Update copyright notices with scripts/update-copyrights
[glibc.git] / malloc / malloc.c
blob63d1d152ab87351e4e9d33f4f1cae17b2ab751b0
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2014 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
25 There have been substantial changesmade after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
29 * Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
33 * Quickstart
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
44 * Why use this malloc?
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
71 * Contents, described in more detail in "description of public routines" below.
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 cfree(void* p);
88 malloc_trim(size_t pad);
89 malloc_usable_size(void* p);
90 malloc_stats();
92 * Vital statistics:
94 Supported pointer representation: 4 or 8 bytes
95 Supported size_t representation: 4 or 8 bytes
96 Note that size_t is allowed to be 4 bytes even if pointers are 8.
97 You can adjust this by defining INTERNAL_SIZE_T
99 Alignment: 2 * sizeof(size_t) (default)
100 (i.e., 8 byte alignment with 4byte size_t). This suffices for
101 nearly all current machines and C compilers. However, you can
102 define MALLOC_ALIGNMENT to be wider than this if necessary.
104 Minimum overhead per allocated chunk: 4 or 8 bytes
105 Each malloced chunk has a hidden word of overhead holding size
106 and status information.
108 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
109 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
111 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
112 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
113 needed; 4 (8) for a trailing size field and 8 (16) bytes for
114 free list pointers. Thus, the minimum allocatable size is
115 16/24/32 bytes.
117 Even a request for zero bytes (i.e., malloc(0)) returns a
118 pointer to something of the minimum allocatable size.
120 The maximum overhead wastage (i.e., number of extra bytes
121 allocated than were requested in malloc) is less than or equal
122 to the minimum size, except for requests >= mmap_threshold that
123 are serviced via mmap(), where the worst case wastage is 2 *
124 sizeof(size_t) bytes plus the remainder from a system page (the
125 minimal mmap unit); typically 4096 or 8192 bytes.
127 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
128 8-byte size_t: 2^64 minus about two pages
130 It is assumed that (possibly signed) size_t values suffice to
131 represent chunk sizes. `Possibly signed' is due to the fact
132 that `size_t' may be defined on a system as either a signed or
133 an unsigned type. The ISO C standard says that it must be
134 unsigned, but a few systems are known not to adhere to this.
135 Additionally, even when size_t is unsigned, sbrk (which is by
136 default used to obtain memory from system) accepts signed
137 arguments, and may not be able to handle size_t-wide arguments
138 with negative sign bit. Generally, values that would
139 appear as negative after accounting for overhead and alignment
140 are supported only via mmap(), which does not have this
141 limitation.
143 Requests for sizes outside the allowed range will perform an optional
144 failure action and then return null. (Requests may also
145 also fail because a system is out of memory.)
147 Thread-safety: thread-safe
149 Compliance: I believe it is compliant with the 1997 Single Unix Specification
150 Also SVID/XPG, ANSI C, and probably others as well.
152 * Synopsis of compile-time options:
154 People have reported using previous versions of this malloc on all
155 versions of Unix, sometimes by tweaking some of the defines
156 below. It has been tested most extensively on Solaris and Linux.
157 People also report using it in stand-alone embedded systems.
159 The implementation is in straight, hand-tuned ANSI C. It is not
160 at all modular. (Sorry!) It uses a lot of macros. To be at all
161 usable, this code should be compiled using an optimizing compiler
162 (for example gcc -O3) that can simplify expressions and control
163 paths. (FAQ: some macros import variables as arguments rather than
164 declare locals because people reported that some debuggers
165 otherwise get confused.)
167 OPTION DEFAULT VALUE
169 Compilation Environment options:
171 HAVE_MREMAP 0
173 Changing default word sizes:
175 INTERNAL_SIZE_T size_t
176 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
177 __alignof__ (long double))
179 Configuration and functionality options:
181 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
182 USE_MALLOC_LOCK NOT defined
183 MALLOC_DEBUG NOT defined
184 REALLOC_ZERO_BYTES_FREES 1
185 TRIM_FASTBINS 0
187 Options for customizing MORECORE:
189 MORECORE sbrk
190 MORECORE_FAILURE -1
191 MORECORE_CONTIGUOUS 1
192 MORECORE_CANNOT_TRIM NOT defined
193 MORECORE_CLEARS 1
194 MMAP_AS_MORECORE_SIZE (1024 * 1024)
196 Tuning options that are also dynamically changeable via mallopt:
198 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
199 DEFAULT_TRIM_THRESHOLD 128 * 1024
200 DEFAULT_TOP_PAD 0
201 DEFAULT_MMAP_THRESHOLD 128 * 1024
202 DEFAULT_MMAP_MAX 65536
204 There are several other #defined constants and macros that you
205 probably don't want to touch unless you are extending or adapting malloc. */
208 void* is the pointer type that malloc should say it returns
211 #ifndef void
212 #define void void
213 #endif /*void*/
215 #include <stddef.h> /* for size_t */
216 #include <stdlib.h> /* for getenv(), abort() */
217 #include <unistd.h> /* for __libc_enable_secure */
219 #include <malloc-machine.h>
220 #include <malloc-sysdep.h>
222 #include <atomic.h>
223 #include <_itoa.h>
224 #include <bits/wordsize.h>
225 #include <sys/sysinfo.h>
227 #include <ldsodefs.h>
229 #include <unistd.h>
230 #include <stdio.h> /* needed for malloc_stats */
231 #include <errno.h>
233 #include <shlib-compat.h>
235 /* For uintptr_t. */
236 #include <stdint.h>
238 /* For va_arg, va_start, va_end. */
239 #include <stdarg.h>
241 /* For MIN, MAX, powerof2. */
242 #include <sys/param.h>
246 Debugging:
248 Because freed chunks may be overwritten with bookkeeping fields, this
249 malloc will often die when freed memory is overwritten by user
250 programs. This can be very effective (albeit in an annoying way)
251 in helping track down dangling pointers.
253 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
254 enabled that will catch more memory errors. You probably won't be
255 able to make much sense of the actual assertion errors, but they
256 should help you locate incorrectly overwritten memory. The checking
257 is fairly extensive, and will slow down execution
258 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
259 will attempt to check every non-mmapped allocated and free chunk in
260 the course of computing the summmaries. (By nature, mmapped regions
261 cannot be checked very much automatically.)
263 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
264 this code. The assertions in the check routines spell out in more
265 detail the assumptions and invariants underlying the algorithms.
267 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
268 checking that all accesses to malloced memory stay within their
269 bounds. However, there are several add-ons and adaptations of this
270 or other mallocs available that do this.
273 #ifdef NDEBUG
274 # define assert(expr) ((void) 0)
275 #else
276 # define assert(expr) \
277 ((expr) \
278 ? ((void) 0) \
279 : __malloc_assert (__STRING (expr), __FILE__, __LINE__, __func__))
281 extern const char *__progname;
283 static void
284 __malloc_assert (const char *assertion, const char *file, unsigned int line,
285 const char *function)
287 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
288 __progname, __progname[0] ? ": " : "",
289 file, line,
290 function ? function : "", function ? ": " : "",
291 assertion);
292 fflush (stderr);
293 abort ();
295 #endif
299 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
300 of chunk sizes.
302 The default version is the same as size_t.
304 While not strictly necessary, it is best to define this as an
305 unsigned type, even if size_t is a signed type. This may avoid some
306 artificial size limitations on some systems.
308 On a 64-bit machine, you may be able to reduce malloc overhead by
309 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
310 expense of not being able to handle more than 2^32 of malloced
311 space. If this limitation is acceptable, you are encouraged to set
312 this unless you are on a platform requiring 16byte alignments. In
313 this case the alignment requirements turn out to negate any
314 potential advantages of decreasing size_t word size.
316 Implementors: Beware of the possible combinations of:
317 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
318 and might be the same width as int or as long
319 - size_t might have different width and signedness as INTERNAL_SIZE_T
320 - int and long might be 32 or 64 bits, and might be the same width
321 To deal with this, most comparisons and difference computations
322 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
323 aware of the fact that casting an unsigned int to a wider long does
324 not sign-extend. (This also makes checking for negative numbers
325 awkward.) Some of these casts result in harmless compiler warnings
326 on some systems.
329 #ifndef INTERNAL_SIZE_T
330 #define INTERNAL_SIZE_T size_t
331 #endif
333 /* The corresponding word size */
334 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
338 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
339 It must be a power of two at least 2 * SIZE_SZ, even on machines
340 for which smaller alignments would suffice. It may be defined as
341 larger than this though. Note however that code and data structures
342 are optimized for the case of 8-byte alignment.
346 #ifndef MALLOC_ALIGNMENT
347 # if !SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_16)
348 /* This is the correct definition when there is no past ABI to constrain it.
350 Among configurations with a past ABI constraint, it differs from
351 2*SIZE_SZ only on powerpc32. For the time being, changing this is
352 causing more compatibility problems due to malloc_get_state and
353 malloc_set_state than will returning blocks not adequately aligned for
354 long double objects under -mlong-double-128. */
356 # define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
357 ? __alignof__ (long double) : 2 * SIZE_SZ)
358 # else
359 # define MALLOC_ALIGNMENT (2 * SIZE_SZ)
360 # endif
361 #endif
363 /* The corresponding bit mask value */
364 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
369 REALLOC_ZERO_BYTES_FREES should be set if a call to
370 realloc with zero bytes should be the same as a call to free.
371 This is required by the C standard. Otherwise, since this malloc
372 returns a unique pointer for malloc(0), so does realloc(p, 0).
375 #ifndef REALLOC_ZERO_BYTES_FREES
376 #define REALLOC_ZERO_BYTES_FREES 1
377 #endif
380 TRIM_FASTBINS controls whether free() of a very small chunk can
381 immediately lead to trimming. Setting to true (1) can reduce memory
382 footprint, but will almost always slow down programs that use a lot
383 of small chunks.
385 Define this only if you are willing to give up some speed to more
386 aggressively reduce system-level memory footprint when releasing
387 memory in programs that use many small chunks. You can get
388 essentially the same effect by setting MXFAST to 0, but this can
389 lead to even greater slowdowns in programs using many small chunks.
390 TRIM_FASTBINS is an in-between compile-time option, that disables
391 only those chunks bordering topmost memory from being placed in
392 fastbins.
395 #ifndef TRIM_FASTBINS
396 #define TRIM_FASTBINS 0
397 #endif
400 /* Definition for getting more memory from the OS. */
401 #define MORECORE (*__morecore)
402 #define MORECORE_FAILURE 0
403 void * __default_morecore (ptrdiff_t);
404 void *(*__morecore)(ptrdiff_t) = __default_morecore;
407 #include <string.h>
410 MORECORE-related declarations. By default, rely on sbrk
415 MORECORE is the name of the routine to call to obtain more memory
416 from the system. See below for general guidance on writing
417 alternative MORECORE functions, as well as a version for WIN32 and a
418 sample version for pre-OSX macos.
421 #ifndef MORECORE
422 #define MORECORE sbrk
423 #endif
426 MORECORE_FAILURE is the value returned upon failure of MORECORE
427 as well as mmap. Since it cannot be an otherwise valid memory address,
428 and must reflect values of standard sys calls, you probably ought not
429 try to redefine it.
432 #ifndef MORECORE_FAILURE
433 #define MORECORE_FAILURE (-1)
434 #endif
437 If MORECORE_CONTIGUOUS is true, take advantage of fact that
438 consecutive calls to MORECORE with positive arguments always return
439 contiguous increasing addresses. This is true of unix sbrk. Even
440 if not defined, when regions happen to be contiguous, malloc will
441 permit allocations spanning regions obtained from different
442 calls. But defining this when applicable enables some stronger
443 consistency checks and space efficiencies.
446 #ifndef MORECORE_CONTIGUOUS
447 #define MORECORE_CONTIGUOUS 1
448 #endif
451 Define MORECORE_CANNOT_TRIM if your version of MORECORE
452 cannot release space back to the system when given negative
453 arguments. This is generally necessary only if you are using
454 a hand-crafted MORECORE function that cannot handle negative arguments.
457 /* #define MORECORE_CANNOT_TRIM */
459 /* MORECORE_CLEARS (default 1)
460 The degree to which the routine mapped to MORECORE zeroes out
461 memory: never (0), only for newly allocated space (1) or always
462 (2). The distinction between (1) and (2) is necessary because on
463 some systems, if the application first decrements and then
464 increments the break value, the contents of the reallocated space
465 are unspecified.
468 #ifndef MORECORE_CLEARS
469 #define MORECORE_CLEARS 1
470 #endif
474 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
475 sbrk fails, and mmap is used as a backup. The value must be a
476 multiple of page size. This backup strategy generally applies only
477 when systems have "holes" in address space, so sbrk cannot perform
478 contiguous expansion, but there is still space available on system.
479 On systems for which this is known to be useful (i.e. most linux
480 kernels), this occurs only when programs allocate huge amounts of
481 memory. Between this, and the fact that mmap regions tend to be
482 limited, the size should be large, to avoid too many mmap calls and
483 thus avoid running out of kernel resources. */
485 #ifndef MMAP_AS_MORECORE_SIZE
486 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
487 #endif
490 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
491 large blocks.
494 #ifndef HAVE_MREMAP
495 #define HAVE_MREMAP 0
496 #endif
500 This version of malloc supports the standard SVID/XPG mallinfo
501 routine that returns a struct containing usage properties and
502 statistics. It should work on any SVID/XPG compliant system that has
503 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
504 install such a thing yourself, cut out the preliminary declarations
505 as described above and below and save them in a malloc.h file. But
506 there's no compelling reason to bother to do this.)
508 The main declaration needed is the mallinfo struct that is returned
509 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
510 bunch of fields that are not even meaningful in this version of
511 malloc. These fields are are instead filled by mallinfo() with
512 other numbers that might be of interest.
516 /* ---------- description of public routines ------------ */
519 malloc(size_t n)
520 Returns a pointer to a newly allocated chunk of at least n bytes, or null
521 if no space is available. Additionally, on failure, errno is
522 set to ENOMEM on ANSI C systems.
524 If n is zero, malloc returns a minumum-sized chunk. (The minimum
525 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
526 systems.) On most systems, size_t is an unsigned type, so calls
527 with negative arguments are interpreted as requests for huge amounts
528 of space, which will often fail. The maximum supported value of n
529 differs across systems, but is in all cases less than the maximum
530 representable value of a size_t.
532 void* __libc_malloc(size_t);
533 libc_hidden_proto (__libc_malloc)
536 free(void* p)
537 Releases the chunk of memory pointed to by p, that had been previously
538 allocated using malloc or a related routine such as realloc.
539 It has no effect if p is null. It can have arbitrary (i.e., bad!)
540 effects if p has already been freed.
542 Unless disabled (using mallopt), freeing very large spaces will
543 when possible, automatically trigger operations that give
544 back unused memory to the system, thus reducing program footprint.
546 void __libc_free(void*);
547 libc_hidden_proto (__libc_free)
550 calloc(size_t n_elements, size_t element_size);
551 Returns a pointer to n_elements * element_size bytes, with all locations
552 set to zero.
554 void* __libc_calloc(size_t, size_t);
557 realloc(void* p, size_t n)
558 Returns a pointer to a chunk of size n that contains the same data
559 as does chunk p up to the minimum of (n, p's size) bytes, or null
560 if no space is available.
562 The returned pointer may or may not be the same as p. The algorithm
563 prefers extending p when possible, otherwise it employs the
564 equivalent of a malloc-copy-free sequence.
566 If p is null, realloc is equivalent to malloc.
568 If space is not available, realloc returns null, errno is set (if on
569 ANSI) and p is NOT freed.
571 if n is for fewer bytes than already held by p, the newly unused
572 space is lopped off and freed if possible. Unless the #define
573 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
574 zero (re)allocates a minimum-sized chunk.
576 Large chunks that were internally obtained via mmap will always
577 be reallocated using malloc-copy-free sequences unless
578 the system supports MREMAP (currently only linux).
580 The old unix realloc convention of allowing the last-free'd chunk
581 to be used as an argument to realloc is not supported.
583 void* __libc_realloc(void*, size_t);
584 libc_hidden_proto (__libc_realloc)
587 memalign(size_t alignment, size_t n);
588 Returns a pointer to a newly allocated chunk of n bytes, aligned
589 in accord with the alignment argument.
591 The alignment argument should be a power of two. If the argument is
592 not a power of two, the nearest greater power is used.
593 8-byte alignment is guaranteed by normal malloc calls, so don't
594 bother calling memalign with an argument of 8 or less.
596 Overreliance on memalign is a sure way to fragment space.
598 void* __libc_memalign(size_t, size_t);
599 libc_hidden_proto (__libc_memalign)
602 valloc(size_t n);
603 Equivalent to memalign(pagesize, n), where pagesize is the page
604 size of the system. If the pagesize is unknown, 4096 is used.
606 void* __libc_valloc(size_t);
611 mallopt(int parameter_number, int parameter_value)
612 Sets tunable parameters The format is to provide a
613 (parameter-number, parameter-value) pair. mallopt then sets the
614 corresponding parameter to the argument value if it can (i.e., so
615 long as the value is meaningful), and returns 1 if successful else
616 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
617 normally defined in malloc.h. Only one of these (M_MXFAST) is used
618 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
619 so setting them has no effect. But this malloc also supports four
620 other options in mallopt. See below for details. Briefly, supported
621 parameters are as follows (listed defaults are for "typical"
622 configurations).
624 Symbol param # default allowed param values
625 M_MXFAST 1 64 0-80 (0 disables fastbins)
626 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
627 M_TOP_PAD -2 0 any
628 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
629 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
631 int __libc_mallopt(int, int);
632 libc_hidden_proto (__libc_mallopt)
636 mallinfo()
637 Returns (by copy) a struct containing various summary statistics:
639 arena: current total non-mmapped bytes allocated from system
640 ordblks: the number of free chunks
641 smblks: the number of fastbin blocks (i.e., small chunks that
642 have been freed but not use resused or consolidated)
643 hblks: current number of mmapped regions
644 hblkhd: total bytes held in mmapped regions
645 usmblks: the maximum total allocated space. This will be greater
646 than current total if trimming has occurred.
647 fsmblks: total bytes held in fastbin blocks
648 uordblks: current total allocated space (normal or mmapped)
649 fordblks: total free space
650 keepcost: the maximum number of bytes that could ideally be released
651 back to system via malloc_trim. ("ideally" means that
652 it ignores page restrictions etc.)
654 Because these fields are ints, but internal bookkeeping may
655 be kept as longs, the reported values may wrap around zero and
656 thus be inaccurate.
658 struct mallinfo __libc_mallinfo(void);
662 pvalloc(size_t n);
663 Equivalent to valloc(minimum-page-that-holds(n)), that is,
664 round up n to nearest pagesize.
666 void* __libc_pvalloc(size_t);
669 malloc_trim(size_t pad);
671 If possible, gives memory back to the system (via negative
672 arguments to sbrk) if there is unused memory at the `high' end of
673 the malloc pool. You can call this after freeing large blocks of
674 memory to potentially reduce the system-level memory requirements
675 of a program. However, it cannot guarantee to reduce memory. Under
676 some allocation patterns, some large free blocks of memory will be
677 locked between two used chunks, so they cannot be given back to
678 the system.
680 The `pad' argument to malloc_trim represents the amount of free
681 trailing space to leave untrimmed. If this argument is zero,
682 only the minimum amount of memory to maintain internal data
683 structures will be left (one page or less). Non-zero arguments
684 can be supplied to maintain enough trailing space to service
685 future expected allocations without having to re-obtain memory
686 from the system.
688 Malloc_trim returns 1 if it actually released any memory, else 0.
689 On systems that do not support "negative sbrks", it will always
690 return 0.
692 int __malloc_trim(size_t);
695 malloc_usable_size(void* p);
697 Returns the number of bytes you can actually use in
698 an allocated chunk, which may be more than you requested (although
699 often not) due to alignment and minimum size constraints.
700 You can use this many bytes without worrying about
701 overwriting other allocated objects. This is not a particularly great
702 programming practice. malloc_usable_size can be more useful in
703 debugging and assertions, for example:
705 p = malloc(n);
706 assert(malloc_usable_size(p) >= 256);
709 size_t __malloc_usable_size(void*);
712 malloc_stats();
713 Prints on stderr the amount of space obtained from the system (both
714 via sbrk and mmap), the maximum amount (which may be more than
715 current if malloc_trim and/or munmap got called), and the current
716 number of bytes allocated via malloc (or realloc, etc) but not yet
717 freed. Note that this is the number of bytes allocated, not the
718 number requested. It will be larger than the number requested
719 because of alignment and bookkeeping overhead. Because it includes
720 alignment wastage as being in use, this figure may be greater than
721 zero even when no user-level chunks are allocated.
723 The reported current and maximum system memory can be inaccurate if
724 a program makes other calls to system memory allocation functions
725 (normally sbrk) outside of malloc.
727 malloc_stats prints only the most commonly interesting statistics.
728 More information can be obtained by calling mallinfo.
731 void __malloc_stats(void);
734 malloc_get_state(void);
736 Returns the state of all malloc variables in an opaque data
737 structure.
739 void* __malloc_get_state(void);
742 malloc_set_state(void* state);
744 Restore the state of all malloc variables from data obtained with
745 malloc_get_state().
747 int __malloc_set_state(void*);
750 posix_memalign(void **memptr, size_t alignment, size_t size);
752 POSIX wrapper like memalign(), checking for validity of size.
754 int __posix_memalign(void **, size_t, size_t);
756 /* mallopt tuning options */
759 M_MXFAST is the maximum request size used for "fastbins", special bins
760 that hold returned chunks without consolidating their spaces. This
761 enables future requests for chunks of the same size to be handled
762 very quickly, but can increase fragmentation, and thus increase the
763 overall memory footprint of a program.
765 This malloc manages fastbins very conservatively yet still
766 efficiently, so fragmentation is rarely a problem for values less
767 than or equal to the default. The maximum supported value of MXFAST
768 is 80. You wouldn't want it any higher than this anyway. Fastbins
769 are designed especially for use with many small structs, objects or
770 strings -- the default handles structs/objects/arrays with sizes up
771 to 8 4byte fields, or small strings representing words, tokens,
772 etc. Using fastbins for larger objects normally worsens
773 fragmentation without improving speed.
775 M_MXFAST is set in REQUEST size units. It is internally used in
776 chunksize units, which adds padding and alignment. You can reduce
777 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
778 algorithm to be a closer approximation of fifo-best-fit in all cases,
779 not just for larger requests, but will generally cause it to be
780 slower.
784 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
785 #ifndef M_MXFAST
786 #define M_MXFAST 1
787 #endif
789 #ifndef DEFAULT_MXFAST
790 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
791 #endif
795 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
796 to keep before releasing via malloc_trim in free().
798 Automatic trimming is mainly useful in long-lived programs.
799 Because trimming via sbrk can be slow on some systems, and can
800 sometimes be wasteful (in cases where programs immediately
801 afterward allocate more large chunks) the value should be high
802 enough so that your overall system performance would improve by
803 releasing this much memory.
805 The trim threshold and the mmap control parameters (see below)
806 can be traded off with one another. Trimming and mmapping are
807 two different ways of releasing unused memory back to the
808 system. Between these two, it is often possible to keep
809 system-level demands of a long-lived program down to a bare
810 minimum. For example, in one test suite of sessions measuring
811 the XF86 X server on Linux, using a trim threshold of 128K and a
812 mmap threshold of 192K led to near-minimal long term resource
813 consumption.
815 If you are using this malloc in a long-lived program, it should
816 pay to experiment with these values. As a rough guide, you
817 might set to a value close to the average size of a process
818 (program) running on your system. Releasing this much memory
819 would allow such a process to run in memory. Generally, it's
820 worth it to tune for trimming rather tham memory mapping when a
821 program undergoes phases where several large chunks are
822 allocated and released in ways that can reuse each other's
823 storage, perhaps mixed with phases where there are no such
824 chunks at all. And in well-behaved long-lived programs,
825 controlling release of large blocks via trimming versus mapping
826 is usually faster.
828 However, in most programs, these parameters serve mainly as
829 protection against the system-level effects of carrying around
830 massive amounts of unneeded memory. Since frequent calls to
831 sbrk, mmap, and munmap otherwise degrade performance, the default
832 parameters are set to relatively high values that serve only as
833 safeguards.
835 The trim value It must be greater than page size to have any useful
836 effect. To disable trimming completely, you can set to
837 (unsigned long)(-1)
839 Trim settings interact with fastbin (MXFAST) settings: Unless
840 TRIM_FASTBINS is defined, automatic trimming never takes place upon
841 freeing a chunk with size less than or equal to MXFAST. Trimming is
842 instead delayed until subsequent freeing of larger chunks. However,
843 you can still force an attempted trim by calling malloc_trim.
845 Also, trimming is not generally possible in cases where
846 the main arena is obtained via mmap.
848 Note that the trick some people use of mallocing a huge space and
849 then freeing it at program startup, in an attempt to reserve system
850 memory, doesn't have the intended effect under automatic trimming,
851 since that memory will immediately be returned to the system.
854 #define M_TRIM_THRESHOLD -1
856 #ifndef DEFAULT_TRIM_THRESHOLD
857 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
858 #endif
861 M_TOP_PAD is the amount of extra `padding' space to allocate or
862 retain whenever sbrk is called. It is used in two ways internally:
864 * When sbrk is called to extend the top of the arena to satisfy
865 a new malloc request, this much padding is added to the sbrk
866 request.
868 * When malloc_trim is called automatically from free(),
869 it is used as the `pad' argument.
871 In both cases, the actual amount of padding is rounded
872 so that the end of the arena is always a system page boundary.
874 The main reason for using padding is to avoid calling sbrk so
875 often. Having even a small pad greatly reduces the likelihood
876 that nearly every malloc request during program start-up (or
877 after trimming) will invoke sbrk, which needlessly wastes
878 time.
880 Automatic rounding-up to page-size units is normally sufficient
881 to avoid measurable overhead, so the default is 0. However, in
882 systems where sbrk is relatively slow, it can pay to increase
883 this value, at the expense of carrying around more memory than
884 the program needs.
887 #define M_TOP_PAD -2
889 #ifndef DEFAULT_TOP_PAD
890 #define DEFAULT_TOP_PAD (0)
891 #endif
894 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
895 adjusted MMAP_THRESHOLD.
898 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
899 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
900 #endif
902 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
903 /* For 32-bit platforms we cannot increase the maximum mmap
904 threshold much because it is also the minimum value for the
905 maximum heap size and its alignment. Going above 512k (i.e., 1M
906 for new heaps) wastes too much address space. */
907 # if __WORDSIZE == 32
908 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
909 # else
910 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
911 # endif
912 #endif
915 M_MMAP_THRESHOLD is the request size threshold for using mmap()
916 to service a request. Requests of at least this size that cannot
917 be allocated using already-existing space will be serviced via mmap.
918 (If enough normal freed space already exists it is used instead.)
920 Using mmap segregates relatively large chunks of memory so that
921 they can be individually obtained and released from the host
922 system. A request serviced through mmap is never reused by any
923 other request (at least not directly; the system may just so
924 happen to remap successive requests to the same locations).
926 Segregating space in this way has the benefits that:
928 1. Mmapped space can ALWAYS be individually released back
929 to the system, which helps keep the system level memory
930 demands of a long-lived program low.
931 2. Mapped memory can never become `locked' between
932 other chunks, as can happen with normally allocated chunks, which
933 means that even trimming via malloc_trim would not release them.
934 3. On some systems with "holes" in address spaces, mmap can obtain
935 memory that sbrk cannot.
937 However, it has the disadvantages that:
939 1. The space cannot be reclaimed, consolidated, and then
940 used to service later requests, as happens with normal chunks.
941 2. It can lead to more wastage because of mmap page alignment
942 requirements
943 3. It causes malloc performance to be more dependent on host
944 system memory management support routines which may vary in
945 implementation quality and may impose arbitrary
946 limitations. Generally, servicing a request via normal
947 malloc steps is faster than going through a system's mmap.
949 The advantages of mmap nearly always outweigh disadvantages for
950 "large" chunks, but the value of "large" varies across systems. The
951 default is an empirically derived value that works well in most
952 systems.
955 Update in 2006:
956 The above was written in 2001. Since then the world has changed a lot.
957 Memory got bigger. Applications got bigger. The virtual address space
958 layout in 32 bit linux changed.
960 In the new situation, brk() and mmap space is shared and there are no
961 artificial limits on brk size imposed by the kernel. What is more,
962 applications have started using transient allocations larger than the
963 128Kb as was imagined in 2001.
965 The price for mmap is also high now; each time glibc mmaps from the
966 kernel, the kernel is forced to zero out the memory it gives to the
967 application. Zeroing memory is expensive and eats a lot of cache and
968 memory bandwidth. This has nothing to do with the efficiency of the
969 virtual memory system, by doing mmap the kernel just has no choice but
970 to zero.
972 In 2001, the kernel had a maximum size for brk() which was about 800
973 megabytes on 32 bit x86, at that point brk() would hit the first
974 mmaped shared libaries and couldn't expand anymore. With current 2.6
975 kernels, the VA space layout is different and brk() and mmap
976 both can span the entire heap at will.
978 Rather than using a static threshold for the brk/mmap tradeoff,
979 we are now using a simple dynamic one. The goal is still to avoid
980 fragmentation. The old goals we kept are
981 1) try to get the long lived large allocations to use mmap()
982 2) really large allocations should always use mmap()
983 and we're adding now:
984 3) transient allocations should use brk() to avoid forcing the kernel
985 having to zero memory over and over again
987 The implementation works with a sliding threshold, which is by default
988 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
989 out at 128Kb as per the 2001 default.
991 This allows us to satisfy requirement 1) under the assumption that long
992 lived allocations are made early in the process' lifespan, before it has
993 started doing dynamic allocations of the same size (which will
994 increase the threshold).
996 The upperbound on the threshold satisfies requirement 2)
998 The threshold goes up in value when the application frees memory that was
999 allocated with the mmap allocator. The idea is that once the application
1000 starts freeing memory of a certain size, it's highly probable that this is
1001 a size the application uses for transient allocations. This estimator
1002 is there to satisfy the new third requirement.
1006 #define M_MMAP_THRESHOLD -3
1008 #ifndef DEFAULT_MMAP_THRESHOLD
1009 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1010 #endif
1013 M_MMAP_MAX is the maximum number of requests to simultaneously
1014 service using mmap. This parameter exists because
1015 some systems have a limited number of internal tables for
1016 use by mmap, and using more than a few of them may degrade
1017 performance.
1019 The default is set to a value that serves only as a safeguard.
1020 Setting to 0 disables use of mmap for servicing large requests.
1023 #define M_MMAP_MAX -4
1025 #ifndef DEFAULT_MMAP_MAX
1026 #define DEFAULT_MMAP_MAX (65536)
1027 #endif
1029 #include <malloc.h>
1031 #ifndef RETURN_ADDRESS
1032 #define RETURN_ADDRESS(X_) (NULL)
1033 #endif
1035 /* On some platforms we can compile internal, not exported functions better.
1036 Let the environment provide a macro and define it to be empty if it
1037 is not available. */
1038 #ifndef internal_function
1039 # define internal_function
1040 #endif
1042 /* Forward declarations. */
1043 struct malloc_chunk;
1044 typedef struct malloc_chunk* mchunkptr;
1046 /* Internal routines. */
1048 static void* _int_malloc(mstate, size_t);
1049 static void _int_free(mstate, mchunkptr, int);
1050 static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1051 INTERNAL_SIZE_T);
1052 static void* _int_memalign(mstate, size_t, size_t);
1053 static void* _mid_memalign(size_t, size_t, void *);
1055 static void malloc_printerr(int action, const char *str, void *ptr);
1057 static void* internal_function mem2mem_check(void *p, size_t sz);
1058 static int internal_function top_check(void);
1059 static void internal_function munmap_chunk(mchunkptr p);
1060 #if HAVE_MREMAP
1061 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1062 #endif
1064 static void* malloc_check(size_t sz, const void *caller);
1065 static void free_check(void* mem, const void *caller);
1066 static void* realloc_check(void* oldmem, size_t bytes,
1067 const void *caller);
1068 static void* memalign_check(size_t alignment, size_t bytes,
1069 const void *caller);
1070 #ifndef NO_THREADS
1071 static void* malloc_atfork(size_t sz, const void *caller);
1072 static void free_atfork(void* mem, const void *caller);
1073 #endif
1075 /* ------------------ MMAP support ------------------ */
1078 #include <fcntl.h>
1079 #include <sys/mman.h>
1081 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1082 # define MAP_ANONYMOUS MAP_ANON
1083 #endif
1085 #ifndef MAP_NORESERVE
1086 # define MAP_NORESERVE 0
1087 #endif
1089 #define MMAP(addr, size, prot, flags) \
1090 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1094 ----------------------- Chunk representations -----------------------
1099 This struct declaration is misleading (but accurate and necessary).
1100 It declares a "view" into memory allowing access to necessary
1101 fields at known offsets from a given base. See explanation below.
1104 struct malloc_chunk {
1106 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1107 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1109 struct malloc_chunk* fd; /* double links -- used only if free. */
1110 struct malloc_chunk* bk;
1112 /* Only used for large blocks: pointer to next larger size. */
1113 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1114 struct malloc_chunk* bk_nextsize;
1119 malloc_chunk details:
1121 (The following includes lightly edited explanations by Colin Plumb.)
1123 Chunks of memory are maintained using a `boundary tag' method as
1124 described in e.g., Knuth or Standish. (See the paper by Paul
1125 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1126 survey of such techniques.) Sizes of free chunks are stored both
1127 in the front of each chunk and at the end. This makes
1128 consolidating fragmented chunks into bigger chunks very fast. The
1129 size fields also hold bits representing whether chunks are free or
1130 in use.
1132 An allocated chunk looks like this:
1135 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1136 | Size of previous chunk, if allocated | |
1137 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1138 | Size of chunk, in bytes |M|P|
1139 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1140 | User data starts here... .
1142 . (malloc_usable_size() bytes) .
1144 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1145 | Size of chunk |
1146 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1149 Where "chunk" is the front of the chunk for the purpose of most of
1150 the malloc code, but "mem" is the pointer that is returned to the
1151 user. "Nextchunk" is the beginning of the next contiguous chunk.
1153 Chunks always begin on even word boundaries, so the mem portion
1154 (which is returned to the user) is also on an even word boundary, and
1155 thus at least double-word aligned.
1157 Free chunks are stored in circular doubly-linked lists, and look like this:
1159 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1160 | Size of previous chunk |
1161 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1162 `head:' | Size of chunk, in bytes |P|
1163 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1164 | Forward pointer to next chunk in list |
1165 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1166 | Back pointer to previous chunk in list |
1167 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1168 | Unused space (may be 0 bytes long) .
1171 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1172 `foot:' | Size of chunk, in bytes |
1173 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1175 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1176 chunk size (which is always a multiple of two words), is an in-use
1177 bit for the *previous* chunk. If that bit is *clear*, then the
1178 word before the current chunk size contains the previous chunk
1179 size, and can be used to find the front of the previous chunk.
1180 The very first chunk allocated always has this bit set,
1181 preventing access to non-existent (or non-owned) memory. If
1182 prev_inuse is set for any given chunk, then you CANNOT determine
1183 the size of the previous chunk, and might even get a memory
1184 addressing fault when trying to do so.
1186 Note that the `foot' of the current chunk is actually represented
1187 as the prev_size of the NEXT chunk. This makes it easier to
1188 deal with alignments etc but can be very confusing when trying
1189 to extend or adapt this code.
1191 The two exceptions to all this are
1193 1. The special chunk `top' doesn't bother using the
1194 trailing size field since there is no next contiguous chunk
1195 that would have to index off it. After initialization, `top'
1196 is forced to always exist. If it would become less than
1197 MINSIZE bytes long, it is replenished.
1199 2. Chunks allocated via mmap, which have the second-lowest-order
1200 bit M (IS_MMAPPED) set in their size fields. Because they are
1201 allocated one-by-one, each must contain its own trailing size field.
1206 ---------- Size and alignment checks and conversions ----------
1209 /* conversion from malloc headers to user pointers, and back */
1211 #define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1212 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1214 /* The smallest possible chunk */
1215 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1217 /* The smallest size we can malloc is an aligned minimal chunk */
1219 #define MINSIZE \
1220 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1222 /* Check if m has acceptable alignment */
1224 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1226 #define misaligned_chunk(p) \
1227 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1228 & MALLOC_ALIGN_MASK)
1232 Check if a request is so large that it would wrap around zero when
1233 padded and aligned. To simplify some other code, the bound is made
1234 low enough so that adding MINSIZE will also not wrap around zero.
1237 #define REQUEST_OUT_OF_RANGE(req) \
1238 ((unsigned long)(req) >= \
1239 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1241 /* pad request bytes into a usable size -- internal version */
1243 #define request2size(req) \
1244 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1245 MINSIZE : \
1246 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1248 /* Same, except also perform argument check */
1250 #define checked_request2size(req, sz) \
1251 if (REQUEST_OUT_OF_RANGE(req)) { \
1252 __set_errno (ENOMEM); \
1253 return 0; \
1255 (sz) = request2size(req);
1258 --------------- Physical chunk operations ---------------
1262 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1263 #define PREV_INUSE 0x1
1265 /* extract inuse bit of previous chunk */
1266 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1269 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1270 #define IS_MMAPPED 0x2
1272 /* check for mmap()'ed chunk */
1273 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1276 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1277 from a non-main arena. This is only set immediately before handing
1278 the chunk to the user, if necessary. */
1279 #define NON_MAIN_ARENA 0x4
1281 /* check for chunk from non-main arena */
1282 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1286 Bits to mask off when extracting size
1288 Note: IS_MMAPPED is intentionally not masked off from size field in
1289 macros for which mmapped chunks should never be seen. This should
1290 cause helpful core dumps to occur if it is tried by accident by
1291 people extending or adapting this malloc.
1293 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1295 /* Get size, ignoring use bits */
1296 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1299 /* Ptr to next physical malloc_chunk. */
1300 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1302 /* Ptr to previous physical malloc_chunk */
1303 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1305 /* Treat space at ptr + offset as a chunk */
1306 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1308 /* extract p's inuse bit */
1309 #define inuse(p)\
1310 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1312 /* set/clear chunk as being inuse without otherwise disturbing */
1313 #define set_inuse(p)\
1314 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1316 #define clear_inuse(p)\
1317 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1320 /* check/set/clear inuse bits in known places */
1321 #define inuse_bit_at_offset(p, s)\
1322 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1324 #define set_inuse_bit_at_offset(p, s)\
1325 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1327 #define clear_inuse_bit_at_offset(p, s)\
1328 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1331 /* Set size at head, without disturbing its use bit */
1332 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1334 /* Set size/use field */
1335 #define set_head(p, s) ((p)->size = (s))
1337 /* Set size at footer (only when chunk is not in use) */
1338 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1342 -------------------- Internal data structures --------------------
1344 All internal state is held in an instance of malloc_state defined
1345 below. There are no other static variables, except in two optional
1346 cases:
1347 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1348 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1349 for mmap.
1351 Beware of lots of tricks that minimize the total bookkeeping space
1352 requirements. The result is a little over 1K bytes (for 4byte
1353 pointers and size_t.)
1357 Bins
1359 An array of bin headers for free chunks. Each bin is doubly
1360 linked. The bins are approximately proportionally (log) spaced.
1361 There are a lot of these bins (128). This may look excessive, but
1362 works very well in practice. Most bins hold sizes that are
1363 unusual as malloc request sizes, but are more usual for fragments
1364 and consolidated sets of chunks, which is what these bins hold, so
1365 they can be found quickly. All procedures maintain the invariant
1366 that no consolidated chunk physically borders another one, so each
1367 chunk in a list is known to be preceeded and followed by either
1368 inuse chunks or the ends of memory.
1370 Chunks in bins are kept in size order, with ties going to the
1371 approximately least recently used chunk. Ordering isn't needed
1372 for the small bins, which all contain the same-sized chunks, but
1373 facilitates best-fit allocation for larger chunks. These lists
1374 are just sequential. Keeping them in order almost never requires
1375 enough traversal to warrant using fancier ordered data
1376 structures.
1378 Chunks of the same size are linked with the most
1379 recently freed at the front, and allocations are taken from the
1380 back. This results in LRU (FIFO) allocation order, which tends
1381 to give each chunk an equal opportunity to be consolidated with
1382 adjacent freed chunks, resulting in larger free chunks and less
1383 fragmentation.
1385 To simplify use in double-linked lists, each bin header acts
1386 as a malloc_chunk. This avoids special-casing for headers.
1387 But to conserve space and improve locality, we allocate
1388 only the fd/bk pointers of bins, and then use repositioning tricks
1389 to treat these as the fields of a malloc_chunk*.
1392 typedef struct malloc_chunk* mbinptr;
1394 /* addressing -- note that bin_at(0) does not exist */
1395 #define bin_at(m, i) \
1396 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1397 - offsetof (struct malloc_chunk, fd))
1399 /* analog of ++bin */
1400 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1402 /* Reminders about list directionality within bins */
1403 #define first(b) ((b)->fd)
1404 #define last(b) ((b)->bk)
1406 /* Take a chunk off a bin list */
1407 #define unlink(P, BK, FD) { \
1408 FD = P->fd; \
1409 BK = P->bk; \
1410 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1411 malloc_printerr (check_action, "corrupted double-linked list", P); \
1412 else { \
1413 FD->bk = BK; \
1414 BK->fd = FD; \
1415 if (!in_smallbin_range (P->size) \
1416 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1417 assert (P->fd_nextsize->bk_nextsize == P); \
1418 assert (P->bk_nextsize->fd_nextsize == P); \
1419 if (FD->fd_nextsize == NULL) { \
1420 if (P->fd_nextsize == P) \
1421 FD->fd_nextsize = FD->bk_nextsize = FD; \
1422 else { \
1423 FD->fd_nextsize = P->fd_nextsize; \
1424 FD->bk_nextsize = P->bk_nextsize; \
1425 P->fd_nextsize->bk_nextsize = FD; \
1426 P->bk_nextsize->fd_nextsize = FD; \
1428 } else { \
1429 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1430 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1437 Indexing
1439 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1440 8 bytes apart. Larger bins are approximately logarithmically spaced:
1442 64 bins of size 8
1443 32 bins of size 64
1444 16 bins of size 512
1445 8 bins of size 4096
1446 4 bins of size 32768
1447 2 bins of size 262144
1448 1 bin of size what's left
1450 There is actually a little bit of slop in the numbers in bin_index
1451 for the sake of speed. This makes no difference elsewhere.
1453 The bins top out around 1MB because we expect to service large
1454 requests via mmap.
1456 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1457 a valid chunk size the small bins are bumped up one.
1460 #define NBINS 128
1461 #define NSMALLBINS 64
1462 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1463 #define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1464 #define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1466 #define in_smallbin_range(sz) \
1467 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
1469 #define smallbin_index(sz) \
1470 ((SMALLBIN_WIDTH == 16 ? (((unsigned)(sz)) >> 4) : (((unsigned)(sz)) >> 3)) \
1471 + SMALLBIN_CORRECTION)
1473 #define largebin_index_32(sz) \
1474 (((((unsigned long)(sz)) >> 6) <= 38)? 56 + (((unsigned long)(sz)) >> 6): \
1475 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1476 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1477 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1478 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1479 126)
1481 #define largebin_index_32_big(sz) \
1482 (((((unsigned long)(sz)) >> 6) <= 45)? 49 + (((unsigned long)(sz)) >> 6): \
1483 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1484 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1485 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1486 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1487 126)
1489 // XXX It remains to be seen whether it is good to keep the widths of
1490 // XXX the buckets the same or whether it should be scaled by a factor
1491 // XXX of two as well.
1492 #define largebin_index_64(sz) \
1493 (((((unsigned long)(sz)) >> 6) <= 48)? 48 + (((unsigned long)(sz)) >> 6): \
1494 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1495 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1496 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1497 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1498 126)
1500 #define largebin_index(sz) \
1501 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1502 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1503 : largebin_index_32 (sz))
1505 #define bin_index(sz) \
1506 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
1510 Unsorted chunks
1512 All remainders from chunk splits, as well as all returned chunks,
1513 are first placed in the "unsorted" bin. They are then placed
1514 in regular bins after malloc gives them ONE chance to be used before
1515 binning. So, basically, the unsorted_chunks list acts as a queue,
1516 with chunks being placed on it in free (and malloc_consolidate),
1517 and taken off (to be either used or placed in bins) in malloc.
1519 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1520 does not have to be taken into account in size comparisons.
1523 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1524 #define unsorted_chunks(M) (bin_at(M, 1))
1529 The top-most available chunk (i.e., the one bordering the end of
1530 available memory) is treated specially. It is never included in
1531 any bin, is used only if no other chunk is available, and is
1532 released back to the system if it is very large (see
1533 M_TRIM_THRESHOLD). Because top initially
1534 points to its own bin with initial zero size, thus forcing
1535 extension on the first malloc request, we avoid having any special
1536 code in malloc to check whether it even exists yet. But we still
1537 need to do so when getting memory from system, so we make
1538 initial_top treat the bin as a legal but unusable chunk during the
1539 interval between initialization and the first call to
1540 sysmalloc. (This is somewhat delicate, since it relies on
1541 the 2 preceding words to be zero during this interval as well.)
1544 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1545 #define initial_top(M) (unsorted_chunks(M))
1548 Binmap
1550 To help compensate for the large number of bins, a one-level index
1551 structure is used for bin-by-bin searching. `binmap' is a
1552 bitvector recording whether bins are definitely empty so they can
1553 be skipped over during during traversals. The bits are NOT always
1554 cleared as soon as bins are empty, but instead only
1555 when they are noticed to be empty during traversal in malloc.
1558 /* Conservatively use 32 bits per map word, even if on 64bit system */
1559 #define BINMAPSHIFT 5
1560 #define BITSPERMAP (1U << BINMAPSHIFT)
1561 #define BINMAPSIZE (NBINS / BITSPERMAP)
1563 #define idx2block(i) ((i) >> BINMAPSHIFT)
1564 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
1566 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
1567 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
1568 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
1571 Fastbins
1573 An array of lists holding recently freed small chunks. Fastbins
1574 are not doubly linked. It is faster to single-link them, and
1575 since chunks are never removed from the middles of these lists,
1576 double linking is not necessary. Also, unlike regular bins, they
1577 are not even processed in FIFO order (they use faster LIFO) since
1578 ordering doesn't much matter in the transient contexts in which
1579 fastbins are normally used.
1581 Chunks in fastbins keep their inuse bit set, so they cannot
1582 be consolidated with other free chunks. malloc_consolidate
1583 releases all chunks in fastbins and consolidates them with
1584 other free chunks.
1587 typedef struct malloc_chunk* mfastbinptr;
1588 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1590 /* offset 2 to use otherwise unindexable first 2 bins */
1591 #define fastbin_index(sz) \
1592 ((((unsigned int)(sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1595 /* The maximum fastbin request size we support */
1596 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1598 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
1601 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1602 that triggers automatic consolidation of possibly-surrounding
1603 fastbin chunks. This is a heuristic, so the exact value should not
1604 matter too much. It is defined at half the default trim threshold as a
1605 compromise heuristic to only attempt consolidation if it is likely
1606 to lead to trimming. However, it is not dynamically tunable, since
1607 consolidation reduces fragmentation surrounding large chunks even
1608 if trimming is not used.
1611 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1614 Since the lowest 2 bits in max_fast don't matter in size comparisons,
1615 they are used as flags.
1619 FASTCHUNKS_BIT held in max_fast indicates that there are probably
1620 some fastbin chunks. It is set true on entering a chunk into any
1621 fastbin, and cleared only in malloc_consolidate.
1623 The truth value is inverted so that have_fastchunks will be true
1624 upon startup (since statics are zero-filled), simplifying
1625 initialization checks.
1628 #define FASTCHUNKS_BIT (1U)
1630 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
1631 #define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
1632 #define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
1635 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1636 regions. Otherwise, contiguity is exploited in merging together,
1637 when possible, results from consecutive MORECORE calls.
1639 The initial value comes from MORECORE_CONTIGUOUS, but is
1640 changed dynamically if mmap is ever used as an sbrk substitute.
1643 #define NONCONTIGUOUS_BIT (2U)
1645 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1646 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1647 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1648 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1651 Set value of max_fast.
1652 Use impossibly small value if 0.
1653 Precondition: there are no existing fastbin chunks.
1654 Setting the value clears fastchunk bit but preserves noncontiguous bit.
1657 #define set_max_fast(s) \
1658 global_max_fast = (((s) == 0) \
1659 ? SMALLBIN_WIDTH: ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1660 #define get_max_fast() global_max_fast
1664 ----------- Internal state representation and initialization -----------
1667 struct malloc_state {
1668 /* Serialize access. */
1669 mutex_t mutex;
1671 /* Flags (formerly in max_fast). */
1672 int flags;
1674 #if THREAD_STATS
1675 /* Statistics for locking. Only used if THREAD_STATS is defined. */
1676 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
1677 #endif
1679 /* Fastbins */
1680 mfastbinptr fastbinsY[NFASTBINS];
1682 /* Base of the topmost chunk -- not otherwise kept in a bin */
1683 mchunkptr top;
1685 /* The remainder from the most recent split of a small request */
1686 mchunkptr last_remainder;
1688 /* Normal bins packed as described above */
1689 mchunkptr bins[NBINS * 2 - 2];
1691 /* Bitmap of bins */
1692 unsigned int binmap[BINMAPSIZE];
1694 /* Linked list */
1695 struct malloc_state *next;
1697 /* Linked list for free arenas. */
1698 struct malloc_state *next_free;
1700 /* Memory allocated from the system in this arena. */
1701 INTERNAL_SIZE_T system_mem;
1702 INTERNAL_SIZE_T max_system_mem;
1705 struct malloc_par {
1706 /* Tunable parameters */
1707 unsigned long trim_threshold;
1708 INTERNAL_SIZE_T top_pad;
1709 INTERNAL_SIZE_T mmap_threshold;
1710 INTERNAL_SIZE_T arena_test;
1711 INTERNAL_SIZE_T arena_max;
1713 /* Memory map support */
1714 int n_mmaps;
1715 int n_mmaps_max;
1716 int max_n_mmaps;
1717 /* the mmap_threshold is dynamic, until the user sets
1718 it manually, at which point we need to disable any
1719 dynamic behavior. */
1720 int no_dyn_threshold;
1722 /* Statistics */
1723 INTERNAL_SIZE_T mmapped_mem;
1724 /*INTERNAL_SIZE_T sbrked_mem;*/
1725 /*INTERNAL_SIZE_T max_sbrked_mem;*/
1726 INTERNAL_SIZE_T max_mmapped_mem;
1727 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
1729 /* First address handed out by MORECORE/sbrk. */
1730 char* sbrk_base;
1733 /* There are several instances of this struct ("arenas") in this
1734 malloc. If you are adapting this malloc in a way that does NOT use
1735 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1736 before using. This malloc relies on the property that malloc_state
1737 is initialized to all zeroes (as is true of C statics). */
1739 static struct malloc_state main_arena =
1741 .mutex = MUTEX_INITIALIZER,
1742 .next = &main_arena
1745 /* There is only one instance of the malloc parameters. */
1747 static struct malloc_par mp_ =
1749 .top_pad = DEFAULT_TOP_PAD,
1750 .n_mmaps_max = DEFAULT_MMAP_MAX,
1751 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1752 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1753 # define NARENAS_FROM_NCORES(n) ((n) * (sizeof(long) == 4 ? 2 : 8))
1754 .arena_test = NARENAS_FROM_NCORES (1)
1758 /* Non public mallopt parameters. */
1759 #define M_ARENA_TEST -7
1760 #define M_ARENA_MAX -8
1763 /* Maximum size of memory handled in fastbins. */
1764 static INTERNAL_SIZE_T global_max_fast;
1767 Initialize a malloc_state struct.
1769 This is called only from within malloc_consolidate, which needs
1770 be called in the same contexts anyway. It is never called directly
1771 outside of malloc_consolidate because some optimizing compilers try
1772 to inline it at all call points, which turns out not to be an
1773 optimization at all. (Inlining it in malloc_consolidate is fine though.)
1776 static void malloc_init_state(mstate av)
1778 int i;
1779 mbinptr bin;
1781 /* Establish circular links for normal bins */
1782 for (i = 1; i < NBINS; ++i) {
1783 bin = bin_at(av,i);
1784 bin->fd = bin->bk = bin;
1787 #if MORECORE_CONTIGUOUS
1788 if (av != &main_arena)
1789 #endif
1790 set_noncontiguous(av);
1791 if (av == &main_arena)
1792 set_max_fast(DEFAULT_MXFAST);
1793 av->flags |= FASTCHUNKS_BIT;
1795 av->top = initial_top(av);
1799 Other internal utilities operating on mstates
1802 static void* sysmalloc(INTERNAL_SIZE_T, mstate);
1803 static int systrim(size_t, mstate);
1804 static void malloc_consolidate(mstate);
1807 /* -------------- Early definitions for debugging hooks ---------------- */
1809 /* Define and initialize the hook variables. These weak definitions must
1810 appear before any use of the variables in a function (arena.c uses one). */
1811 #ifndef weak_variable
1812 /* In GNU libc we want the hook variables to be weak definitions to
1813 avoid a problem with Emacs. */
1814 # define weak_variable weak_function
1815 #endif
1817 /* Forward declarations. */
1818 static void* malloc_hook_ini (size_t sz,
1819 const void *caller) __THROW;
1820 static void* realloc_hook_ini (void* ptr, size_t sz,
1821 const void *caller) __THROW;
1822 static void* memalign_hook_ini (size_t alignment, size_t sz,
1823 const void *caller) __THROW;
1825 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1826 void weak_variable (*__free_hook) (void *__ptr,
1827 const void *) = NULL;
1828 void *weak_variable (*__malloc_hook)
1829 (size_t __size, const void *) = malloc_hook_ini;
1830 void *weak_variable (*__realloc_hook)
1831 (void *__ptr, size_t __size, const void *)
1832 = realloc_hook_ini;
1833 void *weak_variable (*__memalign_hook)
1834 (size_t __alignment, size_t __size, const void *)
1835 = memalign_hook_ini;
1836 void weak_variable (*__after_morecore_hook) (void) = NULL;
1839 /* ---------------- Error behavior ------------------------------------ */
1841 #ifndef DEFAULT_CHECK_ACTION
1842 #define DEFAULT_CHECK_ACTION 3
1843 #endif
1845 static int check_action = DEFAULT_CHECK_ACTION;
1848 /* ------------------ Testing support ----------------------------------*/
1850 static int perturb_byte;
1852 static inline void
1853 alloc_perturb (char *p, size_t n)
1855 if (__glibc_unlikely (perturb_byte))
1856 memset (p, perturb_byte ^ 0xff, n);
1859 static inline void
1860 free_perturb (char *p, size_t n)
1862 if (__glibc_unlikely (perturb_byte))
1863 memset (p, perturb_byte, n);
1868 #include <stap-probe.h>
1870 /* ------------------- Support for multiple arenas -------------------- */
1871 #include "arena.c"
1874 Debugging support
1876 These routines make a number of assertions about the states
1877 of data structures that should be true at all times. If any
1878 are not true, it's very likely that a user program has somehow
1879 trashed memory. (It's also possible that there is a coding error
1880 in malloc. In which case, please report it!)
1883 #if ! MALLOC_DEBUG
1885 #define check_chunk(A,P)
1886 #define check_free_chunk(A,P)
1887 #define check_inuse_chunk(A,P)
1888 #define check_remalloced_chunk(A,P,N)
1889 #define check_malloced_chunk(A,P,N)
1890 #define check_malloc_state(A)
1892 #else
1894 #define check_chunk(A,P) do_check_chunk(A,P)
1895 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
1896 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
1897 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
1898 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
1899 #define check_malloc_state(A) do_check_malloc_state(A)
1902 Properties of all chunks
1905 static void do_check_chunk(mstate av, mchunkptr p)
1907 unsigned long sz = chunksize(p);
1908 /* min and max possible addresses assuming contiguous allocation */
1909 char* max_address = (char*)(av->top) + chunksize(av->top);
1910 char* min_address = max_address - av->system_mem;
1912 if (!chunk_is_mmapped(p)) {
1914 /* Has legal address ... */
1915 if (p != av->top) {
1916 if (contiguous(av)) {
1917 assert(((char*)p) >= min_address);
1918 assert(((char*)p + sz) <= ((char*)(av->top)));
1921 else {
1922 /* top size is always at least MINSIZE */
1923 assert((unsigned long)(sz) >= MINSIZE);
1924 /* top predecessor always marked inuse */
1925 assert(prev_inuse(p));
1929 else {
1930 /* address is outside main heap */
1931 if (contiguous(av) && av->top != initial_top(av)) {
1932 assert(((char*)p) < min_address || ((char*)p) >= max_address);
1934 /* chunk is page-aligned */
1935 assert(((p->prev_size + sz) & (GLRO(dl_pagesize)-1)) == 0);
1936 /* mem is aligned */
1937 assert(aligned_OK(chunk2mem(p)));
1942 Properties of free chunks
1945 static void do_check_free_chunk(mstate av, mchunkptr p)
1947 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
1948 mchunkptr next = chunk_at_offset(p, sz);
1950 do_check_chunk(av, p);
1952 /* Chunk must claim to be free ... */
1953 assert(!inuse(p));
1954 assert (!chunk_is_mmapped(p));
1956 /* Unless a special marker, must have OK fields */
1957 if ((unsigned long)(sz) >= MINSIZE)
1959 assert((sz & MALLOC_ALIGN_MASK) == 0);
1960 assert(aligned_OK(chunk2mem(p)));
1961 /* ... matching footer field */
1962 assert(next->prev_size == sz);
1963 /* ... and is fully consolidated */
1964 assert(prev_inuse(p));
1965 assert (next == av->top || inuse(next));
1967 /* ... and has minimally sane links */
1968 assert(p->fd->bk == p);
1969 assert(p->bk->fd == p);
1971 else /* markers are always of size SIZE_SZ */
1972 assert(sz == SIZE_SZ);
1976 Properties of inuse chunks
1979 static void do_check_inuse_chunk(mstate av, mchunkptr p)
1981 mchunkptr next;
1983 do_check_chunk(av, p);
1985 if (chunk_is_mmapped(p))
1986 return; /* mmapped chunks have no next/prev */
1988 /* Check whether it claims to be in use ... */
1989 assert(inuse(p));
1991 next = next_chunk(p);
1993 /* ... and is surrounded by OK chunks.
1994 Since more things can be checked with free chunks than inuse ones,
1995 if an inuse chunk borders them and debug is on, it's worth doing them.
1997 if (!prev_inuse(p)) {
1998 /* Note that we cannot even look at prev unless it is not inuse */
1999 mchunkptr prv = prev_chunk(p);
2000 assert(next_chunk(prv) == p);
2001 do_check_free_chunk(av, prv);
2004 if (next == av->top) {
2005 assert(prev_inuse(next));
2006 assert(chunksize(next) >= MINSIZE);
2008 else if (!inuse(next))
2009 do_check_free_chunk(av, next);
2013 Properties of chunks recycled from fastbins
2016 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2018 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2020 if (!chunk_is_mmapped(p)) {
2021 assert(av == arena_for_chunk(p));
2022 if (chunk_non_main_arena(p))
2023 assert(av != &main_arena);
2024 else
2025 assert(av == &main_arena);
2028 do_check_inuse_chunk(av, p);
2030 /* Legal size ... */
2031 assert((sz & MALLOC_ALIGN_MASK) == 0);
2032 assert((unsigned long)(sz) >= MINSIZE);
2033 /* ... and alignment */
2034 assert(aligned_OK(chunk2mem(p)));
2035 /* chunk is less than MINSIZE more than request */
2036 assert((long)(sz) - (long)(s) >= 0);
2037 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2041 Properties of nonrecycled chunks at the point they are malloced
2044 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2046 /* same as recycled case ... */
2047 do_check_remalloced_chunk(av, p, s);
2050 ... plus, must obey implementation invariant that prev_inuse is
2051 always true of any allocated chunk; i.e., that each allocated
2052 chunk borders either a previously allocated and still in-use
2053 chunk, or the base of its memory arena. This is ensured
2054 by making all allocations from the `lowest' part of any found
2055 chunk. This does not necessarily hold however for chunks
2056 recycled via fastbins.
2059 assert(prev_inuse(p));
2064 Properties of malloc_state.
2066 This may be useful for debugging malloc, as well as detecting user
2067 programmer errors that somehow write into malloc_state.
2069 If you are extending or experimenting with this malloc, you can
2070 probably figure out how to hack this routine to print out or
2071 display chunk addresses, sizes, bins, and other instrumentation.
2074 static void do_check_malloc_state(mstate av)
2076 int i;
2077 mchunkptr p;
2078 mchunkptr q;
2079 mbinptr b;
2080 unsigned int idx;
2081 INTERNAL_SIZE_T size;
2082 unsigned long total = 0;
2083 int max_fast_bin;
2085 /* internal size_t must be no wider than pointer type */
2086 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2088 /* alignment is a power of 2 */
2089 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2091 /* cannot run remaining checks until fully initialized */
2092 if (av->top == 0 || av->top == initial_top(av))
2093 return;
2095 /* pagesize is a power of 2 */
2096 assert((GLRO(dl_pagesize) & (GLRO(dl_pagesize)-1)) == 0);
2098 /* A contiguous main_arena is consistent with sbrk_base. */
2099 if (av == &main_arena && contiguous(av))
2100 assert((char*)mp_.sbrk_base + av->system_mem ==
2101 (char*)av->top + chunksize(av->top));
2103 /* properties of fastbins */
2105 /* max_fast is in allowed range */
2106 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2108 max_fast_bin = fastbin_index(get_max_fast ());
2110 for (i = 0; i < NFASTBINS; ++i) {
2111 p = fastbin (av, i);
2113 /* The following test can only be performed for the main arena.
2114 While mallopt calls malloc_consolidate to get rid of all fast
2115 bins (especially those larger than the new maximum) this does
2116 only happen for the main arena. Trying to do this for any
2117 other arena would mean those arenas have to be locked and
2118 malloc_consolidate be called for them. This is excessive. And
2119 even if this is acceptable to somebody it still cannot solve
2120 the problem completely since if the arena is locked a
2121 concurrent malloc call might create a new arena which then
2122 could use the newly invalid fast bins. */
2124 /* all bins past max_fast are empty */
2125 if (av == &main_arena && i > max_fast_bin)
2126 assert(p == 0);
2128 while (p != 0) {
2129 /* each chunk claims to be inuse */
2130 do_check_inuse_chunk(av, p);
2131 total += chunksize(p);
2132 /* chunk belongs in this bin */
2133 assert(fastbin_index(chunksize(p)) == i);
2134 p = p->fd;
2138 if (total != 0)
2139 assert(have_fastchunks(av));
2140 else if (!have_fastchunks(av))
2141 assert(total == 0);
2143 /* check normal bins */
2144 for (i = 1; i < NBINS; ++i) {
2145 b = bin_at(av,i);
2147 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2148 if (i >= 2) {
2149 unsigned int binbit = get_binmap(av,i);
2150 int empty = last(b) == b;
2151 if (!binbit)
2152 assert(empty);
2153 else if (!empty)
2154 assert(binbit);
2157 for (p = last(b); p != b; p = p->bk) {
2158 /* each chunk claims to be free */
2159 do_check_free_chunk(av, p);
2160 size = chunksize(p);
2161 total += size;
2162 if (i >= 2) {
2163 /* chunk belongs in bin */
2164 idx = bin_index(size);
2165 assert(idx == i);
2166 /* lists are sorted */
2167 assert(p->bk == b ||
2168 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2170 if (!in_smallbin_range(size))
2172 if (p->fd_nextsize != NULL)
2174 if (p->fd_nextsize == p)
2175 assert (p->bk_nextsize == p);
2176 else
2178 if (p->fd_nextsize == first (b))
2179 assert (chunksize (p) < chunksize (p->fd_nextsize));
2180 else
2181 assert (chunksize (p) > chunksize (p->fd_nextsize));
2183 if (p == first (b))
2184 assert (chunksize (p) > chunksize (p->bk_nextsize));
2185 else
2186 assert (chunksize (p) < chunksize (p->bk_nextsize));
2189 else
2190 assert (p->bk_nextsize == NULL);
2192 } else if (!in_smallbin_range(size))
2193 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2194 /* chunk is followed by a legal chain of inuse chunks */
2195 for (q = next_chunk(p);
2196 (q != av->top && inuse(q) &&
2197 (unsigned long)(chunksize(q)) >= MINSIZE);
2198 q = next_chunk(q))
2199 do_check_inuse_chunk(av, q);
2203 /* top chunk is OK */
2204 check_chunk(av, av->top);
2207 #endif
2210 /* ----------------- Support for debugging hooks -------------------- */
2211 #include "hooks.c"
2214 /* ----------- Routines dealing with system allocation -------------- */
2217 sysmalloc handles malloc cases requiring more memory from the system.
2218 On entry, it is assumed that av->top does not have enough
2219 space to service request for nb bytes, thus requiring that av->top
2220 be extended or replaced.
2223 static void* sysmalloc(INTERNAL_SIZE_T nb, mstate av)
2225 mchunkptr old_top; /* incoming value of av->top */
2226 INTERNAL_SIZE_T old_size; /* its size */
2227 char* old_end; /* its end address */
2229 long size; /* arg to first MORECORE or mmap call */
2230 char* brk; /* return value from MORECORE */
2232 long correction; /* arg to 2nd MORECORE call */
2233 char* snd_brk; /* 2nd return val */
2235 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2236 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2237 char* aligned_brk; /* aligned offset into brk */
2239 mchunkptr p; /* the allocated/returned chunk */
2240 mchunkptr remainder; /* remainder from allocation */
2241 unsigned long remainder_size; /* its size */
2244 size_t pagemask = GLRO(dl_pagesize) - 1;
2245 bool tried_mmap = false;
2249 If have mmap, and the request size meets the mmap threshold, and
2250 the system supports mmap, and there are few enough currently
2251 allocated mmapped regions, try to directly map this request
2252 rather than expanding top.
2255 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2256 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2258 char* mm; /* return value from mmap call*/
2260 try_mmap:
2262 Round up size to nearest page. For mmapped chunks, the overhead
2263 is one SIZE_SZ unit larger than for normal chunks, because there
2264 is no following chunk whose prev_size field could be used.
2266 See the front_misalign handling below, for glibc there is no
2267 need for further alignments unless we have have high alignment.
2269 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2270 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2271 else
2272 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2273 tried_mmap = true;
2275 /* Don't try if size wraps around 0 */
2276 if ((unsigned long)(size) > (unsigned long)(nb)) {
2278 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
2280 if (mm != MAP_FAILED) {
2283 The offset to the start of the mmapped region is stored
2284 in the prev_size field of the chunk. This allows us to adjust
2285 returned start address to meet alignment requirements here
2286 and in memalign(), and still be able to compute proper
2287 address argument for later munmap in free() and realloc().
2290 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2292 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2293 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2294 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2295 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
2296 front_misalign = 0;
2298 else
2299 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2300 if (front_misalign > 0) {
2301 correction = MALLOC_ALIGNMENT - front_misalign;
2302 p = (mchunkptr)(mm + correction);
2303 p->prev_size = correction;
2304 set_head(p, (size - correction) |IS_MMAPPED);
2306 else
2308 p = (mchunkptr)mm;
2309 set_head(p, size|IS_MMAPPED);
2312 /* update statistics */
2314 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2315 atomic_max (&mp_.max_n_mmaps, new);
2317 unsigned long sum;
2318 sum = atomic_exchange_and_add(&mp_.mmapped_mem, size) + size;
2319 atomic_max (&mp_.max_mmapped_mem, sum);
2321 check_chunk(av, p);
2323 return chunk2mem(p);
2328 /* Record incoming configuration of top */
2330 old_top = av->top;
2331 old_size = chunksize(old_top);
2332 old_end = (char*)(chunk_at_offset(old_top, old_size));
2334 brk = snd_brk = (char*)(MORECORE_FAILURE);
2337 If not the first time through, we require old_size to be
2338 at least MINSIZE and to have prev_inuse set.
2341 assert((old_top == initial_top(av) && old_size == 0) ||
2342 ((unsigned long) (old_size) >= MINSIZE &&
2343 prev_inuse(old_top) &&
2344 ((unsigned long)old_end & pagemask) == 0));
2346 /* Precondition: not enough current space to satisfy nb request */
2347 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2350 if (av != &main_arena) {
2352 heap_info *old_heap, *heap;
2353 size_t old_heap_size;
2355 /* First try to extend the current heap. */
2356 old_heap = heap_for_ptr(old_top);
2357 old_heap_size = old_heap->size;
2358 if ((long) (MINSIZE + nb - old_size) > 0
2359 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2360 av->system_mem += old_heap->size - old_heap_size;
2361 arena_mem += old_heap->size - old_heap_size;
2362 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2363 | PREV_INUSE);
2365 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2366 /* Use a newly allocated heap. */
2367 heap->ar_ptr = av;
2368 heap->prev = old_heap;
2369 av->system_mem += heap->size;
2370 arena_mem += heap->size;
2371 /* Set up the new top. */
2372 top(av) = chunk_at_offset(heap, sizeof(*heap));
2373 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2375 /* Setup fencepost and free the old top chunk with a multiple of
2376 MALLOC_ALIGNMENT in size. */
2377 /* The fencepost takes at least MINSIZE bytes, because it might
2378 become the top chunk again later. Note that a footer is set
2379 up, too, although the chunk is marked in use. */
2380 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2381 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2382 if (old_size >= MINSIZE) {
2383 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2384 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2385 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2386 _int_free(av, old_top, 1);
2387 } else {
2388 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2389 set_foot(old_top, (old_size + 2*SIZE_SZ));
2392 else if (!tried_mmap)
2393 /* We can at least try to use to mmap memory. */
2394 goto try_mmap;
2396 } else { /* av == main_arena */
2399 /* Request enough space for nb + pad + overhead */
2401 size = nb + mp_.top_pad + MINSIZE;
2404 If contiguous, we can subtract out existing space that we hope to
2405 combine with new space. We add it back later only if
2406 we don't actually get contiguous space.
2409 if (contiguous(av))
2410 size -= old_size;
2413 Round to a multiple of page size.
2414 If MORECORE is not contiguous, this ensures that we only call it
2415 with whole-page arguments. And if MORECORE is contiguous and
2416 this is not first time through, this preserves page-alignment of
2417 previous calls. Otherwise, we correct to page-align below.
2420 size = (size + pagemask) & ~pagemask;
2423 Don't try to call MORECORE if argument is so big as to appear
2424 negative. Note that since mmap takes size_t arg, it may succeed
2425 below even if we cannot call MORECORE.
2428 if (size > 0) {
2429 brk = (char*)(MORECORE(size));
2430 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2433 if (brk != (char*)(MORECORE_FAILURE)) {
2434 /* Call the `morecore' hook if necessary. */
2435 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2436 if (__builtin_expect (hook != NULL, 0))
2437 (*hook) ();
2438 } else {
2440 If have mmap, try using it as a backup when MORECORE fails or
2441 cannot be used. This is worth doing on systems that have "holes" in
2442 address space, so sbrk cannot extend to give contiguous space, but
2443 space is available elsewhere. Note that we ignore mmap max count
2444 and threshold limits, since the space will not be used as a
2445 segregated mmap region.
2448 /* Cannot merge with old top, so add its size back in */
2449 if (contiguous(av))
2450 size = (size + old_size + pagemask) & ~pagemask;
2452 /* If we are relying on mmap as backup, then use larger units */
2453 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2454 size = MMAP_AS_MORECORE_SIZE;
2456 /* Don't try if size wraps around 0 */
2457 if ((unsigned long)(size) > (unsigned long)(nb)) {
2459 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
2461 if (mbrk != MAP_FAILED) {
2463 /* We do not need, and cannot use, another sbrk call to find end */
2464 brk = mbrk;
2465 snd_brk = brk + size;
2468 Record that we no longer have a contiguous sbrk region.
2469 After the first time mmap is used as backup, we do not
2470 ever rely on contiguous space since this could incorrectly
2471 bridge regions.
2473 set_noncontiguous(av);
2478 if (brk != (char*)(MORECORE_FAILURE)) {
2479 if (mp_.sbrk_base == 0)
2480 mp_.sbrk_base = brk;
2481 av->system_mem += size;
2484 If MORECORE extends previous space, we can likewise extend top size.
2487 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
2488 set_head(old_top, (size + old_size) | PREV_INUSE);
2490 else if (contiguous(av) && old_size && brk < old_end) {
2491 /* Oops! Someone else killed our space.. Can't touch anything. */
2492 malloc_printerr (3, "break adjusted to free malloc space", brk);
2496 Otherwise, make adjustments:
2498 * If the first time through or noncontiguous, we need to call sbrk
2499 just to find out where the end of memory lies.
2501 * We need to ensure that all returned chunks from malloc will meet
2502 MALLOC_ALIGNMENT
2504 * If there was an intervening foreign sbrk, we need to adjust sbrk
2505 request size to account for fact that we will not be able to
2506 combine new space with existing space in old_top.
2508 * Almost all systems internally allocate whole pages at a time, in
2509 which case we might as well use the whole last page of request.
2510 So we allocate enough more memory to hit a page boundary now,
2511 which in turn causes future contiguous calls to page-align.
2514 else {
2515 front_misalign = 0;
2516 end_misalign = 0;
2517 correction = 0;
2518 aligned_brk = brk;
2520 /* handle contiguous cases */
2521 if (contiguous(av)) {
2523 /* Count foreign sbrk as system_mem. */
2524 if (old_size)
2525 av->system_mem += brk - old_end;
2527 /* Guarantee alignment of first new chunk made from this space */
2529 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2530 if (front_misalign > 0) {
2533 Skip over some bytes to arrive at an aligned position.
2534 We don't need to specially mark these wasted front bytes.
2535 They will never be accessed anyway because
2536 prev_inuse of av->top (and any chunk created from its start)
2537 is always true after initialization.
2540 correction = MALLOC_ALIGNMENT - front_misalign;
2541 aligned_brk += correction;
2545 If this isn't adjacent to existing space, then we will not
2546 be able to merge with old_top space, so must add to 2nd request.
2549 correction += old_size;
2551 /* Extend the end address to hit a page boundary */
2552 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
2553 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
2555 assert(correction >= 0);
2556 snd_brk = (char*)(MORECORE(correction));
2559 If can't allocate correction, try to at least find out current
2560 brk. It might be enough to proceed without failing.
2562 Note that if second sbrk did NOT fail, we assume that space
2563 is contiguous with first sbrk. This is a safe assumption unless
2564 program is multithreaded but doesn't use locks and a foreign sbrk
2565 occurred between our first and second calls.
2568 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2569 correction = 0;
2570 snd_brk = (char*)(MORECORE(0));
2571 } else {
2572 /* Call the `morecore' hook if necessary. */
2573 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2574 if (__builtin_expect (hook != NULL, 0))
2575 (*hook) ();
2579 /* handle non-contiguous cases */
2580 else {
2581 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2582 /* MORECORE/mmap must correctly align */
2583 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
2584 else {
2585 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2586 if (front_misalign > 0) {
2589 Skip over some bytes to arrive at an aligned position.
2590 We don't need to specially mark these wasted front bytes.
2591 They will never be accessed anyway because
2592 prev_inuse of av->top (and any chunk created from its start)
2593 is always true after initialization.
2596 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2600 /* Find out current end of memory */
2601 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2602 snd_brk = (char*)(MORECORE(0));
2606 /* Adjust top based on results of second sbrk */
2607 if (snd_brk != (char*)(MORECORE_FAILURE)) {
2608 av->top = (mchunkptr)aligned_brk;
2609 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2610 av->system_mem += correction;
2613 If not the first time through, we either have a
2614 gap due to foreign sbrk or a non-contiguous region. Insert a
2615 double fencepost at old_top to prevent consolidation with space
2616 we don't own. These fenceposts are artificial chunks that are
2617 marked as inuse and are in any case too small to use. We need
2618 two to make sizes and alignments work out.
2621 if (old_size != 0) {
2623 Shrink old_top to insert fenceposts, keeping size a
2624 multiple of MALLOC_ALIGNMENT. We know there is at least
2625 enough space in old_top to do this.
2627 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2628 set_head(old_top, old_size | PREV_INUSE);
2631 Note that the following assignments completely overwrite
2632 old_top when old_size was previously MINSIZE. This is
2633 intentional. We need the fencepost, even if old_top otherwise gets
2634 lost.
2636 chunk_at_offset(old_top, old_size )->size =
2637 (2*SIZE_SZ)|PREV_INUSE;
2639 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
2640 (2*SIZE_SZ)|PREV_INUSE;
2642 /* If possible, release the rest. */
2643 if (old_size >= MINSIZE) {
2644 _int_free(av, old_top, 1);
2652 } /* if (av != &main_arena) */
2654 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
2655 av->max_system_mem = av->system_mem;
2656 check_malloc_state(av);
2658 /* finally, do the allocation */
2659 p = av->top;
2660 size = chunksize(p);
2662 /* check that one of the above allocation paths succeeded */
2663 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
2664 remainder_size = size - nb;
2665 remainder = chunk_at_offset(p, nb);
2666 av->top = remainder;
2667 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2668 set_head(remainder, remainder_size | PREV_INUSE);
2669 check_malloced_chunk(av, p, nb);
2670 return chunk2mem(p);
2673 /* catch all failure paths */
2674 __set_errno (ENOMEM);
2675 return 0;
2680 systrim is an inverse of sorts to sysmalloc. It gives memory back
2681 to the system (via negative arguments to sbrk) if there is unused
2682 memory at the `high' end of the malloc pool. It is called
2683 automatically by free() when top space exceeds the trim
2684 threshold. It is also called by the public malloc_trim routine. It
2685 returns 1 if it actually released any memory, else 0.
2688 static int systrim(size_t pad, mstate av)
2690 long top_size; /* Amount of top-most memory */
2691 long extra; /* Amount to release */
2692 long released; /* Amount actually released */
2693 char* current_brk; /* address returned by pre-check sbrk call */
2694 char* new_brk; /* address returned by post-check sbrk call */
2695 size_t pagesz;
2696 long top_area;
2698 pagesz = GLRO(dl_pagesize);
2699 top_size = chunksize(av->top);
2701 top_area = top_size - MINSIZE - 1;
2702 if (top_area <= pad)
2703 return 0;
2705 /* Release in pagesize units, keeping at least one page */
2706 extra = (top_area - pad) & ~(pagesz - 1);
2709 Only proceed if end of memory is where we last set it.
2710 This avoids problems if there were foreign sbrk calls.
2712 current_brk = (char*)(MORECORE(0));
2713 if (current_brk == (char*)(av->top) + top_size) {
2716 Attempt to release memory. We ignore MORECORE return value,
2717 and instead call again to find out where new end of memory is.
2718 This avoids problems if first call releases less than we asked,
2719 of if failure somehow altered brk value. (We could still
2720 encounter problems if it altered brk in some very bad way,
2721 but the only thing we can do is adjust anyway, which will cause
2722 some downstream failure.)
2725 MORECORE(-extra);
2726 /* Call the `morecore' hook if necessary. */
2727 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2728 if (__builtin_expect (hook != NULL, 0))
2729 (*hook) ();
2730 new_brk = (char*)(MORECORE(0));
2732 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2734 if (new_brk != (char*)MORECORE_FAILURE) {
2735 released = (long)(current_brk - new_brk);
2737 if (released != 0) {
2738 /* Success. Adjust top. */
2739 av->system_mem -= released;
2740 set_head(av->top, (top_size - released) | PREV_INUSE);
2741 check_malloc_state(av);
2742 return 1;
2746 return 0;
2749 static void
2750 internal_function
2751 munmap_chunk(mchunkptr p)
2753 INTERNAL_SIZE_T size = chunksize(p);
2755 assert (chunk_is_mmapped(p));
2757 uintptr_t block = (uintptr_t) p - p->prev_size;
2758 size_t total_size = p->prev_size + size;
2759 /* Unfortunately we have to do the compilers job by hand here. Normally
2760 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2761 page size. But gcc does not recognize the optimization possibility
2762 (in the moment at least) so we combine the two values into one before
2763 the bit test. */
2764 if (__builtin_expect (((block | total_size) & (GLRO(dl_pagesize) - 1)) != 0, 0))
2766 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
2767 chunk2mem (p));
2768 return;
2771 atomic_decrement (&mp_.n_mmaps);
2772 atomic_add (&mp_.mmapped_mem, -total_size);
2774 /* If munmap failed the process virtual memory address space is in a
2775 bad shape. Just leave the block hanging around, the process will
2776 terminate shortly anyway since not much can be done. */
2777 __munmap((char *)block, total_size);
2780 #if HAVE_MREMAP
2782 static mchunkptr
2783 internal_function
2784 mremap_chunk(mchunkptr p, size_t new_size)
2786 size_t page_mask = GLRO(dl_pagesize) - 1;
2787 INTERNAL_SIZE_T offset = p->prev_size;
2788 INTERNAL_SIZE_T size = chunksize(p);
2789 char *cp;
2791 assert (chunk_is_mmapped(p));
2792 assert(((size + offset) & (GLRO(dl_pagesize)-1)) == 0);
2794 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2795 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
2797 /* No need to remap if the number of pages does not change. */
2798 if (size + offset == new_size)
2799 return p;
2801 cp = (char *)__mremap((char *)p - offset, size + offset, new_size,
2802 MREMAP_MAYMOVE);
2804 if (cp == MAP_FAILED) return 0;
2806 p = (mchunkptr)(cp + offset);
2808 assert(aligned_OK(chunk2mem(p)));
2810 assert((p->prev_size == offset));
2811 set_head(p, (new_size - offset)|IS_MMAPPED);
2813 INTERNAL_SIZE_T new;
2814 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
2815 + new_size - size - offset;
2816 atomic_max (&mp_.max_mmapped_mem, new);
2817 return p;
2820 #endif /* HAVE_MREMAP */
2822 /*------------------------ Public wrappers. --------------------------------*/
2824 void*
2825 __libc_malloc(size_t bytes)
2827 mstate ar_ptr;
2828 void *victim;
2830 void *(*hook) (size_t, const void *)
2831 = atomic_forced_read (__malloc_hook);
2832 if (__builtin_expect (hook != NULL, 0))
2833 return (*hook)(bytes, RETURN_ADDRESS (0));
2835 arena_lookup(ar_ptr);
2837 arena_lock(ar_ptr, bytes);
2838 if(!ar_ptr)
2839 return 0;
2840 victim = _int_malloc(ar_ptr, bytes);
2841 if(!victim) {
2842 LIBC_PROBE (memory_malloc_retry, 1, bytes);
2843 ar_ptr = arena_get_retry(ar_ptr, bytes);
2844 if (__builtin_expect(ar_ptr != NULL, 1)) {
2845 victim = _int_malloc(ar_ptr, bytes);
2846 (void)mutex_unlock(&ar_ptr->mutex);
2848 } else
2849 (void)mutex_unlock(&ar_ptr->mutex);
2850 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
2851 ar_ptr == arena_for_chunk(mem2chunk(victim)));
2852 return victim;
2854 libc_hidden_def(__libc_malloc)
2856 void
2857 __libc_free(void* mem)
2859 mstate ar_ptr;
2860 mchunkptr p; /* chunk corresponding to mem */
2862 void (*hook) (void *, const void *)
2863 = atomic_forced_read (__free_hook);
2864 if (__builtin_expect (hook != NULL, 0)) {
2865 (*hook)(mem, RETURN_ADDRESS (0));
2866 return;
2869 if (mem == 0) /* free(0) has no effect */
2870 return;
2872 p = mem2chunk(mem);
2874 if (chunk_is_mmapped(p)) /* release mmapped memory. */
2876 /* see if the dynamic brk/mmap threshold needs adjusting */
2877 if (!mp_.no_dyn_threshold
2878 && p->size > mp_.mmap_threshold
2879 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
2881 mp_.mmap_threshold = chunksize (p);
2882 mp_.trim_threshold = 2 * mp_.mmap_threshold;
2883 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
2884 mp_.mmap_threshold, mp_.trim_threshold);
2886 munmap_chunk(p);
2887 return;
2890 ar_ptr = arena_for_chunk(p);
2891 _int_free(ar_ptr, p, 0);
2893 libc_hidden_def (__libc_free)
2895 void*
2896 __libc_realloc(void* oldmem, size_t bytes)
2898 mstate ar_ptr;
2899 INTERNAL_SIZE_T nb; /* padded request size */
2901 void* newp; /* chunk to return */
2903 void *(*hook) (void *, size_t, const void *) =
2904 atomic_forced_read (__realloc_hook);
2905 if (__builtin_expect (hook != NULL, 0))
2906 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
2908 #if REALLOC_ZERO_BYTES_FREES
2909 if (bytes == 0 && oldmem != NULL) { __libc_free(oldmem); return 0; }
2910 #endif
2912 /* realloc of null is supposed to be same as malloc */
2913 if (oldmem == 0) return __libc_malloc(bytes);
2915 /* chunk corresponding to oldmem */
2916 const mchunkptr oldp = mem2chunk(oldmem);
2917 /* its size */
2918 const INTERNAL_SIZE_T oldsize = chunksize(oldp);
2920 /* Little security check which won't hurt performance: the
2921 allocator never wrapps around at the end of the address space.
2922 Therefore we can exclude some size values which might appear
2923 here by accident or by "design" from some intruder. */
2924 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
2925 || __builtin_expect (misaligned_chunk (oldp), 0))
2927 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
2928 return NULL;
2931 checked_request2size(bytes, nb);
2933 if (chunk_is_mmapped(oldp))
2935 void* newmem;
2937 #if HAVE_MREMAP
2938 newp = mremap_chunk(oldp, nb);
2939 if(newp) return chunk2mem(newp);
2940 #endif
2941 /* Note the extra SIZE_SZ overhead. */
2942 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
2943 /* Must alloc, copy, free. */
2944 newmem = __libc_malloc(bytes);
2945 if (newmem == 0) return 0; /* propagate failure */
2946 memcpy(newmem, oldmem, oldsize - 2*SIZE_SZ);
2947 munmap_chunk(oldp);
2948 return newmem;
2951 ar_ptr = arena_for_chunk(oldp);
2952 #if THREAD_STATS
2953 if(!mutex_trylock(&ar_ptr->mutex))
2954 ++(ar_ptr->stat_lock_direct);
2955 else {
2956 (void)mutex_lock(&ar_ptr->mutex);
2957 ++(ar_ptr->stat_lock_wait);
2959 #else
2960 (void)mutex_lock(&ar_ptr->mutex);
2961 #endif
2964 newp = _int_realloc(ar_ptr, oldp, oldsize, nb);
2966 (void)mutex_unlock(&ar_ptr->mutex);
2967 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
2968 ar_ptr == arena_for_chunk(mem2chunk(newp)));
2970 if (newp == NULL)
2972 /* Try harder to allocate memory in other arenas. */
2973 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
2974 newp = __libc_malloc(bytes);
2975 if (newp != NULL)
2977 memcpy (newp, oldmem, oldsize - SIZE_SZ);
2978 _int_free(ar_ptr, oldp, 0);
2982 return newp;
2984 libc_hidden_def (__libc_realloc)
2986 void*
2987 __libc_memalign(size_t alignment, size_t bytes)
2989 void *address = RETURN_ADDRESS (0);
2990 return _mid_memalign (alignment, bytes, address);
2993 static void *
2994 _mid_memalign (size_t alignment, size_t bytes, void *address)
2996 mstate ar_ptr;
2997 void *p;
2999 void *(*hook) (size_t, size_t, const void *) =
3000 atomic_forced_read (__memalign_hook);
3001 if (__builtin_expect (hook != NULL, 0))
3002 return (*hook)(alignment, bytes, address);
3004 /* If we need less alignment than we give anyway, just relay to malloc. */
3005 if (alignment <= MALLOC_ALIGNMENT) return __libc_malloc(bytes);
3007 /* Otherwise, ensure that it is at least a minimum chunk size */
3008 if (alignment < MINSIZE) alignment = MINSIZE;
3010 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3011 power of 2 and will cause overflow in the check below. */
3012 if (alignment > SIZE_MAX / 2 + 1)
3014 __set_errno (EINVAL);
3015 return 0;
3018 /* Check for overflow. */
3019 if (bytes > SIZE_MAX - alignment - MINSIZE)
3021 __set_errno (ENOMEM);
3022 return 0;
3026 /* Make sure alignment is power of 2. */
3027 if (!powerof2(alignment)) {
3028 size_t a = MALLOC_ALIGNMENT * 2;
3029 while (a < alignment) a <<= 1;
3030 alignment = a;
3033 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3034 if(!ar_ptr)
3035 return 0;
3036 p = _int_memalign(ar_ptr, alignment, bytes);
3037 if(!p) {
3038 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3039 ar_ptr = arena_get_retry (ar_ptr, bytes);
3040 if (__builtin_expect(ar_ptr != NULL, 1)) {
3041 p = _int_memalign(ar_ptr, alignment, bytes);
3042 (void)mutex_unlock(&ar_ptr->mutex);
3044 } else
3045 (void)mutex_unlock(&ar_ptr->mutex);
3046 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3047 ar_ptr == arena_for_chunk(mem2chunk(p)));
3048 return p;
3050 /* For ISO C11. */
3051 weak_alias (__libc_memalign, aligned_alloc)
3052 libc_hidden_def (__libc_memalign)
3054 void*
3055 __libc_valloc(size_t bytes)
3057 if(__malloc_initialized < 0)
3058 ptmalloc_init ();
3060 void *address = RETURN_ADDRESS (0);
3061 size_t pagesz = GLRO(dl_pagesize);
3062 return _mid_memalign (pagesz, bytes, address);
3065 void*
3066 __libc_pvalloc(size_t bytes)
3069 if(__malloc_initialized < 0)
3070 ptmalloc_init ();
3072 void *address = RETURN_ADDRESS (0);
3073 size_t pagesz = GLRO(dl_pagesize);
3074 size_t page_mask = GLRO(dl_pagesize) - 1;
3075 size_t rounded_bytes = (bytes + page_mask) & ~(page_mask);
3077 /* Check for overflow. */
3078 if (bytes > SIZE_MAX - 2*pagesz - MINSIZE)
3080 __set_errno (ENOMEM);
3081 return 0;
3084 return _mid_memalign (pagesz, rounded_bytes, address);
3087 void*
3088 __libc_calloc(size_t n, size_t elem_size)
3090 mstate av;
3091 mchunkptr oldtop, p;
3092 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3093 void* mem;
3094 unsigned long clearsize;
3095 unsigned long nclears;
3096 INTERNAL_SIZE_T* d;
3098 /* size_t is unsigned so the behavior on overflow is defined. */
3099 bytes = n * elem_size;
3100 #define HALF_INTERNAL_SIZE_T \
3101 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3102 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3103 if (elem_size != 0 && bytes / elem_size != n) {
3104 __set_errno (ENOMEM);
3105 return 0;
3109 void *(*hook) (size_t, const void *) =
3110 atomic_forced_read (__malloc_hook);
3111 if (__builtin_expect (hook != NULL, 0)) {
3112 sz = bytes;
3113 mem = (*hook)(sz, RETURN_ADDRESS (0));
3114 if(mem == 0)
3115 return 0;
3116 return memset(mem, 0, sz);
3119 sz = bytes;
3121 arena_get(av, sz);
3122 if(!av)
3123 return 0;
3125 /* Check if we hand out the top chunk, in which case there may be no
3126 need to clear. */
3127 #if MORECORE_CLEARS
3128 oldtop = top(av);
3129 oldtopsize = chunksize(top(av));
3130 #if MORECORE_CLEARS < 2
3131 /* Only newly allocated memory is guaranteed to be cleared. */
3132 if (av == &main_arena &&
3133 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3134 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3135 #endif
3136 if (av != &main_arena)
3138 heap_info *heap = heap_for_ptr (oldtop);
3139 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3140 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3142 #endif
3143 mem = _int_malloc(av, sz);
3146 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3147 av == arena_for_chunk(mem2chunk(mem)));
3149 if (mem == 0) {
3150 LIBC_PROBE (memory_calloc_retry, 1, sz);
3151 av = arena_get_retry (av, sz);
3152 if (__builtin_expect(av != NULL, 1)) {
3153 mem = _int_malloc(av, sz);
3154 (void)mutex_unlock(&av->mutex);
3156 if (mem == 0) return 0;
3157 } else
3158 (void)mutex_unlock(&av->mutex);
3159 p = mem2chunk(mem);
3161 /* Two optional cases in which clearing not necessary */
3162 if (chunk_is_mmapped (p))
3164 if (__builtin_expect (perturb_byte, 0))
3165 return memset (mem, 0, sz);
3166 return mem;
3169 csz = chunksize(p);
3171 #if MORECORE_CLEARS
3172 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3173 /* clear only the bytes from non-freshly-sbrked memory */
3174 csz = oldtopsize;
3176 #endif
3178 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3179 contents have an odd number of INTERNAL_SIZE_T-sized words;
3180 minimally 3. */
3181 d = (INTERNAL_SIZE_T*)mem;
3182 clearsize = csz - SIZE_SZ;
3183 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3184 assert(nclears >= 3);
3186 if (nclears > 9)
3187 return memset(d, 0, clearsize);
3189 else {
3190 *(d+0) = 0;
3191 *(d+1) = 0;
3192 *(d+2) = 0;
3193 if (nclears > 4) {
3194 *(d+3) = 0;
3195 *(d+4) = 0;
3196 if (nclears > 6) {
3197 *(d+5) = 0;
3198 *(d+6) = 0;
3199 if (nclears > 8) {
3200 *(d+7) = 0;
3201 *(d+8) = 0;
3207 return mem;
3211 ------------------------------ malloc ------------------------------
3214 static void*
3215 _int_malloc(mstate av, size_t bytes)
3217 INTERNAL_SIZE_T nb; /* normalized request size */
3218 unsigned int idx; /* associated bin index */
3219 mbinptr bin; /* associated bin */
3221 mchunkptr victim; /* inspected/selected chunk */
3222 INTERNAL_SIZE_T size; /* its size */
3223 int victim_index; /* its bin index */
3225 mchunkptr remainder; /* remainder from a split */
3226 unsigned long remainder_size; /* its size */
3228 unsigned int block; /* bit map traverser */
3229 unsigned int bit; /* bit map traverser */
3230 unsigned int map; /* current word of binmap */
3232 mchunkptr fwd; /* misc temp for linking */
3233 mchunkptr bck; /* misc temp for linking */
3235 const char *errstr = NULL;
3238 Convert request size to internal form by adding SIZE_SZ bytes
3239 overhead plus possibly more to obtain necessary alignment and/or
3240 to obtain a size of at least MINSIZE, the smallest allocatable
3241 size. Also, checked_request2size traps (returning 0) request sizes
3242 that are so large that they wrap around zero when padded and
3243 aligned.
3246 checked_request2size(bytes, nb);
3249 If the size qualifies as a fastbin, first check corresponding bin.
3250 This code is safe to execute even if av is not yet initialized, so we
3251 can try it without checking, which saves some time on this fast path.
3254 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
3255 idx = fastbin_index(nb);
3256 mfastbinptr* fb = &fastbin (av, idx);
3257 mchunkptr pp = *fb;
3260 victim = pp;
3261 if (victim == NULL)
3262 break;
3264 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim))
3265 != victim);
3266 if (victim != 0) {
3267 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3269 errstr = "malloc(): memory corruption (fast)";
3270 errout:
3271 malloc_printerr (check_action, errstr, chunk2mem (victim));
3272 return NULL;
3274 check_remalloced_chunk(av, victim, nb);
3275 void *p = chunk2mem(victim);
3276 alloc_perturb (p, bytes);
3277 return p;
3282 If a small request, check regular bin. Since these "smallbins"
3283 hold one size each, no searching within bins is necessary.
3284 (For a large request, we need to wait until unsorted chunks are
3285 processed to find best fit. But for small ones, fits are exact
3286 anyway, so we can check now, which is faster.)
3289 if (in_smallbin_range(nb)) {
3290 idx = smallbin_index(nb);
3291 bin = bin_at(av,idx);
3293 if ( (victim = last(bin)) != bin) {
3294 if (victim == 0) /* initialization check */
3295 malloc_consolidate(av);
3296 else {
3297 bck = victim->bk;
3298 if (__builtin_expect (bck->fd != victim, 0))
3300 errstr = "malloc(): smallbin double linked list corrupted";
3301 goto errout;
3303 set_inuse_bit_at_offset(victim, nb);
3304 bin->bk = bck;
3305 bck->fd = bin;
3307 if (av != &main_arena)
3308 victim->size |= NON_MAIN_ARENA;
3309 check_malloced_chunk(av, victim, nb);
3310 void *p = chunk2mem(victim);
3311 alloc_perturb (p, bytes);
3312 return p;
3318 If this is a large request, consolidate fastbins before continuing.
3319 While it might look excessive to kill all fastbins before
3320 even seeing if there is space available, this avoids
3321 fragmentation problems normally associated with fastbins.
3322 Also, in practice, programs tend to have runs of either small or
3323 large requests, but less often mixtures, so consolidation is not
3324 invoked all that often in most programs. And the programs that
3325 it is called frequently in otherwise tend to fragment.
3328 else {
3329 idx = largebin_index(nb);
3330 if (have_fastchunks(av))
3331 malloc_consolidate(av);
3335 Process recently freed or remaindered chunks, taking one only if
3336 it is exact fit, or, if this a small request, the chunk is remainder from
3337 the most recent non-exact fit. Place other traversed chunks in
3338 bins. Note that this step is the only place in any routine where
3339 chunks are placed in bins.
3341 The outer loop here is needed because we might not realize until
3342 near the end of malloc that we should have consolidated, so must
3343 do so and retry. This happens at most once, and only when we would
3344 otherwise need to expand memory to service a "small" request.
3347 for(;;) {
3349 int iters = 0;
3350 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3351 bck = victim->bk;
3352 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3353 || __builtin_expect (victim->size > av->system_mem, 0))
3354 malloc_printerr (check_action, "malloc(): memory corruption",
3355 chunk2mem (victim));
3356 size = chunksize(victim);
3359 If a small request, try to use last remainder if it is the
3360 only chunk in unsorted bin. This helps promote locality for
3361 runs of consecutive small requests. This is the only
3362 exception to best-fit, and applies only when there is
3363 no exact fit for a small chunk.
3366 if (in_smallbin_range(nb) &&
3367 bck == unsorted_chunks(av) &&
3368 victim == av->last_remainder &&
3369 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3371 /* split and reattach remainder */
3372 remainder_size = size - nb;
3373 remainder = chunk_at_offset(victim, nb);
3374 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3375 av->last_remainder = remainder;
3376 remainder->bk = remainder->fd = unsorted_chunks(av);
3377 if (!in_smallbin_range(remainder_size))
3379 remainder->fd_nextsize = NULL;
3380 remainder->bk_nextsize = NULL;
3383 set_head(victim, nb | PREV_INUSE |
3384 (av != &main_arena ? NON_MAIN_ARENA : 0));
3385 set_head(remainder, remainder_size | PREV_INUSE);
3386 set_foot(remainder, remainder_size);
3388 check_malloced_chunk(av, victim, nb);
3389 void *p = chunk2mem(victim);
3390 alloc_perturb (p, bytes);
3391 return p;
3394 /* remove from unsorted list */
3395 unsorted_chunks(av)->bk = bck;
3396 bck->fd = unsorted_chunks(av);
3398 /* Take now instead of binning if exact fit */
3400 if (size == nb) {
3401 set_inuse_bit_at_offset(victim, size);
3402 if (av != &main_arena)
3403 victim->size |= NON_MAIN_ARENA;
3404 check_malloced_chunk(av, victim, nb);
3405 void *p = chunk2mem(victim);
3406 alloc_perturb (p, bytes);
3407 return p;
3410 /* place chunk in bin */
3412 if (in_smallbin_range(size)) {
3413 victim_index = smallbin_index(size);
3414 bck = bin_at(av, victim_index);
3415 fwd = bck->fd;
3417 else {
3418 victim_index = largebin_index(size);
3419 bck = bin_at(av, victim_index);
3420 fwd = bck->fd;
3422 /* maintain large bins in sorted order */
3423 if (fwd != bck) {
3424 /* Or with inuse bit to speed comparisons */
3425 size |= PREV_INUSE;
3426 /* if smaller than smallest, bypass loop below */
3427 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
3428 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
3429 fwd = bck;
3430 bck = bck->bk;
3432 victim->fd_nextsize = fwd->fd;
3433 victim->bk_nextsize = fwd->fd->bk_nextsize;
3434 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3436 else {
3437 assert((fwd->size & NON_MAIN_ARENA) == 0);
3438 while ((unsigned long) size < fwd->size)
3440 fwd = fwd->fd_nextsize;
3441 assert((fwd->size & NON_MAIN_ARENA) == 0);
3444 if ((unsigned long) size == (unsigned long) fwd->size)
3445 /* Always insert in the second position. */
3446 fwd = fwd->fd;
3447 else
3449 victim->fd_nextsize = fwd;
3450 victim->bk_nextsize = fwd->bk_nextsize;
3451 fwd->bk_nextsize = victim;
3452 victim->bk_nextsize->fd_nextsize = victim;
3454 bck = fwd->bk;
3456 } else
3457 victim->fd_nextsize = victim->bk_nextsize = victim;
3460 mark_bin(av, victim_index);
3461 victim->bk = bck;
3462 victim->fd = fwd;
3463 fwd->bk = victim;
3464 bck->fd = victim;
3466 #define MAX_ITERS 10000
3467 if (++iters >= MAX_ITERS)
3468 break;
3472 If a large request, scan through the chunks of current bin in
3473 sorted order to find smallest that fits. Use the skip list for this.
3476 if (!in_smallbin_range(nb)) {
3477 bin = bin_at(av, idx);
3479 /* skip scan if empty or largest chunk is too small */
3480 if ((victim = first(bin)) != bin &&
3481 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
3483 victim = victim->bk_nextsize;
3484 while (((unsigned long)(size = chunksize(victim)) <
3485 (unsigned long)(nb)))
3486 victim = victim->bk_nextsize;
3488 /* Avoid removing the first entry for a size so that the skip
3489 list does not have to be rerouted. */
3490 if (victim != last(bin) && victim->size == victim->fd->size)
3491 victim = victim->fd;
3493 remainder_size = size - nb;
3494 unlink(victim, bck, fwd);
3496 /* Exhaust */
3497 if (remainder_size < MINSIZE) {
3498 set_inuse_bit_at_offset(victim, size);
3499 if (av != &main_arena)
3500 victim->size |= NON_MAIN_ARENA;
3502 /* Split */
3503 else {
3504 remainder = chunk_at_offset(victim, nb);
3505 /* We cannot assume the unsorted list is empty and therefore
3506 have to perform a complete insert here. */
3507 bck = unsorted_chunks(av);
3508 fwd = bck->fd;
3509 if (__builtin_expect (fwd->bk != bck, 0))
3511 errstr = "malloc(): corrupted unsorted chunks";
3512 goto errout;
3514 remainder->bk = bck;
3515 remainder->fd = fwd;
3516 bck->fd = remainder;
3517 fwd->bk = remainder;
3518 if (!in_smallbin_range(remainder_size))
3520 remainder->fd_nextsize = NULL;
3521 remainder->bk_nextsize = NULL;
3523 set_head(victim, nb | PREV_INUSE |
3524 (av != &main_arena ? NON_MAIN_ARENA : 0));
3525 set_head(remainder, remainder_size | PREV_INUSE);
3526 set_foot(remainder, remainder_size);
3528 check_malloced_chunk(av, victim, nb);
3529 void *p = chunk2mem(victim);
3530 alloc_perturb (p, bytes);
3531 return p;
3536 Search for a chunk by scanning bins, starting with next largest
3537 bin. This search is strictly by best-fit; i.e., the smallest
3538 (with ties going to approximately the least recently used) chunk
3539 that fits is selected.
3541 The bitmap avoids needing to check that most blocks are nonempty.
3542 The particular case of skipping all bins during warm-up phases
3543 when no chunks have been returned yet is faster than it might look.
3546 ++idx;
3547 bin = bin_at(av,idx);
3548 block = idx2block(idx);
3549 map = av->binmap[block];
3550 bit = idx2bit(idx);
3552 for (;;) {
3554 /* Skip rest of block if there are no more set bits in this block. */
3555 if (bit > map || bit == 0) {
3556 do {
3557 if (++block >= BINMAPSIZE) /* out of bins */
3558 goto use_top;
3559 } while ( (map = av->binmap[block]) == 0);
3561 bin = bin_at(av, (block << BINMAPSHIFT));
3562 bit = 1;
3565 /* Advance to bin with set bit. There must be one. */
3566 while ((bit & map) == 0) {
3567 bin = next_bin(bin);
3568 bit <<= 1;
3569 assert(bit != 0);
3572 /* Inspect the bin. It is likely to be non-empty */
3573 victim = last(bin);
3575 /* If a false alarm (empty bin), clear the bit. */
3576 if (victim == bin) {
3577 av->binmap[block] = map &= ~bit; /* Write through */
3578 bin = next_bin(bin);
3579 bit <<= 1;
3582 else {
3583 size = chunksize(victim);
3585 /* We know the first chunk in this bin is big enough to use. */
3586 assert((unsigned long)(size) >= (unsigned long)(nb));
3588 remainder_size = size - nb;
3590 /* unlink */
3591 unlink(victim, bck, fwd);
3593 /* Exhaust */
3594 if (remainder_size < MINSIZE) {
3595 set_inuse_bit_at_offset(victim, size);
3596 if (av != &main_arena)
3597 victim->size |= NON_MAIN_ARENA;
3600 /* Split */
3601 else {
3602 remainder = chunk_at_offset(victim, nb);
3604 /* We cannot assume the unsorted list is empty and therefore
3605 have to perform a complete insert here. */
3606 bck = unsorted_chunks(av);
3607 fwd = bck->fd;
3608 if (__builtin_expect (fwd->bk != bck, 0))
3610 errstr = "malloc(): corrupted unsorted chunks 2";
3611 goto errout;
3613 remainder->bk = bck;
3614 remainder->fd = fwd;
3615 bck->fd = remainder;
3616 fwd->bk = remainder;
3618 /* advertise as last remainder */
3619 if (in_smallbin_range(nb))
3620 av->last_remainder = remainder;
3621 if (!in_smallbin_range(remainder_size))
3623 remainder->fd_nextsize = NULL;
3624 remainder->bk_nextsize = NULL;
3626 set_head(victim, nb | PREV_INUSE |
3627 (av != &main_arena ? NON_MAIN_ARENA : 0));
3628 set_head(remainder, remainder_size | PREV_INUSE);
3629 set_foot(remainder, remainder_size);
3631 check_malloced_chunk(av, victim, nb);
3632 void *p = chunk2mem(victim);
3633 alloc_perturb (p, bytes);
3634 return p;
3638 use_top:
3640 If large enough, split off the chunk bordering the end of memory
3641 (held in av->top). Note that this is in accord with the best-fit
3642 search rule. In effect, av->top is treated as larger (and thus
3643 less well fitting) than any other available chunk since it can
3644 be extended to be as large as necessary (up to system
3645 limitations).
3647 We require that av->top always exists (i.e., has size >=
3648 MINSIZE) after initialization, so if it would otherwise be
3649 exhausted by current request, it is replenished. (The main
3650 reason for ensuring it exists is that we may need MINSIZE space
3651 to put in fenceposts in sysmalloc.)
3654 victim = av->top;
3655 size = chunksize(victim);
3657 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3658 remainder_size = size - nb;
3659 remainder = chunk_at_offset(victim, nb);
3660 av->top = remainder;
3661 set_head(victim, nb | PREV_INUSE |
3662 (av != &main_arena ? NON_MAIN_ARENA : 0));
3663 set_head(remainder, remainder_size | PREV_INUSE);
3665 check_malloced_chunk(av, victim, nb);
3666 void *p = chunk2mem(victim);
3667 alloc_perturb (p, bytes);
3668 return p;
3671 /* When we are using atomic ops to free fast chunks we can get
3672 here for all block sizes. */
3673 else if (have_fastchunks(av)) {
3674 malloc_consolidate(av);
3675 /* restore original bin index */
3676 if (in_smallbin_range(nb))
3677 idx = smallbin_index(nb);
3678 else
3679 idx = largebin_index(nb);
3683 Otherwise, relay to handle system-dependent cases
3685 else {
3686 void *p = sysmalloc(nb, av);
3687 if (p != NULL)
3688 alloc_perturb (p, bytes);
3689 return p;
3695 ------------------------------ free ------------------------------
3698 static void
3699 _int_free(mstate av, mchunkptr p, int have_lock)
3701 INTERNAL_SIZE_T size; /* its size */
3702 mfastbinptr* fb; /* associated fastbin */
3703 mchunkptr nextchunk; /* next contiguous chunk */
3704 INTERNAL_SIZE_T nextsize; /* its size */
3705 int nextinuse; /* true if nextchunk is used */
3706 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
3707 mchunkptr bck; /* misc temp for linking */
3708 mchunkptr fwd; /* misc temp for linking */
3710 const char *errstr = NULL;
3711 int locked = 0;
3713 size = chunksize(p);
3715 /* Little security check which won't hurt performance: the
3716 allocator never wrapps around at the end of the address space.
3717 Therefore we can exclude some size values which might appear
3718 here by accident or by "design" from some intruder. */
3719 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
3720 || __builtin_expect (misaligned_chunk (p), 0))
3722 errstr = "free(): invalid pointer";
3723 errout:
3724 if (! have_lock && locked)
3725 (void)mutex_unlock(&av->mutex);
3726 malloc_printerr (check_action, errstr, chunk2mem(p));
3727 return;
3729 /* We know that each chunk is at least MINSIZE bytes in size or a
3730 multiple of MALLOC_ALIGNMENT. */
3731 if (__builtin_expect (size < MINSIZE || !aligned_OK (size), 0))
3733 errstr = "free(): invalid size";
3734 goto errout;
3737 check_inuse_chunk(av, p);
3740 If eligible, place chunk on a fastbin so it can be found
3741 and used quickly in malloc.
3744 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
3746 #if TRIM_FASTBINS
3748 If TRIM_FASTBINS set, don't place chunks
3749 bordering top into fastbins
3751 && (chunk_at_offset(p, size) != av->top)
3752 #endif
3755 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
3756 || __builtin_expect (chunksize (chunk_at_offset (p, size))
3757 >= av->system_mem, 0))
3759 /* We might not have a lock at this point and concurrent modifications
3760 of system_mem might have let to a false positive. Redo the test
3761 after getting the lock. */
3762 if (have_lock
3763 || ({ assert (locked == 0);
3764 mutex_lock(&av->mutex);
3765 locked = 1;
3766 chunk_at_offset (p, size)->size <= 2 * SIZE_SZ
3767 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
3770 errstr = "free(): invalid next size (fast)";
3771 goto errout;
3773 if (! have_lock)
3775 (void)mutex_unlock(&av->mutex);
3776 locked = 0;
3780 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3782 set_fastchunks(av);
3783 unsigned int idx = fastbin_index(size);
3784 fb = &fastbin (av, idx);
3786 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
3787 mchunkptr old = *fb, old2;
3788 unsigned int old_idx = ~0u;
3791 /* Check that the top of the bin is not the record we are going to add
3792 (i.e., double free). */
3793 if (__builtin_expect (old == p, 0))
3795 errstr = "double free or corruption (fasttop)";
3796 goto errout;
3798 /* Check that size of fastbin chunk at the top is the same as
3799 size of the chunk that we are adding. We can dereference OLD
3800 only if we have the lock, otherwise it might have already been
3801 deallocated. See use of OLD_IDX below for the actual check. */
3802 if (have_lock && old != NULL)
3803 old_idx = fastbin_index(chunksize(old));
3804 p->fd = old2 = old;
3806 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2)) != old2);
3808 if (have_lock && old != NULL && __builtin_expect (old_idx != idx, 0))
3810 errstr = "invalid fastbin entry (free)";
3811 goto errout;
3816 Consolidate other non-mmapped chunks as they arrive.
3819 else if (!chunk_is_mmapped(p)) {
3820 if (! have_lock) {
3821 #if THREAD_STATS
3822 if(!mutex_trylock(&av->mutex))
3823 ++(av->stat_lock_direct);
3824 else {
3825 (void)mutex_lock(&av->mutex);
3826 ++(av->stat_lock_wait);
3828 #else
3829 (void)mutex_lock(&av->mutex);
3830 #endif
3831 locked = 1;
3834 nextchunk = chunk_at_offset(p, size);
3836 /* Lightweight tests: check whether the block is already the
3837 top block. */
3838 if (__builtin_expect (p == av->top, 0))
3840 errstr = "double free or corruption (top)";
3841 goto errout;
3843 /* Or whether the next chunk is beyond the boundaries of the arena. */
3844 if (__builtin_expect (contiguous (av)
3845 && (char *) nextchunk
3846 >= ((char *) av->top + chunksize(av->top)), 0))
3848 errstr = "double free or corruption (out)";
3849 goto errout;
3851 /* Or whether the block is actually not marked used. */
3852 if (__builtin_expect (!prev_inuse(nextchunk), 0))
3854 errstr = "double free or corruption (!prev)";
3855 goto errout;
3858 nextsize = chunksize(nextchunk);
3859 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
3860 || __builtin_expect (nextsize >= av->system_mem, 0))
3862 errstr = "free(): invalid next size (normal)";
3863 goto errout;
3866 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3868 /* consolidate backward */
3869 if (!prev_inuse(p)) {
3870 prevsize = p->prev_size;
3871 size += prevsize;
3872 p = chunk_at_offset(p, -((long) prevsize));
3873 unlink(p, bck, fwd);
3876 if (nextchunk != av->top) {
3877 /* get and clear inuse bit */
3878 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
3880 /* consolidate forward */
3881 if (!nextinuse) {
3882 unlink(nextchunk, bck, fwd);
3883 size += nextsize;
3884 } else
3885 clear_inuse_bit_at_offset(nextchunk, 0);
3888 Place the chunk in unsorted chunk list. Chunks are
3889 not placed into regular bins until after they have
3890 been given one chance to be used in malloc.
3893 bck = unsorted_chunks(av);
3894 fwd = bck->fd;
3895 if (__builtin_expect (fwd->bk != bck, 0))
3897 errstr = "free(): corrupted unsorted chunks";
3898 goto errout;
3900 p->fd = fwd;
3901 p->bk = bck;
3902 if (!in_smallbin_range(size))
3904 p->fd_nextsize = NULL;
3905 p->bk_nextsize = NULL;
3907 bck->fd = p;
3908 fwd->bk = p;
3910 set_head(p, size | PREV_INUSE);
3911 set_foot(p, size);
3913 check_free_chunk(av, p);
3917 If the chunk borders the current high end of memory,
3918 consolidate into top
3921 else {
3922 size += nextsize;
3923 set_head(p, size | PREV_INUSE);
3924 av->top = p;
3925 check_chunk(av, p);
3929 If freeing a large space, consolidate possibly-surrounding
3930 chunks. Then, if the total unused topmost memory exceeds trim
3931 threshold, ask malloc_trim to reduce top.
3933 Unless max_fast is 0, we don't know if there are fastbins
3934 bordering top, so we cannot tell for sure whether threshold
3935 has been reached unless fastbins are consolidated. But we
3936 don't want to consolidate on each free. As a compromise,
3937 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
3938 is reached.
3941 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
3942 if (have_fastchunks(av))
3943 malloc_consolidate(av);
3945 if (av == &main_arena) {
3946 #ifndef MORECORE_CANNOT_TRIM
3947 if ((unsigned long)(chunksize(av->top)) >=
3948 (unsigned long)(mp_.trim_threshold))
3949 systrim(mp_.top_pad, av);
3950 #endif
3951 } else {
3952 /* Always try heap_trim(), even if the top chunk is not
3953 large, because the corresponding heap might go away. */
3954 heap_info *heap = heap_for_ptr(top(av));
3956 assert(heap->ar_ptr == av);
3957 heap_trim(heap, mp_.top_pad);
3961 if (! have_lock) {
3962 assert (locked);
3963 (void)mutex_unlock(&av->mutex);
3967 If the chunk was allocated via mmap, release via munmap().
3970 else {
3971 munmap_chunk (p);
3976 ------------------------- malloc_consolidate -------------------------
3978 malloc_consolidate is a specialized version of free() that tears
3979 down chunks held in fastbins. Free itself cannot be used for this
3980 purpose since, among other things, it might place chunks back onto
3981 fastbins. So, instead, we need to use a minor variant of the same
3982 code.
3984 Also, because this routine needs to be called the first time through
3985 malloc anyway, it turns out to be the perfect place to trigger
3986 initialization code.
3989 static void malloc_consolidate(mstate av)
3991 mfastbinptr* fb; /* current fastbin being consolidated */
3992 mfastbinptr* maxfb; /* last fastbin (for loop control) */
3993 mchunkptr p; /* current chunk being consolidated */
3994 mchunkptr nextp; /* next chunk to consolidate */
3995 mchunkptr unsorted_bin; /* bin header */
3996 mchunkptr first_unsorted; /* chunk to link to */
3998 /* These have same use as in free() */
3999 mchunkptr nextchunk;
4000 INTERNAL_SIZE_T size;
4001 INTERNAL_SIZE_T nextsize;
4002 INTERNAL_SIZE_T prevsize;
4003 int nextinuse;
4004 mchunkptr bck;
4005 mchunkptr fwd;
4008 If max_fast is 0, we know that av hasn't
4009 yet been initialized, in which case do so below
4012 if (get_max_fast () != 0) {
4013 clear_fastchunks(av);
4015 unsorted_bin = unsorted_chunks(av);
4018 Remove each chunk from fast bin and consolidate it, placing it
4019 then in unsorted bin. Among other reasons for doing this,
4020 placing in unsorted bin avoids needing to calculate actual bins
4021 until malloc is sure that chunks aren't immediately going to be
4022 reused anyway.
4025 maxfb = &fastbin (av, NFASTBINS - 1);
4026 fb = &fastbin (av, 0);
4027 do {
4028 p = atomic_exchange_acq (fb, 0);
4029 if (p != 0) {
4030 do {
4031 check_inuse_chunk(av, p);
4032 nextp = p->fd;
4034 /* Slightly streamlined version of consolidation code in free() */
4035 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4036 nextchunk = chunk_at_offset(p, size);
4037 nextsize = chunksize(nextchunk);
4039 if (!prev_inuse(p)) {
4040 prevsize = p->prev_size;
4041 size += prevsize;
4042 p = chunk_at_offset(p, -((long) prevsize));
4043 unlink(p, bck, fwd);
4046 if (nextchunk != av->top) {
4047 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4049 if (!nextinuse) {
4050 size += nextsize;
4051 unlink(nextchunk, bck, fwd);
4052 } else
4053 clear_inuse_bit_at_offset(nextchunk, 0);
4055 first_unsorted = unsorted_bin->fd;
4056 unsorted_bin->fd = p;
4057 first_unsorted->bk = p;
4059 if (!in_smallbin_range (size)) {
4060 p->fd_nextsize = NULL;
4061 p->bk_nextsize = NULL;
4064 set_head(p, size | PREV_INUSE);
4065 p->bk = unsorted_bin;
4066 p->fd = first_unsorted;
4067 set_foot(p, size);
4070 else {
4071 size += nextsize;
4072 set_head(p, size | PREV_INUSE);
4073 av->top = p;
4076 } while ( (p = nextp) != 0);
4079 } while (fb++ != maxfb);
4081 else {
4082 malloc_init_state(av);
4083 check_malloc_state(av);
4088 ------------------------------ realloc ------------------------------
4091 void*
4092 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4093 INTERNAL_SIZE_T nb)
4095 mchunkptr newp; /* chunk to return */
4096 INTERNAL_SIZE_T newsize; /* its size */
4097 void* newmem; /* corresponding user mem */
4099 mchunkptr next; /* next contiguous chunk after oldp */
4101 mchunkptr remainder; /* extra space at end of newp */
4102 unsigned long remainder_size; /* its size */
4104 mchunkptr bck; /* misc temp for linking */
4105 mchunkptr fwd; /* misc temp for linking */
4107 unsigned long copysize; /* bytes to copy */
4108 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4109 INTERNAL_SIZE_T* s; /* copy source */
4110 INTERNAL_SIZE_T* d; /* copy destination */
4112 const char *errstr = NULL;
4114 /* oldmem size */
4115 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4116 || __builtin_expect (oldsize >= av->system_mem, 0))
4118 errstr = "realloc(): invalid old size";
4119 errout:
4120 malloc_printerr (check_action, errstr, chunk2mem(oldp));
4121 return NULL;
4124 check_inuse_chunk(av, oldp);
4126 /* All callers already filter out mmap'ed chunks. */
4127 assert (!chunk_is_mmapped(oldp));
4129 next = chunk_at_offset(oldp, oldsize);
4130 INTERNAL_SIZE_T nextsize = chunksize(next);
4131 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4132 || __builtin_expect (nextsize >= av->system_mem, 0))
4134 errstr = "realloc(): invalid next size";
4135 goto errout;
4138 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4139 /* already big enough; split below */
4140 newp = oldp;
4141 newsize = oldsize;
4144 else {
4145 /* Try to expand forward into top */
4146 if (next == av->top &&
4147 (unsigned long)(newsize = oldsize + nextsize) >=
4148 (unsigned long)(nb + MINSIZE)) {
4149 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4150 av->top = chunk_at_offset(oldp, nb);
4151 set_head(av->top, (newsize - nb) | PREV_INUSE);
4152 check_inuse_chunk(av, oldp);
4153 return chunk2mem(oldp);
4156 /* Try to expand forward into next chunk; split off remainder below */
4157 else if (next != av->top &&
4158 !inuse(next) &&
4159 (unsigned long)(newsize = oldsize + nextsize) >=
4160 (unsigned long)(nb)) {
4161 newp = oldp;
4162 unlink(next, bck, fwd);
4165 /* allocate, copy, free */
4166 else {
4167 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4168 if (newmem == 0)
4169 return 0; /* propagate failure */
4171 newp = mem2chunk(newmem);
4172 newsize = chunksize(newp);
4175 Avoid copy if newp is next chunk after oldp.
4177 if (newp == next) {
4178 newsize += oldsize;
4179 newp = oldp;
4181 else {
4183 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4184 We know that contents have an odd number of
4185 INTERNAL_SIZE_T-sized words; minimally 3.
4188 copysize = oldsize - SIZE_SZ;
4189 s = (INTERNAL_SIZE_T*)(chunk2mem(oldp));
4190 d = (INTERNAL_SIZE_T*)(newmem);
4191 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4192 assert(ncopies >= 3);
4194 if (ncopies > 9)
4195 memcpy(d, s, copysize);
4197 else {
4198 *(d+0) = *(s+0);
4199 *(d+1) = *(s+1);
4200 *(d+2) = *(s+2);
4201 if (ncopies > 4) {
4202 *(d+3) = *(s+3);
4203 *(d+4) = *(s+4);
4204 if (ncopies > 6) {
4205 *(d+5) = *(s+5);
4206 *(d+6) = *(s+6);
4207 if (ncopies > 8) {
4208 *(d+7) = *(s+7);
4209 *(d+8) = *(s+8);
4215 _int_free(av, oldp, 1);
4216 check_inuse_chunk(av, newp);
4217 return chunk2mem(newp);
4222 /* If possible, free extra space in old or extended chunk */
4224 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4226 remainder_size = newsize - nb;
4228 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4229 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4230 set_inuse_bit_at_offset(newp, newsize);
4232 else { /* split remainder */
4233 remainder = chunk_at_offset(newp, nb);
4234 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4235 set_head(remainder, remainder_size | PREV_INUSE |
4236 (av != &main_arena ? NON_MAIN_ARENA : 0));
4237 /* Mark remainder as inuse so free() won't complain */
4238 set_inuse_bit_at_offset(remainder, remainder_size);
4239 _int_free(av, remainder, 1);
4242 check_inuse_chunk(av, newp);
4243 return chunk2mem(newp);
4247 ------------------------------ memalign ------------------------------
4250 static void*
4251 _int_memalign(mstate av, size_t alignment, size_t bytes)
4253 INTERNAL_SIZE_T nb; /* padded request size */
4254 char* m; /* memory returned by malloc call */
4255 mchunkptr p; /* corresponding chunk */
4256 char* brk; /* alignment point within p */
4257 mchunkptr newp; /* chunk to return */
4258 INTERNAL_SIZE_T newsize; /* its size */
4259 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4260 mchunkptr remainder; /* spare room at end to split off */
4261 unsigned long remainder_size; /* its size */
4262 INTERNAL_SIZE_T size;
4266 checked_request2size(bytes, nb);
4269 Strategy: find a spot within that chunk that meets the alignment
4270 request, and then possibly free the leading and trailing space.
4274 /* Call malloc with worst case padding to hit alignment. */
4276 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4278 if (m == 0) return 0; /* propagate failure */
4280 p = mem2chunk(m);
4282 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4285 Find an aligned spot inside chunk. Since we need to give back
4286 leading space in a chunk of at least MINSIZE, if the first
4287 calculation places us at a spot with less than MINSIZE leader,
4288 we can move to the next aligned spot -- we've allocated enough
4289 total room so that this is always possible.
4292 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4293 -((signed long) alignment));
4294 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4295 brk += alignment;
4297 newp = (mchunkptr)brk;
4298 leadsize = brk - (char*)(p);
4299 newsize = chunksize(p) - leadsize;
4301 /* For mmapped chunks, just adjust offset */
4302 if (chunk_is_mmapped(p)) {
4303 newp->prev_size = p->prev_size + leadsize;
4304 set_head(newp, newsize|IS_MMAPPED);
4305 return chunk2mem(newp);
4308 /* Otherwise, give back leader, use the rest */
4309 set_head(newp, newsize | PREV_INUSE |
4310 (av != &main_arena ? NON_MAIN_ARENA : 0));
4311 set_inuse_bit_at_offset(newp, newsize);
4312 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4313 _int_free(av, p, 1);
4314 p = newp;
4316 assert (newsize >= nb &&
4317 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4320 /* Also give back spare room at the end */
4321 if (!chunk_is_mmapped(p)) {
4322 size = chunksize(p);
4323 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4324 remainder_size = size - nb;
4325 remainder = chunk_at_offset(p, nb);
4326 set_head(remainder, remainder_size | PREV_INUSE |
4327 (av != &main_arena ? NON_MAIN_ARENA : 0));
4328 set_head_size(p, nb);
4329 _int_free(av, remainder, 1);
4333 check_inuse_chunk(av, p);
4334 return chunk2mem(p);
4339 ------------------------------ malloc_trim ------------------------------
4342 static int mtrim(mstate av, size_t pad)
4344 /* Ensure initialization/consolidation */
4345 malloc_consolidate (av);
4347 const size_t ps = GLRO(dl_pagesize);
4348 int psindex = bin_index (ps);
4349 const size_t psm1 = ps - 1;
4351 int result = 0;
4352 for (int i = 1; i < NBINS; ++i)
4353 if (i == 1 || i >= psindex)
4355 mbinptr bin = bin_at (av, i);
4357 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4359 INTERNAL_SIZE_T size = chunksize (p);
4361 if (size > psm1 + sizeof (struct malloc_chunk))
4363 /* See whether the chunk contains at least one unused page. */
4364 char *paligned_mem = (char *) (((uintptr_t) p
4365 + sizeof (struct malloc_chunk)
4366 + psm1) & ~psm1);
4368 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4369 assert ((char *) p + size > paligned_mem);
4371 /* This is the size we could potentially free. */
4372 size -= paligned_mem - (char *) p;
4374 if (size > psm1)
4376 #ifdef MALLOC_DEBUG
4377 /* When debugging we simulate destroying the memory
4378 content. */
4379 memset (paligned_mem, 0x89, size & ~psm1);
4380 #endif
4381 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4383 result = 1;
4389 #ifndef MORECORE_CANNOT_TRIM
4390 return result | (av == &main_arena ? systrim (pad, av) : 0);
4391 #else
4392 return result;
4393 #endif
4398 __malloc_trim(size_t s)
4400 int result = 0;
4402 if(__malloc_initialized < 0)
4403 ptmalloc_init ();
4405 mstate ar_ptr = &main_arena;
4408 (void) mutex_lock (&ar_ptr->mutex);
4409 result |= mtrim (ar_ptr, s);
4410 (void) mutex_unlock (&ar_ptr->mutex);
4412 ar_ptr = ar_ptr->next;
4414 while (ar_ptr != &main_arena);
4416 return result;
4421 ------------------------- malloc_usable_size -------------------------
4424 static size_t
4425 musable(void* mem)
4427 mchunkptr p;
4428 if (mem != 0) {
4429 p = mem2chunk(mem);
4431 if (__builtin_expect(using_malloc_checking == 1, 0))
4432 return malloc_check_get_size(p);
4433 if (chunk_is_mmapped(p))
4434 return chunksize(p) - 2*SIZE_SZ;
4435 else if (inuse(p))
4436 return chunksize(p) - SIZE_SZ;
4438 return 0;
4442 size_t
4443 __malloc_usable_size(void* m)
4445 size_t result;
4447 result = musable(m);
4448 return result;
4452 ------------------------------ mallinfo ------------------------------
4453 Accumulate malloc statistics for arena AV into M.
4456 static void
4457 int_mallinfo(mstate av, struct mallinfo *m)
4459 size_t i;
4460 mbinptr b;
4461 mchunkptr p;
4462 INTERNAL_SIZE_T avail;
4463 INTERNAL_SIZE_T fastavail;
4464 int nblocks;
4465 int nfastblocks;
4467 /* Ensure initialization */
4468 if (av->top == 0) malloc_consolidate(av);
4470 check_malloc_state(av);
4472 /* Account for top */
4473 avail = chunksize(av->top);
4474 nblocks = 1; /* top always exists */
4476 /* traverse fastbins */
4477 nfastblocks = 0;
4478 fastavail = 0;
4480 for (i = 0; i < NFASTBINS; ++i) {
4481 for (p = fastbin (av, i); p != 0; p = p->fd) {
4482 ++nfastblocks;
4483 fastavail += chunksize(p);
4487 avail += fastavail;
4489 /* traverse regular bins */
4490 for (i = 1; i < NBINS; ++i) {
4491 b = bin_at(av, i);
4492 for (p = last(b); p != b; p = p->bk) {
4493 ++nblocks;
4494 avail += chunksize(p);
4498 m->smblks += nfastblocks;
4499 m->ordblks += nblocks;
4500 m->fordblks += avail;
4501 m->uordblks += av->system_mem - avail;
4502 m->arena += av->system_mem;
4503 m->fsmblks += fastavail;
4504 if (av == &main_arena)
4506 m->hblks = mp_.n_mmaps;
4507 m->hblkhd = mp_.mmapped_mem;
4508 m->usmblks = mp_.max_total_mem;
4509 m->keepcost = chunksize(av->top);
4514 struct mallinfo __libc_mallinfo()
4516 struct mallinfo m;
4517 mstate ar_ptr;
4519 if(__malloc_initialized < 0)
4520 ptmalloc_init ();
4522 memset(&m, 0, sizeof (m));
4523 ar_ptr = &main_arena;
4524 do {
4525 (void)mutex_lock(&ar_ptr->mutex);
4526 int_mallinfo(ar_ptr, &m);
4527 (void)mutex_unlock(&ar_ptr->mutex);
4529 ar_ptr = ar_ptr->next;
4530 } while (ar_ptr != &main_arena);
4532 return m;
4536 ------------------------------ malloc_stats ------------------------------
4539 void
4540 __malloc_stats (void)
4542 int i;
4543 mstate ar_ptr;
4544 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4545 #if THREAD_STATS
4546 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
4547 #endif
4549 if(__malloc_initialized < 0)
4550 ptmalloc_init ();
4551 _IO_flockfile (stderr);
4552 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4553 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
4554 for (i=0, ar_ptr = &main_arena;; i++) {
4555 struct mallinfo mi;
4557 memset(&mi, 0, sizeof(mi));
4558 (void)mutex_lock(&ar_ptr->mutex);
4559 int_mallinfo(ar_ptr, &mi);
4560 fprintf(stderr, "Arena %d:\n", i);
4561 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
4562 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
4563 #if MALLOC_DEBUG > 1
4564 if (i > 0)
4565 dump_heap(heap_for_ptr(top(ar_ptr)));
4566 #endif
4567 system_b += mi.arena;
4568 in_use_b += mi.uordblks;
4569 #if THREAD_STATS
4570 stat_lock_direct += ar_ptr->stat_lock_direct;
4571 stat_lock_loop += ar_ptr->stat_lock_loop;
4572 stat_lock_wait += ar_ptr->stat_lock_wait;
4573 #endif
4574 (void)mutex_unlock(&ar_ptr->mutex);
4575 ar_ptr = ar_ptr->next;
4576 if(ar_ptr == &main_arena) break;
4578 fprintf(stderr, "Total (incl. mmap):\n");
4579 fprintf(stderr, "system bytes = %10u\n", system_b);
4580 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
4581 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
4582 fprintf(stderr, "max mmap bytes = %10lu\n",
4583 (unsigned long)mp_.max_mmapped_mem);
4584 #if THREAD_STATS
4585 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
4586 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
4587 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
4588 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
4589 fprintf(stderr, "locked total = %10ld\n",
4590 stat_lock_direct + stat_lock_loop + stat_lock_wait);
4591 #endif
4592 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4593 _IO_funlockfile (stderr);
4598 ------------------------------ mallopt ------------------------------
4601 int __libc_mallopt(int param_number, int value)
4603 mstate av = &main_arena;
4604 int res = 1;
4606 if(__malloc_initialized < 0)
4607 ptmalloc_init ();
4608 (void)mutex_lock(&av->mutex);
4609 /* Ensure initialization/consolidation */
4610 malloc_consolidate(av);
4612 LIBC_PROBE (memory_mallopt, 2, param_number, value);
4614 switch(param_number) {
4615 case M_MXFAST:
4616 if (value >= 0 && value <= MAX_FAST_SIZE)
4618 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
4619 set_max_fast(value);
4621 else
4622 res = 0;
4623 break;
4625 case M_TRIM_THRESHOLD:
4626 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value,
4627 mp_.trim_threshold, mp_.no_dyn_threshold);
4628 mp_.trim_threshold = value;
4629 mp_.no_dyn_threshold = 1;
4630 break;
4632 case M_TOP_PAD:
4633 LIBC_PROBE (memory_mallopt_top_pad, 3, value,
4634 mp_.top_pad, mp_.no_dyn_threshold);
4635 mp_.top_pad = value;
4636 mp_.no_dyn_threshold = 1;
4637 break;
4639 case M_MMAP_THRESHOLD:
4640 /* Forbid setting the threshold too high. */
4641 if((unsigned long)value > HEAP_MAX_SIZE/2)
4642 res = 0;
4643 else
4645 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value,
4646 mp_.mmap_threshold, mp_.no_dyn_threshold);
4647 mp_.mmap_threshold = value;
4648 mp_.no_dyn_threshold = 1;
4650 break;
4652 case M_MMAP_MAX:
4653 LIBC_PROBE (memory_mallopt_mmap_max, 3, value,
4654 mp_.n_mmaps_max, mp_.no_dyn_threshold);
4655 mp_.n_mmaps_max = value;
4656 mp_.no_dyn_threshold = 1;
4657 break;
4659 case M_CHECK_ACTION:
4660 LIBC_PROBE (memory_mallopt_check_action, 2, value, check_action);
4661 check_action = value;
4662 break;
4664 case M_PERTURB:
4665 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
4666 perturb_byte = value;
4667 break;
4669 case M_ARENA_TEST:
4670 if (value > 0)
4672 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
4673 mp_.arena_test = value;
4675 break;
4677 case M_ARENA_MAX:
4678 if (value > 0)
4680 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
4681 mp_.arena_max = value;
4683 break;
4685 (void)mutex_unlock(&av->mutex);
4686 return res;
4688 libc_hidden_def (__libc_mallopt)
4692 -------------------- Alternative MORECORE functions --------------------
4697 General Requirements for MORECORE.
4699 The MORECORE function must have the following properties:
4701 If MORECORE_CONTIGUOUS is false:
4703 * MORECORE must allocate in multiples of pagesize. It will
4704 only be called with arguments that are multiples of pagesize.
4706 * MORECORE(0) must return an address that is at least
4707 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
4709 else (i.e. If MORECORE_CONTIGUOUS is true):
4711 * Consecutive calls to MORECORE with positive arguments
4712 return increasing addresses, indicating that space has been
4713 contiguously extended.
4715 * MORECORE need not allocate in multiples of pagesize.
4716 Calls to MORECORE need not have args of multiples of pagesize.
4718 * MORECORE need not page-align.
4720 In either case:
4722 * MORECORE may allocate more memory than requested. (Or even less,
4723 but this will generally result in a malloc failure.)
4725 * MORECORE must not allocate memory when given argument zero, but
4726 instead return one past the end address of memory from previous
4727 nonzero call. This malloc does NOT call MORECORE(0)
4728 until at least one call with positive arguments is made, so
4729 the initial value returned is not important.
4731 * Even though consecutive calls to MORECORE need not return contiguous
4732 addresses, it must be OK for malloc'ed chunks to span multiple
4733 regions in those cases where they do happen to be contiguous.
4735 * MORECORE need not handle negative arguments -- it may instead
4736 just return MORECORE_FAILURE when given negative arguments.
4737 Negative arguments are always multiples of pagesize. MORECORE
4738 must not misinterpret negative args as large positive unsigned
4739 args. You can suppress all such calls from even occurring by defining
4740 MORECORE_CANNOT_TRIM,
4742 There is some variation across systems about the type of the
4743 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
4744 actually be size_t, because sbrk supports negative args, so it is
4745 normally the signed type of the same width as size_t (sometimes
4746 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
4747 matter though. Internally, we use "long" as arguments, which should
4748 work across all reasonable possibilities.
4750 Additionally, if MORECORE ever returns failure for a positive
4751 request, then mmap is used as a noncontiguous system allocator. This
4752 is a useful backup strategy for systems with holes in address spaces
4753 -- in this case sbrk cannot contiguously expand the heap, but mmap
4754 may be able to map noncontiguous space.
4756 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
4757 a function that always returns MORECORE_FAILURE.
4759 If you are using this malloc with something other than sbrk (or its
4760 emulation) to supply memory regions, you probably want to set
4761 MORECORE_CONTIGUOUS as false. As an example, here is a custom
4762 allocator kindly contributed for pre-OSX macOS. It uses virtually
4763 but not necessarily physically contiguous non-paged memory (locked
4764 in, present and won't get swapped out). You can use it by
4765 uncommenting this section, adding some #includes, and setting up the
4766 appropriate defines above:
4768 #define MORECORE osMoreCore
4769 #define MORECORE_CONTIGUOUS 0
4771 There is also a shutdown routine that should somehow be called for
4772 cleanup upon program exit.
4774 #define MAX_POOL_ENTRIES 100
4775 #define MINIMUM_MORECORE_SIZE (64 * 1024)
4776 static int next_os_pool;
4777 void *our_os_pools[MAX_POOL_ENTRIES];
4779 void *osMoreCore(int size)
4781 void *ptr = 0;
4782 static void *sbrk_top = 0;
4784 if (size > 0)
4786 if (size < MINIMUM_MORECORE_SIZE)
4787 size = MINIMUM_MORECORE_SIZE;
4788 if (CurrentExecutionLevel() == kTaskLevel)
4789 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
4790 if (ptr == 0)
4792 return (void *) MORECORE_FAILURE;
4794 // save ptrs so they can be freed during cleanup
4795 our_os_pools[next_os_pool] = ptr;
4796 next_os_pool++;
4797 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
4798 sbrk_top = (char *) ptr + size;
4799 return ptr;
4801 else if (size < 0)
4803 // we don't currently support shrink behavior
4804 return (void *) MORECORE_FAILURE;
4806 else
4808 return sbrk_top;
4812 // cleanup any allocated memory pools
4813 // called as last thing before shutting down driver
4815 void osCleanupMem(void)
4817 void **ptr;
4819 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
4820 if (*ptr)
4822 PoolDeallocate(*ptr);
4823 *ptr = 0;
4830 /* Helper code. */
4832 extern char **__libc_argv attribute_hidden;
4834 static void
4835 malloc_printerr(int action, const char *str, void *ptr)
4837 if ((action & 5) == 5)
4838 __libc_message (action & 2, "%s\n", str);
4839 else if (action & 1)
4841 char buf[2 * sizeof (uintptr_t) + 1];
4843 buf[sizeof (buf) - 1] = '\0';
4844 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
4845 while (cp > buf)
4846 *--cp = '0';
4848 __libc_message (action & 2, "*** Error in `%s': %s: 0x%s ***\n",
4849 __libc_argv[0] ?: "<unknown>", str, cp);
4851 else if (action & 2)
4852 abort ();
4855 /* We need a wrapper function for one of the additions of POSIX. */
4857 __posix_memalign (void **memptr, size_t alignment, size_t size)
4859 void *mem;
4861 /* Test whether the SIZE argument is valid. It must be a power of
4862 two multiple of sizeof (void *). */
4863 if (alignment % sizeof (void *) != 0
4864 || !powerof2 (alignment / sizeof (void *)) != 0
4865 || alignment == 0)
4866 return EINVAL;
4869 void *address = RETURN_ADDRESS (0);
4870 mem = _mid_memalign (alignment, size, address);
4872 if (mem != NULL) {
4873 *memptr = mem;
4874 return 0;
4877 return ENOMEM;
4879 weak_alias (__posix_memalign, posix_memalign)
4883 malloc_info (int options, FILE *fp)
4885 /* For now, at least. */
4886 if (options != 0)
4887 return EINVAL;
4889 int n = 0;
4890 size_t total_nblocks = 0;
4891 size_t total_nfastblocks = 0;
4892 size_t total_avail = 0;
4893 size_t total_fastavail = 0;
4894 size_t total_system = 0;
4895 size_t total_max_system = 0;
4896 size_t total_aspace = 0;
4897 size_t total_aspace_mprotect = 0;
4899 void mi_arena (mstate ar_ptr)
4901 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
4903 size_t nblocks = 0;
4904 size_t nfastblocks = 0;
4905 size_t avail = 0;
4906 size_t fastavail = 0;
4907 struct
4909 size_t from;
4910 size_t to;
4911 size_t total;
4912 size_t count;
4913 } sizes[NFASTBINS + NBINS - 1];
4914 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
4916 mutex_lock (&ar_ptr->mutex);
4918 for (size_t i = 0; i < NFASTBINS; ++i)
4920 mchunkptr p = fastbin (ar_ptr, i);
4921 if (p != NULL)
4923 size_t nthissize = 0;
4924 size_t thissize = chunksize (p);
4926 while (p != NULL)
4928 ++nthissize;
4929 p = p->fd;
4932 fastavail += nthissize * thissize;
4933 nfastblocks += nthissize;
4934 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
4935 sizes[i].to = thissize;
4936 sizes[i].count = nthissize;
4938 else
4939 sizes[i].from = sizes[i].to = sizes[i].count = 0;
4941 sizes[i].total = sizes[i].count * sizes[i].to;
4945 mbinptr bin;
4946 struct malloc_chunk *r;
4948 for (size_t i = 1; i < NBINS; ++i)
4950 bin = bin_at (ar_ptr, i);
4951 r = bin->fd;
4952 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
4953 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
4954 = sizes[NFASTBINS - 1 + i].count = 0;
4956 if (r != NULL)
4957 while (r != bin)
4959 ++sizes[NFASTBINS - 1 + i].count;
4960 sizes[NFASTBINS - 1 + i].total += r->size;
4961 sizes[NFASTBINS - 1 + i].from
4962 = MIN (sizes[NFASTBINS - 1 + i].from, r->size);
4963 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
4964 r->size);
4966 r = r->fd;
4969 if (sizes[NFASTBINS - 1 + i].count == 0)
4970 sizes[NFASTBINS - 1 + i].from = 0;
4971 nblocks += sizes[NFASTBINS - 1 + i].count;
4972 avail += sizes[NFASTBINS - 1 + i].total;
4975 mutex_unlock (&ar_ptr->mutex);
4977 total_nfastblocks += nfastblocks;
4978 total_fastavail += fastavail;
4980 total_nblocks += nblocks;
4981 total_avail += avail;
4983 for (size_t i = 0; i < nsizes; ++i)
4984 if (sizes[i].count != 0 && i != NFASTBINS)
4985 fprintf (fp, "\
4986 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
4987 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
4989 if (sizes[NFASTBINS].count != 0)
4990 fprintf (fp, "\
4991 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
4992 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
4993 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
4995 total_system += ar_ptr->system_mem;
4996 total_max_system += ar_ptr->max_system_mem;
4998 fprintf (fp,
4999 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5000 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5001 "<system type=\"current\" size=\"%zu\"/>\n"
5002 "<system type=\"max\" size=\"%zu\"/>\n",
5003 nfastblocks, fastavail, nblocks, avail,
5004 ar_ptr->system_mem, ar_ptr->max_system_mem);
5006 if (ar_ptr != &main_arena)
5008 heap_info *heap = heap_for_ptr(top(ar_ptr));
5009 fprintf (fp,
5010 "<aspace type=\"total\" size=\"%zu\"/>\n"
5011 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5012 heap->size, heap->mprotect_size);
5013 total_aspace += heap->size;
5014 total_aspace_mprotect += heap->mprotect_size;
5016 else
5018 fprintf (fp,
5019 "<aspace type=\"total\" size=\"%zu\"/>\n"
5020 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5021 ar_ptr->system_mem, ar_ptr->system_mem);
5022 total_aspace += ar_ptr->system_mem;
5023 total_aspace_mprotect += ar_ptr->system_mem;
5026 fputs ("</heap>\n", fp);
5029 if(__malloc_initialized < 0)
5030 ptmalloc_init ();
5032 fputs ("<malloc version=\"1\">\n", fp);
5034 /* Iterate over all arenas currently in use. */
5035 mstate ar_ptr = &main_arena;
5038 mi_arena (ar_ptr);
5039 ar_ptr = ar_ptr->next;
5041 while (ar_ptr != &main_arena);
5043 fprintf (fp,
5044 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5045 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5046 "<system type=\"current\" size=\"%zu\"/>\n"
5047 "<system type=\"max\" size=\"%zu\"/>\n"
5048 "<aspace type=\"total\" size=\"%zu\"/>\n"
5049 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5050 "</malloc>\n",
5051 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5052 total_system, total_max_system,
5053 total_aspace, total_aspace_mprotect);
5055 return 0;
5059 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5060 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5061 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5062 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5063 strong_alias (__libc_memalign, __memalign)
5064 weak_alias (__libc_memalign, memalign)
5065 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5066 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5067 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5068 strong_alias (__libc_mallinfo, __mallinfo)
5069 weak_alias (__libc_mallinfo, mallinfo)
5070 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5072 weak_alias (__malloc_stats, malloc_stats)
5073 weak_alias (__malloc_usable_size, malloc_usable_size)
5074 weak_alias (__malloc_trim, malloc_trim)
5075 weak_alias (__malloc_get_state, malloc_get_state)
5076 weak_alias (__malloc_set_state, malloc_set_state)
5079 /* ------------------------------------------------------------
5080 History:
5082 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5086 * Local variables:
5087 * c-basic-offset: 2
5088 * End: