* malloc/arena.c (ptmalloc_init): Recognize MALLOC_PERTURB_ and call
[glibc.git] / malloc / malloc.c
blobb91f11bdb1c529c1392ce89a02c485c463f4beb2
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2002, 2003, 2004, 2005 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 $Id$
28 based on:
29 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
31 Note: There may be an updated version of this malloc obtainable at
32 http://www.malloc.de/malloc/ptmalloc2.tar.gz
33 Check before installing!
35 * Quickstart
37 In order to compile this implementation, a Makefile is provided with
38 the ptmalloc2 distribution, which has pre-defined targets for some
39 popular systems (e.g. "make posix" for Posix threads). All that is
40 typically required with regard to compiler flags is the selection of
41 the thread package via defining one out of USE_PTHREADS, USE_THR or
42 USE_SPROC. Check the thread-m.h file for what effects this has.
43 Many/most systems will additionally require USE_TSD_DATA_HACK to be
44 defined, so this is the default for "make posix".
46 * Why use this malloc?
48 This is not the fastest, most space-conserving, most portable, or
49 most tunable malloc ever written. However it is among the fastest
50 while also being among the most space-conserving, portable and tunable.
51 Consistent balance across these factors results in a good general-purpose
52 allocator for malloc-intensive programs.
54 The main properties of the algorithms are:
55 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
56 with ties normally decided via FIFO (i.e. least recently used).
57 * For small (<= 64 bytes by default) requests, it is a caching
58 allocator, that maintains pools of quickly recycled chunks.
59 * In between, and for combinations of large and small requests, it does
60 the best it can trying to meet both goals at once.
61 * For very large requests (>= 128KB by default), it relies on system
62 memory mapping facilities, if supported.
64 For a longer but slightly out of date high-level description, see
65 http://gee.cs.oswego.edu/dl/html/malloc.html
67 You may already by default be using a C library containing a malloc
68 that is based on some version of this malloc (for example in
69 linux). You might still want to use the one in this file in order to
70 customize settings or to avoid overheads associated with library
71 versions.
73 * Contents, described in more detail in "description of public routines" below.
75 Standard (ANSI/SVID/...) functions:
76 malloc(size_t n);
77 calloc(size_t n_elements, size_t element_size);
78 free(Void_t* p);
79 realloc(Void_t* p, size_t n);
80 memalign(size_t alignment, size_t n);
81 valloc(size_t n);
82 mallinfo()
83 mallopt(int parameter_number, int parameter_value)
85 Additional functions:
86 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
87 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
88 pvalloc(size_t n);
89 cfree(Void_t* p);
90 malloc_trim(size_t pad);
91 malloc_usable_size(Void_t* p);
92 malloc_stats();
94 * Vital statistics:
96 Supported pointer representation: 4 or 8 bytes
97 Supported size_t representation: 4 or 8 bytes
98 Note that size_t is allowed to be 4 bytes even if pointers are 8.
99 You can adjust this by defining INTERNAL_SIZE_T
101 Alignment: 2 * sizeof(size_t) (default)
102 (i.e., 8 byte alignment with 4byte size_t). This suffices for
103 nearly all current machines and C compilers. However, you can
104 define MALLOC_ALIGNMENT to be wider than this if necessary.
106 Minimum overhead per allocated chunk: 4 or 8 bytes
107 Each malloced chunk has a hidden word of overhead holding size
108 and status information.
110 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
111 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
113 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
114 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
115 needed; 4 (8) for a trailing size field and 8 (16) bytes for
116 free list pointers. Thus, the minimum allocatable size is
117 16/24/32 bytes.
119 Even a request for zero bytes (i.e., malloc(0)) returns a
120 pointer to something of the minimum allocatable size.
122 The maximum overhead wastage (i.e., number of extra bytes
123 allocated than were requested in malloc) is less than or equal
124 to the minimum size, except for requests >= mmap_threshold that
125 are serviced via mmap(), where the worst case wastage is 2 *
126 sizeof(size_t) bytes plus the remainder from a system page (the
127 minimal mmap unit); typically 4096 or 8192 bytes.
129 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
130 8-byte size_t: 2^64 minus about two pages
132 It is assumed that (possibly signed) size_t values suffice to
133 represent chunk sizes. `Possibly signed' is due to the fact
134 that `size_t' may be defined on a system as either a signed or
135 an unsigned type. The ISO C standard says that it must be
136 unsigned, but a few systems are known not to adhere to this.
137 Additionally, even when size_t is unsigned, sbrk (which is by
138 default used to obtain memory from system) accepts signed
139 arguments, and may not be able to handle size_t-wide arguments
140 with negative sign bit. Generally, values that would
141 appear as negative after accounting for overhead and alignment
142 are supported only via mmap(), which does not have this
143 limitation.
145 Requests for sizes outside the allowed range will perform an optional
146 failure action and then return null. (Requests may also
147 also fail because a system is out of memory.)
149 Thread-safety: thread-safe unless NO_THREADS is defined
151 Compliance: I believe it is compliant with the 1997 Single Unix Specification
152 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
153 others as well.
155 * Synopsis of compile-time options:
157 People have reported using previous versions of this malloc on all
158 versions of Unix, sometimes by tweaking some of the defines
159 below. It has been tested most extensively on Solaris and
160 Linux. It is also reported to work on WIN32 platforms.
161 People also report using it in stand-alone embedded systems.
163 The implementation is in straight, hand-tuned ANSI C. It is not
164 at all modular. (Sorry!) It uses a lot of macros. To be at all
165 usable, this code should be compiled using an optimizing compiler
166 (for example gcc -O3) that can simplify expressions and control
167 paths. (FAQ: some macros import variables as arguments rather than
168 declare locals because people reported that some debuggers
169 otherwise get confused.)
171 OPTION DEFAULT VALUE
173 Compilation Environment options:
175 __STD_C derived from C compiler defines
176 WIN32 NOT defined
177 HAVE_MEMCPY defined
178 USE_MEMCPY 1 if HAVE_MEMCPY is defined
179 HAVE_MMAP defined as 1
180 MMAP_CLEARS 1
181 HAVE_MREMAP 0 unless linux defined
182 USE_ARENAS the same as HAVE_MMAP
183 malloc_getpagesize derived from system #includes, or 4096 if not
184 HAVE_USR_INCLUDE_MALLOC_H NOT defined
185 LACKS_UNISTD_H NOT defined unless WIN32
186 LACKS_SYS_PARAM_H NOT defined unless WIN32
187 LACKS_SYS_MMAN_H NOT defined unless WIN32
189 Changing default word sizes:
191 INTERNAL_SIZE_T size_t
192 MALLOC_ALIGNMENT 2 * sizeof(INTERNAL_SIZE_T)
194 Configuration and functionality options:
196 USE_DL_PREFIX NOT defined
197 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
198 USE_MALLOC_LOCK NOT defined
199 MALLOC_DEBUG NOT defined
200 REALLOC_ZERO_BYTES_FREES 1
201 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
202 TRIM_FASTBINS 0
204 Options for customizing MORECORE:
206 MORECORE sbrk
207 MORECORE_FAILURE -1
208 MORECORE_CONTIGUOUS 1
209 MORECORE_CANNOT_TRIM NOT defined
210 MORECORE_CLEARS 1
211 MMAP_AS_MORECORE_SIZE (1024 * 1024)
213 Tuning options that are also dynamically changeable via mallopt:
215 DEFAULT_MXFAST 64
216 DEFAULT_TRIM_THRESHOLD 128 * 1024
217 DEFAULT_TOP_PAD 0
218 DEFAULT_MMAP_THRESHOLD 128 * 1024
219 DEFAULT_MMAP_MAX 65536
221 There are several other #defined constants and macros that you
222 probably don't want to touch unless you are extending or adapting malloc. */
225 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
226 compiler, or a C compiler sufficiently close to ANSI to get away
227 with it.
230 #ifndef __STD_C
231 #if defined(__STDC__) || defined(__cplusplus)
232 #define __STD_C 1
233 #else
234 #define __STD_C 0
235 #endif
236 #endif /*__STD_C*/
240 Void_t* is the pointer type that malloc should say it returns
243 #ifndef Void_t
244 #if (__STD_C || defined(WIN32))
245 #define Void_t void
246 #else
247 #define Void_t char
248 #endif
249 #endif /*Void_t*/
251 #if __STD_C
252 #include <stddef.h> /* for size_t */
253 #include <stdlib.h> /* for getenv(), abort() */
254 #else
255 #include <sys/types.h>
256 #endif
258 #include <malloc-machine.h>
260 #ifdef _LIBC
261 #include <stdio-common/_itoa.h>
262 #endif
264 #ifdef __cplusplus
265 extern "C" {
266 #endif
268 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
270 /* #define LACKS_UNISTD_H */
272 #ifndef LACKS_UNISTD_H
273 #include <unistd.h>
274 #endif
276 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
278 /* #define LACKS_SYS_PARAM_H */
281 #include <stdio.h> /* needed for malloc_stats */
282 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
284 /* For uintptr_t. */
285 #include <stdint.h>
287 /* For va_arg, va_start, va_end. */
288 #include <stdarg.h>
290 /* For writev and struct iovec. */
291 #include <sys/uio.h>
292 /* For syslog. */
293 #include <sys/syslog.h>
295 /* For various dynamic linking things. */
296 #include <dlfcn.h>
300 Debugging:
302 Because freed chunks may be overwritten with bookkeeping fields, this
303 malloc will often die when freed memory is overwritten by user
304 programs. This can be very effective (albeit in an annoying way)
305 in helping track down dangling pointers.
307 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
308 enabled that will catch more memory errors. You probably won't be
309 able to make much sense of the actual assertion errors, but they
310 should help you locate incorrectly overwritten memory. The checking
311 is fairly extensive, and will slow down execution
312 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
313 will attempt to check every non-mmapped allocated and free chunk in
314 the course of computing the summmaries. (By nature, mmapped regions
315 cannot be checked very much automatically.)
317 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
318 this code. The assertions in the check routines spell out in more
319 detail the assumptions and invariants underlying the algorithms.
321 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
322 checking that all accesses to malloced memory stay within their
323 bounds. However, there are several add-ons and adaptations of this
324 or other mallocs available that do this.
327 #if MALLOC_DEBUG
328 #include <assert.h>
329 #else
330 #undef assert
331 #define assert(x) ((void)0)
332 #endif
336 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
337 of chunk sizes.
339 The default version is the same as size_t.
341 While not strictly necessary, it is best to define this as an
342 unsigned type, even if size_t is a signed type. This may avoid some
343 artificial size limitations on some systems.
345 On a 64-bit machine, you may be able to reduce malloc overhead by
346 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
347 expense of not being able to handle more than 2^32 of malloced
348 space. If this limitation is acceptable, you are encouraged to set
349 this unless you are on a platform requiring 16byte alignments. In
350 this case the alignment requirements turn out to negate any
351 potential advantages of decreasing size_t word size.
353 Implementors: Beware of the possible combinations of:
354 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
355 and might be the same width as int or as long
356 - size_t might have different width and signedness as INTERNAL_SIZE_T
357 - int and long might be 32 or 64 bits, and might be the same width
358 To deal with this, most comparisons and difference computations
359 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
360 aware of the fact that casting an unsigned int to a wider long does
361 not sign-extend. (This also makes checking for negative numbers
362 awkward.) Some of these casts result in harmless compiler warnings
363 on some systems.
366 #ifndef INTERNAL_SIZE_T
367 #define INTERNAL_SIZE_T size_t
368 #endif
370 /* The corresponding word size */
371 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
375 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
376 It must be a power of two at least 2 * SIZE_SZ, even on machines
377 for which smaller alignments would suffice. It may be defined as
378 larger than this though. Note however that code and data structures
379 are optimized for the case of 8-byte alignment.
383 #ifndef MALLOC_ALIGNMENT
384 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
385 #endif
387 /* The corresponding bit mask value */
388 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
393 REALLOC_ZERO_BYTES_FREES should be set if a call to
394 realloc with zero bytes should be the same as a call to free.
395 This is required by the C standard. Otherwise, since this malloc
396 returns a unique pointer for malloc(0), so does realloc(p, 0).
399 #ifndef REALLOC_ZERO_BYTES_FREES
400 #define REALLOC_ZERO_BYTES_FREES 1
401 #endif
404 TRIM_FASTBINS controls whether free() of a very small chunk can
405 immediately lead to trimming. Setting to true (1) can reduce memory
406 footprint, but will almost always slow down programs that use a lot
407 of small chunks.
409 Define this only if you are willing to give up some speed to more
410 aggressively reduce system-level memory footprint when releasing
411 memory in programs that use many small chunks. You can get
412 essentially the same effect by setting MXFAST to 0, but this can
413 lead to even greater slowdowns in programs using many small chunks.
414 TRIM_FASTBINS is an in-between compile-time option, that disables
415 only those chunks bordering topmost memory from being placed in
416 fastbins.
419 #ifndef TRIM_FASTBINS
420 #define TRIM_FASTBINS 0
421 #endif
425 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
426 This is necessary when you only want to use this malloc in one part
427 of a program, using your regular system malloc elsewhere.
430 /* #define USE_DL_PREFIX */
434 Two-phase name translation.
435 All of the actual routines are given mangled names.
436 When wrappers are used, they become the public callable versions.
437 When DL_PREFIX is used, the callable names are prefixed.
440 #ifdef USE_DL_PREFIX
441 #define public_cALLOc dlcalloc
442 #define public_fREe dlfree
443 #define public_cFREe dlcfree
444 #define public_mALLOc dlmalloc
445 #define public_mEMALIGn dlmemalign
446 #define public_rEALLOc dlrealloc
447 #define public_vALLOc dlvalloc
448 #define public_pVALLOc dlpvalloc
449 #define public_mALLINFo dlmallinfo
450 #define public_mALLOPt dlmallopt
451 #define public_mTRIm dlmalloc_trim
452 #define public_mSTATs dlmalloc_stats
453 #define public_mUSABLe dlmalloc_usable_size
454 #define public_iCALLOc dlindependent_calloc
455 #define public_iCOMALLOc dlindependent_comalloc
456 #define public_gET_STATe dlget_state
457 #define public_sET_STATe dlset_state
458 #else /* USE_DL_PREFIX */
459 #ifdef _LIBC
461 /* Special defines for the GNU C library. */
462 #define public_cALLOc __libc_calloc
463 #define public_fREe __libc_free
464 #define public_cFREe __libc_cfree
465 #define public_mALLOc __libc_malloc
466 #define public_mEMALIGn __libc_memalign
467 #define public_rEALLOc __libc_realloc
468 #define public_vALLOc __libc_valloc
469 #define public_pVALLOc __libc_pvalloc
470 #define public_mALLINFo __libc_mallinfo
471 #define public_mALLOPt __libc_mallopt
472 #define public_mTRIm __malloc_trim
473 #define public_mSTATs __malloc_stats
474 #define public_mUSABLe __malloc_usable_size
475 #define public_iCALLOc __libc_independent_calloc
476 #define public_iCOMALLOc __libc_independent_comalloc
477 #define public_gET_STATe __malloc_get_state
478 #define public_sET_STATe __malloc_set_state
479 #define malloc_getpagesize __getpagesize()
480 #define open __open
481 #define mmap __mmap
482 #define munmap __munmap
483 #define mremap __mremap
484 #define mprotect __mprotect
485 #define MORECORE (*__morecore)
486 #define MORECORE_FAILURE 0
488 Void_t * __default_morecore (ptrdiff_t);
489 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
491 #else /* !_LIBC */
492 #define public_cALLOc calloc
493 #define public_fREe free
494 #define public_cFREe cfree
495 #define public_mALLOc malloc
496 #define public_mEMALIGn memalign
497 #define public_rEALLOc realloc
498 #define public_vALLOc valloc
499 #define public_pVALLOc pvalloc
500 #define public_mALLINFo mallinfo
501 #define public_mALLOPt mallopt
502 #define public_mTRIm malloc_trim
503 #define public_mSTATs malloc_stats
504 #define public_mUSABLe malloc_usable_size
505 #define public_iCALLOc independent_calloc
506 #define public_iCOMALLOc independent_comalloc
507 #define public_gET_STATe malloc_get_state
508 #define public_sET_STATe malloc_set_state
509 #endif /* _LIBC */
510 #endif /* USE_DL_PREFIX */
512 #ifndef _LIBC
513 #define __builtin_expect(expr, val) (expr)
515 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
516 #endif
519 HAVE_MEMCPY should be defined if you are not otherwise using
520 ANSI STD C, but still have memcpy and memset in your C library
521 and want to use them in calloc and realloc. Otherwise simple
522 macro versions are defined below.
524 USE_MEMCPY should be defined as 1 if you actually want to
525 have memset and memcpy called. People report that the macro
526 versions are faster than libc versions on some systems.
528 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
529 (of <= 36 bytes) are manually unrolled in realloc and calloc.
532 #define HAVE_MEMCPY
534 #ifndef USE_MEMCPY
535 #ifdef HAVE_MEMCPY
536 #define USE_MEMCPY 1
537 #else
538 #define USE_MEMCPY 0
539 #endif
540 #endif
543 #if (__STD_C || defined(HAVE_MEMCPY))
545 #ifdef _LIBC
546 # include <string.h>
547 #else
548 #ifdef WIN32
549 /* On Win32 memset and memcpy are already declared in windows.h */
550 #else
551 #if __STD_C
552 void* memset(void*, int, size_t);
553 void* memcpy(void*, const void*, size_t);
554 #else
555 Void_t* memset();
556 Void_t* memcpy();
557 #endif
558 #endif
559 #endif
560 #endif
563 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
564 malloc fails to be able to return memory, either because memory is
565 exhausted or because of illegal arguments.
567 By default, sets errno if running on STD_C platform, else does nothing.
570 #ifndef MALLOC_FAILURE_ACTION
571 #if __STD_C
572 #define MALLOC_FAILURE_ACTION \
573 errno = ENOMEM;
575 #else
576 #define MALLOC_FAILURE_ACTION
577 #endif
578 #endif
581 MORECORE-related declarations. By default, rely on sbrk
585 #ifdef LACKS_UNISTD_H
586 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
587 #if __STD_C
588 extern Void_t* sbrk(ptrdiff_t);
589 #else
590 extern Void_t* sbrk();
591 #endif
592 #endif
593 #endif
596 MORECORE is the name of the routine to call to obtain more memory
597 from the system. See below for general guidance on writing
598 alternative MORECORE functions, as well as a version for WIN32 and a
599 sample version for pre-OSX macos.
602 #ifndef MORECORE
603 #define MORECORE sbrk
604 #endif
607 MORECORE_FAILURE is the value returned upon failure of MORECORE
608 as well as mmap. Since it cannot be an otherwise valid memory address,
609 and must reflect values of standard sys calls, you probably ought not
610 try to redefine it.
613 #ifndef MORECORE_FAILURE
614 #define MORECORE_FAILURE (-1)
615 #endif
618 If MORECORE_CONTIGUOUS is true, take advantage of fact that
619 consecutive calls to MORECORE with positive arguments always return
620 contiguous increasing addresses. This is true of unix sbrk. Even
621 if not defined, when regions happen to be contiguous, malloc will
622 permit allocations spanning regions obtained from different
623 calls. But defining this when applicable enables some stronger
624 consistency checks and space efficiencies.
627 #ifndef MORECORE_CONTIGUOUS
628 #define MORECORE_CONTIGUOUS 1
629 #endif
632 Define MORECORE_CANNOT_TRIM if your version of MORECORE
633 cannot release space back to the system when given negative
634 arguments. This is generally necessary only if you are using
635 a hand-crafted MORECORE function that cannot handle negative arguments.
638 /* #define MORECORE_CANNOT_TRIM */
640 /* MORECORE_CLEARS (default 1)
641 The degree to which the routine mapped to MORECORE zeroes out
642 memory: never (0), only for newly allocated space (1) or always
643 (2). The distinction between (1) and (2) is necessary because on
644 some systems, if the application first decrements and then
645 increments the break value, the contents of the reallocated space
646 are unspecified.
649 #ifndef MORECORE_CLEARS
650 #define MORECORE_CLEARS 1
651 #endif
655 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
656 allocate very large blocks. These will be returned to the
657 operating system immediately after a free(). Also, if mmap
658 is available, it is used as a backup strategy in cases where
659 MORECORE fails to provide space from system.
661 This malloc is best tuned to work with mmap for large requests.
662 If you do not have mmap, operations involving very large chunks (1MB
663 or so) may be slower than you'd like.
666 #ifndef HAVE_MMAP
667 #define HAVE_MMAP 1
670 Standard unix mmap using /dev/zero clears memory so calloc doesn't
671 need to.
674 #ifndef MMAP_CLEARS
675 #define MMAP_CLEARS 1
676 #endif
678 #else /* no mmap */
679 #ifndef MMAP_CLEARS
680 #define MMAP_CLEARS 0
681 #endif
682 #endif
686 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
687 sbrk fails, and mmap is used as a backup (which is done only if
688 HAVE_MMAP). The value must be a multiple of page size. This
689 backup strategy generally applies only when systems have "holes" in
690 address space, so sbrk cannot perform contiguous expansion, but
691 there is still space available on system. On systems for which
692 this is known to be useful (i.e. most linux kernels), this occurs
693 only when programs allocate huge amounts of memory. Between this,
694 and the fact that mmap regions tend to be limited, the size should
695 be large, to avoid too many mmap calls and thus avoid running out
696 of kernel resources.
699 #ifndef MMAP_AS_MORECORE_SIZE
700 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
701 #endif
704 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
705 large blocks. This is currently only possible on Linux with
706 kernel versions newer than 1.3.77.
709 #ifndef HAVE_MREMAP
710 #ifdef linux
711 #define HAVE_MREMAP 1
712 #else
713 #define HAVE_MREMAP 0
714 #endif
716 #endif /* HAVE_MMAP */
718 /* Define USE_ARENAS to enable support for multiple `arenas'. These
719 are allocated using mmap(), are necessary for threads and
720 occasionally useful to overcome address space limitations affecting
721 sbrk(). */
723 #ifndef USE_ARENAS
724 #define USE_ARENAS HAVE_MMAP
725 #endif
729 The system page size. To the extent possible, this malloc manages
730 memory from the system in page-size units. Note that this value is
731 cached during initialization into a field of malloc_state. So even
732 if malloc_getpagesize is a function, it is only called once.
734 The following mechanics for getpagesize were adapted from bsd/gnu
735 getpagesize.h. If none of the system-probes here apply, a value of
736 4096 is used, which should be OK: If they don't apply, then using
737 the actual value probably doesn't impact performance.
741 #ifndef malloc_getpagesize
743 #ifndef LACKS_UNISTD_H
744 # include <unistd.h>
745 #endif
747 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
748 # ifndef _SC_PAGE_SIZE
749 # define _SC_PAGE_SIZE _SC_PAGESIZE
750 # endif
751 # endif
753 # ifdef _SC_PAGE_SIZE
754 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
755 # else
756 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
757 extern size_t getpagesize();
758 # define malloc_getpagesize getpagesize()
759 # else
760 # ifdef WIN32 /* use supplied emulation of getpagesize */
761 # define malloc_getpagesize getpagesize()
762 # else
763 # ifndef LACKS_SYS_PARAM_H
764 # include <sys/param.h>
765 # endif
766 # ifdef EXEC_PAGESIZE
767 # define malloc_getpagesize EXEC_PAGESIZE
768 # else
769 # ifdef NBPG
770 # ifndef CLSIZE
771 # define malloc_getpagesize NBPG
772 # else
773 # define malloc_getpagesize (NBPG * CLSIZE)
774 # endif
775 # else
776 # ifdef NBPC
777 # define malloc_getpagesize NBPC
778 # else
779 # ifdef PAGESIZE
780 # define malloc_getpagesize PAGESIZE
781 # else /* just guess */
782 # define malloc_getpagesize (4096)
783 # endif
784 # endif
785 # endif
786 # endif
787 # endif
788 # endif
789 # endif
790 #endif
793 This version of malloc supports the standard SVID/XPG mallinfo
794 routine that returns a struct containing usage properties and
795 statistics. It should work on any SVID/XPG compliant system that has
796 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
797 install such a thing yourself, cut out the preliminary declarations
798 as described above and below and save them in a malloc.h file. But
799 there's no compelling reason to bother to do this.)
801 The main declaration needed is the mallinfo struct that is returned
802 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
803 bunch of fields that are not even meaningful in this version of
804 malloc. These fields are are instead filled by mallinfo() with
805 other numbers that might be of interest.
807 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
808 /usr/include/malloc.h file that includes a declaration of struct
809 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
810 version is declared below. These must be precisely the same for
811 mallinfo() to work. The original SVID version of this struct,
812 defined on most systems with mallinfo, declares all fields as
813 ints. But some others define as unsigned long. If your system
814 defines the fields using a type of different width than listed here,
815 you must #include your system version and #define
816 HAVE_USR_INCLUDE_MALLOC_H.
819 /* #define HAVE_USR_INCLUDE_MALLOC_H */
821 #ifdef HAVE_USR_INCLUDE_MALLOC_H
822 #include "/usr/include/malloc.h"
823 #endif
826 /* ---------- description of public routines ------------ */
829 malloc(size_t n)
830 Returns a pointer to a newly allocated chunk of at least n bytes, or null
831 if no space is available. Additionally, on failure, errno is
832 set to ENOMEM on ANSI C systems.
834 If n is zero, malloc returns a minumum-sized chunk. (The minimum
835 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
836 systems.) On most systems, size_t is an unsigned type, so calls
837 with negative arguments are interpreted as requests for huge amounts
838 of space, which will often fail. The maximum supported value of n
839 differs across systems, but is in all cases less than the maximum
840 representable value of a size_t.
842 #if __STD_C
843 Void_t* public_mALLOc(size_t);
844 #else
845 Void_t* public_mALLOc();
846 #endif
847 #ifdef libc_hidden_proto
848 libc_hidden_proto (public_mALLOc)
849 #endif
852 free(Void_t* p)
853 Releases the chunk of memory pointed to by p, that had been previously
854 allocated using malloc or a related routine such as realloc.
855 It has no effect if p is null. It can have arbitrary (i.e., bad!)
856 effects if p has already been freed.
858 Unless disabled (using mallopt), freeing very large spaces will
859 when possible, automatically trigger operations that give
860 back unused memory to the system, thus reducing program footprint.
862 #if __STD_C
863 void public_fREe(Void_t*);
864 #else
865 void public_fREe();
866 #endif
867 #ifdef libc_hidden_proto
868 libc_hidden_proto (public_fREe)
869 #endif
872 calloc(size_t n_elements, size_t element_size);
873 Returns a pointer to n_elements * element_size bytes, with all locations
874 set to zero.
876 #if __STD_C
877 Void_t* public_cALLOc(size_t, size_t);
878 #else
879 Void_t* public_cALLOc();
880 #endif
883 realloc(Void_t* p, size_t n)
884 Returns a pointer to a chunk of size n that contains the same data
885 as does chunk p up to the minimum of (n, p's size) bytes, or null
886 if no space is available.
888 The returned pointer may or may not be the same as p. The algorithm
889 prefers extending p when possible, otherwise it employs the
890 equivalent of a malloc-copy-free sequence.
892 If p is null, realloc is equivalent to malloc.
894 If space is not available, realloc returns null, errno is set (if on
895 ANSI) and p is NOT freed.
897 if n is for fewer bytes than already held by p, the newly unused
898 space is lopped off and freed if possible. Unless the #define
899 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
900 zero (re)allocates a minimum-sized chunk.
902 Large chunks that were internally obtained via mmap will always
903 be reallocated using malloc-copy-free sequences unless
904 the system supports MREMAP (currently only linux).
906 The old unix realloc convention of allowing the last-free'd chunk
907 to be used as an argument to realloc is not supported.
909 #if __STD_C
910 Void_t* public_rEALLOc(Void_t*, size_t);
911 #else
912 Void_t* public_rEALLOc();
913 #endif
914 #ifdef libc_hidden_proto
915 libc_hidden_proto (public_rEALLOc)
916 #endif
919 memalign(size_t alignment, size_t n);
920 Returns a pointer to a newly allocated chunk of n bytes, aligned
921 in accord with the alignment argument.
923 The alignment argument should be a power of two. If the argument is
924 not a power of two, the nearest greater power is used.
925 8-byte alignment is guaranteed by normal malloc calls, so don't
926 bother calling memalign with an argument of 8 or less.
928 Overreliance on memalign is a sure way to fragment space.
930 #if __STD_C
931 Void_t* public_mEMALIGn(size_t, size_t);
932 #else
933 Void_t* public_mEMALIGn();
934 #endif
935 #ifdef libc_hidden_proto
936 libc_hidden_proto (public_mEMALIGn)
937 #endif
940 valloc(size_t n);
941 Equivalent to memalign(pagesize, n), where pagesize is the page
942 size of the system. If the pagesize is unknown, 4096 is used.
944 #if __STD_C
945 Void_t* public_vALLOc(size_t);
946 #else
947 Void_t* public_vALLOc();
948 #endif
953 mallopt(int parameter_number, int parameter_value)
954 Sets tunable parameters The format is to provide a
955 (parameter-number, parameter-value) pair. mallopt then sets the
956 corresponding parameter to the argument value if it can (i.e., so
957 long as the value is meaningful), and returns 1 if successful else
958 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
959 normally defined in malloc.h. Only one of these (M_MXFAST) is used
960 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
961 so setting them has no effect. But this malloc also supports four
962 other options in mallopt. See below for details. Briefly, supported
963 parameters are as follows (listed defaults are for "typical"
964 configurations).
966 Symbol param # default allowed param values
967 M_MXFAST 1 64 0-80 (0 disables fastbins)
968 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
969 M_TOP_PAD -2 0 any
970 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
971 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
973 #if __STD_C
974 int public_mALLOPt(int, int);
975 #else
976 int public_mALLOPt();
977 #endif
981 mallinfo()
982 Returns (by copy) a struct containing various summary statistics:
984 arena: current total non-mmapped bytes allocated from system
985 ordblks: the number of free chunks
986 smblks: the number of fastbin blocks (i.e., small chunks that
987 have been freed but not use resused or consolidated)
988 hblks: current number of mmapped regions
989 hblkhd: total bytes held in mmapped regions
990 usmblks: the maximum total allocated space. This will be greater
991 than current total if trimming has occurred.
992 fsmblks: total bytes held in fastbin blocks
993 uordblks: current total allocated space (normal or mmapped)
994 fordblks: total free space
995 keepcost: the maximum number of bytes that could ideally be released
996 back to system via malloc_trim. ("ideally" means that
997 it ignores page restrictions etc.)
999 Because these fields are ints, but internal bookkeeping may
1000 be kept as longs, the reported values may wrap around zero and
1001 thus be inaccurate.
1003 #if __STD_C
1004 struct mallinfo public_mALLINFo(void);
1005 #else
1006 struct mallinfo public_mALLINFo();
1007 #endif
1010 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1012 independent_calloc is similar to calloc, but instead of returning a
1013 single cleared space, it returns an array of pointers to n_elements
1014 independent elements that can hold contents of size elem_size, each
1015 of which starts out cleared, and can be independently freed,
1016 realloc'ed etc. The elements are guaranteed to be adjacently
1017 allocated (this is not guaranteed to occur with multiple callocs or
1018 mallocs), which may also improve cache locality in some
1019 applications.
1021 The "chunks" argument is optional (i.e., may be null, which is
1022 probably the most typical usage). If it is null, the returned array
1023 is itself dynamically allocated and should also be freed when it is
1024 no longer needed. Otherwise, the chunks array must be of at least
1025 n_elements in length. It is filled in with the pointers to the
1026 chunks.
1028 In either case, independent_calloc returns this pointer array, or
1029 null if the allocation failed. If n_elements is zero and "chunks"
1030 is null, it returns a chunk representing an array with zero elements
1031 (which should be freed if not wanted).
1033 Each element must be individually freed when it is no longer
1034 needed. If you'd like to instead be able to free all at once, you
1035 should instead use regular calloc and assign pointers into this
1036 space to represent elements. (In this case though, you cannot
1037 independently free elements.)
1039 independent_calloc simplifies and speeds up implementations of many
1040 kinds of pools. It may also be useful when constructing large data
1041 structures that initially have a fixed number of fixed-sized nodes,
1042 but the number is not known at compile time, and some of the nodes
1043 may later need to be freed. For example:
1045 struct Node { int item; struct Node* next; };
1047 struct Node* build_list() {
1048 struct Node** pool;
1049 int n = read_number_of_nodes_needed();
1050 if (n <= 0) return 0;
1051 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1052 if (pool == 0) die();
1053 // organize into a linked list...
1054 struct Node* first = pool[0];
1055 for (i = 0; i < n-1; ++i)
1056 pool[i]->next = pool[i+1];
1057 free(pool); // Can now free the array (or not, if it is needed later)
1058 return first;
1061 #if __STD_C
1062 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1063 #else
1064 Void_t** public_iCALLOc();
1065 #endif
1068 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1070 independent_comalloc allocates, all at once, a set of n_elements
1071 chunks with sizes indicated in the "sizes" array. It returns
1072 an array of pointers to these elements, each of which can be
1073 independently freed, realloc'ed etc. The elements are guaranteed to
1074 be adjacently allocated (this is not guaranteed to occur with
1075 multiple callocs or mallocs), which may also improve cache locality
1076 in some applications.
1078 The "chunks" argument is optional (i.e., may be null). If it is null
1079 the returned array is itself dynamically allocated and should also
1080 be freed when it is no longer needed. Otherwise, the chunks array
1081 must be of at least n_elements in length. It is filled in with the
1082 pointers to the chunks.
1084 In either case, independent_comalloc returns this pointer array, or
1085 null if the allocation failed. If n_elements is zero and chunks is
1086 null, it returns a chunk representing an array with zero elements
1087 (which should be freed if not wanted).
1089 Each element must be individually freed when it is no longer
1090 needed. If you'd like to instead be able to free all at once, you
1091 should instead use a single regular malloc, and assign pointers at
1092 particular offsets in the aggregate space. (In this case though, you
1093 cannot independently free elements.)
1095 independent_comallac differs from independent_calloc in that each
1096 element may have a different size, and also that it does not
1097 automatically clear elements.
1099 independent_comalloc can be used to speed up allocation in cases
1100 where several structs or objects must always be allocated at the
1101 same time. For example:
1103 struct Head { ... }
1104 struct Foot { ... }
1106 void send_message(char* msg) {
1107 int msglen = strlen(msg);
1108 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1109 void* chunks[3];
1110 if (independent_comalloc(3, sizes, chunks) == 0)
1111 die();
1112 struct Head* head = (struct Head*)(chunks[0]);
1113 char* body = (char*)(chunks[1]);
1114 struct Foot* foot = (struct Foot*)(chunks[2]);
1115 // ...
1118 In general though, independent_comalloc is worth using only for
1119 larger values of n_elements. For small values, you probably won't
1120 detect enough difference from series of malloc calls to bother.
1122 Overuse of independent_comalloc can increase overall memory usage,
1123 since it cannot reuse existing noncontiguous small chunks that
1124 might be available for some of the elements.
1126 #if __STD_C
1127 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1128 #else
1129 Void_t** public_iCOMALLOc();
1130 #endif
1134 pvalloc(size_t n);
1135 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1136 round up n to nearest pagesize.
1138 #if __STD_C
1139 Void_t* public_pVALLOc(size_t);
1140 #else
1141 Void_t* public_pVALLOc();
1142 #endif
1145 cfree(Void_t* p);
1146 Equivalent to free(p).
1148 cfree is needed/defined on some systems that pair it with calloc,
1149 for odd historical reasons (such as: cfree is used in example
1150 code in the first edition of K&R).
1152 #if __STD_C
1153 void public_cFREe(Void_t*);
1154 #else
1155 void public_cFREe();
1156 #endif
1159 malloc_trim(size_t pad);
1161 If possible, gives memory back to the system (via negative
1162 arguments to sbrk) if there is unused memory at the `high' end of
1163 the malloc pool. You can call this after freeing large blocks of
1164 memory to potentially reduce the system-level memory requirements
1165 of a program. However, it cannot guarantee to reduce memory. Under
1166 some allocation patterns, some large free blocks of memory will be
1167 locked between two used chunks, so they cannot be given back to
1168 the system.
1170 The `pad' argument to malloc_trim represents the amount of free
1171 trailing space to leave untrimmed. If this argument is zero,
1172 only the minimum amount of memory to maintain internal data
1173 structures will be left (one page or less). Non-zero arguments
1174 can be supplied to maintain enough trailing space to service
1175 future expected allocations without having to re-obtain memory
1176 from the system.
1178 Malloc_trim returns 1 if it actually released any memory, else 0.
1179 On systems that do not support "negative sbrks", it will always
1180 rreturn 0.
1182 #if __STD_C
1183 int public_mTRIm(size_t);
1184 #else
1185 int public_mTRIm();
1186 #endif
1189 malloc_usable_size(Void_t* p);
1191 Returns the number of bytes you can actually use in
1192 an allocated chunk, which may be more than you requested (although
1193 often not) due to alignment and minimum size constraints.
1194 You can use this many bytes without worrying about
1195 overwriting other allocated objects. This is not a particularly great
1196 programming practice. malloc_usable_size can be more useful in
1197 debugging and assertions, for example:
1199 p = malloc(n);
1200 assert(malloc_usable_size(p) >= 256);
1203 #if __STD_C
1204 size_t public_mUSABLe(Void_t*);
1205 #else
1206 size_t public_mUSABLe();
1207 #endif
1210 malloc_stats();
1211 Prints on stderr the amount of space obtained from the system (both
1212 via sbrk and mmap), the maximum amount (which may be more than
1213 current if malloc_trim and/or munmap got called), and the current
1214 number of bytes allocated via malloc (or realloc, etc) but not yet
1215 freed. Note that this is the number of bytes allocated, not the
1216 number requested. It will be larger than the number requested
1217 because of alignment and bookkeeping overhead. Because it includes
1218 alignment wastage as being in use, this figure may be greater than
1219 zero even when no user-level chunks are allocated.
1221 The reported current and maximum system memory can be inaccurate if
1222 a program makes other calls to system memory allocation functions
1223 (normally sbrk) outside of malloc.
1225 malloc_stats prints only the most commonly interesting statistics.
1226 More information can be obtained by calling mallinfo.
1229 #if __STD_C
1230 void public_mSTATs(void);
1231 #else
1232 void public_mSTATs();
1233 #endif
1236 malloc_get_state(void);
1238 Returns the state of all malloc variables in an opaque data
1239 structure.
1241 #if __STD_C
1242 Void_t* public_gET_STATe(void);
1243 #else
1244 Void_t* public_gET_STATe();
1245 #endif
1248 malloc_set_state(Void_t* state);
1250 Restore the state of all malloc variables from data obtained with
1251 malloc_get_state().
1253 #if __STD_C
1254 int public_sET_STATe(Void_t*);
1255 #else
1256 int public_sET_STATe();
1257 #endif
1259 #ifdef _LIBC
1261 posix_memalign(void **memptr, size_t alignment, size_t size);
1263 POSIX wrapper like memalign(), checking for validity of size.
1265 int __posix_memalign(void **, size_t, size_t);
1266 #endif
1268 /* mallopt tuning options */
1271 M_MXFAST is the maximum request size used for "fastbins", special bins
1272 that hold returned chunks without consolidating their spaces. This
1273 enables future requests for chunks of the same size to be handled
1274 very quickly, but can increase fragmentation, and thus increase the
1275 overall memory footprint of a program.
1277 This malloc manages fastbins very conservatively yet still
1278 efficiently, so fragmentation is rarely a problem for values less
1279 than or equal to the default. The maximum supported value of MXFAST
1280 is 80. You wouldn't want it any higher than this anyway. Fastbins
1281 are designed especially for use with many small structs, objects or
1282 strings -- the default handles structs/objects/arrays with sizes up
1283 to 8 4byte fields, or small strings representing words, tokens,
1284 etc. Using fastbins for larger objects normally worsens
1285 fragmentation without improving speed.
1287 M_MXFAST is set in REQUEST size units. It is internally used in
1288 chunksize units, which adds padding and alignment. You can reduce
1289 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1290 algorithm to be a closer approximation of fifo-best-fit in all cases,
1291 not just for larger requests, but will generally cause it to be
1292 slower.
1296 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1297 #ifndef M_MXFAST
1298 #define M_MXFAST 1
1299 #endif
1301 #ifndef DEFAULT_MXFAST
1302 #define DEFAULT_MXFAST 64
1303 #endif
1307 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1308 to keep before releasing via malloc_trim in free().
1310 Automatic trimming is mainly useful in long-lived programs.
1311 Because trimming via sbrk can be slow on some systems, and can
1312 sometimes be wasteful (in cases where programs immediately
1313 afterward allocate more large chunks) the value should be high
1314 enough so that your overall system performance would improve by
1315 releasing this much memory.
1317 The trim threshold and the mmap control parameters (see below)
1318 can be traded off with one another. Trimming and mmapping are
1319 two different ways of releasing unused memory back to the
1320 system. Between these two, it is often possible to keep
1321 system-level demands of a long-lived program down to a bare
1322 minimum. For example, in one test suite of sessions measuring
1323 the XF86 X server on Linux, using a trim threshold of 128K and a
1324 mmap threshold of 192K led to near-minimal long term resource
1325 consumption.
1327 If you are using this malloc in a long-lived program, it should
1328 pay to experiment with these values. As a rough guide, you
1329 might set to a value close to the average size of a process
1330 (program) running on your system. Releasing this much memory
1331 would allow such a process to run in memory. Generally, it's
1332 worth it to tune for trimming rather tham memory mapping when a
1333 program undergoes phases where several large chunks are
1334 allocated and released in ways that can reuse each other's
1335 storage, perhaps mixed with phases where there are no such
1336 chunks at all. And in well-behaved long-lived programs,
1337 controlling release of large blocks via trimming versus mapping
1338 is usually faster.
1340 However, in most programs, these parameters serve mainly as
1341 protection against the system-level effects of carrying around
1342 massive amounts of unneeded memory. Since frequent calls to
1343 sbrk, mmap, and munmap otherwise degrade performance, the default
1344 parameters are set to relatively high values that serve only as
1345 safeguards.
1347 The trim value It must be greater than page size to have any useful
1348 effect. To disable trimming completely, you can set to
1349 (unsigned long)(-1)
1351 Trim settings interact with fastbin (MXFAST) settings: Unless
1352 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1353 freeing a chunk with size less than or equal to MXFAST. Trimming is
1354 instead delayed until subsequent freeing of larger chunks. However,
1355 you can still force an attempted trim by calling malloc_trim.
1357 Also, trimming is not generally possible in cases where
1358 the main arena is obtained via mmap.
1360 Note that the trick some people use of mallocing a huge space and
1361 then freeing it at program startup, in an attempt to reserve system
1362 memory, doesn't have the intended effect under automatic trimming,
1363 since that memory will immediately be returned to the system.
1366 #define M_TRIM_THRESHOLD -1
1368 #ifndef DEFAULT_TRIM_THRESHOLD
1369 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1370 #endif
1373 M_TOP_PAD is the amount of extra `padding' space to allocate or
1374 retain whenever sbrk is called. It is used in two ways internally:
1376 * When sbrk is called to extend the top of the arena to satisfy
1377 a new malloc request, this much padding is added to the sbrk
1378 request.
1380 * When malloc_trim is called automatically from free(),
1381 it is used as the `pad' argument.
1383 In both cases, the actual amount of padding is rounded
1384 so that the end of the arena is always a system page boundary.
1386 The main reason for using padding is to avoid calling sbrk so
1387 often. Having even a small pad greatly reduces the likelihood
1388 that nearly every malloc request during program start-up (or
1389 after trimming) will invoke sbrk, which needlessly wastes
1390 time.
1392 Automatic rounding-up to page-size units is normally sufficient
1393 to avoid measurable overhead, so the default is 0. However, in
1394 systems where sbrk is relatively slow, it can pay to increase
1395 this value, at the expense of carrying around more memory than
1396 the program needs.
1399 #define M_TOP_PAD -2
1401 #ifndef DEFAULT_TOP_PAD
1402 #define DEFAULT_TOP_PAD (0)
1403 #endif
1406 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1407 to service a request. Requests of at least this size that cannot
1408 be allocated using already-existing space will be serviced via mmap.
1409 (If enough normal freed space already exists it is used instead.)
1411 Using mmap segregates relatively large chunks of memory so that
1412 they can be individually obtained and released from the host
1413 system. A request serviced through mmap is never reused by any
1414 other request (at least not directly; the system may just so
1415 happen to remap successive requests to the same locations).
1417 Segregating space in this way has the benefits that:
1419 1. Mmapped space can ALWAYS be individually released back
1420 to the system, which helps keep the system level memory
1421 demands of a long-lived program low.
1422 2. Mapped memory can never become `locked' between
1423 other chunks, as can happen with normally allocated chunks, which
1424 means that even trimming via malloc_trim would not release them.
1425 3. On some systems with "holes" in address spaces, mmap can obtain
1426 memory that sbrk cannot.
1428 However, it has the disadvantages that:
1430 1. The space cannot be reclaimed, consolidated, and then
1431 used to service later requests, as happens with normal chunks.
1432 2. It can lead to more wastage because of mmap page alignment
1433 requirements
1434 3. It causes malloc performance to be more dependent on host
1435 system memory management support routines which may vary in
1436 implementation quality and may impose arbitrary
1437 limitations. Generally, servicing a request via normal
1438 malloc steps is faster than going through a system's mmap.
1440 The advantages of mmap nearly always outweigh disadvantages for
1441 "large" chunks, but the value of "large" varies across systems. The
1442 default is an empirically derived value that works well in most
1443 systems.
1446 #define M_MMAP_THRESHOLD -3
1448 #ifndef DEFAULT_MMAP_THRESHOLD
1449 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
1450 #endif
1453 M_MMAP_MAX is the maximum number of requests to simultaneously
1454 service using mmap. This parameter exists because
1455 some systems have a limited number of internal tables for
1456 use by mmap, and using more than a few of them may degrade
1457 performance.
1459 The default is set to a value that serves only as a safeguard.
1460 Setting to 0 disables use of mmap for servicing large requests. If
1461 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1462 to non-zero values in mallopt will fail.
1465 #define M_MMAP_MAX -4
1467 #ifndef DEFAULT_MMAP_MAX
1468 #if HAVE_MMAP
1469 #define DEFAULT_MMAP_MAX (65536)
1470 #else
1471 #define DEFAULT_MMAP_MAX (0)
1472 #endif
1473 #endif
1475 #ifdef __cplusplus
1476 } /* end of extern "C" */
1477 #endif
1479 #include <malloc.h>
1481 #ifndef BOUNDED_N
1482 #define BOUNDED_N(ptr, sz) (ptr)
1483 #endif
1484 #ifndef RETURN_ADDRESS
1485 #define RETURN_ADDRESS(X_) (NULL)
1486 #endif
1488 /* On some platforms we can compile internal, not exported functions better.
1489 Let the environment provide a macro and define it to be empty if it
1490 is not available. */
1491 #ifndef internal_function
1492 # define internal_function
1493 #endif
1495 /* Forward declarations. */
1496 struct malloc_chunk;
1497 typedef struct malloc_chunk* mchunkptr;
1499 /* Internal routines. */
1501 #if __STD_C
1503 Void_t* _int_malloc(mstate, size_t);
1504 void _int_free(mstate, Void_t*);
1505 Void_t* _int_realloc(mstate, Void_t*, size_t);
1506 Void_t* _int_memalign(mstate, size_t, size_t);
1507 Void_t* _int_valloc(mstate, size_t);
1508 static Void_t* _int_pvalloc(mstate, size_t);
1509 /*static Void_t* cALLOc(size_t, size_t);*/
1510 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1511 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1512 static int mTRIm(size_t);
1513 static size_t mUSABLe(Void_t*);
1514 static void mSTATs(void);
1515 static int mALLOPt(int, int);
1516 static struct mallinfo mALLINFo(mstate);
1517 static void malloc_printerr(int action, const char *str, void *ptr);
1519 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1520 static int internal_function top_check(void);
1521 static void internal_function munmap_chunk(mchunkptr p);
1522 #if HAVE_MREMAP
1523 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1524 #endif
1526 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1527 static void free_check(Void_t* mem, const Void_t *caller);
1528 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1529 const Void_t *caller);
1530 static Void_t* memalign_check(size_t alignment, size_t bytes,
1531 const Void_t *caller);
1532 #ifndef NO_THREADS
1533 # ifdef _LIBC
1534 # if USE___THREAD || (defined USE_TLS && !defined SHARED)
1535 /* These routines are never needed in this configuration. */
1536 # define NO_STARTER
1537 # endif
1538 # endif
1539 # ifdef NO_STARTER
1540 # undef NO_STARTER
1541 # else
1542 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1543 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1544 static void free_starter(Void_t* mem, const Void_t *caller);
1545 # endif
1546 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1547 static void free_atfork(Void_t* mem, const Void_t *caller);
1548 #endif
1550 #else
1552 Void_t* _int_malloc();
1553 void _int_free();
1554 Void_t* _int_realloc();
1555 Void_t* _int_memalign();
1556 Void_t* _int_valloc();
1557 Void_t* _int_pvalloc();
1558 /*static Void_t* cALLOc();*/
1559 static Void_t** _int_icalloc();
1560 static Void_t** _int_icomalloc();
1561 static int mTRIm();
1562 static size_t mUSABLe();
1563 static void mSTATs();
1564 static int mALLOPt();
1565 static struct mallinfo mALLINFo();
1567 #endif
1572 /* ------------- Optional versions of memcopy ---------------- */
1575 #if USE_MEMCPY
1578 Note: memcpy is ONLY invoked with non-overlapping regions,
1579 so the (usually slower) memmove is not needed.
1582 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1583 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1585 #else /* !USE_MEMCPY */
1587 /* Use Duff's device for good zeroing/copying performance. */
1589 #define MALLOC_ZERO(charp, nbytes) \
1590 do { \
1591 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1592 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1593 long mcn; \
1594 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1595 switch (mctmp) { \
1596 case 0: for(;;) { *mzp++ = 0; \
1597 case 7: *mzp++ = 0; \
1598 case 6: *mzp++ = 0; \
1599 case 5: *mzp++ = 0; \
1600 case 4: *mzp++ = 0; \
1601 case 3: *mzp++ = 0; \
1602 case 2: *mzp++ = 0; \
1603 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1605 } while(0)
1607 #define MALLOC_COPY(dest,src,nbytes) \
1608 do { \
1609 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1610 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1611 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1612 long mcn; \
1613 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1614 switch (mctmp) { \
1615 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1616 case 7: *mcdst++ = *mcsrc++; \
1617 case 6: *mcdst++ = *mcsrc++; \
1618 case 5: *mcdst++ = *mcsrc++; \
1619 case 4: *mcdst++ = *mcsrc++; \
1620 case 3: *mcdst++ = *mcsrc++; \
1621 case 2: *mcdst++ = *mcsrc++; \
1622 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1624 } while(0)
1626 #endif
1628 /* ------------------ MMAP support ------------------ */
1631 #if HAVE_MMAP
1633 #include <fcntl.h>
1634 #ifndef LACKS_SYS_MMAN_H
1635 #include <sys/mman.h>
1636 #endif
1638 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1639 # define MAP_ANONYMOUS MAP_ANON
1640 #endif
1641 #if !defined(MAP_FAILED)
1642 # define MAP_FAILED ((char*)-1)
1643 #endif
1645 #ifndef MAP_NORESERVE
1646 # ifdef MAP_AUTORESRV
1647 # define MAP_NORESERVE MAP_AUTORESRV
1648 # else
1649 # define MAP_NORESERVE 0
1650 # endif
1651 #endif
1654 Nearly all versions of mmap support MAP_ANONYMOUS,
1655 so the following is unlikely to be needed, but is
1656 supplied just in case.
1659 #ifndef MAP_ANONYMOUS
1661 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1663 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1664 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1665 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1666 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1668 #else
1670 #define MMAP(addr, size, prot, flags) \
1671 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1673 #endif
1676 #endif /* HAVE_MMAP */
1680 ----------------------- Chunk representations -----------------------
1685 This struct declaration is misleading (but accurate and necessary).
1686 It declares a "view" into memory allowing access to necessary
1687 fields at known offsets from a given base. See explanation below.
1690 struct malloc_chunk {
1692 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1693 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1695 struct malloc_chunk* fd; /* double links -- used only if free. */
1696 struct malloc_chunk* bk;
1701 malloc_chunk details:
1703 (The following includes lightly edited explanations by Colin Plumb.)
1705 Chunks of memory are maintained using a `boundary tag' method as
1706 described in e.g., Knuth or Standish. (See the paper by Paul
1707 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1708 survey of such techniques.) Sizes of free chunks are stored both
1709 in the front of each chunk and at the end. This makes
1710 consolidating fragmented chunks into bigger chunks very fast. The
1711 size fields also hold bits representing whether chunks are free or
1712 in use.
1714 An allocated chunk looks like this:
1717 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1718 | Size of previous chunk, if allocated | |
1719 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1720 | Size of chunk, in bytes |M|P|
1721 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1722 | User data starts here... .
1724 . (malloc_usable_space() bytes) .
1726 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1727 | Size of chunk |
1728 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1731 Where "chunk" is the front of the chunk for the purpose of most of
1732 the malloc code, but "mem" is the pointer that is returned to the
1733 user. "Nextchunk" is the beginning of the next contiguous chunk.
1735 Chunks always begin on even word boundries, so the mem portion
1736 (which is returned to the user) is also on an even word boundary, and
1737 thus at least double-word aligned.
1739 Free chunks are stored in circular doubly-linked lists, and look like this:
1741 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1742 | Size of previous chunk |
1743 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1744 `head:' | Size of chunk, in bytes |P|
1745 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1746 | Forward pointer to next chunk in list |
1747 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1748 | Back pointer to previous chunk in list |
1749 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1750 | Unused space (may be 0 bytes long) .
1753 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1754 `foot:' | Size of chunk, in bytes |
1755 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1757 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1758 chunk size (which is always a multiple of two words), is an in-use
1759 bit for the *previous* chunk. If that bit is *clear*, then the
1760 word before the current chunk size contains the previous chunk
1761 size, and can be used to find the front of the previous chunk.
1762 The very first chunk allocated always has this bit set,
1763 preventing access to non-existent (or non-owned) memory. If
1764 prev_inuse is set for any given chunk, then you CANNOT determine
1765 the size of the previous chunk, and might even get a memory
1766 addressing fault when trying to do so.
1768 Note that the `foot' of the current chunk is actually represented
1769 as the prev_size of the NEXT chunk. This makes it easier to
1770 deal with alignments etc but can be very confusing when trying
1771 to extend or adapt this code.
1773 The two exceptions to all this are
1775 1. The special chunk `top' doesn't bother using the
1776 trailing size field since there is no next contiguous chunk
1777 that would have to index off it. After initialization, `top'
1778 is forced to always exist. If it would become less than
1779 MINSIZE bytes long, it is replenished.
1781 2. Chunks allocated via mmap, which have the second-lowest-order
1782 bit M (IS_MMAPPED) set in their size fields. Because they are
1783 allocated one-by-one, each must contain its own trailing size field.
1788 ---------- Size and alignment checks and conversions ----------
1791 /* conversion from malloc headers to user pointers, and back */
1793 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1794 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1796 /* The smallest possible chunk */
1797 #define MIN_CHUNK_SIZE (sizeof(struct malloc_chunk))
1799 /* The smallest size we can malloc is an aligned minimal chunk */
1801 #define MINSIZE \
1802 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1804 /* Check if m has acceptable alignment */
1806 #define aligned_OK(m) (((unsigned long)((m)) & (MALLOC_ALIGN_MASK)) == 0)
1810 Check if a request is so large that it would wrap around zero when
1811 padded and aligned. To simplify some other code, the bound is made
1812 low enough so that adding MINSIZE will also not wrap around zero.
1815 #define REQUEST_OUT_OF_RANGE(req) \
1816 ((unsigned long)(req) >= \
1817 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1819 /* pad request bytes into a usable size -- internal version */
1821 #define request2size(req) \
1822 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1823 MINSIZE : \
1824 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1826 /* Same, except also perform argument check */
1828 #define checked_request2size(req, sz) \
1829 if (REQUEST_OUT_OF_RANGE(req)) { \
1830 MALLOC_FAILURE_ACTION; \
1831 return 0; \
1833 (sz) = request2size(req);
1836 --------------- Physical chunk operations ---------------
1840 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1841 #define PREV_INUSE 0x1
1843 /* extract inuse bit of previous chunk */
1844 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1847 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1848 #define IS_MMAPPED 0x2
1850 /* check for mmap()'ed chunk */
1851 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1854 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1855 from a non-main arena. This is only set immediately before handing
1856 the chunk to the user, if necessary. */
1857 #define NON_MAIN_ARENA 0x4
1859 /* check for chunk from non-main arena */
1860 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1864 Bits to mask off when extracting size
1866 Note: IS_MMAPPED is intentionally not masked off from size field in
1867 macros for which mmapped chunks should never be seen. This should
1868 cause helpful core dumps to occur if it is tried by accident by
1869 people extending or adapting this malloc.
1871 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1873 /* Get size, ignoring use bits */
1874 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1877 /* Ptr to next physical malloc_chunk. */
1878 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1880 /* Ptr to previous physical malloc_chunk */
1881 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1883 /* Treat space at ptr + offset as a chunk */
1884 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1886 /* extract p's inuse bit */
1887 #define inuse(p)\
1888 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1890 /* set/clear chunk as being inuse without otherwise disturbing */
1891 #define set_inuse(p)\
1892 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1894 #define clear_inuse(p)\
1895 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1898 /* check/set/clear inuse bits in known places */
1899 #define inuse_bit_at_offset(p, s)\
1900 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1902 #define set_inuse_bit_at_offset(p, s)\
1903 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1905 #define clear_inuse_bit_at_offset(p, s)\
1906 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1909 /* Set size at head, without disturbing its use bit */
1910 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1912 /* Set size/use field */
1913 #define set_head(p, s) ((p)->size = (s))
1915 /* Set size at footer (only when chunk is not in use) */
1916 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1920 -------------------- Internal data structures --------------------
1922 All internal state is held in an instance of malloc_state defined
1923 below. There are no other static variables, except in two optional
1924 cases:
1925 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1926 * If HAVE_MMAP is true, but mmap doesn't support
1927 MAP_ANONYMOUS, a dummy file descriptor for mmap.
1929 Beware of lots of tricks that minimize the total bookkeeping space
1930 requirements. The result is a little over 1K bytes (for 4byte
1931 pointers and size_t.)
1935 Bins
1937 An array of bin headers for free chunks. Each bin is doubly
1938 linked. The bins are approximately proportionally (log) spaced.
1939 There are a lot of these bins (128). This may look excessive, but
1940 works very well in practice. Most bins hold sizes that are
1941 unusual as malloc request sizes, but are more usual for fragments
1942 and consolidated sets of chunks, which is what these bins hold, so
1943 they can be found quickly. All procedures maintain the invariant
1944 that no consolidated chunk physically borders another one, so each
1945 chunk in a list is known to be preceeded and followed by either
1946 inuse chunks or the ends of memory.
1948 Chunks in bins are kept in size order, with ties going to the
1949 approximately least recently used chunk. Ordering isn't needed
1950 for the small bins, which all contain the same-sized chunks, but
1951 facilitates best-fit allocation for larger chunks. These lists
1952 are just sequential. Keeping them in order almost never requires
1953 enough traversal to warrant using fancier ordered data
1954 structures.
1956 Chunks of the same size are linked with the most
1957 recently freed at the front, and allocations are taken from the
1958 back. This results in LRU (FIFO) allocation order, which tends
1959 to give each chunk an equal opportunity to be consolidated with
1960 adjacent freed chunks, resulting in larger free chunks and less
1961 fragmentation.
1963 To simplify use in double-linked lists, each bin header acts
1964 as a malloc_chunk. This avoids special-casing for headers.
1965 But to conserve space and improve locality, we allocate
1966 only the fd/bk pointers of bins, and then use repositioning tricks
1967 to treat these as the fields of a malloc_chunk*.
1970 typedef struct malloc_chunk* mbinptr;
1972 /* addressing -- note that bin_at(0) does not exist */
1973 #define bin_at(m, i) ((mbinptr)((char*)&((m)->bins[(i)<<1]) - (SIZE_SZ<<1)))
1975 /* analog of ++bin */
1976 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1978 /* Reminders about list directionality within bins */
1979 #define first(b) ((b)->fd)
1980 #define last(b) ((b)->bk)
1982 /* Take a chunk off a bin list */
1983 #define unlink(P, BK, FD) { \
1984 FD = P->fd; \
1985 BK = P->bk; \
1986 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1987 malloc_printerr (check_action, "corrupted double-linked list", P); \
1988 else { \
1989 FD->bk = BK; \
1990 BK->fd = FD; \
1995 Indexing
1997 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1998 8 bytes apart. Larger bins are approximately logarithmically spaced:
2000 64 bins of size 8
2001 32 bins of size 64
2002 16 bins of size 512
2003 8 bins of size 4096
2004 4 bins of size 32768
2005 2 bins of size 262144
2006 1 bin of size what's left
2008 There is actually a little bit of slop in the numbers in bin_index
2009 for the sake of speed. This makes no difference elsewhere.
2011 The bins top out around 1MB because we expect to service large
2012 requests via mmap.
2015 #define NBINS 128
2016 #define NSMALLBINS 64
2017 #define SMALLBIN_WIDTH 8
2018 #define MIN_LARGE_SIZE 512
2020 #define in_smallbin_range(sz) \
2021 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2023 #define smallbin_index(sz) (((unsigned)(sz)) >> 3)
2025 #define largebin_index(sz) \
2026 (((((unsigned long)(sz)) >> 6) <= 32)? 56 + (((unsigned long)(sz)) >> 6): \
2027 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2028 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2029 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2030 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2031 126)
2033 #define bin_index(sz) \
2034 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2038 Unsorted chunks
2040 All remainders from chunk splits, as well as all returned chunks,
2041 are first placed in the "unsorted" bin. They are then placed
2042 in regular bins after malloc gives them ONE chance to be used before
2043 binning. So, basically, the unsorted_chunks list acts as a queue,
2044 with chunks being placed on it in free (and malloc_consolidate),
2045 and taken off (to be either used or placed in bins) in malloc.
2047 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2048 does not have to be taken into account in size comparisons.
2051 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2052 #define unsorted_chunks(M) (bin_at(M, 1))
2057 The top-most available chunk (i.e., the one bordering the end of
2058 available memory) is treated specially. It is never included in
2059 any bin, is used only if no other chunk is available, and is
2060 released back to the system if it is very large (see
2061 M_TRIM_THRESHOLD). Because top initially
2062 points to its own bin with initial zero size, thus forcing
2063 extension on the first malloc request, we avoid having any special
2064 code in malloc to check whether it even exists yet. But we still
2065 need to do so when getting memory from system, so we make
2066 initial_top treat the bin as a legal but unusable chunk during the
2067 interval between initialization and the first call to
2068 sYSMALLOc. (This is somewhat delicate, since it relies on
2069 the 2 preceding words to be zero during this interval as well.)
2072 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2073 #define initial_top(M) (unsorted_chunks(M))
2076 Binmap
2078 To help compensate for the large number of bins, a one-level index
2079 structure is used for bin-by-bin searching. `binmap' is a
2080 bitvector recording whether bins are definitely empty so they can
2081 be skipped over during during traversals. The bits are NOT always
2082 cleared as soon as bins are empty, but instead only
2083 when they are noticed to be empty during traversal in malloc.
2086 /* Conservatively use 32 bits per map word, even if on 64bit system */
2087 #define BINMAPSHIFT 5
2088 #define BITSPERMAP (1U << BINMAPSHIFT)
2089 #define BINMAPSIZE (NBINS / BITSPERMAP)
2091 #define idx2block(i) ((i) >> BINMAPSHIFT)
2092 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2094 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2095 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2096 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2099 Fastbins
2101 An array of lists holding recently freed small chunks. Fastbins
2102 are not doubly linked. It is faster to single-link them, and
2103 since chunks are never removed from the middles of these lists,
2104 double linking is not necessary. Also, unlike regular bins, they
2105 are not even processed in FIFO order (they use faster LIFO) since
2106 ordering doesn't much matter in the transient contexts in which
2107 fastbins are normally used.
2109 Chunks in fastbins keep their inuse bit set, so they cannot
2110 be consolidated with other free chunks. malloc_consolidate
2111 releases all chunks in fastbins and consolidates them with
2112 other free chunks.
2115 typedef struct malloc_chunk* mfastbinptr;
2117 /* offset 2 to use otherwise unindexable first 2 bins */
2118 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2120 /* The maximum fastbin request size we support */
2121 #define MAX_FAST_SIZE 80
2123 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2126 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2127 that triggers automatic consolidation of possibly-surrounding
2128 fastbin chunks. This is a heuristic, so the exact value should not
2129 matter too much. It is defined at half the default trim threshold as a
2130 compromise heuristic to only attempt consolidation if it is likely
2131 to lead to trimming. However, it is not dynamically tunable, since
2132 consolidation reduces fragmentation surrounding large chunks even
2133 if trimming is not used.
2136 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2139 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2140 they are used as flags.
2144 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2145 some fastbin chunks. It is set true on entering a chunk into any
2146 fastbin, and cleared only in malloc_consolidate.
2148 The truth value is inverted so that have_fastchunks will be true
2149 upon startup (since statics are zero-filled), simplifying
2150 initialization checks.
2153 #define FASTCHUNKS_BIT (1U)
2155 #define have_fastchunks(M) (((M)->max_fast & FASTCHUNKS_BIT) == 0)
2156 #define clear_fastchunks(M) ((M)->max_fast |= FASTCHUNKS_BIT)
2157 #define set_fastchunks(M) ((M)->max_fast &= ~FASTCHUNKS_BIT)
2160 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2161 regions. Otherwise, contiguity is exploited in merging together,
2162 when possible, results from consecutive MORECORE calls.
2164 The initial value comes from MORECORE_CONTIGUOUS, but is
2165 changed dynamically if mmap is ever used as an sbrk substitute.
2168 #define NONCONTIGUOUS_BIT (2U)
2170 #define contiguous(M) (((M)->max_fast & NONCONTIGUOUS_BIT) == 0)
2171 #define noncontiguous(M) (((M)->max_fast & NONCONTIGUOUS_BIT) != 0)
2172 #define set_noncontiguous(M) ((M)->max_fast |= NONCONTIGUOUS_BIT)
2173 #define set_contiguous(M) ((M)->max_fast &= ~NONCONTIGUOUS_BIT)
2176 Set value of max_fast.
2177 Use impossibly small value if 0.
2178 Precondition: there are no existing fastbin chunks.
2179 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2182 #define set_max_fast(M, s) \
2183 (M)->max_fast = (((s) == 0)? SMALLBIN_WIDTH: request2size(s)) | \
2184 FASTCHUNKS_BIT | \
2185 ((M)->max_fast & NONCONTIGUOUS_BIT)
2189 ----------- Internal state representation and initialization -----------
2192 struct malloc_state {
2193 /* Serialize access. */
2194 mutex_t mutex;
2195 // Should we have padding to move the mutex to its own cache line?
2197 #if THREAD_STATS
2198 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2199 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2200 #endif
2202 /* The maximum chunk size to be eligible for fastbin */
2203 INTERNAL_SIZE_T max_fast; /* low 2 bits used as flags */
2205 /* Fastbins */
2206 mfastbinptr fastbins[NFASTBINS];
2208 /* Base of the topmost chunk -- not otherwise kept in a bin */
2209 mchunkptr top;
2211 /* The remainder from the most recent split of a small request */
2212 mchunkptr last_remainder;
2214 /* Normal bins packed as described above */
2215 mchunkptr bins[NBINS * 2];
2217 /* Bitmap of bins */
2218 unsigned int binmap[BINMAPSIZE];
2220 /* Linked list */
2221 struct malloc_state *next;
2223 /* Memory allocated from the system in this arena. */
2224 INTERNAL_SIZE_T system_mem;
2225 INTERNAL_SIZE_T max_system_mem;
2228 struct malloc_par {
2229 /* Tunable parameters */
2230 unsigned long trim_threshold;
2231 INTERNAL_SIZE_T top_pad;
2232 INTERNAL_SIZE_T mmap_threshold;
2234 /* Memory map support */
2235 int n_mmaps;
2236 int n_mmaps_max;
2237 int max_n_mmaps;
2239 /* Cache malloc_getpagesize */
2240 unsigned int pagesize;
2242 /* Statistics */
2243 INTERNAL_SIZE_T mmapped_mem;
2244 /*INTERNAL_SIZE_T sbrked_mem;*/
2245 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2246 INTERNAL_SIZE_T max_mmapped_mem;
2247 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2249 /* First address handed out by MORECORE/sbrk. */
2250 char* sbrk_base;
2253 /* There are several instances of this struct ("arenas") in this
2254 malloc. If you are adapting this malloc in a way that does NOT use
2255 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2256 before using. This malloc relies on the property that malloc_state
2257 is initialized to all zeroes (as is true of C statics). */
2259 static struct malloc_state main_arena;
2261 /* There is only one instance of the malloc parameters. */
2263 static struct malloc_par mp_;
2266 Initialize a malloc_state struct.
2268 This is called only from within malloc_consolidate, which needs
2269 be called in the same contexts anyway. It is never called directly
2270 outside of malloc_consolidate because some optimizing compilers try
2271 to inline it at all call points, which turns out not to be an
2272 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2275 #if __STD_C
2276 static void malloc_init_state(mstate av)
2277 #else
2278 static void malloc_init_state(av) mstate av;
2279 #endif
2281 int i;
2282 mbinptr bin;
2284 /* Establish circular links for normal bins */
2285 for (i = 1; i < NBINS; ++i) {
2286 bin = bin_at(av,i);
2287 bin->fd = bin->bk = bin;
2290 #if MORECORE_CONTIGUOUS
2291 if (av != &main_arena)
2292 #endif
2293 set_noncontiguous(av);
2295 set_max_fast(av, DEFAULT_MXFAST);
2297 av->top = initial_top(av);
2301 Other internal utilities operating on mstates
2304 #if __STD_C
2305 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2306 static int sYSTRIm(size_t, mstate);
2307 static void malloc_consolidate(mstate);
2308 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2309 #else
2310 static Void_t* sYSMALLOc();
2311 static int sYSTRIm();
2312 static void malloc_consolidate();
2313 static Void_t** iALLOc();
2314 #endif
2317 /* -------------- Early definitions for debugging hooks ---------------- */
2319 /* Define and initialize the hook variables. These weak definitions must
2320 appear before any use of the variables in a function (arena.c uses one). */
2321 #ifndef weak_variable
2322 #ifndef _LIBC
2323 #define weak_variable /**/
2324 #else
2325 /* In GNU libc we want the hook variables to be weak definitions to
2326 avoid a problem with Emacs. */
2327 #define weak_variable weak_function
2328 #endif
2329 #endif
2331 /* Forward declarations. */
2332 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2333 const __malloc_ptr_t caller));
2334 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2335 const __malloc_ptr_t caller));
2336 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2337 const __malloc_ptr_t caller));
2339 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2340 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2341 const __malloc_ptr_t) = NULL;
2342 __malloc_ptr_t weak_variable (*__malloc_hook)
2343 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2344 __malloc_ptr_t weak_variable (*__realloc_hook)
2345 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2346 = realloc_hook_ini;
2347 __malloc_ptr_t weak_variable (*__memalign_hook)
2348 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2349 = memalign_hook_ini;
2350 void weak_variable (*__after_morecore_hook) (void) = NULL;
2353 /* ---------------- Error behavior ------------------------------------ */
2355 #ifndef DEFAULT_CHECK_ACTION
2356 #define DEFAULT_CHECK_ACTION 3
2357 #endif
2359 static int check_action = DEFAULT_CHECK_ACTION;
2362 /* ------------------ Testing support ----------------------------------*/
2364 static int perturb_byte;
2366 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2367 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2370 /* ------------------- Support for multiple arenas -------------------- */
2371 #include "arena.c"
2374 Debugging support
2376 These routines make a number of assertions about the states
2377 of data structures that should be true at all times. If any
2378 are not true, it's very likely that a user program has somehow
2379 trashed memory. (It's also possible that there is a coding error
2380 in malloc. In which case, please report it!)
2383 #if ! MALLOC_DEBUG
2385 #define check_chunk(A,P)
2386 #define check_free_chunk(A,P)
2387 #define check_inuse_chunk(A,P)
2388 #define check_remalloced_chunk(A,P,N)
2389 #define check_malloced_chunk(A,P,N)
2390 #define check_malloc_state(A)
2392 #else
2394 #define check_chunk(A,P) do_check_chunk(A,P)
2395 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2396 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2397 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2398 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2399 #define check_malloc_state(A) do_check_malloc_state(A)
2402 Properties of all chunks
2405 #if __STD_C
2406 static void do_check_chunk(mstate av, mchunkptr p)
2407 #else
2408 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2409 #endif
2411 unsigned long sz = chunksize(p);
2412 /* min and max possible addresses assuming contiguous allocation */
2413 char* max_address = (char*)(av->top) + chunksize(av->top);
2414 char* min_address = max_address - av->system_mem;
2416 if (!chunk_is_mmapped(p)) {
2418 /* Has legal address ... */
2419 if (p != av->top) {
2420 if (contiguous(av)) {
2421 assert(((char*)p) >= min_address);
2422 assert(((char*)p + sz) <= ((char*)(av->top)));
2425 else {
2426 /* top size is always at least MINSIZE */
2427 assert((unsigned long)(sz) >= MINSIZE);
2428 /* top predecessor always marked inuse */
2429 assert(prev_inuse(p));
2433 else {
2434 #if HAVE_MMAP
2435 /* address is outside main heap */
2436 if (contiguous(av) && av->top != initial_top(av)) {
2437 assert(((char*)p) < min_address || ((char*)p) > max_address);
2439 /* chunk is page-aligned */
2440 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2441 /* mem is aligned */
2442 assert(aligned_OK(chunk2mem(p)));
2443 #else
2444 /* force an appropriate assert violation if debug set */
2445 assert(!chunk_is_mmapped(p));
2446 #endif
2451 Properties of free chunks
2454 #if __STD_C
2455 static void do_check_free_chunk(mstate av, mchunkptr p)
2456 #else
2457 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2458 #endif
2460 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2461 mchunkptr next = chunk_at_offset(p, sz);
2463 do_check_chunk(av, p);
2465 /* Chunk must claim to be free ... */
2466 assert(!inuse(p));
2467 assert (!chunk_is_mmapped(p));
2469 /* Unless a special marker, must have OK fields */
2470 if ((unsigned long)(sz) >= MINSIZE)
2472 assert((sz & MALLOC_ALIGN_MASK) == 0);
2473 assert(aligned_OK(chunk2mem(p)));
2474 /* ... matching footer field */
2475 assert(next->prev_size == sz);
2476 /* ... and is fully consolidated */
2477 assert(prev_inuse(p));
2478 assert (next == av->top || inuse(next));
2480 /* ... and has minimally sane links */
2481 assert(p->fd->bk == p);
2482 assert(p->bk->fd == p);
2484 else /* markers are always of size SIZE_SZ */
2485 assert(sz == SIZE_SZ);
2489 Properties of inuse chunks
2492 #if __STD_C
2493 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2494 #else
2495 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2496 #endif
2498 mchunkptr next;
2500 do_check_chunk(av, p);
2502 if (chunk_is_mmapped(p))
2503 return; /* mmapped chunks have no next/prev */
2505 /* Check whether it claims to be in use ... */
2506 assert(inuse(p));
2508 next = next_chunk(p);
2510 /* ... and is surrounded by OK chunks.
2511 Since more things can be checked with free chunks than inuse ones,
2512 if an inuse chunk borders them and debug is on, it's worth doing them.
2514 if (!prev_inuse(p)) {
2515 /* Note that we cannot even look at prev unless it is not inuse */
2516 mchunkptr prv = prev_chunk(p);
2517 assert(next_chunk(prv) == p);
2518 do_check_free_chunk(av, prv);
2521 if (next == av->top) {
2522 assert(prev_inuse(next));
2523 assert(chunksize(next) >= MINSIZE);
2525 else if (!inuse(next))
2526 do_check_free_chunk(av, next);
2530 Properties of chunks recycled from fastbins
2533 #if __STD_C
2534 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2535 #else
2536 static void do_check_remalloced_chunk(av, p, s)
2537 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2538 #endif
2540 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2542 if (!chunk_is_mmapped(p)) {
2543 assert(av == arena_for_chunk(p));
2544 if (chunk_non_main_arena(p))
2545 assert(av != &main_arena);
2546 else
2547 assert(av == &main_arena);
2550 do_check_inuse_chunk(av, p);
2552 /* Legal size ... */
2553 assert((sz & MALLOC_ALIGN_MASK) == 0);
2554 assert((unsigned long)(sz) >= MINSIZE);
2555 /* ... and alignment */
2556 assert(aligned_OK(chunk2mem(p)));
2557 /* chunk is less than MINSIZE more than request */
2558 assert((long)(sz) - (long)(s) >= 0);
2559 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2563 Properties of nonrecycled chunks at the point they are malloced
2566 #if __STD_C
2567 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2568 #else
2569 static void do_check_malloced_chunk(av, p, s)
2570 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2571 #endif
2573 /* same as recycled case ... */
2574 do_check_remalloced_chunk(av, p, s);
2577 ... plus, must obey implementation invariant that prev_inuse is
2578 always true of any allocated chunk; i.e., that each allocated
2579 chunk borders either a previously allocated and still in-use
2580 chunk, or the base of its memory arena. This is ensured
2581 by making all allocations from the the `lowest' part of any found
2582 chunk. This does not necessarily hold however for chunks
2583 recycled via fastbins.
2586 assert(prev_inuse(p));
2591 Properties of malloc_state.
2593 This may be useful for debugging malloc, as well as detecting user
2594 programmer errors that somehow write into malloc_state.
2596 If you are extending or experimenting with this malloc, you can
2597 probably figure out how to hack this routine to print out or
2598 display chunk addresses, sizes, bins, and other instrumentation.
2601 static void do_check_malloc_state(mstate av)
2603 int i;
2604 mchunkptr p;
2605 mchunkptr q;
2606 mbinptr b;
2607 unsigned int binbit;
2608 int empty;
2609 unsigned int idx;
2610 INTERNAL_SIZE_T size;
2611 unsigned long total = 0;
2612 int max_fast_bin;
2614 /* internal size_t must be no wider than pointer type */
2615 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2617 /* alignment is a power of 2 */
2618 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2620 /* cannot run remaining checks until fully initialized */
2621 if (av->top == 0 || av->top == initial_top(av))
2622 return;
2624 /* pagesize is a power of 2 */
2625 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2627 /* A contiguous main_arena is consistent with sbrk_base. */
2628 if (av == &main_arena && contiguous(av))
2629 assert((char*)mp_.sbrk_base + av->system_mem ==
2630 (char*)av->top + chunksize(av->top));
2632 /* properties of fastbins */
2634 /* max_fast is in allowed range */
2635 assert((av->max_fast & ~1) <= request2size(MAX_FAST_SIZE));
2637 max_fast_bin = fastbin_index(av->max_fast);
2639 for (i = 0; i < NFASTBINS; ++i) {
2640 p = av->fastbins[i];
2642 /* all bins past max_fast are empty */
2643 if (i > max_fast_bin)
2644 assert(p == 0);
2646 while (p != 0) {
2647 /* each chunk claims to be inuse */
2648 do_check_inuse_chunk(av, p);
2649 total += chunksize(p);
2650 /* chunk belongs in this bin */
2651 assert(fastbin_index(chunksize(p)) == i);
2652 p = p->fd;
2656 if (total != 0)
2657 assert(have_fastchunks(av));
2658 else if (!have_fastchunks(av))
2659 assert(total == 0);
2661 /* check normal bins */
2662 for (i = 1; i < NBINS; ++i) {
2663 b = bin_at(av,i);
2665 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2666 if (i >= 2) {
2667 binbit = get_binmap(av,i);
2668 empty = last(b) == b;
2669 if (!binbit)
2670 assert(empty);
2671 else if (!empty)
2672 assert(binbit);
2675 for (p = last(b); p != b; p = p->bk) {
2676 /* each chunk claims to be free */
2677 do_check_free_chunk(av, p);
2678 size = chunksize(p);
2679 total += size;
2680 if (i >= 2) {
2681 /* chunk belongs in bin */
2682 idx = bin_index(size);
2683 assert(idx == i);
2684 /* lists are sorted */
2685 assert(p->bk == b ||
2686 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2688 /* chunk is followed by a legal chain of inuse chunks */
2689 for (q = next_chunk(p);
2690 (q != av->top && inuse(q) &&
2691 (unsigned long)(chunksize(q)) >= MINSIZE);
2692 q = next_chunk(q))
2693 do_check_inuse_chunk(av, q);
2697 /* top chunk is OK */
2698 check_chunk(av, av->top);
2700 /* sanity checks for statistics */
2702 #ifdef NO_THREADS
2703 assert(total <= (unsigned long)(mp_.max_total_mem));
2704 assert(mp_.n_mmaps >= 0);
2705 #endif
2706 assert(mp_.n_mmaps <= mp_.n_mmaps_max);
2707 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2709 assert((unsigned long)(av->system_mem) <=
2710 (unsigned long)(av->max_system_mem));
2712 assert((unsigned long)(mp_.mmapped_mem) <=
2713 (unsigned long)(mp_.max_mmapped_mem));
2715 #ifdef NO_THREADS
2716 assert((unsigned long)(mp_.max_total_mem) >=
2717 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2718 #endif
2720 #endif
2723 /* ----------------- Support for debugging hooks -------------------- */
2724 #include "hooks.c"
2727 /* ----------- Routines dealing with system allocation -------------- */
2730 sysmalloc handles malloc cases requiring more memory from the system.
2731 On entry, it is assumed that av->top does not have enough
2732 space to service request for nb bytes, thus requiring that av->top
2733 be extended or replaced.
2736 #if __STD_C
2737 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2738 #else
2739 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2740 #endif
2742 mchunkptr old_top; /* incoming value of av->top */
2743 INTERNAL_SIZE_T old_size; /* its size */
2744 char* old_end; /* its end address */
2746 long size; /* arg to first MORECORE or mmap call */
2747 char* brk; /* return value from MORECORE */
2749 long correction; /* arg to 2nd MORECORE call */
2750 char* snd_brk; /* 2nd return val */
2752 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2753 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2754 char* aligned_brk; /* aligned offset into brk */
2756 mchunkptr p; /* the allocated/returned chunk */
2757 mchunkptr remainder; /* remainder from allocation */
2758 unsigned long remainder_size; /* its size */
2760 unsigned long sum; /* for updating stats */
2762 size_t pagemask = mp_.pagesize - 1;
2765 #if HAVE_MMAP
2768 If have mmap, and the request size meets the mmap threshold, and
2769 the system supports mmap, and there are few enough currently
2770 allocated mmapped regions, try to directly map this request
2771 rather than expanding top.
2774 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2775 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2777 char* mm; /* return value from mmap call*/
2780 Round up size to nearest page. For mmapped chunks, the overhead
2781 is one SIZE_SZ unit larger than for normal chunks, because there
2782 is no following chunk whose prev_size field could be used.
2784 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2786 /* Don't try if size wraps around 0 */
2787 if ((unsigned long)(size) > (unsigned long)(nb)) {
2789 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2791 if (mm != MAP_FAILED) {
2794 The offset to the start of the mmapped region is stored
2795 in the prev_size field of the chunk. This allows us to adjust
2796 returned start address to meet alignment requirements here
2797 and in memalign(), and still be able to compute proper
2798 address argument for later munmap in free() and realloc().
2801 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2802 if (front_misalign > 0) {
2803 correction = MALLOC_ALIGNMENT - front_misalign;
2804 p = (mchunkptr)(mm + correction);
2805 p->prev_size = correction;
2806 set_head(p, (size - correction) |IS_MMAPPED);
2808 else {
2809 p = (mchunkptr)mm;
2810 set_head(p, size|IS_MMAPPED);
2813 /* update statistics */
2815 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2816 mp_.max_n_mmaps = mp_.n_mmaps;
2818 sum = mp_.mmapped_mem += size;
2819 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2820 mp_.max_mmapped_mem = sum;
2821 #ifdef NO_THREADS
2822 sum += av->system_mem;
2823 if (sum > (unsigned long)(mp_.max_total_mem))
2824 mp_.max_total_mem = sum;
2825 #endif
2827 check_chunk(av, p);
2829 return chunk2mem(p);
2833 #endif
2835 /* Record incoming configuration of top */
2837 old_top = av->top;
2838 old_size = chunksize(old_top);
2839 old_end = (char*)(chunk_at_offset(old_top, old_size));
2841 brk = snd_brk = (char*)(MORECORE_FAILURE);
2844 If not the first time through, we require old_size to be
2845 at least MINSIZE and to have prev_inuse set.
2848 assert((old_top == initial_top(av) && old_size == 0) ||
2849 ((unsigned long) (old_size) >= MINSIZE &&
2850 prev_inuse(old_top) &&
2851 ((unsigned long)old_end & pagemask) == 0));
2853 /* Precondition: not enough current space to satisfy nb request */
2854 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2856 /* Precondition: all fastbins are consolidated */
2857 assert(!have_fastchunks(av));
2860 if (av != &main_arena) {
2862 heap_info *old_heap, *heap;
2863 size_t old_heap_size;
2865 /* First try to extend the current heap. */
2866 old_heap = heap_for_ptr(old_top);
2867 old_heap_size = old_heap->size;
2868 if (grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2869 av->system_mem += old_heap->size - old_heap_size;
2870 arena_mem += old_heap->size - old_heap_size;
2871 #if 0
2872 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
2873 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2874 #endif
2875 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2876 | PREV_INUSE);
2878 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2879 /* Use a newly allocated heap. */
2880 heap->ar_ptr = av;
2881 heap->prev = old_heap;
2882 av->system_mem += heap->size;
2883 arena_mem += heap->size;
2884 #if 0
2885 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2886 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2887 #endif
2888 /* Set up the new top. */
2889 top(av) = chunk_at_offset(heap, sizeof(*heap));
2890 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2892 /* Setup fencepost and free the old top chunk. */
2893 /* The fencepost takes at least MINSIZE bytes, because it might
2894 become the top chunk again later. Note that a footer is set
2895 up, too, although the chunk is marked in use. */
2896 old_size -= MINSIZE;
2897 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2898 if (old_size >= MINSIZE) {
2899 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2900 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2901 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2902 _int_free(av, chunk2mem(old_top));
2903 } else {
2904 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2905 set_foot(old_top, (old_size + 2*SIZE_SZ));
2909 } else { /* av == main_arena */
2912 /* Request enough space for nb + pad + overhead */
2914 size = nb + mp_.top_pad + MINSIZE;
2917 If contiguous, we can subtract out existing space that we hope to
2918 combine with new space. We add it back later only if
2919 we don't actually get contiguous space.
2922 if (contiguous(av))
2923 size -= old_size;
2926 Round to a multiple of page size.
2927 If MORECORE is not contiguous, this ensures that we only call it
2928 with whole-page arguments. And if MORECORE is contiguous and
2929 this is not first time through, this preserves page-alignment of
2930 previous calls. Otherwise, we correct to page-align below.
2933 size = (size + pagemask) & ~pagemask;
2936 Don't try to call MORECORE if argument is so big as to appear
2937 negative. Note that since mmap takes size_t arg, it may succeed
2938 below even if we cannot call MORECORE.
2941 if (size > 0)
2942 brk = (char*)(MORECORE(size));
2944 if (brk != (char*)(MORECORE_FAILURE)) {
2945 /* Call the `morecore' hook if necessary. */
2946 if (__after_morecore_hook)
2947 (*__after_morecore_hook) ();
2948 } else {
2950 If have mmap, try using it as a backup when MORECORE fails or
2951 cannot be used. This is worth doing on systems that have "holes" in
2952 address space, so sbrk cannot extend to give contiguous space, but
2953 space is available elsewhere. Note that we ignore mmap max count
2954 and threshold limits, since the space will not be used as a
2955 segregated mmap region.
2958 #if HAVE_MMAP
2959 /* Cannot merge with old top, so add its size back in */
2960 if (contiguous(av))
2961 size = (size + old_size + pagemask) & ~pagemask;
2963 /* If we are relying on mmap as backup, then use larger units */
2964 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2965 size = MMAP_AS_MORECORE_SIZE;
2967 /* Don't try if size wraps around 0 */
2968 if ((unsigned long)(size) > (unsigned long)(nb)) {
2970 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2972 if (mbrk != MAP_FAILED) {
2974 /* We do not need, and cannot use, another sbrk call to find end */
2975 brk = mbrk;
2976 snd_brk = brk + size;
2979 Record that we no longer have a contiguous sbrk region.
2980 After the first time mmap is used as backup, we do not
2981 ever rely on contiguous space since this could incorrectly
2982 bridge regions.
2984 set_noncontiguous(av);
2987 #endif
2990 if (brk != (char*)(MORECORE_FAILURE)) {
2991 if (mp_.sbrk_base == 0)
2992 mp_.sbrk_base = brk;
2993 av->system_mem += size;
2996 If MORECORE extends previous space, we can likewise extend top size.
2999 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3000 set_head(old_top, (size + old_size) | PREV_INUSE);
3002 else if (contiguous(av) && old_size && brk < old_end) {
3003 /* Oops! Someone else killed our space.. Can't touch anything. */
3004 assert(0);
3008 Otherwise, make adjustments:
3010 * If the first time through or noncontiguous, we need to call sbrk
3011 just to find out where the end of memory lies.
3013 * We need to ensure that all returned chunks from malloc will meet
3014 MALLOC_ALIGNMENT
3016 * If there was an intervening foreign sbrk, we need to adjust sbrk
3017 request size to account for fact that we will not be able to
3018 combine new space with existing space in old_top.
3020 * Almost all systems internally allocate whole pages at a time, in
3021 which case we might as well use the whole last page of request.
3022 So we allocate enough more memory to hit a page boundary now,
3023 which in turn causes future contiguous calls to page-align.
3026 else {
3027 front_misalign = 0;
3028 end_misalign = 0;
3029 correction = 0;
3030 aligned_brk = brk;
3032 /* handle contiguous cases */
3033 if (contiguous(av)) {
3035 /* Count foreign sbrk as system_mem. */
3036 if (old_size)
3037 av->system_mem += brk - old_end;
3039 /* Guarantee alignment of first new chunk made from this space */
3041 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3042 if (front_misalign > 0) {
3045 Skip over some bytes to arrive at an aligned position.
3046 We don't need to specially mark these wasted front bytes.
3047 They will never be accessed anyway because
3048 prev_inuse of av->top (and any chunk created from its start)
3049 is always true after initialization.
3052 correction = MALLOC_ALIGNMENT - front_misalign;
3053 aligned_brk += correction;
3057 If this isn't adjacent to existing space, then we will not
3058 be able to merge with old_top space, so must add to 2nd request.
3061 correction += old_size;
3063 /* Extend the end address to hit a page boundary */
3064 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3065 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3067 assert(correction >= 0);
3068 snd_brk = (char*)(MORECORE(correction));
3071 If can't allocate correction, try to at least find out current
3072 brk. It might be enough to proceed without failing.
3074 Note that if second sbrk did NOT fail, we assume that space
3075 is contiguous with first sbrk. This is a safe assumption unless
3076 program is multithreaded but doesn't use locks and a foreign sbrk
3077 occurred between our first and second calls.
3080 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3081 correction = 0;
3082 snd_brk = (char*)(MORECORE(0));
3083 } else
3084 /* Call the `morecore' hook if necessary. */
3085 if (__after_morecore_hook)
3086 (*__after_morecore_hook) ();
3089 /* handle non-contiguous cases */
3090 else {
3091 /* MORECORE/mmap must correctly align */
3092 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3094 /* Find out current end of memory */
3095 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3096 snd_brk = (char*)(MORECORE(0));
3100 /* Adjust top based on results of second sbrk */
3101 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3102 av->top = (mchunkptr)aligned_brk;
3103 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3104 av->system_mem += correction;
3107 If not the first time through, we either have a
3108 gap due to foreign sbrk or a non-contiguous region. Insert a
3109 double fencepost at old_top to prevent consolidation with space
3110 we don't own. These fenceposts are artificial chunks that are
3111 marked as inuse and are in any case too small to use. We need
3112 two to make sizes and alignments work out.
3115 if (old_size != 0) {
3117 Shrink old_top to insert fenceposts, keeping size a
3118 multiple of MALLOC_ALIGNMENT. We know there is at least
3119 enough space in old_top to do this.
3121 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3122 set_head(old_top, old_size | PREV_INUSE);
3125 Note that the following assignments completely overwrite
3126 old_top when old_size was previously MINSIZE. This is
3127 intentional. We need the fencepost, even if old_top otherwise gets
3128 lost.
3130 chunk_at_offset(old_top, old_size )->size =
3131 (2*SIZE_SZ)|PREV_INUSE;
3133 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3134 (2*SIZE_SZ)|PREV_INUSE;
3136 /* If possible, release the rest. */
3137 if (old_size >= MINSIZE) {
3138 _int_free(av, chunk2mem(old_top));
3145 /* Update statistics */
3146 #ifdef NO_THREADS
3147 sum = av->system_mem + mp_.mmapped_mem;
3148 if (sum > (unsigned long)(mp_.max_total_mem))
3149 mp_.max_total_mem = sum;
3150 #endif
3154 } /* if (av != &main_arena) */
3156 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3157 av->max_system_mem = av->system_mem;
3158 check_malloc_state(av);
3160 /* finally, do the allocation */
3161 p = av->top;
3162 size = chunksize(p);
3164 /* check that one of the above allocation paths succeeded */
3165 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3166 remainder_size = size - nb;
3167 remainder = chunk_at_offset(p, nb);
3168 av->top = remainder;
3169 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3170 set_head(remainder, remainder_size | PREV_INUSE);
3171 check_malloced_chunk(av, p, nb);
3172 return chunk2mem(p);
3175 /* catch all failure paths */
3176 MALLOC_FAILURE_ACTION;
3177 return 0;
3182 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3183 to the system (via negative arguments to sbrk) if there is unused
3184 memory at the `high' end of the malloc pool. It is called
3185 automatically by free() when top space exceeds the trim
3186 threshold. It is also called by the public malloc_trim routine. It
3187 returns 1 if it actually released any memory, else 0.
3190 #if __STD_C
3191 static int sYSTRIm(size_t pad, mstate av)
3192 #else
3193 static int sYSTRIm(pad, av) size_t pad; mstate av;
3194 #endif
3196 long top_size; /* Amount of top-most memory */
3197 long extra; /* Amount to release */
3198 long released; /* Amount actually released */
3199 char* current_brk; /* address returned by pre-check sbrk call */
3200 char* new_brk; /* address returned by post-check sbrk call */
3201 size_t pagesz;
3203 pagesz = mp_.pagesize;
3204 top_size = chunksize(av->top);
3206 /* Release in pagesize units, keeping at least one page */
3207 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3209 if (extra > 0) {
3212 Only proceed if end of memory is where we last set it.
3213 This avoids problems if there were foreign sbrk calls.
3215 current_brk = (char*)(MORECORE(0));
3216 if (current_brk == (char*)(av->top) + top_size) {
3219 Attempt to release memory. We ignore MORECORE return value,
3220 and instead call again to find out where new end of memory is.
3221 This avoids problems if first call releases less than we asked,
3222 of if failure somehow altered brk value. (We could still
3223 encounter problems if it altered brk in some very bad way,
3224 but the only thing we can do is adjust anyway, which will cause
3225 some downstream failure.)
3228 MORECORE(-extra);
3229 /* Call the `morecore' hook if necessary. */
3230 if (__after_morecore_hook)
3231 (*__after_morecore_hook) ();
3232 new_brk = (char*)(MORECORE(0));
3234 if (new_brk != (char*)MORECORE_FAILURE) {
3235 released = (long)(current_brk - new_brk);
3237 if (released != 0) {
3238 /* Success. Adjust top. */
3239 av->system_mem -= released;
3240 set_head(av->top, (top_size - released) | PREV_INUSE);
3241 check_malloc_state(av);
3242 return 1;
3247 return 0;
3250 #ifdef HAVE_MMAP
3252 static void
3253 internal_function
3254 #if __STD_C
3255 munmap_chunk(mchunkptr p)
3256 #else
3257 munmap_chunk(p) mchunkptr p;
3258 #endif
3260 INTERNAL_SIZE_T size = chunksize(p);
3261 int ret;
3263 assert (chunk_is_mmapped(p));
3264 #if 0
3265 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3266 assert((mp_.n_mmaps > 0));
3267 #endif
3268 assert(((p->prev_size + size) & (mp_.pagesize-1)) == 0);
3270 mp_.n_mmaps--;
3271 mp_.mmapped_mem -= (size + p->prev_size);
3273 ret = munmap((char *)p - p->prev_size, size + p->prev_size);
3275 /* munmap returns non-zero on failure */
3276 assert(ret == 0);
3279 #if HAVE_MREMAP
3281 static mchunkptr
3282 internal_function
3283 #if __STD_C
3284 mremap_chunk(mchunkptr p, size_t new_size)
3285 #else
3286 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3287 #endif
3289 size_t page_mask = mp_.pagesize - 1;
3290 INTERNAL_SIZE_T offset = p->prev_size;
3291 INTERNAL_SIZE_T size = chunksize(p);
3292 char *cp;
3294 assert (chunk_is_mmapped(p));
3295 #if 0
3296 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3297 assert((mp_.n_mmaps > 0));
3298 #endif
3299 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3301 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3302 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3304 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3305 MREMAP_MAYMOVE);
3307 if (cp == MAP_FAILED) return 0;
3309 p = (mchunkptr)(cp + offset);
3311 assert(aligned_OK(chunk2mem(p)));
3313 assert((p->prev_size == offset));
3314 set_head(p, (new_size - offset)|IS_MMAPPED);
3316 mp_.mmapped_mem -= size + offset;
3317 mp_.mmapped_mem += new_size;
3318 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3319 mp_.max_mmapped_mem = mp_.mmapped_mem;
3320 #ifdef NO_THREADS
3321 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3322 mp_.max_total_mem)
3323 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3324 #endif
3325 return p;
3328 #endif /* HAVE_MREMAP */
3330 #endif /* HAVE_MMAP */
3332 /*------------------------ Public wrappers. --------------------------------*/
3334 Void_t*
3335 public_mALLOc(size_t bytes)
3337 mstate ar_ptr;
3338 Void_t *victim;
3340 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3341 if (hook != NULL)
3342 return (*hook)(bytes, RETURN_ADDRESS (0));
3344 arena_get(ar_ptr, bytes);
3345 if(!ar_ptr)
3346 return 0;
3347 victim = _int_malloc(ar_ptr, bytes);
3348 if(!victim) {
3349 /* Maybe the failure is due to running out of mmapped areas. */
3350 if(ar_ptr != &main_arena) {
3351 (void)mutex_unlock(&ar_ptr->mutex);
3352 (void)mutex_lock(&main_arena.mutex);
3353 victim = _int_malloc(&main_arena, bytes);
3354 (void)mutex_unlock(&main_arena.mutex);
3355 } else {
3356 #if USE_ARENAS
3357 /* ... or sbrk() has failed and there is still a chance to mmap() */
3358 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3359 (void)mutex_unlock(&main_arena.mutex);
3360 if(ar_ptr) {
3361 victim = _int_malloc(ar_ptr, bytes);
3362 (void)mutex_unlock(&ar_ptr->mutex);
3364 #endif
3366 } else
3367 (void)mutex_unlock(&ar_ptr->mutex);
3368 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3369 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3370 return victim;
3372 #ifdef libc_hidden_def
3373 libc_hidden_def(public_mALLOc)
3374 #endif
3376 void
3377 public_fREe(Void_t* mem)
3379 mstate ar_ptr;
3380 mchunkptr p; /* chunk corresponding to mem */
3382 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3383 if (hook != NULL) {
3384 (*hook)(mem, RETURN_ADDRESS (0));
3385 return;
3388 if (mem == 0) /* free(0) has no effect */
3389 return;
3391 p = mem2chunk(mem);
3393 #if HAVE_MMAP
3394 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3396 munmap_chunk(p);
3397 return;
3399 #endif
3401 ar_ptr = arena_for_chunk(p);
3402 #if THREAD_STATS
3403 if(!mutex_trylock(&ar_ptr->mutex))
3404 ++(ar_ptr->stat_lock_direct);
3405 else {
3406 (void)mutex_lock(&ar_ptr->mutex);
3407 ++(ar_ptr->stat_lock_wait);
3409 #else
3410 (void)mutex_lock(&ar_ptr->mutex);
3411 #endif
3412 _int_free(ar_ptr, mem);
3413 (void)mutex_unlock(&ar_ptr->mutex);
3415 #ifdef libc_hidden_def
3416 libc_hidden_def (public_fREe)
3417 #endif
3419 Void_t*
3420 public_rEALLOc(Void_t* oldmem, size_t bytes)
3422 mstate ar_ptr;
3423 INTERNAL_SIZE_T nb; /* padded request size */
3425 mchunkptr oldp; /* chunk corresponding to oldmem */
3426 INTERNAL_SIZE_T oldsize; /* its size */
3428 Void_t* newp; /* chunk to return */
3430 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3431 __realloc_hook;
3432 if (hook != NULL)
3433 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3435 #if REALLOC_ZERO_BYTES_FREES
3436 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3437 #endif
3439 /* realloc of null is supposed to be same as malloc */
3440 if (oldmem == 0) return public_mALLOc(bytes);
3442 oldp = mem2chunk(oldmem);
3443 oldsize = chunksize(oldp);
3445 /* Little security check which won't hurt performance: the
3446 allocator never wrapps around at the end of the address space.
3447 Therefore we can exclude some size values which might appear
3448 here by accident or by "design" from some intruder. */
3449 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3450 || __builtin_expect ((uintptr_t) oldp & MALLOC_ALIGN_MASK, 0))
3452 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3453 return NULL;
3456 checked_request2size(bytes, nb);
3458 #if HAVE_MMAP
3459 if (chunk_is_mmapped(oldp))
3461 Void_t* newmem;
3463 #if HAVE_MREMAP
3464 newp = mremap_chunk(oldp, nb);
3465 if(newp) return chunk2mem(newp);
3466 #endif
3467 /* Note the extra SIZE_SZ overhead. */
3468 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3469 /* Must alloc, copy, free. */
3470 newmem = public_mALLOc(bytes);
3471 if (newmem == 0) return 0; /* propagate failure */
3472 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3473 munmap_chunk(oldp);
3474 return newmem;
3476 #endif
3478 ar_ptr = arena_for_chunk(oldp);
3479 #if THREAD_STATS
3480 if(!mutex_trylock(&ar_ptr->mutex))
3481 ++(ar_ptr->stat_lock_direct);
3482 else {
3483 (void)mutex_lock(&ar_ptr->mutex);
3484 ++(ar_ptr->stat_lock_wait);
3486 #else
3487 (void)mutex_lock(&ar_ptr->mutex);
3488 #endif
3490 #ifndef NO_THREADS
3491 /* As in malloc(), remember this arena for the next allocation. */
3492 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3493 #endif
3495 newp = _int_realloc(ar_ptr, oldmem, bytes);
3497 (void)mutex_unlock(&ar_ptr->mutex);
3498 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3499 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3500 return newp;
3502 #ifdef libc_hidden_def
3503 libc_hidden_def (public_rEALLOc)
3504 #endif
3506 Void_t*
3507 public_mEMALIGn(size_t alignment, size_t bytes)
3509 mstate ar_ptr;
3510 Void_t *p;
3512 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3513 __const __malloc_ptr_t)) =
3514 __memalign_hook;
3515 if (hook != NULL)
3516 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3518 /* If need less alignment than we give anyway, just relay to malloc */
3519 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3521 /* Otherwise, ensure that it is at least a minimum chunk size */
3522 if (alignment < MINSIZE) alignment = MINSIZE;
3524 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3525 if(!ar_ptr)
3526 return 0;
3527 p = _int_memalign(ar_ptr, alignment, bytes);
3528 (void)mutex_unlock(&ar_ptr->mutex);
3529 if(!p) {
3530 /* Maybe the failure is due to running out of mmapped areas. */
3531 if(ar_ptr != &main_arena) {
3532 (void)mutex_lock(&main_arena.mutex);
3533 p = _int_memalign(&main_arena, alignment, bytes);
3534 (void)mutex_unlock(&main_arena.mutex);
3535 } else {
3536 #if USE_ARENAS
3537 /* ... or sbrk() has failed and there is still a chance to mmap() */
3538 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3539 if(ar_ptr) {
3540 p = _int_memalign(ar_ptr, alignment, bytes);
3541 (void)mutex_unlock(&ar_ptr->mutex);
3543 #endif
3546 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3547 ar_ptr == arena_for_chunk(mem2chunk(p)));
3548 return p;
3550 #ifdef libc_hidden_def
3551 libc_hidden_def (public_mEMALIGn)
3552 #endif
3554 Void_t*
3555 public_vALLOc(size_t bytes)
3557 mstate ar_ptr;
3558 Void_t *p;
3560 if(__malloc_initialized < 0)
3561 ptmalloc_init ();
3563 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3564 __const __malloc_ptr_t)) =
3565 __memalign_hook;
3566 if (hook != NULL)
3567 return (*hook)(mp_.pagesize, bytes, RETURN_ADDRESS (0));
3569 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3570 if(!ar_ptr)
3571 return 0;
3572 p = _int_valloc(ar_ptr, bytes);
3573 (void)mutex_unlock(&ar_ptr->mutex);
3574 return p;
3577 Void_t*
3578 public_pVALLOc(size_t bytes)
3580 mstate ar_ptr;
3581 Void_t *p;
3583 if(__malloc_initialized < 0)
3584 ptmalloc_init ();
3586 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3587 __const __malloc_ptr_t)) =
3588 __memalign_hook;
3589 if (hook != NULL)
3590 return (*hook)(mp_.pagesize,
3591 (bytes + mp_.pagesize - 1) & ~(mp_.pagesize - 1),
3592 RETURN_ADDRESS (0));
3594 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3595 p = _int_pvalloc(ar_ptr, bytes);
3596 (void)mutex_unlock(&ar_ptr->mutex);
3597 return p;
3600 Void_t*
3601 public_cALLOc(size_t n, size_t elem_size)
3603 mstate av;
3604 mchunkptr oldtop, p;
3605 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3606 Void_t* mem;
3607 unsigned long clearsize;
3608 unsigned long nclears;
3609 INTERNAL_SIZE_T* d;
3610 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3611 __malloc_hook;
3613 /* size_t is unsigned so the behavior on overflow is defined. */
3614 bytes = n * elem_size;
3615 #define HALF_INTERNAL_SIZE_T \
3616 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3617 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3618 if (elem_size != 0 && bytes / elem_size != n) {
3619 MALLOC_FAILURE_ACTION;
3620 return 0;
3624 if (hook != NULL) {
3625 sz = bytes;
3626 mem = (*hook)(sz, RETURN_ADDRESS (0));
3627 if(mem == 0)
3628 return 0;
3629 #ifdef HAVE_MEMCPY
3630 return memset(mem, 0, sz);
3631 #else
3632 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3633 return mem;
3634 #endif
3637 sz = bytes;
3639 arena_get(av, sz);
3640 if(!av)
3641 return 0;
3643 /* Check if we hand out the top chunk, in which case there may be no
3644 need to clear. */
3645 #if MORECORE_CLEARS
3646 oldtop = top(av);
3647 oldtopsize = chunksize(top(av));
3648 #if MORECORE_CLEARS < 2
3649 /* Only newly allocated memory is guaranteed to be cleared. */
3650 if (av == &main_arena &&
3651 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3652 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3653 #endif
3654 #endif
3655 mem = _int_malloc(av, sz);
3657 /* Only clearing follows, so we can unlock early. */
3658 (void)mutex_unlock(&av->mutex);
3660 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3661 av == arena_for_chunk(mem2chunk(mem)));
3663 if (mem == 0) {
3664 /* Maybe the failure is due to running out of mmapped areas. */
3665 if(av != &main_arena) {
3666 (void)mutex_lock(&main_arena.mutex);
3667 mem = _int_malloc(&main_arena, sz);
3668 (void)mutex_unlock(&main_arena.mutex);
3669 } else {
3670 #if USE_ARENAS
3671 /* ... or sbrk() has failed and there is still a chance to mmap() */
3672 (void)mutex_lock(&main_arena.mutex);
3673 av = arena_get2(av->next ? av : 0, sz);
3674 (void)mutex_unlock(&main_arena.mutex);
3675 if(av) {
3676 mem = _int_malloc(av, sz);
3677 (void)mutex_unlock(&av->mutex);
3679 #endif
3681 if (mem == 0) return 0;
3683 p = mem2chunk(mem);
3685 /* Two optional cases in which clearing not necessary */
3686 #if HAVE_MMAP
3687 if (chunk_is_mmapped(p))
3688 return mem;
3689 #endif
3691 csz = chunksize(p);
3693 #if MORECORE_CLEARS
3694 if (p == oldtop && csz > oldtopsize) {
3695 /* clear only the bytes from non-freshly-sbrked memory */
3696 csz = oldtopsize;
3698 #endif
3700 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3701 contents have an odd number of INTERNAL_SIZE_T-sized words;
3702 minimally 3. */
3703 d = (INTERNAL_SIZE_T*)mem;
3704 clearsize = csz - SIZE_SZ;
3705 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3706 assert(nclears >= 3);
3708 if (nclears > 9)
3709 MALLOC_ZERO(d, clearsize);
3711 else {
3712 *(d+0) = 0;
3713 *(d+1) = 0;
3714 *(d+2) = 0;
3715 if (nclears > 4) {
3716 *(d+3) = 0;
3717 *(d+4) = 0;
3718 if (nclears > 6) {
3719 *(d+5) = 0;
3720 *(d+6) = 0;
3721 if (nclears > 8) {
3722 *(d+7) = 0;
3723 *(d+8) = 0;
3729 return mem;
3732 Void_t**
3733 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3735 mstate ar_ptr;
3736 Void_t** m;
3738 arena_get(ar_ptr, n*elem_size);
3739 if(!ar_ptr)
3740 return 0;
3742 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3743 (void)mutex_unlock(&ar_ptr->mutex);
3744 return m;
3747 Void_t**
3748 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
3750 mstate ar_ptr;
3751 Void_t** m;
3753 arena_get(ar_ptr, 0);
3754 if(!ar_ptr)
3755 return 0;
3757 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
3758 (void)mutex_unlock(&ar_ptr->mutex);
3759 return m;
3762 #ifndef _LIBC
3764 void
3765 public_cFREe(Void_t* m)
3767 public_fREe(m);
3770 #endif /* _LIBC */
3773 public_mTRIm(size_t s)
3775 int result;
3777 (void)mutex_lock(&main_arena.mutex);
3778 result = mTRIm(s);
3779 (void)mutex_unlock(&main_arena.mutex);
3780 return result;
3783 size_t
3784 public_mUSABLe(Void_t* m)
3786 size_t result;
3788 result = mUSABLe(m);
3789 return result;
3792 void
3793 public_mSTATs()
3795 mSTATs();
3798 struct mallinfo public_mALLINFo()
3800 struct mallinfo m;
3802 if(__malloc_initialized < 0)
3803 ptmalloc_init ();
3804 (void)mutex_lock(&main_arena.mutex);
3805 m = mALLINFo(&main_arena);
3806 (void)mutex_unlock(&main_arena.mutex);
3807 return m;
3811 public_mALLOPt(int p, int v)
3813 int result;
3814 result = mALLOPt(p, v);
3815 return result;
3819 ------------------------------ malloc ------------------------------
3822 Void_t*
3823 _int_malloc(mstate av, size_t bytes)
3825 INTERNAL_SIZE_T nb; /* normalized request size */
3826 unsigned int idx; /* associated bin index */
3827 mbinptr bin; /* associated bin */
3828 mfastbinptr* fb; /* associated fastbin */
3830 mchunkptr victim; /* inspected/selected chunk */
3831 INTERNAL_SIZE_T size; /* its size */
3832 int victim_index; /* its bin index */
3834 mchunkptr remainder; /* remainder from a split */
3835 unsigned long remainder_size; /* its size */
3837 unsigned int block; /* bit map traverser */
3838 unsigned int bit; /* bit map traverser */
3839 unsigned int map; /* current word of binmap */
3841 mchunkptr fwd; /* misc temp for linking */
3842 mchunkptr bck; /* misc temp for linking */
3845 Convert request size to internal form by adding SIZE_SZ bytes
3846 overhead plus possibly more to obtain necessary alignment and/or
3847 to obtain a size of at least MINSIZE, the smallest allocatable
3848 size. Also, checked_request2size traps (returning 0) request sizes
3849 that are so large that they wrap around zero when padded and
3850 aligned.
3853 checked_request2size(bytes, nb);
3856 If the size qualifies as a fastbin, first check corresponding bin.
3857 This code is safe to execute even if av is not yet initialized, so we
3858 can try it without checking, which saves some time on this fast path.
3861 if ((unsigned long)(nb) <= (unsigned long)(av->max_fast)) {
3862 long int idx = fastbin_index(nb);
3863 fb = &(av->fastbins[idx]);
3864 if ( (victim = *fb) != 0) {
3865 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3866 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
3867 chunk2mem (victim));
3868 *fb = victim->fd;
3869 check_remalloced_chunk(av, victim, nb);
3870 void *p = chunk2mem(victim);
3871 if (__builtin_expect (perturb_byte, 0))
3872 alloc_perturb (p, bytes);
3873 return p;
3878 If a small request, check regular bin. Since these "smallbins"
3879 hold one size each, no searching within bins is necessary.
3880 (For a large request, we need to wait until unsorted chunks are
3881 processed to find best fit. But for small ones, fits are exact
3882 anyway, so we can check now, which is faster.)
3885 if (in_smallbin_range(nb)) {
3886 idx = smallbin_index(nb);
3887 bin = bin_at(av,idx);
3889 if ( (victim = last(bin)) != bin) {
3890 if (victim == 0) /* initialization check */
3891 malloc_consolidate(av);
3892 else {
3893 bck = victim->bk;
3894 set_inuse_bit_at_offset(victim, nb);
3895 bin->bk = bck;
3896 bck->fd = bin;
3898 if (av != &main_arena)
3899 victim->size |= NON_MAIN_ARENA;
3900 check_malloced_chunk(av, victim, nb);
3901 void *p = chunk2mem(victim);
3902 if (__builtin_expect (perturb_byte, 0))
3903 alloc_perturb (p, bytes);
3904 return p;
3910 If this is a large request, consolidate fastbins before continuing.
3911 While it might look excessive to kill all fastbins before
3912 even seeing if there is space available, this avoids
3913 fragmentation problems normally associated with fastbins.
3914 Also, in practice, programs tend to have runs of either small or
3915 large requests, but less often mixtures, so consolidation is not
3916 invoked all that often in most programs. And the programs that
3917 it is called frequently in otherwise tend to fragment.
3920 else {
3921 idx = largebin_index(nb);
3922 if (have_fastchunks(av))
3923 malloc_consolidate(av);
3927 Process recently freed or remaindered chunks, taking one only if
3928 it is exact fit, or, if this a small request, the chunk is remainder from
3929 the most recent non-exact fit. Place other traversed chunks in
3930 bins. Note that this step is the only place in any routine where
3931 chunks are placed in bins.
3933 The outer loop here is needed because we might not realize until
3934 near the end of malloc that we should have consolidated, so must
3935 do so and retry. This happens at most once, and only when we would
3936 otherwise need to expand memory to service a "small" request.
3939 for(;;) {
3941 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3942 bck = victim->bk;
3943 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3944 || __builtin_expect (victim->size > av->system_mem, 0))
3945 malloc_printerr (check_action, "malloc(): memory corruption",
3946 chunk2mem (victim));
3947 size = chunksize(victim);
3950 If a small request, try to use last remainder if it is the
3951 only chunk in unsorted bin. This helps promote locality for
3952 runs of consecutive small requests. This is the only
3953 exception to best-fit, and applies only when there is
3954 no exact fit for a small chunk.
3957 if (in_smallbin_range(nb) &&
3958 bck == unsorted_chunks(av) &&
3959 victim == av->last_remainder &&
3960 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3962 /* split and reattach remainder */
3963 remainder_size = size - nb;
3964 remainder = chunk_at_offset(victim, nb);
3965 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3966 av->last_remainder = remainder;
3967 remainder->bk = remainder->fd = unsorted_chunks(av);
3969 set_head(victim, nb | PREV_INUSE |
3970 (av != &main_arena ? NON_MAIN_ARENA : 0));
3971 set_head(remainder, remainder_size | PREV_INUSE);
3972 set_foot(remainder, remainder_size);
3974 check_malloced_chunk(av, victim, nb);
3975 void *p = chunk2mem(victim);
3976 if (__builtin_expect (perturb_byte, 0))
3977 alloc_perturb (p, bytes);
3978 return p;
3981 /* remove from unsorted list */
3982 unsorted_chunks(av)->bk = bck;
3983 bck->fd = unsorted_chunks(av);
3985 /* Take now instead of binning if exact fit */
3987 if (size == nb) {
3988 set_inuse_bit_at_offset(victim, size);
3989 if (av != &main_arena)
3990 victim->size |= NON_MAIN_ARENA;
3991 check_malloced_chunk(av, victim, nb);
3992 void *p = chunk2mem(victim);
3993 if (__builtin_expect (perturb_byte, 0))
3994 alloc_perturb (p, bytes);
3995 return p;
3998 /* place chunk in bin */
4000 if (in_smallbin_range(size)) {
4001 victim_index = smallbin_index(size);
4002 bck = bin_at(av, victim_index);
4003 fwd = bck->fd;
4005 else {
4006 victim_index = largebin_index(size);
4007 bck = bin_at(av, victim_index);
4008 fwd = bck->fd;
4010 /* maintain large bins in sorted order */
4011 if (fwd != bck) {
4012 /* Or with inuse bit to speed comparisons */
4013 size |= PREV_INUSE;
4014 /* if smaller than smallest, bypass loop below */
4015 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4016 if ((unsigned long)(size) <= (unsigned long)(bck->bk->size)) {
4017 fwd = bck;
4018 bck = bck->bk;
4020 else {
4021 assert((fwd->size & NON_MAIN_ARENA) == 0);
4022 while ((unsigned long)(size) < (unsigned long)(fwd->size)) {
4023 fwd = fwd->fd;
4024 assert((fwd->size & NON_MAIN_ARENA) == 0);
4026 bck = fwd->bk;
4031 mark_bin(av, victim_index);
4032 victim->bk = bck;
4033 victim->fd = fwd;
4034 fwd->bk = victim;
4035 bck->fd = victim;
4039 If a large request, scan through the chunks of current bin in
4040 sorted order to find smallest that fits. This is the only step
4041 where an unbounded number of chunks might be scanned without doing
4042 anything useful with them. However the lists tend to be short.
4045 if (!in_smallbin_range(nb)) {
4046 bin = bin_at(av, idx);
4048 /* skip scan if empty or largest chunk is too small */
4049 if ((victim = last(bin)) != bin &&
4050 (unsigned long)(first(bin)->size) >= (unsigned long)(nb)) {
4052 while (((unsigned long)(size = chunksize(victim)) <
4053 (unsigned long)(nb)))
4054 victim = victim->bk;
4056 remainder_size = size - nb;
4057 unlink(victim, bck, fwd);
4059 /* Exhaust */
4060 if (remainder_size < MINSIZE) {
4061 set_inuse_bit_at_offset(victim, size);
4062 if (av != &main_arena)
4063 victim->size |= NON_MAIN_ARENA;
4065 /* Split */
4066 else {
4067 remainder = chunk_at_offset(victim, nb);
4068 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4069 remainder->bk = remainder->fd = unsorted_chunks(av);
4070 set_head(victim, nb | PREV_INUSE |
4071 (av != &main_arena ? NON_MAIN_ARENA : 0));
4072 set_head(remainder, remainder_size | PREV_INUSE);
4073 set_foot(remainder, remainder_size);
4075 check_malloced_chunk(av, victim, nb);
4076 void *p = chunk2mem(victim);
4077 if (__builtin_expect (perturb_byte, 0))
4078 alloc_perturb (p, bytes);
4079 return p;
4084 Search for a chunk by scanning bins, starting with next largest
4085 bin. This search is strictly by best-fit; i.e., the smallest
4086 (with ties going to approximately the least recently used) chunk
4087 that fits is selected.
4089 The bitmap avoids needing to check that most blocks are nonempty.
4090 The particular case of skipping all bins during warm-up phases
4091 when no chunks have been returned yet is faster than it might look.
4094 ++idx;
4095 bin = bin_at(av,idx);
4096 block = idx2block(idx);
4097 map = av->binmap[block];
4098 bit = idx2bit(idx);
4100 for (;;) {
4102 /* Skip rest of block if there are no more set bits in this block. */
4103 if (bit > map || bit == 0) {
4104 do {
4105 if (++block >= BINMAPSIZE) /* out of bins */
4106 goto use_top;
4107 } while ( (map = av->binmap[block]) == 0);
4109 bin = bin_at(av, (block << BINMAPSHIFT));
4110 bit = 1;
4113 /* Advance to bin with set bit. There must be one. */
4114 while ((bit & map) == 0) {
4115 bin = next_bin(bin);
4116 bit <<= 1;
4117 assert(bit != 0);
4120 /* Inspect the bin. It is likely to be non-empty */
4121 victim = last(bin);
4123 /* If a false alarm (empty bin), clear the bit. */
4124 if (victim == bin) {
4125 av->binmap[block] = map &= ~bit; /* Write through */
4126 bin = next_bin(bin);
4127 bit <<= 1;
4130 else {
4131 size = chunksize(victim);
4133 /* We know the first chunk in this bin is big enough to use. */
4134 assert((unsigned long)(size) >= (unsigned long)(nb));
4136 remainder_size = size - nb;
4138 /* unlink */
4139 bck = victim->bk;
4140 bin->bk = bck;
4141 bck->fd = bin;
4143 /* Exhaust */
4144 if (remainder_size < MINSIZE) {
4145 set_inuse_bit_at_offset(victim, size);
4146 if (av != &main_arena)
4147 victim->size |= NON_MAIN_ARENA;
4150 /* Split */
4151 else {
4152 remainder = chunk_at_offset(victim, nb);
4154 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4155 remainder->bk = remainder->fd = unsorted_chunks(av);
4156 /* advertise as last remainder */
4157 if (in_smallbin_range(nb))
4158 av->last_remainder = remainder;
4160 set_head(victim, nb | PREV_INUSE |
4161 (av != &main_arena ? NON_MAIN_ARENA : 0));
4162 set_head(remainder, remainder_size | PREV_INUSE);
4163 set_foot(remainder, remainder_size);
4165 check_malloced_chunk(av, victim, nb);
4166 void *p = chunk2mem(victim);
4167 if (__builtin_expect (perturb_byte, 0))
4168 alloc_perturb (p, bytes);
4169 return p;
4173 use_top:
4175 If large enough, split off the chunk bordering the end of memory
4176 (held in av->top). Note that this is in accord with the best-fit
4177 search rule. In effect, av->top is treated as larger (and thus
4178 less well fitting) than any other available chunk since it can
4179 be extended to be as large as necessary (up to system
4180 limitations).
4182 We require that av->top always exists (i.e., has size >=
4183 MINSIZE) after initialization, so if it would otherwise be
4184 exhuasted by current request, it is replenished. (The main
4185 reason for ensuring it exists is that we may need MINSIZE space
4186 to put in fenceposts in sysmalloc.)
4189 victim = av->top;
4190 size = chunksize(victim);
4192 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4193 remainder_size = size - nb;
4194 remainder = chunk_at_offset(victim, nb);
4195 av->top = remainder;
4196 set_head(victim, nb | PREV_INUSE |
4197 (av != &main_arena ? NON_MAIN_ARENA : 0));
4198 set_head(remainder, remainder_size | PREV_INUSE);
4200 check_malloced_chunk(av, victim, nb);
4201 void *p = chunk2mem(victim);
4202 if (__builtin_expect (perturb_byte, 0))
4203 alloc_perturb (p, bytes);
4204 return p;
4208 If there is space available in fastbins, consolidate and retry,
4209 to possibly avoid expanding memory. This can occur only if nb is
4210 in smallbin range so we didn't consolidate upon entry.
4213 else if (have_fastchunks(av)) {
4214 assert(in_smallbin_range(nb));
4215 malloc_consolidate(av);
4216 idx = smallbin_index(nb); /* restore original bin index */
4220 Otherwise, relay to handle system-dependent cases
4222 else {
4223 void *p = sYSMALLOc(nb, av);
4224 if (__builtin_expect (perturb_byte, 0))
4225 alloc_perturb (p, bytes);
4226 return p;
4232 ------------------------------ free ------------------------------
4235 void
4236 _int_free(mstate av, Void_t* mem)
4238 mchunkptr p; /* chunk corresponding to mem */
4239 INTERNAL_SIZE_T size; /* its size */
4240 mfastbinptr* fb; /* associated fastbin */
4241 mchunkptr nextchunk; /* next contiguous chunk */
4242 INTERNAL_SIZE_T nextsize; /* its size */
4243 int nextinuse; /* true if nextchunk is used */
4244 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4245 mchunkptr bck; /* misc temp for linking */
4246 mchunkptr fwd; /* misc temp for linking */
4248 const char *errstr = NULL;
4250 p = mem2chunk(mem);
4251 size = chunksize(p);
4253 /* Little security check which won't hurt performance: the
4254 allocator never wrapps around at the end of the address space.
4255 Therefore we can exclude some size values which might appear
4256 here by accident or by "design" from some intruder. */
4257 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4258 || __builtin_expect ((uintptr_t) p & MALLOC_ALIGN_MASK, 0))
4260 errstr = "free(): invalid pointer";
4261 errout:
4262 malloc_printerr (check_action, errstr, mem);
4263 return;
4266 check_inuse_chunk(av, p);
4269 If eligible, place chunk on a fastbin so it can be found
4270 and used quickly in malloc.
4273 if ((unsigned long)(size) <= (unsigned long)(av->max_fast)
4275 #if TRIM_FASTBINS
4277 If TRIM_FASTBINS set, don't place chunks
4278 bordering top into fastbins
4280 && (chunk_at_offset(p, size) != av->top)
4281 #endif
4284 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4285 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4286 >= av->system_mem, 0))
4288 errstr = "free(): invalid next size (fast)";
4289 goto errout;
4292 set_fastchunks(av);
4293 fb = &(av->fastbins[fastbin_index(size)]);
4294 /* Another simple check: make sure the top of the bin is not the
4295 record we are going to add (i.e., double free). */
4296 if (__builtin_expect (*fb == p, 0))
4298 errstr = "double free or corruption (fasttop)";
4299 goto errout;
4302 if (__builtin_expect (perturb_byte, 0))
4303 free_perturb (mem, size - SIZE_SZ);
4305 p->fd = *fb;
4306 *fb = p;
4310 Consolidate other non-mmapped chunks as they arrive.
4313 else if (!chunk_is_mmapped(p)) {
4314 nextchunk = chunk_at_offset(p, size);
4316 /* Lightweight tests: check whether the block is already the
4317 top block. */
4318 if (__builtin_expect (p == av->top, 0))
4320 errstr = "double free or corruption (top)";
4321 goto errout;
4323 /* Or whether the next chunk is beyond the boundaries of the arena. */
4324 if (__builtin_expect (contiguous (av)
4325 && (char *) nextchunk
4326 >= ((char *) av->top + chunksize(av->top)), 0))
4328 errstr = "double free or corruption (out)";
4329 goto errout;
4331 /* Or whether the block is actually not marked used. */
4332 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4334 errstr = "double free or corruption (!prev)";
4335 goto errout;
4338 nextsize = chunksize(nextchunk);
4339 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4340 || __builtin_expect (nextsize >= av->system_mem, 0))
4342 errstr = "free(): invalid next size (normal)";
4343 goto errout;
4346 if (__builtin_expect (perturb_byte, 0))
4347 free_perturb (mem, size - SIZE_SZ);
4349 /* consolidate backward */
4350 if (!prev_inuse(p)) {
4351 prevsize = p->prev_size;
4352 size += prevsize;
4353 p = chunk_at_offset(p, -((long) prevsize));
4354 unlink(p, bck, fwd);
4357 if (nextchunk != av->top) {
4358 /* get and clear inuse bit */
4359 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4361 /* consolidate forward */
4362 if (!nextinuse) {
4363 unlink(nextchunk, bck, fwd);
4364 size += nextsize;
4365 } else
4366 clear_inuse_bit_at_offset(nextchunk, 0);
4369 Place the chunk in unsorted chunk list. Chunks are
4370 not placed into regular bins until after they have
4371 been given one chance to be used in malloc.
4374 bck = unsorted_chunks(av);
4375 fwd = bck->fd;
4376 p->bk = bck;
4377 p->fd = fwd;
4378 bck->fd = p;
4379 fwd->bk = p;
4381 set_head(p, size | PREV_INUSE);
4382 set_foot(p, size);
4384 check_free_chunk(av, p);
4388 If the chunk borders the current high end of memory,
4389 consolidate into top
4392 else {
4393 size += nextsize;
4394 set_head(p, size | PREV_INUSE);
4395 av->top = p;
4396 check_chunk(av, p);
4400 If freeing a large space, consolidate possibly-surrounding
4401 chunks. Then, if the total unused topmost memory exceeds trim
4402 threshold, ask malloc_trim to reduce top.
4404 Unless max_fast is 0, we don't know if there are fastbins
4405 bordering top, so we cannot tell for sure whether threshold
4406 has been reached unless fastbins are consolidated. But we
4407 don't want to consolidate on each free. As a compromise,
4408 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4409 is reached.
4412 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4413 if (have_fastchunks(av))
4414 malloc_consolidate(av);
4416 if (av == &main_arena) {
4417 #ifndef MORECORE_CANNOT_TRIM
4418 if ((unsigned long)(chunksize(av->top)) >=
4419 (unsigned long)(mp_.trim_threshold))
4420 sYSTRIm(mp_.top_pad, av);
4421 #endif
4422 } else {
4423 /* Always try heap_trim(), even if the top chunk is not
4424 large, because the corresponding heap might go away. */
4425 heap_info *heap = heap_for_ptr(top(av));
4427 assert(heap->ar_ptr == av);
4428 heap_trim(heap, mp_.top_pad);
4434 If the chunk was allocated via mmap, release via munmap(). Note
4435 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4436 user must have overwritten memory. There's nothing we can do to
4437 catch this error unless MALLOC_DEBUG is set, in which case
4438 check_inuse_chunk (above) will have triggered error.
4441 else {
4442 #if HAVE_MMAP
4443 munmap_chunk (p);
4444 #endif
4449 ------------------------- malloc_consolidate -------------------------
4451 malloc_consolidate is a specialized version of free() that tears
4452 down chunks held in fastbins. Free itself cannot be used for this
4453 purpose since, among other things, it might place chunks back onto
4454 fastbins. So, instead, we need to use a minor variant of the same
4455 code.
4457 Also, because this routine needs to be called the first time through
4458 malloc anyway, it turns out to be the perfect place to trigger
4459 initialization code.
4462 #if __STD_C
4463 static void malloc_consolidate(mstate av)
4464 #else
4465 static void malloc_consolidate(av) mstate av;
4466 #endif
4468 mfastbinptr* fb; /* current fastbin being consolidated */
4469 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4470 mchunkptr p; /* current chunk being consolidated */
4471 mchunkptr nextp; /* next chunk to consolidate */
4472 mchunkptr unsorted_bin; /* bin header */
4473 mchunkptr first_unsorted; /* chunk to link to */
4475 /* These have same use as in free() */
4476 mchunkptr nextchunk;
4477 INTERNAL_SIZE_T size;
4478 INTERNAL_SIZE_T nextsize;
4479 INTERNAL_SIZE_T prevsize;
4480 int nextinuse;
4481 mchunkptr bck;
4482 mchunkptr fwd;
4485 If max_fast is 0, we know that av hasn't
4486 yet been initialized, in which case do so below
4489 if (av->max_fast != 0) {
4490 clear_fastchunks(av);
4492 unsorted_bin = unsorted_chunks(av);
4495 Remove each chunk from fast bin and consolidate it, placing it
4496 then in unsorted bin. Among other reasons for doing this,
4497 placing in unsorted bin avoids needing to calculate actual bins
4498 until malloc is sure that chunks aren't immediately going to be
4499 reused anyway.
4502 maxfb = &(av->fastbins[fastbin_index(av->max_fast)]);
4503 fb = &(av->fastbins[0]);
4504 do {
4505 if ( (p = *fb) != 0) {
4506 *fb = 0;
4508 do {
4509 check_inuse_chunk(av, p);
4510 nextp = p->fd;
4512 /* Slightly streamlined version of consolidation code in free() */
4513 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4514 nextchunk = chunk_at_offset(p, size);
4515 nextsize = chunksize(nextchunk);
4517 if (!prev_inuse(p)) {
4518 prevsize = p->prev_size;
4519 size += prevsize;
4520 p = chunk_at_offset(p, -((long) prevsize));
4521 unlink(p, bck, fwd);
4524 if (nextchunk != av->top) {
4525 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4527 if (!nextinuse) {
4528 size += nextsize;
4529 unlink(nextchunk, bck, fwd);
4530 } else
4531 clear_inuse_bit_at_offset(nextchunk, 0);
4533 first_unsorted = unsorted_bin->fd;
4534 unsorted_bin->fd = p;
4535 first_unsorted->bk = p;
4537 set_head(p, size | PREV_INUSE);
4538 p->bk = unsorted_bin;
4539 p->fd = first_unsorted;
4540 set_foot(p, size);
4543 else {
4544 size += nextsize;
4545 set_head(p, size | PREV_INUSE);
4546 av->top = p;
4549 } while ( (p = nextp) != 0);
4552 } while (fb++ != maxfb);
4554 else {
4555 malloc_init_state(av);
4556 check_malloc_state(av);
4561 ------------------------------ realloc ------------------------------
4564 Void_t*
4565 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4567 INTERNAL_SIZE_T nb; /* padded request size */
4569 mchunkptr oldp; /* chunk corresponding to oldmem */
4570 INTERNAL_SIZE_T oldsize; /* its size */
4572 mchunkptr newp; /* chunk to return */
4573 INTERNAL_SIZE_T newsize; /* its size */
4574 Void_t* newmem; /* corresponding user mem */
4576 mchunkptr next; /* next contiguous chunk after oldp */
4578 mchunkptr remainder; /* extra space at end of newp */
4579 unsigned long remainder_size; /* its size */
4581 mchunkptr bck; /* misc temp for linking */
4582 mchunkptr fwd; /* misc temp for linking */
4584 unsigned long copysize; /* bytes to copy */
4585 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4586 INTERNAL_SIZE_T* s; /* copy source */
4587 INTERNAL_SIZE_T* d; /* copy destination */
4589 const char *errstr = NULL;
4592 checked_request2size(bytes, nb);
4594 oldp = mem2chunk(oldmem);
4595 oldsize = chunksize(oldp);
4597 /* Simple tests for old block integrity. */
4598 if (__builtin_expect ((uintptr_t) oldp & MALLOC_ALIGN_MASK, 0))
4600 errstr = "realloc(): invalid pointer";
4601 errout:
4602 malloc_printerr (check_action, errstr, oldmem);
4603 return NULL;
4605 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4606 || __builtin_expect (oldsize >= av->system_mem, 0))
4608 errstr = "realloc(): invalid size";
4609 goto errout;
4612 check_inuse_chunk(av, oldp);
4614 if (!chunk_is_mmapped(oldp)) {
4616 next = chunk_at_offset(oldp, oldsize);
4617 INTERNAL_SIZE_T nextsize = chunksize(next);
4618 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4619 || __builtin_expect (nextsize >= av->system_mem, 0))
4621 errstr = "realloc(): invalid next size";
4622 goto errout;
4625 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4626 /* already big enough; split below */
4627 newp = oldp;
4628 newsize = oldsize;
4631 else {
4632 /* Try to expand forward into top */
4633 if (next == av->top &&
4634 (unsigned long)(newsize = oldsize + nextsize) >=
4635 (unsigned long)(nb + MINSIZE)) {
4636 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4637 av->top = chunk_at_offset(oldp, nb);
4638 set_head(av->top, (newsize - nb) | PREV_INUSE);
4639 check_inuse_chunk(av, oldp);
4640 return chunk2mem(oldp);
4643 /* Try to expand forward into next chunk; split off remainder below */
4644 else if (next != av->top &&
4645 !inuse(next) &&
4646 (unsigned long)(newsize = oldsize + nextsize) >=
4647 (unsigned long)(nb)) {
4648 newp = oldp;
4649 unlink(next, bck, fwd);
4652 /* allocate, copy, free */
4653 else {
4654 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4655 if (newmem == 0)
4656 return 0; /* propagate failure */
4658 newp = mem2chunk(newmem);
4659 newsize = chunksize(newp);
4662 Avoid copy if newp is next chunk after oldp.
4664 if (newp == next) {
4665 newsize += oldsize;
4666 newp = oldp;
4668 else {
4670 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4671 We know that contents have an odd number of
4672 INTERNAL_SIZE_T-sized words; minimally 3.
4675 copysize = oldsize - SIZE_SZ;
4676 s = (INTERNAL_SIZE_T*)(oldmem);
4677 d = (INTERNAL_SIZE_T*)(newmem);
4678 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4679 assert(ncopies >= 3);
4681 if (ncopies > 9)
4682 MALLOC_COPY(d, s, copysize);
4684 else {
4685 *(d+0) = *(s+0);
4686 *(d+1) = *(s+1);
4687 *(d+2) = *(s+2);
4688 if (ncopies > 4) {
4689 *(d+3) = *(s+3);
4690 *(d+4) = *(s+4);
4691 if (ncopies > 6) {
4692 *(d+5) = *(s+5);
4693 *(d+6) = *(s+6);
4694 if (ncopies > 8) {
4695 *(d+7) = *(s+7);
4696 *(d+8) = *(s+8);
4702 _int_free(av, oldmem);
4703 check_inuse_chunk(av, newp);
4704 return chunk2mem(newp);
4709 /* If possible, free extra space in old or extended chunk */
4711 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4713 remainder_size = newsize - nb;
4715 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4716 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4717 set_inuse_bit_at_offset(newp, newsize);
4719 else { /* split remainder */
4720 remainder = chunk_at_offset(newp, nb);
4721 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4722 set_head(remainder, remainder_size | PREV_INUSE |
4723 (av != &main_arena ? NON_MAIN_ARENA : 0));
4724 /* Mark remainder as inuse so free() won't complain */
4725 set_inuse_bit_at_offset(remainder, remainder_size);
4726 _int_free(av, chunk2mem(remainder));
4729 check_inuse_chunk(av, newp);
4730 return chunk2mem(newp);
4734 Handle mmap cases
4737 else {
4738 #if HAVE_MMAP
4740 #if HAVE_MREMAP
4741 INTERNAL_SIZE_T offset = oldp->prev_size;
4742 size_t pagemask = mp_.pagesize - 1;
4743 char *cp;
4744 unsigned long sum;
4746 /* Note the extra SIZE_SZ overhead */
4747 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
4749 /* don't need to remap if still within same page */
4750 if (oldsize == newsize - offset)
4751 return oldmem;
4753 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
4755 if (cp != MAP_FAILED) {
4757 newp = (mchunkptr)(cp + offset);
4758 set_head(newp, (newsize - offset)|IS_MMAPPED);
4760 assert(aligned_OK(chunk2mem(newp)));
4761 assert((newp->prev_size == offset));
4763 /* update statistics */
4764 sum = mp_.mmapped_mem += newsize - oldsize;
4765 if (sum > (unsigned long)(mp_.max_mmapped_mem))
4766 mp_.max_mmapped_mem = sum;
4767 #ifdef NO_THREADS
4768 sum += main_arena.system_mem;
4769 if (sum > (unsigned long)(mp_.max_total_mem))
4770 mp_.max_total_mem = sum;
4771 #endif
4773 return chunk2mem(newp);
4775 #endif
4777 /* Note the extra SIZE_SZ overhead. */
4778 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
4779 newmem = oldmem; /* do nothing */
4780 else {
4781 /* Must alloc, copy, free. */
4782 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4783 if (newmem != 0) {
4784 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
4785 _int_free(av, oldmem);
4788 return newmem;
4790 #else
4791 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
4792 check_malloc_state(av);
4793 MALLOC_FAILURE_ACTION;
4794 return 0;
4795 #endif
4800 ------------------------------ memalign ------------------------------
4803 Void_t*
4804 _int_memalign(mstate av, size_t alignment, size_t bytes)
4806 INTERNAL_SIZE_T nb; /* padded request size */
4807 char* m; /* memory returned by malloc call */
4808 mchunkptr p; /* corresponding chunk */
4809 char* brk; /* alignment point within p */
4810 mchunkptr newp; /* chunk to return */
4811 INTERNAL_SIZE_T newsize; /* its size */
4812 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4813 mchunkptr remainder; /* spare room at end to split off */
4814 unsigned long remainder_size; /* its size */
4815 INTERNAL_SIZE_T size;
4817 /* If need less alignment than we give anyway, just relay to malloc */
4819 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4821 /* Otherwise, ensure that it is at least a minimum chunk size */
4823 if (alignment < MINSIZE) alignment = MINSIZE;
4825 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4826 if ((alignment & (alignment - 1)) != 0) {
4827 size_t a = MALLOC_ALIGNMENT * 2;
4828 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4829 alignment = a;
4832 checked_request2size(bytes, nb);
4835 Strategy: find a spot within that chunk that meets the alignment
4836 request, and then possibly free the leading and trailing space.
4840 /* Call malloc with worst case padding to hit alignment. */
4842 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4844 if (m == 0) return 0; /* propagate failure */
4846 p = mem2chunk(m);
4848 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4851 Find an aligned spot inside chunk. Since we need to give back
4852 leading space in a chunk of at least MINSIZE, if the first
4853 calculation places us at a spot with less than MINSIZE leader,
4854 we can move to the next aligned spot -- we've allocated enough
4855 total room so that this is always possible.
4858 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4859 -((signed long) alignment));
4860 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4861 brk += alignment;
4863 newp = (mchunkptr)brk;
4864 leadsize = brk - (char*)(p);
4865 newsize = chunksize(p) - leadsize;
4867 /* For mmapped chunks, just adjust offset */
4868 if (chunk_is_mmapped(p)) {
4869 newp->prev_size = p->prev_size + leadsize;
4870 set_head(newp, newsize|IS_MMAPPED);
4871 return chunk2mem(newp);
4874 /* Otherwise, give back leader, use the rest */
4875 set_head(newp, newsize | PREV_INUSE |
4876 (av != &main_arena ? NON_MAIN_ARENA : 0));
4877 set_inuse_bit_at_offset(newp, newsize);
4878 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4879 _int_free(av, chunk2mem(p));
4880 p = newp;
4882 assert (newsize >= nb &&
4883 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4886 /* Also give back spare room at the end */
4887 if (!chunk_is_mmapped(p)) {
4888 size = chunksize(p);
4889 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4890 remainder_size = size - nb;
4891 remainder = chunk_at_offset(p, nb);
4892 set_head(remainder, remainder_size | PREV_INUSE |
4893 (av != &main_arena ? NON_MAIN_ARENA : 0));
4894 set_head_size(p, nb);
4895 _int_free(av, chunk2mem(remainder));
4899 check_inuse_chunk(av, p);
4900 return chunk2mem(p);
4903 #if 0
4905 ------------------------------ calloc ------------------------------
4908 #if __STD_C
4909 Void_t* cALLOc(size_t n_elements, size_t elem_size)
4910 #else
4911 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
4912 #endif
4914 mchunkptr p;
4915 unsigned long clearsize;
4916 unsigned long nclears;
4917 INTERNAL_SIZE_T* d;
4919 Void_t* mem = mALLOc(n_elements * elem_size);
4921 if (mem != 0) {
4922 p = mem2chunk(mem);
4924 #if MMAP_CLEARS
4925 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
4926 #endif
4929 Unroll clear of <= 36 bytes (72 if 8byte sizes)
4930 We know that contents have an odd number of
4931 INTERNAL_SIZE_T-sized words; minimally 3.
4934 d = (INTERNAL_SIZE_T*)mem;
4935 clearsize = chunksize(p) - SIZE_SZ;
4936 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
4937 assert(nclears >= 3);
4939 if (nclears > 9)
4940 MALLOC_ZERO(d, clearsize);
4942 else {
4943 *(d+0) = 0;
4944 *(d+1) = 0;
4945 *(d+2) = 0;
4946 if (nclears > 4) {
4947 *(d+3) = 0;
4948 *(d+4) = 0;
4949 if (nclears > 6) {
4950 *(d+5) = 0;
4951 *(d+6) = 0;
4952 if (nclears > 8) {
4953 *(d+7) = 0;
4954 *(d+8) = 0;
4961 return mem;
4963 #endif /* 0 */
4966 ------------------------- independent_calloc -------------------------
4969 Void_t**
4970 #if __STD_C
4971 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
4972 #else
4973 _int_icalloc(av, n_elements, elem_size, chunks)
4974 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
4975 #endif
4977 size_t sz = elem_size; /* serves as 1-element array */
4978 /* opts arg of 3 means all elements are same size, and should be cleared */
4979 return iALLOc(av, n_elements, &sz, 3, chunks);
4983 ------------------------- independent_comalloc -------------------------
4986 Void_t**
4987 #if __STD_C
4988 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
4989 #else
4990 _int_icomalloc(av, n_elements, sizes, chunks)
4991 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
4992 #endif
4994 return iALLOc(av, n_elements, sizes, 0, chunks);
4999 ------------------------------ ialloc ------------------------------
5000 ialloc provides common support for independent_X routines, handling all of
5001 the combinations that can result.
5003 The opts arg has:
5004 bit 0 set if all elements are same size (using sizes[0])
5005 bit 1 set if elements should be zeroed
5009 static Void_t**
5010 #if __STD_C
5011 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5012 #else
5013 iALLOc(av, n_elements, sizes, opts, chunks)
5014 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5015 #endif
5017 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5018 INTERNAL_SIZE_T contents_size; /* total size of elements */
5019 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5020 Void_t* mem; /* malloced aggregate space */
5021 mchunkptr p; /* corresponding chunk */
5022 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5023 Void_t** marray; /* either "chunks" or malloced ptr array */
5024 mchunkptr array_chunk; /* chunk for malloced ptr array */
5025 int mmx; /* to disable mmap */
5026 INTERNAL_SIZE_T size;
5027 INTERNAL_SIZE_T size_flags;
5028 size_t i;
5030 /* Ensure initialization/consolidation */
5031 if (have_fastchunks(av)) malloc_consolidate(av);
5033 /* compute array length, if needed */
5034 if (chunks != 0) {
5035 if (n_elements == 0)
5036 return chunks; /* nothing to do */
5037 marray = chunks;
5038 array_size = 0;
5040 else {
5041 /* if empty req, must still return chunk representing empty array */
5042 if (n_elements == 0)
5043 return (Void_t**) _int_malloc(av, 0);
5044 marray = 0;
5045 array_size = request2size(n_elements * (sizeof(Void_t*)));
5048 /* compute total element size */
5049 if (opts & 0x1) { /* all-same-size */
5050 element_size = request2size(*sizes);
5051 contents_size = n_elements * element_size;
5053 else { /* add up all the sizes */
5054 element_size = 0;
5055 contents_size = 0;
5056 for (i = 0; i != n_elements; ++i)
5057 contents_size += request2size(sizes[i]);
5060 /* subtract out alignment bytes from total to minimize overallocation */
5061 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5064 Allocate the aggregate chunk.
5065 But first disable mmap so malloc won't use it, since
5066 we would not be able to later free/realloc space internal
5067 to a segregated mmap region.
5069 mmx = mp_.n_mmaps_max; /* disable mmap */
5070 mp_.n_mmaps_max = 0;
5071 mem = _int_malloc(av, size);
5072 mp_.n_mmaps_max = mmx; /* reset mmap */
5073 if (mem == 0)
5074 return 0;
5076 p = mem2chunk(mem);
5077 assert(!chunk_is_mmapped(p));
5078 remainder_size = chunksize(p);
5080 if (opts & 0x2) { /* optionally clear the elements */
5081 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5084 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5086 /* If not provided, allocate the pointer array as final part of chunk */
5087 if (marray == 0) {
5088 array_chunk = chunk_at_offset(p, contents_size);
5089 marray = (Void_t**) (chunk2mem(array_chunk));
5090 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5091 remainder_size = contents_size;
5094 /* split out elements */
5095 for (i = 0; ; ++i) {
5096 marray[i] = chunk2mem(p);
5097 if (i != n_elements-1) {
5098 if (element_size != 0)
5099 size = element_size;
5100 else
5101 size = request2size(sizes[i]);
5102 remainder_size -= size;
5103 set_head(p, size | size_flags);
5104 p = chunk_at_offset(p, size);
5106 else { /* the final element absorbs any overallocation slop */
5107 set_head(p, remainder_size | size_flags);
5108 break;
5112 #if MALLOC_DEBUG
5113 if (marray != chunks) {
5114 /* final element must have exactly exhausted chunk */
5115 if (element_size != 0)
5116 assert(remainder_size == element_size);
5117 else
5118 assert(remainder_size == request2size(sizes[i]));
5119 check_inuse_chunk(av, mem2chunk(marray));
5122 for (i = 0; i != n_elements; ++i)
5123 check_inuse_chunk(av, mem2chunk(marray[i]));
5124 #endif
5126 return marray;
5131 ------------------------------ valloc ------------------------------
5134 Void_t*
5135 #if __STD_C
5136 _int_valloc(mstate av, size_t bytes)
5137 #else
5138 _int_valloc(av, bytes) mstate av; size_t bytes;
5139 #endif
5141 /* Ensure initialization/consolidation */
5142 if (have_fastchunks(av)) malloc_consolidate(av);
5143 return _int_memalign(av, mp_.pagesize, bytes);
5147 ------------------------------ pvalloc ------------------------------
5151 Void_t*
5152 #if __STD_C
5153 _int_pvalloc(mstate av, size_t bytes)
5154 #else
5155 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5156 #endif
5158 size_t pagesz;
5160 /* Ensure initialization/consolidation */
5161 if (have_fastchunks(av)) malloc_consolidate(av);
5162 pagesz = mp_.pagesize;
5163 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5168 ------------------------------ malloc_trim ------------------------------
5171 #if __STD_C
5172 int mTRIm(size_t pad)
5173 #else
5174 int mTRIm(pad) size_t pad;
5175 #endif
5177 mstate av = &main_arena; /* already locked */
5179 /* Ensure initialization/consolidation */
5180 malloc_consolidate(av);
5182 #ifndef MORECORE_CANNOT_TRIM
5183 return sYSTRIm(pad, av);
5184 #else
5185 return 0;
5186 #endif
5191 ------------------------- malloc_usable_size -------------------------
5194 #if __STD_C
5195 size_t mUSABLe(Void_t* mem)
5196 #else
5197 size_t mUSABLe(mem) Void_t* mem;
5198 #endif
5200 mchunkptr p;
5201 if (mem != 0) {
5202 p = mem2chunk(mem);
5203 if (chunk_is_mmapped(p))
5204 return chunksize(p) - 2*SIZE_SZ;
5205 else if (inuse(p))
5206 return chunksize(p) - SIZE_SZ;
5208 return 0;
5212 ------------------------------ mallinfo ------------------------------
5215 struct mallinfo mALLINFo(mstate av)
5217 struct mallinfo mi;
5218 size_t i;
5219 mbinptr b;
5220 mchunkptr p;
5221 INTERNAL_SIZE_T avail;
5222 INTERNAL_SIZE_T fastavail;
5223 int nblocks;
5224 int nfastblocks;
5226 /* Ensure initialization */
5227 if (av->top == 0) malloc_consolidate(av);
5229 check_malloc_state(av);
5231 /* Account for top */
5232 avail = chunksize(av->top);
5233 nblocks = 1; /* top always exists */
5235 /* traverse fastbins */
5236 nfastblocks = 0;
5237 fastavail = 0;
5239 for (i = 0; i < NFASTBINS; ++i) {
5240 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5241 ++nfastblocks;
5242 fastavail += chunksize(p);
5246 avail += fastavail;
5248 /* traverse regular bins */
5249 for (i = 1; i < NBINS; ++i) {
5250 b = bin_at(av, i);
5251 for (p = last(b); p != b; p = p->bk) {
5252 ++nblocks;
5253 avail += chunksize(p);
5257 mi.smblks = nfastblocks;
5258 mi.ordblks = nblocks;
5259 mi.fordblks = avail;
5260 mi.uordblks = av->system_mem - avail;
5261 mi.arena = av->system_mem;
5262 mi.hblks = mp_.n_mmaps;
5263 mi.hblkhd = mp_.mmapped_mem;
5264 mi.fsmblks = fastavail;
5265 mi.keepcost = chunksize(av->top);
5266 mi.usmblks = mp_.max_total_mem;
5267 return mi;
5271 ------------------------------ malloc_stats ------------------------------
5274 void mSTATs()
5276 int i;
5277 mstate ar_ptr;
5278 struct mallinfo mi;
5279 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5280 #if THREAD_STATS
5281 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5282 #endif
5284 if(__malloc_initialized < 0)
5285 ptmalloc_init ();
5286 #ifdef _LIBC
5287 _IO_flockfile (stderr);
5288 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5289 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5290 #endif
5291 for (i=0, ar_ptr = &main_arena;; i++) {
5292 (void)mutex_lock(&ar_ptr->mutex);
5293 mi = mALLINFo(ar_ptr);
5294 fprintf(stderr, "Arena %d:\n", i);
5295 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5296 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5297 #if MALLOC_DEBUG > 1
5298 if (i > 0)
5299 dump_heap(heap_for_ptr(top(ar_ptr)));
5300 #endif
5301 system_b += mi.arena;
5302 in_use_b += mi.uordblks;
5303 #if THREAD_STATS
5304 stat_lock_direct += ar_ptr->stat_lock_direct;
5305 stat_lock_loop += ar_ptr->stat_lock_loop;
5306 stat_lock_wait += ar_ptr->stat_lock_wait;
5307 #endif
5308 (void)mutex_unlock(&ar_ptr->mutex);
5309 ar_ptr = ar_ptr->next;
5310 if(ar_ptr == &main_arena) break;
5312 #if HAVE_MMAP
5313 fprintf(stderr, "Total (incl. mmap):\n");
5314 #else
5315 fprintf(stderr, "Total:\n");
5316 #endif
5317 fprintf(stderr, "system bytes = %10u\n", system_b);
5318 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5319 #ifdef NO_THREADS
5320 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5321 #endif
5322 #if HAVE_MMAP
5323 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5324 fprintf(stderr, "max mmap bytes = %10lu\n",
5325 (unsigned long)mp_.max_mmapped_mem);
5326 #endif
5327 #if THREAD_STATS
5328 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5329 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5330 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5331 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5332 fprintf(stderr, "locked total = %10ld\n",
5333 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5334 #endif
5335 #ifdef _LIBC
5336 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5337 _IO_funlockfile (stderr);
5338 #endif
5343 ------------------------------ mallopt ------------------------------
5346 #if __STD_C
5347 int mALLOPt(int param_number, int value)
5348 #else
5349 int mALLOPt(param_number, value) int param_number; int value;
5350 #endif
5352 mstate av = &main_arena;
5353 int res = 1;
5355 if(__malloc_initialized < 0)
5356 ptmalloc_init ();
5357 (void)mutex_lock(&av->mutex);
5358 /* Ensure initialization/consolidation */
5359 malloc_consolidate(av);
5361 switch(param_number) {
5362 case M_MXFAST:
5363 if (value >= 0 && value <= MAX_FAST_SIZE) {
5364 set_max_fast(av, value);
5366 else
5367 res = 0;
5368 break;
5370 case M_TRIM_THRESHOLD:
5371 mp_.trim_threshold = value;
5372 break;
5374 case M_TOP_PAD:
5375 mp_.top_pad = value;
5376 break;
5378 case M_MMAP_THRESHOLD:
5379 #if USE_ARENAS
5380 /* Forbid setting the threshold too high. */
5381 if((unsigned long)value > HEAP_MAX_SIZE/2)
5382 res = 0;
5383 else
5384 #endif
5385 mp_.mmap_threshold = value;
5386 break;
5388 case M_MMAP_MAX:
5389 #if !HAVE_MMAP
5390 if (value != 0)
5391 res = 0;
5392 else
5393 #endif
5394 mp_.n_mmaps_max = value;
5395 break;
5397 case M_CHECK_ACTION:
5398 check_action = value;
5399 break;
5401 case M_PERTURB:
5402 perturb_byte = value;
5403 break;
5405 (void)mutex_unlock(&av->mutex);
5406 return res;
5411 -------------------- Alternative MORECORE functions --------------------
5416 General Requirements for MORECORE.
5418 The MORECORE function must have the following properties:
5420 If MORECORE_CONTIGUOUS is false:
5422 * MORECORE must allocate in multiples of pagesize. It will
5423 only be called with arguments that are multiples of pagesize.
5425 * MORECORE(0) must return an address that is at least
5426 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5428 else (i.e. If MORECORE_CONTIGUOUS is true):
5430 * Consecutive calls to MORECORE with positive arguments
5431 return increasing addresses, indicating that space has been
5432 contiguously extended.
5434 * MORECORE need not allocate in multiples of pagesize.
5435 Calls to MORECORE need not have args of multiples of pagesize.
5437 * MORECORE need not page-align.
5439 In either case:
5441 * MORECORE may allocate more memory than requested. (Or even less,
5442 but this will generally result in a malloc failure.)
5444 * MORECORE must not allocate memory when given argument zero, but
5445 instead return one past the end address of memory from previous
5446 nonzero call. This malloc does NOT call MORECORE(0)
5447 until at least one call with positive arguments is made, so
5448 the initial value returned is not important.
5450 * Even though consecutive calls to MORECORE need not return contiguous
5451 addresses, it must be OK for malloc'ed chunks to span multiple
5452 regions in those cases where they do happen to be contiguous.
5454 * MORECORE need not handle negative arguments -- it may instead
5455 just return MORECORE_FAILURE when given negative arguments.
5456 Negative arguments are always multiples of pagesize. MORECORE
5457 must not misinterpret negative args as large positive unsigned
5458 args. You can suppress all such calls from even occurring by defining
5459 MORECORE_CANNOT_TRIM,
5461 There is some variation across systems about the type of the
5462 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5463 actually be size_t, because sbrk supports negative args, so it is
5464 normally the signed type of the same width as size_t (sometimes
5465 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5466 matter though. Internally, we use "long" as arguments, which should
5467 work across all reasonable possibilities.
5469 Additionally, if MORECORE ever returns failure for a positive
5470 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5471 system allocator. This is a useful backup strategy for systems with
5472 holes in address spaces -- in this case sbrk cannot contiguously
5473 expand the heap, but mmap may be able to map noncontiguous space.
5475 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5476 a function that always returns MORECORE_FAILURE.
5478 If you are using this malloc with something other than sbrk (or its
5479 emulation) to supply memory regions, you probably want to set
5480 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5481 allocator kindly contributed for pre-OSX macOS. It uses virtually
5482 but not necessarily physically contiguous non-paged memory (locked
5483 in, present and won't get swapped out). You can use it by
5484 uncommenting this section, adding some #includes, and setting up the
5485 appropriate defines above:
5487 #define MORECORE osMoreCore
5488 #define MORECORE_CONTIGUOUS 0
5490 There is also a shutdown routine that should somehow be called for
5491 cleanup upon program exit.
5493 #define MAX_POOL_ENTRIES 100
5494 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5495 static int next_os_pool;
5496 void *our_os_pools[MAX_POOL_ENTRIES];
5498 void *osMoreCore(int size)
5500 void *ptr = 0;
5501 static void *sbrk_top = 0;
5503 if (size > 0)
5505 if (size < MINIMUM_MORECORE_SIZE)
5506 size = MINIMUM_MORECORE_SIZE;
5507 if (CurrentExecutionLevel() == kTaskLevel)
5508 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5509 if (ptr == 0)
5511 return (void *) MORECORE_FAILURE;
5513 // save ptrs so they can be freed during cleanup
5514 our_os_pools[next_os_pool] = ptr;
5515 next_os_pool++;
5516 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5517 sbrk_top = (char *) ptr + size;
5518 return ptr;
5520 else if (size < 0)
5522 // we don't currently support shrink behavior
5523 return (void *) MORECORE_FAILURE;
5525 else
5527 return sbrk_top;
5531 // cleanup any allocated memory pools
5532 // called as last thing before shutting down driver
5534 void osCleanupMem(void)
5536 void **ptr;
5538 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5539 if (*ptr)
5541 PoolDeallocate(*ptr);
5542 *ptr = 0;
5549 /* Helper code. */
5551 extern char **__libc_argv attribute_hidden;
5553 static void
5554 malloc_printerr(int action, const char *str, void *ptr)
5556 if ((action & 5) == 5)
5557 __libc_message (action & 2, "%s\n", str);
5558 else if (action & 1)
5560 char buf[2 * sizeof (uintptr_t) + 1];
5562 buf[sizeof (buf) - 1] = '\0';
5563 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
5564 while (cp > buf)
5565 *--cp = '0';
5567 __libc_message (action & 2,
5568 "*** glibc detected *** %s: %s: 0x%s ***\n",
5569 __libc_argv[0] ?: "<unknown>", str, cp);
5571 else if (action & 2)
5572 abort ();
5575 #ifdef _LIBC
5576 # include <sys/param.h>
5578 /* We need a wrapper function for one of the additions of POSIX. */
5580 __posix_memalign (void **memptr, size_t alignment, size_t size)
5582 void *mem;
5583 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
5584 __const __malloc_ptr_t)) =
5585 __memalign_hook;
5587 /* Test whether the SIZE argument is valid. It must be a power of
5588 two multiple of sizeof (void *). */
5589 if (alignment % sizeof (void *) != 0
5590 || !powerof2 (alignment / sizeof (void *)) != 0
5591 || alignment == 0)
5592 return EINVAL;
5594 /* Call the hook here, so that caller is posix_memalign's caller
5595 and not posix_memalign itself. */
5596 if (hook != NULL)
5597 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
5598 else
5599 mem = public_mEMALIGn (alignment, size);
5601 if (mem != NULL) {
5602 *memptr = mem;
5603 return 0;
5606 return ENOMEM;
5608 weak_alias (__posix_memalign, posix_memalign)
5610 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5611 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5612 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5613 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5614 strong_alias (__libc_memalign, __memalign)
5615 weak_alias (__libc_memalign, memalign)
5616 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5617 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5618 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5619 strong_alias (__libc_mallinfo, __mallinfo)
5620 weak_alias (__libc_mallinfo, mallinfo)
5621 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5623 weak_alias (__malloc_stats, malloc_stats)
5624 weak_alias (__malloc_usable_size, malloc_usable_size)
5625 weak_alias (__malloc_trim, malloc_trim)
5626 weak_alias (__malloc_get_state, malloc_get_state)
5627 weak_alias (__malloc_set_state, malloc_set_state)
5629 #endif /* _LIBC */
5631 /* ------------------------------------------------------------
5632 History:
5634 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5638 * Local variables:
5639 * c-basic-offset: 2
5640 * End: