521 *(d+0) = 0;
3522 *(d+1) = 0;
3523 *(d+2) = 0;
3524 if (nclears > 4) {
3525 *(d+3) = 0;
3526 *(d+4) = 0;
3527 if (nclears > 6) {
3528 *(d+5) = 0;
3529 *(d+6) = 0;
3530 if (nclears > 8) {
3531 *(d+7) = 0;
3532 *(d+8) = 0;
3538 return mem;
3541 Void_t**
3542 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3544 mstate ar_ptr;
3545 Void_t** m;
3547 arena_get(ar_ptr, n*elem_size);
3548 if(!ar_ptr)
3549 return 0;
3551 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3552 (void)mutex_unlock(&ar_ptr->mutex);
3553 return m;
3556 Void_t**
3557 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
3559 mstate ar_ptr;
3560 Void_t** m;
3562 arena_get(ar_ptr, 0);
3563 if(!ar_ptr)
3564 return 0;
3566 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
3567 (void)mutex_unlock(&ar_ptr->mutex);
3568 return m;
3571 #ifndef _LIBC
3573 void
3574 public_cFREe(Void_t* m)
3576 public_fREe(m);
3579 #endif /* _LIBC */
3582 public_mTRIm(size_t s)
3584 int result;
3586 (void)mutex_lock(&main_arena.mutex);
3587 result = mTRIm(s);
3588 (void)mutex_unlock(&main_arena.mutex);
3589 return result;
3592 size_t
3593 public_mUSABLe(Void_t* m)
3595 size_t result;
3597 result = mUSABLe(m);
3598 return result;
3601 void
3602 public_mSTATs()
3604 mSTATs();
3607 struct mallinfo public_mALLINFo()
3609 struct mallinfo m;
3611 (void)mutex_lock(&main_arena.mutex);
3612 m = mALLINFo(&main_arena);
3613 (void)mutex_unlock(&main_arena.mutex);
3614 return m;
3618 public_mALLOPt(int p, int v)
3620 int result;
3621 result = mALLOPt(p, v);
3622 return result;
3626 ------------------------------ malloc ------------------------------
3629 Void_t*
3630 _int_malloc(mstate av, size_t bytes)
3632 INTERNAL_SIZE_T nb; /* normalized request size */
3633 unsigned int idx; /* associated bin index */
3634 mbinptr bin; /* associated bin */
3635 mfastbinptr* fb; /* associated fastbin */
3637 mchunkptr victim; /* inspected/selected chunk */
3638 INTERNAL_SIZE_T size; /* its size */
3639 int victim_index; /* its bin index */
3641 mchunkptr remainder; /* remainder from a split */
3642 unsigned long remainder_size; /* its size */
3644 unsigned int block; /* bit map traverser */
3645 unsigned int bit; /* bit map traverser */
3646 unsigned int map; /* current word of binmap */
3648 mchunkptr fwd; /* misc temp for linking */
3649 mchunkptr bck; /* misc temp for linking */
3652 Convert request size to internal form by adding SIZE_SZ bytes
3653 overhead plus possibly more to obtain necessary alignment and/or
3654 to obtain a size of at least MINSIZE, the smallest allocatable
3655 size. Also, checked_request2size traps (returning 0) request sizes
3656 that are so large that they wrap around zero when padded and
3657 aligned.
3660 checked_request2size(bytes, nb);
3663 If the size qualifies as a fastbin, first check corresponding bin.
3664 This code is safe to execute even if av is not yet initialized, so we
3665 can try it without checking, which saves some time on this fast path.
3668 if ((unsigned long)(nb) <= (unsigned long)(av->max_fast)) {
3669 fb = &(av->fastbins[(fastbin_index(nb))]);
3670 if ( (victim = *fb) != 0) {
3671 *fb = victim->fd;
3672 check_remalloced_chunk(av, victim, nb);
3673 return chunk2mem(victim);
3678 If a small request, check regular bin. Since these "smallbins"
3679 hold one size each, no searching within bins is necessary.
3680 (For a large request, we need to wait until unsorted chunks are
3681 processed to find best fit. But for small ones, fits are exact
3682 anyway, so we can check now, which is faster.)
3685 if (in_smallbin_range(nb)) {
3686 idx = smallbin_index(nb);
3687 bin = bin_at(av,idx);
3689 if ( (victim = last(bin)) != bin) {
3690 if (victim == 0) /* initialization check */
3691 malloc_consolidate(av);
3692 else {
3693 bck = victim->bk;
3694 set_inuse_bit_at_offset(victim, nb);
3695 bin->bk = bck;
3696 bck->fd = bin;
3698 if (av != &main_arena)
3699 victim->size |= NON_MAIN_ARENA;
3700 check_malloced_chunk(av, victim, nb);
3701 return chunk2mem(victim);
3707 If this is a large request, consolidate fastbins before continuing.
3708 While it might look excessive to kill all fastbins before
3709 even seeing if there is space available, this avoids
3710 fragmentation problems normally associated with fastbins.
3711 Also, in practice, programs tend to have runs of either small or
3712 large requests, but less often mixtures, so consolidation is not
3713 invoked all that often in most programs. And the programs that
3714 it is called frequently in otherwise tend to fragment.
3717 else {
3718 idx = largebin_index(nb);
3719 if (have_fastchunks(av))
3720 malloc_consolidate(av);
3724 Process recently freed or remaindered chunks, taking one only if
3725 it is exact fit, or, if this a small request, the chunk is remainder from
3726 the most recent non-exact fit. Place other traversed chunks in
3727 bins. Note that this step is the only place in any routine where
3728 chunks are placed in bins.
3730 The outer loop here is needed because we might not realize until
3731 near the end of malloc that we should have consolidated, so must
3732 do so and retry. This happens at most once, and only when we would
3733 otherwise need to expand memory to service a "small" request.
3736 for(;;) {
3738 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3739 bck = victim->bk;
3740 size = chunksize(victim);
3743 If a small request, try to use last remainder if it is the
3744 only chunk in unsorted bin. This helps promote locality for
3745 runs of consecutive small requests. This is the only
3746 exception to best-fit, and applies only when there is
3747 no exact fit for a small chunk.
3750 if (in_smallbin_range(nb) &&
3751 bck == unsorted_chunks(av) &&
3752 victim == av->last_remainder &&
3753 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3755 /* split and reattach remainder */
3756 remainder_size = size - nb;
3757 remainder = chunk_at_offset(victim, nb);
3758 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3759 av->last_remainder = remainder;
3760 remainder->bk = remainder->fd = unsorted_chunks(av);
3762 set_head(victim, nb | PREV_INUSE |
3763 (av != &main_arena ? NON_MAIN_ARENA : 0));
3764 set_head(remainder, remainder_size | PREV_INUSE);
3765 set_foot(remainder, remainder_size);
3767 check_malloced_chunk(av, victim, nb);
3768 return chunk2mem(victim);
3771 /* remove from unsorted list */
3772 unsorted_chunks(av)->bk = bck;
3773 bck->fd = unsorted_chunks(av);
3775 /* Take now instead of binning if exact fit */
3777 if (size == nb) {
3778 set_inuse_bit_at_offset(victim, size);
3779 if (av != &main_arena)
3780 victim->size |= NON_MAIN_ARENA;
3781 check_malloced_chunk(av, victim, nb);
3782 return chunk2mem(victim);
3785 /* place chunk in bin */
3787 if (in_smallbin_range(size)) {
3788 victim_index = smallbin_index(size);
3789 bck = bin_at(av, victim_index);
3790 fwd = bck->fd;
3792 else {
3793 victim_index = largebin_index(size);
3794 bck = bin_at(av, victim_index);
3795 fwd = bck->fd;
3797 /* maintain large bins in sorted order */
3798 if (fwd != bck) {
3799 /* Or with inuse bit to speed comparisons */
3800 size |= PREV_INUSE;
3801 /* if smaller than smallest, bypass loop below */
3802 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
3803 if ((unsigned long)(size) <= (unsigned long)(bck->bk->size)) {
3804 fwd = bck;
3805 bck = bck->bk;
3807 else {
3808 assert((fwd->size & NON_MAIN_ARENA) == 0);
3809 while ((unsigned long)(size) < (unsigned long)(fwd->size)) {
3810 fwd = fwd->fd;
3811 assert((fwd->size & NON_MAIN_ARENA) == 0);
3813 bck = fwd->bk;
3818 mark_bin(av, victim_index);
3819 victim->bk = bck;
3820 victim->fd = fwd;
3821 fwd->bk = victim;
3822 bck->fd = victim;
3826 If a large request, scan through the chunks of current bin in
3827 sorted order to find smallest that fits. This is the only step
3828 where an unbounded number of chunks might be scanned without doing
3829 anything useful with them. However the lists tend to be short.
3832 if (!in_smallbin_range(nb)) {
3833 bin = bin_at(av, idx);
3835 /* skip scan if empty or largest chunk is too small */
3836 if ((victim = last(bin)) != bin &&
3837 (unsigned long)(first(bin)->size) >= (unsigned long)(nb)) {
3839 while (((unsigned long)(size = chunksize(victim)) <
3840 (unsigned long)(nb)))
3841 victim = victim->bk;
3843 remainder_size = size - nb;
3844 unlink(victim, bck, fwd);
3846 /* Exhaust */
3847 if (remainder_size < MINSIZE) {
3848 set_inuse_bit_at_offset(victim, size);
3849 if (av != &main_arena)
3850 victim->size |= NON_MAIN_ARENA;
3851 check_malloced_chunk(av, victim, nb);
3852 return chunk2mem(victim);
3854 /* Split */
3855 else {
3856 remainder = chunk_at_offset(victim, nb);
3857 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3858 remainder->bk = remainder->fd = unsorted_chunks(av);
3859 set_head(victim, nb | PREV_INUSE |
3860 (av != &main_arena ? NON_MAIN_ARENA : 0));
3861 set_head(remainder, remainder_size | PREV_INUSE);
3862 set_foot(remainder, remainder_size);
3863 check_malloced_chunk(av, victim, nb);
3864 return chunk2mem(victim);
3870 Search for a chunk by scanning bins, starting with next largest
3871 bin. This search is strictly by best-fit; i.e., the smallest
3872 (with ties going to approximately the least recently used) chunk
3873 that fits is selected.
3875 The bitmap avoids needing to check that most blocks are nonempty.
3876 The particular case of skipping all bins during warm-up phases
3877 when no chunks have been returned yet is faster than it might look.
3880 ++idx;
3881 bin = bin_at(av,idx);
3882 block = idx2block(idx);
3883 map = av->binmap[block];
3884 bit = idx2bit(idx);
3886 for (;;) {
3888 /* Skip rest of block if there are no more set bits in this block. */
3889 if (bit > map || bit == 0) {
3890 do {
3891 if (++block >= BINMAPSIZE) /* out of bins */
3892 goto use_top;
3893 } while ( (map = av->binmap[block]) == 0);
3895 bin = bin_at(av, (block << BINMAPSHIFT));
3896 bit = 1;
3899 /* Advance to bin with set bit. There must be one. */
3900 while ((bit & map) == 0) {
3901 bin = next_bin(bin);
3902 bit <<= 1;
3903 assert(bit != 0);
3906 /* Inspect the bin. It is likely to be non-empty */
3907 victim = last(bin);
3909 /* If a false alarm (empty bin), clear the bit. */
3910 if (victim == bin) {
3911 av->binmap[block] = map &= ~bit; /* Write through */
3912 bin = next_bin(bin);
3913 bit <<= 1;
3916 else {
3917 size = chunksize(victim);
3919 /* We know the first chunk in this bin is big enough to use. */
3920 assert((unsigned long)(size) >= (unsigned long)(nb));
3922 remainder_size = size - nb;
3924 /* unlink */
3925 bck = victim->bk;
3926 bin->bk = bck;
3927 bck->fd = bin;
3929 /* Exhaust */
3930 if (remainder_size < MINSIZE) {
3931 set_inuse_bit_at_offset(victim, size);
3932 if (av != &main_arena)
3933 victim->size |= NON_MAIN_ARENA;
3934 check_malloced_chunk(av, victim, nb);
3935 return chunk2mem(victim);
3938 /* Split */
3939 else {
3940 remainder = chunk_at_offset(victim, nb);
3942 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3943 remainder->bk = remainder->fd = unsorted_chunks(av);
3944 /* advertise as last remainder */
3945 if (in_smallbin_range(nb))
3946 av->last_remainder = remainder;
3948 set_head(victim, nb | PREV_INUSE |
3949 (av != &main_arena ? NON_MAIN_ARENA : 0));
3950 set_head(remainder, remainder_size | PREV_INUSE);
3951 set_foot(remainder, remainder_size);
3952 check_malloced_chunk(av, victim, nb);
3953 return chunk2mem(victim);
3958 use_top:
3960 If large enough, split off the chunk bordering the end of memory
3961 (held in av->top). Note that this is in accord with the best-fit
3962 search rule. In effect, av->top is treated as larger (and thus
3963 less well fitting) than any other available chunk since it can
3964 be extended to be as large as necessary (up to system
3965 limitations).
3967 We require that av->top always exists (i.e., has size >=
3968 MINSIZE) after initialization, so if it would otherwise be
3969 exhuasted by current request, it is replenished. (The main
3970 reason for ensuring it exists is that we may need MINSIZE space
3971 to put in fenceposts in sysmalloc.)
3974 victim = av->top;
3975 size = chunksize(victim);
3977 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3978 remainder_size = size - nb;
3979 remainder = chunk_at_offset(victim, nb);
3980 av->top = remainder;
3981 set_head(victim, nb | PREV_INUSE |
3982 (av != &main_arena ? NON_MAIN_ARENA : 0));
3983 set_head(remainder, remainder_size | PREV_INUSE);
3985 check_malloced_chunk(av, victim, nb);
3986 return chunk2mem(victim);
3990 If there is space available in fastbins, consolidate and retry,
3991 to possibly avoid expanding memory. This can occur only if nb is
3992 in smallbin range so we didn't consolidate upon entry.
3995 else if (have_fastchunks(av)) {
3996 assert(in_smallbin_range(nb));
3997 malloc_consolidate(av);
3998 idx = smallbin_index(nb); /* restore original bin index */
4002 Otherwise, relay to handle system-dependent cases
4004 else
4005 return sYSMALLOc(nb, av);
4010 ------------------------------ free ------------------------------
4013 void
4014 _int_free(mstate av, Void_t* mem)
4016 mchunkptr p; /* chunk corresponding to mem */
4017 INTERNAL_SIZE_T size; /* its size */
4018 mfastbinptr* fb; /* associated fastbin */
4019 mchunkptr nextchunk; /* next contiguous chunk */
4020 INTERNAL_SIZE_T nextsize; /* its size */
4021 int nextinuse; /* true if nextchunk is used */
4022 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4023 mchunkptr bck; /* misc temp for linking */
4024 mchunkptr fwd; /* misc temp for linking */
4027 /* free(0) has no effect */
4028 if (mem != 0) {
4029 p = mem2chunk(mem);
4030 size = chunksize(p);
4032 check_inuse_chunk(av, p);
4035 If eligible, place chunk on a fastbin so it can be found
4036 and used quickly in malloc.
4039 if ((unsigned long)(size) <= (unsigned long)(av->max_fast)
4041 #if TRIM_FASTBINS
4043 If TRIM_FASTBINS set, don't place chunks
4044 bordering top into fastbins
4046 && (chunk_at_offset(p, size) != av->top)
4047 #endif
4050 set_fastchunks(av);
4051 fb = &(av->fastbins[fastbin_index(size)]);
4052 p->fd = *fb;
4053 *fb = p;
4057 Consolidate other non-mmapped chunks as they arrive.
4060 else if (!chunk_is_mmapped(p)) {
4061 nextchunk = chunk_at_offset(p, size);
4062 nextsize = chunksize(nextchunk);
4063 assert(nextsize > 0);
4065 /* consolidate backward */
4066 if (!prev_inuse(p)) {
4067 prevsize = p->prev_size;
4068 size += prevsize;
4069 p = chunk_at_offset(p, -((long) prevsize));
4070 unlink(p, bck, fwd);
4073 if (nextchunk != av->top) {
4074 /* get and clear inuse bit */
4075 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4077 /* consolidate forward */
4078 if (!nextinuse) {
4079 unlink(nextchunk, bck, fwd);
4080 size += nextsize;
4081 } else
4082 clear_inuse_bit_at_offset(nextchunk, 0);
4085 Place the chunk in unsorted chunk list. Chunks are
4086 not placed into regular bins until after they have
4087 been given one chance to be used in malloc.
4090 bck = unsorted_chunks(av);
4091 fwd = bck->fd;
4092 p->bk = bck;
4093 p->fd = fwd;
4094 bck->fd = p;
4095 fwd->bk = p;
4097 set_head(p, size | PREV_INUSE);
4098 set_foot(p, size);
4100 check_free_chunk(av, p);
4104 If the chunk borders the current high end of memory,
4105 consolidate into top
4108 else {
4109 size += nextsize;
4110 set_head(p, size | PREV_INUSE);
4111 av->top = p;
4112 check_chunk(av, p);
4116 If freeing a large space, consolidate possibly-surrounding
4117 chunks. Then, if the total unused topmost memory exceeds trim
4118 threshold, ask malloc_trim to reduce top.
4120 Unless max_fast is 0, we don't know if there are fastbins
4121 bordering top, so we cannot tell for sure whether threshold
4122 has been reached unless fastbins are consolidated. But we
4123 don't want to consolidate on each free. As a compromise,
4124 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4125 is reached.
4128 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4129 if (have_fastchunks(av))
4130 malloc_consolidate(av);
4132 if (av == &main_arena) {
4133 #ifndef MORECORE_CANNOT_TRIM
4134 if ((unsigned long)(chunksize(av->top)) >=
4135 (unsigned long)(mp_.trim_threshold))
4136 sYSTRIm(mp_.top_pad, av);
4137 #endif
4138 } else {
4139 /* Always try heap_trim(), even if the top chunk is not
4140 large, because the corresponding heap might go away. */
4141 heap_info *heap = heap_for_ptr(top(av));
4143 assert(heap->ar_ptr == av);
4144 heap_trim(heap, mp_.top_pad);
4150 If the chunk was allocated via mmap, release via munmap(). Note
4151 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4152 user must have overwritten memory. There's nothing we can do to
4153 catch this error unless MALLOC_DEBUG is set, in which case
4154 check_inuse_chunk (above) will have triggered error.
4157 else {
4158 #if HAVE_MMAP
4159 int ret;
4160 INTERNAL_SIZE_T offset = p->prev_size;
4161 mp_.n_mmaps--;
4162 mp_.mmapped_mem -= (size + offset);
4163 ret = munmap((char*)p - offset, size + offset);
4164 /* munmap returns non-zero on failure */
4165 assert(ret == 0);
4166 #endif
4172 ------------------------- malloc_consolidate -------------------------
4174 malloc_consolidate is a specialized version of free() that tears
4175 down chunks held in fastbins. Free itself cannot be used for this
4176 purpose since, among other things, it might place chunks back onto
4177 fastbins. So, instead, we need to use a minor variant of the same
4178 code.
4180 Also, because this routine needs to be called the first time through
4181 malloc anyway, it turns out to be the perfect place to trigger
4182 initialization code.
4185 #if __STD_C
4186 static void malloc_consolidate(mstate av)
4187 #else
4188 static void malloc_consolidate(av) mstate av;
4189 #endif
4191 mfastbinptr* fb; /* current fastbin being consolidated */
4192 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4193 mchunkptr p; /* current chunk being consolidated */
4194 mchunkptr nextp; /* next chunk to consolidate */
4195 mchunkptr unsorted_bin; /* bin header */
4196 mchunkptr first_unsorted; /* chunk to link to */
4198 /* These have same use as in free() */
4199 mchunkptr nextchunk;
4200 INTERNAL_SIZE_T size;
4201 INTERNAL_SIZE_T nextsize;
4202 INTERNAL_SIZE_T prevsize;
4203 int nextinuse;
4204 mchunkptr bck;
4205 mchunkptr fwd;
4208 If max_fast is 0, we know that av hasn't
4209 yet been initialized, in which case do so below
4212 if (av->max_fast != 0) {
4213 clear_fastchunks(av);
4215 unsorted_bin = unsorted_chunks(av);
4218 Remove each chunk from fast bin and consolidate it, placing it
4219 then in unsorted bin. Among other reasons for doing this,
4220 placing in unsorted bin avoids needing to calculate actual bins
4221 until malloc is sure that chunks aren't immediately going to be
4222 reused anyway.
4225 maxfb = &(av->fastbins[fastbin_index(av->max_fast)]);
4226 fb = &(av->fastbins[0]);
4227 do {
4228 if ( (p = *fb) != 0) {
4229 *fb = 0;
4231 do {
4232 check_inuse_chunk(av, p);
4233 nextp = p->fd;
4235 /* Slightly streamlined version of consolidation code in free() */
4236 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4237 nextchunk = chunk_at_offset(p, size);
4238 nextsize = chunksize(nextchunk);
4240 if (!prev_inuse(p)) {
4241 prevsize = p->prev_size;
4242 size += prevsize;
4243 p = chunk_at_offset(p, -((long) prevsize));
4244 unlink(p, bck, fwd);
4247 if (nextchunk != av->top) {
4248 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4250 if (!nextinuse) {
4251 size += nextsize;
4252 unlink(nextchunk, bck, fwd);
4253 } else
4254 clear_inuse_bit_at_offset(nextchunk, 0);
4256 first_unsorted = unsorted_bin->fd;
4257 unsorted_bin->fd = p;
4258 first_unsorted->bk = p;
4260 set_head(p, size | PREV_INUSE);
4261 p->bk = unsorted_bin;
4262 p->fd = first_unsorted;
4263 set_foot(p, size);
4266 else {
4267 size += nextsize;
4268 set_head(p, size | PREV_INUSE);
4269 av->top = p;
4272 } while ( (p = nextp) != 0);
4275 } while (fb++ != maxfb);
4277 else {
4278 malloc_init_state(av);
4279 check_malloc_state(av);
4284 ------------------------------ realloc ------------------------------
4287 Void_t*
4288 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4290 INTERNAL_SIZE_T nb; /* padded request size */
4292 mchunkptr oldp; /* chunk corresponding to oldmem */
4293 INTERNAL_SIZE_T oldsize; /* its size */
4295 mchunkptr newp; /* chunk to return */
4296 INTERNAL_SIZE_T newsize; /* its size */
4297 Void_t* newmem; /* corresponding user mem */
4299 mchunkptr next; /* next contiguous chunk after oldp */
4301 mchunkptr remainder; /* extra space at end of newp */
4302 unsigned long remainder_size; /* its size */
4304 mchunkptr bck; /* misc temp for linking */
4305 mchunkptr fwd; /* misc temp for linking */
4307 unsigned long copysize; /* bytes to copy */
4308 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4309 INTERNAL_SIZE_T* s; /* copy source */
4310 INTERNAL_SIZE_T* d; /* copy destination */
4313 #if REALLOC_ZERO_BYTES_FREES
4314 if (bytes == 0) {
4315 _int_free(av, oldmem);
4316 return 0;
4318 #endif
4320 /* realloc of null is supposed to be same as malloc */
4321 if (oldmem == 0) return _int_malloc(av, bytes);
4323 checked_request2size(bytes, nb);
4325 oldp = mem2chunk(oldmem);
4326 oldsize = chunksize(oldp);
4328 check_inuse_chunk(av, oldp);
4330 if (!chunk_is_mmapped(oldp)) {
4332 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4333 /* already big enough; split below */
4334 newp = oldp;
4335 newsize = oldsize;
4338 else {
4339 next = chunk_at_offset(oldp, oldsize);
4341 /* Try to expand forward into top */
4342 if (next == av->top &&
4343 (unsigned long)(newsize = oldsize + chunksize(next)) >=
4344 (unsigned long)(nb + MINSIZE)) {
4345 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4346 av->top = chunk_at_offset(oldp, nb);
4347 set_head(av->top, (newsize - nb) | PREV_INUSE);
4348 check_inuse_chunk(av, oldp);
4349 return chunk2mem(oldp);
4352 /* Try to expand forward into next chunk; split off remainder below */
4353 else if (next != av->top &&
4354 !inuse(next) &&
4355 (unsigned long)(newsize = oldsize + chunksize(next)) >=
4356 (unsigned long)(nb)) {
4357 newp = oldp;
4358 unlink(next, bck, fwd);
4361 /* allocate, copy, free */
4362 else {
4363 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4364 if (newmem == 0)
4365 return 0; /* propagate failure */
4367 newp = mem2chunk(newmem);
4368 newsize = chunksize(newp);
4371 Avoid copy if newp is next chunk after oldp.
4373 if (newp == next) {
4374 newsize += oldsize;
4375 newp = oldp;
4377 else {
4379 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4380 We know that contents have an odd number of
4381 INTERNAL_SIZE_T-sized words; minimally 3.
4384 copysize = oldsize - SIZE_SZ;
4385 s = (INTERNAL_SIZE_T*)(oldmem);
4386 d = (INTERNAL_SIZE_T*)(newmem);
4387 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4388 assert(ncopies >= 3);
4390 if (ncopies > 9)
4391 MALLOC_COPY(d, s, copysize);
4393 else {
4394 *(d+0) = *(s+0);
4395 *(d+1) = *(s+1);
4396 *(d+2) = *(s+2);
4397 if (ncopies > 4) {
4398 *(d+3) = *(s+3);
4399 *(d+4) = *(s+4);
4400 if (ncopies > 6) {
4401 *(d+5) = *(s+5);
4402 *(d+6) = *(s+6);
4403 if (ncopies > 8) {
4404 *(d+7) = *(s+7);
4405 *(d+8) = *(s+8);
4411 _int_free(av, oldmem);
4412 check_inuse_chunk(av, newp);
4413 return chunk2mem(newp);
4418 /* If possible, free extra space in old or extended chunk */
4420 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4422 remainder_size = newsize - nb;
4424 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4425 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4426 set_inuse_bit_at_offset(newp, newsize);
4428 else { /* split remainder */
4429 remainder = chunk_at_offset(newp, nb);
4430 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4431 set_head(remainder, remainder_size | PREV_INUSE |
4432 (av != &main_arena ? NON_MAIN_ARENA : 0));
4433 /* Mark remainder as inuse so free() won't complain */
4434 set_inuse_bit_at_offset(remainder, remainder_size);
4435 _int_free(av, chunk2mem(remainder));
4438 check_inuse_chunk(av, newp);
4439 return chunk2mem(newp);
4443 Handle mmap cases
4446 else {
4447 #if HAVE_MMAP
4449 #if HAVE_MREMAP
4450 INTERNAL_SIZE_T offset = oldp->prev_size;
4451 size_t pagemask = mp_.pagesize - 1;
4452 char *cp;
4453 unsigned long sum;
4455 /* Note the extra SIZE_SZ overhead */
4456 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
4458 /* don't need to remap if still within same page */
4459 if (oldsize == newsize - offset)
4460 return oldmem;
4462 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
4464 if (cp != MAP_FAILED) {
4466 newp = (mchunkptr)(cp + offset);
4467 set_head(newp, (newsize - offset)|IS_MMAPPED);
4469 assert(aligned_OK(chunk2mem(newp)));
4470 assert((newp->prev_size == offset));
4472 /* update statistics */
4473 sum = mp_.mmapped_mem += newsize - oldsize;
4474 if (sum > (unsigned long)(mp_.max_mmapped_mem))
4475 mp_.max_mmapped_mem = sum;
4476 #ifdef NO_THREADS
4477 sum += main_arena.system_mem;
4478 if (sum > (unsigned long)(mp_.max_total_mem))
4479 mp_.max_total_mem = sum;
4480 #endif
4482 return chunk2mem(newp);
4484 #endif
4486 /* Note the extra SIZE_SZ overhead. */
4487 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
4488 newmem = oldmem; /* do nothing */
4489 else {
4490 /* Must alloc, copy, free. */
4491 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4492 if (newmem != 0) {
4493 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
4494 _int_free(av, oldmem);
4497 return newmem;
4499 #else
4500 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
4501 check_malloc_state(av);
4502 MALLOC_FAILURE_ACTION;
4503 return 0;
4504 #endif
4509 ------------------------------ memalign ------------------------------
4512 Void_t*
4513 _int_memalign(mstate av, size_t alignment, size_t bytes)
4515 INTERNAL_SIZE_T nb; /* padded request size */
4516 char* m; /* memory returned by malloc call */
4517 mchunkptr p; /* corresponding chunk */
4518 char* brk; /* alignment point within p */
4519 mchunkptr newp; /* chunk to return */
4520 INTERNAL_SIZE_T newsize; /* its size */
4521 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4522 mchunkptr remainder; /* spare room at end to split off */
4523 unsigned long remainder_size; /* its size */
4524 INTERNAL_SIZE_T size;
4526 /* If need less alignment than we give anyway, just relay to malloc */
4528 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4530 /* Otherwise, ensure that it is at least a minimum chunk size */
4532 if (alignment < MINSIZE) alignment = MINSIZE;
4534 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4535 if ((alignment & (alignment - 1)) != 0) {
4536 size_t a = MALLOC_ALIGNMENT * 2;
4537 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4538 alignment = a;
4541 checked_request2size(bytes, nb);
4544 Strategy: find a spot within that chunk that meets the alignment
4545 request, and then possibly free the leading and trailing space.
4549 /* Call malloc with worst case padding to hit alignment. */
4551 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4553 if (m == 0) return 0; /* propagate failure */
4555 p = mem2chunk(m);
4557 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4560 Find an aligned spot inside chunk. Since we need to give back
4561 leading space in a chunk of at least MINSIZE, if the first
4562 calculation places us at a spot with less than MINSIZE leader,
4563 we can move to the next aligned spot -- we've allocated enough
4564 total room so that this is always possible.
4567 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4568 -((signed long) alignment));
4569 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4570 brk += alignment;
4572 newp = (mchunkptr)brk;
4573 leadsize = brk - (char*)(p);
4574 newsize = chunksize(p) - leadsize;
4576 /* For mmapped chunks, just adjust offset */
4577 if (chunk_is_mmapped(p)) {
4578 newp->prev_size = p->prev_size + leadsize;
4579 set_head(newp, newsize|IS_MMAPPED);
4580 return chunk2mem(newp);
4583 /* Otherwise, give back leader, use the rest */
4584 set_head(newp, newsize | PREV_INUSE |
4585 (av != &main_arena ? NON_MAIN_ARENA : 0));
4586 set_inuse_bit_at_offset(newp, newsize);
4587 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4588 _int_free(av, chunk2mem(p));
4589 p = newp;
4591 assert (newsize >= nb &&
4592 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4595 /* Also give back spare room at the end */
4596 if (!chunk_is_mmapped(p)) {
4597 size = chunksize(p);
4598 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4599 remainder_size = size - nb;
4600 remainder = chunk_at_offset(p, nb);
4601 set_head(remainder, remainder_size | PREV_INUSE |
4602 (av != &main_arena ? NON_MAIN_ARENA : 0));
4603 set_head_size(p, nb);
4604 _int_free(av, chunk2mem(remainder));
4608 check_inuse_chunk(av, p);
4609 return chunk2mem(p);
4612 #if 0
4614 ------------------------------ calloc ------------------------------
4617 #if __STD_C
4618 Void_t* cALLOc(size_t n_elements, size_t elem_size)
4619 #else
4620 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
4621 #endif
4623 mchunkptr p;
4624 unsigned long clearsize;
4625 unsigned long nclears;
4626 INTERNAL_SIZE_T* d;
4628 Void_t* mem = mALLOc(n_elements * elem_size);
4630 if (mem != 0) {
4631 p = mem2chunk(mem);
4633 #if MMAP_CLEARS
4634 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
4635 #endif
4638 Unroll clear of <= 36 bytes (72 if 8byte sizes)
4639 We know that contents have an odd number of
4640 INTERNAL_SIZE_T-sized words; minimally 3.
4643 d = (INTERNAL_SIZE_T*)mem;
4644 clearsize = chunksize(p) - SIZE_SZ;
4645 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
4646 assert(nclears >= 3);
4648 if (nclears > 9)
4649 MALLOC_ZERO(d, clearsize);
4651 else {
4652 *(d+0) = 0;
4653 *(d+1) = 0;
4654 *(d+2) = 0;
4655 if (nclears > 4) {
4656 *(d+3) = 0;
4657 *(d+4) = 0;
4658 if (nclears > 6) {
4659 *(d+5) = 0;
4660 *(d+6) = 0;
4661 if (nclears > 8) {
4662 *(d+7) = 0;
4663 *(d+8) = 0;
4670 return mem;
4672 #endif /* 0 */
4675 ------------------------- independent_calloc -------------------------
4678 Void_t**
4679 #if __STD_C
4680 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
4681 #else
4682 _int_icalloc(av, n_elements, elem_size, chunks)
4683 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
4684 #endif
4686 size_t sz = elem_size; /* serves as 1-element array */
4687 /* opts arg of 3 means all elements are same size, and should be cleared */
4688 return iALLOc(av, n_elements, &sz, 3, chunks);
4692 ------------------------- independent_comalloc -------------------------
4695 Void_t**
4696 #if __STD_C
4697 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
4698 #else
4699 _int_icomalloc(av, n_elements, sizes, chunks)
4700 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
4701 #endif
4703 return iALLOc(av, n_elements, sizes, 0, chunks);
4708 ------------------------------ ialloc ------------------------------
4709 ialloc provides common support for independent_X routines, handling all of
4710 the combinations that can result.
4712 The opts arg has:
4713 bit 0 set if all elements are same size (using sizes[0])
4714 bit 1 set if elements should be zeroed
4718 static Void_t**
4719 #if __STD_C
4720 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
4721 #else
4722 iALLOc(av, n_elements, sizes, opts, chunks)
4723 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
4724 #endif
4726 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
4727 INTERNAL_SIZE_T contents_size; /* total size of elements */
4728 INTERNAL_SIZE_T array_size; /* request size of pointer array */
4729 Void_t* mem; /* malloced aggregate space */
4730 mchunkptr p; /* corresponding chunk */
4731 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
4732 Void_t** marray; /* either "chunks" or malloced ptr array */
4733 mchunkptr array_chunk; /* chunk for malloced ptr array */
4734 int mmx; /* to disable mmap */
4735 INTERNAL_SIZE_T size;
4736 INTERNAL_SIZE_T size_flags;
4737 size_t i;
4739 /* Ensure initialization/consolidation */
4740 if (have_fastchunks(av)) malloc_consolidate(av);
4742 /* compute array length, if needed */
4743 if (chunks != 0) {
4744 if (n_elements == 0)
4745 return chunks; /* nothing to do */
4746 marray = chunks;
4747 array_size = 0;
4749 else {
4750 /* if empty req, must still return chunk representing empty array */
4751 if (n_elements == 0)
4752 return (Void_t**) _int_malloc(av, 0);
4753 marray = 0;
4754 array_size = request2size(n_elements * (sizeof(Void_t*)));
4757 /* compute total element size */
4758 if (opts & 0x1) { /* all-same-size */
4759 element_size = request2size(*sizes);
4760 contents_size = n_elements * element_size;
4762 else { /* add up all the sizes */
4763 element_size = 0;
4764 contents_size = 0;
4765 for (i = 0; i != n_elements; ++i)
4766 contents_size += request2size(sizes[i]);
4769 /* subtract out alignment bytes from total to minimize overallocation */
4770 size = contents_size + array_size - MALLOC_ALIGN_MASK;
4773 Allocate the aggregate chunk.
4774 But first disable mmap so malloc won't use it, since
4775 we would not be able to later free/realloc space internal
4776 to a segregated mmap region.
4778 mmx = mp_.n_mmaps_max; /* disable mmap */
4779 mp_.n_mmaps_max = 0;
4780 mem = _int_malloc(av, size);
4781 mp_.n_mmaps_max = mmx; /* reset mmap */
4782 if (mem == 0)
4783 return 0;
4785 p = mem2chunk(mem);
4786 assert(!chunk_is_mmapped(p));
4787 remainder_size = chunksize(p);
4789 if (opts & 0x2) { /* optionally clear the elements */
4790 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
4793 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
4795 /* If not provided, allocate the pointer array as final part of chunk */
4796 if (marray == 0) {
4797 array_chunk = chunk_at_offset(p, contents_size);
4798 marray = (Void_t**) (chunk2mem(array_chunk));
4799 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
4800 remainder_size = contents_size;
4803 /* split out elements */
4804 for (i = 0; ; ++i) {
4805 marray[i] = chunk2mem(p);
4806 if (i != n_elements-1) {
4807 if (element_size != 0)
4808 size = element_size;
4809 else
4810 size = request2size(sizes[i]);
4811 remainder_size -= size;
4812 set_head(p, size | size_flags);
4813 p = chunk_at_offset(p, size);
4815 else { /* the final element absorbs any overallocation slop */
4816 set_head(p, remainder_size | size_flags);
4817 break;
4821 #if MALLOC_DEBUG
4822 if (marray != chunks) {
4823 /* final element must have exactly exhausted chunk */
4824 if (element_size != 0)
4825 assert(remainder_size == element_size);
4826 else
4827 assert(remainder_size == request2size(sizes[i]));
4828 check_inuse_chunk(av, mem2chunk(marray));
4831 for (i = 0; i != n_elements; ++i)
4832 check_inuse_chunk(av, mem2chunk(marray[i]));
4833 #endif
4835 return marray;
4840 ------------------------------ valloc ------------------------------
4843 Void_t*
4844 #if __STD_C
4845 _int_valloc(mstate av, size_t bytes)
4846 #else
4847 _int_valloc(av, bytes) mstate av; size_t bytes;
4848 #endif
4850 /* Ensure initialization/consolidation */
4851 if (have_fastchunks(av)) malloc_consolidate(av);
4852 return _int_memalign(av, mp_.pagesize, bytes);
4856 ------------------------------ pvalloc ------------------------------
4860 Void_t*
4861 #if __STD_C
4862 _int_pvalloc(mstate av, size_t bytes)
4863 #else
4864 _int_pvalloc(av, bytes) mstate av, size_t bytes;
4865 #endif
4867 size_t pagesz;
4869 /* Ensure initialization/consolidation */
4870 if (have_fastchunks(av)) malloc_consolidate(av);
4871 pagesz = mp_.pagesize;
4872 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
4877 ------------------------------ malloc_trim ------------------------------
4880 #if __STD_C
4881 int mTRIm(size_t pad)
4882 #else
4883 int mTRIm(pad) size_t pad;
4884 #endif
4886 mstate av = &main_arena; /* already locked */
4888 /* Ensure initialization/consolidation */
4889 malloc_consolidate(av);
4891 #ifndef MORECORE_CANNOT_TRIM
4892 return sYSTRIm(pad, av);
4893 #else
4894 return 0;
4895 #endif
4900 ------------------------- malloc_usable_size -------------------------
4903 #if __STD_C
4904 size_t mUSABLe(Void_t* mem)
4905 #else
4906 size_t mUSABLe(mem) Void_t* mem;
4907 #endif
4909 mchunkptr p;
4910 if (mem != 0) {
4911 p = mem2chunk(mem);
4912 if (chunk_is_mmapped(p))
4913 return chunksize(p) - 2*SIZE_SZ;
4914 else if (inuse(p))
4915 return chunksize(p) - SIZE_SZ;
4917 return 0;
4921 ------------------------------ mallinfo ------------------------------
4924 struct mallinfo mALLINFo(mstate av)
4926 struct mallinfo mi;
4927 int i;
4928 mbinptr b;
4929 mchunkptr p;
4930 INTERNAL_SIZE_T avail;
4931 INTERNAL_SIZE_T fastavail;
4932 int nblocks;
4933 int nfastblocks;
4935 /* Ensure initialization */
4936 if (av->top == 0) malloc_consolidate(av);
4938 check_malloc_state(av);
4940 /* Account for top */
4941 avail = chunksize(av->top);
4942 nblocks = 1; /* top always exists */
4944 /* traverse fastbins */
4945 nfastblocks = 0;
4946 fastavail = 0;
4948 for (i = 0; i < NFASTBINS; ++i) {
4949 for (p = av->fastbins[i]; p != 0; p = p->fd) {
4950 ++nfastblocks;
4951 fastavail += chunksize(p);
4955 avail += fastavail;
4957 /* traverse regular bins */
4958 for (i = 1; i < NBINS; ++i) {
4959 b = bin_at(av, i);
4960 for (p = last(b); p != b; p = p->bk) {
4961 ++nblocks;
4962 avail += chunksize(p);
4966 mi.smblks = nfastblocks;
4967 mi.ordblks = nblocks;
4968 mi.fordblks = avail;
4969 mi.uordblks = av->system_mem - avail;
4970 mi.arena = av->system_mem;
4971 mi.hblks = mp_.n_mmaps;
4972 mi.hblkhd = mp_.mmapped_mem;
4973 mi.fsmblks = fastavail;
4974 mi.keepcost = chunksize(av->top);
4975 mi.usmblks = mp_.max_total_mem;
4976 return mi;
4980 ------------------------------ malloc_stats ------------------------------
4983 void mSTATs()
4985 int i;
4986 mstate ar_ptr;
4987 struct mallinfo mi;
4988 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4989 #if THREAD_STATS
4990 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
4991 #endif
4993 for (i=0, ar_ptr = &main_arena;; i++) {
4994 (void)mutex_lock(&ar_ptr->mutex);
4995 mi = mALLINFo(ar_ptr);
4996 fprintf(stderr, "Arena %d:\n", i);
4997 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
4998 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
4999 #if MALLOC_DEBUG > 1
5000 if (i > 0)
5001 dump_heap(heap_for_ptr(top(ar_ptr)));
5002 #endif
5003 system_b += mi.arena;
5004 in_use_b += mi.uordblks;
5005 #if THREAD_STATS
5006 stat_lock_direct += ar_ptr->stat_lock_direct;
5007 stat_lock_loop += ar_ptr->stat_lock_loop;
5008 stat_lock_wait += ar_ptr->stat_lock_wait;
5009 #endif
5010 (void)mutex_unlock(&ar_ptr->mutex);
5011 ar_ptr = ar_ptr->next;
5012 if(ar_ptr == &main_arena) break;
5014 #if HAVE_MMAP
5015 fprintf(stderr, "Total (incl. mmap):\n");
5016 #else
5017 fprintf(stderr, "Total:\n");
5018 #endif
5019 fprintf(stderr, "system bytes = %10u\n", system_b);
5020 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5021 #ifdef NO_THREADS
5022 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5023 #endif
5024 #if HAVE_MMAP
5025 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5026 fprintf(stderr, "max mmap bytes = %10lu\n",
5027 (unsigned long)mp_.max_mmapped_mem);
5028 #endif
5029 #if THREAD_STATS
5030 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5031 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5032 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5033 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5034 fprintf(stderr, "locked total = %10ld\n",
5035 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5036 #endif
5041 ------------------------------ mallopt ------------------------------
5044 #if __STD_C
5045 int mALLOPt(int param_number, int value)
5046 #else
5047 int mALLOPt(param_number, value) int param_number; int value;
5048 #endif
5050 mstate av = &main_arena;
5051 int res = 1;
5053 (void)mutex_lock(&av->mutex);
5054 /* Ensure initialization/consolidation */
5055 malloc_consolidate(av);
5057 switch(param_number) {
5058 case M_MXFAST:
5059 if (value >= 0 && value <= MAX_FAST_SIZE) {
5060 set_max_fast(av, value);
5062 else
5063 res = 0;
5064 break;
5066 case M_TRIM_THRESHOLD:
5067 mp_.trim_threshold = value;
5068 break;
5070 case M_TOP_PAD:
5071 mp_.top_pad = value;
5072 break;
5074 case M_MMAP_THRESHOLD:
5075 #if USE_ARENAS
5076 /* Forbid setting the threshold too high. */
5077 if((unsigned long)value > HEAP_MAX_SIZE/2)
5078 res = 0;
5079 else
5080 #endif
5081 mp_.mmap_threshold = value;
5082 break;
5084 case M_MMAP_MAX:
5085 #if !HAVE_MMAP
5086 if (value != 0)
5087 res = 0;
5088 else
5089 #endif
5090 mp_.n_mmaps_max = value;
5091 break;
5093 case M_CHECK_ACTION:
5094 check_action = value;
5095 break;
5097 (void)mutex_unlock(&av->mutex);
5098 return res;
5103 -------------------- Alternative MORECORE functions --------------------
5108 General Requirements for MORECORE.
5110 The MORECORE function must have the following properties:
5112 If MORECORE_CONTIGUOUS is false:
5114 * MORECORE must allocate in multiples of pagesize. It will
5115 only be called with arguments that are multiples of pagesize.
5117 * MORECORE(0) must return an address that is at least
5118 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5120 else (i.e. If MORECORE_CONTIGUOUS is true):
5122 * Consecutive calls to MORECORE with positive arguments
5123 return increasing addresses, indicating that space has been
5124 contiguously extended.
5126 * MORECORE need not allocate in multiples of pagesize.
5127 Calls to MORECORE need not have args of multiples of pagesize.
5129 * MORECORE need not page-align.
5131 In either case:
5133 * MORECORE may allocate more memory than requested. (Or even less,
5134 but this will generally result in a malloc failure.)
5136 * MORECORE must not allocate memory when given argument zero, but
5137 instead return one past the end address of memory from previous
5138 nonzero call. This malloc does NOT call MORECORE(0)
5139 until at least one call with positive arguments is made, so
5140 the initial value returned is not important.
5142 * Even though consecutive calls to MORECORE need not return contiguous
5143 addresses, it must be OK for malloc'ed chunks to span multiple
5144 regions in those cases where they do happen to be contiguous.
5146 * MORECORE need not handle negative arguments -- it may instead
5147 just return MORECORE_FAILURE when given negative arguments.
5148 Negative arguments are always multiples of pagesize. MORECORE
5149 must not misinterpret negative args as large positive unsigned
5150 args. You can suppress all such calls from even occurring by defining
5151 MORECORE_CANNOT_TRIM,
5153 There is some variation across systems about the type of the
5154 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5155 actually be size_t, because sbrk supports negative args, so it is
5156 normally the signed type of the same width as size_t (sometimes
5157 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5158 matter though. Internally, we use "long" as arguments, which should
5159 work across all reasonable possibilities.
5161 Additionally, if MORECORE ever returns failure for a positive
5162 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5163 system allocator. This is a useful backup strategy for systems with
5164 holes in address spaces -- in this case sbrk cannot contiguously
5165 expand the heap, but mmap may be able to map noncontiguous space.
5167 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5168 a function that always returns MORECORE_FAILURE.
5170 If you are using this malloc with something other than sbrk (or its
5171 emulation) to supply memory regions, you probably want to set
5172 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5173 allocator kindly contributed for pre-OSX macOS. It uses virtually
5174 but not necessarily physically contiguous non-paged memory (locked
5175 in, present and won't get swapped out). You can use it by
5176 uncommenting this section, adding some #includes, and setting up the
5177 appropriate defines above:
5179 #define MORECORE osMoreCore
5180 #define MORECORE_CONTIGUOUS 0
5182 There is also a shutdown routine that should somehow be called for
5183 cleanup upon program exit.
5185 #define MAX_POOL_ENTRIES 100
5186 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5187 static int next_os_pool;
5188 void *our_os_pools[MAX_POOL_ENTRIES];
5190 void *osMoreCore(int size)
5192 void *ptr = 0;
5193 static void *sbrk_top = 0;
5195 if (size > 0)
5197 if (size < MINIMUM_MORECORE_SIZE)
5198 size = MINIMUM_MORECORE_SIZE;
5199 if (CurrentExecutionLevel() == kTaskLevel)
5200 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5201 if (ptr == 0)
5203 return (void *) MORECORE_FAILURE;
5205 // save ptrs so they can be freed during cleanup
5206 our_os_pools[next_os_pool] = ptr;
5207 next_os_pool++;
5208 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5209 sbrk_top = (char *) ptr + size;
5210 return ptr;
5212 else if (size < 0)
5214 // we don't currently support shrink behavior
5215 return (void *) MORECORE_FAILURE;
5217 else
5219 return sbrk_top;
5223 // cleanup any allocated memory pools
5224 // called as last thing before shutting down driver
5226 void osCleanupMem(void)
5228 void **ptr;
5230 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5231 if (*ptr)
5233 PoolDeallocate(*ptr);
5234 *ptr = 0;
5241 #ifdef _LIBC
5243 /* We need a wrapper function for one of the additions of POSIX. */
5245 __posix_memalign (void **memptr, size_t alignment, size_t size)
5247 void *mem;
5249 /* Test whether the SIZE argument is valid. It must be a power of
5250 two multiple of sizeof (void *). */
5251 if (size % sizeof (void *) != 0 || (size & (size - 1)) != 0)
5252 return EINVAL;
5254 mem = __libc_memalign (alignment, size);
5256 if (mem != NULL) {
5257 *memptr = mem;
5258 return 0;
5261 return ENOMEM;
5263 weak_alias (__posix_memalign, posix_memalign)
5265 weak_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5266 weak_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5267 weak_alias (__libc_free, __free) weak_alias (__libc_free, free)
5268 weak_alias (__libc_malloc, __malloc) weak_alias (__libc_malloc, malloc)
5269 weak_alias (__libc_memalign, __memalign) weak_alias (__libc_memalign, memalign)
5270 weak_alias (__libc_realloc, __realloc) weak_alias (__libc_realloc, realloc)
5271 weak_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5272 weak_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5273 weak_alias (__libc_mallinfo, __mallinfo) weak_alias (__libc_mallinfo, mallinfo)
5274 weak_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5276 weak_alias (__malloc_stats, malloc_stats)
5277 weak_alias (__malloc_usable_size, malloc_usable_size)
5278 weak_alias (__malloc_trim, malloc_trim)
5279 weak_alias (__malloc_get_state, malloc_get_state)
5280 weak_alias (__malloc_set_state, malloc_set_state)
5282 #endif /* _LIBC */
5284 /* ------------------------------------------------------------
5285 History:
5287 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5291 * Local variables:
5292 * c-basic-offset: 2
5293 * End: