[BZ #4349]
[glibc.git] / malloc / malloc.c
blob8ae941c59703f4da69ef439c9c000527ec0835c3
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2006, 2007 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 based on:
28 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
30 * Quickstart
32 In order to compile this implementation, a Makefile is provided with
33 the ptmalloc2 distribution, which has pre-defined targets for some
34 popular systems (e.g. "make posix" for Posix threads). All that is
35 typically required with regard to compiler flags is the selection of
36 the thread package via defining one out of USE_PTHREADS, USE_THR or
37 USE_SPROC. Check the thread-m.h file for what effects this has.
38 Many/most systems will additionally require USE_TSD_DATA_HACK to be
39 defined, so this is the default for "make posix".
41 * Why use this malloc?
43 This is not the fastest, most space-conserving, most portable, or
44 most tunable malloc ever written. However it is among the fastest
45 while also being among the most space-conserving, portable and tunable.
46 Consistent balance across these factors results in a good general-purpose
47 allocator for malloc-intensive programs.
49 The main properties of the algorithms are:
50 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
51 with ties normally decided via FIFO (i.e. least recently used).
52 * For small (<= 64 bytes by default) requests, it is a caching
53 allocator, that maintains pools of quickly recycled chunks.
54 * In between, and for combinations of large and small requests, it does
55 the best it can trying to meet both goals at once.
56 * For very large requests (>= 128KB by default), it relies on system
57 memory mapping facilities, if supported.
59 For a longer but slightly out of date high-level description, see
60 http://gee.cs.oswego.edu/dl/html/malloc.html
62 You may already by default be using a C library containing a malloc
63 that is based on some version of this malloc (for example in
64 linux). You might still want to use the one in this file in order to
65 customize settings or to avoid overheads associated with library
66 versions.
68 * Contents, described in more detail in "description of public routines" below.
70 Standard (ANSI/SVID/...) functions:
71 malloc(size_t n);
72 calloc(size_t n_elements, size_t element_size);
73 free(Void_t* p);
74 realloc(Void_t* p, size_t n);
75 memalign(size_t alignment, size_t n);
76 valloc(size_t n);
77 mallinfo()
78 mallopt(int parameter_number, int parameter_value)
80 Additional functions:
81 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
82 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
83 pvalloc(size_t n);
84 cfree(Void_t* p);
85 malloc_trim(size_t pad);
86 malloc_usable_size(Void_t* p);
87 malloc_stats();
89 * Vital statistics:
91 Supported pointer representation: 4 or 8 bytes
92 Supported size_t representation: 4 or 8 bytes
93 Note that size_t is allowed to be 4 bytes even if pointers are 8.
94 You can adjust this by defining INTERNAL_SIZE_T
96 Alignment: 2 * sizeof(size_t) (default)
97 (i.e., 8 byte alignment with 4byte size_t). This suffices for
98 nearly all current machines and C compilers. However, you can
99 define MALLOC_ALIGNMENT to be wider than this if necessary.
101 Minimum overhead per allocated chunk: 4 or 8 bytes
102 Each malloced chunk has a hidden word of overhead holding size
103 and status information.
105 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
106 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
108 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
109 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
110 needed; 4 (8) for a trailing size field and 8 (16) bytes for
111 free list pointers. Thus, the minimum allocatable size is
112 16/24/32 bytes.
114 Even a request for zero bytes (i.e., malloc(0)) returns a
115 pointer to something of the minimum allocatable size.
117 The maximum overhead wastage (i.e., number of extra bytes
118 allocated than were requested in malloc) is less than or equal
119 to the minimum size, except for requests >= mmap_threshold that
120 are serviced via mmap(), where the worst case wastage is 2 *
121 sizeof(size_t) bytes plus the remainder from a system page (the
122 minimal mmap unit); typically 4096 or 8192 bytes.
124 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
125 8-byte size_t: 2^64 minus about two pages
127 It is assumed that (possibly signed) size_t values suffice to
128 represent chunk sizes. `Possibly signed' is due to the fact
129 that `size_t' may be defined on a system as either a signed or
130 an unsigned type. The ISO C standard says that it must be
131 unsigned, but a few systems are known not to adhere to this.
132 Additionally, even when size_t is unsigned, sbrk (which is by
133 default used to obtain memory from system) accepts signed
134 arguments, and may not be able to handle size_t-wide arguments
135 with negative sign bit. Generally, values that would
136 appear as negative after accounting for overhead and alignment
137 are supported only via mmap(), which does not have this
138 limitation.
140 Requests for sizes outside the allowed range will perform an optional
141 failure action and then return null. (Requests may also
142 also fail because a system is out of memory.)
144 Thread-safety: thread-safe unless NO_THREADS is defined
146 Compliance: I believe it is compliant with the 1997 Single Unix Specification
147 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
148 others as well.
150 * Synopsis of compile-time options:
152 People have reported using previous versions of this malloc on all
153 versions of Unix, sometimes by tweaking some of the defines
154 below. It has been tested most extensively on Solaris and
155 Linux. It is also reported to work on WIN32 platforms.
156 People also report using it in stand-alone embedded systems.
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
166 OPTION DEFAULT VALUE
168 Compilation Environment options:
170 __STD_C derived from C compiler defines
171 WIN32 NOT defined
172 HAVE_MEMCPY defined
173 USE_MEMCPY 1 if HAVE_MEMCPY is defined
174 HAVE_MMAP defined as 1
175 MMAP_CLEARS 1
176 HAVE_MREMAP 0 unless linux defined
177 USE_ARENAS the same as HAVE_MMAP
178 malloc_getpagesize derived from system #includes, or 4096 if not
179 HAVE_USR_INCLUDE_MALLOC_H NOT defined
180 LACKS_UNISTD_H NOT defined unless WIN32
181 LACKS_SYS_PARAM_H NOT defined unless WIN32
182 LACKS_SYS_MMAN_H NOT defined unless WIN32
184 Changing default word sizes:
186 INTERNAL_SIZE_T size_t
187 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
188 __alignof__ (long double))
190 Configuration and functionality options:
192 USE_DL_PREFIX NOT defined
193 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
194 USE_MALLOC_LOCK NOT defined
195 MALLOC_DEBUG NOT defined
196 REALLOC_ZERO_BYTES_FREES 1
197 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
198 TRIM_FASTBINS 0
200 Options for customizing MORECORE:
202 MORECORE sbrk
203 MORECORE_FAILURE -1
204 MORECORE_CONTIGUOUS 1
205 MORECORE_CANNOT_TRIM NOT defined
206 MORECORE_CLEARS 1
207 MMAP_AS_MORECORE_SIZE (1024 * 1024)
209 Tuning options that are also dynamically changeable via mallopt:
211 DEFAULT_MXFAST 64
212 DEFAULT_TRIM_THRESHOLD 128 * 1024
213 DEFAULT_TOP_PAD 0
214 DEFAULT_MMAP_THRESHOLD 128 * 1024
215 DEFAULT_MMAP_MAX 65536
217 There are several other #defined constants and macros that you
218 probably don't want to touch unless you are extending or adapting malloc. */
221 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
222 compiler, or a C compiler sufficiently close to ANSI to get away
223 with it.
226 #ifndef __STD_C
227 #if defined(__STDC__) || defined(__cplusplus)
228 #define __STD_C 1
229 #else
230 #define __STD_C 0
231 #endif
232 #endif /*__STD_C*/
236 Void_t* is the pointer type that malloc should say it returns
239 #ifndef Void_t
240 #if (__STD_C || defined(WIN32))
241 #define Void_t void
242 #else
243 #define Void_t char
244 #endif
245 #endif /*Void_t*/
247 #if __STD_C
248 #include <stddef.h> /* for size_t */
249 #include <stdlib.h> /* for getenv(), abort() */
250 #else
251 #include <sys/types.h>
252 #endif
254 #include <malloc-machine.h>
256 #ifdef _LIBC
257 #include <stdio-common/_itoa.h>
258 #include <bits/wordsize.h>
259 #endif
261 #ifdef __cplusplus
262 extern "C" {
263 #endif
265 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
267 /* #define LACKS_UNISTD_H */
269 #ifndef LACKS_UNISTD_H
270 #include <unistd.h>
271 #endif
273 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
275 /* #define LACKS_SYS_PARAM_H */
278 #include <stdio.h> /* needed for malloc_stats */
279 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
281 /* For uintptr_t. */
282 #include <stdint.h>
284 /* For va_arg, va_start, va_end. */
285 #include <stdarg.h>
287 /* For writev and struct iovec. */
288 #include <sys/uio.h>
289 /* For syslog. */
290 #include <sys/syslog.h>
292 /* For various dynamic linking things. */
293 #include <dlfcn.h>
297 Debugging:
299 Because freed chunks may be overwritten with bookkeeping fields, this
300 malloc will often die when freed memory is overwritten by user
301 programs. This can be very effective (albeit in an annoying way)
302 in helping track down dangling pointers.
304 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
305 enabled that will catch more memory errors. You probably won't be
306 able to make much sense of the actual assertion errors, but they
307 should help you locate incorrectly overwritten memory. The checking
308 is fairly extensive, and will slow down execution
309 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
310 will attempt to check every non-mmapped allocated and free chunk in
311 the course of computing the summmaries. (By nature, mmapped regions
312 cannot be checked very much automatically.)
314 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
315 this code. The assertions in the check routines spell out in more
316 detail the assumptions and invariants underlying the algorithms.
318 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
319 checking that all accesses to malloced memory stay within their
320 bounds. However, there are several add-ons and adaptations of this
321 or other mallocs available that do this.
324 #if MALLOC_DEBUG
325 #include <assert.h>
326 #else
327 #undef assert
328 #define assert(x) ((void)0)
329 #endif
333 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
334 of chunk sizes.
336 The default version is the same as size_t.
338 While not strictly necessary, it is best to define this as an
339 unsigned type, even if size_t is a signed type. This may avoid some
340 artificial size limitations on some systems.
342 On a 64-bit machine, you may be able to reduce malloc overhead by
343 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
344 expense of not being able to handle more than 2^32 of malloced
345 space. If this limitation is acceptable, you are encouraged to set
346 this unless you are on a platform requiring 16byte alignments. In
347 this case the alignment requirements turn out to negate any
348 potential advantages of decreasing size_t word size.
350 Implementors: Beware of the possible combinations of:
351 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
352 and might be the same width as int or as long
353 - size_t might have different width and signedness as INTERNAL_SIZE_T
354 - int and long might be 32 or 64 bits, and might be the same width
355 To deal with this, most comparisons and difference computations
356 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
357 aware of the fact that casting an unsigned int to a wider long does
358 not sign-extend. (This also makes checking for negative numbers
359 awkward.) Some of these casts result in harmless compiler warnings
360 on some systems.
363 #ifndef INTERNAL_SIZE_T
364 #define INTERNAL_SIZE_T size_t
365 #endif
367 /* The corresponding word size */
368 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
372 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
373 It must be a power of two at least 2 * SIZE_SZ, even on machines
374 for which smaller alignments would suffice. It may be defined as
375 larger than this though. Note however that code and data structures
376 are optimized for the case of 8-byte alignment.
380 #ifndef MALLOC_ALIGNMENT
381 /* XXX This is the correct definition. It differs from 2*SIZE_SZ only on
382 powerpc32. For the time being, changing this is causing more
383 compatibility problems due to malloc_get_state/malloc_set_state than
384 will returning blocks not adequately aligned for long double objects
385 under -mlong-double-128.
387 #define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
388 ? __alignof__ (long double) : 2 * SIZE_SZ)
390 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
391 #endif
393 /* The corresponding bit mask value */
394 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
399 REALLOC_ZERO_BYTES_FREES should be set if a call to
400 realloc with zero bytes should be the same as a call to free.
401 This is required by the C standard. Otherwise, since this malloc
402 returns a unique pointer for malloc(0), so does realloc(p, 0).
405 #ifndef REALLOC_ZERO_BYTES_FREES
406 #define REALLOC_ZERO_BYTES_FREES 1
407 #endif
410 TRIM_FASTBINS controls whether free() of a very small chunk can
411 immediately lead to trimming. Setting to true (1) can reduce memory
412 footprint, but will almost always slow down programs that use a lot
413 of small chunks.
415 Define this only if you are willing to give up some speed to more
416 aggressively reduce system-level memory footprint when releasing
417 memory in programs that use many small chunks. You can get
418 essentially the same effect by setting MXFAST to 0, but this can
419 lead to even greater slowdowns in programs using many small chunks.
420 TRIM_FASTBINS is an in-between compile-time option, that disables
421 only those chunks bordering topmost memory from being placed in
422 fastbins.
425 #ifndef TRIM_FASTBINS
426 #define TRIM_FASTBINS 0
427 #endif
431 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
432 This is necessary when you only want to use this malloc in one part
433 of a program, using your regular system malloc elsewhere.
436 /* #define USE_DL_PREFIX */
440 Two-phase name translation.
441 All of the actual routines are given mangled names.
442 When wrappers are used, they become the public callable versions.
443 When DL_PREFIX is used, the callable names are prefixed.
446 #ifdef USE_DL_PREFIX
447 #define public_cALLOc dlcalloc
448 #define public_fREe dlfree
449 #define public_cFREe dlcfree
450 #define public_mALLOc dlmalloc
451 #define public_mEMALIGn dlmemalign
452 #define public_rEALLOc dlrealloc
453 #define public_vALLOc dlvalloc
454 #define public_pVALLOc dlpvalloc
455 #define public_mALLINFo dlmallinfo
456 #define public_mALLOPt dlmallopt
457 #define public_mTRIm dlmalloc_trim
458 #define public_mSTATs dlmalloc_stats
459 #define public_mUSABLe dlmalloc_usable_size
460 #define public_iCALLOc dlindependent_calloc
461 #define public_iCOMALLOc dlindependent_comalloc
462 #define public_gET_STATe dlget_state
463 #define public_sET_STATe dlset_state
464 #else /* USE_DL_PREFIX */
465 #ifdef _LIBC
467 /* Special defines for the GNU C library. */
468 #define public_cALLOc __libc_calloc
469 #define public_fREe __libc_free
470 #define public_cFREe __libc_cfree
471 #define public_mALLOc __libc_malloc
472 #define public_mEMALIGn __libc_memalign
473 #define public_rEALLOc __libc_realloc
474 #define public_vALLOc __libc_valloc
475 #define public_pVALLOc __libc_pvalloc
476 #define public_mALLINFo __libc_mallinfo
477 #define public_mALLOPt __libc_mallopt
478 #define public_mTRIm __malloc_trim
479 #define public_mSTATs __malloc_stats
480 #define public_mUSABLe __malloc_usable_size
481 #define public_iCALLOc __libc_independent_calloc
482 #define public_iCOMALLOc __libc_independent_comalloc
483 #define public_gET_STATe __malloc_get_state
484 #define public_sET_STATe __malloc_set_state
485 #define malloc_getpagesize __getpagesize()
486 #define open __open
487 #define mmap __mmap
488 #define munmap __munmap
489 #define mremap __mremap
490 #define mprotect __mprotect
491 #define MORECORE (*__morecore)
492 #define MORECORE_FAILURE 0
494 Void_t * __default_morecore (ptrdiff_t);
495 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
497 #else /* !_LIBC */
498 #define public_cALLOc calloc
499 #define public_fREe free
500 #define public_cFREe cfree
501 #define public_mALLOc malloc
502 #define public_mEMALIGn memalign
503 #define public_rEALLOc realloc
504 #define public_vALLOc valloc
505 #define public_pVALLOc pvalloc
506 #define public_mALLINFo mallinfo
507 #define public_mALLOPt mallopt
508 #define public_mTRIm malloc_trim
509 #define public_mSTATs malloc_stats
510 #define public_mUSABLe malloc_usable_size
511 #define public_iCALLOc independent_calloc
512 #define public_iCOMALLOc independent_comalloc
513 #define public_gET_STATe malloc_get_state
514 #define public_sET_STATe malloc_set_state
515 #endif /* _LIBC */
516 #endif /* USE_DL_PREFIX */
518 #ifndef _LIBC
519 #define __builtin_expect(expr, val) (expr)
521 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
522 #endif
525 HAVE_MEMCPY should be defined if you are not otherwise using
526 ANSI STD C, but still have memcpy and memset in your C library
527 and want to use them in calloc and realloc. Otherwise simple
528 macro versions are defined below.
530 USE_MEMCPY should be defined as 1 if you actually want to
531 have memset and memcpy called. People report that the macro
532 versions are faster than libc versions on some systems.
534 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
535 (of <= 36 bytes) are manually unrolled in realloc and calloc.
538 #define HAVE_MEMCPY
540 #ifndef USE_MEMCPY
541 #ifdef HAVE_MEMCPY
542 #define USE_MEMCPY 1
543 #else
544 #define USE_MEMCPY 0
545 #endif
546 #endif
549 #if (__STD_C || defined(HAVE_MEMCPY))
551 #ifdef _LIBC
552 # include <string.h>
553 #else
554 #ifdef WIN32
555 /* On Win32 memset and memcpy are already declared in windows.h */
556 #else
557 #if __STD_C
558 void* memset(void*, int, size_t);
559 void* memcpy(void*, const void*, size_t);
560 #else
561 Void_t* memset();
562 Void_t* memcpy();
563 #endif
564 #endif
565 #endif
566 #endif
569 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
570 malloc fails to be able to return memory, either because memory is
571 exhausted or because of illegal arguments.
573 By default, sets errno if running on STD_C platform, else does nothing.
576 #ifndef MALLOC_FAILURE_ACTION
577 #if __STD_C
578 #define MALLOC_FAILURE_ACTION \
579 errno = ENOMEM;
581 #else
582 #define MALLOC_FAILURE_ACTION
583 #endif
584 #endif
587 MORECORE-related declarations. By default, rely on sbrk
591 #ifdef LACKS_UNISTD_H
592 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
593 #if __STD_C
594 extern Void_t* sbrk(ptrdiff_t);
595 #else
596 extern Void_t* sbrk();
597 #endif
598 #endif
599 #endif
602 MORECORE is the name of the routine to call to obtain more memory
603 from the system. See below for general guidance on writing
604 alternative MORECORE functions, as well as a version for WIN32 and a
605 sample version for pre-OSX macos.
608 #ifndef MORECORE
609 #define MORECORE sbrk
610 #endif
613 MORECORE_FAILURE is the value returned upon failure of MORECORE
614 as well as mmap. Since it cannot be an otherwise valid memory address,
615 and must reflect values of standard sys calls, you probably ought not
616 try to redefine it.
619 #ifndef MORECORE_FAILURE
620 #define MORECORE_FAILURE (-1)
621 #endif
624 If MORECORE_CONTIGUOUS is true, take advantage of fact that
625 consecutive calls to MORECORE with positive arguments always return
626 contiguous increasing addresses. This is true of unix sbrk. Even
627 if not defined, when regions happen to be contiguous, malloc will
628 permit allocations spanning regions obtained from different
629 calls. But defining this when applicable enables some stronger
630 consistency checks and space efficiencies.
633 #ifndef MORECORE_CONTIGUOUS
634 #define MORECORE_CONTIGUOUS 1
635 #endif
638 Define MORECORE_CANNOT_TRIM if your version of MORECORE
639 cannot release space back to the system when given negative
640 arguments. This is generally necessary only if you are using
641 a hand-crafted MORECORE function that cannot handle negative arguments.
644 /* #define MORECORE_CANNOT_TRIM */
646 /* MORECORE_CLEARS (default 1)
647 The degree to which the routine mapped to MORECORE zeroes out
648 memory: never (0), only for newly allocated space (1) or always
649 (2). The distinction between (1) and (2) is necessary because on
650 some systems, if the application first decrements and then
651 increments the break value, the contents of the reallocated space
652 are unspecified.
655 #ifndef MORECORE_CLEARS
656 #define MORECORE_CLEARS 1
657 #endif
661 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
662 allocate very large blocks. These will be returned to the
663 operating system immediately after a free(). Also, if mmap
664 is available, it is used as a backup strategy in cases where
665 MORECORE fails to provide space from system.
667 This malloc is best tuned to work with mmap for large requests.
668 If you do not have mmap, operations involving very large chunks (1MB
669 or so) may be slower than you'd like.
672 #ifndef HAVE_MMAP
673 #define HAVE_MMAP 1
676 Standard unix mmap using /dev/zero clears memory so calloc doesn't
677 need to.
680 #ifndef MMAP_CLEARS
681 #define MMAP_CLEARS 1
682 #endif
684 #else /* no mmap */
685 #ifndef MMAP_CLEARS
686 #define MMAP_CLEARS 0
687 #endif
688 #endif
692 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
693 sbrk fails, and mmap is used as a backup (which is done only if
694 HAVE_MMAP). The value must be a multiple of page size. This
695 backup strategy generally applies only when systems have "holes" in
696 address space, so sbrk cannot perform contiguous expansion, but
697 there is still space available on system. On systems for which
698 this is known to be useful (i.e. most linux kernels), this occurs
699 only when programs allocate huge amounts of memory. Between this,
700 and the fact that mmap regions tend to be limited, the size should
701 be large, to avoid too many mmap calls and thus avoid running out
702 of kernel resources.
705 #ifndef MMAP_AS_MORECORE_SIZE
706 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
707 #endif
710 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
711 large blocks. This is currently only possible on Linux with
712 kernel versions newer than 1.3.77.
715 #ifndef HAVE_MREMAP
716 #ifdef linux
717 #define HAVE_MREMAP 1
718 #else
719 #define HAVE_MREMAP 0
720 #endif
722 #endif /* HAVE_MMAP */
724 /* Define USE_ARENAS to enable support for multiple `arenas'. These
725 are allocated using mmap(), are necessary for threads and
726 occasionally useful to overcome address space limitations affecting
727 sbrk(). */
729 #ifndef USE_ARENAS
730 #define USE_ARENAS HAVE_MMAP
731 #endif
735 The system page size. To the extent possible, this malloc manages
736 memory from the system in page-size units. Note that this value is
737 cached during initialization into a field of malloc_state. So even
738 if malloc_getpagesize is a function, it is only called once.
740 The following mechanics for getpagesize were adapted from bsd/gnu
741 getpagesize.h. If none of the system-probes here apply, a value of
742 4096 is used, which should be OK: If they don't apply, then using
743 the actual value probably doesn't impact performance.
747 #ifndef malloc_getpagesize
749 #ifndef LACKS_UNISTD_H
750 # include <unistd.h>
751 #endif
753 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
754 # ifndef _SC_PAGE_SIZE
755 # define _SC_PAGE_SIZE _SC_PAGESIZE
756 # endif
757 # endif
759 # ifdef _SC_PAGE_SIZE
760 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
761 # else
762 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
763 extern size_t getpagesize();
764 # define malloc_getpagesize getpagesize()
765 # else
766 # ifdef WIN32 /* use supplied emulation of getpagesize */
767 # define malloc_getpagesize getpagesize()
768 # else
769 # ifndef LACKS_SYS_PARAM_H
770 # include <sys/param.h>
771 # endif
772 # ifdef EXEC_PAGESIZE
773 # define malloc_getpagesize EXEC_PAGESIZE
774 # else
775 # ifdef NBPG
776 # ifndef CLSIZE
777 # define malloc_getpagesize NBPG
778 # else
779 # define malloc_getpagesize (NBPG * CLSIZE)
780 # endif
781 # else
782 # ifdef NBPC
783 # define malloc_getpagesize NBPC
784 # else
785 # ifdef PAGESIZE
786 # define malloc_getpagesize PAGESIZE
787 # else /* just guess */
788 # define malloc_getpagesize (4096)
789 # endif
790 # endif
791 # endif
792 # endif
793 # endif
794 # endif
795 # endif
796 #endif
799 This version of malloc supports the standard SVID/XPG mallinfo
800 routine that returns a struct containing usage properties and
801 statistics. It should work on any SVID/XPG compliant system that has
802 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
803 install such a thing yourself, cut out the preliminary declarations
804 as described above and below and save them in a malloc.h file. But
805 there's no compelling reason to bother to do this.)
807 The main declaration needed is the mallinfo struct that is returned
808 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
809 bunch of fields that are not even meaningful in this version of
810 malloc. These fields are are instead filled by mallinfo() with
811 other numbers that might be of interest.
813 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
814 /usr/include/malloc.h file that includes a declaration of struct
815 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
816 version is declared below. These must be precisely the same for
817 mallinfo() to work. The original SVID version of this struct,
818 defined on most systems with mallinfo, declares all fields as
819 ints. But some others define as unsigned long. If your system
820 defines the fields using a type of different width than listed here,
821 you must #include your system version and #define
822 HAVE_USR_INCLUDE_MALLOC_H.
825 /* #define HAVE_USR_INCLUDE_MALLOC_H */
827 #ifdef HAVE_USR_INCLUDE_MALLOC_H
828 #include "/usr/include/malloc.h"
829 #endif
832 /* ---------- description of public routines ------------ */
835 malloc(size_t n)
836 Returns a pointer to a newly allocated chunk of at least n bytes, or null
837 if no space is available. Additionally, on failure, errno is
838 set to ENOMEM on ANSI C systems.
840 If n is zero, malloc returns a minumum-sized chunk. (The minimum
841 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
842 systems.) On most systems, size_t is an unsigned type, so calls
843 with negative arguments are interpreted as requests for huge amounts
844 of space, which will often fail. The maximum supported value of n
845 differs across systems, but is in all cases less than the maximum
846 representable value of a size_t.
848 #if __STD_C
849 Void_t* public_mALLOc(size_t);
850 #else
851 Void_t* public_mALLOc();
852 #endif
853 #ifdef libc_hidden_proto
854 libc_hidden_proto (public_mALLOc)
855 #endif
858 free(Void_t* p)
859 Releases the chunk of memory pointed to by p, that had been previously
860 allocated using malloc or a related routine such as realloc.
861 It has no effect if p is null. It can have arbitrary (i.e., bad!)
862 effects if p has already been freed.
864 Unless disabled (using mallopt), freeing very large spaces will
865 when possible, automatically trigger operations that give
866 back unused memory to the system, thus reducing program footprint.
868 #if __STD_C
869 void public_fREe(Void_t*);
870 #else
871 void public_fREe();
872 #endif
873 #ifdef libc_hidden_proto
874 libc_hidden_proto (public_fREe)
875 #endif
878 calloc(size_t n_elements, size_t element_size);
879 Returns a pointer to n_elements * element_size bytes, with all locations
880 set to zero.
882 #if __STD_C
883 Void_t* public_cALLOc(size_t, size_t);
884 #else
885 Void_t* public_cALLOc();
886 #endif
889 realloc(Void_t* p, size_t n)
890 Returns a pointer to a chunk of size n that contains the same data
891 as does chunk p up to the minimum of (n, p's size) bytes, or null
892 if no space is available.
894 The returned pointer may or may not be the same as p. The algorithm
895 prefers extending p when possible, otherwise it employs the
896 equivalent of a malloc-copy-free sequence.
898 If p is null, realloc is equivalent to malloc.
900 If space is not available, realloc returns null, errno is set (if on
901 ANSI) and p is NOT freed.
903 if n is for fewer bytes than already held by p, the newly unused
904 space is lopped off and freed if possible. Unless the #define
905 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
906 zero (re)allocates a minimum-sized chunk.
908 Large chunks that were internally obtained via mmap will always
909 be reallocated using malloc-copy-free sequences unless
910 the system supports MREMAP (currently only linux).
912 The old unix realloc convention of allowing the last-free'd chunk
913 to be used as an argument to realloc is not supported.
915 #if __STD_C
916 Void_t* public_rEALLOc(Void_t*, size_t);
917 #else
918 Void_t* public_rEALLOc();
919 #endif
920 #ifdef libc_hidden_proto
921 libc_hidden_proto (public_rEALLOc)
922 #endif
925 memalign(size_t alignment, size_t n);
926 Returns a pointer to a newly allocated chunk of n bytes, aligned
927 in accord with the alignment argument.
929 The alignment argument should be a power of two. If the argument is
930 not a power of two, the nearest greater power is used.
931 8-byte alignment is guaranteed by normal malloc calls, so don't
932 bother calling memalign with an argument of 8 or less.
934 Overreliance on memalign is a sure way to fragment space.
936 #if __STD_C
937 Void_t* public_mEMALIGn(size_t, size_t);
938 #else
939 Void_t* public_mEMALIGn();
940 #endif
941 #ifdef libc_hidden_proto
942 libc_hidden_proto (public_mEMALIGn)
943 #endif
946 valloc(size_t n);
947 Equivalent to memalign(pagesize, n), where pagesize is the page
948 size of the system. If the pagesize is unknown, 4096 is used.
950 #if __STD_C
951 Void_t* public_vALLOc(size_t);
952 #else
953 Void_t* public_vALLOc();
954 #endif
959 mallopt(int parameter_number, int parameter_value)
960 Sets tunable parameters The format is to provide a
961 (parameter-number, parameter-value) pair. mallopt then sets the
962 corresponding parameter to the argument value if it can (i.e., so
963 long as the value is meaningful), and returns 1 if successful else
964 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
965 normally defined in malloc.h. Only one of these (M_MXFAST) is used
966 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
967 so setting them has no effect. But this malloc also supports four
968 other options in mallopt. See below for details. Briefly, supported
969 parameters are as follows (listed defaults are for "typical"
970 configurations).
972 Symbol param # default allowed param values
973 M_MXFAST 1 64 0-80 (0 disables fastbins)
974 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
975 M_TOP_PAD -2 0 any
976 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
977 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
979 #if __STD_C
980 int public_mALLOPt(int, int);
981 #else
982 int public_mALLOPt();
983 #endif
987 mallinfo()
988 Returns (by copy) a struct containing various summary statistics:
990 arena: current total non-mmapped bytes allocated from system
991 ordblks: the number of free chunks
992 smblks: the number of fastbin blocks (i.e., small chunks that
993 have been freed but not use resused or consolidated)
994 hblks: current number of mmapped regions
995 hblkhd: total bytes held in mmapped regions
996 usmblks: the maximum total allocated space. This will be greater
997 than current total if trimming has occurred.
998 fsmblks: total bytes held in fastbin blocks
999 uordblks: current total allocated space (normal or mmapped)
1000 fordblks: total free space
1001 keepcost: the maximum number of bytes that could ideally be released
1002 back to system via malloc_trim. ("ideally" means that
1003 it ignores page restrictions etc.)
1005 Because these fields are ints, but internal bookkeeping may
1006 be kept as longs, the reported values may wrap around zero and
1007 thus be inaccurate.
1009 #if __STD_C
1010 struct mallinfo public_mALLINFo(void);
1011 #else
1012 struct mallinfo public_mALLINFo();
1013 #endif
1015 #ifndef _LIBC
1017 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1019 independent_calloc is similar to calloc, but instead of returning a
1020 single cleared space, it returns an array of pointers to n_elements
1021 independent elements that can hold contents of size elem_size, each
1022 of which starts out cleared, and can be independently freed,
1023 realloc'ed etc. The elements are guaranteed to be adjacently
1024 allocated (this is not guaranteed to occur with multiple callocs or
1025 mallocs), which may also improve cache locality in some
1026 applications.
1028 The "chunks" argument is optional (i.e., may be null, which is
1029 probably the most typical usage). If it is null, the returned array
1030 is itself dynamically allocated and should also be freed when it is
1031 no longer needed. Otherwise, the chunks array must be of at least
1032 n_elements in length. It is filled in with the pointers to the
1033 chunks.
1035 In either case, independent_calloc returns this pointer array, or
1036 null if the allocation failed. If n_elements is zero and "chunks"
1037 is null, it returns a chunk representing an array with zero elements
1038 (which should be freed if not wanted).
1040 Each element must be individually freed when it is no longer
1041 needed. If you'd like to instead be able to free all at once, you
1042 should instead use regular calloc and assign pointers into this
1043 space to represent elements. (In this case though, you cannot
1044 independently free elements.)
1046 independent_calloc simplifies and speeds up implementations of many
1047 kinds of pools. It may also be useful when constructing large data
1048 structures that initially have a fixed number of fixed-sized nodes,
1049 but the number is not known at compile time, and some of the nodes
1050 may later need to be freed. For example:
1052 struct Node { int item; struct Node* next; };
1054 struct Node* build_list() {
1055 struct Node** pool;
1056 int n = read_number_of_nodes_needed();
1057 if (n <= 0) return 0;
1058 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1059 if (pool == 0) die();
1060 // organize into a linked list...
1061 struct Node* first = pool[0];
1062 for (i = 0; i < n-1; ++i)
1063 pool[i]->next = pool[i+1];
1064 free(pool); // Can now free the array (or not, if it is needed later)
1065 return first;
1068 #if __STD_C
1069 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1070 #else
1071 Void_t** public_iCALLOc();
1072 #endif
1075 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1077 independent_comalloc allocates, all at once, a set of n_elements
1078 chunks with sizes indicated in the "sizes" array. It returns
1079 an array of pointers to these elements, each of which can be
1080 independently freed, realloc'ed etc. The elements are guaranteed to
1081 be adjacently allocated (this is not guaranteed to occur with
1082 multiple callocs or mallocs), which may also improve cache locality
1083 in some applications.
1085 The "chunks" argument is optional (i.e., may be null). If it is null
1086 the returned array is itself dynamically allocated and should also
1087 be freed when it is no longer needed. Otherwise, the chunks array
1088 must be of at least n_elements in length. It is filled in with the
1089 pointers to the chunks.
1091 In either case, independent_comalloc returns this pointer array, or
1092 null if the allocation failed. If n_elements is zero and chunks is
1093 null, it returns a chunk representing an array with zero elements
1094 (which should be freed if not wanted).
1096 Each element must be individually freed when it is no longer
1097 needed. If you'd like to instead be able to free all at once, you
1098 should instead use a single regular malloc, and assign pointers at
1099 particular offsets in the aggregate space. (In this case though, you
1100 cannot independently free elements.)
1102 independent_comallac differs from independent_calloc in that each
1103 element may have a different size, and also that it does not
1104 automatically clear elements.
1106 independent_comalloc can be used to speed up allocation in cases
1107 where several structs or objects must always be allocated at the
1108 same time. For example:
1110 struct Head { ... }
1111 struct Foot { ... }
1113 void send_message(char* msg) {
1114 int msglen = strlen(msg);
1115 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1116 void* chunks[3];
1117 if (independent_comalloc(3, sizes, chunks) == 0)
1118 die();
1119 struct Head* head = (struct Head*)(chunks[0]);
1120 char* body = (char*)(chunks[1]);
1121 struct Foot* foot = (struct Foot*)(chunks[2]);
1122 // ...
1125 In general though, independent_comalloc is worth using only for
1126 larger values of n_elements. For small values, you probably won't
1127 detect enough difference from series of malloc calls to bother.
1129 Overuse of independent_comalloc can increase overall memory usage,
1130 since it cannot reuse existing noncontiguous small chunks that
1131 might be available for some of the elements.
1133 #if __STD_C
1134 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1135 #else
1136 Void_t** public_iCOMALLOc();
1137 #endif
1139 #endif /* _LIBC */
1143 pvalloc(size_t n);
1144 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1145 round up n to nearest pagesize.
1147 #if __STD_C
1148 Void_t* public_pVALLOc(size_t);
1149 #else
1150 Void_t* public_pVALLOc();
1151 #endif
1154 cfree(Void_t* p);
1155 Equivalent to free(p).
1157 cfree is needed/defined on some systems that pair it with calloc,
1158 for odd historical reasons (such as: cfree is used in example
1159 code in the first edition of K&R).
1161 #if __STD_C
1162 void public_cFREe(Void_t*);
1163 #else
1164 void public_cFREe();
1165 #endif
1168 malloc_trim(size_t pad);
1170 If possible, gives memory back to the system (via negative
1171 arguments to sbrk) if there is unused memory at the `high' end of
1172 the malloc pool. You can call this after freeing large blocks of
1173 memory to potentially reduce the system-level memory requirements
1174 of a program. However, it cannot guarantee to reduce memory. Under
1175 some allocation patterns, some large free blocks of memory will be
1176 locked between two used chunks, so they cannot be given back to
1177 the system.
1179 The `pad' argument to malloc_trim represents the amount of free
1180 trailing space to leave untrimmed. If this argument is zero,
1181 only the minimum amount of memory to maintain internal data
1182 structures will be left (one page or less). Non-zero arguments
1183 can be supplied to maintain enough trailing space to service
1184 future expected allocations without having to re-obtain memory
1185 from the system.
1187 Malloc_trim returns 1 if it actually released any memory, else 0.
1188 On systems that do not support "negative sbrks", it will always
1189 rreturn 0.
1191 #if __STD_C
1192 int public_mTRIm(size_t);
1193 #else
1194 int public_mTRIm();
1195 #endif
1198 malloc_usable_size(Void_t* p);
1200 Returns the number of bytes you can actually use in
1201 an allocated chunk, which may be more than you requested (although
1202 often not) due to alignment and minimum size constraints.
1203 You can use this many bytes without worrying about
1204 overwriting other allocated objects. This is not a particularly great
1205 programming practice. malloc_usable_size can be more useful in
1206 debugging and assertions, for example:
1208 p = malloc(n);
1209 assert(malloc_usable_size(p) >= 256);
1212 #if __STD_C
1213 size_t public_mUSABLe(Void_t*);
1214 #else
1215 size_t public_mUSABLe();
1216 #endif
1219 malloc_stats();
1220 Prints on stderr the amount of space obtained from the system (both
1221 via sbrk and mmap), the maximum amount (which may be more than
1222 current if malloc_trim and/or munmap got called), and the current
1223 number of bytes allocated via malloc (or realloc, etc) but not yet
1224 freed. Note that this is the number of bytes allocated, not the
1225 number requested. It will be larger than the number requested
1226 because of alignment and bookkeeping overhead. Because it includes
1227 alignment wastage as being in use, this figure may be greater than
1228 zero even when no user-level chunks are allocated.
1230 The reported current and maximum system memory can be inaccurate if
1231 a program makes other calls to system memory allocation functions
1232 (normally sbrk) outside of malloc.
1234 malloc_stats prints only the most commonly interesting statistics.
1235 More information can be obtained by calling mallinfo.
1238 #if __STD_C
1239 void public_mSTATs(void);
1240 #else
1241 void public_mSTATs();
1242 #endif
1245 malloc_get_state(void);
1247 Returns the state of all malloc variables in an opaque data
1248 structure.
1250 #if __STD_C
1251 Void_t* public_gET_STATe(void);
1252 #else
1253 Void_t* public_gET_STATe();
1254 #endif
1257 malloc_set_state(Void_t* state);
1259 Restore the state of all malloc variables from data obtained with
1260 malloc_get_state().
1262 #if __STD_C
1263 int public_sET_STATe(Void_t*);
1264 #else
1265 int public_sET_STATe();
1266 #endif
1268 #ifdef _LIBC
1270 posix_memalign(void **memptr, size_t alignment, size_t size);
1272 POSIX wrapper like memalign(), checking for validity of size.
1274 int __posix_memalign(void **, size_t, size_t);
1275 #endif
1277 /* mallopt tuning options */
1280 M_MXFAST is the maximum request size used for "fastbins", special bins
1281 that hold returned chunks without consolidating their spaces. This
1282 enables future requests for chunks of the same size to be handled
1283 very quickly, but can increase fragmentation, and thus increase the
1284 overall memory footprint of a program.
1286 This malloc manages fastbins very conservatively yet still
1287 efficiently, so fragmentation is rarely a problem for values less
1288 than or equal to the default. The maximum supported value of MXFAST
1289 is 80. You wouldn't want it any higher than this anyway. Fastbins
1290 are designed especially for use with many small structs, objects or
1291 strings -- the default handles structs/objects/arrays with sizes up
1292 to 8 4byte fields, or small strings representing words, tokens,
1293 etc. Using fastbins for larger objects normally worsens
1294 fragmentation without improving speed.
1296 M_MXFAST is set in REQUEST size units. It is internally used in
1297 chunksize units, which adds padding and alignment. You can reduce
1298 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1299 algorithm to be a closer approximation of fifo-best-fit in all cases,
1300 not just for larger requests, but will generally cause it to be
1301 slower.
1305 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1306 #ifndef M_MXFAST
1307 #define M_MXFAST 1
1308 #endif
1310 #ifndef DEFAULT_MXFAST
1311 #define DEFAULT_MXFAST 64
1312 #endif
1316 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1317 to keep before releasing via malloc_trim in free().
1319 Automatic trimming is mainly useful in long-lived programs.
1320 Because trimming via sbrk can be slow on some systems, and can
1321 sometimes be wasteful (in cases where programs immediately
1322 afterward allocate more large chunks) the value should be high
1323 enough so that your overall system performance would improve by
1324 releasing this much memory.
1326 The trim threshold and the mmap control parameters (see below)
1327 can be traded off with one another. Trimming and mmapping are
1328 two different ways of releasing unused memory back to the
1329 system. Between these two, it is often possible to keep
1330 system-level demands of a long-lived program down to a bare
1331 minimum. For example, in one test suite of sessions measuring
1332 the XF86 X server on Linux, using a trim threshold of 128K and a
1333 mmap threshold of 192K led to near-minimal long term resource
1334 consumption.
1336 If you are using this malloc in a long-lived program, it should
1337 pay to experiment with these values. As a rough guide, you
1338 might set to a value close to the average size of a process
1339 (program) running on your system. Releasing this much memory
1340 would allow such a process to run in memory. Generally, it's
1341 worth it to tune for trimming rather tham memory mapping when a
1342 program undergoes phases where several large chunks are
1343 allocated and released in ways that can reuse each other's
1344 storage, perhaps mixed with phases where there are no such
1345 chunks at all. And in well-behaved long-lived programs,
1346 controlling release of large blocks via trimming versus mapping
1347 is usually faster.
1349 However, in most programs, these parameters serve mainly as
1350 protection against the system-level effects of carrying around
1351 massive amounts of unneeded memory. Since frequent calls to
1352 sbrk, mmap, and munmap otherwise degrade performance, the default
1353 parameters are set to relatively high values that serve only as
1354 safeguards.
1356 The trim value It must be greater than page size to have any useful
1357 effect. To disable trimming completely, you can set to
1358 (unsigned long)(-1)
1360 Trim settings interact with fastbin (MXFAST) settings: Unless
1361 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1362 freeing a chunk with size less than or equal to MXFAST. Trimming is
1363 instead delayed until subsequent freeing of larger chunks. However,
1364 you can still force an attempted trim by calling malloc_trim.
1366 Also, trimming is not generally possible in cases where
1367 the main arena is obtained via mmap.
1369 Note that the trick some people use of mallocing a huge space and
1370 then freeing it at program startup, in an attempt to reserve system
1371 memory, doesn't have the intended effect under automatic trimming,
1372 since that memory will immediately be returned to the system.
1375 #define M_TRIM_THRESHOLD -1
1377 #ifndef DEFAULT_TRIM_THRESHOLD
1378 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1379 #endif
1382 M_TOP_PAD is the amount of extra `padding' space to allocate or
1383 retain whenever sbrk is called. It is used in two ways internally:
1385 * When sbrk is called to extend the top of the arena to satisfy
1386 a new malloc request, this much padding is added to the sbrk
1387 request.
1389 * When malloc_trim is called automatically from free(),
1390 it is used as the `pad' argument.
1392 In both cases, the actual amount of padding is rounded
1393 so that the end of the arena is always a system page boundary.
1395 The main reason for using padding is to avoid calling sbrk so
1396 often. Having even a small pad greatly reduces the likelihood
1397 that nearly every malloc request during program start-up (or
1398 after trimming) will invoke sbrk, which needlessly wastes
1399 time.
1401 Automatic rounding-up to page-size units is normally sufficient
1402 to avoid measurable overhead, so the default is 0. However, in
1403 systems where sbrk is relatively slow, it can pay to increase
1404 this value, at the expense of carrying around more memory than
1405 the program needs.
1408 #define M_TOP_PAD -2
1410 #ifndef DEFAULT_TOP_PAD
1411 #define DEFAULT_TOP_PAD (0)
1412 #endif
1415 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
1416 adjusted MMAP_THRESHOLD.
1419 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
1420 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
1421 #endif
1423 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
1424 /* For 32-bit platforms we cannot increase the maximum mmap
1425 threshold much because it is also the minimum value for the
1426 maximum heap size and its alignment. Going above 512k (i.e., 1M
1427 for new heaps) wastes too much address space. */
1428 # if __WORDSIZE == 32
1429 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
1430 # else
1431 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
1432 # endif
1433 #endif
1436 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1437 to service a request. Requests of at least this size that cannot
1438 be allocated using already-existing space will be serviced via mmap.
1439 (If enough normal freed space already exists it is used instead.)
1441 Using mmap segregates relatively large chunks of memory so that
1442 they can be individually obtained and released from the host
1443 system. A request serviced through mmap is never reused by any
1444 other request (at least not directly; the system may just so
1445 happen to remap successive requests to the same locations).
1447 Segregating space in this way has the benefits that:
1449 1. Mmapped space can ALWAYS be individually released back
1450 to the system, which helps keep the system level memory
1451 demands of a long-lived program low.
1452 2. Mapped memory can never become `locked' between
1453 other chunks, as can happen with normally allocated chunks, which
1454 means that even trimming via malloc_trim would not release them.
1455 3. On some systems with "holes" in address spaces, mmap can obtain
1456 memory that sbrk cannot.
1458 However, it has the disadvantages that:
1460 1. The space cannot be reclaimed, consolidated, and then
1461 used to service later requests, as happens with normal chunks.
1462 2. It can lead to more wastage because of mmap page alignment
1463 requirements
1464 3. It causes malloc performance to be more dependent on host
1465 system memory management support routines which may vary in
1466 implementation quality and may impose arbitrary
1467 limitations. Generally, servicing a request via normal
1468 malloc steps is faster than going through a system's mmap.
1470 The advantages of mmap nearly always outweigh disadvantages for
1471 "large" chunks, but the value of "large" varies across systems. The
1472 default is an empirically derived value that works well in most
1473 systems.
1476 Update in 2006:
1477 The above was written in 2001. Since then the world has changed a lot.
1478 Memory got bigger. Applications got bigger. The virtual address space
1479 layout in 32 bit linux changed.
1481 In the new situation, brk() and mmap space is shared and there are no
1482 artificial limits on brk size imposed by the kernel. What is more,
1483 applications have started using transient allocations larger than the
1484 128Kb as was imagined in 2001.
1486 The price for mmap is also high now; each time glibc mmaps from the
1487 kernel, the kernel is forced to zero out the memory it gives to the
1488 application. Zeroing memory is expensive and eats a lot of cache and
1489 memory bandwidth. This has nothing to do with the efficiency of the
1490 virtual memory system, by doing mmap the kernel just has no choice but
1491 to zero.
1493 In 2001, the kernel had a maximum size for brk() which was about 800
1494 megabytes on 32 bit x86, at that point brk() would hit the first
1495 mmaped shared libaries and couldn't expand anymore. With current 2.6
1496 kernels, the VA space layout is different and brk() and mmap
1497 both can span the entire heap at will.
1499 Rather than using a static threshold for the brk/mmap tradeoff,
1500 we are now using a simple dynamic one. The goal is still to avoid
1501 fragmentation. The old goals we kept are
1502 1) try to get the long lived large allocations to use mmap()
1503 2) really large allocations should always use mmap()
1504 and we're adding now:
1505 3) transient allocations should use brk() to avoid forcing the kernel
1506 having to zero memory over and over again
1508 The implementation works with a sliding threshold, which is by default
1509 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
1510 out at 128Kb as per the 2001 default.
1512 This allows us to satisfy requirement 1) under the assumption that long
1513 lived allocations are made early in the process' lifespan, before it has
1514 started doing dynamic allocations of the same size (which will
1515 increase the threshold).
1517 The upperbound on the threshold satisfies requirement 2)
1519 The threshold goes up in value when the application frees memory that was
1520 allocated with the mmap allocator. The idea is that once the application
1521 starts freeing memory of a certain size, it's highly probable that this is
1522 a size the application uses for transient allocations. This estimator
1523 is there to satisfy the new third requirement.
1527 #define M_MMAP_THRESHOLD -3
1529 #ifndef DEFAULT_MMAP_THRESHOLD
1530 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1531 #endif
1534 M_MMAP_MAX is the maximum number of requests to simultaneously
1535 service using mmap. This parameter exists because
1536 some systems have a limited number of internal tables for
1537 use by mmap, and using more than a few of them may degrade
1538 performance.
1540 The default is set to a value that serves only as a safeguard.
1541 Setting to 0 disables use of mmap for servicing large requests. If
1542 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1543 to non-zero values in mallopt will fail.
1546 #define M_MMAP_MAX -4
1548 #ifndef DEFAULT_MMAP_MAX
1549 #if HAVE_MMAP
1550 #define DEFAULT_MMAP_MAX (65536)
1551 #else
1552 #define DEFAULT_MMAP_MAX (0)
1553 #endif
1554 #endif
1556 #ifdef __cplusplus
1557 } /* end of extern "C" */
1558 #endif
1560 #include <malloc.h>
1562 #ifndef BOUNDED_N
1563 #define BOUNDED_N(ptr, sz) (ptr)
1564 #endif
1565 #ifndef RETURN_ADDRESS
1566 #define RETURN_ADDRESS(X_) (NULL)
1567 #endif
1569 /* On some platforms we can compile internal, not exported functions better.
1570 Let the environment provide a macro and define it to be empty if it
1571 is not available. */
1572 #ifndef internal_function
1573 # define internal_function
1574 #endif
1576 /* Forward declarations. */
1577 struct malloc_chunk;
1578 typedef struct malloc_chunk* mchunkptr;
1580 /* Internal routines. */
1582 #if __STD_C
1584 Void_t* _int_malloc(mstate, size_t);
1585 void _int_free(mstate, Void_t*);
1586 Void_t* _int_realloc(mstate, Void_t*, size_t);
1587 Void_t* _int_memalign(mstate, size_t, size_t);
1588 Void_t* _int_valloc(mstate, size_t);
1589 static Void_t* _int_pvalloc(mstate, size_t);
1590 /*static Void_t* cALLOc(size_t, size_t);*/
1591 #ifndef _LIBC
1592 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1593 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1594 #endif
1595 static int mTRIm(size_t);
1596 static size_t mUSABLe(Void_t*);
1597 static void mSTATs(void);
1598 static int mALLOPt(int, int);
1599 static struct mallinfo mALLINFo(mstate);
1600 static void malloc_printerr(int action, const char *str, void *ptr);
1602 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1603 static int internal_function top_check(void);
1604 static void internal_function munmap_chunk(mchunkptr p);
1605 #if HAVE_MREMAP
1606 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1607 #endif
1609 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1610 static void free_check(Void_t* mem, const Void_t *caller);
1611 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1612 const Void_t *caller);
1613 static Void_t* memalign_check(size_t alignment, size_t bytes,
1614 const Void_t *caller);
1615 #ifndef NO_THREADS
1616 # ifdef _LIBC
1617 # if USE___THREAD || !defined SHARED
1618 /* These routines are never needed in this configuration. */
1619 # define NO_STARTER
1620 # endif
1621 # endif
1622 # ifdef NO_STARTER
1623 # undef NO_STARTER
1624 # else
1625 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1626 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1627 static void free_starter(Void_t* mem, const Void_t *caller);
1628 # endif
1629 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1630 static void free_atfork(Void_t* mem, const Void_t *caller);
1631 #endif
1633 #else
1635 Void_t* _int_malloc();
1636 void _int_free();
1637 Void_t* _int_realloc();
1638 Void_t* _int_memalign();
1639 Void_t* _int_valloc();
1640 Void_t* _int_pvalloc();
1641 /*static Void_t* cALLOc();*/
1642 static Void_t** _int_icalloc();
1643 static Void_t** _int_icomalloc();
1644 static int mTRIm();
1645 static size_t mUSABLe();
1646 static void mSTATs();
1647 static int mALLOPt();
1648 static struct mallinfo mALLINFo();
1650 #endif
1655 /* ------------- Optional versions of memcopy ---------------- */
1658 #if USE_MEMCPY
1661 Note: memcpy is ONLY invoked with non-overlapping regions,
1662 so the (usually slower) memmove is not needed.
1665 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1666 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1668 #else /* !USE_MEMCPY */
1670 /* Use Duff's device for good zeroing/copying performance. */
1672 #define MALLOC_ZERO(charp, nbytes) \
1673 do { \
1674 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1675 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1676 long mcn; \
1677 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1678 switch (mctmp) { \
1679 case 0: for(;;) { *mzp++ = 0; \
1680 case 7: *mzp++ = 0; \
1681 case 6: *mzp++ = 0; \
1682 case 5: *mzp++ = 0; \
1683 case 4: *mzp++ = 0; \
1684 case 3: *mzp++ = 0; \
1685 case 2: *mzp++ = 0; \
1686 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1688 } while(0)
1690 #define MALLOC_COPY(dest,src,nbytes) \
1691 do { \
1692 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1693 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1694 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1695 long mcn; \
1696 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1697 switch (mctmp) { \
1698 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1699 case 7: *mcdst++ = *mcsrc++; \
1700 case 6: *mcdst++ = *mcsrc++; \
1701 case 5: *mcdst++ = *mcsrc++; \
1702 case 4: *mcdst++ = *mcsrc++; \
1703 case 3: *mcdst++ = *mcsrc++; \
1704 case 2: *mcdst++ = *mcsrc++; \
1705 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1707 } while(0)
1709 #endif
1711 /* ------------------ MMAP support ------------------ */
1714 #if HAVE_MMAP
1716 #include <fcntl.h>
1717 #ifndef LACKS_SYS_MMAN_H
1718 #include <sys/mman.h>
1719 #endif
1721 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1722 # define MAP_ANONYMOUS MAP_ANON
1723 #endif
1724 #if !defined(MAP_FAILED)
1725 # define MAP_FAILED ((char*)-1)
1726 #endif
1728 #ifndef MAP_NORESERVE
1729 # ifdef MAP_AUTORESRV
1730 # define MAP_NORESERVE MAP_AUTORESRV
1731 # else
1732 # define MAP_NORESERVE 0
1733 # endif
1734 #endif
1737 Nearly all versions of mmap support MAP_ANONYMOUS,
1738 so the following is unlikely to be needed, but is
1739 supplied just in case.
1742 #ifndef MAP_ANONYMOUS
1744 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1746 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1747 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1748 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1749 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1751 #else
1753 #define MMAP(addr, size, prot, flags) \
1754 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1756 #endif
1759 #endif /* HAVE_MMAP */
1763 ----------------------- Chunk representations -----------------------
1768 This struct declaration is misleading (but accurate and necessary).
1769 It declares a "view" into memory allowing access to necessary
1770 fields at known offsets from a given base. See explanation below.
1773 struct malloc_chunk {
1775 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1776 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1778 struct malloc_chunk* fd; /* double links -- used only if free. */
1779 struct malloc_chunk* bk;
1781 /* Only used for large blocks: pointer to next larger size. */
1782 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1783 struct malloc_chunk* bk_nextsize;
1788 malloc_chunk details:
1790 (The following includes lightly edited explanations by Colin Plumb.)
1792 Chunks of memory are maintained using a `boundary tag' method as
1793 described in e.g., Knuth or Standish. (See the paper by Paul
1794 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1795 survey of such techniques.) Sizes of free chunks are stored both
1796 in the front of each chunk and at the end. This makes
1797 consolidating fragmented chunks into bigger chunks very fast. The
1798 size fields also hold bits representing whether chunks are free or
1799 in use.
1801 An allocated chunk looks like this:
1804 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1805 | Size of previous chunk, if allocated | |
1806 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1807 | Size of chunk, in bytes |M|P|
1808 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1809 | User data starts here... .
1811 . (malloc_usable_size() bytes) .
1813 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1814 | Size of chunk |
1815 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1818 Where "chunk" is the front of the chunk for the purpose of most of
1819 the malloc code, but "mem" is the pointer that is returned to the
1820 user. "Nextchunk" is the beginning of the next contiguous chunk.
1822 Chunks always begin on even word boundries, so the mem portion
1823 (which is returned to the user) is also on an even word boundary, and
1824 thus at least double-word aligned.
1826 Free chunks are stored in circular doubly-linked lists, and look like this:
1828 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1829 | Size of previous chunk |
1830 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1831 `head:' | Size of chunk, in bytes |P|
1832 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1833 | Forward pointer to next chunk in list |
1834 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1835 | Back pointer to previous chunk in list |
1836 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1837 | Unused space (may be 0 bytes long) .
1840 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1841 `foot:' | Size of chunk, in bytes |
1842 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1844 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1845 chunk size (which is always a multiple of two words), is an in-use
1846 bit for the *previous* chunk. If that bit is *clear*, then the
1847 word before the current chunk size contains the previous chunk
1848 size, and can be used to find the front of the previous chunk.
1849 The very first chunk allocated always has this bit set,
1850 preventing access to non-existent (or non-owned) memory. If
1851 prev_inuse is set for any given chunk, then you CANNOT determine
1852 the size of the previous chunk, and might even get a memory
1853 addressing fault when trying to do so.
1855 Note that the `foot' of the current chunk is actually represented
1856 as the prev_size of the NEXT chunk. This makes it easier to
1857 deal with alignments etc but can be very confusing when trying
1858 to extend or adapt this code.
1860 The two exceptions to all this are
1862 1. The special chunk `top' doesn't bother using the
1863 trailing size field since there is no next contiguous chunk
1864 that would have to index off it. After initialization, `top'
1865 is forced to always exist. If it would become less than
1866 MINSIZE bytes long, it is replenished.
1868 2. Chunks allocated via mmap, which have the second-lowest-order
1869 bit M (IS_MMAPPED) set in their size fields. Because they are
1870 allocated one-by-one, each must contain its own trailing size field.
1875 ---------- Size and alignment checks and conversions ----------
1878 /* conversion from malloc headers to user pointers, and back */
1880 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1881 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1883 /* The smallest possible chunk */
1884 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1886 /* The smallest size we can malloc is an aligned minimal chunk */
1888 #define MINSIZE \
1889 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1891 /* Check if m has acceptable alignment */
1893 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1895 #define misaligned_chunk(p) \
1896 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1897 & MALLOC_ALIGN_MASK)
1901 Check if a request is so large that it would wrap around zero when
1902 padded and aligned. To simplify some other code, the bound is made
1903 low enough so that adding MINSIZE will also not wrap around zero.
1906 #define REQUEST_OUT_OF_RANGE(req) \
1907 ((unsigned long)(req) >= \
1908 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1910 /* pad request bytes into a usable size -- internal version */
1912 #define request2size(req) \
1913 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1914 MINSIZE : \
1915 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1917 /* Same, except also perform argument check */
1919 #define checked_request2size(req, sz) \
1920 if (REQUEST_OUT_OF_RANGE(req)) { \
1921 MALLOC_FAILURE_ACTION; \
1922 return 0; \
1924 (sz) = request2size(req);
1927 --------------- Physical chunk operations ---------------
1931 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1932 #define PREV_INUSE 0x1
1934 /* extract inuse bit of previous chunk */
1935 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1938 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1939 #define IS_MMAPPED 0x2
1941 /* check for mmap()'ed chunk */
1942 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1945 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1946 from a non-main arena. This is only set immediately before handing
1947 the chunk to the user, if necessary. */
1948 #define NON_MAIN_ARENA 0x4
1950 /* check for chunk from non-main arena */
1951 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1955 Bits to mask off when extracting size
1957 Note: IS_MMAPPED is intentionally not masked off from size field in
1958 macros for which mmapped chunks should never be seen. This should
1959 cause helpful core dumps to occur if it is tried by accident by
1960 people extending or adapting this malloc.
1962 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1964 /* Get size, ignoring use bits */
1965 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1968 /* Ptr to next physical malloc_chunk. */
1969 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1971 /* Ptr to previous physical malloc_chunk */
1972 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1974 /* Treat space at ptr + offset as a chunk */
1975 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1977 /* extract p's inuse bit */
1978 #define inuse(p)\
1979 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1981 /* set/clear chunk as being inuse without otherwise disturbing */
1982 #define set_inuse(p)\
1983 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1985 #define clear_inuse(p)\
1986 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1989 /* check/set/clear inuse bits in known places */
1990 #define inuse_bit_at_offset(p, s)\
1991 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1993 #define set_inuse_bit_at_offset(p, s)\
1994 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1996 #define clear_inuse_bit_at_offset(p, s)\
1997 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
2000 /* Set size at head, without disturbing its use bit */
2001 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
2003 /* Set size/use field */
2004 #define set_head(p, s) ((p)->size = (s))
2006 /* Set size at footer (only when chunk is not in use) */
2007 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
2011 -------------------- Internal data structures --------------------
2013 All internal state is held in an instance of malloc_state defined
2014 below. There are no other static variables, except in two optional
2015 cases:
2016 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
2017 * If HAVE_MMAP is true, but mmap doesn't support
2018 MAP_ANONYMOUS, a dummy file descriptor for mmap.
2020 Beware of lots of tricks that minimize the total bookkeeping space
2021 requirements. The result is a little over 1K bytes (for 4byte
2022 pointers and size_t.)
2026 Bins
2028 An array of bin headers for free chunks. Each bin is doubly
2029 linked. The bins are approximately proportionally (log) spaced.
2030 There are a lot of these bins (128). This may look excessive, but
2031 works very well in practice. Most bins hold sizes that are
2032 unusual as malloc request sizes, but are more usual for fragments
2033 and consolidated sets of chunks, which is what these bins hold, so
2034 they can be found quickly. All procedures maintain the invariant
2035 that no consolidated chunk physically borders another one, so each
2036 chunk in a list is known to be preceeded and followed by either
2037 inuse chunks or the ends of memory.
2039 Chunks in bins are kept in size order, with ties going to the
2040 approximately least recently used chunk. Ordering isn't needed
2041 for the small bins, which all contain the same-sized chunks, but
2042 facilitates best-fit allocation for larger chunks. These lists
2043 are just sequential. Keeping them in order almost never requires
2044 enough traversal to warrant using fancier ordered data
2045 structures.
2047 Chunks of the same size are linked with the most
2048 recently freed at the front, and allocations are taken from the
2049 back. This results in LRU (FIFO) allocation order, which tends
2050 to give each chunk an equal opportunity to be consolidated with
2051 adjacent freed chunks, resulting in larger free chunks and less
2052 fragmentation.
2054 To simplify use in double-linked lists, each bin header acts
2055 as a malloc_chunk. This avoids special-casing for headers.
2056 But to conserve space and improve locality, we allocate
2057 only the fd/bk pointers of bins, and then use repositioning tricks
2058 to treat these as the fields of a malloc_chunk*.
2061 typedef struct malloc_chunk* mbinptr;
2063 /* addressing -- note that bin_at(0) does not exist */
2064 #define bin_at(m, i) \
2065 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
2066 - offsetof (struct malloc_chunk, fd))
2068 /* analog of ++bin */
2069 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
2071 /* Reminders about list directionality within bins */
2072 #define first(b) ((b)->fd)
2073 #define last(b) ((b)->bk)
2075 /* Take a chunk off a bin list */
2076 #define unlink(P, BK, FD) { \
2077 FD = P->fd; \
2078 BK = P->bk; \
2079 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
2080 malloc_printerr (check_action, "corrupted double-linked list", P); \
2081 else { \
2082 FD->bk = BK; \
2083 BK->fd = FD; \
2084 if (!in_smallbin_range (P->size) \
2085 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
2086 assert (P->fd_nextsize->bk_nextsize == P); \
2087 assert (P->bk_nextsize->fd_nextsize == P); \
2088 if (FD->fd_nextsize == NULL) { \
2089 if (P->fd_nextsize == P) \
2090 FD->fd_nextsize = FD->bk_nextsize = FD; \
2091 else { \
2092 FD->fd_nextsize = P->fd_nextsize; \
2093 FD->bk_nextsize = P->bk_nextsize; \
2094 P->fd_nextsize->bk_nextsize = FD; \
2095 P->bk_nextsize->fd_nextsize = FD; \
2097 } else { \
2098 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
2099 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
2106 Indexing
2108 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
2109 8 bytes apart. Larger bins are approximately logarithmically spaced:
2111 64 bins of size 8
2112 32 bins of size 64
2113 16 bins of size 512
2114 8 bins of size 4096
2115 4 bins of size 32768
2116 2 bins of size 262144
2117 1 bin of size what's left
2119 There is actually a little bit of slop in the numbers in bin_index
2120 for the sake of speed. This makes no difference elsewhere.
2122 The bins top out around 1MB because we expect to service large
2123 requests via mmap.
2126 #define NBINS 128
2127 #define NSMALLBINS 64
2128 #define SMALLBIN_WIDTH 8
2129 #define MIN_LARGE_SIZE 512
2131 #define in_smallbin_range(sz) \
2132 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2134 #define smallbin_index(sz) (((unsigned)(sz)) >> 3)
2136 #define largebin_index(sz) \
2137 (((((unsigned long)(sz)) >> 6) <= 32)? 56 + (((unsigned long)(sz)) >> 6): \
2138 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2139 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2140 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2141 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2142 126)
2144 #define bin_index(sz) \
2145 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2149 Unsorted chunks
2151 All remainders from chunk splits, as well as all returned chunks,
2152 are first placed in the "unsorted" bin. They are then placed
2153 in regular bins after malloc gives them ONE chance to be used before
2154 binning. So, basically, the unsorted_chunks list acts as a queue,
2155 with chunks being placed on it in free (and malloc_consolidate),
2156 and taken off (to be either used or placed in bins) in malloc.
2158 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2159 does not have to be taken into account in size comparisons.
2162 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2163 #define unsorted_chunks(M) (bin_at(M, 1))
2168 The top-most available chunk (i.e., the one bordering the end of
2169 available memory) is treated specially. It is never included in
2170 any bin, is used only if no other chunk is available, and is
2171 released back to the system if it is very large (see
2172 M_TRIM_THRESHOLD). Because top initially
2173 points to its own bin with initial zero size, thus forcing
2174 extension on the first malloc request, we avoid having any special
2175 code in malloc to check whether it even exists yet. But we still
2176 need to do so when getting memory from system, so we make
2177 initial_top treat the bin as a legal but unusable chunk during the
2178 interval between initialization and the first call to
2179 sYSMALLOc. (This is somewhat delicate, since it relies on
2180 the 2 preceding words to be zero during this interval as well.)
2183 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2184 #define initial_top(M) (unsorted_chunks(M))
2187 Binmap
2189 To help compensate for the large number of bins, a one-level index
2190 structure is used for bin-by-bin searching. `binmap' is a
2191 bitvector recording whether bins are definitely empty so they can
2192 be skipped over during during traversals. The bits are NOT always
2193 cleared as soon as bins are empty, but instead only
2194 when they are noticed to be empty during traversal in malloc.
2197 /* Conservatively use 32 bits per map word, even if on 64bit system */
2198 #define BINMAPSHIFT 5
2199 #define BITSPERMAP (1U << BINMAPSHIFT)
2200 #define BINMAPSIZE (NBINS / BITSPERMAP)
2202 #define idx2block(i) ((i) >> BINMAPSHIFT)
2203 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2205 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2206 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2207 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2210 Fastbins
2212 An array of lists holding recently freed small chunks. Fastbins
2213 are not doubly linked. It is faster to single-link them, and
2214 since chunks are never removed from the middles of these lists,
2215 double linking is not necessary. Also, unlike regular bins, they
2216 are not even processed in FIFO order (they use faster LIFO) since
2217 ordering doesn't much matter in the transient contexts in which
2218 fastbins are normally used.
2220 Chunks in fastbins keep their inuse bit set, so they cannot
2221 be consolidated with other free chunks. malloc_consolidate
2222 releases all chunks in fastbins and consolidates them with
2223 other free chunks.
2226 typedef struct malloc_chunk* mfastbinptr;
2228 /* offset 2 to use otherwise unindexable first 2 bins */
2229 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2231 /* The maximum fastbin request size we support */
2232 #define MAX_FAST_SIZE 80
2234 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2237 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2238 that triggers automatic consolidation of possibly-surrounding
2239 fastbin chunks. This is a heuristic, so the exact value should not
2240 matter too much. It is defined at half the default trim threshold as a
2241 compromise heuristic to only attempt consolidation if it is likely
2242 to lead to trimming. However, it is not dynamically tunable, since
2243 consolidation reduces fragmentation surrounding large chunks even
2244 if trimming is not used.
2247 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2250 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2251 they are used as flags.
2255 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2256 some fastbin chunks. It is set true on entering a chunk into any
2257 fastbin, and cleared only in malloc_consolidate.
2259 The truth value is inverted so that have_fastchunks will be true
2260 upon startup (since statics are zero-filled), simplifying
2261 initialization checks.
2264 #define FASTCHUNKS_BIT (1U)
2266 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
2267 #define clear_fastchunks(M) ((M)->flags |= FASTCHUNKS_BIT)
2268 #define set_fastchunks(M) ((M)->flags &= ~FASTCHUNKS_BIT)
2271 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2272 regions. Otherwise, contiguity is exploited in merging together,
2273 when possible, results from consecutive MORECORE calls.
2275 The initial value comes from MORECORE_CONTIGUOUS, but is
2276 changed dynamically if mmap is ever used as an sbrk substitute.
2279 #define NONCONTIGUOUS_BIT (2U)
2281 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
2282 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
2283 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
2284 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
2287 Set value of max_fast.
2288 Use impossibly small value if 0.
2289 Precondition: there are no existing fastbin chunks.
2290 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2293 #define set_max_fast(s) \
2294 global_max_fast = ((s) == 0)? SMALLBIN_WIDTH: request2size(s)
2295 #define get_max_fast() global_max_fast
2299 ----------- Internal state representation and initialization -----------
2302 struct malloc_state {
2303 /* Serialize access. */
2304 mutex_t mutex;
2306 /* Flags (formerly in max_fast). */
2307 int flags;
2309 #if THREAD_STATS
2310 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2311 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2312 #endif
2314 /* Fastbins */
2315 mfastbinptr fastbins[NFASTBINS];
2317 /* Base of the topmost chunk -- not otherwise kept in a bin */
2318 mchunkptr top;
2320 /* The remainder from the most recent split of a small request */
2321 mchunkptr last_remainder;
2323 /* Normal bins packed as described above */
2324 mchunkptr bins[NBINS * 2 - 2];
2326 /* Bitmap of bins */
2327 unsigned int binmap[BINMAPSIZE];
2329 /* Linked list */
2330 struct malloc_state *next;
2332 /* Memory allocated from the system in this arena. */
2333 INTERNAL_SIZE_T system_mem;
2334 INTERNAL_SIZE_T max_system_mem;
2337 struct malloc_par {
2338 /* Tunable parameters */
2339 unsigned long trim_threshold;
2340 INTERNAL_SIZE_T top_pad;
2341 INTERNAL_SIZE_T mmap_threshold;
2343 /* Memory map support */
2344 int n_mmaps;
2345 int n_mmaps_max;
2346 int max_n_mmaps;
2347 /* the mmap_threshold is dynamic, until the user sets
2348 it manually, at which point we need to disable any
2349 dynamic behavior. */
2350 int no_dyn_threshold;
2352 /* Cache malloc_getpagesize */
2353 unsigned int pagesize;
2355 /* Statistics */
2356 INTERNAL_SIZE_T mmapped_mem;
2357 /*INTERNAL_SIZE_T sbrked_mem;*/
2358 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2359 INTERNAL_SIZE_T max_mmapped_mem;
2360 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2362 /* First address handed out by MORECORE/sbrk. */
2363 char* sbrk_base;
2366 /* There are several instances of this struct ("arenas") in this
2367 malloc. If you are adapting this malloc in a way that does NOT use
2368 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2369 before using. This malloc relies on the property that malloc_state
2370 is initialized to all zeroes (as is true of C statics). */
2372 static struct malloc_state main_arena;
2374 /* There is only one instance of the malloc parameters. */
2376 static struct malloc_par mp_;
2379 /* Maximum size of memory handled in fastbins. */
2380 static INTERNAL_SIZE_T global_max_fast;
2383 Initialize a malloc_state struct.
2385 This is called only from within malloc_consolidate, which needs
2386 be called in the same contexts anyway. It is never called directly
2387 outside of malloc_consolidate because some optimizing compilers try
2388 to inline it at all call points, which turns out not to be an
2389 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2392 #if __STD_C
2393 static void malloc_init_state(mstate av)
2394 #else
2395 static void malloc_init_state(av) mstate av;
2396 #endif
2398 int i;
2399 mbinptr bin;
2401 /* Establish circular links for normal bins */
2402 for (i = 1; i < NBINS; ++i) {
2403 bin = bin_at(av,i);
2404 bin->fd = bin->bk = bin;
2407 #if MORECORE_CONTIGUOUS
2408 if (av != &main_arena)
2409 #endif
2410 set_noncontiguous(av);
2411 if (av == &main_arena)
2412 set_max_fast(DEFAULT_MXFAST);
2413 av->flags |= FASTCHUNKS_BIT;
2415 av->top = initial_top(av);
2419 Other internal utilities operating on mstates
2422 #if __STD_C
2423 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2424 static int sYSTRIm(size_t, mstate);
2425 static void malloc_consolidate(mstate);
2426 #ifndef _LIBC
2427 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2428 #endif
2429 #else
2430 static Void_t* sYSMALLOc();
2431 static int sYSTRIm();
2432 static void malloc_consolidate();
2433 static Void_t** iALLOc();
2434 #endif
2437 /* -------------- Early definitions for debugging hooks ---------------- */
2439 /* Define and initialize the hook variables. These weak definitions must
2440 appear before any use of the variables in a function (arena.c uses one). */
2441 #ifndef weak_variable
2442 #ifndef _LIBC
2443 #define weak_variable /**/
2444 #else
2445 /* In GNU libc we want the hook variables to be weak definitions to
2446 avoid a problem with Emacs. */
2447 #define weak_variable weak_function
2448 #endif
2449 #endif
2451 /* Forward declarations. */
2452 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2453 const __malloc_ptr_t caller));
2454 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2455 const __malloc_ptr_t caller));
2456 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2457 const __malloc_ptr_t caller));
2459 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2460 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2461 const __malloc_ptr_t) = NULL;
2462 __malloc_ptr_t weak_variable (*__malloc_hook)
2463 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2464 __malloc_ptr_t weak_variable (*__realloc_hook)
2465 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2466 = realloc_hook_ini;
2467 __malloc_ptr_t weak_variable (*__memalign_hook)
2468 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2469 = memalign_hook_ini;
2470 void weak_variable (*__after_morecore_hook) (void) = NULL;
2473 /* ---------------- Error behavior ------------------------------------ */
2475 #ifndef DEFAULT_CHECK_ACTION
2476 #define DEFAULT_CHECK_ACTION 3
2477 #endif
2479 static int check_action = DEFAULT_CHECK_ACTION;
2482 /* ------------------ Testing support ----------------------------------*/
2484 static int perturb_byte;
2486 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2487 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2490 /* ------------------- Support for multiple arenas -------------------- */
2491 #include "arena.c"
2494 Debugging support
2496 These routines make a number of assertions about the states
2497 of data structures that should be true at all times. If any
2498 are not true, it's very likely that a user program has somehow
2499 trashed memory. (It's also possible that there is a coding error
2500 in malloc. In which case, please report it!)
2503 #if ! MALLOC_DEBUG
2505 #define check_chunk(A,P)
2506 #define check_free_chunk(A,P)
2507 #define check_inuse_chunk(A,P)
2508 #define check_remalloced_chunk(A,P,N)
2509 #define check_malloced_chunk(A,P,N)
2510 #define check_malloc_state(A)
2512 #else
2514 #define check_chunk(A,P) do_check_chunk(A,P)
2515 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2516 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2517 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2518 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2519 #define check_malloc_state(A) do_check_malloc_state(A)
2522 Properties of all chunks
2525 #if __STD_C
2526 static void do_check_chunk(mstate av, mchunkptr p)
2527 #else
2528 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2529 #endif
2531 unsigned long sz = chunksize(p);
2532 /* min and max possible addresses assuming contiguous allocation */
2533 char* max_address = (char*)(av->top) + chunksize(av->top);
2534 char* min_address = max_address - av->system_mem;
2536 if (!chunk_is_mmapped(p)) {
2538 /* Has legal address ... */
2539 if (p != av->top) {
2540 if (contiguous(av)) {
2541 assert(((char*)p) >= min_address);
2542 assert(((char*)p + sz) <= ((char*)(av->top)));
2545 else {
2546 /* top size is always at least MINSIZE */
2547 assert((unsigned long)(sz) >= MINSIZE);
2548 /* top predecessor always marked inuse */
2549 assert(prev_inuse(p));
2553 else {
2554 #if HAVE_MMAP
2555 /* address is outside main heap */
2556 if (contiguous(av) && av->top != initial_top(av)) {
2557 assert(((char*)p) < min_address || ((char*)p) > max_address);
2559 /* chunk is page-aligned */
2560 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2561 /* mem is aligned */
2562 assert(aligned_OK(chunk2mem(p)));
2563 #else
2564 /* force an appropriate assert violation if debug set */
2565 assert(!chunk_is_mmapped(p));
2566 #endif
2571 Properties of free chunks
2574 #if __STD_C
2575 static void do_check_free_chunk(mstate av, mchunkptr p)
2576 #else
2577 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2578 #endif
2580 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2581 mchunkptr next = chunk_at_offset(p, sz);
2583 do_check_chunk(av, p);
2585 /* Chunk must claim to be free ... */
2586 assert(!inuse(p));
2587 assert (!chunk_is_mmapped(p));
2589 /* Unless a special marker, must have OK fields */
2590 if ((unsigned long)(sz) >= MINSIZE)
2592 assert((sz & MALLOC_ALIGN_MASK) == 0);
2593 assert(aligned_OK(chunk2mem(p)));
2594 /* ... matching footer field */
2595 assert(next->prev_size == sz);
2596 /* ... and is fully consolidated */
2597 assert(prev_inuse(p));
2598 assert (next == av->top || inuse(next));
2600 /* ... and has minimally sane links */
2601 assert(p->fd->bk == p);
2602 assert(p->bk->fd == p);
2604 else /* markers are always of size SIZE_SZ */
2605 assert(sz == SIZE_SZ);
2609 Properties of inuse chunks
2612 #if __STD_C
2613 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2614 #else
2615 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2616 #endif
2618 mchunkptr next;
2620 do_check_chunk(av, p);
2622 if (chunk_is_mmapped(p))
2623 return; /* mmapped chunks have no next/prev */
2625 /* Check whether it claims to be in use ... */
2626 assert(inuse(p));
2628 next = next_chunk(p);
2630 /* ... and is surrounded by OK chunks.
2631 Since more things can be checked with free chunks than inuse ones,
2632 if an inuse chunk borders them and debug is on, it's worth doing them.
2634 if (!prev_inuse(p)) {
2635 /* Note that we cannot even look at prev unless it is not inuse */
2636 mchunkptr prv = prev_chunk(p);
2637 assert(next_chunk(prv) == p);
2638 do_check_free_chunk(av, prv);
2641 if (next == av->top) {
2642 assert(prev_inuse(next));
2643 assert(chunksize(next) >= MINSIZE);
2645 else if (!inuse(next))
2646 do_check_free_chunk(av, next);
2650 Properties of chunks recycled from fastbins
2653 #if __STD_C
2654 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2655 #else
2656 static void do_check_remalloced_chunk(av, p, s)
2657 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2658 #endif
2660 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2662 if (!chunk_is_mmapped(p)) {
2663 assert(av == arena_for_chunk(p));
2664 if (chunk_non_main_arena(p))
2665 assert(av != &main_arena);
2666 else
2667 assert(av == &main_arena);
2670 do_check_inuse_chunk(av, p);
2672 /* Legal size ... */
2673 assert((sz & MALLOC_ALIGN_MASK) == 0);
2674 assert((unsigned long)(sz) >= MINSIZE);
2675 /* ... and alignment */
2676 assert(aligned_OK(chunk2mem(p)));
2677 /* chunk is less than MINSIZE more than request */
2678 assert((long)(sz) - (long)(s) >= 0);
2679 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2683 Properties of nonrecycled chunks at the point they are malloced
2686 #if __STD_C
2687 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2688 #else
2689 static void do_check_malloced_chunk(av, p, s)
2690 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2691 #endif
2693 /* same as recycled case ... */
2694 do_check_remalloced_chunk(av, p, s);
2697 ... plus, must obey implementation invariant that prev_inuse is
2698 always true of any allocated chunk; i.e., that each allocated
2699 chunk borders either a previously allocated and still in-use
2700 chunk, or the base of its memory arena. This is ensured
2701 by making all allocations from the the `lowest' part of any found
2702 chunk. This does not necessarily hold however for chunks
2703 recycled via fastbins.
2706 assert(prev_inuse(p));
2711 Properties of malloc_state.
2713 This may be useful for debugging malloc, as well as detecting user
2714 programmer errors that somehow write into malloc_state.
2716 If you are extending or experimenting with this malloc, you can
2717 probably figure out how to hack this routine to print out or
2718 display chunk addresses, sizes, bins, and other instrumentation.
2721 static void do_check_malloc_state(mstate av)
2723 int i;
2724 mchunkptr p;
2725 mchunkptr q;
2726 mbinptr b;
2727 unsigned int binbit;
2728 int empty;
2729 unsigned int idx;
2730 INTERNAL_SIZE_T size;
2731 unsigned long total = 0;
2732 int max_fast_bin;
2734 /* internal size_t must be no wider than pointer type */
2735 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2737 /* alignment is a power of 2 */
2738 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2740 /* cannot run remaining checks until fully initialized */
2741 if (av->top == 0 || av->top == initial_top(av))
2742 return;
2744 /* pagesize is a power of 2 */
2745 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2747 /* A contiguous main_arena is consistent with sbrk_base. */
2748 if (av == &main_arena && contiguous(av))
2749 assert((char*)mp_.sbrk_base + av->system_mem ==
2750 (char*)av->top + chunksize(av->top));
2752 /* properties of fastbins */
2754 /* max_fast is in allowed range */
2755 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2757 max_fast_bin = fastbin_index(get_max_fast ());
2759 for (i = 0; i < NFASTBINS; ++i) {
2760 p = av->fastbins[i];
2762 /* The following test can only be performed for the main arena.
2763 While mallopt calls malloc_consolidate to get rid of all fast
2764 bins (especially those larger than the new maximum) this does
2765 only happen for the main arena. Trying to do this for any
2766 other arena would mean those arenas have to be locked and
2767 malloc_consolidate be called for them. This is excessive. And
2768 even if this is acceptable to somebody it still cannot solve
2769 the problem completely since if the arena is locked a
2770 concurrent malloc call might create a new arena which then
2771 could use the newly invalid fast bins. */
2773 /* all bins past max_fast are empty */
2774 if (av == &main_arena && i > max_fast_bin)
2775 assert(p == 0);
2777 while (p != 0) {
2778 /* each chunk claims to be inuse */
2779 do_check_inuse_chunk(av, p);
2780 total += chunksize(p);
2781 /* chunk belongs in this bin */
2782 assert(fastbin_index(chunksize(p)) == i);
2783 p = p->fd;
2787 if (total != 0)
2788 assert(have_fastchunks(av));
2789 else if (!have_fastchunks(av))
2790 assert(total == 0);
2792 /* check normal bins */
2793 for (i = 1; i < NBINS; ++i) {
2794 b = bin_at(av,i);
2796 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2797 if (i >= 2) {
2798 binbit = get_binmap(av,i);
2799 empty = last(b) == b;
2800 if (!binbit)
2801 assert(empty);
2802 else if (!empty)
2803 assert(binbit);
2806 for (p = last(b); p != b; p = p->bk) {
2807 /* each chunk claims to be free */
2808 do_check_free_chunk(av, p);
2809 size = chunksize(p);
2810 total += size;
2811 if (i >= 2) {
2812 /* chunk belongs in bin */
2813 idx = bin_index(size);
2814 assert(idx == i);
2815 /* lists are sorted */
2816 assert(p->bk == b ||
2817 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2819 if (!in_smallbin_range(size))
2821 if (p->fd_nextsize != NULL)
2823 if (p->fd_nextsize == p)
2824 assert (p->bk_nextsize == p);
2825 else
2827 if (p->fd_nextsize == first (b))
2828 assert (chunksize (p) < chunksize (p->fd_nextsize));
2829 else
2830 assert (chunksize (p) > chunksize (p->fd_nextsize));
2832 if (p == first (b))
2833 assert (chunksize (p) > chunksize (p->bk_nextsize));
2834 else
2835 assert (chunksize (p) < chunksize (p->bk_nextsize));
2838 else
2839 assert (p->bk_nextsize == NULL);
2841 } else if (!in_smallbin_range(size))
2842 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2843 /* chunk is followed by a legal chain of inuse chunks */
2844 for (q = next_chunk(p);
2845 (q != av->top && inuse(q) &&
2846 (unsigned long)(chunksize(q)) >= MINSIZE);
2847 q = next_chunk(q))
2848 do_check_inuse_chunk(av, q);
2852 /* top chunk is OK */
2853 check_chunk(av, av->top);
2855 /* sanity checks for statistics */
2857 #ifdef NO_THREADS
2858 assert(total <= (unsigned long)(mp_.max_total_mem));
2859 assert(mp_.n_mmaps >= 0);
2860 #endif
2861 assert(mp_.n_mmaps <= mp_.n_mmaps_max);
2862 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2864 assert((unsigned long)(av->system_mem) <=
2865 (unsigned long)(av->max_system_mem));
2867 assert((unsigned long)(mp_.mmapped_mem) <=
2868 (unsigned long)(mp_.max_mmapped_mem));
2870 #ifdef NO_THREADS
2871 assert((unsigned long)(mp_.max_total_mem) >=
2872 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2873 #endif
2875 #endif
2878 /* ----------------- Support for debugging hooks -------------------- */
2879 #include "hooks.c"
2882 /* ----------- Routines dealing with system allocation -------------- */
2885 sysmalloc handles malloc cases requiring more memory from the system.
2886 On entry, it is assumed that av->top does not have enough
2887 space to service request for nb bytes, thus requiring that av->top
2888 be extended or replaced.
2891 #if __STD_C
2892 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2893 #else
2894 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2895 #endif
2897 mchunkptr old_top; /* incoming value of av->top */
2898 INTERNAL_SIZE_T old_size; /* its size */
2899 char* old_end; /* its end address */
2901 long size; /* arg to first MORECORE or mmap call */
2902 char* brk; /* return value from MORECORE */
2904 long correction; /* arg to 2nd MORECORE call */
2905 char* snd_brk; /* 2nd return val */
2907 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2908 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2909 char* aligned_brk; /* aligned offset into brk */
2911 mchunkptr p; /* the allocated/returned chunk */
2912 mchunkptr remainder; /* remainder from allocation */
2913 unsigned long remainder_size; /* its size */
2915 unsigned long sum; /* for updating stats */
2917 size_t pagemask = mp_.pagesize - 1;
2918 bool tried_mmap = false;
2921 #if HAVE_MMAP
2924 If have mmap, and the request size meets the mmap threshold, and
2925 the system supports mmap, and there are few enough currently
2926 allocated mmapped regions, try to directly map this request
2927 rather than expanding top.
2930 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2931 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2933 char* mm; /* return value from mmap call*/
2935 try_mmap:
2937 Round up size to nearest page. For mmapped chunks, the overhead
2938 is one SIZE_SZ unit larger than for normal chunks, because there
2939 is no following chunk whose prev_size field could be used.
2941 #if 1
2942 /* See the front_misalign handling below, for glibc there is no
2943 need for further alignments. */
2944 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2945 #else
2946 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2947 #endif
2948 tried_mmap = true;
2950 /* Don't try if size wraps around 0 */
2951 if ((unsigned long)(size) > (unsigned long)(nb)) {
2953 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2955 if (mm != MAP_FAILED) {
2958 The offset to the start of the mmapped region is stored
2959 in the prev_size field of the chunk. This allows us to adjust
2960 returned start address to meet alignment requirements here
2961 and in memalign(), and still be able to compute proper
2962 address argument for later munmap in free() and realloc().
2965 #if 1
2966 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2967 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2968 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2969 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
2970 #else
2971 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2972 if (front_misalign > 0) {
2973 correction = MALLOC_ALIGNMENT - front_misalign;
2974 p = (mchunkptr)(mm + correction);
2975 p->prev_size = correction;
2976 set_head(p, (size - correction) |IS_MMAPPED);
2978 else
2979 #endif
2981 p = (mchunkptr)mm;
2982 set_head(p, size|IS_MMAPPED);
2985 /* update statistics */
2987 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2988 mp_.max_n_mmaps = mp_.n_mmaps;
2990 sum = mp_.mmapped_mem += size;
2991 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2992 mp_.max_mmapped_mem = sum;
2993 #ifdef NO_THREADS
2994 sum += av->system_mem;
2995 if (sum > (unsigned long)(mp_.max_total_mem))
2996 mp_.max_total_mem = sum;
2997 #endif
2999 check_chunk(av, p);
3001 return chunk2mem(p);
3005 #endif
3007 /* Record incoming configuration of top */
3009 old_top = av->top;
3010 old_size = chunksize(old_top);
3011 old_end = (char*)(chunk_at_offset(old_top, old_size));
3013 brk = snd_brk = (char*)(MORECORE_FAILURE);
3016 If not the first time through, we require old_size to be
3017 at least MINSIZE and to have prev_inuse set.
3020 assert((old_top == initial_top(av) && old_size == 0) ||
3021 ((unsigned long) (old_size) >= MINSIZE &&
3022 prev_inuse(old_top) &&
3023 ((unsigned long)old_end & pagemask) == 0));
3025 /* Precondition: not enough current space to satisfy nb request */
3026 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
3028 /* Precondition: all fastbins are consolidated */
3029 assert(!have_fastchunks(av));
3032 if (av != &main_arena) {
3034 heap_info *old_heap, *heap;
3035 size_t old_heap_size;
3037 /* First try to extend the current heap. */
3038 old_heap = heap_for_ptr(old_top);
3039 old_heap_size = old_heap->size;
3040 if ((long) (MINSIZE + nb - old_size) > 0
3041 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
3042 av->system_mem += old_heap->size - old_heap_size;
3043 arena_mem += old_heap->size - old_heap_size;
3044 #if 0
3045 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
3046 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3047 #endif
3048 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
3049 | PREV_INUSE);
3051 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
3052 /* Use a newly allocated heap. */
3053 heap->ar_ptr = av;
3054 heap->prev = old_heap;
3055 av->system_mem += heap->size;
3056 arena_mem += heap->size;
3057 #if 0
3058 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
3059 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3060 #endif
3061 /* Set up the new top. */
3062 top(av) = chunk_at_offset(heap, sizeof(*heap));
3063 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
3065 /* Setup fencepost and free the old top chunk. */
3066 /* The fencepost takes at least MINSIZE bytes, because it might
3067 become the top chunk again later. Note that a footer is set
3068 up, too, although the chunk is marked in use. */
3069 old_size -= MINSIZE;
3070 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
3071 if (old_size >= MINSIZE) {
3072 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
3073 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
3074 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
3075 _int_free(av, chunk2mem(old_top));
3076 } else {
3077 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
3078 set_foot(old_top, (old_size + 2*SIZE_SZ));
3081 else if (!tried_mmap)
3082 /* We can at least try to use to mmap memory. */
3083 goto try_mmap;
3085 } else { /* av == main_arena */
3088 /* Request enough space for nb + pad + overhead */
3090 size = nb + mp_.top_pad + MINSIZE;
3093 If contiguous, we can subtract out existing space that we hope to
3094 combine with new space. We add it back later only if
3095 we don't actually get contiguous space.
3098 if (contiguous(av))
3099 size -= old_size;
3102 Round to a multiple of page size.
3103 If MORECORE is not contiguous, this ensures that we only call it
3104 with whole-page arguments. And if MORECORE is contiguous and
3105 this is not first time through, this preserves page-alignment of
3106 previous calls. Otherwise, we correct to page-align below.
3109 size = (size + pagemask) & ~pagemask;
3112 Don't try to call MORECORE if argument is so big as to appear
3113 negative. Note that since mmap takes size_t arg, it may succeed
3114 below even if we cannot call MORECORE.
3117 if (size > 0)
3118 brk = (char*)(MORECORE(size));
3120 if (brk != (char*)(MORECORE_FAILURE)) {
3121 /* Call the `morecore' hook if necessary. */
3122 if (__after_morecore_hook)
3123 (*__after_morecore_hook) ();
3124 } else {
3126 If have mmap, try using it as a backup when MORECORE fails or
3127 cannot be used. This is worth doing on systems that have "holes" in
3128 address space, so sbrk cannot extend to give contiguous space, but
3129 space is available elsewhere. Note that we ignore mmap max count
3130 and threshold limits, since the space will not be used as a
3131 segregated mmap region.
3134 #if HAVE_MMAP
3135 /* Cannot merge with old top, so add its size back in */
3136 if (contiguous(av))
3137 size = (size + old_size + pagemask) & ~pagemask;
3139 /* If we are relying on mmap as backup, then use larger units */
3140 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
3141 size = MMAP_AS_MORECORE_SIZE;
3143 /* Don't try if size wraps around 0 */
3144 if ((unsigned long)(size) > (unsigned long)(nb)) {
3146 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
3148 if (mbrk != MAP_FAILED) {
3150 /* We do not need, and cannot use, another sbrk call to find end */
3151 brk = mbrk;
3152 snd_brk = brk + size;
3155 Record that we no longer have a contiguous sbrk region.
3156 After the first time mmap is used as backup, we do not
3157 ever rely on contiguous space since this could incorrectly
3158 bridge regions.
3160 set_noncontiguous(av);
3163 #endif
3166 if (brk != (char*)(MORECORE_FAILURE)) {
3167 if (mp_.sbrk_base == 0)
3168 mp_.sbrk_base = brk;
3169 av->system_mem += size;
3172 If MORECORE extends previous space, we can likewise extend top size.
3175 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3176 set_head(old_top, (size + old_size) | PREV_INUSE);
3178 else if (contiguous(av) && old_size && brk < old_end) {
3179 /* Oops! Someone else killed our space.. Can't touch anything. */
3180 assert(0);
3184 Otherwise, make adjustments:
3186 * If the first time through or noncontiguous, we need to call sbrk
3187 just to find out where the end of memory lies.
3189 * We need to ensure that all returned chunks from malloc will meet
3190 MALLOC_ALIGNMENT
3192 * If there was an intervening foreign sbrk, we need to adjust sbrk
3193 request size to account for fact that we will not be able to
3194 combine new space with existing space in old_top.
3196 * Almost all systems internally allocate whole pages at a time, in
3197 which case we might as well use the whole last page of request.
3198 So we allocate enough more memory to hit a page boundary now,
3199 which in turn causes future contiguous calls to page-align.
3202 else {
3203 front_misalign = 0;
3204 end_misalign = 0;
3205 correction = 0;
3206 aligned_brk = brk;
3208 /* handle contiguous cases */
3209 if (contiguous(av)) {
3211 /* Count foreign sbrk as system_mem. */
3212 if (old_size)
3213 av->system_mem += brk - old_end;
3215 /* Guarantee alignment of first new chunk made from this space */
3217 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3218 if (front_misalign > 0) {
3221 Skip over some bytes to arrive at an aligned position.
3222 We don't need to specially mark these wasted front bytes.
3223 They will never be accessed anyway because
3224 prev_inuse of av->top (and any chunk created from its start)
3225 is always true after initialization.
3228 correction = MALLOC_ALIGNMENT - front_misalign;
3229 aligned_brk += correction;
3233 If this isn't adjacent to existing space, then we will not
3234 be able to merge with old_top space, so must add to 2nd request.
3237 correction += old_size;
3239 /* Extend the end address to hit a page boundary */
3240 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3241 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3243 assert(correction >= 0);
3244 snd_brk = (char*)(MORECORE(correction));
3247 If can't allocate correction, try to at least find out current
3248 brk. It might be enough to proceed without failing.
3250 Note that if second sbrk did NOT fail, we assume that space
3251 is contiguous with first sbrk. This is a safe assumption unless
3252 program is multithreaded but doesn't use locks and a foreign sbrk
3253 occurred between our first and second calls.
3256 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3257 correction = 0;
3258 snd_brk = (char*)(MORECORE(0));
3259 } else
3260 /* Call the `morecore' hook if necessary. */
3261 if (__after_morecore_hook)
3262 (*__after_morecore_hook) ();
3265 /* handle non-contiguous cases */
3266 else {
3267 /* MORECORE/mmap must correctly align */
3268 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3270 /* Find out current end of memory */
3271 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3272 snd_brk = (char*)(MORECORE(0));
3276 /* Adjust top based on results of second sbrk */
3277 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3278 av->top = (mchunkptr)aligned_brk;
3279 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3280 av->system_mem += correction;
3283 If not the first time through, we either have a
3284 gap due to foreign sbrk or a non-contiguous region. Insert a
3285 double fencepost at old_top to prevent consolidation with space
3286 we don't own. These fenceposts are artificial chunks that are
3287 marked as inuse and are in any case too small to use. We need
3288 two to make sizes and alignments work out.
3291 if (old_size != 0) {
3293 Shrink old_top to insert fenceposts, keeping size a
3294 multiple of MALLOC_ALIGNMENT. We know there is at least
3295 enough space in old_top to do this.
3297 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3298 set_head(old_top, old_size | PREV_INUSE);
3301 Note that the following assignments completely overwrite
3302 old_top when old_size was previously MINSIZE. This is
3303 intentional. We need the fencepost, even if old_top otherwise gets
3304 lost.
3306 chunk_at_offset(old_top, old_size )->size =
3307 (2*SIZE_SZ)|PREV_INUSE;
3309 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3310 (2*SIZE_SZ)|PREV_INUSE;
3312 /* If possible, release the rest. */
3313 if (old_size >= MINSIZE) {
3314 _int_free(av, chunk2mem(old_top));
3321 /* Update statistics */
3322 #ifdef NO_THREADS
3323 sum = av->system_mem + mp_.mmapped_mem;
3324 if (sum > (unsigned long)(mp_.max_total_mem))
3325 mp_.max_total_mem = sum;
3326 #endif
3330 } /* if (av != &main_arena) */
3332 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3333 av->max_system_mem = av->system_mem;
3334 check_malloc_state(av);
3336 /* finally, do the allocation */
3337 p = av->top;
3338 size = chunksize(p);
3340 /* check that one of the above allocation paths succeeded */
3341 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3342 remainder_size = size - nb;
3343 remainder = chunk_at_offset(p, nb);
3344 av->top = remainder;
3345 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3346 set_head(remainder, remainder_size | PREV_INUSE);
3347 check_malloced_chunk(av, p, nb);
3348 return chunk2mem(p);
3351 /* catch all failure paths */
3352 MALLOC_FAILURE_ACTION;
3353 return 0;
3358 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3359 to the system (via negative arguments to sbrk) if there is unused
3360 memory at the `high' end of the malloc pool. It is called
3361 automatically by free() when top space exceeds the trim
3362 threshold. It is also called by the public malloc_trim routine. It
3363 returns 1 if it actually released any memory, else 0.
3366 #if __STD_C
3367 static int sYSTRIm(size_t pad, mstate av)
3368 #else
3369 static int sYSTRIm(pad, av) size_t pad; mstate av;
3370 #endif
3372 long top_size; /* Amount of top-most memory */
3373 long extra; /* Amount to release */
3374 long released; /* Amount actually released */
3375 char* current_brk; /* address returned by pre-check sbrk call */
3376 char* new_brk; /* address returned by post-check sbrk call */
3377 size_t pagesz;
3379 pagesz = mp_.pagesize;
3380 top_size = chunksize(av->top);
3382 /* Release in pagesize units, keeping at least one page */
3383 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3385 if (extra > 0) {
3388 Only proceed if end of memory is where we last set it.
3389 This avoids problems if there were foreign sbrk calls.
3391 current_brk = (char*)(MORECORE(0));
3392 if (current_brk == (char*)(av->top) + top_size) {
3395 Attempt to release memory. We ignore MORECORE return value,
3396 and instead call again to find out where new end of memory is.
3397 This avoids problems if first call releases less than we asked,
3398 of if failure somehow altered brk value. (We could still
3399 encounter problems if it altered brk in some very bad way,
3400 but the only thing we can do is adjust anyway, which will cause
3401 some downstream failure.)
3404 MORECORE(-extra);
3405 /* Call the `morecore' hook if necessary. */
3406 if (__after_morecore_hook)
3407 (*__after_morecore_hook) ();
3408 new_brk = (char*)(MORECORE(0));
3410 if (new_brk != (char*)MORECORE_FAILURE) {
3411 released = (long)(current_brk - new_brk);
3413 if (released != 0) {
3414 /* Success. Adjust top. */
3415 av->system_mem -= released;
3416 set_head(av->top, (top_size - released) | PREV_INUSE);
3417 check_malloc_state(av);
3418 return 1;
3423 return 0;
3426 #ifdef HAVE_MMAP
3428 static void
3429 internal_function
3430 #if __STD_C
3431 munmap_chunk(mchunkptr p)
3432 #else
3433 munmap_chunk(p) mchunkptr p;
3434 #endif
3436 INTERNAL_SIZE_T size = chunksize(p);
3438 assert (chunk_is_mmapped(p));
3439 #if 0
3440 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3441 assert((mp_.n_mmaps > 0));
3442 #endif
3444 uintptr_t block = (uintptr_t) p - p->prev_size;
3445 size_t total_size = p->prev_size + size;
3446 /* Unfortunately we have to do the compilers job by hand here. Normally
3447 we would test BLOCK and TOTAL-SIZE separately for compliance with the
3448 page size. But gcc does not recognize the optimization possibility
3449 (in the moment at least) so we combine the two values into one before
3450 the bit test. */
3451 if (__builtin_expect (((block | total_size) & (mp_.pagesize - 1)) != 0, 0))
3453 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
3454 chunk2mem (p));
3455 return;
3458 mp_.n_mmaps--;
3459 mp_.mmapped_mem -= total_size;
3461 int ret __attribute__ ((unused)) = munmap((char *)block, total_size);
3463 /* munmap returns non-zero on failure */
3464 assert(ret == 0);
3467 #if HAVE_MREMAP
3469 static mchunkptr
3470 internal_function
3471 #if __STD_C
3472 mremap_chunk(mchunkptr p, size_t new_size)
3473 #else
3474 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3475 #endif
3477 size_t page_mask = mp_.pagesize - 1;
3478 INTERNAL_SIZE_T offset = p->prev_size;
3479 INTERNAL_SIZE_T size = chunksize(p);
3480 char *cp;
3482 assert (chunk_is_mmapped(p));
3483 #if 0
3484 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3485 assert((mp_.n_mmaps > 0));
3486 #endif
3487 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3489 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3490 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3492 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3493 MREMAP_MAYMOVE);
3495 if (cp == MAP_FAILED) return 0;
3497 p = (mchunkptr)(cp + offset);
3499 assert(aligned_OK(chunk2mem(p)));
3501 assert((p->prev_size == offset));
3502 set_head(p, (new_size - offset)|IS_MMAPPED);
3504 mp_.mmapped_mem -= size + offset;
3505 mp_.mmapped_mem += new_size;
3506 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3507 mp_.max_mmapped_mem = mp_.mmapped_mem;
3508 #ifdef NO_THREADS
3509 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3510 mp_.max_total_mem)
3511 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3512 #endif
3513 return p;
3516 #endif /* HAVE_MREMAP */
3518 #endif /* HAVE_MMAP */
3520 /*------------------------ Public wrappers. --------------------------------*/
3522 Void_t*
3523 public_mALLOc(size_t bytes)
3525 mstate ar_ptr;
3526 Void_t *victim;
3528 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3529 if (hook != NULL)
3530 return (*hook)(bytes, RETURN_ADDRESS (0));
3532 arena_get(ar_ptr, bytes);
3533 if(!ar_ptr)
3534 return 0;
3535 victim = _int_malloc(ar_ptr, bytes);
3536 if(!victim) {
3537 /* Maybe the failure is due to running out of mmapped areas. */
3538 if(ar_ptr != &main_arena) {
3539 (void)mutex_unlock(&ar_ptr->mutex);
3540 (void)mutex_lock(&main_arena.mutex);
3541 victim = _int_malloc(&main_arena, bytes);
3542 (void)mutex_unlock(&main_arena.mutex);
3543 } else {
3544 #if USE_ARENAS
3545 /* ... or sbrk() has failed and there is still a chance to mmap() */
3546 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3547 (void)mutex_unlock(&main_arena.mutex);
3548 if(ar_ptr) {
3549 victim = _int_malloc(ar_ptr, bytes);
3550 (void)mutex_unlock(&ar_ptr->mutex);
3552 #endif
3554 } else
3555 (void)mutex_unlock(&ar_ptr->mutex);
3556 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3557 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3558 return victim;
3560 #ifdef libc_hidden_def
3561 libc_hidden_def(public_mALLOc)
3562 #endif
3564 void
3565 public_fREe(Void_t* mem)
3567 mstate ar_ptr;
3568 mchunkptr p; /* chunk corresponding to mem */
3570 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3571 if (hook != NULL) {
3572 (*hook)(mem, RETURN_ADDRESS (0));
3573 return;
3576 if (mem == 0) /* free(0) has no effect */
3577 return;
3579 p = mem2chunk(mem);
3581 #if HAVE_MMAP
3582 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3584 /* see if the dynamic brk/mmap threshold needs adjusting */
3585 if (!mp_.no_dyn_threshold
3586 && p->size > mp_.mmap_threshold
3587 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
3589 mp_.mmap_threshold = chunksize (p);
3590 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3592 munmap_chunk(p);
3593 return;
3595 #endif
3597 ar_ptr = arena_for_chunk(p);
3598 #if THREAD_STATS
3599 if(!mutex_trylock(&ar_ptr->mutex))
3600 ++(ar_ptr->stat_lock_direct);
3601 else {
3602 (void)mutex_lock(&ar_ptr->mutex);
3603 ++(ar_ptr->stat_lock_wait);
3605 #else
3606 (void)mutex_lock(&ar_ptr->mutex);
3607 #endif
3608 _int_free(ar_ptr, mem);
3609 (void)mutex_unlock(&ar_ptr->mutex);
3611 #ifdef libc_hidden_def
3612 libc_hidden_def (public_fREe)
3613 #endif
3615 Void_t*
3616 public_rEALLOc(Void_t* oldmem, size_t bytes)
3618 mstate ar_ptr;
3619 INTERNAL_SIZE_T nb; /* padded request size */
3621 mchunkptr oldp; /* chunk corresponding to oldmem */
3622 INTERNAL_SIZE_T oldsize; /* its size */
3624 Void_t* newp; /* chunk to return */
3626 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3627 __realloc_hook;
3628 if (hook != NULL)
3629 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3631 #if REALLOC_ZERO_BYTES_FREES
3632 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3633 #endif
3635 /* realloc of null is supposed to be same as malloc */
3636 if (oldmem == 0) return public_mALLOc(bytes);
3638 oldp = mem2chunk(oldmem);
3639 oldsize = chunksize(oldp);
3641 /* Little security check which won't hurt performance: the
3642 allocator never wrapps around at the end of the address space.
3643 Therefore we can exclude some size values which might appear
3644 here by accident or by "design" from some intruder. */
3645 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3646 || __builtin_expect (misaligned_chunk (oldp), 0))
3648 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3649 return NULL;
3652 checked_request2size(bytes, nb);
3654 #if HAVE_MMAP
3655 if (chunk_is_mmapped(oldp))
3657 Void_t* newmem;
3659 #if HAVE_MREMAP
3660 newp = mremap_chunk(oldp, nb);
3661 if(newp) return chunk2mem(newp);
3662 #endif
3663 /* Note the extra SIZE_SZ overhead. */
3664 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3665 /* Must alloc, copy, free. */
3666 newmem = public_mALLOc(bytes);
3667 if (newmem == 0) return 0; /* propagate failure */
3668 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3669 munmap_chunk(oldp);
3670 return newmem;
3672 #endif
3674 ar_ptr = arena_for_chunk(oldp);
3675 #if THREAD_STATS
3676 if(!mutex_trylock(&ar_ptr->mutex))
3677 ++(ar_ptr->stat_lock_direct);
3678 else {
3679 (void)mutex_lock(&ar_ptr->mutex);
3680 ++(ar_ptr->stat_lock_wait);
3682 #else
3683 (void)mutex_lock(&ar_ptr->mutex);
3684 #endif
3686 #ifndef NO_THREADS
3687 /* As in malloc(), remember this arena for the next allocation. */
3688 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3689 #endif
3691 newp = _int_realloc(ar_ptr, oldmem, bytes);
3693 (void)mutex_unlock(&ar_ptr->mutex);
3694 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3695 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3697 if (newp == NULL)
3699 /* Try harder to allocate memory in other arenas. */
3700 newp = public_mALLOc(bytes);
3701 if (newp != NULL)
3703 MALLOC_COPY (newp, oldmem, oldsize - 2 * SIZE_SZ);
3704 #if THREAD_STATS
3705 if(!mutex_trylock(&ar_ptr->mutex))
3706 ++(ar_ptr->stat_lock_direct);
3707 else {
3708 (void)mutex_lock(&ar_ptr->mutex);
3709 ++(ar_ptr->stat_lock_wait);
3711 #else
3712 (void)mutex_lock(&ar_ptr->mutex);
3713 #endif
3714 _int_free(ar_ptr, oldmem);
3715 (void)mutex_unlock(&ar_ptr->mutex);
3719 return newp;
3721 #ifdef libc_hidden_def
3722 libc_hidden_def (public_rEALLOc)
3723 #endif
3725 Void_t*
3726 public_mEMALIGn(size_t alignment, size_t bytes)
3728 mstate ar_ptr;
3729 Void_t *p;
3731 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3732 __const __malloc_ptr_t)) =
3733 __memalign_hook;
3734 if (hook != NULL)
3735 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3737 /* If need less alignment than we give anyway, just relay to malloc */
3738 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3740 /* Otherwise, ensure that it is at least a minimum chunk size */
3741 if (alignment < MINSIZE) alignment = MINSIZE;
3743 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3744 if(!ar_ptr)
3745 return 0;
3746 p = _int_memalign(ar_ptr, alignment, bytes);
3747 (void)mutex_unlock(&ar_ptr->mutex);
3748 if(!p) {
3749 /* Maybe the failure is due to running out of mmapped areas. */
3750 if(ar_ptr != &main_arena) {
3751 (void)mutex_lock(&main_arena.mutex);
3752 p = _int_memalign(&main_arena, alignment, bytes);
3753 (void)mutex_unlock(&main_arena.mutex);
3754 } else {
3755 #if USE_ARENAS
3756 /* ... or sbrk() has failed and there is still a chance to mmap() */
3757 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3758 if(ar_ptr) {
3759 p = _int_memalign(ar_ptr, alignment, bytes);
3760 (void)mutex_unlock(&ar_ptr->mutex);
3762 #endif
3765 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3766 ar_ptr == arena_for_chunk(mem2chunk(p)));
3767 return p;
3769 #ifdef libc_hidden_def
3770 libc_hidden_def (public_mEMALIGn)
3771 #endif
3773 Void_t*
3774 public_vALLOc(size_t bytes)
3776 mstate ar_ptr;
3777 Void_t *p;
3779 if(__malloc_initialized < 0)
3780 ptmalloc_init ();
3782 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3783 __const __malloc_ptr_t)) =
3784 __memalign_hook;
3785 if (hook != NULL)
3786 return (*hook)(mp_.pagesize, bytes, RETURN_ADDRESS (0));
3788 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3789 if(!ar_ptr)
3790 return 0;
3791 p = _int_valloc(ar_ptr, bytes);
3792 (void)mutex_unlock(&ar_ptr->mutex);
3793 return p;
3796 Void_t*
3797 public_pVALLOc(size_t bytes)
3799 mstate ar_ptr;
3800 Void_t *p;
3802 if(__malloc_initialized < 0)
3803 ptmalloc_init ();
3805 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3806 __const __malloc_ptr_t)) =
3807 __memalign_hook;
3808 if (hook != NULL)
3809 return (*hook)(mp_.pagesize,
3810 (bytes + mp_.pagesize - 1) & ~(mp_.pagesize - 1),
3811 RETURN_ADDRESS (0));
3813 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3814 p = _int_pvalloc(ar_ptr, bytes);
3815 (void)mutex_unlock(&ar_ptr->mutex);
3816 return p;
3819 Void_t*
3820 public_cALLOc(size_t n, size_t elem_size)
3822 mstate av;
3823 mchunkptr oldtop, p;
3824 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3825 Void_t* mem;
3826 unsigned long clearsize;
3827 unsigned long nclears;
3828 INTERNAL_SIZE_T* d;
3829 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3830 __malloc_hook;
3832 /* size_t is unsigned so the behavior on overflow is defined. */
3833 bytes = n * elem_size;
3834 #define HALF_INTERNAL_SIZE_T \
3835 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3836 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3837 if (elem_size != 0 && bytes / elem_size != n) {
3838 MALLOC_FAILURE_ACTION;
3839 return 0;
3843 if (hook != NULL) {
3844 sz = bytes;
3845 mem = (*hook)(sz, RETURN_ADDRESS (0));
3846 if(mem == 0)
3847 return 0;
3848 #ifdef HAVE_MEMCPY
3849 return memset(mem, 0, sz);
3850 #else
3851 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3852 return mem;
3853 #endif
3856 sz = bytes;
3858 arena_get(av, sz);
3859 if(!av)
3860 return 0;
3862 /* Check if we hand out the top chunk, in which case there may be no
3863 need to clear. */
3864 #if MORECORE_CLEARS
3865 oldtop = top(av);
3866 oldtopsize = chunksize(top(av));
3867 #if MORECORE_CLEARS < 2
3868 /* Only newly allocated memory is guaranteed to be cleared. */
3869 if (av == &main_arena &&
3870 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3871 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3872 #endif
3873 #endif
3874 mem = _int_malloc(av, sz);
3876 /* Only clearing follows, so we can unlock early. */
3877 (void)mutex_unlock(&av->mutex);
3879 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3880 av == arena_for_chunk(mem2chunk(mem)));
3882 if (mem == 0) {
3883 /* Maybe the failure is due to running out of mmapped areas. */
3884 if(av != &main_arena) {
3885 (void)mutex_lock(&main_arena.mutex);
3886 mem = _int_malloc(&main_arena, sz);
3887 (void)mutex_unlock(&main_arena.mutex);
3888 } else {
3889 #if USE_ARENAS
3890 /* ... or sbrk() has failed and there is still a chance to mmap() */
3891 (void)mutex_lock(&main_arena.mutex);
3892 av = arena_get2(av->next ? av : 0, sz);
3893 (void)mutex_unlock(&main_arena.mutex);
3894 if(av) {
3895 mem = _int_malloc(av, sz);
3896 (void)mutex_unlock(&av->mutex);
3898 #endif
3900 if (mem == 0) return 0;
3902 p = mem2chunk(mem);
3904 /* Two optional cases in which clearing not necessary */
3905 #if HAVE_MMAP
3906 if (chunk_is_mmapped (p))
3908 if (__builtin_expect (perturb_byte, 0))
3909 MALLOC_ZERO (mem, sz);
3910 return mem;
3912 #endif
3914 csz = chunksize(p);
3916 #if MORECORE_CLEARS
3917 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3918 /* clear only the bytes from non-freshly-sbrked memory */
3919 csz = oldtopsize;
3921 #endif
3923 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3924 contents have an odd number of INTERNAL_SIZE_T-sized words;
3925 minimally 3. */
3926 d = (INTERNAL_SIZE_T*)mem;
3927 clearsize = csz - SIZE_SZ;
3928 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3929 assert(nclears >= 3);
3931 if (nclears > 9)
3932 MALLOC_ZERO(d, clearsize);
3934 else {
3935 *(d+0) = 0;
3936 *(d+1) = 0;
3937 *(d+2) = 0;
3938 if (nclears > 4) {
3939 *(d+3) = 0;
3940 *(d+4) = 0;
3941 if (nclears > 6) {
3942 *(d+5) = 0;
3943 *(d+6) = 0;
3944 if (nclears > 8) {
3945 *(d+7) = 0;
3946 *(d+8) = 0;
3952 return mem;
3955 #ifndef _LIBC
3957 Void_t**
3958 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3960 mstate ar_ptr;
3961 Void_t** m;
3963 arena_get(ar_ptr, n*elem_size);
3964 if(!ar_ptr)
3965 return 0;
3967 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3968 (void)mutex_unlock(&ar_ptr->mutex);
3969 return m;
3972 Void_t**
3973 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
3975 mstate ar_ptr;
3976 Void_t** m;
3978 arena_get(ar_ptr, 0);
3979 if(!ar_ptr)
3980 return 0;
3982 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
3983 (void)mutex_unlock(&ar_ptr->mutex);
3984 return m;
3987 void
3988 public_cFREe(Void_t* m)
3990 public_fREe(m);
3993 #endif /* _LIBC */
3996 public_mTRIm(size_t s)
3998 int result;
4000 if(__malloc_initialized < 0)
4001 ptmalloc_init ();
4002 (void)mutex_lock(&main_arena.mutex);
4003 result = mTRIm(s);
4004 (void)mutex_unlock(&main_arena.mutex);
4005 return result;
4008 size_t
4009 public_mUSABLe(Void_t* m)
4011 size_t result;
4013 result = mUSABLe(m);
4014 return result;
4017 void
4018 public_mSTATs()
4020 mSTATs();
4023 struct mallinfo public_mALLINFo()
4025 struct mallinfo m;
4027 if(__malloc_initialized < 0)
4028 ptmalloc_init ();
4029 (void)mutex_lock(&main_arena.mutex);
4030 m = mALLINFo(&main_arena);
4031 (void)mutex_unlock(&main_arena.mutex);
4032 return m;
4036 public_mALLOPt(int p, int v)
4038 int result;
4039 result = mALLOPt(p, v);
4040 return result;
4044 ------------------------------ malloc ------------------------------
4047 Void_t*
4048 _int_malloc(mstate av, size_t bytes)
4050 INTERNAL_SIZE_T nb; /* normalized request size */
4051 unsigned int idx; /* associated bin index */
4052 mbinptr bin; /* associated bin */
4053 mfastbinptr* fb; /* associated fastbin */
4055 mchunkptr victim; /* inspected/selected chunk */
4056 INTERNAL_SIZE_T size; /* its size */
4057 int victim_index; /* its bin index */
4059 mchunkptr remainder; /* remainder from a split */
4060 unsigned long remainder_size; /* its size */
4062 unsigned int block; /* bit map traverser */
4063 unsigned int bit; /* bit map traverser */
4064 unsigned int map; /* current word of binmap */
4066 mchunkptr fwd; /* misc temp for linking */
4067 mchunkptr bck; /* misc temp for linking */
4070 Convert request size to internal form by adding SIZE_SZ bytes
4071 overhead plus possibly more to obtain necessary alignment and/or
4072 to obtain a size of at least MINSIZE, the smallest allocatable
4073 size. Also, checked_request2size traps (returning 0) request sizes
4074 that are so large that they wrap around zero when padded and
4075 aligned.
4078 checked_request2size(bytes, nb);
4081 If the size qualifies as a fastbin, first check corresponding bin.
4082 This code is safe to execute even if av is not yet initialized, so we
4083 can try it without checking, which saves some time on this fast path.
4086 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
4087 long int idx = fastbin_index(nb);
4088 fb = &(av->fastbins[idx]);
4089 if ( (victim = *fb) != 0) {
4090 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
4091 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
4092 chunk2mem (victim));
4093 *fb = victim->fd;
4094 check_remalloced_chunk(av, victim, nb);
4095 void *p = chunk2mem(victim);
4096 if (__builtin_expect (perturb_byte, 0))
4097 alloc_perturb (p, bytes);
4098 return p;
4103 If a small request, check regular bin. Since these "smallbins"
4104 hold one size each, no searching within bins is necessary.
4105 (For a large request, we need to wait until unsorted chunks are
4106 processed to find best fit. But for small ones, fits are exact
4107 anyway, so we can check now, which is faster.)
4110 if (in_smallbin_range(nb)) {
4111 idx = smallbin_index(nb);
4112 bin = bin_at(av,idx);
4114 if ( (victim = last(bin)) != bin) {
4115 if (victim == 0) /* initialization check */
4116 malloc_consolidate(av);
4117 else {
4118 bck = victim->bk;
4119 set_inuse_bit_at_offset(victim, nb);
4120 bin->bk = bck;
4121 bck->fd = bin;
4123 if (av != &main_arena)
4124 victim->size |= NON_MAIN_ARENA;
4125 check_malloced_chunk(av, victim, nb);
4126 void *p = chunk2mem(victim);
4127 if (__builtin_expect (perturb_byte, 0))
4128 alloc_perturb (p, bytes);
4129 return p;
4135 If this is a large request, consolidate fastbins before continuing.
4136 While it might look excessive to kill all fastbins before
4137 even seeing if there is space available, this avoids
4138 fragmentation problems normally associated with fastbins.
4139 Also, in practice, programs tend to have runs of either small or
4140 large requests, but less often mixtures, so consolidation is not
4141 invoked all that often in most programs. And the programs that
4142 it is called frequently in otherwise tend to fragment.
4145 else {
4146 idx = largebin_index(nb);
4147 if (have_fastchunks(av))
4148 malloc_consolidate(av);
4152 Process recently freed or remaindered chunks, taking one only if
4153 it is exact fit, or, if this a small request, the chunk is remainder from
4154 the most recent non-exact fit. Place other traversed chunks in
4155 bins. Note that this step is the only place in any routine where
4156 chunks are placed in bins.
4158 The outer loop here is needed because we might not realize until
4159 near the end of malloc that we should have consolidated, so must
4160 do so and retry. This happens at most once, and only when we would
4161 otherwise need to expand memory to service a "small" request.
4164 for(;;) {
4166 int iters = 0;
4167 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
4168 bck = victim->bk;
4169 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
4170 || __builtin_expect (victim->size > av->system_mem, 0))
4171 malloc_printerr (check_action, "malloc(): memory corruption",
4172 chunk2mem (victim));
4173 size = chunksize(victim);
4176 If a small request, try to use last remainder if it is the
4177 only chunk in unsorted bin. This helps promote locality for
4178 runs of consecutive small requests. This is the only
4179 exception to best-fit, and applies only when there is
4180 no exact fit for a small chunk.
4183 if (in_smallbin_range(nb) &&
4184 bck == unsorted_chunks(av) &&
4185 victim == av->last_remainder &&
4186 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4188 /* split and reattach remainder */
4189 remainder_size = size - nb;
4190 remainder = chunk_at_offset(victim, nb);
4191 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4192 av->last_remainder = remainder;
4193 remainder->bk = remainder->fd = unsorted_chunks(av);
4194 if (!in_smallbin_range(remainder_size))
4196 remainder->fd_nextsize = NULL;
4197 remainder->bk_nextsize = NULL;
4200 set_head(victim, nb | PREV_INUSE |
4201 (av != &main_arena ? NON_MAIN_ARENA : 0));
4202 set_head(remainder, remainder_size | PREV_INUSE);
4203 set_foot(remainder, remainder_size);
4205 check_malloced_chunk(av, victim, nb);
4206 void *p = chunk2mem(victim);
4207 if (__builtin_expect (perturb_byte, 0))
4208 alloc_perturb (p, bytes);
4209 return p;
4212 /* remove from unsorted list */
4213 unsorted_chunks(av)->bk = bck;
4214 bck->fd = unsorted_chunks(av);
4216 /* Take now instead of binning if exact fit */
4218 if (size == nb) {
4219 set_inuse_bit_at_offset(victim, size);
4220 if (av != &main_arena)
4221 victim->size |= NON_MAIN_ARENA;
4222 check_malloced_chunk(av, victim, nb);
4223 void *p = chunk2mem(victim);
4224 if (__builtin_expect (perturb_byte, 0))
4225 alloc_perturb (p, bytes);
4226 return p;
4229 /* place chunk in bin */
4231 if (in_smallbin_range(size)) {
4232 victim_index = smallbin_index(size);
4233 bck = bin_at(av, victim_index);
4234 fwd = bck->fd;
4236 else {
4237 victim_index = largebin_index(size);
4238 bck = bin_at(av, victim_index);
4239 fwd = bck->fd;
4241 /* maintain large bins in sorted order */
4242 if (fwd != bck) {
4243 /* Or with inuse bit to speed comparisons */
4244 size |= PREV_INUSE;
4245 /* if smaller than smallest, bypass loop below */
4246 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4247 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
4248 fwd = bck;
4249 bck = bck->bk;
4251 victim->fd_nextsize = fwd->fd;
4252 victim->bk_nextsize = fwd->fd->bk_nextsize;
4253 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
4255 else {
4256 assert((fwd->size & NON_MAIN_ARENA) == 0);
4257 while ((unsigned long) size < fwd->size)
4259 fwd = fwd->fd_nextsize;
4260 assert((fwd->size & NON_MAIN_ARENA) == 0);
4263 if ((unsigned long) size == (unsigned long) fwd->size)
4264 /* Always insert in the second position. */
4265 fwd = fwd->fd;
4266 else
4268 victim->fd_nextsize = fwd;
4269 victim->bk_nextsize = fwd->bk_nextsize;
4270 fwd->bk_nextsize = victim;
4271 victim->bk_nextsize->fd_nextsize = victim;
4273 bck = fwd->bk;
4275 } else
4276 victim->fd_nextsize = victim->bk_nextsize = victim;
4279 mark_bin(av, victim_index);
4280 victim->bk = bck;
4281 victim->fd = fwd;
4282 fwd->bk = victim;
4283 bck->fd = victim;
4285 #define MAX_ITERS 10000
4286 if (++iters >= MAX_ITERS)
4287 break;
4291 If a large request, scan through the chunks of current bin in
4292 sorted order to find smallest that fits. Use the skip list for this.
4295 if (!in_smallbin_range(nb)) {
4296 bin = bin_at(av, idx);
4298 /* skip scan if empty or largest chunk is too small */
4299 if ((victim = first(bin)) != bin &&
4300 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
4302 victim = victim->bk_nextsize;
4303 while (((unsigned long)(size = chunksize(victim)) <
4304 (unsigned long)(nb)))
4305 victim = victim->bk_nextsize;
4307 /* Avoid removing the first entry for a size so that the skip
4308 list does not have to be rerouted. */
4309 if (victim != last(bin) && victim->size == victim->fd->size)
4310 victim = victim->fd;
4312 remainder_size = size - nb;
4313 unlink(victim, bck, fwd);
4315 /* Exhaust */
4316 if (remainder_size < MINSIZE) {
4317 set_inuse_bit_at_offset(victim, size);
4318 if (av != &main_arena)
4319 victim->size |= NON_MAIN_ARENA;
4321 /* Split */
4322 else {
4323 remainder = chunk_at_offset(victim, nb);
4324 /* We cannot assume the unsorted list is empty and therefore
4325 have to perform a complete insert here. */
4326 bck = unsorted_chunks(av);
4327 fwd = bck->fd;
4328 remainder->bk = bck;
4329 remainder->fd = fwd;
4330 bck->fd = remainder;
4331 fwd->bk = remainder;
4332 if (!in_smallbin_range(remainder_size))
4334 remainder->fd_nextsize = NULL;
4335 remainder->bk_nextsize = NULL;
4337 set_head(victim, nb | PREV_INUSE |
4338 (av != &main_arena ? NON_MAIN_ARENA : 0));
4339 set_head(remainder, remainder_size | PREV_INUSE);
4340 set_foot(remainder, remainder_size);
4342 check_malloced_chunk(av, victim, nb);
4343 void *p = chunk2mem(victim);
4344 if (__builtin_expect (perturb_byte, 0))
4345 alloc_perturb (p, bytes);
4346 return p;
4351 Search for a chunk by scanning bins, starting with next largest
4352 bin. This search is strictly by best-fit; i.e., the smallest
4353 (with ties going to approximately the least recently used) chunk
4354 that fits is selected.
4356 The bitmap avoids needing to check that most blocks are nonempty.
4357 The particular case of skipping all bins during warm-up phases
4358 when no chunks have been returned yet is faster than it might look.
4361 ++idx;
4362 bin = bin_at(av,idx);
4363 block = idx2block(idx);
4364 map = av->binmap[block];
4365 bit = idx2bit(idx);
4367 for (;;) {
4369 /* Skip rest of block if there are no more set bits in this block. */
4370 if (bit > map || bit == 0) {
4371 do {
4372 if (++block >= BINMAPSIZE) /* out of bins */
4373 goto use_top;
4374 } while ( (map = av->binmap[block]) == 0);
4376 bin = bin_at(av, (block << BINMAPSHIFT));
4377 bit = 1;
4380 /* Advance to bin with set bit. There must be one. */
4381 while ((bit & map) == 0) {
4382 bin = next_bin(bin);
4383 bit <<= 1;
4384 assert(bit != 0);
4387 /* Inspect the bin. It is likely to be non-empty */
4388 victim = last(bin);
4390 /* If a false alarm (empty bin), clear the bit. */
4391 if (victim == bin) {
4392 av->binmap[block] = map &= ~bit; /* Write through */
4393 bin = next_bin(bin);
4394 bit <<= 1;
4397 else {
4398 size = chunksize(victim);
4400 /* We know the first chunk in this bin is big enough to use. */
4401 assert((unsigned long)(size) >= (unsigned long)(nb));
4403 remainder_size = size - nb;
4405 /* unlink */
4406 unlink(victim, bck, fwd);
4408 /* Exhaust */
4409 if (remainder_size < MINSIZE) {
4410 set_inuse_bit_at_offset(victim, size);
4411 if (av != &main_arena)
4412 victim->size |= NON_MAIN_ARENA;
4415 /* Split */
4416 else {
4417 remainder = chunk_at_offset(victim, nb);
4419 /* We cannot assume the unsorted list is empty and therefore
4420 have to perform a complete insert here. */
4421 bck = unsorted_chunks(av);
4422 fwd = bck->fd;
4423 remainder->bk = bck;
4424 remainder->fd = fwd;
4425 bck->fd = remainder;
4426 fwd->bk = remainder;
4428 /* advertise as last remainder */
4429 if (in_smallbin_range(nb))
4430 av->last_remainder = remainder;
4431 if (!in_smallbin_range(remainder_size))
4433 remainder->fd_nextsize = NULL;
4434 remainder->bk_nextsize = NULL;
4436 set_head(victim, nb | PREV_INUSE |
4437 (av != &main_arena ? NON_MAIN_ARENA : 0));
4438 set_head(remainder, remainder_size | PREV_INUSE);
4439 set_foot(remainder, remainder_size);
4441 check_malloced_chunk(av, victim, nb);
4442 void *p = chunk2mem(victim);
4443 if (__builtin_expect (perturb_byte, 0))
4444 alloc_perturb (p, bytes);
4445 return p;
4449 use_top:
4451 If large enough, split off the chunk bordering the end of memory
4452 (held in av->top). Note that this is in accord with the best-fit
4453 search rule. In effect, av->top is treated as larger (and thus
4454 less well fitting) than any other available chunk since it can
4455 be extended to be as large as necessary (up to system
4456 limitations).
4458 We require that av->top always exists (i.e., has size >=
4459 MINSIZE) after initialization, so if it would otherwise be
4460 exhuasted by current request, it is replenished. (The main
4461 reason for ensuring it exists is that we may need MINSIZE space
4462 to put in fenceposts in sysmalloc.)
4465 victim = av->top;
4466 size = chunksize(victim);
4468 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4469 remainder_size = size - nb;
4470 remainder = chunk_at_offset(victim, nb);
4471 av->top = remainder;
4472 set_head(victim, nb | PREV_INUSE |
4473 (av != &main_arena ? NON_MAIN_ARENA : 0));
4474 set_head(remainder, remainder_size | PREV_INUSE);
4476 check_malloced_chunk(av, victim, nb);
4477 void *p = chunk2mem(victim);
4478 if (__builtin_expect (perturb_byte, 0))
4479 alloc_perturb (p, bytes);
4480 return p;
4484 If there is space available in fastbins, consolidate and retry,
4485 to possibly avoid expanding memory. This can occur only if nb is
4486 in smallbin range so we didn't consolidate upon entry.
4489 else if (have_fastchunks(av)) {
4490 assert(in_smallbin_range(nb));
4491 malloc_consolidate(av);
4492 idx = smallbin_index(nb); /* restore original bin index */
4496 Otherwise, relay to handle system-dependent cases
4498 else {
4499 void *p = sYSMALLOc(nb, av);
4500 if (__builtin_expect (perturb_byte, 0))
4501 alloc_perturb (p, bytes);
4502 return p;
4508 ------------------------------ free ------------------------------
4511 void
4512 _int_free(mstate av, Void_t* mem)
4514 mchunkptr p; /* chunk corresponding to mem */
4515 INTERNAL_SIZE_T size; /* its size */
4516 mfastbinptr* fb; /* associated fastbin */
4517 mchunkptr nextchunk; /* next contiguous chunk */
4518 INTERNAL_SIZE_T nextsize; /* its size */
4519 int nextinuse; /* true if nextchunk is used */
4520 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4521 mchunkptr bck; /* misc temp for linking */
4522 mchunkptr fwd; /* misc temp for linking */
4524 const char *errstr = NULL;
4526 p = mem2chunk(mem);
4527 size = chunksize(p);
4529 /* Little security check which won't hurt performance: the
4530 allocator never wrapps around at the end of the address space.
4531 Therefore we can exclude some size values which might appear
4532 here by accident or by "design" from some intruder. */
4533 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4534 || __builtin_expect (misaligned_chunk (p), 0))
4536 errstr = "free(): invalid pointer";
4537 errout:
4538 malloc_printerr (check_action, errstr, mem);
4539 return;
4541 /* We know that each chunk is at least MINSIZE bytes in size. */
4542 if (__builtin_expect (size < MINSIZE, 0))
4544 errstr = "free(): invalid size";
4545 goto errout;
4548 check_inuse_chunk(av, p);
4551 If eligible, place chunk on a fastbin so it can be found
4552 and used quickly in malloc.
4555 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4557 #if TRIM_FASTBINS
4559 If TRIM_FASTBINS set, don't place chunks
4560 bordering top into fastbins
4562 && (chunk_at_offset(p, size) != av->top)
4563 #endif
4566 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4567 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4568 >= av->system_mem, 0))
4570 errstr = "free(): invalid next size (fast)";
4571 goto errout;
4574 set_fastchunks(av);
4575 fb = &(av->fastbins[fastbin_index(size)]);
4576 /* Another simple check: make sure the top of the bin is not the
4577 record we are going to add (i.e., double free). */
4578 if (__builtin_expect (*fb == p, 0))
4580 errstr = "double free or corruption (fasttop)";
4581 goto errout;
4584 if (__builtin_expect (perturb_byte, 0))
4585 free_perturb (mem, size - SIZE_SZ);
4587 p->fd = *fb;
4588 *fb = p;
4592 Consolidate other non-mmapped chunks as they arrive.
4595 else if (!chunk_is_mmapped(p)) {
4596 nextchunk = chunk_at_offset(p, size);
4598 /* Lightweight tests: check whether the block is already the
4599 top block. */
4600 if (__builtin_expect (p == av->top, 0))
4602 errstr = "double free or corruption (top)";
4603 goto errout;
4605 /* Or whether the next chunk is beyond the boundaries of the arena. */
4606 if (__builtin_expect (contiguous (av)
4607 && (char *) nextchunk
4608 >= ((char *) av->top + chunksize(av->top)), 0))
4610 errstr = "double free or corruption (out)";
4611 goto errout;
4613 /* Or whether the block is actually not marked used. */
4614 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4616 errstr = "double free or corruption (!prev)";
4617 goto errout;
4620 nextsize = chunksize(nextchunk);
4621 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4622 || __builtin_expect (nextsize >= av->system_mem, 0))
4624 errstr = "free(): invalid next size (normal)";
4625 goto errout;
4628 if (__builtin_expect (perturb_byte, 0))
4629 free_perturb (mem, size - SIZE_SZ);
4631 /* consolidate backward */
4632 if (!prev_inuse(p)) {
4633 prevsize = p->prev_size;
4634 size += prevsize;
4635 p = chunk_at_offset(p, -((long) prevsize));
4636 unlink(p, bck, fwd);
4639 if (nextchunk != av->top) {
4640 /* get and clear inuse bit */
4641 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4643 /* consolidate forward */
4644 if (!nextinuse) {
4645 unlink(nextchunk, bck, fwd);
4646 size += nextsize;
4647 } else
4648 clear_inuse_bit_at_offset(nextchunk, 0);
4651 Place the chunk in unsorted chunk list. Chunks are
4652 not placed into regular bins until after they have
4653 been given one chance to be used in malloc.
4656 bck = unsorted_chunks(av);
4657 fwd = bck->fd;
4658 p->fd = fwd;
4659 p->bk = bck;
4660 if (!in_smallbin_range(size))
4662 p->fd_nextsize = NULL;
4663 p->bk_nextsize = NULL;
4665 bck->fd = p;
4666 fwd->bk = p;
4668 set_head(p, size | PREV_INUSE);
4669 set_foot(p, size);
4671 check_free_chunk(av, p);
4675 If the chunk borders the current high end of memory,
4676 consolidate into top
4679 else {
4680 size += nextsize;
4681 set_head(p, size | PREV_INUSE);
4682 av->top = p;
4683 check_chunk(av, p);
4687 If freeing a large space, consolidate possibly-surrounding
4688 chunks. Then, if the total unused topmost memory exceeds trim
4689 threshold, ask malloc_trim to reduce top.
4691 Unless max_fast is 0, we don't know if there are fastbins
4692 bordering top, so we cannot tell for sure whether threshold
4693 has been reached unless fastbins are consolidated. But we
4694 don't want to consolidate on each free. As a compromise,
4695 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4696 is reached.
4699 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4700 if (have_fastchunks(av))
4701 malloc_consolidate(av);
4703 if (av == &main_arena) {
4704 #ifndef MORECORE_CANNOT_TRIM
4705 if ((unsigned long)(chunksize(av->top)) >=
4706 (unsigned long)(mp_.trim_threshold))
4707 sYSTRIm(mp_.top_pad, av);
4708 #endif
4709 } else {
4710 /* Always try heap_trim(), even if the top chunk is not
4711 large, because the corresponding heap might go away. */
4712 heap_info *heap = heap_for_ptr(top(av));
4714 assert(heap->ar_ptr == av);
4715 heap_trim(heap, mp_.top_pad);
4721 If the chunk was allocated via mmap, release via munmap(). Note
4722 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4723 user must have overwritten memory. There's nothing we can do to
4724 catch this error unless MALLOC_DEBUG is set, in which case
4725 check_inuse_chunk (above) will have triggered error.
4728 else {
4729 #if HAVE_MMAP
4730 munmap_chunk (p);
4731 #endif
4736 ------------------------- malloc_consolidate -------------------------
4738 malloc_consolidate is a specialized version of free() that tears
4739 down chunks held in fastbins. Free itself cannot be used for this
4740 purpose since, among other things, it might place chunks back onto
4741 fastbins. So, instead, we need to use a minor variant of the same
4742 code.
4744 Also, because this routine needs to be called the first time through
4745 malloc anyway, it turns out to be the perfect place to trigger
4746 initialization code.
4749 #if __STD_C
4750 static void malloc_consolidate(mstate av)
4751 #else
4752 static void malloc_consolidate(av) mstate av;
4753 #endif
4755 mfastbinptr* fb; /* current fastbin being consolidated */
4756 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4757 mchunkptr p; /* current chunk being consolidated */
4758 mchunkptr nextp; /* next chunk to consolidate */
4759 mchunkptr unsorted_bin; /* bin header */
4760 mchunkptr first_unsorted; /* chunk to link to */
4762 /* These have same use as in free() */
4763 mchunkptr nextchunk;
4764 INTERNAL_SIZE_T size;
4765 INTERNAL_SIZE_T nextsize;
4766 INTERNAL_SIZE_T prevsize;
4767 int nextinuse;
4768 mchunkptr bck;
4769 mchunkptr fwd;
4772 If max_fast is 0, we know that av hasn't
4773 yet been initialized, in which case do so below
4776 if (get_max_fast () != 0) {
4777 clear_fastchunks(av);
4779 unsorted_bin = unsorted_chunks(av);
4782 Remove each chunk from fast bin and consolidate it, placing it
4783 then in unsorted bin. Among other reasons for doing this,
4784 placing in unsorted bin avoids needing to calculate actual bins
4785 until malloc is sure that chunks aren't immediately going to be
4786 reused anyway.
4789 #if 0
4790 /* It is wrong to limit the fast bins to search using get_max_fast
4791 because, except for the main arena, all the others might have
4792 blocks in the high fast bins. It's not worth it anyway, just
4793 search all bins all the time. */
4794 maxfb = &(av->fastbins[fastbin_index(get_max_fast ())]);
4795 #else
4796 maxfb = &(av->fastbins[NFASTBINS - 1]);
4797 #endif
4798 fb = &(av->fastbins[0]);
4799 do {
4800 if ( (p = *fb) != 0) {
4801 *fb = 0;
4803 do {
4804 check_inuse_chunk(av, p);
4805 nextp = p->fd;
4807 /* Slightly streamlined version of consolidation code in free() */
4808 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4809 nextchunk = chunk_at_offset(p, size);
4810 nextsize = chunksize(nextchunk);
4812 if (!prev_inuse(p)) {
4813 prevsize = p->prev_size;
4814 size += prevsize;
4815 p = chunk_at_offset(p, -((long) prevsize));
4816 unlink(p, bck, fwd);
4819 if (nextchunk != av->top) {
4820 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4822 if (!nextinuse) {
4823 size += nextsize;
4824 unlink(nextchunk, bck, fwd);
4825 } else
4826 clear_inuse_bit_at_offset(nextchunk, 0);
4828 first_unsorted = unsorted_bin->fd;
4829 unsorted_bin->fd = p;
4830 first_unsorted->bk = p;
4832 if (!in_smallbin_range (size)) {
4833 p->fd_nextsize = NULL;
4834 p->bk_nextsize = NULL;
4837 set_head(p, size | PREV_INUSE);
4838 p->bk = unsorted_bin;
4839 p->fd = first_unsorted;
4840 set_foot(p, size);
4843 else {
4844 size += nextsize;
4845 set_head(p, size | PREV_INUSE);
4846 av->top = p;
4849 } while ( (p = nextp) != 0);
4852 } while (fb++ != maxfb);
4854 else {
4855 malloc_init_state(av);
4856 check_malloc_state(av);
4861 ------------------------------ realloc ------------------------------
4864 Void_t*
4865 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4867 INTERNAL_SIZE_T nb; /* padded request size */
4869 mchunkptr oldp; /* chunk corresponding to oldmem */
4870 INTERNAL_SIZE_T oldsize; /* its size */
4872 mchunkptr newp; /* chunk to return */
4873 INTERNAL_SIZE_T newsize; /* its size */
4874 Void_t* newmem; /* corresponding user mem */
4876 mchunkptr next; /* next contiguous chunk after oldp */
4878 mchunkptr remainder; /* extra space at end of newp */
4879 unsigned long remainder_size; /* its size */
4881 mchunkptr bck; /* misc temp for linking */
4882 mchunkptr fwd; /* misc temp for linking */
4884 unsigned long copysize; /* bytes to copy */
4885 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4886 INTERNAL_SIZE_T* s; /* copy source */
4887 INTERNAL_SIZE_T* d; /* copy destination */
4889 const char *errstr = NULL;
4892 checked_request2size(bytes, nb);
4894 oldp = mem2chunk(oldmem);
4895 oldsize = chunksize(oldp);
4897 /* Simple tests for old block integrity. */
4898 if (__builtin_expect (misaligned_chunk (oldp), 0))
4900 errstr = "realloc(): invalid pointer";
4901 errout:
4902 malloc_printerr (check_action, errstr, oldmem);
4903 return NULL;
4905 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4906 || __builtin_expect (oldsize >= av->system_mem, 0))
4908 errstr = "realloc(): invalid old size";
4909 goto errout;
4912 check_inuse_chunk(av, oldp);
4914 if (!chunk_is_mmapped(oldp)) {
4916 next = chunk_at_offset(oldp, oldsize);
4917 INTERNAL_SIZE_T nextsize = chunksize(next);
4918 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4919 || __builtin_expect (nextsize >= av->system_mem, 0))
4921 errstr = "realloc(): invalid next size";
4922 goto errout;
4925 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4926 /* already big enough; split below */
4927 newp = oldp;
4928 newsize = oldsize;
4931 else {
4932 /* Try to expand forward into top */
4933 if (next == av->top &&
4934 (unsigned long)(newsize = oldsize + nextsize) >=
4935 (unsigned long)(nb + MINSIZE)) {
4936 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4937 av->top = chunk_at_offset(oldp, nb);
4938 set_head(av->top, (newsize - nb) | PREV_INUSE);
4939 check_inuse_chunk(av, oldp);
4940 return chunk2mem(oldp);
4943 /* Try to expand forward into next chunk; split off remainder below */
4944 else if (next != av->top &&
4945 !inuse(next) &&
4946 (unsigned long)(newsize = oldsize + nextsize) >=
4947 (unsigned long)(nb)) {
4948 newp = oldp;
4949 unlink(next, bck, fwd);
4952 /* allocate, copy, free */
4953 else {
4954 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4955 if (newmem == 0)
4956 return 0; /* propagate failure */
4958 newp = mem2chunk(newmem);
4959 newsize = chunksize(newp);
4962 Avoid copy if newp is next chunk after oldp.
4964 if (newp == next) {
4965 newsize += oldsize;
4966 newp = oldp;
4968 else {
4970 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4971 We know that contents have an odd number of
4972 INTERNAL_SIZE_T-sized words; minimally 3.
4975 copysize = oldsize - SIZE_SZ;
4976 s = (INTERNAL_SIZE_T*)(oldmem);
4977 d = (INTERNAL_SIZE_T*)(newmem);
4978 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4979 assert(ncopies >= 3);
4981 if (ncopies > 9)
4982 MALLOC_COPY(d, s, copysize);
4984 else {
4985 *(d+0) = *(s+0);
4986 *(d+1) = *(s+1);
4987 *(d+2) = *(s+2);
4988 if (ncopies > 4) {
4989 *(d+3) = *(s+3);
4990 *(d+4) = *(s+4);
4991 if (ncopies > 6) {
4992 *(d+5) = *(s+5);
4993 *(d+6) = *(s+6);
4994 if (ncopies > 8) {
4995 *(d+7) = *(s+7);
4996 *(d+8) = *(s+8);
5002 _int_free(av, oldmem);
5003 check_inuse_chunk(av, newp);
5004 return chunk2mem(newp);
5009 /* If possible, free extra space in old or extended chunk */
5011 assert((unsigned long)(newsize) >= (unsigned long)(nb));
5013 remainder_size = newsize - nb;
5015 if (remainder_size < MINSIZE) { /* not enough extra to split off */
5016 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5017 set_inuse_bit_at_offset(newp, newsize);
5019 else { /* split remainder */
5020 remainder = chunk_at_offset(newp, nb);
5021 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
5022 set_head(remainder, remainder_size | PREV_INUSE |
5023 (av != &main_arena ? NON_MAIN_ARENA : 0));
5024 /* Mark remainder as inuse so free() won't complain */
5025 set_inuse_bit_at_offset(remainder, remainder_size);
5026 _int_free(av, chunk2mem(remainder));
5029 check_inuse_chunk(av, newp);
5030 return chunk2mem(newp);
5034 Handle mmap cases
5037 else {
5038 #if HAVE_MMAP
5040 #if HAVE_MREMAP
5041 INTERNAL_SIZE_T offset = oldp->prev_size;
5042 size_t pagemask = mp_.pagesize - 1;
5043 char *cp;
5044 unsigned long sum;
5046 /* Note the extra SIZE_SZ overhead */
5047 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
5049 /* don't need to remap if still within same page */
5050 if (oldsize == newsize - offset)
5051 return oldmem;
5053 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
5055 if (cp != MAP_FAILED) {
5057 newp = (mchunkptr)(cp + offset);
5058 set_head(newp, (newsize - offset)|IS_MMAPPED);
5060 assert(aligned_OK(chunk2mem(newp)));
5061 assert((newp->prev_size == offset));
5063 /* update statistics */
5064 sum = mp_.mmapped_mem += newsize - oldsize;
5065 if (sum > (unsigned long)(mp_.max_mmapped_mem))
5066 mp_.max_mmapped_mem = sum;
5067 #ifdef NO_THREADS
5068 sum += main_arena.system_mem;
5069 if (sum > (unsigned long)(mp_.max_total_mem))
5070 mp_.max_total_mem = sum;
5071 #endif
5073 return chunk2mem(newp);
5075 #endif
5077 /* Note the extra SIZE_SZ overhead. */
5078 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
5079 newmem = oldmem; /* do nothing */
5080 else {
5081 /* Must alloc, copy, free. */
5082 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
5083 if (newmem != 0) {
5084 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
5085 _int_free(av, oldmem);
5088 return newmem;
5090 #else
5091 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
5092 check_malloc_state(av);
5093 MALLOC_FAILURE_ACTION;
5094 return 0;
5095 #endif
5100 ------------------------------ memalign ------------------------------
5103 Void_t*
5104 _int_memalign(mstate av, size_t alignment, size_t bytes)
5106 INTERNAL_SIZE_T nb; /* padded request size */
5107 char* m; /* memory returned by malloc call */
5108 mchunkptr p; /* corresponding chunk */
5109 char* brk; /* alignment point within p */
5110 mchunkptr newp; /* chunk to return */
5111 INTERNAL_SIZE_T newsize; /* its size */
5112 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
5113 mchunkptr remainder; /* spare room at end to split off */
5114 unsigned long remainder_size; /* its size */
5115 INTERNAL_SIZE_T size;
5117 /* If need less alignment than we give anyway, just relay to malloc */
5119 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
5121 /* Otherwise, ensure that it is at least a minimum chunk size */
5123 if (alignment < MINSIZE) alignment = MINSIZE;
5125 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
5126 if ((alignment & (alignment - 1)) != 0) {
5127 size_t a = MALLOC_ALIGNMENT * 2;
5128 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
5129 alignment = a;
5132 checked_request2size(bytes, nb);
5135 Strategy: find a spot within that chunk that meets the alignment
5136 request, and then possibly free the leading and trailing space.
5140 /* Call malloc with worst case padding to hit alignment. */
5142 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
5144 if (m == 0) return 0; /* propagate failure */
5146 p = mem2chunk(m);
5148 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
5151 Find an aligned spot inside chunk. Since we need to give back
5152 leading space in a chunk of at least MINSIZE, if the first
5153 calculation places us at a spot with less than MINSIZE leader,
5154 we can move to the next aligned spot -- we've allocated enough
5155 total room so that this is always possible.
5158 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
5159 -((signed long) alignment));
5160 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
5161 brk += alignment;
5163 newp = (mchunkptr)brk;
5164 leadsize = brk - (char*)(p);
5165 newsize = chunksize(p) - leadsize;
5167 /* For mmapped chunks, just adjust offset */
5168 if (chunk_is_mmapped(p)) {
5169 newp->prev_size = p->prev_size + leadsize;
5170 set_head(newp, newsize|IS_MMAPPED);
5171 return chunk2mem(newp);
5174 /* Otherwise, give back leader, use the rest */
5175 set_head(newp, newsize | PREV_INUSE |
5176 (av != &main_arena ? NON_MAIN_ARENA : 0));
5177 set_inuse_bit_at_offset(newp, newsize);
5178 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5179 _int_free(av, chunk2mem(p));
5180 p = newp;
5182 assert (newsize >= nb &&
5183 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
5186 /* Also give back spare room at the end */
5187 if (!chunk_is_mmapped(p)) {
5188 size = chunksize(p);
5189 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
5190 remainder_size = size - nb;
5191 remainder = chunk_at_offset(p, nb);
5192 set_head(remainder, remainder_size | PREV_INUSE |
5193 (av != &main_arena ? NON_MAIN_ARENA : 0));
5194 set_head_size(p, nb);
5195 _int_free(av, chunk2mem(remainder));
5199 check_inuse_chunk(av, p);
5200 return chunk2mem(p);
5203 #if 0
5205 ------------------------------ calloc ------------------------------
5208 #if __STD_C
5209 Void_t* cALLOc(size_t n_elements, size_t elem_size)
5210 #else
5211 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
5212 #endif
5214 mchunkptr p;
5215 unsigned long clearsize;
5216 unsigned long nclears;
5217 INTERNAL_SIZE_T* d;
5219 Void_t* mem = mALLOc(n_elements * elem_size);
5221 if (mem != 0) {
5222 p = mem2chunk(mem);
5224 #if MMAP_CLEARS
5225 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
5226 #endif
5229 Unroll clear of <= 36 bytes (72 if 8byte sizes)
5230 We know that contents have an odd number of
5231 INTERNAL_SIZE_T-sized words; minimally 3.
5234 d = (INTERNAL_SIZE_T*)mem;
5235 clearsize = chunksize(p) - SIZE_SZ;
5236 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
5237 assert(nclears >= 3);
5239 if (nclears > 9)
5240 MALLOC_ZERO(d, clearsize);
5242 else {
5243 *(d+0) = 0;
5244 *(d+1) = 0;
5245 *(d+2) = 0;
5246 if (nclears > 4) {
5247 *(d+3) = 0;
5248 *(d+4) = 0;
5249 if (nclears > 6) {
5250 *(d+5) = 0;
5251 *(d+6) = 0;
5252 if (nclears > 8) {
5253 *(d+7) = 0;
5254 *(d+8) = 0;
5261 return mem;
5263 #endif /* 0 */
5265 #ifndef _LIBC
5267 ------------------------- independent_calloc -------------------------
5270 Void_t**
5271 #if __STD_C
5272 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
5273 #else
5274 _int_icalloc(av, n_elements, elem_size, chunks)
5275 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
5276 #endif
5278 size_t sz = elem_size; /* serves as 1-element array */
5279 /* opts arg of 3 means all elements are same size, and should be cleared */
5280 return iALLOc(av, n_elements, &sz, 3, chunks);
5284 ------------------------- independent_comalloc -------------------------
5287 Void_t**
5288 #if __STD_C
5289 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
5290 #else
5291 _int_icomalloc(av, n_elements, sizes, chunks)
5292 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
5293 #endif
5295 return iALLOc(av, n_elements, sizes, 0, chunks);
5300 ------------------------------ ialloc ------------------------------
5301 ialloc provides common support for independent_X routines, handling all of
5302 the combinations that can result.
5304 The opts arg has:
5305 bit 0 set if all elements are same size (using sizes[0])
5306 bit 1 set if elements should be zeroed
5310 static Void_t**
5311 #if __STD_C
5312 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5313 #else
5314 iALLOc(av, n_elements, sizes, opts, chunks)
5315 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5316 #endif
5318 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5319 INTERNAL_SIZE_T contents_size; /* total size of elements */
5320 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5321 Void_t* mem; /* malloced aggregate space */
5322 mchunkptr p; /* corresponding chunk */
5323 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5324 Void_t** marray; /* either "chunks" or malloced ptr array */
5325 mchunkptr array_chunk; /* chunk for malloced ptr array */
5326 int mmx; /* to disable mmap */
5327 INTERNAL_SIZE_T size;
5328 INTERNAL_SIZE_T size_flags;
5329 size_t i;
5331 /* Ensure initialization/consolidation */
5332 if (have_fastchunks(av)) malloc_consolidate(av);
5334 /* compute array length, if needed */
5335 if (chunks != 0) {
5336 if (n_elements == 0)
5337 return chunks; /* nothing to do */
5338 marray = chunks;
5339 array_size = 0;
5341 else {
5342 /* if empty req, must still return chunk representing empty array */
5343 if (n_elements == 0)
5344 return (Void_t**) _int_malloc(av, 0);
5345 marray = 0;
5346 array_size = request2size(n_elements * (sizeof(Void_t*)));
5349 /* compute total element size */
5350 if (opts & 0x1) { /* all-same-size */
5351 element_size = request2size(*sizes);
5352 contents_size = n_elements * element_size;
5354 else { /* add up all the sizes */
5355 element_size = 0;
5356 contents_size = 0;
5357 for (i = 0; i != n_elements; ++i)
5358 contents_size += request2size(sizes[i]);
5361 /* subtract out alignment bytes from total to minimize overallocation */
5362 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5365 Allocate the aggregate chunk.
5366 But first disable mmap so malloc won't use it, since
5367 we would not be able to later free/realloc space internal
5368 to a segregated mmap region.
5370 mmx = mp_.n_mmaps_max; /* disable mmap */
5371 mp_.n_mmaps_max = 0;
5372 mem = _int_malloc(av, size);
5373 mp_.n_mmaps_max = mmx; /* reset mmap */
5374 if (mem == 0)
5375 return 0;
5377 p = mem2chunk(mem);
5378 assert(!chunk_is_mmapped(p));
5379 remainder_size = chunksize(p);
5381 if (opts & 0x2) { /* optionally clear the elements */
5382 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5385 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5387 /* If not provided, allocate the pointer array as final part of chunk */
5388 if (marray == 0) {
5389 array_chunk = chunk_at_offset(p, contents_size);
5390 marray = (Void_t**) (chunk2mem(array_chunk));
5391 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5392 remainder_size = contents_size;
5395 /* split out elements */
5396 for (i = 0; ; ++i) {
5397 marray[i] = chunk2mem(p);
5398 if (i != n_elements-1) {
5399 if (element_size != 0)
5400 size = element_size;
5401 else
5402 size = request2size(sizes[i]);
5403 remainder_size -= size;
5404 set_head(p, size | size_flags);
5405 p = chunk_at_offset(p, size);
5407 else { /* the final element absorbs any overallocation slop */
5408 set_head(p, remainder_size | size_flags);
5409 break;
5413 #if MALLOC_DEBUG
5414 if (marray != chunks) {
5415 /* final element must have exactly exhausted chunk */
5416 if (element_size != 0)
5417 assert(remainder_size == element_size);
5418 else
5419 assert(remainder_size == request2size(sizes[i]));
5420 check_inuse_chunk(av, mem2chunk(marray));
5423 for (i = 0; i != n_elements; ++i)
5424 check_inuse_chunk(av, mem2chunk(marray[i]));
5425 #endif
5427 return marray;
5429 #endif /* _LIBC */
5433 ------------------------------ valloc ------------------------------
5436 Void_t*
5437 #if __STD_C
5438 _int_valloc(mstate av, size_t bytes)
5439 #else
5440 _int_valloc(av, bytes) mstate av; size_t bytes;
5441 #endif
5443 /* Ensure initialization/consolidation */
5444 if (have_fastchunks(av)) malloc_consolidate(av);
5445 return _int_memalign(av, mp_.pagesize, bytes);
5449 ------------------------------ pvalloc ------------------------------
5453 Void_t*
5454 #if __STD_C
5455 _int_pvalloc(mstate av, size_t bytes)
5456 #else
5457 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5458 #endif
5460 size_t pagesz;
5462 /* Ensure initialization/consolidation */
5463 if (have_fastchunks(av)) malloc_consolidate(av);
5464 pagesz = mp_.pagesize;
5465 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5470 ------------------------------ malloc_trim ------------------------------
5473 #if __STD_C
5474 int mTRIm(size_t pad)
5475 #else
5476 int mTRIm(pad) size_t pad;
5477 #endif
5479 mstate av = &main_arena; /* already locked */
5481 /* Ensure initialization/consolidation */
5482 malloc_consolidate(av);
5484 #ifndef MORECORE_CANNOT_TRIM
5485 return sYSTRIm(pad, av);
5486 #else
5487 return 0;
5488 #endif
5493 ------------------------- malloc_usable_size -------------------------
5496 #if __STD_C
5497 size_t mUSABLe(Void_t* mem)
5498 #else
5499 size_t mUSABLe(mem) Void_t* mem;
5500 #endif
5502 mchunkptr p;
5503 if (mem != 0) {
5504 p = mem2chunk(mem);
5505 if (chunk_is_mmapped(p))
5506 return chunksize(p) - 2*SIZE_SZ;
5507 else if (inuse(p))
5508 return chunksize(p) - SIZE_SZ;
5510 return 0;
5514 ------------------------------ mallinfo ------------------------------
5517 struct mallinfo mALLINFo(mstate av)
5519 struct mallinfo mi;
5520 size_t i;
5521 mbinptr b;
5522 mchunkptr p;
5523 INTERNAL_SIZE_T avail;
5524 INTERNAL_SIZE_T fastavail;
5525 int nblocks;
5526 int nfastblocks;
5528 /* Ensure initialization */
5529 if (av->top == 0) malloc_consolidate(av);
5531 check_malloc_state(av);
5533 /* Account for top */
5534 avail = chunksize(av->top);
5535 nblocks = 1; /* top always exists */
5537 /* traverse fastbins */
5538 nfastblocks = 0;
5539 fastavail = 0;
5541 for (i = 0; i < NFASTBINS; ++i) {
5542 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5543 ++nfastblocks;
5544 fastavail += chunksize(p);
5548 avail += fastavail;
5550 /* traverse regular bins */
5551 for (i = 1; i < NBINS; ++i) {
5552 b = bin_at(av, i);
5553 for (p = last(b); p != b; p = p->bk) {
5554 ++nblocks;
5555 avail += chunksize(p);
5559 mi.smblks = nfastblocks;
5560 mi.ordblks = nblocks;
5561 mi.fordblks = avail;
5562 mi.uordblks = av->system_mem - avail;
5563 mi.arena = av->system_mem;
5564 mi.hblks = mp_.n_mmaps;
5565 mi.hblkhd = mp_.mmapped_mem;
5566 mi.fsmblks = fastavail;
5567 mi.keepcost = chunksize(av->top);
5568 mi.usmblks = mp_.max_total_mem;
5569 return mi;
5573 ------------------------------ malloc_stats ------------------------------
5576 void mSTATs()
5578 int i;
5579 mstate ar_ptr;
5580 struct mallinfo mi;
5581 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5582 #if THREAD_STATS
5583 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5584 #endif
5586 if(__malloc_initialized < 0)
5587 ptmalloc_init ();
5588 #ifdef _LIBC
5589 _IO_flockfile (stderr);
5590 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5591 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5592 #endif
5593 for (i=0, ar_ptr = &main_arena;; i++) {
5594 (void)mutex_lock(&ar_ptr->mutex);
5595 mi = mALLINFo(ar_ptr);
5596 fprintf(stderr, "Arena %d:\n", i);
5597 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5598 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5599 #if MALLOC_DEBUG > 1
5600 if (i > 0)
5601 dump_heap(heap_for_ptr(top(ar_ptr)));
5602 #endif
5603 system_b += mi.arena;
5604 in_use_b += mi.uordblks;
5605 #if THREAD_STATS
5606 stat_lock_direct += ar_ptr->stat_lock_direct;
5607 stat_lock_loop += ar_ptr->stat_lock_loop;
5608 stat_lock_wait += ar_ptr->stat_lock_wait;
5609 #endif
5610 (void)mutex_unlock(&ar_ptr->mutex);
5611 ar_ptr = ar_ptr->next;
5612 if(ar_ptr == &main_arena) break;
5614 #if HAVE_MMAP
5615 fprintf(stderr, "Total (incl. mmap):\n");
5616 #else
5617 fprintf(stderr, "Total:\n");
5618 #endif
5619 fprintf(stderr, "system bytes = %10u\n", system_b);
5620 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5621 #ifdef NO_THREADS
5622 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5623 #endif
5624 #if HAVE_MMAP
5625 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5626 fprintf(stderr, "max mmap bytes = %10lu\n",
5627 (unsigned long)mp_.max_mmapped_mem);
5628 #endif
5629 #if THREAD_STATS
5630 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5631 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5632 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5633 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5634 fprintf(stderr, "locked total = %10ld\n",
5635 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5636 #endif
5637 #ifdef _LIBC
5638 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5639 _IO_funlockfile (stderr);
5640 #endif
5645 ------------------------------ mallopt ------------------------------
5648 #if __STD_C
5649 int mALLOPt(int param_number, int value)
5650 #else
5651 int mALLOPt(param_number, value) int param_number; int value;
5652 #endif
5654 mstate av = &main_arena;
5655 int res = 1;
5657 if(__malloc_initialized < 0)
5658 ptmalloc_init ();
5659 (void)mutex_lock(&av->mutex);
5660 /* Ensure initialization/consolidation */
5661 malloc_consolidate(av);
5663 switch(param_number) {
5664 case M_MXFAST:
5665 if (value >= 0 && value <= MAX_FAST_SIZE) {
5666 set_max_fast(value);
5668 else
5669 res = 0;
5670 break;
5672 case M_TRIM_THRESHOLD:
5673 mp_.trim_threshold = value;
5674 mp_.no_dyn_threshold = 1;
5675 break;
5677 case M_TOP_PAD:
5678 mp_.top_pad = value;
5679 mp_.no_dyn_threshold = 1;
5680 break;
5682 case M_MMAP_THRESHOLD:
5683 #if USE_ARENAS
5684 /* Forbid setting the threshold too high. */
5685 if((unsigned long)value > HEAP_MAX_SIZE/2)
5686 res = 0;
5687 else
5688 #endif
5689 mp_.mmap_threshold = value;
5690 mp_.no_dyn_threshold = 1;
5691 break;
5693 case M_MMAP_MAX:
5694 #if !HAVE_MMAP
5695 if (value != 0)
5696 res = 0;
5697 else
5698 #endif
5699 mp_.n_mmaps_max = value;
5700 mp_.no_dyn_threshold = 1;
5701 break;
5703 case M_CHECK_ACTION:
5704 check_action = value;
5705 break;
5707 case M_PERTURB:
5708 perturb_byte = value;
5709 break;
5711 (void)mutex_unlock(&av->mutex);
5712 return res;
5717 -------------------- Alternative MORECORE functions --------------------
5722 General Requirements for MORECORE.
5724 The MORECORE function must have the following properties:
5726 If MORECORE_CONTIGUOUS is false:
5728 * MORECORE must allocate in multiples of pagesize. It will
5729 only be called with arguments that are multiples of pagesize.
5731 * MORECORE(0) must return an address that is at least
5732 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5734 else (i.e. If MORECORE_CONTIGUOUS is true):
5736 * Consecutive calls to MORECORE with positive arguments
5737 return increasing addresses, indicating that space has been
5738 contiguously extended.
5740 * MORECORE need not allocate in multiples of pagesize.
5741 Calls to MORECORE need not have args of multiples of pagesize.
5743 * MORECORE need not page-align.
5745 In either case:
5747 * MORECORE may allocate more memory than requested. (Or even less,
5748 but this will generally result in a malloc failure.)
5750 * MORECORE must not allocate memory when given argument zero, but
5751 instead return one past the end address of memory from previous
5752 nonzero call. This malloc does NOT call MORECORE(0)
5753 until at least one call with positive arguments is made, so
5754 the initial value returned is not important.
5756 * Even though consecutive calls to MORECORE need not return contiguous
5757 addresses, it must be OK for malloc'ed chunks to span multiple
5758 regions in those cases where they do happen to be contiguous.
5760 * MORECORE need not handle negative arguments -- it may instead
5761 just return MORECORE_FAILURE when given negative arguments.
5762 Negative arguments are always multiples of pagesize. MORECORE
5763 must not misinterpret negative args as large positive unsigned
5764 args. You can suppress all such calls from even occurring by defining
5765 MORECORE_CANNOT_TRIM,
5767 There is some variation across systems about the type of the
5768 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5769 actually be size_t, because sbrk supports negative args, so it is
5770 normally the signed type of the same width as size_t (sometimes
5771 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5772 matter though. Internally, we use "long" as arguments, which should
5773 work across all reasonable possibilities.
5775 Additionally, if MORECORE ever returns failure for a positive
5776 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5777 system allocator. This is a useful backup strategy for systems with
5778 holes in address spaces -- in this case sbrk cannot contiguously
5779 expand the heap, but mmap may be able to map noncontiguous space.
5781 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5782 a function that always returns MORECORE_FAILURE.
5784 If you are using this malloc with something other than sbrk (or its
5785 emulation) to supply memory regions, you probably want to set
5786 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5787 allocator kindly contributed for pre-OSX macOS. It uses virtually
5788 but not necessarily physically contiguous non-paged memory (locked
5789 in, present and won't get swapped out). You can use it by
5790 uncommenting this section, adding some #includes, and setting up the
5791 appropriate defines above:
5793 #define MORECORE osMoreCore
5794 #define MORECORE_CONTIGUOUS 0
5796 There is also a shutdown routine that should somehow be called for
5797 cleanup upon program exit.
5799 #define MAX_POOL_ENTRIES 100
5800 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5801 static int next_os_pool;
5802 void *our_os_pools[MAX_POOL_ENTRIES];
5804 void *osMoreCore(int size)
5806 void *ptr = 0;
5807 static void *sbrk_top = 0;
5809 if (size > 0)
5811 if (size < MINIMUM_MORECORE_SIZE)
5812 size = MINIMUM_MORECORE_SIZE;
5813 if (CurrentExecutionLevel() == kTaskLevel)
5814 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5815 if (ptr == 0)
5817 return (void *) MORECORE_FAILURE;
5819 // save ptrs so they can be freed during cleanup
5820 our_os_pools[next_os_pool] = ptr;
5821 next_os_pool++;
5822 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5823 sbrk_top = (char *) ptr + size;
5824 return ptr;
5826 else if (size < 0)
5828 // we don't currently support shrink behavior
5829 return (void *) MORECORE_FAILURE;
5831 else
5833 return sbrk_top;
5837 // cleanup any allocated memory pools
5838 // called as last thing before shutting down driver
5840 void osCleanupMem(void)
5842 void **ptr;
5844 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5845 if (*ptr)
5847 PoolDeallocate(*ptr);
5848 *ptr = 0;
5855 /* Helper code. */
5857 extern char **__libc_argv attribute_hidden;
5859 static void
5860 malloc_printerr(int action, const char *str, void *ptr)
5862 if ((action & 5) == 5)
5863 __libc_message (action & 2, "%s\n", str);
5864 else if (action & 1)
5866 char buf[2 * sizeof (uintptr_t) + 1];
5868 buf[sizeof (buf) - 1] = '\0';
5869 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
5870 while (cp > buf)
5871 *--cp = '0';
5873 __libc_message (action & 2,
5874 "*** glibc detected *** %s: %s: 0x%s ***\n",
5875 __libc_argv[0] ?: "<unknown>", str, cp);
5877 else if (action & 2)
5878 abort ();
5881 #ifdef _LIBC
5882 # include <sys/param.h>
5884 /* We need a wrapper function for one of the additions of POSIX. */
5886 __posix_memalign (void **memptr, size_t alignment, size_t size)
5888 void *mem;
5889 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
5890 __const __malloc_ptr_t)) =
5891 __memalign_hook;
5893 /* Test whether the SIZE argument is valid. It must be a power of
5894 two multiple of sizeof (void *). */
5895 if (alignment % sizeof (void *) != 0
5896 || !powerof2 (alignment / sizeof (void *)) != 0
5897 || alignment == 0)
5898 return EINVAL;
5900 /* Call the hook here, so that caller is posix_memalign's caller
5901 and not posix_memalign itself. */
5902 if (hook != NULL)
5903 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
5904 else
5905 mem = public_mEMALIGn (alignment, size);
5907 if (mem != NULL) {
5908 *memptr = mem;
5909 return 0;
5912 return ENOMEM;
5914 weak_alias (__posix_memalign, posix_memalign)
5916 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5917 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5918 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5919 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5920 strong_alias (__libc_memalign, __memalign)
5921 weak_alias (__libc_memalign, memalign)
5922 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5923 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5924 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5925 strong_alias (__libc_mallinfo, __mallinfo)
5926 weak_alias (__libc_mallinfo, mallinfo)
5927 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5929 weak_alias (__malloc_stats, malloc_stats)
5930 weak_alias (__malloc_usable_size, malloc_usable_size)
5931 weak_alias (__malloc_trim, malloc_trim)
5932 weak_alias (__malloc_get_state, malloc_get_state)
5933 weak_alias (__malloc_set_state, malloc_set_state)
5935 #endif /* _LIBC */
5937 /* ------------------------------------------------------------
5938 History:
5940 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5944 * Local variables:
5945 * c-basic-offset: 2
5946 * End: