Don't abort immediately on successful lookup in getaddrinfo.
[glibc.git] / malloc / malloc.c
blob6993aea0ecbfb2cf22b1516c759ea13208b8be1f
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2009, 2010 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 There have been substantial changesmade after the integration into
27 glibc in all parts of the code. Do not look for much commonality
28 with the ptmalloc2 version.
30 * Version ptmalloc2-20011215
31 based on:
32 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
34 * Quickstart
36 In order to compile this implementation, a Makefile is provided with
37 the ptmalloc2 distribution, which has pre-defined targets for some
38 popular systems (e.g. "make posix" for Posix threads). All that is
39 typically required with regard to compiler flags is the selection of
40 the thread package via defining one out of USE_PTHREADS, USE_THR or
41 USE_SPROC. Check the thread-m.h file for what effects this has.
42 Many/most systems will additionally require USE_TSD_DATA_HACK to be
43 defined, so this is the default for "make posix".
45 * Why use this malloc?
47 This is not the fastest, most space-conserving, most portable, or
48 most tunable malloc ever written. However it is among the fastest
49 while also being among the most space-conserving, portable and tunable.
50 Consistent balance across these factors results in a good general-purpose
51 allocator for malloc-intensive programs.
53 The main properties of the algorithms are:
54 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
55 with ties normally decided via FIFO (i.e. least recently used).
56 * For small (<= 64 bytes by default) requests, it is a caching
57 allocator, that maintains pools of quickly recycled chunks.
58 * In between, and for combinations of large and small requests, it does
59 the best it can trying to meet both goals at once.
60 * For very large requests (>= 128KB by default), it relies on system
61 memory mapping facilities, if supported.
63 For a longer but slightly out of date high-level description, see
64 http://gee.cs.oswego.edu/dl/html/malloc.html
66 You may already by default be using a C library containing a malloc
67 that is based on some version of this malloc (for example in
68 linux). You might still want to use the one in this file in order to
69 customize settings or to avoid overheads associated with library
70 versions.
72 * Contents, described in more detail in "description of public routines" below.
74 Standard (ANSI/SVID/...) functions:
75 malloc(size_t n);
76 calloc(size_t n_elements, size_t element_size);
77 free(Void_t* p);
78 realloc(Void_t* p, size_t n);
79 memalign(size_t alignment, size_t n);
80 valloc(size_t n);
81 mallinfo()
82 mallopt(int parameter_number, int parameter_value)
84 Additional functions:
85 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
86 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
87 pvalloc(size_t n);
88 cfree(Void_t* p);
89 malloc_trim(size_t pad);
90 malloc_usable_size(Void_t* p);
91 malloc_stats();
93 * Vital statistics:
95 Supported pointer representation: 4 or 8 bytes
96 Supported size_t representation: 4 or 8 bytes
97 Note that size_t is allowed to be 4 bytes even if pointers are 8.
98 You can adjust this by defining INTERNAL_SIZE_T
100 Alignment: 2 * sizeof(size_t) (default)
101 (i.e., 8 byte alignment with 4byte size_t). This suffices for
102 nearly all current machines and C compilers. However, you can
103 define MALLOC_ALIGNMENT to be wider than this if necessary.
105 Minimum overhead per allocated chunk: 4 or 8 bytes
106 Each malloced chunk has a hidden word of overhead holding size
107 and status information.
109 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
110 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
112 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
113 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
114 needed; 4 (8) for a trailing size field and 8 (16) bytes for
115 free list pointers. Thus, the minimum allocatable size is
116 16/24/32 bytes.
118 Even a request for zero bytes (i.e., malloc(0)) returns a
119 pointer to something of the minimum allocatable size.
121 The maximum overhead wastage (i.e., number of extra bytes
122 allocated than were requested in malloc) is less than or equal
123 to the minimum size, except for requests >= mmap_threshold that
124 are serviced via mmap(), where the worst case wastage is 2 *
125 sizeof(size_t) bytes plus the remainder from a system page (the
126 minimal mmap unit); typically 4096 or 8192 bytes.
128 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
129 8-byte size_t: 2^64 minus about two pages
131 It is assumed that (possibly signed) size_t values suffice to
132 represent chunk sizes. `Possibly signed' is due to the fact
133 that `size_t' may be defined on a system as either a signed or
134 an unsigned type. The ISO C standard says that it must be
135 unsigned, but a few systems are known not to adhere to this.
136 Additionally, even when size_t is unsigned, sbrk (which is by
137 default used to obtain memory from system) accepts signed
138 arguments, and may not be able to handle size_t-wide arguments
139 with negative sign bit. Generally, values that would
140 appear as negative after accounting for overhead and alignment
141 are supported only via mmap(), which does not have this
142 limitation.
144 Requests for sizes outside the allowed range will perform an optional
145 failure action and then return null. (Requests may also
146 also fail because a system is out of memory.)
148 Thread-safety: thread-safe unless NO_THREADS is defined
150 Compliance: I believe it is compliant with the 1997 Single Unix Specification
151 Also SVID/XPG, ANSI C, and probably others as well.
153 * Synopsis of compile-time options:
155 People have reported using previous versions of this malloc on all
156 versions of Unix, sometimes by tweaking some of the defines
157 below. It has been tested most extensively on Solaris and
158 Linux. It is also reported to work on WIN32 platforms.
159 People also report using it in stand-alone embedded systems.
161 The implementation is in straight, hand-tuned ANSI C. It is not
162 at all modular. (Sorry!) It uses a lot of macros. To be at all
163 usable, this code should be compiled using an optimizing compiler
164 (for example gcc -O3) that can simplify expressions and control
165 paths. (FAQ: some macros import variables as arguments rather than
166 declare locals because people reported that some debuggers
167 otherwise get confused.)
169 OPTION DEFAULT VALUE
171 Compilation Environment options:
173 __STD_C derived from C compiler defines
174 WIN32 NOT defined
175 HAVE_MEMCPY defined
176 USE_MEMCPY 1 if HAVE_MEMCPY is defined
177 HAVE_MMAP defined as 1
178 MMAP_CLEARS 1
179 HAVE_MREMAP 0 unless linux defined
180 USE_ARENAS the same as HAVE_MMAP
181 malloc_getpagesize derived from system #includes, or 4096 if not
182 HAVE_USR_INCLUDE_MALLOC_H NOT defined
183 LACKS_UNISTD_H NOT defined unless WIN32
184 LACKS_SYS_PARAM_H NOT defined unless WIN32
185 LACKS_SYS_MMAN_H NOT defined unless WIN32
187 Changing default word sizes:
189 INTERNAL_SIZE_T size_t
190 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
191 __alignof__ (long double))
193 Configuration and functionality options:
195 USE_DL_PREFIX NOT defined
196 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
197 USE_MALLOC_LOCK NOT defined
198 MALLOC_DEBUG NOT defined
199 REALLOC_ZERO_BYTES_FREES 1
200 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
201 TRIM_FASTBINS 0
203 Options for customizing MORECORE:
205 MORECORE sbrk
206 MORECORE_FAILURE -1
207 MORECORE_CONTIGUOUS 1
208 MORECORE_CANNOT_TRIM NOT defined
209 MORECORE_CLEARS 1
210 MMAP_AS_MORECORE_SIZE (1024 * 1024)
212 Tuning options that are also dynamically changeable via mallopt:
214 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
215 DEFAULT_TRIM_THRESHOLD 128 * 1024
216 DEFAULT_TOP_PAD 0
217 DEFAULT_MMAP_THRESHOLD 128 * 1024
218 DEFAULT_MMAP_MAX 65536
220 There are several other #defined constants and macros that you
221 probably don't want to touch unless you are extending or adapting malloc. */
224 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
225 compiler, or a C compiler sufficiently close to ANSI to get away
226 with it.
229 #ifndef __STD_C
230 #if defined(__STDC__) || defined(__cplusplus)
231 #define __STD_C 1
232 #else
233 #define __STD_C 0
234 #endif
235 #endif /*__STD_C*/
239 Void_t* is the pointer type that malloc should say it returns
242 #ifndef Void_t
243 #if (__STD_C || defined(WIN32))
244 #define Void_t void
245 #else
246 #define Void_t char
247 #endif
248 #endif /*Void_t*/
250 #if __STD_C
251 #include <stddef.h> /* for size_t */
252 #include <stdlib.h> /* for getenv(), abort() */
253 #else
254 #include <sys/types.h>
255 #endif
257 #include <malloc-machine.h>
259 #ifdef _LIBC
260 #ifdef ATOMIC_FASTBINS
261 #include <atomic.h>
262 #endif
263 #include <stdio-common/_itoa.h>
264 #include <bits/wordsize.h>
265 #include <sys/sysinfo.h>
266 #endif
268 #ifdef __cplusplus
269 extern "C" {
270 #endif
272 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
274 /* #define LACKS_UNISTD_H */
276 #ifndef LACKS_UNISTD_H
277 #include <unistd.h>
278 #endif
280 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
282 /* #define LACKS_SYS_PARAM_H */
285 #include <stdio.h> /* needed for malloc_stats */
286 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
288 /* For uintptr_t. */
289 #include <stdint.h>
291 /* For va_arg, va_start, va_end. */
292 #include <stdarg.h>
294 /* For writev and struct iovec. */
295 #include <sys/uio.h>
296 /* For syslog. */
297 #include <sys/syslog.h>
299 /* For various dynamic linking things. */
300 #include <dlfcn.h>
304 Debugging:
306 Because freed chunks may be overwritten with bookkeeping fields, this
307 malloc will often die when freed memory is overwritten by user
308 programs. This can be very effective (albeit in an annoying way)
309 in helping track down dangling pointers.
311 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
312 enabled that will catch more memory errors. You probably won't be
313 able to make much sense of the actual assertion errors, but they
314 should help you locate incorrectly overwritten memory. The checking
315 is fairly extensive, and will slow down execution
316 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
317 will attempt to check every non-mmapped allocated and free chunk in
318 the course of computing the summmaries. (By nature, mmapped regions
319 cannot be checked very much automatically.)
321 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
322 this code. The assertions in the check routines spell out in more
323 detail the assumptions and invariants underlying the algorithms.
325 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
326 checking that all accesses to malloced memory stay within their
327 bounds. However, there are several add-ons and adaptations of this
328 or other mallocs available that do this.
331 #ifdef NDEBUG
332 # define assert(expr) ((void) 0)
333 #else
334 # define assert(expr) \
335 ((expr) \
336 ? ((void) 0) \
337 : __malloc_assert (__STRING (expr), __FILE__, __LINE__, __func__))
339 extern const char *__progname;
341 static void
342 __malloc_assert (const char *assertion, const char *file, unsigned int line,
343 const char *function)
345 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
346 __progname, __progname[0] ? ": " : "",
347 file, line,
348 function ? function : "", function ? ": " : "",
349 assertion);
350 fflush (stderr);
351 abort ();
353 #endif
357 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
358 of chunk sizes.
360 The default version is the same as size_t.
362 While not strictly necessary, it is best to define this as an
363 unsigned type, even if size_t is a signed type. This may avoid some
364 artificial size limitations on some systems.
366 On a 64-bit machine, you may be able to reduce malloc overhead by
367 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
368 expense of not being able to handle more than 2^32 of malloced
369 space. If this limitation is acceptable, you are encouraged to set
370 this unless you are on a platform requiring 16byte alignments. In
371 this case the alignment requirements turn out to negate any
372 potential advantages of decreasing size_t word size.
374 Implementors: Beware of the possible combinations of:
375 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
376 and might be the same width as int or as long
377 - size_t might have different width and signedness as INTERNAL_SIZE_T
378 - int and long might be 32 or 64 bits, and might be the same width
379 To deal with this, most comparisons and difference computations
380 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
381 aware of the fact that casting an unsigned int to a wider long does
382 not sign-extend. (This also makes checking for negative numbers
383 awkward.) Some of these casts result in harmless compiler warnings
384 on some systems.
387 #ifndef INTERNAL_SIZE_T
388 #define INTERNAL_SIZE_T size_t
389 #endif
391 /* The corresponding word size */
392 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
396 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
397 It must be a power of two at least 2 * SIZE_SZ, even on machines
398 for which smaller alignments would suffice. It may be defined as
399 larger than this though. Note however that code and data structures
400 are optimized for the case of 8-byte alignment.
404 #ifndef MALLOC_ALIGNMENT
405 /* XXX This is the correct definition. It differs from 2*SIZE_SZ only on
406 powerpc32. For the time being, changing this is causing more
407 compatibility problems due to malloc_get_state/malloc_set_state than
408 will returning blocks not adequately aligned for long double objects
409 under -mlong-double-128.
411 #define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
412 ? __alignof__ (long double) : 2 * SIZE_SZ)
414 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
415 #endif
417 /* The corresponding bit mask value */
418 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
423 REALLOC_ZERO_BYTES_FREES should be set if a call to
424 realloc with zero bytes should be the same as a call to free.
425 This is required by the C standard. Otherwise, since this malloc
426 returns a unique pointer for malloc(0), so does realloc(p, 0).
429 #ifndef REALLOC_ZERO_BYTES_FREES
430 #define REALLOC_ZERO_BYTES_FREES 1
431 #endif
434 TRIM_FASTBINS controls whether free() of a very small chunk can
435 immediately lead to trimming. Setting to true (1) can reduce memory
436 footprint, but will almost always slow down programs that use a lot
437 of small chunks.
439 Define this only if you are willing to give up some speed to more
440 aggressively reduce system-level memory footprint when releasing
441 memory in programs that use many small chunks. You can get
442 essentially the same effect by setting MXFAST to 0, but this can
443 lead to even greater slowdowns in programs using many small chunks.
444 TRIM_FASTBINS is an in-between compile-time option, that disables
445 only those chunks bordering topmost memory from being placed in
446 fastbins.
449 #ifndef TRIM_FASTBINS
450 #define TRIM_FASTBINS 0
451 #endif
455 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
456 This is necessary when you only want to use this malloc in one part
457 of a program, using your regular system malloc elsewhere.
460 /* #define USE_DL_PREFIX */
464 Two-phase name translation.
465 All of the actual routines are given mangled names.
466 When wrappers are used, they become the public callable versions.
467 When DL_PREFIX is used, the callable names are prefixed.
470 #ifdef USE_DL_PREFIX
471 #define public_cALLOc dlcalloc
472 #define public_fREe dlfree
473 #define public_cFREe dlcfree
474 #define public_mALLOc dlmalloc
475 #define public_mEMALIGn dlmemalign
476 #define public_rEALLOc dlrealloc
477 #define public_vALLOc dlvalloc
478 #define public_pVALLOc dlpvalloc
479 #define public_mALLINFo dlmallinfo
480 #define public_mALLOPt dlmallopt
481 #define public_mTRIm dlmalloc_trim
482 #define public_mSTATs dlmalloc_stats
483 #define public_mUSABLe dlmalloc_usable_size
484 #define public_iCALLOc dlindependent_calloc
485 #define public_iCOMALLOc dlindependent_comalloc
486 #define public_gET_STATe dlget_state
487 #define public_sET_STATe dlset_state
488 #else /* USE_DL_PREFIX */
489 #ifdef _LIBC
491 /* Special defines for the GNU C library. */
492 #define public_cALLOc __libc_calloc
493 #define public_fREe __libc_free
494 #define public_cFREe __libc_cfree
495 #define public_mALLOc __libc_malloc
496 #define public_mEMALIGn __libc_memalign
497 #define public_rEALLOc __libc_realloc
498 #define public_vALLOc __libc_valloc
499 #define public_pVALLOc __libc_pvalloc
500 #define public_mALLINFo __libc_mallinfo
501 #define public_mALLOPt __libc_mallopt
502 #define public_mTRIm __malloc_trim
503 #define public_mSTATs __malloc_stats
504 #define public_mUSABLe __malloc_usable_size
505 #define public_iCALLOc __libc_independent_calloc
506 #define public_iCOMALLOc __libc_independent_comalloc
507 #define public_gET_STATe __malloc_get_state
508 #define public_sET_STATe __malloc_set_state
509 #define malloc_getpagesize __getpagesize()
510 #define open __open
511 #define mmap __mmap
512 #define munmap __munmap
513 #define mremap __mremap
514 #define mprotect __mprotect
515 #define MORECORE (*__morecore)
516 #define MORECORE_FAILURE 0
518 Void_t * __default_morecore (ptrdiff_t);
519 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
521 #else /* !_LIBC */
522 #define public_cALLOc calloc
523 #define public_fREe free
524 #define public_cFREe cfree
525 #define public_mALLOc malloc
526 #define public_mEMALIGn memalign
527 #define public_rEALLOc realloc
528 #define public_vALLOc valloc
529 #define public_pVALLOc pvalloc
530 #define public_mALLINFo mallinfo
531 #define public_mALLOPt mallopt
532 #define public_mTRIm malloc_trim
533 #define public_mSTATs malloc_stats
534 #define public_mUSABLe malloc_usable_size
535 #define public_iCALLOc independent_calloc
536 #define public_iCOMALLOc independent_comalloc
537 #define public_gET_STATe malloc_get_state
538 #define public_sET_STATe malloc_set_state
539 #endif /* _LIBC */
540 #endif /* USE_DL_PREFIX */
542 #ifndef _LIBC
543 #define __builtin_expect(expr, val) (expr)
545 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
546 #endif
549 HAVE_MEMCPY should be defined if you are not otherwise using
550 ANSI STD C, but still have memcpy and memset in your C library
551 and want to use them in calloc and realloc. Otherwise simple
552 macro versions are defined below.
554 USE_MEMCPY should be defined as 1 if you actually want to
555 have memset and memcpy called. People report that the macro
556 versions are faster than libc versions on some systems.
558 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
559 (of <= 36 bytes) are manually unrolled in realloc and calloc.
562 #define HAVE_MEMCPY
564 #ifndef USE_MEMCPY
565 #ifdef HAVE_MEMCPY
566 #define USE_MEMCPY 1
567 #else
568 #define USE_MEMCPY 0
569 #endif
570 #endif
573 #if (__STD_C || defined(HAVE_MEMCPY))
575 #ifdef _LIBC
576 # include <string.h>
577 #else
578 #ifdef WIN32
579 /* On Win32 memset and memcpy are already declared in windows.h */
580 #else
581 #if __STD_C
582 void* memset(void*, int, size_t);
583 void* memcpy(void*, const void*, size_t);
584 #else
585 Void_t* memset();
586 Void_t* memcpy();
587 #endif
588 #endif
589 #endif
590 #endif
593 /* Force a value to be in a register and stop the compiler referring
594 to the source (mostly memory location) again. */
595 #define force_reg(val) \
596 ({ __typeof (val) _v; asm ("" : "=r" (_v) : "0" (val)); _v; })
600 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
601 malloc fails to be able to return memory, either because memory is
602 exhausted or because of illegal arguments.
604 By default, sets errno if running on STD_C platform, else does nothing.
607 #ifndef MALLOC_FAILURE_ACTION
608 #if __STD_C
609 #define MALLOC_FAILURE_ACTION \
610 errno = ENOMEM;
612 #else
613 #define MALLOC_FAILURE_ACTION
614 #endif
615 #endif
618 MORECORE-related declarations. By default, rely on sbrk
622 #ifdef LACKS_UNISTD_H
623 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
624 #if __STD_C
625 extern Void_t* sbrk(ptrdiff_t);
626 #else
627 extern Void_t* sbrk();
628 #endif
629 #endif
630 #endif
633 MORECORE is the name of the routine to call to obtain more memory
634 from the system. See below for general guidance on writing
635 alternative MORECORE functions, as well as a version for WIN32 and a
636 sample version for pre-OSX macos.
639 #ifndef MORECORE
640 #define MORECORE sbrk
641 #endif
644 MORECORE_FAILURE is the value returned upon failure of MORECORE
645 as well as mmap. Since it cannot be an otherwise valid memory address,
646 and must reflect values of standard sys calls, you probably ought not
647 try to redefine it.
650 #ifndef MORECORE_FAILURE
651 #define MORECORE_FAILURE (-1)
652 #endif
655 If MORECORE_CONTIGUOUS is true, take advantage of fact that
656 consecutive calls to MORECORE with positive arguments always return
657 contiguous increasing addresses. This is true of unix sbrk. Even
658 if not defined, when regions happen to be contiguous, malloc will
659 permit allocations spanning regions obtained from different
660 calls. But defining this when applicable enables some stronger
661 consistency checks and space efficiencies.
664 #ifndef MORECORE_CONTIGUOUS
665 #define MORECORE_CONTIGUOUS 1
666 #endif
669 Define MORECORE_CANNOT_TRIM if your version of MORECORE
670 cannot release space back to the system when given negative
671 arguments. This is generally necessary only if you are using
672 a hand-crafted MORECORE function that cannot handle negative arguments.
675 /* #define MORECORE_CANNOT_TRIM */
677 /* MORECORE_CLEARS (default 1)
678 The degree to which the routine mapped to MORECORE zeroes out
679 memory: never (0), only for newly allocated space (1) or always
680 (2). The distinction between (1) and (2) is necessary because on
681 some systems, if the application first decrements and then
682 increments the break value, the contents of the reallocated space
683 are unspecified.
686 #ifndef MORECORE_CLEARS
687 #define MORECORE_CLEARS 1
688 #endif
692 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
693 allocate very large blocks. These will be returned to the
694 operating system immediately after a free(). Also, if mmap
695 is available, it is used as a backup strategy in cases where
696 MORECORE fails to provide space from system.
698 This malloc is best tuned to work with mmap for large requests.
699 If you do not have mmap, operations involving very large chunks (1MB
700 or so) may be slower than you'd like.
703 #ifndef HAVE_MMAP
704 #define HAVE_MMAP 1
707 Standard unix mmap using /dev/zero clears memory so calloc doesn't
708 need to.
711 #ifndef MMAP_CLEARS
712 #define MMAP_CLEARS 1
713 #endif
715 #else /* no mmap */
716 #ifndef MMAP_CLEARS
717 #define MMAP_CLEARS 0
718 #endif
719 #endif
723 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
724 sbrk fails, and mmap is used as a backup (which is done only if
725 HAVE_MMAP). The value must be a multiple of page size. This
726 backup strategy generally applies only when systems have "holes" in
727 address space, so sbrk cannot perform contiguous expansion, but
728 there is still space available on system. On systems for which
729 this is known to be useful (i.e. most linux kernels), this occurs
730 only when programs allocate huge amounts of memory. Between this,
731 and the fact that mmap regions tend to be limited, the size should
732 be large, to avoid too many mmap calls and thus avoid running out
733 of kernel resources.
736 #ifndef MMAP_AS_MORECORE_SIZE
737 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
738 #endif
741 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
742 large blocks. This is currently only possible on Linux with
743 kernel versions newer than 1.3.77.
746 #ifndef HAVE_MREMAP
747 #ifdef linux
748 #define HAVE_MREMAP 1
749 #else
750 #define HAVE_MREMAP 0
751 #endif
753 #endif /* HAVE_MMAP */
755 /* Define USE_ARENAS to enable support for multiple `arenas'. These
756 are allocated using mmap(), are necessary for threads and
757 occasionally useful to overcome address space limitations affecting
758 sbrk(). */
760 #ifndef USE_ARENAS
761 #define USE_ARENAS HAVE_MMAP
762 #endif
766 The system page size. To the extent possible, this malloc manages
767 memory from the system in page-size units. Note that this value is
768 cached during initialization into a field of malloc_state. So even
769 if malloc_getpagesize is a function, it is only called once.
771 The following mechanics for getpagesize were adapted from bsd/gnu
772 getpagesize.h. If none of the system-probes here apply, a value of
773 4096 is used, which should be OK: If they don't apply, then using
774 the actual value probably doesn't impact performance.
778 #ifndef malloc_getpagesize
780 #ifndef LACKS_UNISTD_H
781 # include <unistd.h>
782 #endif
784 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
785 # ifndef _SC_PAGE_SIZE
786 # define _SC_PAGE_SIZE _SC_PAGESIZE
787 # endif
788 # endif
790 # ifdef _SC_PAGE_SIZE
791 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
792 # else
793 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
794 extern size_t getpagesize();
795 # define malloc_getpagesize getpagesize()
796 # else
797 # ifdef WIN32 /* use supplied emulation of getpagesize */
798 # define malloc_getpagesize getpagesize()
799 # else
800 # ifndef LACKS_SYS_PARAM_H
801 # include <sys/param.h>
802 # endif
803 # ifdef EXEC_PAGESIZE
804 # define malloc_getpagesize EXEC_PAGESIZE
805 # else
806 # ifdef NBPG
807 # ifndef CLSIZE
808 # define malloc_getpagesize NBPG
809 # else
810 # define malloc_getpagesize (NBPG * CLSIZE)
811 # endif
812 # else
813 # ifdef NBPC
814 # define malloc_getpagesize NBPC
815 # else
816 # ifdef PAGESIZE
817 # define malloc_getpagesize PAGESIZE
818 # else /* just guess */
819 # define malloc_getpagesize (4096)
820 # endif
821 # endif
822 # endif
823 # endif
824 # endif
825 # endif
826 # endif
827 #endif
830 This version of malloc supports the standard SVID/XPG mallinfo
831 routine that returns a struct containing usage properties and
832 statistics. It should work on any SVID/XPG compliant system that has
833 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
834 install such a thing yourself, cut out the preliminary declarations
835 as described above and below and save them in a malloc.h file. But
836 there's no compelling reason to bother to do this.)
838 The main declaration needed is the mallinfo struct that is returned
839 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
840 bunch of fields that are not even meaningful in this version of
841 malloc. These fields are are instead filled by mallinfo() with
842 other numbers that might be of interest.
844 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
845 /usr/include/malloc.h file that includes a declaration of struct
846 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
847 version is declared below. These must be precisely the same for
848 mallinfo() to work. The original SVID version of this struct,
849 defined on most systems with mallinfo, declares all fields as
850 ints. But some others define as unsigned long. If your system
851 defines the fields using a type of different width than listed here,
852 you must #include your system version and #define
853 HAVE_USR_INCLUDE_MALLOC_H.
856 /* #define HAVE_USR_INCLUDE_MALLOC_H */
858 #ifdef HAVE_USR_INCLUDE_MALLOC_H
859 #include "/usr/include/malloc.h"
860 #endif
863 /* ---------- description of public routines ------------ */
866 malloc(size_t n)
867 Returns a pointer to a newly allocated chunk of at least n bytes, or null
868 if no space is available. Additionally, on failure, errno is
869 set to ENOMEM on ANSI C systems.
871 If n is zero, malloc returns a minumum-sized chunk. (The minimum
872 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
873 systems.) On most systems, size_t is an unsigned type, so calls
874 with negative arguments are interpreted as requests for huge amounts
875 of space, which will often fail. The maximum supported value of n
876 differs across systems, but is in all cases less than the maximum
877 representable value of a size_t.
879 #if __STD_C
880 Void_t* public_mALLOc(size_t);
881 #else
882 Void_t* public_mALLOc();
883 #endif
884 #ifdef libc_hidden_proto
885 libc_hidden_proto (public_mALLOc)
886 #endif
889 free(Void_t* p)
890 Releases the chunk of memory pointed to by p, that had been previously
891 allocated using malloc or a related routine such as realloc.
892 It has no effect if p is null. It can have arbitrary (i.e., bad!)
893 effects if p has already been freed.
895 Unless disabled (using mallopt), freeing very large spaces will
896 when possible, automatically trigger operations that give
897 back unused memory to the system, thus reducing program footprint.
899 #if __STD_C
900 void public_fREe(Void_t*);
901 #else
902 void public_fREe();
903 #endif
904 #ifdef libc_hidden_proto
905 libc_hidden_proto (public_fREe)
906 #endif
909 calloc(size_t n_elements, size_t element_size);
910 Returns a pointer to n_elements * element_size bytes, with all locations
911 set to zero.
913 #if __STD_C
914 Void_t* public_cALLOc(size_t, size_t);
915 #else
916 Void_t* public_cALLOc();
917 #endif
920 realloc(Void_t* p, size_t n)
921 Returns a pointer to a chunk of size n that contains the same data
922 as does chunk p up to the minimum of (n, p's size) bytes, or null
923 if no space is available.
925 The returned pointer may or may not be the same as p. The algorithm
926 prefers extending p when possible, otherwise it employs the
927 equivalent of a malloc-copy-free sequence.
929 If p is null, realloc is equivalent to malloc.
931 If space is not available, realloc returns null, errno is set (if on
932 ANSI) and p is NOT freed.
934 if n is for fewer bytes than already held by p, the newly unused
935 space is lopped off and freed if possible. Unless the #define
936 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
937 zero (re)allocates a minimum-sized chunk.
939 Large chunks that were internally obtained via mmap will always
940 be reallocated using malloc-copy-free sequences unless
941 the system supports MREMAP (currently only linux).
943 The old unix realloc convention of allowing the last-free'd chunk
944 to be used as an argument to realloc is not supported.
946 #if __STD_C
947 Void_t* public_rEALLOc(Void_t*, size_t);
948 #else
949 Void_t* public_rEALLOc();
950 #endif
951 #ifdef libc_hidden_proto
952 libc_hidden_proto (public_rEALLOc)
953 #endif
956 memalign(size_t alignment, size_t n);
957 Returns a pointer to a newly allocated chunk of n bytes, aligned
958 in accord with the alignment argument.
960 The alignment argument should be a power of two. If the argument is
961 not a power of two, the nearest greater power is used.
962 8-byte alignment is guaranteed by normal malloc calls, so don't
963 bother calling memalign with an argument of 8 or less.
965 Overreliance on memalign is a sure way to fragment space.
967 #if __STD_C
968 Void_t* public_mEMALIGn(size_t, size_t);
969 #else
970 Void_t* public_mEMALIGn();
971 #endif
972 #ifdef libc_hidden_proto
973 libc_hidden_proto (public_mEMALIGn)
974 #endif
977 valloc(size_t n);
978 Equivalent to memalign(pagesize, n), where pagesize is the page
979 size of the system. If the pagesize is unknown, 4096 is used.
981 #if __STD_C
982 Void_t* public_vALLOc(size_t);
983 #else
984 Void_t* public_vALLOc();
985 #endif
990 mallopt(int parameter_number, int parameter_value)
991 Sets tunable parameters The format is to provide a
992 (parameter-number, parameter-value) pair. mallopt then sets the
993 corresponding parameter to the argument value if it can (i.e., so
994 long as the value is meaningful), and returns 1 if successful else
995 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
996 normally defined in malloc.h. Only one of these (M_MXFAST) is used
997 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
998 so setting them has no effect. But this malloc also supports four
999 other options in mallopt. See below for details. Briefly, supported
1000 parameters are as follows (listed defaults are for "typical"
1001 configurations).
1003 Symbol param # default allowed param values
1004 M_MXFAST 1 64 0-80 (0 disables fastbins)
1005 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
1006 M_TOP_PAD -2 0 any
1007 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
1008 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
1010 #if __STD_C
1011 int public_mALLOPt(int, int);
1012 #else
1013 int public_mALLOPt();
1014 #endif
1018 mallinfo()
1019 Returns (by copy) a struct containing various summary statistics:
1021 arena: current total non-mmapped bytes allocated from system
1022 ordblks: the number of free chunks
1023 smblks: the number of fastbin blocks (i.e., small chunks that
1024 have been freed but not use resused or consolidated)
1025 hblks: current number of mmapped regions
1026 hblkhd: total bytes held in mmapped regions
1027 usmblks: the maximum total allocated space. This will be greater
1028 than current total if trimming has occurred.
1029 fsmblks: total bytes held in fastbin blocks
1030 uordblks: current total allocated space (normal or mmapped)
1031 fordblks: total free space
1032 keepcost: the maximum number of bytes that could ideally be released
1033 back to system via malloc_trim. ("ideally" means that
1034 it ignores page restrictions etc.)
1036 Because these fields are ints, but internal bookkeeping may
1037 be kept as longs, the reported values may wrap around zero and
1038 thus be inaccurate.
1040 #if __STD_C
1041 struct mallinfo public_mALLINFo(void);
1042 #else
1043 struct mallinfo public_mALLINFo();
1044 #endif
1046 #ifndef _LIBC
1048 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1050 independent_calloc is similar to calloc, but instead of returning a
1051 single cleared space, it returns an array of pointers to n_elements
1052 independent elements that can hold contents of size elem_size, each
1053 of which starts out cleared, and can be independently freed,
1054 realloc'ed etc. The elements are guaranteed to be adjacently
1055 allocated (this is not guaranteed to occur with multiple callocs or
1056 mallocs), which may also improve cache locality in some
1057 applications.
1059 The "chunks" argument is optional (i.e., may be null, which is
1060 probably the most typical usage). If it is null, the returned array
1061 is itself dynamically allocated and should also be freed when it is
1062 no longer needed. Otherwise, the chunks array must be of at least
1063 n_elements in length. It is filled in with the pointers to the
1064 chunks.
1066 In either case, independent_calloc returns this pointer array, or
1067 null if the allocation failed. If n_elements is zero and "chunks"
1068 is null, it returns a chunk representing an array with zero elements
1069 (which should be freed if not wanted).
1071 Each element must be individually freed when it is no longer
1072 needed. If you'd like to instead be able to free all at once, you
1073 should instead use regular calloc and assign pointers into this
1074 space to represent elements. (In this case though, you cannot
1075 independently free elements.)
1077 independent_calloc simplifies and speeds up implementations of many
1078 kinds of pools. It may also be useful when constructing large data
1079 structures that initially have a fixed number of fixed-sized nodes,
1080 but the number is not known at compile time, and some of the nodes
1081 may later need to be freed. For example:
1083 struct Node { int item; struct Node* next; };
1085 struct Node* build_list() {
1086 struct Node** pool;
1087 int n = read_number_of_nodes_needed();
1088 if (n <= 0) return 0;
1089 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1090 if (pool == 0) die();
1091 // organize into a linked list...
1092 struct Node* first = pool[0];
1093 for (i = 0; i < n-1; ++i)
1094 pool[i]->next = pool[i+1];
1095 free(pool); // Can now free the array (or not, if it is needed later)
1096 return first;
1099 #if __STD_C
1100 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1101 #else
1102 Void_t** public_iCALLOc();
1103 #endif
1106 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1108 independent_comalloc allocates, all at once, a set of n_elements
1109 chunks with sizes indicated in the "sizes" array. It returns
1110 an array of pointers to these elements, each of which can be
1111 independently freed, realloc'ed etc. The elements are guaranteed to
1112 be adjacently allocated (this is not guaranteed to occur with
1113 multiple callocs or mallocs), which may also improve cache locality
1114 in some applications.
1116 The "chunks" argument is optional (i.e., may be null). If it is null
1117 the returned array is itself dynamically allocated and should also
1118 be freed when it is no longer needed. Otherwise, the chunks array
1119 must be of at least n_elements in length. It is filled in with the
1120 pointers to the chunks.
1122 In either case, independent_comalloc returns this pointer array, or
1123 null if the allocation failed. If n_elements is zero and chunks is
1124 null, it returns a chunk representing an array with zero elements
1125 (which should be freed if not wanted).
1127 Each element must be individually freed when it is no longer
1128 needed. If you'd like to instead be able to free all at once, you
1129 should instead use a single regular malloc, and assign pointers at
1130 particular offsets in the aggregate space. (In this case though, you
1131 cannot independently free elements.)
1133 independent_comallac differs from independent_calloc in that each
1134 element may have a different size, and also that it does not
1135 automatically clear elements.
1137 independent_comalloc can be used to speed up allocation in cases
1138 where several structs or objects must always be allocated at the
1139 same time. For example:
1141 struct Head { ... }
1142 struct Foot { ... }
1144 void send_message(char* msg) {
1145 int msglen = strlen(msg);
1146 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1147 void* chunks[3];
1148 if (independent_comalloc(3, sizes, chunks) == 0)
1149 die();
1150 struct Head* head = (struct Head*)(chunks[0]);
1151 char* body = (char*)(chunks[1]);
1152 struct Foot* foot = (struct Foot*)(chunks[2]);
1153 // ...
1156 In general though, independent_comalloc is worth using only for
1157 larger values of n_elements. For small values, you probably won't
1158 detect enough difference from series of malloc calls to bother.
1160 Overuse of independent_comalloc can increase overall memory usage,
1161 since it cannot reuse existing noncontiguous small chunks that
1162 might be available for some of the elements.
1164 #if __STD_C
1165 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1166 #else
1167 Void_t** public_iCOMALLOc();
1168 #endif
1170 #endif /* _LIBC */
1174 pvalloc(size_t n);
1175 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1176 round up n to nearest pagesize.
1178 #if __STD_C
1179 Void_t* public_pVALLOc(size_t);
1180 #else
1181 Void_t* public_pVALLOc();
1182 #endif
1185 cfree(Void_t* p);
1186 Equivalent to free(p).
1188 cfree is needed/defined on some systems that pair it with calloc,
1189 for odd historical reasons (such as: cfree is used in example
1190 code in the first edition of K&R).
1192 #if __STD_C
1193 void public_cFREe(Void_t*);
1194 #else
1195 void public_cFREe();
1196 #endif
1199 malloc_trim(size_t pad);
1201 If possible, gives memory back to the system (via negative
1202 arguments to sbrk) if there is unused memory at the `high' end of
1203 the malloc pool. You can call this after freeing large blocks of
1204 memory to potentially reduce the system-level memory requirements
1205 of a program. However, it cannot guarantee to reduce memory. Under
1206 some allocation patterns, some large free blocks of memory will be
1207 locked between two used chunks, so they cannot be given back to
1208 the system.
1210 The `pad' argument to malloc_trim represents the amount of free
1211 trailing space to leave untrimmed. If this argument is zero,
1212 only the minimum amount of memory to maintain internal data
1213 structures will be left (one page or less). Non-zero arguments
1214 can be supplied to maintain enough trailing space to service
1215 future expected allocations without having to re-obtain memory
1216 from the system.
1218 Malloc_trim returns 1 if it actually released any memory, else 0.
1219 On systems that do not support "negative sbrks", it will always
1220 return 0.
1222 #if __STD_C
1223 int public_mTRIm(size_t);
1224 #else
1225 int public_mTRIm();
1226 #endif
1229 malloc_usable_size(Void_t* p);
1231 Returns the number of bytes you can actually use in
1232 an allocated chunk, which may be more than you requested (although
1233 often not) due to alignment and minimum size constraints.
1234 You can use this many bytes without worrying about
1235 overwriting other allocated objects. This is not a particularly great
1236 programming practice. malloc_usable_size can be more useful in
1237 debugging and assertions, for example:
1239 p = malloc(n);
1240 assert(malloc_usable_size(p) >= 256);
1243 #if __STD_C
1244 size_t public_mUSABLe(Void_t*);
1245 #else
1246 size_t public_mUSABLe();
1247 #endif
1250 malloc_stats();
1251 Prints on stderr the amount of space obtained from the system (both
1252 via sbrk and mmap), the maximum amount (which may be more than
1253 current if malloc_trim and/or munmap got called), and the current
1254 number of bytes allocated via malloc (or realloc, etc) but not yet
1255 freed. Note that this is the number of bytes allocated, not the
1256 number requested. It will be larger than the number requested
1257 because of alignment and bookkeeping overhead. Because it includes
1258 alignment wastage as being in use, this figure may be greater than
1259 zero even when no user-level chunks are allocated.
1261 The reported current and maximum system memory can be inaccurate if
1262 a program makes other calls to system memory allocation functions
1263 (normally sbrk) outside of malloc.
1265 malloc_stats prints only the most commonly interesting statistics.
1266 More information can be obtained by calling mallinfo.
1269 #if __STD_C
1270 void public_mSTATs(void);
1271 #else
1272 void public_mSTATs();
1273 #endif
1276 malloc_get_state(void);
1278 Returns the state of all malloc variables in an opaque data
1279 structure.
1281 #if __STD_C
1282 Void_t* public_gET_STATe(void);
1283 #else
1284 Void_t* public_gET_STATe();
1285 #endif
1288 malloc_set_state(Void_t* state);
1290 Restore the state of all malloc variables from data obtained with
1291 malloc_get_state().
1293 #if __STD_C
1294 int public_sET_STATe(Void_t*);
1295 #else
1296 int public_sET_STATe();
1297 #endif
1299 #ifdef _LIBC
1301 posix_memalign(void **memptr, size_t alignment, size_t size);
1303 POSIX wrapper like memalign(), checking for validity of size.
1305 int __posix_memalign(void **, size_t, size_t);
1306 #endif
1308 /* mallopt tuning options */
1311 M_MXFAST is the maximum request size used for "fastbins", special bins
1312 that hold returned chunks without consolidating their spaces. This
1313 enables future requests for chunks of the same size to be handled
1314 very quickly, but can increase fragmentation, and thus increase the
1315 overall memory footprint of a program.
1317 This malloc manages fastbins very conservatively yet still
1318 efficiently, so fragmentation is rarely a problem for values less
1319 than or equal to the default. The maximum supported value of MXFAST
1320 is 80. You wouldn't want it any higher than this anyway. Fastbins
1321 are designed especially for use with many small structs, objects or
1322 strings -- the default handles structs/objects/arrays with sizes up
1323 to 8 4byte fields, or small strings representing words, tokens,
1324 etc. Using fastbins for larger objects normally worsens
1325 fragmentation without improving speed.
1327 M_MXFAST is set in REQUEST size units. It is internally used in
1328 chunksize units, which adds padding and alignment. You can reduce
1329 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1330 algorithm to be a closer approximation of fifo-best-fit in all cases,
1331 not just for larger requests, but will generally cause it to be
1332 slower.
1336 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1337 #ifndef M_MXFAST
1338 #define M_MXFAST 1
1339 #endif
1341 #ifndef DEFAULT_MXFAST
1342 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
1343 #endif
1347 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1348 to keep before releasing via malloc_trim in free().
1350 Automatic trimming is mainly useful in long-lived programs.
1351 Because trimming via sbrk can be slow on some systems, and can
1352 sometimes be wasteful (in cases where programs immediately
1353 afterward allocate more large chunks) the value should be high
1354 enough so that your overall system performance would improve by
1355 releasing this much memory.
1357 The trim threshold and the mmap control parameters (see below)
1358 can be traded off with one another. Trimming and mmapping are
1359 two different ways of releasing unused memory back to the
1360 system. Between these two, it is often possible to keep
1361 system-level demands of a long-lived program down to a bare
1362 minimum. For example, in one test suite of sessions measuring
1363 the XF86 X server on Linux, using a trim threshold of 128K and a
1364 mmap threshold of 192K led to near-minimal long term resource
1365 consumption.
1367 If you are using this malloc in a long-lived program, it should
1368 pay to experiment with these values. As a rough guide, you
1369 might set to a value close to the average size of a process
1370 (program) running on your system. Releasing this much memory
1371 would allow such a process to run in memory. Generally, it's
1372 worth it to tune for trimming rather tham memory mapping when a
1373 program undergoes phases where several large chunks are
1374 allocated and released in ways that can reuse each other's
1375 storage, perhaps mixed with phases where there are no such
1376 chunks at all. And in well-behaved long-lived programs,
1377 controlling release of large blocks via trimming versus mapping
1378 is usually faster.
1380 However, in most programs, these parameters serve mainly as
1381 protection against the system-level effects of carrying around
1382 massive amounts of unneeded memory. Since frequent calls to
1383 sbrk, mmap, and munmap otherwise degrade performance, the default
1384 parameters are set to relatively high values that serve only as
1385 safeguards.
1387 The trim value It must be greater than page size to have any useful
1388 effect. To disable trimming completely, you can set to
1389 (unsigned long)(-1)
1391 Trim settings interact with fastbin (MXFAST) settings: Unless
1392 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1393 freeing a chunk with size less than or equal to MXFAST. Trimming is
1394 instead delayed until subsequent freeing of larger chunks. However,
1395 you can still force an attempted trim by calling malloc_trim.
1397 Also, trimming is not generally possible in cases where
1398 the main arena is obtained via mmap.
1400 Note that the trick some people use of mallocing a huge space and
1401 then freeing it at program startup, in an attempt to reserve system
1402 memory, doesn't have the intended effect under automatic trimming,
1403 since that memory will immediately be returned to the system.
1406 #define M_TRIM_THRESHOLD -1
1408 #ifndef DEFAULT_TRIM_THRESHOLD
1409 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1410 #endif
1413 M_TOP_PAD is the amount of extra `padding' space to allocate or
1414 retain whenever sbrk is called. It is used in two ways internally:
1416 * When sbrk is called to extend the top of the arena to satisfy
1417 a new malloc request, this much padding is added to the sbrk
1418 request.
1420 * When malloc_trim is called automatically from free(),
1421 it is used as the `pad' argument.
1423 In both cases, the actual amount of padding is rounded
1424 so that the end of the arena is always a system page boundary.
1426 The main reason for using padding is to avoid calling sbrk so
1427 often. Having even a small pad greatly reduces the likelihood
1428 that nearly every malloc request during program start-up (or
1429 after trimming) will invoke sbrk, which needlessly wastes
1430 time.
1432 Automatic rounding-up to page-size units is normally sufficient
1433 to avoid measurable overhead, so the default is 0. However, in
1434 systems where sbrk is relatively slow, it can pay to increase
1435 this value, at the expense of carrying around more memory than
1436 the program needs.
1439 #define M_TOP_PAD -2
1441 #ifndef DEFAULT_TOP_PAD
1442 #define DEFAULT_TOP_PAD (0)
1443 #endif
1446 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
1447 adjusted MMAP_THRESHOLD.
1450 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
1451 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
1452 #endif
1454 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
1455 /* For 32-bit platforms we cannot increase the maximum mmap
1456 threshold much because it is also the minimum value for the
1457 maximum heap size and its alignment. Going above 512k (i.e., 1M
1458 for new heaps) wastes too much address space. */
1459 # if __WORDSIZE == 32
1460 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
1461 # else
1462 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
1463 # endif
1464 #endif
1467 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1468 to service a request. Requests of at least this size that cannot
1469 be allocated using already-existing space will be serviced via mmap.
1470 (If enough normal freed space already exists it is used instead.)
1472 Using mmap segregates relatively large chunks of memory so that
1473 they can be individually obtained and released from the host
1474 system. A request serviced through mmap is never reused by any
1475 other request (at least not directly; the system may just so
1476 happen to remap successive requests to the same locations).
1478 Segregating space in this way has the benefits that:
1480 1. Mmapped space can ALWAYS be individually released back
1481 to the system, which helps keep the system level memory
1482 demands of a long-lived program low.
1483 2. Mapped memory can never become `locked' between
1484 other chunks, as can happen with normally allocated chunks, which
1485 means that even trimming via malloc_trim would not release them.
1486 3. On some systems with "holes" in address spaces, mmap can obtain
1487 memory that sbrk cannot.
1489 However, it has the disadvantages that:
1491 1. The space cannot be reclaimed, consolidated, and then
1492 used to service later requests, as happens with normal chunks.
1493 2. It can lead to more wastage because of mmap page alignment
1494 requirements
1495 3. It causes malloc performance to be more dependent on host
1496 system memory management support routines which may vary in
1497 implementation quality and may impose arbitrary
1498 limitations. Generally, servicing a request via normal
1499 malloc steps is faster than going through a system's mmap.
1501 The advantages of mmap nearly always outweigh disadvantages for
1502 "large" chunks, but the value of "large" varies across systems. The
1503 default is an empirically derived value that works well in most
1504 systems.
1507 Update in 2006:
1508 The above was written in 2001. Since then the world has changed a lot.
1509 Memory got bigger. Applications got bigger. The virtual address space
1510 layout in 32 bit linux changed.
1512 In the new situation, brk() and mmap space is shared and there are no
1513 artificial limits on brk size imposed by the kernel. What is more,
1514 applications have started using transient allocations larger than the
1515 128Kb as was imagined in 2001.
1517 The price for mmap is also high now; each time glibc mmaps from the
1518 kernel, the kernel is forced to zero out the memory it gives to the
1519 application. Zeroing memory is expensive and eats a lot of cache and
1520 memory bandwidth. This has nothing to do with the efficiency of the
1521 virtual memory system, by doing mmap the kernel just has no choice but
1522 to zero.
1524 In 2001, the kernel had a maximum size for brk() which was about 800
1525 megabytes on 32 bit x86, at that point brk() would hit the first
1526 mmaped shared libaries and couldn't expand anymore. With current 2.6
1527 kernels, the VA space layout is different and brk() and mmap
1528 both can span the entire heap at will.
1530 Rather than using a static threshold for the brk/mmap tradeoff,
1531 we are now using a simple dynamic one. The goal is still to avoid
1532 fragmentation. The old goals we kept are
1533 1) try to get the long lived large allocations to use mmap()
1534 2) really large allocations should always use mmap()
1535 and we're adding now:
1536 3) transient allocations should use brk() to avoid forcing the kernel
1537 having to zero memory over and over again
1539 The implementation works with a sliding threshold, which is by default
1540 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
1541 out at 128Kb as per the 2001 default.
1543 This allows us to satisfy requirement 1) under the assumption that long
1544 lived allocations are made early in the process' lifespan, before it has
1545 started doing dynamic allocations of the same size (which will
1546 increase the threshold).
1548 The upperbound on the threshold satisfies requirement 2)
1550 The threshold goes up in value when the application frees memory that was
1551 allocated with the mmap allocator. The idea is that once the application
1552 starts freeing memory of a certain size, it's highly probable that this is
1553 a size the application uses for transient allocations. This estimator
1554 is there to satisfy the new third requirement.
1558 #define M_MMAP_THRESHOLD -3
1560 #ifndef DEFAULT_MMAP_THRESHOLD
1561 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1562 #endif
1565 M_MMAP_MAX is the maximum number of requests to simultaneously
1566 service using mmap. This parameter exists because
1567 some systems have a limited number of internal tables for
1568 use by mmap, and using more than a few of them may degrade
1569 performance.
1571 The default is set to a value that serves only as a safeguard.
1572 Setting to 0 disables use of mmap for servicing large requests. If
1573 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1574 to non-zero values in mallopt will fail.
1577 #define M_MMAP_MAX -4
1579 #ifndef DEFAULT_MMAP_MAX
1580 #if HAVE_MMAP
1581 #define DEFAULT_MMAP_MAX (65536)
1582 #else
1583 #define DEFAULT_MMAP_MAX (0)
1584 #endif
1585 #endif
1587 #ifdef __cplusplus
1588 } /* end of extern "C" */
1589 #endif
1591 #include <malloc.h>
1593 #ifndef BOUNDED_N
1594 #define BOUNDED_N(ptr, sz) (ptr)
1595 #endif
1596 #ifndef RETURN_ADDRESS
1597 #define RETURN_ADDRESS(X_) (NULL)
1598 #endif
1600 /* On some platforms we can compile internal, not exported functions better.
1601 Let the environment provide a macro and define it to be empty if it
1602 is not available. */
1603 #ifndef internal_function
1604 # define internal_function
1605 #endif
1607 /* Forward declarations. */
1608 struct malloc_chunk;
1609 typedef struct malloc_chunk* mchunkptr;
1611 /* Internal routines. */
1613 #if __STD_C
1615 static Void_t* _int_malloc(mstate, size_t);
1616 #ifdef ATOMIC_FASTBINS
1617 static void _int_free(mstate, mchunkptr, int);
1618 #else
1619 static void _int_free(mstate, mchunkptr);
1620 #endif
1621 static Void_t* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1622 INTERNAL_SIZE_T);
1623 static Void_t* _int_memalign(mstate, size_t, size_t);
1624 static Void_t* _int_valloc(mstate, size_t);
1625 static Void_t* _int_pvalloc(mstate, size_t);
1626 /*static Void_t* cALLOc(size_t, size_t);*/
1627 #ifndef _LIBC
1628 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1629 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1630 #endif
1631 static int mTRIm(mstate, size_t);
1632 static size_t mUSABLe(Void_t*);
1633 static void mSTATs(void);
1634 static int mALLOPt(int, int);
1635 static struct mallinfo mALLINFo(mstate);
1636 static void malloc_printerr(int action, const char *str, void *ptr);
1638 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1639 static int internal_function top_check(void);
1640 static void internal_function munmap_chunk(mchunkptr p);
1641 #if HAVE_MREMAP
1642 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1643 #endif
1645 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1646 static void free_check(Void_t* mem, const Void_t *caller);
1647 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1648 const Void_t *caller);
1649 static Void_t* memalign_check(size_t alignment, size_t bytes,
1650 const Void_t *caller);
1651 #ifndef NO_THREADS
1652 # ifdef _LIBC
1653 # if USE___THREAD || !defined SHARED
1654 /* These routines are never needed in this configuration. */
1655 # define NO_STARTER
1656 # endif
1657 # endif
1658 # ifdef NO_STARTER
1659 # undef NO_STARTER
1660 # else
1661 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1662 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1663 static void free_starter(Void_t* mem, const Void_t *caller);
1664 # endif
1665 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1666 static void free_atfork(Void_t* mem, const Void_t *caller);
1667 #endif
1669 #else
1671 static Void_t* _int_malloc();
1672 static void _int_free();
1673 static Void_t* _int_realloc();
1674 static Void_t* _int_memalign();
1675 static Void_t* _int_valloc();
1676 static Void_t* _int_pvalloc();
1677 /*static Void_t* cALLOc();*/
1678 static Void_t** _int_icalloc();
1679 static Void_t** _int_icomalloc();
1680 static int mTRIm();
1681 static size_t mUSABLe();
1682 static void mSTATs();
1683 static int mALLOPt();
1684 static struct mallinfo mALLINFo();
1686 #endif
1691 /* ------------- Optional versions of memcopy ---------------- */
1694 #if USE_MEMCPY
1697 Note: memcpy is ONLY invoked with non-overlapping regions,
1698 so the (usually slower) memmove is not needed.
1701 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1702 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1704 #else /* !USE_MEMCPY */
1706 /* Use Duff's device for good zeroing/copying performance. */
1708 #define MALLOC_ZERO(charp, nbytes) \
1709 do { \
1710 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1711 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1712 long mcn; \
1713 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1714 switch (mctmp) { \
1715 case 0: for(;;) { *mzp++ = 0; \
1716 case 7: *mzp++ = 0; \
1717 case 6: *mzp++ = 0; \
1718 case 5: *mzp++ = 0; \
1719 case 4: *mzp++ = 0; \
1720 case 3: *mzp++ = 0; \
1721 case 2: *mzp++ = 0; \
1722 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1724 } while(0)
1726 #define MALLOC_COPY(dest,src,nbytes) \
1727 do { \
1728 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1729 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1730 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1731 long mcn; \
1732 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1733 switch (mctmp) { \
1734 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1735 case 7: *mcdst++ = *mcsrc++; \
1736 case 6: *mcdst++ = *mcsrc++; \
1737 case 5: *mcdst++ = *mcsrc++; \
1738 case 4: *mcdst++ = *mcsrc++; \
1739 case 3: *mcdst++ = *mcsrc++; \
1740 case 2: *mcdst++ = *mcsrc++; \
1741 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1743 } while(0)
1745 #endif
1747 /* ------------------ MMAP support ------------------ */
1750 #if HAVE_MMAP
1752 #include <fcntl.h>
1753 #ifndef LACKS_SYS_MMAN_H
1754 #include <sys/mman.h>
1755 #endif
1757 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1758 # define MAP_ANONYMOUS MAP_ANON
1759 #endif
1760 #if !defined(MAP_FAILED)
1761 # define MAP_FAILED ((char*)-1)
1762 #endif
1764 #ifndef MAP_NORESERVE
1765 # ifdef MAP_AUTORESRV
1766 # define MAP_NORESERVE MAP_AUTORESRV
1767 # else
1768 # define MAP_NORESERVE 0
1769 # endif
1770 #endif
1773 Nearly all versions of mmap support MAP_ANONYMOUS,
1774 so the following is unlikely to be needed, but is
1775 supplied just in case.
1778 #ifndef MAP_ANONYMOUS
1780 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1782 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1783 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1784 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1785 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1787 #else
1789 #define MMAP(addr, size, prot, flags) \
1790 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1792 #endif
1795 #endif /* HAVE_MMAP */
1799 ----------------------- Chunk representations -----------------------
1804 This struct declaration is misleading (but accurate and necessary).
1805 It declares a "view" into memory allowing access to necessary
1806 fields at known offsets from a given base. See explanation below.
1809 struct malloc_chunk {
1811 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1812 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1814 struct malloc_chunk* fd; /* double links -- used only if free. */
1815 struct malloc_chunk* bk;
1817 /* Only used for large blocks: pointer to next larger size. */
1818 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1819 struct malloc_chunk* bk_nextsize;
1824 malloc_chunk details:
1826 (The following includes lightly edited explanations by Colin Plumb.)
1828 Chunks of memory are maintained using a `boundary tag' method as
1829 described in e.g., Knuth or Standish. (See the paper by Paul
1830 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1831 survey of such techniques.) Sizes of free chunks are stored both
1832 in the front of each chunk and at the end. This makes
1833 consolidating fragmented chunks into bigger chunks very fast. The
1834 size fields also hold bits representing whether chunks are free or
1835 in use.
1837 An allocated chunk looks like this:
1840 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1841 | Size of previous chunk, if allocated | |
1842 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1843 | Size of chunk, in bytes |M|P|
1844 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1845 | User data starts here... .
1847 . (malloc_usable_size() bytes) .
1849 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1850 | Size of chunk |
1851 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1854 Where "chunk" is the front of the chunk for the purpose of most of
1855 the malloc code, but "mem" is the pointer that is returned to the
1856 user. "Nextchunk" is the beginning of the next contiguous chunk.
1858 Chunks always begin on even word boundries, so the mem portion
1859 (which is returned to the user) is also on an even word boundary, and
1860 thus at least double-word aligned.
1862 Free chunks are stored in circular doubly-linked lists, and look like this:
1864 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1865 | Size of previous chunk |
1866 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1867 `head:' | Size of chunk, in bytes |P|
1868 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1869 | Forward pointer to next chunk in list |
1870 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1871 | Back pointer to previous chunk in list |
1872 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1873 | Unused space (may be 0 bytes long) .
1876 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1877 `foot:' | Size of chunk, in bytes |
1878 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1880 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1881 chunk size (which is always a multiple of two words), is an in-use
1882 bit for the *previous* chunk. If that bit is *clear*, then the
1883 word before the current chunk size contains the previous chunk
1884 size, and can be used to find the front of the previous chunk.
1885 The very first chunk allocated always has this bit set,
1886 preventing access to non-existent (or non-owned) memory. If
1887 prev_inuse is set for any given chunk, then you CANNOT determine
1888 the size of the previous chunk, and might even get a memory
1889 addressing fault when trying to do so.
1891 Note that the `foot' of the current chunk is actually represented
1892 as the prev_size of the NEXT chunk. This makes it easier to
1893 deal with alignments etc but can be very confusing when trying
1894 to extend or adapt this code.
1896 The two exceptions to all this are
1898 1. The special chunk `top' doesn't bother using the
1899 trailing size field since there is no next contiguous chunk
1900 that would have to index off it. After initialization, `top'
1901 is forced to always exist. If it would become less than
1902 MINSIZE bytes long, it is replenished.
1904 2. Chunks allocated via mmap, which have the second-lowest-order
1905 bit M (IS_MMAPPED) set in their size fields. Because they are
1906 allocated one-by-one, each must contain its own trailing size field.
1911 ---------- Size and alignment checks and conversions ----------
1914 /* conversion from malloc headers to user pointers, and back */
1916 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1917 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1919 /* The smallest possible chunk */
1920 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1922 /* The smallest size we can malloc is an aligned minimal chunk */
1924 #define MINSIZE \
1925 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1927 /* Check if m has acceptable alignment */
1929 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1931 #define misaligned_chunk(p) \
1932 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1933 & MALLOC_ALIGN_MASK)
1937 Check if a request is so large that it would wrap around zero when
1938 padded and aligned. To simplify some other code, the bound is made
1939 low enough so that adding MINSIZE will also not wrap around zero.
1942 #define REQUEST_OUT_OF_RANGE(req) \
1943 ((unsigned long)(req) >= \
1944 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1946 /* pad request bytes into a usable size -- internal version */
1948 #define request2size(req) \
1949 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1950 MINSIZE : \
1951 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1953 /* Same, except also perform argument check */
1955 #define checked_request2size(req, sz) \
1956 if (REQUEST_OUT_OF_RANGE(req)) { \
1957 MALLOC_FAILURE_ACTION; \
1958 return 0; \
1960 (sz) = request2size(req);
1963 --------------- Physical chunk operations ---------------
1967 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1968 #define PREV_INUSE 0x1
1970 /* extract inuse bit of previous chunk */
1971 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1974 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1975 #define IS_MMAPPED 0x2
1977 /* check for mmap()'ed chunk */
1978 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1981 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1982 from a non-main arena. This is only set immediately before handing
1983 the chunk to the user, if necessary. */
1984 #define NON_MAIN_ARENA 0x4
1986 /* check for chunk from non-main arena */
1987 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1991 Bits to mask off when extracting size
1993 Note: IS_MMAPPED is intentionally not masked off from size field in
1994 macros for which mmapped chunks should never be seen. This should
1995 cause helpful core dumps to occur if it is tried by accident by
1996 people extending or adapting this malloc.
1998 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
2000 /* Get size, ignoring use bits */
2001 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
2004 /* Ptr to next physical malloc_chunk. */
2005 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
2007 /* Ptr to previous physical malloc_chunk */
2008 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
2010 /* Treat space at ptr + offset as a chunk */
2011 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
2013 /* extract p's inuse bit */
2014 #define inuse(p)\
2015 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
2017 /* set/clear chunk as being inuse without otherwise disturbing */
2018 #define set_inuse(p)\
2019 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
2021 #define clear_inuse(p)\
2022 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
2025 /* check/set/clear inuse bits in known places */
2026 #define inuse_bit_at_offset(p, s)\
2027 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
2029 #define set_inuse_bit_at_offset(p, s)\
2030 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
2032 #define clear_inuse_bit_at_offset(p, s)\
2033 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
2036 /* Set size at head, without disturbing its use bit */
2037 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
2039 /* Set size/use field */
2040 #define set_head(p, s) ((p)->size = (s))
2042 /* Set size at footer (only when chunk is not in use) */
2043 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
2047 -------------------- Internal data structures --------------------
2049 All internal state is held in an instance of malloc_state defined
2050 below. There are no other static variables, except in two optional
2051 cases:
2052 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
2053 * If HAVE_MMAP is true, but mmap doesn't support
2054 MAP_ANONYMOUS, a dummy file descriptor for mmap.
2056 Beware of lots of tricks that minimize the total bookkeeping space
2057 requirements. The result is a little over 1K bytes (for 4byte
2058 pointers and size_t.)
2062 Bins
2064 An array of bin headers for free chunks. Each bin is doubly
2065 linked. The bins are approximately proportionally (log) spaced.
2066 There are a lot of these bins (128). This may look excessive, but
2067 works very well in practice. Most bins hold sizes that are
2068 unusual as malloc request sizes, but are more usual for fragments
2069 and consolidated sets of chunks, which is what these bins hold, so
2070 they can be found quickly. All procedures maintain the invariant
2071 that no consolidated chunk physically borders another one, so each
2072 chunk in a list is known to be preceeded and followed by either
2073 inuse chunks or the ends of memory.
2075 Chunks in bins are kept in size order, with ties going to the
2076 approximately least recently used chunk. Ordering isn't needed
2077 for the small bins, which all contain the same-sized chunks, but
2078 facilitates best-fit allocation for larger chunks. These lists
2079 are just sequential. Keeping them in order almost never requires
2080 enough traversal to warrant using fancier ordered data
2081 structures.
2083 Chunks of the same size are linked with the most
2084 recently freed at the front, and allocations are taken from the
2085 back. This results in LRU (FIFO) allocation order, which tends
2086 to give each chunk an equal opportunity to be consolidated with
2087 adjacent freed chunks, resulting in larger free chunks and less
2088 fragmentation.
2090 To simplify use in double-linked lists, each bin header acts
2091 as a malloc_chunk. This avoids special-casing for headers.
2092 But to conserve space and improve locality, we allocate
2093 only the fd/bk pointers of bins, and then use repositioning tricks
2094 to treat these as the fields of a malloc_chunk*.
2097 typedef struct malloc_chunk* mbinptr;
2099 /* addressing -- note that bin_at(0) does not exist */
2100 #define bin_at(m, i) \
2101 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
2102 - offsetof (struct malloc_chunk, fd))
2104 /* analog of ++bin */
2105 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
2107 /* Reminders about list directionality within bins */
2108 #define first(b) ((b)->fd)
2109 #define last(b) ((b)->bk)
2111 /* Take a chunk off a bin list */
2112 #define unlink(P, BK, FD) { \
2113 FD = P->fd; \
2114 BK = P->bk; \
2115 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
2116 malloc_printerr (check_action, "corrupted double-linked list", P); \
2117 else { \
2118 FD->bk = BK; \
2119 BK->fd = FD; \
2120 if (!in_smallbin_range (P->size) \
2121 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
2122 assert (P->fd_nextsize->bk_nextsize == P); \
2123 assert (P->bk_nextsize->fd_nextsize == P); \
2124 if (FD->fd_nextsize == NULL) { \
2125 if (P->fd_nextsize == P) \
2126 FD->fd_nextsize = FD->bk_nextsize = FD; \
2127 else { \
2128 FD->fd_nextsize = P->fd_nextsize; \
2129 FD->bk_nextsize = P->bk_nextsize; \
2130 P->fd_nextsize->bk_nextsize = FD; \
2131 P->bk_nextsize->fd_nextsize = FD; \
2133 } else { \
2134 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
2135 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
2142 Indexing
2144 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
2145 8 bytes apart. Larger bins are approximately logarithmically spaced:
2147 64 bins of size 8
2148 32 bins of size 64
2149 16 bins of size 512
2150 8 bins of size 4096
2151 4 bins of size 32768
2152 2 bins of size 262144
2153 1 bin of size what's left
2155 There is actually a little bit of slop in the numbers in bin_index
2156 for the sake of speed. This makes no difference elsewhere.
2158 The bins top out around 1MB because we expect to service large
2159 requests via mmap.
2162 #define NBINS 128
2163 #define NSMALLBINS 64
2164 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
2165 #define MIN_LARGE_SIZE (NSMALLBINS * SMALLBIN_WIDTH)
2167 #define in_smallbin_range(sz) \
2168 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2170 #define smallbin_index(sz) \
2171 (SMALLBIN_WIDTH == 16 ? (((unsigned)(sz)) >> 4) : (((unsigned)(sz)) >> 3))
2173 #define largebin_index_32(sz) \
2174 (((((unsigned long)(sz)) >> 6) <= 38)? 56 + (((unsigned long)(sz)) >> 6): \
2175 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2176 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2177 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2178 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2179 126)
2181 // XXX It remains to be seen whether it is good to keep the widths of
2182 // XXX the buckets the same or whether it should be scaled by a factor
2183 // XXX of two as well.
2184 #define largebin_index_64(sz) \
2185 (((((unsigned long)(sz)) >> 6) <= 48)? 48 + (((unsigned long)(sz)) >> 6): \
2186 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2187 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2188 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2189 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2190 126)
2192 #define largebin_index(sz) \
2193 (SIZE_SZ == 8 ? largebin_index_64 (sz) : largebin_index_32 (sz))
2195 #define bin_index(sz) \
2196 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2200 Unsorted chunks
2202 All remainders from chunk splits, as well as all returned chunks,
2203 are first placed in the "unsorted" bin. They are then placed
2204 in regular bins after malloc gives them ONE chance to be used before
2205 binning. So, basically, the unsorted_chunks list acts as a queue,
2206 with chunks being placed on it in free (and malloc_consolidate),
2207 and taken off (to be either used or placed in bins) in malloc.
2209 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2210 does not have to be taken into account in size comparisons.
2213 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2214 #define unsorted_chunks(M) (bin_at(M, 1))
2219 The top-most available chunk (i.e., the one bordering the end of
2220 available memory) is treated specially. It is never included in
2221 any bin, is used only if no other chunk is available, and is
2222 released back to the system if it is very large (see
2223 M_TRIM_THRESHOLD). Because top initially
2224 points to its own bin with initial zero size, thus forcing
2225 extension on the first malloc request, we avoid having any special
2226 code in malloc to check whether it even exists yet. But we still
2227 need to do so when getting memory from system, so we make
2228 initial_top treat the bin as a legal but unusable chunk during the
2229 interval between initialization and the first call to
2230 sYSMALLOc. (This is somewhat delicate, since it relies on
2231 the 2 preceding words to be zero during this interval as well.)
2234 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2235 #define initial_top(M) (unsorted_chunks(M))
2238 Binmap
2240 To help compensate for the large number of bins, a one-level index
2241 structure is used for bin-by-bin searching. `binmap' is a
2242 bitvector recording whether bins are definitely empty so they can
2243 be skipped over during during traversals. The bits are NOT always
2244 cleared as soon as bins are empty, but instead only
2245 when they are noticed to be empty during traversal in malloc.
2248 /* Conservatively use 32 bits per map word, even if on 64bit system */
2249 #define BINMAPSHIFT 5
2250 #define BITSPERMAP (1U << BINMAPSHIFT)
2251 #define BINMAPSIZE (NBINS / BITSPERMAP)
2253 #define idx2block(i) ((i) >> BINMAPSHIFT)
2254 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2256 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2257 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2258 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2261 Fastbins
2263 An array of lists holding recently freed small chunks. Fastbins
2264 are not doubly linked. It is faster to single-link them, and
2265 since chunks are never removed from the middles of these lists,
2266 double linking is not necessary. Also, unlike regular bins, they
2267 are not even processed in FIFO order (they use faster LIFO) since
2268 ordering doesn't much matter in the transient contexts in which
2269 fastbins are normally used.
2271 Chunks in fastbins keep their inuse bit set, so they cannot
2272 be consolidated with other free chunks. malloc_consolidate
2273 releases all chunks in fastbins and consolidates them with
2274 other free chunks.
2277 typedef struct malloc_chunk* mfastbinptr;
2278 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
2280 /* offset 2 to use otherwise unindexable first 2 bins */
2281 #define fastbin_index(sz) \
2282 ((((unsigned int)(sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
2285 /* The maximum fastbin request size we support */
2286 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
2288 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2291 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2292 that triggers automatic consolidation of possibly-surrounding
2293 fastbin chunks. This is a heuristic, so the exact value should not
2294 matter too much. It is defined at half the default trim threshold as a
2295 compromise heuristic to only attempt consolidation if it is likely
2296 to lead to trimming. However, it is not dynamically tunable, since
2297 consolidation reduces fragmentation surrounding large chunks even
2298 if trimming is not used.
2301 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2304 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2305 they are used as flags.
2309 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2310 some fastbin chunks. It is set true on entering a chunk into any
2311 fastbin, and cleared only in malloc_consolidate.
2313 The truth value is inverted so that have_fastchunks will be true
2314 upon startup (since statics are zero-filled), simplifying
2315 initialization checks.
2318 #define FASTCHUNKS_BIT (1U)
2320 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
2321 #ifdef ATOMIC_FASTBINS
2322 #define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
2323 #define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
2324 #else
2325 #define clear_fastchunks(M) ((M)->flags |= FASTCHUNKS_BIT)
2326 #define set_fastchunks(M) ((M)->flags &= ~FASTCHUNKS_BIT)
2327 #endif
2330 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2331 regions. Otherwise, contiguity is exploited in merging together,
2332 when possible, results from consecutive MORECORE calls.
2334 The initial value comes from MORECORE_CONTIGUOUS, but is
2335 changed dynamically if mmap is ever used as an sbrk substitute.
2338 #define NONCONTIGUOUS_BIT (2U)
2340 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
2341 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
2342 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
2343 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
2346 Set value of max_fast.
2347 Use impossibly small value if 0.
2348 Precondition: there are no existing fastbin chunks.
2349 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2352 #define set_max_fast(s) \
2353 global_max_fast = ((s) == 0)? SMALLBIN_WIDTH: request2size(s)
2354 #define get_max_fast() global_max_fast
2358 ----------- Internal state representation and initialization -----------
2361 struct malloc_state {
2362 /* Serialize access. */
2363 mutex_t mutex;
2365 /* Flags (formerly in max_fast). */
2366 int flags;
2368 #if THREAD_STATS
2369 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2370 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2371 #endif
2373 /* Fastbins */
2374 mfastbinptr fastbinsY[NFASTBINS];
2376 /* Base of the topmost chunk -- not otherwise kept in a bin */
2377 mchunkptr top;
2379 /* The remainder from the most recent split of a small request */
2380 mchunkptr last_remainder;
2382 /* Normal bins packed as described above */
2383 mchunkptr bins[NBINS * 2 - 2];
2385 /* Bitmap of bins */
2386 unsigned int binmap[BINMAPSIZE];
2388 /* Linked list */
2389 struct malloc_state *next;
2391 #ifdef PER_THREAD
2392 /* Linked list for free arenas. */
2393 struct malloc_state *next_free;
2394 #endif
2396 /* Memory allocated from the system in this arena. */
2397 INTERNAL_SIZE_T system_mem;
2398 INTERNAL_SIZE_T max_system_mem;
2401 struct malloc_par {
2402 /* Tunable parameters */
2403 unsigned long trim_threshold;
2404 INTERNAL_SIZE_T top_pad;
2405 INTERNAL_SIZE_T mmap_threshold;
2406 #ifdef PER_THREAD
2407 INTERNAL_SIZE_T arena_test;
2408 INTERNAL_SIZE_T arena_max;
2409 #endif
2411 /* Memory map support */
2412 int n_mmaps;
2413 int n_mmaps_max;
2414 int max_n_mmaps;
2415 /* the mmap_threshold is dynamic, until the user sets
2416 it manually, at which point we need to disable any
2417 dynamic behavior. */
2418 int no_dyn_threshold;
2420 /* Cache malloc_getpagesize */
2421 unsigned int pagesize;
2423 /* Statistics */
2424 INTERNAL_SIZE_T mmapped_mem;
2425 /*INTERNAL_SIZE_T sbrked_mem;*/
2426 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2427 INTERNAL_SIZE_T max_mmapped_mem;
2428 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2430 /* First address handed out by MORECORE/sbrk. */
2431 char* sbrk_base;
2434 /* There are several instances of this struct ("arenas") in this
2435 malloc. If you are adapting this malloc in a way that does NOT use
2436 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2437 before using. This malloc relies on the property that malloc_state
2438 is initialized to all zeroes (as is true of C statics). */
2440 static struct malloc_state main_arena;
2442 /* There is only one instance of the malloc parameters. */
2444 static struct malloc_par mp_;
2447 #ifdef PER_THREAD
2448 /* Non public mallopt parameters. */
2449 #define M_ARENA_TEST -7
2450 #define M_ARENA_MAX -8
2451 #endif
2454 /* Maximum size of memory handled in fastbins. */
2455 static INTERNAL_SIZE_T global_max_fast;
2458 Initialize a malloc_state struct.
2460 This is called only from within malloc_consolidate, which needs
2461 be called in the same contexts anyway. It is never called directly
2462 outside of malloc_consolidate because some optimizing compilers try
2463 to inline it at all call points, which turns out not to be an
2464 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2467 #if __STD_C
2468 static void malloc_init_state(mstate av)
2469 #else
2470 static void malloc_init_state(av) mstate av;
2471 #endif
2473 int i;
2474 mbinptr bin;
2476 /* Establish circular links for normal bins */
2477 for (i = 1; i < NBINS; ++i) {
2478 bin = bin_at(av,i);
2479 bin->fd = bin->bk = bin;
2482 #if MORECORE_CONTIGUOUS
2483 if (av != &main_arena)
2484 #endif
2485 set_noncontiguous(av);
2486 if (av == &main_arena)
2487 set_max_fast(DEFAULT_MXFAST);
2488 av->flags |= FASTCHUNKS_BIT;
2490 av->top = initial_top(av);
2494 Other internal utilities operating on mstates
2497 #if __STD_C
2498 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2499 static int sYSTRIm(size_t, mstate);
2500 static void malloc_consolidate(mstate);
2501 #ifndef _LIBC
2502 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2503 #endif
2504 #else
2505 static Void_t* sYSMALLOc();
2506 static int sYSTRIm();
2507 static void malloc_consolidate();
2508 static Void_t** iALLOc();
2509 #endif
2512 /* -------------- Early definitions for debugging hooks ---------------- */
2514 /* Define and initialize the hook variables. These weak definitions must
2515 appear before any use of the variables in a function (arena.c uses one). */
2516 #ifndef weak_variable
2517 #ifndef _LIBC
2518 #define weak_variable /**/
2519 #else
2520 /* In GNU libc we want the hook variables to be weak definitions to
2521 avoid a problem with Emacs. */
2522 #define weak_variable weak_function
2523 #endif
2524 #endif
2526 /* Forward declarations. */
2527 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2528 const __malloc_ptr_t caller));
2529 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2530 const __malloc_ptr_t caller));
2531 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2532 const __malloc_ptr_t caller));
2534 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2535 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2536 const __malloc_ptr_t) = NULL;
2537 __malloc_ptr_t weak_variable (*__malloc_hook)
2538 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2539 __malloc_ptr_t weak_variable (*__realloc_hook)
2540 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2541 = realloc_hook_ini;
2542 __malloc_ptr_t weak_variable (*__memalign_hook)
2543 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2544 = memalign_hook_ini;
2545 void weak_variable (*__after_morecore_hook) (void) = NULL;
2548 /* ---------------- Error behavior ------------------------------------ */
2550 #ifndef DEFAULT_CHECK_ACTION
2551 #define DEFAULT_CHECK_ACTION 3
2552 #endif
2554 static int check_action = DEFAULT_CHECK_ACTION;
2557 /* ------------------ Testing support ----------------------------------*/
2559 static int perturb_byte;
2561 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2562 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2565 /* ------------------- Support for multiple arenas -------------------- */
2566 #include "arena.c"
2569 Debugging support
2571 These routines make a number of assertions about the states
2572 of data structures that should be true at all times. If any
2573 are not true, it's very likely that a user program has somehow
2574 trashed memory. (It's also possible that there is a coding error
2575 in malloc. In which case, please report it!)
2578 #if ! MALLOC_DEBUG
2580 #define check_chunk(A,P)
2581 #define check_free_chunk(A,P)
2582 #define check_inuse_chunk(A,P)
2583 #define check_remalloced_chunk(A,P,N)
2584 #define check_malloced_chunk(A,P,N)
2585 #define check_malloc_state(A)
2587 #else
2589 #define check_chunk(A,P) do_check_chunk(A,P)
2590 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2591 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2592 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2593 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2594 #define check_malloc_state(A) do_check_malloc_state(A)
2597 Properties of all chunks
2600 #if __STD_C
2601 static void do_check_chunk(mstate av, mchunkptr p)
2602 #else
2603 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2604 #endif
2606 unsigned long sz = chunksize(p);
2607 /* min and max possible addresses assuming contiguous allocation */
2608 char* max_address = (char*)(av->top) + chunksize(av->top);
2609 char* min_address = max_address - av->system_mem;
2611 if (!chunk_is_mmapped(p)) {
2613 /* Has legal address ... */
2614 if (p != av->top) {
2615 if (contiguous(av)) {
2616 assert(((char*)p) >= min_address);
2617 assert(((char*)p + sz) <= ((char*)(av->top)));
2620 else {
2621 /* top size is always at least MINSIZE */
2622 assert((unsigned long)(sz) >= MINSIZE);
2623 /* top predecessor always marked inuse */
2624 assert(prev_inuse(p));
2628 else {
2629 #if HAVE_MMAP
2630 /* address is outside main heap */
2631 if (contiguous(av) && av->top != initial_top(av)) {
2632 assert(((char*)p) < min_address || ((char*)p) >= max_address);
2634 /* chunk is page-aligned */
2635 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2636 /* mem is aligned */
2637 assert(aligned_OK(chunk2mem(p)));
2638 #else
2639 /* force an appropriate assert violation if debug set */
2640 assert(!chunk_is_mmapped(p));
2641 #endif
2646 Properties of free chunks
2649 #if __STD_C
2650 static void do_check_free_chunk(mstate av, mchunkptr p)
2651 #else
2652 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2653 #endif
2655 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2656 mchunkptr next = chunk_at_offset(p, sz);
2658 do_check_chunk(av, p);
2660 /* Chunk must claim to be free ... */
2661 assert(!inuse(p));
2662 assert (!chunk_is_mmapped(p));
2664 /* Unless a special marker, must have OK fields */
2665 if ((unsigned long)(sz) >= MINSIZE)
2667 assert((sz & MALLOC_ALIGN_MASK) == 0);
2668 assert(aligned_OK(chunk2mem(p)));
2669 /* ... matching footer field */
2670 assert(next->prev_size == sz);
2671 /* ... and is fully consolidated */
2672 assert(prev_inuse(p));
2673 assert (next == av->top || inuse(next));
2675 /* ... and has minimally sane links */
2676 assert(p->fd->bk == p);
2677 assert(p->bk->fd == p);
2679 else /* markers are always of size SIZE_SZ */
2680 assert(sz == SIZE_SZ);
2684 Properties of inuse chunks
2687 #if __STD_C
2688 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2689 #else
2690 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2691 #endif
2693 mchunkptr next;
2695 do_check_chunk(av, p);
2697 if (chunk_is_mmapped(p))
2698 return; /* mmapped chunks have no next/prev */
2700 /* Check whether it claims to be in use ... */
2701 assert(inuse(p));
2703 next = next_chunk(p);
2705 /* ... and is surrounded by OK chunks.
2706 Since more things can be checked with free chunks than inuse ones,
2707 if an inuse chunk borders them and debug is on, it's worth doing them.
2709 if (!prev_inuse(p)) {
2710 /* Note that we cannot even look at prev unless it is not inuse */
2711 mchunkptr prv = prev_chunk(p);
2712 assert(next_chunk(prv) == p);
2713 do_check_free_chunk(av, prv);
2716 if (next == av->top) {
2717 assert(prev_inuse(next));
2718 assert(chunksize(next) >= MINSIZE);
2720 else if (!inuse(next))
2721 do_check_free_chunk(av, next);
2725 Properties of chunks recycled from fastbins
2728 #if __STD_C
2729 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2730 #else
2731 static void do_check_remalloced_chunk(av, p, s)
2732 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2733 #endif
2735 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2737 if (!chunk_is_mmapped(p)) {
2738 assert(av == arena_for_chunk(p));
2739 if (chunk_non_main_arena(p))
2740 assert(av != &main_arena);
2741 else
2742 assert(av == &main_arena);
2745 do_check_inuse_chunk(av, p);
2747 /* Legal size ... */
2748 assert((sz & MALLOC_ALIGN_MASK) == 0);
2749 assert((unsigned long)(sz) >= MINSIZE);
2750 /* ... and alignment */
2751 assert(aligned_OK(chunk2mem(p)));
2752 /* chunk is less than MINSIZE more than request */
2753 assert((long)(sz) - (long)(s) >= 0);
2754 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2758 Properties of nonrecycled chunks at the point they are malloced
2761 #if __STD_C
2762 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2763 #else
2764 static void do_check_malloced_chunk(av, p, s)
2765 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2766 #endif
2768 /* same as recycled case ... */
2769 do_check_remalloced_chunk(av, p, s);
2772 ... plus, must obey implementation invariant that prev_inuse is
2773 always true of any allocated chunk; i.e., that each allocated
2774 chunk borders either a previously allocated and still in-use
2775 chunk, or the base of its memory arena. This is ensured
2776 by making all allocations from the the `lowest' part of any found
2777 chunk. This does not necessarily hold however for chunks
2778 recycled via fastbins.
2781 assert(prev_inuse(p));
2786 Properties of malloc_state.
2788 This may be useful for debugging malloc, as well as detecting user
2789 programmer errors that somehow write into malloc_state.
2791 If you are extending or experimenting with this malloc, you can
2792 probably figure out how to hack this routine to print out or
2793 display chunk addresses, sizes, bins, and other instrumentation.
2796 static void do_check_malloc_state(mstate av)
2798 int i;
2799 mchunkptr p;
2800 mchunkptr q;
2801 mbinptr b;
2802 unsigned int idx;
2803 INTERNAL_SIZE_T size;
2804 unsigned long total = 0;
2805 int max_fast_bin;
2807 /* internal size_t must be no wider than pointer type */
2808 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2810 /* alignment is a power of 2 */
2811 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2813 /* cannot run remaining checks until fully initialized */
2814 if (av->top == 0 || av->top == initial_top(av))
2815 return;
2817 /* pagesize is a power of 2 */
2818 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2820 /* A contiguous main_arena is consistent with sbrk_base. */
2821 if (av == &main_arena && contiguous(av))
2822 assert((char*)mp_.sbrk_base + av->system_mem ==
2823 (char*)av->top + chunksize(av->top));
2825 /* properties of fastbins */
2827 /* max_fast is in allowed range */
2828 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2830 max_fast_bin = fastbin_index(get_max_fast ());
2832 for (i = 0; i < NFASTBINS; ++i) {
2833 p = av->fastbins[i];
2835 /* The following test can only be performed for the main arena.
2836 While mallopt calls malloc_consolidate to get rid of all fast
2837 bins (especially those larger than the new maximum) this does
2838 only happen for the main arena. Trying to do this for any
2839 other arena would mean those arenas have to be locked and
2840 malloc_consolidate be called for them. This is excessive. And
2841 even if this is acceptable to somebody it still cannot solve
2842 the problem completely since if the arena is locked a
2843 concurrent malloc call might create a new arena which then
2844 could use the newly invalid fast bins. */
2846 /* all bins past max_fast are empty */
2847 if (av == &main_arena && i > max_fast_bin)
2848 assert(p == 0);
2850 while (p != 0) {
2851 /* each chunk claims to be inuse */
2852 do_check_inuse_chunk(av, p);
2853 total += chunksize(p);
2854 /* chunk belongs in this bin */
2855 assert(fastbin_index(chunksize(p)) == i);
2856 p = p->fd;
2860 if (total != 0)
2861 assert(have_fastchunks(av));
2862 else if (!have_fastchunks(av))
2863 assert(total == 0);
2865 /* check normal bins */
2866 for (i = 1; i < NBINS; ++i) {
2867 b = bin_at(av,i);
2869 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2870 if (i >= 2) {
2871 unsigned int binbit = get_binmap(av,i);
2872 int empty = last(b) == b;
2873 if (!binbit)
2874 assert(empty);
2875 else if (!empty)
2876 assert(binbit);
2879 for (p = last(b); p != b; p = p->bk) {
2880 /* each chunk claims to be free */
2881 do_check_free_chunk(av, p);
2882 size = chunksize(p);
2883 total += size;
2884 if (i >= 2) {
2885 /* chunk belongs in bin */
2886 idx = bin_index(size);
2887 assert(idx == i);
2888 /* lists are sorted */
2889 assert(p->bk == b ||
2890 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2892 if (!in_smallbin_range(size))
2894 if (p->fd_nextsize != NULL)
2896 if (p->fd_nextsize == p)
2897 assert (p->bk_nextsize == p);
2898 else
2900 if (p->fd_nextsize == first (b))
2901 assert (chunksize (p) < chunksize (p->fd_nextsize));
2902 else
2903 assert (chunksize (p) > chunksize (p->fd_nextsize));
2905 if (p == first (b))
2906 assert (chunksize (p) > chunksize (p->bk_nextsize));
2907 else
2908 assert (chunksize (p) < chunksize (p->bk_nextsize));
2911 else
2912 assert (p->bk_nextsize == NULL);
2914 } else if (!in_smallbin_range(size))
2915 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2916 /* chunk is followed by a legal chain of inuse chunks */
2917 for (q = next_chunk(p);
2918 (q != av->top && inuse(q) &&
2919 (unsigned long)(chunksize(q)) >= MINSIZE);
2920 q = next_chunk(q))
2921 do_check_inuse_chunk(av, q);
2925 /* top chunk is OK */
2926 check_chunk(av, av->top);
2928 /* sanity checks for statistics */
2930 #ifdef NO_THREADS
2931 assert(total <= (unsigned long)(mp_.max_total_mem));
2932 assert(mp_.n_mmaps >= 0);
2933 #endif
2934 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2936 assert((unsigned long)(av->system_mem) <=
2937 (unsigned long)(av->max_system_mem));
2939 assert((unsigned long)(mp_.mmapped_mem) <=
2940 (unsigned long)(mp_.max_mmapped_mem));
2942 #ifdef NO_THREADS
2943 assert((unsigned long)(mp_.max_total_mem) >=
2944 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2945 #endif
2947 #endif
2950 /* ----------------- Support for debugging hooks -------------------- */
2951 #include "hooks.c"
2954 /* ----------- Routines dealing with system allocation -------------- */
2957 sysmalloc handles malloc cases requiring more memory from the system.
2958 On entry, it is assumed that av->top does not have enough
2959 space to service request for nb bytes, thus requiring that av->top
2960 be extended or replaced.
2963 #if __STD_C
2964 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2965 #else
2966 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2967 #endif
2969 mchunkptr old_top; /* incoming value of av->top */
2970 INTERNAL_SIZE_T old_size; /* its size */
2971 char* old_end; /* its end address */
2973 long size; /* arg to first MORECORE or mmap call */
2974 char* brk; /* return value from MORECORE */
2976 long correction; /* arg to 2nd MORECORE call */
2977 char* snd_brk; /* 2nd return val */
2979 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2980 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2981 char* aligned_brk; /* aligned offset into brk */
2983 mchunkptr p; /* the allocated/returned chunk */
2984 mchunkptr remainder; /* remainder from allocation */
2985 unsigned long remainder_size; /* its size */
2987 unsigned long sum; /* for updating stats */
2989 size_t pagemask = mp_.pagesize - 1;
2990 bool tried_mmap = false;
2993 #if HAVE_MMAP
2996 If have mmap, and the request size meets the mmap threshold, and
2997 the system supports mmap, and there are few enough currently
2998 allocated mmapped regions, try to directly map this request
2999 rather than expanding top.
3002 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
3003 (mp_.n_mmaps < mp_.n_mmaps_max)) {
3005 char* mm; /* return value from mmap call*/
3007 try_mmap:
3009 Round up size to nearest page. For mmapped chunks, the overhead
3010 is one SIZE_SZ unit larger than for normal chunks, because there
3011 is no following chunk whose prev_size field could be used.
3013 #if 1
3014 /* See the front_misalign handling below, for glibc there is no
3015 need for further alignments. */
3016 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
3017 #else
3018 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
3019 #endif
3020 tried_mmap = true;
3022 /* Don't try if size wraps around 0 */
3023 if ((unsigned long)(size) > (unsigned long)(nb)) {
3025 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
3027 if (mm != MAP_FAILED) {
3030 The offset to the start of the mmapped region is stored
3031 in the prev_size field of the chunk. This allows us to adjust
3032 returned start address to meet alignment requirements here
3033 and in memalign(), and still be able to compute proper
3034 address argument for later munmap in free() and realloc().
3037 #if 1
3038 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
3039 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
3040 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
3041 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
3042 #else
3043 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
3044 if (front_misalign > 0) {
3045 correction = MALLOC_ALIGNMENT - front_misalign;
3046 p = (mchunkptr)(mm + correction);
3047 p->prev_size = correction;
3048 set_head(p, (size - correction) |IS_MMAPPED);
3050 else
3051 #endif
3053 p = (mchunkptr)mm;
3054 set_head(p, size|IS_MMAPPED);
3057 /* update statistics */
3059 if (++mp_.n_mmaps > mp_.max_n_mmaps)
3060 mp_.max_n_mmaps = mp_.n_mmaps;
3062 sum = mp_.mmapped_mem += size;
3063 if (sum > (unsigned long)(mp_.max_mmapped_mem))
3064 mp_.max_mmapped_mem = sum;
3065 #ifdef NO_THREADS
3066 sum += av->system_mem;
3067 if (sum > (unsigned long)(mp_.max_total_mem))
3068 mp_.max_total_mem = sum;
3069 #endif
3071 check_chunk(av, p);
3073 return chunk2mem(p);
3077 #endif
3079 /* Record incoming configuration of top */
3081 old_top = av->top;
3082 old_size = chunksize(old_top);
3083 old_end = (char*)(chunk_at_offset(old_top, old_size));
3085 brk = snd_brk = (char*)(MORECORE_FAILURE);
3088 If not the first time through, we require old_size to be
3089 at least MINSIZE and to have prev_inuse set.
3092 assert((old_top == initial_top(av) && old_size == 0) ||
3093 ((unsigned long) (old_size) >= MINSIZE &&
3094 prev_inuse(old_top) &&
3095 ((unsigned long)old_end & pagemask) == 0));
3097 /* Precondition: not enough current space to satisfy nb request */
3098 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
3100 #ifndef ATOMIC_FASTBINS
3101 /* Precondition: all fastbins are consolidated */
3102 assert(!have_fastchunks(av));
3103 #endif
3106 if (av != &main_arena) {
3108 heap_info *old_heap, *heap;
3109 size_t old_heap_size;
3111 /* First try to extend the current heap. */
3112 old_heap = heap_for_ptr(old_top);
3113 old_heap_size = old_heap->size;
3114 if ((long) (MINSIZE + nb - old_size) > 0
3115 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
3116 av->system_mem += old_heap->size - old_heap_size;
3117 arena_mem += old_heap->size - old_heap_size;
3118 #if 0
3119 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
3120 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3121 #endif
3122 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
3123 | PREV_INUSE);
3125 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
3126 /* Use a newly allocated heap. */
3127 heap->ar_ptr = av;
3128 heap->prev = old_heap;
3129 av->system_mem += heap->size;
3130 arena_mem += heap->size;
3131 #if 0
3132 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
3133 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3134 #endif
3135 /* Set up the new top. */
3136 top(av) = chunk_at_offset(heap, sizeof(*heap));
3137 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
3139 /* Setup fencepost and free the old top chunk. */
3140 /* The fencepost takes at least MINSIZE bytes, because it might
3141 become the top chunk again later. Note that a footer is set
3142 up, too, although the chunk is marked in use. */
3143 old_size -= MINSIZE;
3144 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
3145 if (old_size >= MINSIZE) {
3146 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
3147 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
3148 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
3149 #ifdef ATOMIC_FASTBINS
3150 _int_free(av, old_top, 1);
3151 #else
3152 _int_free(av, old_top);
3153 #endif
3154 } else {
3155 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
3156 set_foot(old_top, (old_size + 2*SIZE_SZ));
3159 else if (!tried_mmap)
3160 /* We can at least try to use to mmap memory. */
3161 goto try_mmap;
3163 } else { /* av == main_arena */
3166 /* Request enough space for nb + pad + overhead */
3168 size = nb + mp_.top_pad + MINSIZE;
3171 If contiguous, we can subtract out existing space that we hope to
3172 combine with new space. We add it back later only if
3173 we don't actually get contiguous space.
3176 if (contiguous(av))
3177 size -= old_size;
3180 Round to a multiple of page size.
3181 If MORECORE is not contiguous, this ensures that we only call it
3182 with whole-page arguments. And if MORECORE is contiguous and
3183 this is not first time through, this preserves page-alignment of
3184 previous calls. Otherwise, we correct to page-align below.
3187 size = (size + pagemask) & ~pagemask;
3190 Don't try to call MORECORE if argument is so big as to appear
3191 negative. Note that since mmap takes size_t arg, it may succeed
3192 below even if we cannot call MORECORE.
3195 if (size > 0)
3196 brk = (char*)(MORECORE(size));
3198 if (brk != (char*)(MORECORE_FAILURE)) {
3199 /* Call the `morecore' hook if necessary. */
3200 void (*hook) (void) = force_reg (__after_morecore_hook);
3201 if (__builtin_expect (hook != NULL, 0))
3202 (*hook) ();
3203 } else {
3205 If have mmap, try using it as a backup when MORECORE fails or
3206 cannot be used. This is worth doing on systems that have "holes" in
3207 address space, so sbrk cannot extend to give contiguous space, but
3208 space is available elsewhere. Note that we ignore mmap max count
3209 and threshold limits, since the space will not be used as a
3210 segregated mmap region.
3213 #if HAVE_MMAP
3214 /* Cannot merge with old top, so add its size back in */
3215 if (contiguous(av))
3216 size = (size + old_size + pagemask) & ~pagemask;
3218 /* If we are relying on mmap as backup, then use larger units */
3219 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
3220 size = MMAP_AS_MORECORE_SIZE;
3222 /* Don't try if size wraps around 0 */
3223 if ((unsigned long)(size) > (unsigned long)(nb)) {
3225 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
3227 if (mbrk != MAP_FAILED) {
3229 /* We do not need, and cannot use, another sbrk call to find end */
3230 brk = mbrk;
3231 snd_brk = brk + size;
3234 Record that we no longer have a contiguous sbrk region.
3235 After the first time mmap is used as backup, we do not
3236 ever rely on contiguous space since this could incorrectly
3237 bridge regions.
3239 set_noncontiguous(av);
3242 #endif
3245 if (brk != (char*)(MORECORE_FAILURE)) {
3246 if (mp_.sbrk_base == 0)
3247 mp_.sbrk_base = brk;
3248 av->system_mem += size;
3251 If MORECORE extends previous space, we can likewise extend top size.
3254 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3255 set_head(old_top, (size + old_size) | PREV_INUSE);
3257 else if (contiguous(av) && old_size && brk < old_end) {
3258 /* Oops! Someone else killed our space.. Can't touch anything. */
3259 malloc_printerr (3, "break adjusted to free malloc space", brk);
3263 Otherwise, make adjustments:
3265 * If the first time through or noncontiguous, we need to call sbrk
3266 just to find out where the end of memory lies.
3268 * We need to ensure that all returned chunks from malloc will meet
3269 MALLOC_ALIGNMENT
3271 * If there was an intervening foreign sbrk, we need to adjust sbrk
3272 request size to account for fact that we will not be able to
3273 combine new space with existing space in old_top.
3275 * Almost all systems internally allocate whole pages at a time, in
3276 which case we might as well use the whole last page of request.
3277 So we allocate enough more memory to hit a page boundary now,
3278 which in turn causes future contiguous calls to page-align.
3281 else {
3282 front_misalign = 0;
3283 end_misalign = 0;
3284 correction = 0;
3285 aligned_brk = brk;
3287 /* handle contiguous cases */
3288 if (contiguous(av)) {
3290 /* Count foreign sbrk as system_mem. */
3291 if (old_size)
3292 av->system_mem += brk - old_end;
3294 /* Guarantee alignment of first new chunk made from this space */
3296 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3297 if (front_misalign > 0) {
3300 Skip over some bytes to arrive at an aligned position.
3301 We don't need to specially mark these wasted front bytes.
3302 They will never be accessed anyway because
3303 prev_inuse of av->top (and any chunk created from its start)
3304 is always true after initialization.
3307 correction = MALLOC_ALIGNMENT - front_misalign;
3308 aligned_brk += correction;
3312 If this isn't adjacent to existing space, then we will not
3313 be able to merge with old_top space, so must add to 2nd request.
3316 correction += old_size;
3318 /* Extend the end address to hit a page boundary */
3319 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3320 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3322 assert(correction >= 0);
3323 snd_brk = (char*)(MORECORE(correction));
3326 If can't allocate correction, try to at least find out current
3327 brk. It might be enough to proceed without failing.
3329 Note that if second sbrk did NOT fail, we assume that space
3330 is contiguous with first sbrk. This is a safe assumption unless
3331 program is multithreaded but doesn't use locks and a foreign sbrk
3332 occurred between our first and second calls.
3335 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3336 correction = 0;
3337 snd_brk = (char*)(MORECORE(0));
3338 } else {
3339 /* Call the `morecore' hook if necessary. */
3340 void (*hook) (void) = force_reg (__after_morecore_hook);
3341 if (__builtin_expect (hook != NULL, 0))
3342 (*hook) ();
3346 /* handle non-contiguous cases */
3347 else {
3348 /* MORECORE/mmap must correctly align */
3349 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3351 /* Find out current end of memory */
3352 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3353 snd_brk = (char*)(MORECORE(0));
3357 /* Adjust top based on results of second sbrk */
3358 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3359 av->top = (mchunkptr)aligned_brk;
3360 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3361 av->system_mem += correction;
3364 If not the first time through, we either have a
3365 gap due to foreign sbrk or a non-contiguous region. Insert a
3366 double fencepost at old_top to prevent consolidation with space
3367 we don't own. These fenceposts are artificial chunks that are
3368 marked as inuse and are in any case too small to use. We need
3369 two to make sizes and alignments work out.
3372 if (old_size != 0) {
3374 Shrink old_top to insert fenceposts, keeping size a
3375 multiple of MALLOC_ALIGNMENT. We know there is at least
3376 enough space in old_top to do this.
3378 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3379 set_head(old_top, old_size | PREV_INUSE);
3382 Note that the following assignments completely overwrite
3383 old_top when old_size was previously MINSIZE. This is
3384 intentional. We need the fencepost, even if old_top otherwise gets
3385 lost.
3387 chunk_at_offset(old_top, old_size )->size =
3388 (2*SIZE_SZ)|PREV_INUSE;
3390 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3391 (2*SIZE_SZ)|PREV_INUSE;
3393 /* If possible, release the rest. */
3394 if (old_size >= MINSIZE) {
3395 #ifdef ATOMIC_FASTBINS
3396 _int_free(av, old_top, 1);
3397 #else
3398 _int_free(av, old_top);
3399 #endif
3406 /* Update statistics */
3407 #ifdef NO_THREADS
3408 sum = av->system_mem + mp_.mmapped_mem;
3409 if (sum > (unsigned long)(mp_.max_total_mem))
3410 mp_.max_total_mem = sum;
3411 #endif
3415 } /* if (av != &main_arena) */
3417 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3418 av->max_system_mem = av->system_mem;
3419 check_malloc_state(av);
3421 /* finally, do the allocation */
3422 p = av->top;
3423 size = chunksize(p);
3425 /* check that one of the above allocation paths succeeded */
3426 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3427 remainder_size = size - nb;
3428 remainder = chunk_at_offset(p, nb);
3429 av->top = remainder;
3430 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3431 set_head(remainder, remainder_size | PREV_INUSE);
3432 check_malloced_chunk(av, p, nb);
3433 return chunk2mem(p);
3436 /* catch all failure paths */
3437 MALLOC_FAILURE_ACTION;
3438 return 0;
3443 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3444 to the system (via negative arguments to sbrk) if there is unused
3445 memory at the `high' end of the malloc pool. It is called
3446 automatically by free() when top space exceeds the trim
3447 threshold. It is also called by the public malloc_trim routine. It
3448 returns 1 if it actually released any memory, else 0.
3451 #if __STD_C
3452 static int sYSTRIm(size_t pad, mstate av)
3453 #else
3454 static int sYSTRIm(pad, av) size_t pad; mstate av;
3455 #endif
3457 long top_size; /* Amount of top-most memory */
3458 long extra; /* Amount to release */
3459 long released; /* Amount actually released */
3460 char* current_brk; /* address returned by pre-check sbrk call */
3461 char* new_brk; /* address returned by post-check sbrk call */
3462 size_t pagesz;
3464 pagesz = mp_.pagesize;
3465 top_size = chunksize(av->top);
3467 /* Release in pagesize units, keeping at least one page */
3468 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3470 if (extra > 0) {
3473 Only proceed if end of memory is where we last set it.
3474 This avoids problems if there were foreign sbrk calls.
3476 current_brk = (char*)(MORECORE(0));
3477 if (current_brk == (char*)(av->top) + top_size) {
3480 Attempt to release memory. We ignore MORECORE return value,
3481 and instead call again to find out where new end of memory is.
3482 This avoids problems if first call releases less than we asked,
3483 of if failure somehow altered brk value. (We could still
3484 encounter problems if it altered brk in some very bad way,
3485 but the only thing we can do is adjust anyway, which will cause
3486 some downstream failure.)
3489 MORECORE(-extra);
3490 /* Call the `morecore' hook if necessary. */
3491 void (*hook) (void) = force_reg (__after_morecore_hook);
3492 if (__builtin_expect (hook != NULL, 0))
3493 (*hook) ();
3494 new_brk = (char*)(MORECORE(0));
3496 if (new_brk != (char*)MORECORE_FAILURE) {
3497 released = (long)(current_brk - new_brk);
3499 if (released != 0) {
3500 /* Success. Adjust top. */
3501 av->system_mem -= released;
3502 set_head(av->top, (top_size - released) | PREV_INUSE);
3503 check_malloc_state(av);
3504 return 1;
3509 return 0;
3512 #ifdef HAVE_MMAP
3514 static void
3515 internal_function
3516 #if __STD_C
3517 munmap_chunk(mchunkptr p)
3518 #else
3519 munmap_chunk(p) mchunkptr p;
3520 #endif
3522 INTERNAL_SIZE_T size = chunksize(p);
3524 assert (chunk_is_mmapped(p));
3525 #if 0
3526 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3527 assert((mp_.n_mmaps > 0));
3528 #endif
3530 uintptr_t block = (uintptr_t) p - p->prev_size;
3531 size_t total_size = p->prev_size + size;
3532 /* Unfortunately we have to do the compilers job by hand here. Normally
3533 we would test BLOCK and TOTAL-SIZE separately for compliance with the
3534 page size. But gcc does not recognize the optimization possibility
3535 (in the moment at least) so we combine the two values into one before
3536 the bit test. */
3537 if (__builtin_expect (((block | total_size) & (mp_.pagesize - 1)) != 0, 0))
3539 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
3540 chunk2mem (p));
3541 return;
3544 mp_.n_mmaps--;
3545 mp_.mmapped_mem -= total_size;
3547 int ret __attribute__ ((unused)) = munmap((char *)block, total_size);
3549 /* munmap returns non-zero on failure */
3550 assert(ret == 0);
3553 #if HAVE_MREMAP
3555 static mchunkptr
3556 internal_function
3557 #if __STD_C
3558 mremap_chunk(mchunkptr p, size_t new_size)
3559 #else
3560 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3561 #endif
3563 size_t page_mask = mp_.pagesize - 1;
3564 INTERNAL_SIZE_T offset = p->prev_size;
3565 INTERNAL_SIZE_T size = chunksize(p);
3566 char *cp;
3568 assert (chunk_is_mmapped(p));
3569 #if 0
3570 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3571 assert((mp_.n_mmaps > 0));
3572 #endif
3573 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3575 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3576 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3578 /* No need to remap if the number of pages does not change. */
3579 if (size + offset == new_size)
3580 return p;
3582 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3583 MREMAP_MAYMOVE);
3585 if (cp == MAP_FAILED) return 0;
3587 p = (mchunkptr)(cp + offset);
3589 assert(aligned_OK(chunk2mem(p)));
3591 assert((p->prev_size == offset));
3592 set_head(p, (new_size - offset)|IS_MMAPPED);
3594 mp_.mmapped_mem -= size + offset;
3595 mp_.mmapped_mem += new_size;
3596 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3597 mp_.max_mmapped_mem = mp_.mmapped_mem;
3598 #ifdef NO_THREADS
3599 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3600 mp_.max_total_mem)
3601 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3602 #endif
3603 return p;
3606 #endif /* HAVE_MREMAP */
3608 #endif /* HAVE_MMAP */
3610 /*------------------------ Public wrappers. --------------------------------*/
3612 Void_t*
3613 public_mALLOc(size_t bytes)
3615 mstate ar_ptr;
3616 Void_t *victim;
3618 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t)
3619 = force_reg (__malloc_hook);
3620 if (__builtin_expect (hook != NULL, 0))
3621 return (*hook)(bytes, RETURN_ADDRESS (0));
3623 arena_lookup(ar_ptr);
3624 #if 0
3625 // XXX We need double-word CAS and fastbins must be extended to also
3626 // XXX hold a generation counter for each entry.
3627 if (ar_ptr) {
3628 INTERNAL_SIZE_T nb; /* normalized request size */
3629 checked_request2size(bytes, nb);
3630 if (nb <= get_max_fast ()) {
3631 long int idx = fastbin_index(nb);
3632 mfastbinptr* fb = &fastbin (ar_ptr, idx);
3633 mchunkptr pp = *fb;
3634 mchunkptr v;
3637 v = pp;
3638 if (v == NULL)
3639 break;
3641 while ((pp = catomic_compare_and_exchange_val_acq (fb, v->fd, v)) != v);
3642 if (v != 0) {
3643 if (__builtin_expect (fastbin_index (chunksize (v)) != idx, 0))
3644 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
3645 chunk2mem (v));
3646 check_remalloced_chunk(ar_ptr, v, nb);
3647 void *p = chunk2mem(v);
3648 if (__builtin_expect (perturb_byte, 0))
3649 alloc_perturb (p, bytes);
3650 return p;
3654 #endif
3656 arena_lock(ar_ptr, bytes);
3657 if(!ar_ptr)
3658 return 0;
3659 victim = _int_malloc(ar_ptr, bytes);
3660 if(!victim) {
3661 /* Maybe the failure is due to running out of mmapped areas. */
3662 if(ar_ptr != &main_arena) {
3663 (void)mutex_unlock(&ar_ptr->mutex);
3664 ar_ptr = &main_arena;
3665 (void)mutex_lock(&ar_ptr->mutex);
3666 victim = _int_malloc(ar_ptr, bytes);
3667 (void)mutex_unlock(&ar_ptr->mutex);
3668 } else {
3669 #if USE_ARENAS
3670 /* ... or sbrk() has failed and there is still a chance to mmap() */
3671 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3672 (void)mutex_unlock(&main_arena.mutex);
3673 if(ar_ptr) {
3674 victim = _int_malloc(ar_ptr, bytes);
3675 (void)mutex_unlock(&ar_ptr->mutex);
3677 #endif
3679 } else
3680 (void)mutex_unlock(&ar_ptr->mutex);
3681 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3682 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3683 return victim;
3685 #ifdef libc_hidden_def
3686 libc_hidden_def(public_mALLOc)
3687 #endif
3689 void
3690 public_fREe(Void_t* mem)
3692 mstate ar_ptr;
3693 mchunkptr p; /* chunk corresponding to mem */
3695 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t)
3696 = force_reg (__free_hook);
3697 if (__builtin_expect (hook != NULL, 0)) {
3698 (*hook)(mem, RETURN_ADDRESS (0));
3699 return;
3702 if (mem == 0) /* free(0) has no effect */
3703 return;
3705 p = mem2chunk(mem);
3707 #if HAVE_MMAP
3708 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3710 /* see if the dynamic brk/mmap threshold needs adjusting */
3711 if (!mp_.no_dyn_threshold
3712 && p->size > mp_.mmap_threshold
3713 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
3715 mp_.mmap_threshold = chunksize (p);
3716 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3718 munmap_chunk(p);
3719 return;
3721 #endif
3723 ar_ptr = arena_for_chunk(p);
3724 #ifdef ATOMIC_FASTBINS
3725 _int_free(ar_ptr, p, 0);
3726 #else
3727 # if THREAD_STATS
3728 if(!mutex_trylock(&ar_ptr->mutex))
3729 ++(ar_ptr->stat_lock_direct);
3730 else {
3731 (void)mutex_lock(&ar_ptr->mutex);
3732 ++(ar_ptr->stat_lock_wait);
3734 # else
3735 (void)mutex_lock(&ar_ptr->mutex);
3736 # endif
3737 _int_free(ar_ptr, p);
3738 (void)mutex_unlock(&ar_ptr->mutex);
3739 #endif
3741 #ifdef libc_hidden_def
3742 libc_hidden_def (public_fREe)
3743 #endif
3745 Void_t*
3746 public_rEALLOc(Void_t* oldmem, size_t bytes)
3748 mstate ar_ptr;
3749 INTERNAL_SIZE_T nb; /* padded request size */
3751 Void_t* newp; /* chunk to return */
3753 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3754 force_reg (__realloc_hook);
3755 if (__builtin_expect (hook != NULL, 0))
3756 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3758 #if REALLOC_ZERO_BYTES_FREES
3759 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3760 #endif
3762 /* realloc of null is supposed to be same as malloc */
3763 if (oldmem == 0) return public_mALLOc(bytes);
3765 /* chunk corresponding to oldmem */
3766 const mchunkptr oldp = mem2chunk(oldmem);
3767 /* its size */
3768 const INTERNAL_SIZE_T oldsize = chunksize(oldp);
3770 /* Little security check which won't hurt performance: the
3771 allocator never wrapps around at the end of the address space.
3772 Therefore we can exclude some size values which might appear
3773 here by accident or by "design" from some intruder. */
3774 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3775 || __builtin_expect (misaligned_chunk (oldp), 0))
3777 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3778 return NULL;
3781 checked_request2size(bytes, nb);
3783 #if HAVE_MMAP
3784 if (chunk_is_mmapped(oldp))
3786 Void_t* newmem;
3788 #if HAVE_MREMAP
3789 newp = mremap_chunk(oldp, nb);
3790 if(newp) return chunk2mem(newp);
3791 #endif
3792 /* Note the extra SIZE_SZ overhead. */
3793 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3794 /* Must alloc, copy, free. */
3795 newmem = public_mALLOc(bytes);
3796 if (newmem == 0) return 0; /* propagate failure */
3797 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3798 munmap_chunk(oldp);
3799 return newmem;
3801 #endif
3803 ar_ptr = arena_for_chunk(oldp);
3804 #if THREAD_STATS
3805 if(!mutex_trylock(&ar_ptr->mutex))
3806 ++(ar_ptr->stat_lock_direct);
3807 else {
3808 (void)mutex_lock(&ar_ptr->mutex);
3809 ++(ar_ptr->stat_lock_wait);
3811 #else
3812 (void)mutex_lock(&ar_ptr->mutex);
3813 #endif
3815 #if !defined NO_THREADS && !defined PER_THREAD
3816 /* As in malloc(), remember this arena for the next allocation. */
3817 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3818 #endif
3820 newp = _int_realloc(ar_ptr, oldp, oldsize, nb);
3822 (void)mutex_unlock(&ar_ptr->mutex);
3823 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3824 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3826 if (newp == NULL)
3828 /* Try harder to allocate memory in other arenas. */
3829 newp = public_mALLOc(bytes);
3830 if (newp != NULL)
3832 MALLOC_COPY (newp, oldmem, oldsize - SIZE_SZ);
3833 #ifdef ATOMIC_FASTBINS
3834 _int_free(ar_ptr, oldp, 0);
3835 #else
3836 # if THREAD_STATS
3837 if(!mutex_trylock(&ar_ptr->mutex))
3838 ++(ar_ptr->stat_lock_direct);
3839 else {
3840 (void)mutex_lock(&ar_ptr->mutex);
3841 ++(ar_ptr->stat_lock_wait);
3843 # else
3844 (void)mutex_lock(&ar_ptr->mutex);
3845 # endif
3846 _int_free(ar_ptr, oldp);
3847 (void)mutex_unlock(&ar_ptr->mutex);
3848 #endif
3852 return newp;
3854 #ifdef libc_hidden_def
3855 libc_hidden_def (public_rEALLOc)
3856 #endif
3858 Void_t*
3859 public_mEMALIGn(size_t alignment, size_t bytes)
3861 mstate ar_ptr;
3862 Void_t *p;
3864 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3865 __const __malloc_ptr_t)) =
3866 force_reg (__memalign_hook);
3867 if (__builtin_expect (hook != NULL, 0))
3868 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3870 /* If need less alignment than we give anyway, just relay to malloc */
3871 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3873 /* Otherwise, ensure that it is at least a minimum chunk size */
3874 if (alignment < MINSIZE) alignment = MINSIZE;
3876 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3877 if(!ar_ptr)
3878 return 0;
3879 p = _int_memalign(ar_ptr, alignment, bytes);
3880 if(!p) {
3881 /* Maybe the failure is due to running out of mmapped areas. */
3882 if(ar_ptr != &main_arena) {
3883 (void)mutex_unlock(&ar_ptr->mutex);
3884 ar_ptr = &main_arena;
3885 (void)mutex_lock(&ar_ptr->mutex);
3886 p = _int_memalign(ar_ptr, alignment, bytes);
3887 (void)mutex_unlock(&ar_ptr->mutex);
3888 } else {
3889 #if USE_ARENAS
3890 /* ... or sbrk() has failed and there is still a chance to mmap() */
3891 mstate prev = ar_ptr->next ? ar_ptr : 0;
3892 (void)mutex_unlock(&ar_ptr->mutex);
3893 ar_ptr = arena_get2(prev, bytes);
3894 if(ar_ptr) {
3895 p = _int_memalign(ar_ptr, alignment, bytes);
3896 (void)mutex_unlock(&ar_ptr->mutex);
3898 #endif
3900 } else
3901 (void)mutex_unlock(&ar_ptr->mutex);
3902 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3903 ar_ptr == arena_for_chunk(mem2chunk(p)));
3904 return p;
3906 #ifdef libc_hidden_def
3907 libc_hidden_def (public_mEMALIGn)
3908 #endif
3910 Void_t*
3911 public_vALLOc(size_t bytes)
3913 mstate ar_ptr;
3914 Void_t *p;
3916 if(__malloc_initialized < 0)
3917 ptmalloc_init ();
3919 size_t pagesz = mp_.pagesize;
3921 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3922 __const __malloc_ptr_t)) =
3923 force_reg (__memalign_hook);
3924 if (__builtin_expect (hook != NULL, 0))
3925 return (*hook)(pagesz, bytes, RETURN_ADDRESS (0));
3927 arena_get(ar_ptr, bytes + pagesz + MINSIZE);
3928 if(!ar_ptr)
3929 return 0;
3930 p = _int_valloc(ar_ptr, bytes);
3931 (void)mutex_unlock(&ar_ptr->mutex);
3932 if(!p) {
3933 /* Maybe the failure is due to running out of mmapped areas. */
3934 if(ar_ptr != &main_arena) {
3935 ar_ptr = &main_arena;
3936 (void)mutex_lock(&ar_ptr->mutex);
3937 p = _int_memalign(ar_ptr, pagesz, bytes);
3938 (void)mutex_unlock(&ar_ptr->mutex);
3939 } else {
3940 #if USE_ARENAS
3941 /* ... or sbrk() has failed and there is still a chance to mmap() */
3942 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3943 if(ar_ptr) {
3944 p = _int_memalign(ar_ptr, pagesz, bytes);
3945 (void)mutex_unlock(&ar_ptr->mutex);
3947 #endif
3950 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3951 ar_ptr == arena_for_chunk(mem2chunk(p)));
3953 return p;
3956 Void_t*
3957 public_pVALLOc(size_t bytes)
3959 mstate ar_ptr;
3960 Void_t *p;
3962 if(__malloc_initialized < 0)
3963 ptmalloc_init ();
3965 size_t pagesz = mp_.pagesize;
3966 size_t page_mask = mp_.pagesize - 1;
3967 size_t rounded_bytes = (bytes + page_mask) & ~(page_mask);
3969 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3970 __const __malloc_ptr_t)) =
3971 force_reg (__memalign_hook);
3972 if (__builtin_expect (hook != NULL, 0))
3973 return (*hook)(pagesz, rounded_bytes, RETURN_ADDRESS (0));
3975 arena_get(ar_ptr, bytes + 2*pagesz + MINSIZE);
3976 p = _int_pvalloc(ar_ptr, bytes);
3977 (void)mutex_unlock(&ar_ptr->mutex);
3978 if(!p) {
3979 /* Maybe the failure is due to running out of mmapped areas. */
3980 if(ar_ptr != &main_arena) {
3981 ar_ptr = &main_arena;
3982 (void)mutex_lock(&ar_ptr->mutex);
3983 p = _int_memalign(ar_ptr, pagesz, rounded_bytes);
3984 (void)mutex_unlock(&ar_ptr->mutex);
3985 } else {
3986 #if USE_ARENAS
3987 /* ... or sbrk() has failed and there is still a chance to mmap() */
3988 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0,
3989 bytes + 2*pagesz + MINSIZE);
3990 if(ar_ptr) {
3991 p = _int_memalign(ar_ptr, pagesz, rounded_bytes);
3992 (void)mutex_unlock(&ar_ptr->mutex);
3994 #endif
3997 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3998 ar_ptr == arena_for_chunk(mem2chunk(p)));
4000 return p;
4003 Void_t*
4004 public_cALLOc(size_t n, size_t elem_size)
4006 mstate av;
4007 mchunkptr oldtop, p;
4008 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
4009 Void_t* mem;
4010 unsigned long clearsize;
4011 unsigned long nclears;
4012 INTERNAL_SIZE_T* d;
4014 /* size_t is unsigned so the behavior on overflow is defined. */
4015 bytes = n * elem_size;
4016 #define HALF_INTERNAL_SIZE_T \
4017 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
4018 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
4019 if (elem_size != 0 && bytes / elem_size != n) {
4020 MALLOC_FAILURE_ACTION;
4021 return 0;
4025 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
4026 force_reg (__malloc_hook);
4027 if (__builtin_expect (hook != NULL, 0)) {
4028 sz = bytes;
4029 mem = (*hook)(sz, RETURN_ADDRESS (0));
4030 if(mem == 0)
4031 return 0;
4032 #ifdef HAVE_MEMCPY
4033 return memset(mem, 0, sz);
4034 #else
4035 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
4036 return mem;
4037 #endif
4040 sz = bytes;
4042 arena_get(av, sz);
4043 if(!av)
4044 return 0;
4046 /* Check if we hand out the top chunk, in which case there may be no
4047 need to clear. */
4048 #if MORECORE_CLEARS
4049 oldtop = top(av);
4050 oldtopsize = chunksize(top(av));
4051 #if MORECORE_CLEARS < 2
4052 /* Only newly allocated memory is guaranteed to be cleared. */
4053 if (av == &main_arena &&
4054 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
4055 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
4056 #endif
4057 if (av != &main_arena)
4059 heap_info *heap = heap_for_ptr (oldtop);
4060 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
4061 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
4063 #endif
4064 mem = _int_malloc(av, sz);
4066 /* Only clearing follows, so we can unlock early. */
4067 (void)mutex_unlock(&av->mutex);
4069 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
4070 av == arena_for_chunk(mem2chunk(mem)));
4072 if (mem == 0) {
4073 /* Maybe the failure is due to running out of mmapped areas. */
4074 if(av != &main_arena) {
4075 (void)mutex_lock(&main_arena.mutex);
4076 mem = _int_malloc(&main_arena, sz);
4077 (void)mutex_unlock(&main_arena.mutex);
4078 } else {
4079 #if USE_ARENAS
4080 /* ... or sbrk() has failed and there is still a chance to mmap() */
4081 (void)mutex_lock(&main_arena.mutex);
4082 av = arena_get2(av->next ? av : 0, sz);
4083 (void)mutex_unlock(&main_arena.mutex);
4084 if(av) {
4085 mem = _int_malloc(av, sz);
4086 (void)mutex_unlock(&av->mutex);
4088 #endif
4090 if (mem == 0) return 0;
4092 p = mem2chunk(mem);
4094 /* Two optional cases in which clearing not necessary */
4095 #if HAVE_MMAP
4096 if (chunk_is_mmapped (p))
4098 if (__builtin_expect (perturb_byte, 0))
4099 MALLOC_ZERO (mem, sz);
4100 return mem;
4102 #endif
4104 csz = chunksize(p);
4106 #if MORECORE_CLEARS
4107 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
4108 /* clear only the bytes from non-freshly-sbrked memory */
4109 csz = oldtopsize;
4111 #endif
4113 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
4114 contents have an odd number of INTERNAL_SIZE_T-sized words;
4115 minimally 3. */
4116 d = (INTERNAL_SIZE_T*)mem;
4117 clearsize = csz - SIZE_SZ;
4118 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
4119 assert(nclears >= 3);
4121 if (nclears > 9)
4122 MALLOC_ZERO(d, clearsize);
4124 else {
4125 *(d+0) = 0;
4126 *(d+1) = 0;
4127 *(d+2) = 0;
4128 if (nclears > 4) {
4129 *(d+3) = 0;
4130 *(d+4) = 0;
4131 if (nclears > 6) {
4132 *(d+5) = 0;
4133 *(d+6) = 0;
4134 if (nclears > 8) {
4135 *(d+7) = 0;
4136 *(d+8) = 0;
4142 return mem;
4145 #ifndef _LIBC
4147 Void_t**
4148 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
4150 mstate ar_ptr;
4151 Void_t** m;
4153 arena_get(ar_ptr, n*elem_size);
4154 if(!ar_ptr)
4155 return 0;
4157 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
4158 (void)mutex_unlock(&ar_ptr->mutex);
4159 return m;
4162 Void_t**
4163 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
4165 mstate ar_ptr;
4166 Void_t** m;
4168 arena_get(ar_ptr, 0);
4169 if(!ar_ptr)
4170 return 0;
4172 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
4173 (void)mutex_unlock(&ar_ptr->mutex);
4174 return m;
4177 void
4178 public_cFREe(Void_t* m)
4180 public_fREe(m);
4183 #endif /* _LIBC */
4186 public_mTRIm(size_t s)
4188 int result = 0;
4190 if(__malloc_initialized < 0)
4191 ptmalloc_init ();
4193 mstate ar_ptr = &main_arena;
4196 (void) mutex_lock (&ar_ptr->mutex);
4197 result |= mTRIm (ar_ptr, s);
4198 (void) mutex_unlock (&ar_ptr->mutex);
4200 ar_ptr = ar_ptr->next;
4202 while (ar_ptr != &main_arena);
4204 return result;
4207 size_t
4208 public_mUSABLe(Void_t* m)
4210 size_t result;
4212 result = mUSABLe(m);
4213 return result;
4216 void
4217 public_mSTATs()
4219 mSTATs();
4222 struct mallinfo public_mALLINFo()
4224 struct mallinfo m;
4226 if(__malloc_initialized < 0)
4227 ptmalloc_init ();
4228 (void)mutex_lock(&main_arena.mutex);
4229 m = mALLINFo(&main_arena);
4230 (void)mutex_unlock(&main_arena.mutex);
4231 return m;
4235 public_mALLOPt(int p, int v)
4237 int result;
4238 result = mALLOPt(p, v);
4239 return result;
4243 ------------------------------ malloc ------------------------------
4246 static Void_t*
4247 _int_malloc(mstate av, size_t bytes)
4249 INTERNAL_SIZE_T nb; /* normalized request size */
4250 unsigned int idx; /* associated bin index */
4251 mbinptr bin; /* associated bin */
4253 mchunkptr victim; /* inspected/selected chunk */
4254 INTERNAL_SIZE_T size; /* its size */
4255 int victim_index; /* its bin index */
4257 mchunkptr remainder; /* remainder from a split */
4258 unsigned long remainder_size; /* its size */
4260 unsigned int block; /* bit map traverser */
4261 unsigned int bit; /* bit map traverser */
4262 unsigned int map; /* current word of binmap */
4264 mchunkptr fwd; /* misc temp for linking */
4265 mchunkptr bck; /* misc temp for linking */
4267 const char *errstr = NULL;
4270 Convert request size to internal form by adding SIZE_SZ bytes
4271 overhead plus possibly more to obtain necessary alignment and/or
4272 to obtain a size of at least MINSIZE, the smallest allocatable
4273 size. Also, checked_request2size traps (returning 0) request sizes
4274 that are so large that they wrap around zero when padded and
4275 aligned.
4278 checked_request2size(bytes, nb);
4281 If the size qualifies as a fastbin, first check corresponding bin.
4282 This code is safe to execute even if av is not yet initialized, so we
4283 can try it without checking, which saves some time on this fast path.
4286 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
4287 idx = fastbin_index(nb);
4288 mfastbinptr* fb = &fastbin (av, idx);
4289 #ifdef ATOMIC_FASTBINS
4290 mchunkptr pp = *fb;
4293 victim = pp;
4294 if (victim == NULL)
4295 break;
4297 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim))
4298 != victim);
4299 #else
4300 victim = *fb;
4301 #endif
4302 if (victim != 0) {
4303 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
4305 errstr = "malloc(): memory corruption (fast)";
4306 errout:
4307 malloc_printerr (check_action, errstr, chunk2mem (victim));
4309 #ifndef ATOMIC_FASTBINS
4310 *fb = victim->fd;
4311 #endif
4312 check_remalloced_chunk(av, victim, nb);
4313 void *p = chunk2mem(victim);
4314 if (__builtin_expect (perturb_byte, 0))
4315 alloc_perturb (p, bytes);
4316 return p;
4321 If a small request, check regular bin. Since these "smallbins"
4322 hold one size each, no searching within bins is necessary.
4323 (For a large request, we need to wait until unsorted chunks are
4324 processed to find best fit. But for small ones, fits are exact
4325 anyway, so we can check now, which is faster.)
4328 if (in_smallbin_range(nb)) {
4329 idx = smallbin_index(nb);
4330 bin = bin_at(av,idx);
4332 if ( (victim = last(bin)) != bin) {
4333 if (victim == 0) /* initialization check */
4334 malloc_consolidate(av);
4335 else {
4336 bck = victim->bk;
4337 if (__builtin_expect (bck->fd != victim, 0))
4339 errstr = "malloc(): smallbin double linked list corrupted";
4340 goto errout;
4342 set_inuse_bit_at_offset(victim, nb);
4343 bin->bk = bck;
4344 bck->fd = bin;
4346 if (av != &main_arena)
4347 victim->size |= NON_MAIN_ARENA;
4348 check_malloced_chunk(av, victim, nb);
4349 void *p = chunk2mem(victim);
4350 if (__builtin_expect (perturb_byte, 0))
4351 alloc_perturb (p, bytes);
4352 return p;
4358 If this is a large request, consolidate fastbins before continuing.
4359 While it might look excessive to kill all fastbins before
4360 even seeing if there is space available, this avoids
4361 fragmentation problems normally associated with fastbins.
4362 Also, in practice, programs tend to have runs of either small or
4363 large requests, but less often mixtures, so consolidation is not
4364 invoked all that often in most programs. And the programs that
4365 it is called frequently in otherwise tend to fragment.
4368 else {
4369 idx = largebin_index(nb);
4370 if (have_fastchunks(av))
4371 malloc_consolidate(av);
4375 Process recently freed or remaindered chunks, taking one only if
4376 it is exact fit, or, if this a small request, the chunk is remainder from
4377 the most recent non-exact fit. Place other traversed chunks in
4378 bins. Note that this step is the only place in any routine where
4379 chunks are placed in bins.
4381 The outer loop here is needed because we might not realize until
4382 near the end of malloc that we should have consolidated, so must
4383 do so and retry. This happens at most once, and only when we would
4384 otherwise need to expand memory to service a "small" request.
4387 for(;;) {
4389 int iters = 0;
4390 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
4391 bck = victim->bk;
4392 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
4393 || __builtin_expect (victim->size > av->system_mem, 0))
4394 malloc_printerr (check_action, "malloc(): memory corruption",
4395 chunk2mem (victim));
4396 size = chunksize(victim);
4399 If a small request, try to use last remainder if it is the
4400 only chunk in unsorted bin. This helps promote locality for
4401 runs of consecutive small requests. This is the only
4402 exception to best-fit, and applies only when there is
4403 no exact fit for a small chunk.
4406 if (in_smallbin_range(nb) &&
4407 bck == unsorted_chunks(av) &&
4408 victim == av->last_remainder &&
4409 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4411 /* split and reattach remainder */
4412 remainder_size = size - nb;
4413 remainder = chunk_at_offset(victim, nb);
4414 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4415 av->last_remainder = remainder;
4416 remainder->bk = remainder->fd = unsorted_chunks(av);
4417 if (!in_smallbin_range(remainder_size))
4419 remainder->fd_nextsize = NULL;
4420 remainder->bk_nextsize = NULL;
4423 set_head(victim, nb | PREV_INUSE |
4424 (av != &main_arena ? NON_MAIN_ARENA : 0));
4425 set_head(remainder, remainder_size | PREV_INUSE);
4426 set_foot(remainder, remainder_size);
4428 check_malloced_chunk(av, victim, nb);
4429 void *p = chunk2mem(victim);
4430 if (__builtin_expect (perturb_byte, 0))
4431 alloc_perturb (p, bytes);
4432 return p;
4435 /* remove from unsorted list */
4436 unsorted_chunks(av)->bk = bck;
4437 bck->fd = unsorted_chunks(av);
4439 /* Take now instead of binning if exact fit */
4441 if (size == nb) {
4442 set_inuse_bit_at_offset(victim, size);
4443 if (av != &main_arena)
4444 victim->size |= NON_MAIN_ARENA;
4445 check_malloced_chunk(av, victim, nb);
4446 void *p = chunk2mem(victim);
4447 if (__builtin_expect (perturb_byte, 0))
4448 alloc_perturb (p, bytes);
4449 return p;
4452 /* place chunk in bin */
4454 if (in_smallbin_range(size)) {
4455 victim_index = smallbin_index(size);
4456 bck = bin_at(av, victim_index);
4457 fwd = bck->fd;
4459 else {
4460 victim_index = largebin_index(size);
4461 bck = bin_at(av, victim_index);
4462 fwd = bck->fd;
4464 /* maintain large bins in sorted order */
4465 if (fwd != bck) {
4466 /* Or with inuse bit to speed comparisons */
4467 size |= PREV_INUSE;
4468 /* if smaller than smallest, bypass loop below */
4469 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4470 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
4471 fwd = bck;
4472 bck = bck->bk;
4474 victim->fd_nextsize = fwd->fd;
4475 victim->bk_nextsize = fwd->fd->bk_nextsize;
4476 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
4478 else {
4479 assert((fwd->size & NON_MAIN_ARENA) == 0);
4480 while ((unsigned long) size < fwd->size)
4482 fwd = fwd->fd_nextsize;
4483 assert((fwd->size & NON_MAIN_ARENA) == 0);
4486 if ((unsigned long) size == (unsigned long) fwd->size)
4487 /* Always insert in the second position. */
4488 fwd = fwd->fd;
4489 else
4491 victim->fd_nextsize = fwd;
4492 victim->bk_nextsize = fwd->bk_nextsize;
4493 fwd->bk_nextsize = victim;
4494 victim->bk_nextsize->fd_nextsize = victim;
4496 bck = fwd->bk;
4498 } else
4499 victim->fd_nextsize = victim->bk_nextsize = victim;
4502 mark_bin(av, victim_index);
4503 victim->bk = bck;
4504 victim->fd = fwd;
4505 fwd->bk = victim;
4506 bck->fd = victim;
4508 #define MAX_ITERS 10000
4509 if (++iters >= MAX_ITERS)
4510 break;
4514 If a large request, scan through the chunks of current bin in
4515 sorted order to find smallest that fits. Use the skip list for this.
4518 if (!in_smallbin_range(nb)) {
4519 bin = bin_at(av, idx);
4521 /* skip scan if empty or largest chunk is too small */
4522 if ((victim = first(bin)) != bin &&
4523 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
4525 victim = victim->bk_nextsize;
4526 while (((unsigned long)(size = chunksize(victim)) <
4527 (unsigned long)(nb)))
4528 victim = victim->bk_nextsize;
4530 /* Avoid removing the first entry for a size so that the skip
4531 list does not have to be rerouted. */
4532 if (victim != last(bin) && victim->size == victim->fd->size)
4533 victim = victim->fd;
4535 remainder_size = size - nb;
4536 unlink(victim, bck, fwd);
4538 /* Exhaust */
4539 if (remainder_size < MINSIZE) {
4540 set_inuse_bit_at_offset(victim, size);
4541 if (av != &main_arena)
4542 victim->size |= NON_MAIN_ARENA;
4544 /* Split */
4545 else {
4546 remainder = chunk_at_offset(victim, nb);
4547 /* We cannot assume the unsorted list is empty and therefore
4548 have to perform a complete insert here. */
4549 bck = unsorted_chunks(av);
4550 fwd = bck->fd;
4551 if (__builtin_expect (fwd->bk != bck, 0))
4553 errstr = "malloc(): corrupted unsorted chunks";
4554 goto errout;
4556 remainder->bk = bck;
4557 remainder->fd = fwd;
4558 bck->fd = remainder;
4559 fwd->bk = remainder;
4560 if (!in_smallbin_range(remainder_size))
4562 remainder->fd_nextsize = NULL;
4563 remainder->bk_nextsize = NULL;
4565 set_head(victim, nb | PREV_INUSE |
4566 (av != &main_arena ? NON_MAIN_ARENA : 0));
4567 set_head(remainder, remainder_size | PREV_INUSE);
4568 set_foot(remainder, remainder_size);
4570 check_malloced_chunk(av, victim, nb);
4571 void *p = chunk2mem(victim);
4572 if (__builtin_expect (perturb_byte, 0))
4573 alloc_perturb (p, bytes);
4574 return p;
4579 Search for a chunk by scanning bins, starting with next largest
4580 bin. This search is strictly by best-fit; i.e., the smallest
4581 (with ties going to approximately the least recently used) chunk
4582 that fits is selected.
4584 The bitmap avoids needing to check that most blocks are nonempty.
4585 The particular case of skipping all bins during warm-up phases
4586 when no chunks have been returned yet is faster than it might look.
4589 ++idx;
4590 bin = bin_at(av,idx);
4591 block = idx2block(idx);
4592 map = av->binmap[block];
4593 bit = idx2bit(idx);
4595 for (;;) {
4597 /* Skip rest of block if there are no more set bits in this block. */
4598 if (bit > map || bit == 0) {
4599 do {
4600 if (++block >= BINMAPSIZE) /* out of bins */
4601 goto use_top;
4602 } while ( (map = av->binmap[block]) == 0);
4604 bin = bin_at(av, (block << BINMAPSHIFT));
4605 bit = 1;
4608 /* Advance to bin with set bit. There must be one. */
4609 while ((bit & map) == 0) {
4610 bin = next_bin(bin);
4611 bit <<= 1;
4612 assert(bit != 0);
4615 /* Inspect the bin. It is likely to be non-empty */
4616 victim = last(bin);
4618 /* If a false alarm (empty bin), clear the bit. */
4619 if (victim == bin) {
4620 av->binmap[block] = map &= ~bit; /* Write through */
4621 bin = next_bin(bin);
4622 bit <<= 1;
4625 else {
4626 size = chunksize(victim);
4628 /* We know the first chunk in this bin is big enough to use. */
4629 assert((unsigned long)(size) >= (unsigned long)(nb));
4631 remainder_size = size - nb;
4633 /* unlink */
4634 unlink(victim, bck, fwd);
4636 /* Exhaust */
4637 if (remainder_size < MINSIZE) {
4638 set_inuse_bit_at_offset(victim, size);
4639 if (av != &main_arena)
4640 victim->size |= NON_MAIN_ARENA;
4643 /* Split */
4644 else {
4645 remainder = chunk_at_offset(victim, nb);
4647 /* We cannot assume the unsorted list is empty and therefore
4648 have to perform a complete insert here. */
4649 bck = unsorted_chunks(av);
4650 fwd = bck->fd;
4651 if (__builtin_expect (fwd->bk != bck, 0))
4653 errstr = "malloc(): corrupted unsorted chunks 2";
4654 goto errout;
4656 remainder->bk = bck;
4657 remainder->fd = fwd;
4658 bck->fd = remainder;
4659 fwd->bk = remainder;
4661 /* advertise as last remainder */
4662 if (in_smallbin_range(nb))
4663 av->last_remainder = remainder;
4664 if (!in_smallbin_range(remainder_size))
4666 remainder->fd_nextsize = NULL;
4667 remainder->bk_nextsize = NULL;
4669 set_head(victim, nb | PREV_INUSE |
4670 (av != &main_arena ? NON_MAIN_ARENA : 0));
4671 set_head(remainder, remainder_size | PREV_INUSE);
4672 set_foot(remainder, remainder_size);
4674 check_malloced_chunk(av, victim, nb);
4675 void *p = chunk2mem(victim);
4676 if (__builtin_expect (perturb_byte, 0))
4677 alloc_perturb (p, bytes);
4678 return p;
4682 use_top:
4684 If large enough, split off the chunk bordering the end of memory
4685 (held in av->top). Note that this is in accord with the best-fit
4686 search rule. In effect, av->top is treated as larger (and thus
4687 less well fitting) than any other available chunk since it can
4688 be extended to be as large as necessary (up to system
4689 limitations).
4691 We require that av->top always exists (i.e., has size >=
4692 MINSIZE) after initialization, so if it would otherwise be
4693 exhausted by current request, it is replenished. (The main
4694 reason for ensuring it exists is that we may need MINSIZE space
4695 to put in fenceposts in sysmalloc.)
4698 victim = av->top;
4699 size = chunksize(victim);
4701 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4702 remainder_size = size - nb;
4703 remainder = chunk_at_offset(victim, nb);
4704 av->top = remainder;
4705 set_head(victim, nb | PREV_INUSE |
4706 (av != &main_arena ? NON_MAIN_ARENA : 0));
4707 set_head(remainder, remainder_size | PREV_INUSE);
4709 check_malloced_chunk(av, victim, nb);
4710 void *p = chunk2mem(victim);
4711 if (__builtin_expect (perturb_byte, 0))
4712 alloc_perturb (p, bytes);
4713 return p;
4716 #ifdef ATOMIC_FASTBINS
4717 /* When we are using atomic ops to free fast chunks we can get
4718 here for all block sizes. */
4719 else if (have_fastchunks(av)) {
4720 malloc_consolidate(av);
4721 /* restore original bin index */
4722 if (in_smallbin_range(nb))
4723 idx = smallbin_index(nb);
4724 else
4725 idx = largebin_index(nb);
4727 #else
4729 If there is space available in fastbins, consolidate and retry,
4730 to possibly avoid expanding memory. This can occur only if nb is
4731 in smallbin range so we didn't consolidate upon entry.
4734 else if (have_fastchunks(av)) {
4735 assert(in_smallbin_range(nb));
4736 malloc_consolidate(av);
4737 idx = smallbin_index(nb); /* restore original bin index */
4739 #endif
4742 Otherwise, relay to handle system-dependent cases
4744 else {
4745 void *p = sYSMALLOc(nb, av);
4746 if (p != NULL && __builtin_expect (perturb_byte, 0))
4747 alloc_perturb (p, bytes);
4748 return p;
4754 ------------------------------ free ------------------------------
4757 static void
4758 #ifdef ATOMIC_FASTBINS
4759 _int_free(mstate av, mchunkptr p, int have_lock)
4760 #else
4761 _int_free(mstate av, mchunkptr p)
4762 #endif
4764 INTERNAL_SIZE_T size; /* its size */
4765 mfastbinptr* fb; /* associated fastbin */
4766 mchunkptr nextchunk; /* next contiguous chunk */
4767 INTERNAL_SIZE_T nextsize; /* its size */
4768 int nextinuse; /* true if nextchunk is used */
4769 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4770 mchunkptr bck; /* misc temp for linking */
4771 mchunkptr fwd; /* misc temp for linking */
4773 const char *errstr = NULL;
4774 #ifdef ATOMIC_FASTBINS
4775 int locked = 0;
4776 #endif
4778 size = chunksize(p);
4780 /* Little security check which won't hurt performance: the
4781 allocator never wrapps around at the end of the address space.
4782 Therefore we can exclude some size values which might appear
4783 here by accident or by "design" from some intruder. */
4784 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4785 || __builtin_expect (misaligned_chunk (p), 0))
4787 errstr = "free(): invalid pointer";
4788 errout:
4789 #ifdef ATOMIC_FASTBINS
4790 if (! have_lock && locked)
4791 (void)mutex_unlock(&av->mutex);
4792 #endif
4793 malloc_printerr (check_action, errstr, chunk2mem(p));
4794 return;
4796 /* We know that each chunk is at least MINSIZE bytes in size. */
4797 if (__builtin_expect (size < MINSIZE, 0))
4799 errstr = "free(): invalid size";
4800 goto errout;
4803 check_inuse_chunk(av, p);
4806 If eligible, place chunk on a fastbin so it can be found
4807 and used quickly in malloc.
4810 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4812 #if TRIM_FASTBINS
4814 If TRIM_FASTBINS set, don't place chunks
4815 bordering top into fastbins
4817 && (chunk_at_offset(p, size) != av->top)
4818 #endif
4821 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4822 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4823 >= av->system_mem, 0))
4825 #ifdef ATOMIC_FASTBINS
4826 /* We might not have a lock at this point and concurrent modifications
4827 of system_mem might have let to a false positive. Redo the test
4828 after getting the lock. */
4829 if (have_lock
4830 || ({ assert (locked == 0);
4831 mutex_lock(&av->mutex);
4832 locked = 1;
4833 chunk_at_offset (p, size)->size <= 2 * SIZE_SZ
4834 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
4836 #endif
4838 errstr = "free(): invalid next size (fast)";
4839 goto errout;
4841 #ifdef ATOMIC_FASTBINS
4842 if (! have_lock)
4844 (void)mutex_unlock(&av->mutex);
4845 locked = 0;
4847 #endif
4850 if (__builtin_expect (perturb_byte, 0))
4851 free_perturb (chunk2mem(p), size - SIZE_SZ);
4853 set_fastchunks(av);
4854 fb = &fastbin (av, fastbin_index(size));
4856 #ifdef ATOMIC_FASTBINS
4857 mchunkptr fd;
4858 mchunkptr old = *fb;
4861 /* Another simple check: make sure the top of the bin is not the
4862 record we are going to add (i.e., double free). */
4863 if (__builtin_expect (old == p, 0))
4865 errstr = "double free or corruption (fasttop)";
4866 goto errout;
4868 p->fd = fd = old;
4870 while ((old = catomic_compare_and_exchange_val_rel (fb, p, fd)) != fd);
4871 #else
4872 /* Another simple check: make sure the top of the bin is not the
4873 record we are going to add (i.e., double free). */
4874 if (__builtin_expect (*fb == p, 0))
4876 errstr = "double free or corruption (fasttop)";
4877 goto errout;
4880 p->fd = *fb;
4881 *fb = p;
4882 #endif
4886 Consolidate other non-mmapped chunks as they arrive.
4889 else if (!chunk_is_mmapped(p)) {
4890 #ifdef ATOMIC_FASTBINS
4891 if (! have_lock) {
4892 # if THREAD_STATS
4893 if(!mutex_trylock(&av->mutex))
4894 ++(av->stat_lock_direct);
4895 else {
4896 (void)mutex_lock(&av->mutex);
4897 ++(av->stat_lock_wait);
4899 # else
4900 (void)mutex_lock(&av->mutex);
4901 # endif
4902 locked = 1;
4904 #endif
4906 nextchunk = chunk_at_offset(p, size);
4908 /* Lightweight tests: check whether the block is already the
4909 top block. */
4910 if (__builtin_expect (p == av->top, 0))
4912 errstr = "double free or corruption (top)";
4913 goto errout;
4915 /* Or whether the next chunk is beyond the boundaries of the arena. */
4916 if (__builtin_expect (contiguous (av)
4917 && (char *) nextchunk
4918 >= ((char *) av->top + chunksize(av->top)), 0))
4920 errstr = "double free or corruption (out)";
4921 goto errout;
4923 /* Or whether the block is actually not marked used. */
4924 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4926 errstr = "double free or corruption (!prev)";
4927 goto errout;
4930 nextsize = chunksize(nextchunk);
4931 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4932 || __builtin_expect (nextsize >= av->system_mem, 0))
4934 errstr = "free(): invalid next size (normal)";
4935 goto errout;
4938 if (__builtin_expect (perturb_byte, 0))
4939 free_perturb (chunk2mem(p), size - SIZE_SZ);
4941 /* consolidate backward */
4942 if (!prev_inuse(p)) {
4943 prevsize = p->prev_size;
4944 size += prevsize;
4945 p = chunk_at_offset(p, -((long) prevsize));
4946 unlink(p, bck, fwd);
4949 if (nextchunk != av->top) {
4950 /* get and clear inuse bit */
4951 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4953 /* consolidate forward */
4954 if (!nextinuse) {
4955 unlink(nextchunk, bck, fwd);
4956 size += nextsize;
4957 } else
4958 clear_inuse_bit_at_offset(nextchunk, 0);
4961 Place the chunk in unsorted chunk list. Chunks are
4962 not placed into regular bins until after they have
4963 been given one chance to be used in malloc.
4966 bck = unsorted_chunks(av);
4967 fwd = bck->fd;
4968 if (__builtin_expect (fwd->bk != bck, 0))
4970 errstr = "free(): corrupted unsorted chunks";
4971 goto errout;
4973 p->fd = fwd;
4974 p->bk = bck;
4975 if (!in_smallbin_range(size))
4977 p->fd_nextsize = NULL;
4978 p->bk_nextsize = NULL;
4980 bck->fd = p;
4981 fwd->bk = p;
4983 set_head(p, size | PREV_INUSE);
4984 set_foot(p, size);
4986 check_free_chunk(av, p);
4990 If the chunk borders the current high end of memory,
4991 consolidate into top
4994 else {
4995 size += nextsize;
4996 set_head(p, size | PREV_INUSE);
4997 av->top = p;
4998 check_chunk(av, p);
5002 If freeing a large space, consolidate possibly-surrounding
5003 chunks. Then, if the total unused topmost memory exceeds trim
5004 threshold, ask malloc_trim to reduce top.
5006 Unless max_fast is 0, we don't know if there are fastbins
5007 bordering top, so we cannot tell for sure whether threshold
5008 has been reached unless fastbins are consolidated. But we
5009 don't want to consolidate on each free. As a compromise,
5010 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
5011 is reached.
5014 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
5015 if (have_fastchunks(av))
5016 malloc_consolidate(av);
5018 if (av == &main_arena) {
5019 #ifndef MORECORE_CANNOT_TRIM
5020 if ((unsigned long)(chunksize(av->top)) >=
5021 (unsigned long)(mp_.trim_threshold))
5022 sYSTRIm(mp_.top_pad, av);
5023 #endif
5024 } else {
5025 /* Always try heap_trim(), even if the top chunk is not
5026 large, because the corresponding heap might go away. */
5027 heap_info *heap = heap_for_ptr(top(av));
5029 assert(heap->ar_ptr == av);
5030 heap_trim(heap, mp_.top_pad);
5034 #ifdef ATOMIC_FASTBINS
5035 if (! have_lock) {
5036 assert (locked);
5037 (void)mutex_unlock(&av->mutex);
5039 #endif
5042 If the chunk was allocated via mmap, release via munmap(). Note
5043 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
5044 user must have overwritten memory. There's nothing we can do to
5045 catch this error unless MALLOC_DEBUG is set, in which case
5046 check_inuse_chunk (above) will have triggered error.
5049 else {
5050 #if HAVE_MMAP
5051 munmap_chunk (p);
5052 #endif
5057 ------------------------- malloc_consolidate -------------------------
5059 malloc_consolidate is a specialized version of free() that tears
5060 down chunks held in fastbins. Free itself cannot be used for this
5061 purpose since, among other things, it might place chunks back onto
5062 fastbins. So, instead, we need to use a minor variant of the same
5063 code.
5065 Also, because this routine needs to be called the first time through
5066 malloc anyway, it turns out to be the perfect place to trigger
5067 initialization code.
5070 #if __STD_C
5071 static void malloc_consolidate(mstate av)
5072 #else
5073 static void malloc_consolidate(av) mstate av;
5074 #endif
5076 mfastbinptr* fb; /* current fastbin being consolidated */
5077 mfastbinptr* maxfb; /* last fastbin (for loop control) */
5078 mchunkptr p; /* current chunk being consolidated */
5079 mchunkptr nextp; /* next chunk to consolidate */
5080 mchunkptr unsorted_bin; /* bin header */
5081 mchunkptr first_unsorted; /* chunk to link to */
5083 /* These have same use as in free() */
5084 mchunkptr nextchunk;
5085 INTERNAL_SIZE_T size;
5086 INTERNAL_SIZE_T nextsize;
5087 INTERNAL_SIZE_T prevsize;
5088 int nextinuse;
5089 mchunkptr bck;
5090 mchunkptr fwd;
5093 If max_fast is 0, we know that av hasn't
5094 yet been initialized, in which case do so below
5097 if (get_max_fast () != 0) {
5098 clear_fastchunks(av);
5100 unsorted_bin = unsorted_chunks(av);
5103 Remove each chunk from fast bin and consolidate it, placing it
5104 then in unsorted bin. Among other reasons for doing this,
5105 placing in unsorted bin avoids needing to calculate actual bins
5106 until malloc is sure that chunks aren't immediately going to be
5107 reused anyway.
5110 #if 0
5111 /* It is wrong to limit the fast bins to search using get_max_fast
5112 because, except for the main arena, all the others might have
5113 blocks in the high fast bins. It's not worth it anyway, just
5114 search all bins all the time. */
5115 maxfb = &fastbin (av, fastbin_index(get_max_fast ()));
5116 #else
5117 maxfb = &fastbin (av, NFASTBINS - 1);
5118 #endif
5119 fb = &fastbin (av, 0);
5120 do {
5121 #ifdef ATOMIC_FASTBINS
5122 p = atomic_exchange_acq (fb, 0);
5123 #else
5124 p = *fb;
5125 #endif
5126 if (p != 0) {
5127 #ifndef ATOMIC_FASTBINS
5128 *fb = 0;
5129 #endif
5130 do {
5131 check_inuse_chunk(av, p);
5132 nextp = p->fd;
5134 /* Slightly streamlined version of consolidation code in free() */
5135 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
5136 nextchunk = chunk_at_offset(p, size);
5137 nextsize = chunksize(nextchunk);
5139 if (!prev_inuse(p)) {
5140 prevsize = p->prev_size;
5141 size += prevsize;
5142 p = chunk_at_offset(p, -((long) prevsize));
5143 unlink(p, bck, fwd);
5146 if (nextchunk != av->top) {
5147 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
5149 if (!nextinuse) {
5150 size += nextsize;
5151 unlink(nextchunk, bck, fwd);
5152 } else
5153 clear_inuse_bit_at_offset(nextchunk, 0);
5155 first_unsorted = unsorted_bin->fd;
5156 unsorted_bin->fd = p;
5157 first_unsorted->bk = p;
5159 if (!in_smallbin_range (size)) {
5160 p->fd_nextsize = NULL;
5161 p->bk_nextsize = NULL;
5164 set_head(p, size | PREV_INUSE);
5165 p->bk = unsorted_bin;
5166 p->fd = first_unsorted;
5167 set_foot(p, size);
5170 else {
5171 size += nextsize;
5172 set_head(p, size | PREV_INUSE);
5173 av->top = p;
5176 } while ( (p = nextp) != 0);
5179 } while (fb++ != maxfb);
5181 else {
5182 malloc_init_state(av);
5183 check_malloc_state(av);
5188 ------------------------------ realloc ------------------------------
5191 Void_t*
5192 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
5193 INTERNAL_SIZE_T nb)
5195 mchunkptr newp; /* chunk to return */
5196 INTERNAL_SIZE_T newsize; /* its size */
5197 Void_t* newmem; /* corresponding user mem */
5199 mchunkptr next; /* next contiguous chunk after oldp */
5201 mchunkptr remainder; /* extra space at end of newp */
5202 unsigned long remainder_size; /* its size */
5204 mchunkptr bck; /* misc temp for linking */
5205 mchunkptr fwd; /* misc temp for linking */
5207 unsigned long copysize; /* bytes to copy */
5208 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
5209 INTERNAL_SIZE_T* s; /* copy source */
5210 INTERNAL_SIZE_T* d; /* copy destination */
5212 const char *errstr = NULL;
5214 /* oldmem size */
5215 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
5216 || __builtin_expect (oldsize >= av->system_mem, 0))
5218 errstr = "realloc(): invalid old size";
5219 errout:
5220 malloc_printerr (check_action, errstr, chunk2mem(oldp));
5221 return NULL;
5224 check_inuse_chunk(av, oldp);
5226 /* All callers already filter out mmap'ed chunks. */
5227 #if 0
5228 if (!chunk_is_mmapped(oldp))
5229 #else
5230 assert (!chunk_is_mmapped(oldp));
5231 #endif
5234 next = chunk_at_offset(oldp, oldsize);
5235 INTERNAL_SIZE_T nextsize = chunksize(next);
5236 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
5237 || __builtin_expect (nextsize >= av->system_mem, 0))
5239 errstr = "realloc(): invalid next size";
5240 goto errout;
5243 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
5244 /* already big enough; split below */
5245 newp = oldp;
5246 newsize = oldsize;
5249 else {
5250 /* Try to expand forward into top */
5251 if (next == av->top &&
5252 (unsigned long)(newsize = oldsize + nextsize) >=
5253 (unsigned long)(nb + MINSIZE)) {
5254 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
5255 av->top = chunk_at_offset(oldp, nb);
5256 set_head(av->top, (newsize - nb) | PREV_INUSE);
5257 check_inuse_chunk(av, oldp);
5258 return chunk2mem(oldp);
5261 /* Try to expand forward into next chunk; split off remainder below */
5262 else if (next != av->top &&
5263 !inuse(next) &&
5264 (unsigned long)(newsize = oldsize + nextsize) >=
5265 (unsigned long)(nb)) {
5266 newp = oldp;
5267 unlink(next, bck, fwd);
5270 /* allocate, copy, free */
5271 else {
5272 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
5273 if (newmem == 0)
5274 return 0; /* propagate failure */
5276 newp = mem2chunk(newmem);
5277 newsize = chunksize(newp);
5280 Avoid copy if newp is next chunk after oldp.
5282 if (newp == next) {
5283 newsize += oldsize;
5284 newp = oldp;
5286 else {
5288 Unroll copy of <= 36 bytes (72 if 8byte sizes)
5289 We know that contents have an odd number of
5290 INTERNAL_SIZE_T-sized words; minimally 3.
5293 copysize = oldsize - SIZE_SZ;
5294 s = (INTERNAL_SIZE_T*)(chunk2mem(oldp));
5295 d = (INTERNAL_SIZE_T*)(newmem);
5296 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
5297 assert(ncopies >= 3);
5299 if (ncopies > 9)
5300 MALLOC_COPY(d, s, copysize);
5302 else {
5303 *(d+0) = *(s+0);
5304 *(d+1) = *(s+1);
5305 *(d+2) = *(s+2);
5306 if (ncopies > 4) {
5307 *(d+3) = *(s+3);
5308 *(d+4) = *(s+4);
5309 if (ncopies > 6) {
5310 *(d+5) = *(s+5);
5311 *(d+6) = *(s+6);
5312 if (ncopies > 8) {
5313 *(d+7) = *(s+7);
5314 *(d+8) = *(s+8);
5320 #ifdef ATOMIC_FASTBINS
5321 _int_free(av, oldp, 1);
5322 #else
5323 _int_free(av, oldp);
5324 #endif
5325 check_inuse_chunk(av, newp);
5326 return chunk2mem(newp);
5331 /* If possible, free extra space in old or extended chunk */
5333 assert((unsigned long)(newsize) >= (unsigned long)(nb));
5335 remainder_size = newsize - nb;
5337 if (remainder_size < MINSIZE) { /* not enough extra to split off */
5338 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5339 set_inuse_bit_at_offset(newp, newsize);
5341 else { /* split remainder */
5342 remainder = chunk_at_offset(newp, nb);
5343 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
5344 set_head(remainder, remainder_size | PREV_INUSE |
5345 (av != &main_arena ? NON_MAIN_ARENA : 0));
5346 /* Mark remainder as inuse so free() won't complain */
5347 set_inuse_bit_at_offset(remainder, remainder_size);
5348 #ifdef ATOMIC_FASTBINS
5349 _int_free(av, remainder, 1);
5350 #else
5351 _int_free(av, remainder);
5352 #endif
5355 check_inuse_chunk(av, newp);
5356 return chunk2mem(newp);
5359 #if 0
5361 Handle mmap cases
5364 else {
5365 #if HAVE_MMAP
5367 #if HAVE_MREMAP
5368 INTERNAL_SIZE_T offset = oldp->prev_size;
5369 size_t pagemask = mp_.pagesize - 1;
5370 char *cp;
5371 unsigned long sum;
5373 /* Note the extra SIZE_SZ overhead */
5374 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
5376 /* don't need to remap if still within same page */
5377 if (oldsize == newsize - offset)
5378 return chunk2mem(oldp);
5380 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
5382 if (cp != MAP_FAILED) {
5384 newp = (mchunkptr)(cp + offset);
5385 set_head(newp, (newsize - offset)|IS_MMAPPED);
5387 assert(aligned_OK(chunk2mem(newp)));
5388 assert((newp->prev_size == offset));
5390 /* update statistics */
5391 sum = mp_.mmapped_mem += newsize - oldsize;
5392 if (sum > (unsigned long)(mp_.max_mmapped_mem))
5393 mp_.max_mmapped_mem = sum;
5394 #ifdef NO_THREADS
5395 sum += main_arena.system_mem;
5396 if (sum > (unsigned long)(mp_.max_total_mem))
5397 mp_.max_total_mem = sum;
5398 #endif
5400 return chunk2mem(newp);
5402 #endif
5404 /* Note the extra SIZE_SZ overhead. */
5405 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
5406 newmem = chunk2mem(oldp); /* do nothing */
5407 else {
5408 /* Must alloc, copy, free. */
5409 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
5410 if (newmem != 0) {
5411 MALLOC_COPY(newmem, chunk2mem(oldp), oldsize - 2*SIZE_SZ);
5412 #ifdef ATOMIC_FASTBINS
5413 _int_free(av, oldp, 1);
5414 #else
5415 _int_free(av, oldp);
5416 #endif
5419 return newmem;
5421 #else
5422 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
5423 check_malloc_state(av);
5424 MALLOC_FAILURE_ACTION;
5425 return 0;
5426 #endif
5428 #endif
5432 ------------------------------ memalign ------------------------------
5435 static Void_t*
5436 _int_memalign(mstate av, size_t alignment, size_t bytes)
5438 INTERNAL_SIZE_T nb; /* padded request size */
5439 char* m; /* memory returned by malloc call */
5440 mchunkptr p; /* corresponding chunk */
5441 char* brk; /* alignment point within p */
5442 mchunkptr newp; /* chunk to return */
5443 INTERNAL_SIZE_T newsize; /* its size */
5444 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
5445 mchunkptr remainder; /* spare room at end to split off */
5446 unsigned long remainder_size; /* its size */
5447 INTERNAL_SIZE_T size;
5449 /* If need less alignment than we give anyway, just relay to malloc */
5451 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
5453 /* Otherwise, ensure that it is at least a minimum chunk size */
5455 if (alignment < MINSIZE) alignment = MINSIZE;
5457 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
5458 if ((alignment & (alignment - 1)) != 0) {
5459 size_t a = MALLOC_ALIGNMENT * 2;
5460 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
5461 alignment = a;
5464 checked_request2size(bytes, nb);
5467 Strategy: find a spot within that chunk that meets the alignment
5468 request, and then possibly free the leading and trailing space.
5472 /* Call malloc with worst case padding to hit alignment. */
5474 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
5476 if (m == 0) return 0; /* propagate failure */
5478 p = mem2chunk(m);
5480 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
5483 Find an aligned spot inside chunk. Since we need to give back
5484 leading space in a chunk of at least MINSIZE, if the first
5485 calculation places us at a spot with less than MINSIZE leader,
5486 we can move to the next aligned spot -- we've allocated enough
5487 total room so that this is always possible.
5490 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
5491 -((signed long) alignment));
5492 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
5493 brk += alignment;
5495 newp = (mchunkptr)brk;
5496 leadsize = brk - (char*)(p);
5497 newsize = chunksize(p) - leadsize;
5499 /* For mmapped chunks, just adjust offset */
5500 if (chunk_is_mmapped(p)) {
5501 newp->prev_size = p->prev_size + leadsize;
5502 set_head(newp, newsize|IS_MMAPPED);
5503 return chunk2mem(newp);
5506 /* Otherwise, give back leader, use the rest */
5507 set_head(newp, newsize | PREV_INUSE |
5508 (av != &main_arena ? NON_MAIN_ARENA : 0));
5509 set_inuse_bit_at_offset(newp, newsize);
5510 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5511 #ifdef ATOMIC_FASTBINS
5512 _int_free(av, p, 1);
5513 #else
5514 _int_free(av, p);
5515 #endif
5516 p = newp;
5518 assert (newsize >= nb &&
5519 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
5522 /* Also give back spare room at the end */
5523 if (!chunk_is_mmapped(p)) {
5524 size = chunksize(p);
5525 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
5526 remainder_size = size - nb;
5527 remainder = chunk_at_offset(p, nb);
5528 set_head(remainder, remainder_size | PREV_INUSE |
5529 (av != &main_arena ? NON_MAIN_ARENA : 0));
5530 set_head_size(p, nb);
5531 #ifdef ATOMIC_FASTBINS
5532 _int_free(av, remainder, 1);
5533 #else
5534 _int_free(av, remainder);
5535 #endif
5539 check_inuse_chunk(av, p);
5540 return chunk2mem(p);
5543 #if 0
5545 ------------------------------ calloc ------------------------------
5548 #if __STD_C
5549 Void_t* cALLOc(size_t n_elements, size_t elem_size)
5550 #else
5551 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
5552 #endif
5554 mchunkptr p;
5555 unsigned long clearsize;
5556 unsigned long nclears;
5557 INTERNAL_SIZE_T* d;
5559 Void_t* mem = mALLOc(n_elements * elem_size);
5561 if (mem != 0) {
5562 p = mem2chunk(mem);
5564 #if MMAP_CLEARS
5565 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
5566 #endif
5569 Unroll clear of <= 36 bytes (72 if 8byte sizes)
5570 We know that contents have an odd number of
5571 INTERNAL_SIZE_T-sized words; minimally 3.
5574 d = (INTERNAL_SIZE_T*)mem;
5575 clearsize = chunksize(p) - SIZE_SZ;
5576 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
5577 assert(nclears >= 3);
5579 if (nclears > 9)
5580 MALLOC_ZERO(d, clearsize);
5582 else {
5583 *(d+0) = 0;
5584 *(d+1) = 0;
5585 *(d+2) = 0;
5586 if (nclears > 4) {
5587 *(d+3) = 0;
5588 *(d+4) = 0;
5589 if (nclears > 6) {
5590 *(d+5) = 0;
5591 *(d+6) = 0;
5592 if (nclears > 8) {
5593 *(d+7) = 0;
5594 *(d+8) = 0;
5601 return mem;
5603 #endif /* 0 */
5605 #ifndef _LIBC
5607 ------------------------- independent_calloc -------------------------
5610 Void_t**
5611 #if __STD_C
5612 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
5613 #else
5614 _int_icalloc(av, n_elements, elem_size, chunks)
5615 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
5616 #endif
5618 size_t sz = elem_size; /* serves as 1-element array */
5619 /* opts arg of 3 means all elements are same size, and should be cleared */
5620 return iALLOc(av, n_elements, &sz, 3, chunks);
5624 ------------------------- independent_comalloc -------------------------
5627 Void_t**
5628 #if __STD_C
5629 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
5630 #else
5631 _int_icomalloc(av, n_elements, sizes, chunks)
5632 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
5633 #endif
5635 return iALLOc(av, n_elements, sizes, 0, chunks);
5640 ------------------------------ ialloc ------------------------------
5641 ialloc provides common support for independent_X routines, handling all of
5642 the combinations that can result.
5644 The opts arg has:
5645 bit 0 set if all elements are same size (using sizes[0])
5646 bit 1 set if elements should be zeroed
5650 static Void_t**
5651 #if __STD_C
5652 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5653 #else
5654 iALLOc(av, n_elements, sizes, opts, chunks)
5655 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5656 #endif
5658 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5659 INTERNAL_SIZE_T contents_size; /* total size of elements */
5660 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5661 Void_t* mem; /* malloced aggregate space */
5662 mchunkptr p; /* corresponding chunk */
5663 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5664 Void_t** marray; /* either "chunks" or malloced ptr array */
5665 mchunkptr array_chunk; /* chunk for malloced ptr array */
5666 int mmx; /* to disable mmap */
5667 INTERNAL_SIZE_T size;
5668 INTERNAL_SIZE_T size_flags;
5669 size_t i;
5671 /* Ensure initialization/consolidation */
5672 if (have_fastchunks(av)) malloc_consolidate(av);
5674 /* compute array length, if needed */
5675 if (chunks != 0) {
5676 if (n_elements == 0)
5677 return chunks; /* nothing to do */
5678 marray = chunks;
5679 array_size = 0;
5681 else {
5682 /* if empty req, must still return chunk representing empty array */
5683 if (n_elements == 0)
5684 return (Void_t**) _int_malloc(av, 0);
5685 marray = 0;
5686 array_size = request2size(n_elements * (sizeof(Void_t*)));
5689 /* compute total element size */
5690 if (opts & 0x1) { /* all-same-size */
5691 element_size = request2size(*sizes);
5692 contents_size = n_elements * element_size;
5694 else { /* add up all the sizes */
5695 element_size = 0;
5696 contents_size = 0;
5697 for (i = 0; i != n_elements; ++i)
5698 contents_size += request2size(sizes[i]);
5701 /* subtract out alignment bytes from total to minimize overallocation */
5702 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5705 Allocate the aggregate chunk.
5706 But first disable mmap so malloc won't use it, since
5707 we would not be able to later free/realloc space internal
5708 to a segregated mmap region.
5710 mmx = mp_.n_mmaps_max; /* disable mmap */
5711 mp_.n_mmaps_max = 0;
5712 mem = _int_malloc(av, size);
5713 mp_.n_mmaps_max = mmx; /* reset mmap */
5714 if (mem == 0)
5715 return 0;
5717 p = mem2chunk(mem);
5718 assert(!chunk_is_mmapped(p));
5719 remainder_size = chunksize(p);
5721 if (opts & 0x2) { /* optionally clear the elements */
5722 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5725 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5727 /* If not provided, allocate the pointer array as final part of chunk */
5728 if (marray == 0) {
5729 array_chunk = chunk_at_offset(p, contents_size);
5730 marray = (Void_t**) (chunk2mem(array_chunk));
5731 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5732 remainder_size = contents_size;
5735 /* split out elements */
5736 for (i = 0; ; ++i) {
5737 marray[i] = chunk2mem(p);
5738 if (i != n_elements-1) {
5739 if (element_size != 0)
5740 size = element_size;
5741 else
5742 size = request2size(sizes[i]);
5743 remainder_size -= size;
5744 set_head(p, size | size_flags);
5745 p = chunk_at_offset(p, size);
5747 else { /* the final element absorbs any overallocation slop */
5748 set_head(p, remainder_size | size_flags);
5749 break;
5753 #if MALLOC_DEBUG
5754 if (marray != chunks) {
5755 /* final element must have exactly exhausted chunk */
5756 if (element_size != 0)
5757 assert(remainder_size == element_size);
5758 else
5759 assert(remainder_size == request2size(sizes[i]));
5760 check_inuse_chunk(av, mem2chunk(marray));
5763 for (i = 0; i != n_elements; ++i)
5764 check_inuse_chunk(av, mem2chunk(marray[i]));
5765 #endif
5767 return marray;
5769 #endif /* _LIBC */
5773 ------------------------------ valloc ------------------------------
5776 static Void_t*
5777 #if __STD_C
5778 _int_valloc(mstate av, size_t bytes)
5779 #else
5780 _int_valloc(av, bytes) mstate av; size_t bytes;
5781 #endif
5783 /* Ensure initialization/consolidation */
5784 if (have_fastchunks(av)) malloc_consolidate(av);
5785 return _int_memalign(av, mp_.pagesize, bytes);
5789 ------------------------------ pvalloc ------------------------------
5793 static Void_t*
5794 #if __STD_C
5795 _int_pvalloc(mstate av, size_t bytes)
5796 #else
5797 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5798 #endif
5800 size_t pagesz;
5802 /* Ensure initialization/consolidation */
5803 if (have_fastchunks(av)) malloc_consolidate(av);
5804 pagesz = mp_.pagesize;
5805 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5810 ------------------------------ malloc_trim ------------------------------
5813 #if __STD_C
5814 static int mTRIm(mstate av, size_t pad)
5815 #else
5816 static int mTRIm(av, pad) mstate av; size_t pad;
5817 #endif
5819 /* Ensure initialization/consolidation */
5820 malloc_consolidate (av);
5822 const size_t ps = mp_.pagesize;
5823 int psindex = bin_index (ps);
5824 const size_t psm1 = ps - 1;
5826 int result = 0;
5827 for (int i = 1; i < NBINS; ++i)
5828 if (i == 1 || i >= psindex)
5830 mbinptr bin = bin_at (av, i);
5832 for (mchunkptr p = last (bin); p != bin; p = p->bk)
5834 INTERNAL_SIZE_T size = chunksize (p);
5836 if (size > psm1 + sizeof (struct malloc_chunk))
5838 /* See whether the chunk contains at least one unused page. */
5839 char *paligned_mem = (char *) (((uintptr_t) p
5840 + sizeof (struct malloc_chunk)
5841 + psm1) & ~psm1);
5843 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
5844 assert ((char *) p + size > paligned_mem);
5846 /* This is the size we could potentially free. */
5847 size -= paligned_mem - (char *) p;
5849 if (size > psm1)
5851 #ifdef MALLOC_DEBUG
5852 /* When debugging we simulate destroying the memory
5853 content. */
5854 memset (paligned_mem, 0x89, size & ~psm1);
5855 #endif
5856 madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
5858 result = 1;
5864 #ifndef MORECORE_CANNOT_TRIM
5865 return result | (av == &main_arena ? sYSTRIm (pad, av) : 0);
5866 #else
5867 return result;
5868 #endif
5873 ------------------------- malloc_usable_size -------------------------
5876 #if __STD_C
5877 size_t mUSABLe(Void_t* mem)
5878 #else
5879 size_t mUSABLe(mem) Void_t* mem;
5880 #endif
5882 mchunkptr p;
5883 if (mem != 0) {
5884 p = mem2chunk(mem);
5885 if (chunk_is_mmapped(p))
5886 return chunksize(p) - 2*SIZE_SZ;
5887 else if (inuse(p))
5888 return chunksize(p) - SIZE_SZ;
5890 return 0;
5894 ------------------------------ mallinfo ------------------------------
5897 struct mallinfo mALLINFo(mstate av)
5899 struct mallinfo mi;
5900 size_t i;
5901 mbinptr b;
5902 mchunkptr p;
5903 INTERNAL_SIZE_T avail;
5904 INTERNAL_SIZE_T fastavail;
5905 int nblocks;
5906 int nfastblocks;
5908 /* Ensure initialization */
5909 if (av->top == 0) malloc_consolidate(av);
5911 check_malloc_state(av);
5913 /* Account for top */
5914 avail = chunksize(av->top);
5915 nblocks = 1; /* top always exists */
5917 /* traverse fastbins */
5918 nfastblocks = 0;
5919 fastavail = 0;
5921 for (i = 0; i < NFASTBINS; ++i) {
5922 for (p = fastbin (av, i); p != 0; p = p->fd) {
5923 ++nfastblocks;
5924 fastavail += chunksize(p);
5928 avail += fastavail;
5930 /* traverse regular bins */
5931 for (i = 1; i < NBINS; ++i) {
5932 b = bin_at(av, i);
5933 for (p = last(b); p != b; p = p->bk) {
5934 ++nblocks;
5935 avail += chunksize(p);
5939 mi.smblks = nfastblocks;
5940 mi.ordblks = nblocks;
5941 mi.fordblks = avail;
5942 mi.uordblks = av->system_mem - avail;
5943 mi.arena = av->system_mem;
5944 mi.hblks = mp_.n_mmaps;
5945 mi.hblkhd = mp_.mmapped_mem;
5946 mi.fsmblks = fastavail;
5947 mi.keepcost = chunksize(av->top);
5948 mi.usmblks = mp_.max_total_mem;
5949 return mi;
5953 ------------------------------ malloc_stats ------------------------------
5956 void mSTATs()
5958 int i;
5959 mstate ar_ptr;
5960 struct mallinfo mi;
5961 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5962 #if THREAD_STATS
5963 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5964 #endif
5966 if(__malloc_initialized < 0)
5967 ptmalloc_init ();
5968 #ifdef _LIBC
5969 _IO_flockfile (stderr);
5970 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5971 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5972 #endif
5973 for (i=0, ar_ptr = &main_arena;; i++) {
5974 (void)mutex_lock(&ar_ptr->mutex);
5975 mi = mALLINFo(ar_ptr);
5976 fprintf(stderr, "Arena %d:\n", i);
5977 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5978 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5979 #if MALLOC_DEBUG > 1
5980 if (i > 0)
5981 dump_heap(heap_for_ptr(top(ar_ptr)));
5982 #endif
5983 system_b += mi.arena;
5984 in_use_b += mi.uordblks;
5985 #if THREAD_STATS
5986 stat_lock_direct += ar_ptr->stat_lock_direct;
5987 stat_lock_loop += ar_ptr->stat_lock_loop;
5988 stat_lock_wait += ar_ptr->stat_lock_wait;
5989 #endif
5990 (void)mutex_unlock(&ar_ptr->mutex);
5991 ar_ptr = ar_ptr->next;
5992 if(ar_ptr == &main_arena) break;
5994 #if HAVE_MMAP
5995 fprintf(stderr, "Total (incl. mmap):\n");
5996 #else
5997 fprintf(stderr, "Total:\n");
5998 #endif
5999 fprintf(stderr, "system bytes = %10u\n", system_b);
6000 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
6001 #ifdef NO_THREADS
6002 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
6003 #endif
6004 #if HAVE_MMAP
6005 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
6006 fprintf(stderr, "max mmap bytes = %10lu\n",
6007 (unsigned long)mp_.max_mmapped_mem);
6008 #endif
6009 #if THREAD_STATS
6010 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
6011 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
6012 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
6013 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
6014 fprintf(stderr, "locked total = %10ld\n",
6015 stat_lock_direct + stat_lock_loop + stat_lock_wait);
6016 #endif
6017 #ifdef _LIBC
6018 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
6019 _IO_funlockfile (stderr);
6020 #endif
6025 ------------------------------ mallopt ------------------------------
6028 #if __STD_C
6029 int mALLOPt(int param_number, int value)
6030 #else
6031 int mALLOPt(param_number, value) int param_number; int value;
6032 #endif
6034 mstate av = &main_arena;
6035 int res = 1;
6037 if(__malloc_initialized < 0)
6038 ptmalloc_init ();
6039 (void)mutex_lock(&av->mutex);
6040 /* Ensure initialization/consolidation */
6041 malloc_consolidate(av);
6043 switch(param_number) {
6044 case M_MXFAST:
6045 if (value >= 0 && value <= MAX_FAST_SIZE) {
6046 set_max_fast(value);
6048 else
6049 res = 0;
6050 break;
6052 case M_TRIM_THRESHOLD:
6053 mp_.trim_threshold = value;
6054 mp_.no_dyn_threshold = 1;
6055 break;
6057 case M_TOP_PAD:
6058 mp_.top_pad = value;
6059 mp_.no_dyn_threshold = 1;
6060 break;
6062 case M_MMAP_THRESHOLD:
6063 #if USE_ARENAS
6064 /* Forbid setting the threshold too high. */
6065 if((unsigned long)value > HEAP_MAX_SIZE/2)
6066 res = 0;
6067 else
6068 #endif
6069 mp_.mmap_threshold = value;
6070 mp_.no_dyn_threshold = 1;
6071 break;
6073 case M_MMAP_MAX:
6074 #if !HAVE_MMAP
6075 if (value != 0)
6076 res = 0;
6077 else
6078 #endif
6079 mp_.n_mmaps_max = value;
6080 mp_.no_dyn_threshold = 1;
6081 break;
6083 case M_CHECK_ACTION:
6084 check_action = value;
6085 break;
6087 case M_PERTURB:
6088 perturb_byte = value;
6089 break;
6091 #ifdef PER_THREAD
6092 case M_ARENA_TEST:
6093 if (value > 0)
6094 mp_.arena_test = value;
6095 break;
6097 case M_ARENA_MAX:
6098 if (value > 0)
6099 mp_.arena_max = value;
6100 break;
6101 #endif
6103 (void)mutex_unlock(&av->mutex);
6104 return res;
6109 -------------------- Alternative MORECORE functions --------------------
6114 General Requirements for MORECORE.
6116 The MORECORE function must have the following properties:
6118 If MORECORE_CONTIGUOUS is false:
6120 * MORECORE must allocate in multiples of pagesize. It will
6121 only be called with arguments that are multiples of pagesize.
6123 * MORECORE(0) must return an address that is at least
6124 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
6126 else (i.e. If MORECORE_CONTIGUOUS is true):
6128 * Consecutive calls to MORECORE with positive arguments
6129 return increasing addresses, indicating that space has been
6130 contiguously extended.
6132 * MORECORE need not allocate in multiples of pagesize.
6133 Calls to MORECORE need not have args of multiples of pagesize.
6135 * MORECORE need not page-align.
6137 In either case:
6139 * MORECORE may allocate more memory than requested. (Or even less,
6140 but this will generally result in a malloc failure.)
6142 * MORECORE must not allocate memory when given argument zero, but
6143 instead return one past the end address of memory from previous
6144 nonzero call. This malloc does NOT call MORECORE(0)
6145 until at least one call with positive arguments is made, so
6146 the initial value returned is not important.
6148 * Even though consecutive calls to MORECORE need not return contiguous
6149 addresses, it must be OK for malloc'ed chunks to span multiple
6150 regions in those cases where they do happen to be contiguous.
6152 * MORECORE need not handle negative arguments -- it may instead
6153 just return MORECORE_FAILURE when given negative arguments.
6154 Negative arguments are always multiples of pagesize. MORECORE
6155 must not misinterpret negative args as large positive unsigned
6156 args. You can suppress all such calls from even occurring by defining
6157 MORECORE_CANNOT_TRIM,
6159 There is some variation across systems about the type of the
6160 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
6161 actually be size_t, because sbrk supports negative args, so it is
6162 normally the signed type of the same width as size_t (sometimes
6163 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
6164 matter though. Internally, we use "long" as arguments, which should
6165 work across all reasonable possibilities.
6167 Additionally, if MORECORE ever returns failure for a positive
6168 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
6169 system allocator. This is a useful backup strategy for systems with
6170 holes in address spaces -- in this case sbrk cannot contiguously
6171 expand the heap, but mmap may be able to map noncontiguous space.
6173 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
6174 a function that always returns MORECORE_FAILURE.
6176 If you are using this malloc with something other than sbrk (or its
6177 emulation) to supply memory regions, you probably want to set
6178 MORECORE_CONTIGUOUS as false. As an example, here is a custom
6179 allocator kindly contributed for pre-OSX macOS. It uses virtually
6180 but not necessarily physically contiguous non-paged memory (locked
6181 in, present and won't get swapped out). You can use it by
6182 uncommenting this section, adding some #includes, and setting up the
6183 appropriate defines above:
6185 #define MORECORE osMoreCore
6186 #define MORECORE_CONTIGUOUS 0
6188 There is also a shutdown routine that should somehow be called for
6189 cleanup upon program exit.
6191 #define MAX_POOL_ENTRIES 100
6192 #define MINIMUM_MORECORE_SIZE (64 * 1024)
6193 static int next_os_pool;
6194 void *our_os_pools[MAX_POOL_ENTRIES];
6196 void *osMoreCore(int size)
6198 void *ptr = 0;
6199 static void *sbrk_top = 0;
6201 if (size > 0)
6203 if (size < MINIMUM_MORECORE_SIZE)
6204 size = MINIMUM_MORECORE_SIZE;
6205 if (CurrentExecutionLevel() == kTaskLevel)
6206 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
6207 if (ptr == 0)
6209 return (void *) MORECORE_FAILURE;
6211 // save ptrs so they can be freed during cleanup
6212 our_os_pools[next_os_pool] = ptr;
6213 next_os_pool++;
6214 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
6215 sbrk_top = (char *) ptr + size;
6216 return ptr;
6218 else if (size < 0)
6220 // we don't currently support shrink behavior
6221 return (void *) MORECORE_FAILURE;
6223 else
6225 return sbrk_top;
6229 // cleanup any allocated memory pools
6230 // called as last thing before shutting down driver
6232 void osCleanupMem(void)
6234 void **ptr;
6236 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
6237 if (*ptr)
6239 PoolDeallocate(*ptr);
6240 *ptr = 0;
6247 /* Helper code. */
6249 extern char **__libc_argv attribute_hidden;
6251 static void
6252 malloc_printerr(int action, const char *str, void *ptr)
6254 if ((action & 5) == 5)
6255 __libc_message (action & 2, "%s\n", str);
6256 else if (action & 1)
6258 char buf[2 * sizeof (uintptr_t) + 1];
6260 buf[sizeof (buf) - 1] = '\0';
6261 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
6262 while (cp > buf)
6263 *--cp = '0';
6265 __libc_message (action & 2,
6266 "*** glibc detected *** %s: %s: 0x%s ***\n",
6267 __libc_argv[0] ?: "<unknown>", str, cp);
6269 else if (action & 2)
6270 abort ();
6273 #ifdef _LIBC
6274 # include <sys/param.h>
6276 /* We need a wrapper function for one of the additions of POSIX. */
6278 __posix_memalign (void **memptr, size_t alignment, size_t size)
6280 void *mem;
6282 /* Test whether the SIZE argument is valid. It must be a power of
6283 two multiple of sizeof (void *). */
6284 if (alignment % sizeof (void *) != 0
6285 || !powerof2 (alignment / sizeof (void *)) != 0
6286 || alignment == 0)
6287 return EINVAL;
6289 /* Call the hook here, so that caller is posix_memalign's caller
6290 and not posix_memalign itself. */
6291 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
6292 __const __malloc_ptr_t)) =
6293 force_reg (__memalign_hook);
6294 if (__builtin_expect (hook != NULL, 0))
6295 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
6296 else
6297 mem = public_mEMALIGn (alignment, size);
6299 if (mem != NULL) {
6300 *memptr = mem;
6301 return 0;
6304 return ENOMEM;
6306 weak_alias (__posix_memalign, posix_memalign)
6310 malloc_info (int options, FILE *fp)
6312 /* For now, at least. */
6313 if (options != 0)
6314 return EINVAL;
6316 int n = 0;
6317 size_t total_nblocks = 0;
6318 size_t total_nfastblocks = 0;
6319 size_t total_avail = 0;
6320 size_t total_fastavail = 0;
6321 size_t total_system = 0;
6322 size_t total_max_system = 0;
6323 size_t total_aspace = 0;
6324 size_t total_aspace_mprotect = 0;
6326 void mi_arena (mstate ar_ptr)
6328 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
6330 size_t nblocks = 0;
6331 size_t nfastblocks = 0;
6332 size_t avail = 0;
6333 size_t fastavail = 0;
6334 struct
6336 size_t from;
6337 size_t to;
6338 size_t total;
6339 size_t count;
6340 } sizes[NFASTBINS + NBINS - 1];
6341 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
6343 mutex_lock (&ar_ptr->mutex);
6345 for (size_t i = 0; i < NFASTBINS; ++i)
6347 mchunkptr p = fastbin (ar_ptr, i);
6348 if (p != NULL)
6350 size_t nthissize = 0;
6351 size_t thissize = chunksize (p);
6353 while (p != NULL)
6355 ++nthissize;
6356 p = p->fd;
6359 fastavail += nthissize * thissize;
6360 nfastblocks += nthissize;
6361 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
6362 sizes[i].to = thissize;
6363 sizes[i].count = nthissize;
6365 else
6366 sizes[i].from = sizes[i].to = sizes[i].count = 0;
6368 sizes[i].total = sizes[i].count * sizes[i].to;
6371 mbinptr bin = bin_at (ar_ptr, 1);
6372 struct malloc_chunk *r = bin->fd;
6373 if (r != NULL)
6375 while (r != bin)
6377 ++sizes[NFASTBINS].count;
6378 sizes[NFASTBINS].total += r->size;
6379 sizes[NFASTBINS].from = MIN (sizes[NFASTBINS].from, r->size);
6380 sizes[NFASTBINS].to = MAX (sizes[NFASTBINS].to, r->size);
6381 r = r->fd;
6383 nblocks += sizes[NFASTBINS].count;
6384 avail += sizes[NFASTBINS].total;
6387 for (size_t i = 2; i < NBINS; ++i)
6389 bin = bin_at (ar_ptr, i);
6390 r = bin->fd;
6391 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
6392 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
6393 = sizes[NFASTBINS - 1 + i].count = 0;
6395 if (r != NULL)
6396 while (r != bin)
6398 ++sizes[NFASTBINS - 1 + i].count;
6399 sizes[NFASTBINS - 1 + i].total += r->size;
6400 sizes[NFASTBINS - 1 + i].from
6401 = MIN (sizes[NFASTBINS - 1 + i].from, r->size);
6402 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
6403 r->size);
6405 r = r->fd;
6408 if (sizes[NFASTBINS - 1 + i].count == 0)
6409 sizes[NFASTBINS - 1 + i].from = 0;
6410 nblocks += sizes[NFASTBINS - 1 + i].count;
6411 avail += sizes[NFASTBINS - 1 + i].total;
6414 mutex_unlock (&ar_ptr->mutex);
6416 total_nfastblocks += nfastblocks;
6417 total_fastavail += fastavail;
6419 total_nblocks += nblocks;
6420 total_avail += avail;
6422 for (size_t i = 0; i < nsizes; ++i)
6423 if (sizes[i].count != 0 && i != NFASTBINS)
6424 fprintf (fp, "\
6425 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
6426 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
6428 if (sizes[NFASTBINS].count != 0)
6429 fprintf (fp, "\
6430 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
6431 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
6432 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
6434 total_system += ar_ptr->system_mem;
6435 total_max_system += ar_ptr->max_system_mem;
6437 fprintf (fp,
6438 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
6439 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
6440 "<system type=\"current\" size=\"%zu\"/>\n"
6441 "<system type=\"max\" size=\"%zu\"/>\n",
6442 nfastblocks, fastavail, nblocks, avail,
6443 ar_ptr->system_mem, ar_ptr->max_system_mem);
6445 if (ar_ptr != &main_arena)
6447 heap_info *heap = heap_for_ptr(top(ar_ptr));
6448 fprintf (fp,
6449 "<aspace type=\"total\" size=\"%zu\"/>\n"
6450 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
6451 heap->size, heap->mprotect_size);
6452 total_aspace += heap->size;
6453 total_aspace_mprotect += heap->mprotect_size;
6455 else
6457 fprintf (fp,
6458 "<aspace type=\"total\" size=\"%zu\"/>\n"
6459 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
6460 ar_ptr->system_mem, ar_ptr->system_mem);
6461 total_aspace += ar_ptr->system_mem;
6462 total_aspace_mprotect += ar_ptr->system_mem;
6465 fputs ("</heap>\n", fp);
6468 if(__malloc_initialized < 0)
6469 ptmalloc_init ();
6471 fputs ("<malloc version=\"1\">\n", fp);
6473 /* Iterate over all arenas currently in use. */
6474 mstate ar_ptr = &main_arena;
6477 mi_arena (ar_ptr);
6478 ar_ptr = ar_ptr->next;
6480 while (ar_ptr != &main_arena);
6482 fprintf (fp,
6483 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
6484 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
6485 "<system type=\"current\" size=\"%zu\"/>\n"
6486 "<system type=\"max\" size=\"%zu\"/>\n"
6487 "<aspace type=\"total\" size=\"%zu\"/>\n"
6488 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
6489 "</malloc>\n",
6490 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
6491 total_system, total_max_system,
6492 total_aspace, total_aspace_mprotect);
6494 return 0;
6498 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
6499 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
6500 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
6501 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
6502 strong_alias (__libc_memalign, __memalign)
6503 weak_alias (__libc_memalign, memalign)
6504 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
6505 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
6506 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
6507 strong_alias (__libc_mallinfo, __mallinfo)
6508 weak_alias (__libc_mallinfo, mallinfo)
6509 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
6511 weak_alias (__malloc_stats, malloc_stats)
6512 weak_alias (__malloc_usable_size, malloc_usable_size)
6513 weak_alias (__malloc_trim, malloc_trim)
6514 weak_alias (__malloc_get_state, malloc_get_state)
6515 weak_alias (__malloc_set_state, malloc_set_state)
6517 #endif /* _LIBC */
6519 /* ------------------------------------------------------------
6520 History:
6522 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
6526 * Local variables:
6527 * c-basic-offset: 2
6528 * End: