Update.
[glibc.git] / malloc / malloc.c
blob3d4933cd7cd4f789b361244565f7b872278594e4
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996, 1997 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wmglo@dent.med.uni-muenchen.de>
5 and Doug Lea <dl@cs.oswego.edu>, 1996.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Library General Public License as
9 published by the Free Software Foundation; either version 2 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Library General Public License for more details.
17 You should have received a copy of the GNU Library General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
22 /* V2.6.4-pt3 Thu Feb 20 1997
24 This work is mainly derived from malloc-2.6.4 by Doug Lea
25 <dl@cs.oswego.edu>, which is available from:
27 ftp://g.oswego.edu/pub/misc/malloc.c
29 Most of the original comments are reproduced in the code below.
31 * Why use this malloc?
33 This is not the fastest, most space-conserving, most portable, or
34 most tunable malloc ever written. However it is among the fastest
35 while also being among the most space-conserving, portable and tunable.
36 Consistent balance across these factors results in a good general-purpose
37 allocator. For a high-level description, see
38 http://g.oswego.edu/dl/html/malloc.html
40 On many systems, the standard malloc implementation is by itself not
41 thread-safe, and therefore wrapped with a single global lock around
42 all malloc-related functions. In some applications, especially with
43 multiple available processors, this can lead to contention problems
44 and bad performance. This malloc version was designed with the goal
45 to avoid waiting for locks as much as possible. Statistics indicate
46 that this goal is achieved in many cases.
48 * Synopsis of public routines
50 (Much fuller descriptions are contained in the program documentation below.)
52 ptmalloc_init();
53 Initialize global configuration. When compiled for multiple threads,
54 this function must be called once before any other function in the
55 package. It is not required otherwise. It is called automatically
56 in the Linux/GNU C libray or when compiling with MALLOC_HOOKS.
57 malloc(size_t n);
58 Return a pointer to a newly allocated chunk of at least n bytes, or null
59 if no space is available.
60 free(Void_t* p);
61 Release the chunk of memory pointed to by p, or no effect if p is null.
62 realloc(Void_t* p, size_t n);
63 Return a pointer to a chunk of size n that contains the same data
64 as does chunk p up to the minimum of (n, p's size) bytes, or null
65 if no space is available. The returned pointer may or may not be
66 the same as p. If p is null, equivalent to malloc. Unless the
67 #define REALLOC_ZERO_BYTES_FREES below is set, realloc with a
68 size argument of zero (re)allocates a minimum-sized chunk.
69 memalign(size_t alignment, size_t n);
70 Return a pointer to a newly allocated chunk of n bytes, aligned
71 in accord with the alignment argument, which must be a power of
72 two.
73 valloc(size_t n);
74 Equivalent to memalign(pagesize, n), where pagesize is the page
75 size of the system (or as near to this as can be figured out from
76 all the includes/defines below.)
77 pvalloc(size_t n);
78 Equivalent to valloc(minimum-page-that-holds(n)), that is,
79 round up n to nearest pagesize.
80 calloc(size_t unit, size_t quantity);
81 Returns a pointer to quantity * unit bytes, with all locations
82 set to zero.
83 cfree(Void_t* p);
84 Equivalent to free(p).
85 malloc_trim(size_t pad);
86 Release all but pad bytes of freed top-most memory back
87 to the system. Return 1 if successful, else 0.
88 malloc_usable_size(Void_t* p);
89 Report the number usable allocated bytes associated with allocated
90 chunk p. This may or may not report more bytes than were requested,
91 due to alignment and minimum size constraints.
92 malloc_stats();
93 Prints brief summary statistics on stderr.
94 mallinfo()
95 Returns (by copy) a struct containing various summary statistics.
96 mallopt(int parameter_number, int parameter_value)
97 Changes one of the tunable parameters described below. Returns
98 1 if successful in changing the parameter, else 0.
100 * Vital statistics:
102 Alignment: 8-byte
103 8 byte alignment is currently hardwired into the design. This
104 seems to suffice for all current machines and C compilers.
106 Assumed pointer representation: 4 or 8 bytes
107 Code for 8-byte pointers is untested by me but has worked
108 reliably by Wolfram Gloger, who contributed most of the
109 changes supporting this.
111 Assumed size_t representation: 4 or 8 bytes
112 Note that size_t is allowed to be 4 bytes even if pointers are 8.
114 Minimum overhead per allocated chunk: 4 or 8 bytes
115 Each malloced chunk has a hidden overhead of 4 bytes holding size
116 and status information.
118 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
119 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
121 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
122 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
123 needed; 4 (8) for a trailing size field
124 and 8 (16) bytes for free list pointers. Thus, the minimum
125 allocatable size is 16/24/32 bytes.
127 Even a request for zero bytes (i.e., malloc(0)) returns a
128 pointer to something of the minimum allocatable size.
130 Maximum allocated size: 4-byte size_t: 2^31 - 8 bytes
131 8-byte size_t: 2^63 - 16 bytes
133 It is assumed that (possibly signed) size_t bit values suffice to
134 represent chunk sizes. `Possibly signed' is due to the fact
135 that `size_t' may be defined on a system as either a signed or
136 an unsigned type. To be conservative, values that would appear
137 as negative numbers are avoided.
138 Requests for sizes with a negative sign bit will return a
139 minimum-sized chunk.
141 Maximum overhead wastage per allocated chunk: normally 15 bytes
143 Alignment demands, plus the minimum allocatable size restriction
144 make the normal worst-case wastage 15 bytes (i.e., up to 15
145 more bytes will be allocated than were requested in malloc), with
146 two exceptions:
147 1. Because requests for zero bytes allocate non-zero space,
148 the worst case wastage for a request of zero bytes is 24 bytes.
149 2. For requests >= mmap_threshold that are serviced via
150 mmap(), the worst case wastage is 8 bytes plus the remainder
151 from a system page (the minimal mmap unit); typically 4096 bytes.
153 * Limitations
155 Here are some features that are NOT currently supported
157 * No automated mechanism for fully checking that all accesses
158 to malloced memory stay within their bounds.
159 * No support for compaction.
161 * Synopsis of compile-time options:
163 People have reported using previous versions of this malloc on all
164 versions of Unix, sometimes by tweaking some of the defines
165 below. It has been tested most extensively on Solaris and
166 Linux. People have also reported adapting this malloc for use in
167 stand-alone embedded systems.
169 The implementation is in straight, hand-tuned ANSI C. Among other
170 consequences, it uses a lot of macros. Because of this, to be at
171 all usable, this code should be compiled using an optimizing compiler
172 (for example gcc -O2) that can simplify expressions and control
173 paths.
175 __STD_C (default: derived from C compiler defines)
176 Nonzero if using ANSI-standard C compiler, a C++ compiler, or
177 a C compiler sufficiently close to ANSI to get away with it.
178 MALLOC_DEBUG (default: NOT defined)
179 Define to enable debugging. Adds fairly extensive assertion-based
180 checking to help track down memory errors, but noticeably slows down
181 execution.
182 MALLOC_HOOKS (default: NOT defined)
183 Define to enable support run-time replacement of the allocation
184 functions through user-defined `hooks'.
185 REALLOC_ZERO_BYTES_FREES (default: NOT defined)
186 Define this if you think that realloc(p, 0) should be equivalent
187 to free(p). Otherwise, since malloc returns a unique pointer for
188 malloc(0), so does realloc(p, 0).
189 HAVE_MEMCPY (default: defined)
190 Define if you are not otherwise using ANSI STD C, but still
191 have memcpy and memset in your C library and want to use them.
192 Otherwise, simple internal versions are supplied.
193 USE_MEMCPY (default: 1 if HAVE_MEMCPY is defined, 0 otherwise)
194 Define as 1 if you want the C library versions of memset and
195 memcpy called in realloc and calloc (otherwise macro versions are used).
196 At least on some platforms, the simple macro versions usually
197 outperform libc versions.
198 HAVE_MMAP (default: defined as 1)
199 Define to non-zero to optionally make malloc() use mmap() to
200 allocate very large blocks.
201 HAVE_MREMAP (default: defined as 0 unless Linux libc set)
202 Define to non-zero to optionally make realloc() use mremap() to
203 reallocate very large blocks.
204 malloc_getpagesize (default: derived from system #includes)
205 Either a constant or routine call returning the system page size.
206 HAVE_USR_INCLUDE_MALLOC_H (default: NOT defined)
207 Optionally define if you are on a system with a /usr/include/malloc.h
208 that declares struct mallinfo. It is not at all necessary to
209 define this even if you do, but will ensure consistency.
210 INTERNAL_SIZE_T (default: size_t)
211 Define to a 32-bit type (probably `unsigned int') if you are on a
212 64-bit machine, yet do not want or need to allow malloc requests of
213 greater than 2^31 to be handled. This saves space, especially for
214 very small chunks.
215 _LIBC (default: NOT defined)
216 Defined only when compiled as part of the Linux libc/glibc.
217 Also note that there is some odd internal name-mangling via defines
218 (for example, internally, `malloc' is named `mALLOc') needed
219 when compiling in this case. These look funny but don't otherwise
220 affect anything.
221 LACKS_UNISTD_H (default: undefined)
222 Define this if your system does not have a <unistd.h>.
223 MORECORE (default: sbrk)
224 The name of the routine to call to obtain more memory from the system.
225 MORECORE_FAILURE (default: -1)
226 The value returned upon failure of MORECORE.
227 MORECORE_CLEARS (default 1)
228 True (1) if the routine mapped to MORECORE zeroes out memory (which
229 holds for sbrk).
230 DEFAULT_TRIM_THRESHOLD
231 DEFAULT_TOP_PAD
232 DEFAULT_MMAP_THRESHOLD
233 DEFAULT_MMAP_MAX
234 Default values of tunable parameters (described in detail below)
235 controlling interaction with host system routines (sbrk, mmap, etc).
236 These values may also be changed dynamically via mallopt(). The
237 preset defaults are those that give best performance for typical
238 programs/systems.
239 DEFAULT_CHECK_ACTION
240 When the standard debugging hooks are in place, and a pointer is
241 detected as corrupt, do nothing (0), print an error message (1),
242 or call abort() (2).
249 * Compile-time options for multiple threads:
251 USE_PTHREADS, USE_THR, USE_SPROC
252 Define one of these as 1 to select the thread interface:
253 POSIX threads, Solaris threads or SGI sproc's, respectively.
254 If none of these is defined as non-zero, you get a `normal'
255 malloc implementation which is not thread-safe. Support for
256 multiple threads requires HAVE_MMAP=1. As an exception, when
257 compiling for GNU libc, i.e. when _LIBC is defined, then none of
258 the USE_... symbols have to be defined.
260 HEAP_MIN_SIZE
261 HEAP_MAX_SIZE
262 When thread support is enabled, additional `heap's are created
263 with mmap calls. These are limited in size; HEAP_MIN_SIZE should
264 be a multiple of the page size, while HEAP_MAX_SIZE must be a power
265 of two for alignment reasons. HEAP_MAX_SIZE should be at least
266 twice as large as the mmap threshold.
267 THREAD_STATS
268 When this is defined as non-zero, some statistics on mutex locking
269 are computed.
276 /* Preliminaries */
278 #ifndef __STD_C
279 #if defined (__STDC__)
280 #define __STD_C 1
281 #else
282 #if __cplusplus
283 #define __STD_C 1
284 #else
285 #define __STD_C 0
286 #endif /*__cplusplus*/
287 #endif /*__STDC__*/
288 #endif /*__STD_C*/
290 #ifndef Void_t
291 #if __STD_C
292 #define Void_t void
293 #else
294 #define Void_t char
295 #endif
296 #endif /*Void_t*/
298 #if __STD_C
299 # include <stddef.h> /* for size_t */
300 # if defined _LIBC || defined MALLOC_HOOKS
301 # include <stdlib.h> /* for getenv(), abort() */
302 # endif
303 #else
304 # include <sys/types.h>
305 #endif
307 /* Macros for handling mutexes and thread-specific data. This is
308 included early, because some thread-related header files (such as
309 pthread.h) should be included before any others. */
310 #include "thread-m.h"
312 #ifdef __cplusplus
313 extern "C" {
314 #endif
316 #include <stdio.h> /* needed for malloc_stats */
320 Compile-time options
325 Debugging:
327 Because freed chunks may be overwritten with link fields, this
328 malloc will often die when freed memory is overwritten by user
329 programs. This can be very effective (albeit in an annoying way)
330 in helping track down dangling pointers.
332 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
333 enabled that will catch more memory errors. You probably won't be
334 able to make much sense of the actual assertion errors, but they
335 should help you locate incorrectly overwritten memory. The
336 checking is fairly extensive, and will slow down execution
337 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set will
338 attempt to check every non-mmapped allocated and free chunk in the
339 course of computing the summaries. (By nature, mmapped regions
340 cannot be checked very much automatically.)
342 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
343 this code. The assertions in the check routines spell out in more
344 detail the assumptions and invariants underlying the algorithms.
348 #if MALLOC_DEBUG
349 #include <assert.h>
350 #else
351 #define assert(x) ((void)0)
352 #endif
356 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
357 of chunk sizes. On a 64-bit machine, you can reduce malloc
358 overhead by defining INTERNAL_SIZE_T to be a 32 bit `unsigned int'
359 at the expense of not being able to handle requests greater than
360 2^31. This limitation is hardly ever a concern; you are encouraged
361 to set this. However, the default version is the same as size_t.
364 #ifndef INTERNAL_SIZE_T
365 #define INTERNAL_SIZE_T size_t
366 #endif
369 REALLOC_ZERO_BYTES_FREES should be set if a call to
370 realloc with zero bytes should be the same as a call to free.
371 Some people think it should. Otherwise, since this malloc
372 returns a unique pointer for malloc(0), so does realloc(p, 0).
376 /* #define REALLOC_ZERO_BYTES_FREES */
380 HAVE_MEMCPY should be defined if you are not otherwise using
381 ANSI STD C, but still have memcpy and memset in your C library
382 and want to use them in calloc and realloc. Otherwise simple
383 macro versions are defined here.
385 USE_MEMCPY should be defined as 1 if you actually want to
386 have memset and memcpy called. People report that the macro
387 versions are often enough faster than libc versions on many
388 systems that it is better to use them.
392 #define HAVE_MEMCPY 1
394 #ifndef USE_MEMCPY
395 #ifdef HAVE_MEMCPY
396 #define USE_MEMCPY 1
397 #else
398 #define USE_MEMCPY 0
399 #endif
400 #endif
402 #if (__STD_C || defined(HAVE_MEMCPY))
404 #if __STD_C
405 void* memset(void*, int, size_t);
406 void* memcpy(void*, const void*, size_t);
407 #else
408 Void_t* memset();
409 Void_t* memcpy();
410 #endif
411 #endif
413 #if USE_MEMCPY
415 /* The following macros are only invoked with (2n+1)-multiples of
416 INTERNAL_SIZE_T units, with a positive integer n. This is exploited
417 for fast inline execution when n is small. */
419 #define MALLOC_ZERO(charp, nbytes) \
420 do { \
421 INTERNAL_SIZE_T mzsz = (nbytes); \
422 if(mzsz <= 9*sizeof(mzsz)) { \
423 INTERNAL_SIZE_T* mz = (INTERNAL_SIZE_T*) (charp); \
424 if(mzsz >= 5*sizeof(mzsz)) { *mz++ = 0; \
425 *mz++ = 0; \
426 if(mzsz >= 7*sizeof(mzsz)) { *mz++ = 0; \
427 *mz++ = 0; \
428 if(mzsz >= 9*sizeof(mzsz)) { *mz++ = 0; \
429 *mz++ = 0; }}} \
430 *mz++ = 0; \
431 *mz++ = 0; \
432 *mz = 0; \
433 } else memset((charp), 0, mzsz); \
434 } while(0)
436 #define MALLOC_COPY(dest,src,nbytes) \
437 do { \
438 INTERNAL_SIZE_T mcsz = (nbytes); \
439 if(mcsz <= 9*sizeof(mcsz)) { \
440 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) (src); \
441 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) (dest); \
442 if(mcsz >= 5*sizeof(mcsz)) { *mcdst++ = *mcsrc++; \
443 *mcdst++ = *mcsrc++; \
444 if(mcsz >= 7*sizeof(mcsz)) { *mcdst++ = *mcsrc++; \
445 *mcdst++ = *mcsrc++; \
446 if(mcsz >= 9*sizeof(mcsz)) { *mcdst++ = *mcsrc++; \
447 *mcdst++ = *mcsrc++; }}} \
448 *mcdst++ = *mcsrc++; \
449 *mcdst++ = *mcsrc++; \
450 *mcdst = *mcsrc ; \
451 } else memcpy(dest, src, mcsz); \
452 } while(0)
454 #else /* !USE_MEMCPY */
456 /* Use Duff's device for good zeroing/copying performance. */
458 #define MALLOC_ZERO(charp, nbytes) \
459 do { \
460 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
461 long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T), mcn; \
462 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
463 switch (mctmp) { \
464 case 0: for(;;) { *mzp++ = 0; \
465 case 7: *mzp++ = 0; \
466 case 6: *mzp++ = 0; \
467 case 5: *mzp++ = 0; \
468 case 4: *mzp++ = 0; \
469 case 3: *mzp++ = 0; \
470 case 2: *mzp++ = 0; \
471 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
473 } while(0)
475 #define MALLOC_COPY(dest,src,nbytes) \
476 do { \
477 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
478 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
479 long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T), mcn; \
480 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
481 switch (mctmp) { \
482 case 0: for(;;) { *mcdst++ = *mcsrc++; \
483 case 7: *mcdst++ = *mcsrc++; \
484 case 6: *mcdst++ = *mcsrc++; \
485 case 5: *mcdst++ = *mcsrc++; \
486 case 4: *mcdst++ = *mcsrc++; \
487 case 3: *mcdst++ = *mcsrc++; \
488 case 2: *mcdst++ = *mcsrc++; \
489 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
491 } while(0)
493 #endif
497 Define HAVE_MMAP to optionally make malloc() use mmap() to
498 allocate very large blocks. These will be returned to the
499 operating system immediately after a free().
502 #ifndef HAVE_MMAP
503 #define HAVE_MMAP 1
504 #endif
507 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
508 large blocks. This is currently only possible on Linux with
509 kernel versions newer than 1.3.77.
512 #ifndef HAVE_MREMAP
513 #define HAVE_MREMAP defined(__linux__) && !defined(__arm__)
514 #endif
516 #if HAVE_MMAP
518 #include <unistd.h>
519 #include <fcntl.h>
520 #include <sys/mman.h>
522 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
523 #define MAP_ANONYMOUS MAP_ANON
524 #endif
526 #endif /* HAVE_MMAP */
529 Access to system page size. To the extent possible, this malloc
530 manages memory from the system in page-size units.
532 The following mechanics for getpagesize were adapted from
533 bsd/gnu getpagesize.h
536 #ifndef LACKS_UNISTD_H
537 # include <unistd.h>
538 #endif
540 #ifndef malloc_getpagesize
541 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
542 # ifndef _SC_PAGE_SIZE
543 # define _SC_PAGE_SIZE _SC_PAGESIZE
544 # endif
545 # endif
546 # ifdef _SC_PAGE_SIZE
547 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
548 # else
549 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
550 extern size_t getpagesize();
551 # define malloc_getpagesize getpagesize()
552 # else
553 # include <sys/param.h>
554 # ifdef EXEC_PAGESIZE
555 # define malloc_getpagesize EXEC_PAGESIZE
556 # else
557 # ifdef NBPG
558 # ifndef CLSIZE
559 # define malloc_getpagesize NBPG
560 # else
561 # define malloc_getpagesize (NBPG * CLSIZE)
562 # endif
563 # else
564 # ifdef NBPC
565 # define malloc_getpagesize NBPC
566 # else
567 # ifdef PAGESIZE
568 # define malloc_getpagesize PAGESIZE
569 # else
570 # define malloc_getpagesize (4096) /* just guess */
571 # endif
572 # endif
573 # endif
574 # endif
575 # endif
576 # endif
577 #endif
583 This version of malloc supports the standard SVID/XPG mallinfo
584 routine that returns a struct containing the same kind of
585 information you can get from malloc_stats. It should work on
586 any SVID/XPG compliant system that has a /usr/include/malloc.h
587 defining struct mallinfo. (If you'd like to install such a thing
588 yourself, cut out the preliminary declarations as described above
589 and below and save them in a malloc.h file. But there's no
590 compelling reason to bother to do this.)
592 The main declaration needed is the mallinfo struct that is returned
593 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
594 bunch of fields, most of which are not even meaningful in this
595 version of malloc. Some of these fields are are instead filled by
596 mallinfo() with other numbers that might possibly be of interest.
598 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
599 /usr/include/malloc.h file that includes a declaration of struct
600 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
601 version is declared below. These must be precisely the same for
602 mallinfo() to work.
606 /* #define HAVE_USR_INCLUDE_MALLOC_H */
608 #if HAVE_USR_INCLUDE_MALLOC_H
609 # include "/usr/include/malloc.h"
610 #else
611 # ifdef _LIBC
612 # include "malloc.h"
613 # else
614 # include "ptmalloc.h"
615 # endif
616 #endif
620 #ifndef DEFAULT_TRIM_THRESHOLD
621 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
622 #endif
625 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
626 to keep before releasing via malloc_trim in free().
628 Automatic trimming is mainly useful in long-lived programs.
629 Because trimming via sbrk can be slow on some systems, and can
630 sometimes be wasteful (in cases where programs immediately
631 afterward allocate more large chunks) the value should be high
632 enough so that your overall system performance would improve by
633 releasing.
635 The trim threshold and the mmap control parameters (see below)
636 can be traded off with one another. Trimming and mmapping are
637 two different ways of releasing unused memory back to the
638 system. Between these two, it is often possible to keep
639 system-level demands of a long-lived program down to a bare
640 minimum. For example, in one test suite of sessions measuring
641 the XF86 X server on Linux, using a trim threshold of 128K and a
642 mmap threshold of 192K led to near-minimal long term resource
643 consumption.
645 If you are using this malloc in a long-lived program, it should
646 pay to experiment with these values. As a rough guide, you
647 might set to a value close to the average size of a process
648 (program) running on your system. Releasing this much memory
649 would allow such a process to run in memory. Generally, it's
650 worth it to tune for trimming rather than memory mapping when a
651 program undergoes phases where several large chunks are
652 allocated and released in ways that can reuse each other's
653 storage, perhaps mixed with phases where there are no such
654 chunks at all. And in well-behaved long-lived programs,
655 controlling release of large blocks via trimming versus mapping
656 is usually faster.
658 However, in most programs, these parameters serve mainly as
659 protection against the system-level effects of carrying around
660 massive amounts of unneeded memory. Since frequent calls to
661 sbrk, mmap, and munmap otherwise degrade performance, the default
662 parameters are set to relatively high values that serve only as
663 safeguards.
665 The default trim value is high enough to cause trimming only in
666 fairly extreme (by current memory consumption standards) cases.
667 It must be greater than page size to have any useful effect. To
668 disable trimming completely, you can set to (unsigned long)(-1);
674 #ifndef DEFAULT_TOP_PAD
675 #define DEFAULT_TOP_PAD (0)
676 #endif
679 M_TOP_PAD is the amount of extra `padding' space to allocate or
680 retain whenever sbrk is called. It is used in two ways internally:
682 * When sbrk is called to extend the top of the arena to satisfy
683 a new malloc request, this much padding is added to the sbrk
684 request.
686 * When malloc_trim is called automatically from free(),
687 it is used as the `pad' argument.
689 In both cases, the actual amount of padding is rounded
690 so that the end of the arena is always a system page boundary.
692 The main reason for using padding is to avoid calling sbrk so
693 often. Having even a small pad greatly reduces the likelihood
694 that nearly every malloc request during program start-up (or
695 after trimming) will invoke sbrk, which needlessly wastes
696 time.
698 Automatic rounding-up to page-size units is normally sufficient
699 to avoid measurable overhead, so the default is 0. However, in
700 systems where sbrk is relatively slow, it can pay to increase
701 this value, at the expense of carrying around more memory than
702 the program needs.
707 #ifndef DEFAULT_MMAP_THRESHOLD
708 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
709 #endif
713 M_MMAP_THRESHOLD is the request size threshold for using mmap()
714 to service a request. Requests of at least this size that cannot
715 be allocated using already-existing space will be serviced via mmap.
716 (If enough normal freed space already exists it is used instead.)
718 Using mmap segregates relatively large chunks of memory so that
719 they can be individually obtained and released from the host
720 system. A request serviced through mmap is never reused by any
721 other request (at least not directly; the system may just so
722 happen to remap successive requests to the same locations).
724 Segregating space in this way has the benefit that mmapped space
725 can ALWAYS be individually released back to the system, which
726 helps keep the system level memory demands of a long-lived
727 program low. Mapped memory can never become `locked' between
728 other chunks, as can happen with normally allocated chunks, which
729 menas that even trimming via malloc_trim would not release them.
731 However, it has the disadvantages that:
733 1. The space cannot be reclaimed, consolidated, and then
734 used to service later requests, as happens with normal chunks.
735 2. It can lead to more wastage because of mmap page alignment
736 requirements
737 3. It causes malloc performance to be more dependent on host
738 system memory management support routines which may vary in
739 implementation quality and may impose arbitrary
740 limitations. Generally, servicing a request via normal
741 malloc steps is faster than going through a system's mmap.
743 All together, these considerations should lead you to use mmap
744 only for relatively large requests.
751 #ifndef DEFAULT_MMAP_MAX
752 #if HAVE_MMAP
753 #define DEFAULT_MMAP_MAX (1024)
754 #else
755 #define DEFAULT_MMAP_MAX (0)
756 #endif
757 #endif
760 M_MMAP_MAX is the maximum number of requests to simultaneously
761 service using mmap. This parameter exists because:
763 1. Some systems have a limited number of internal tables for
764 use by mmap.
765 2. In most systems, overreliance on mmap can degrade overall
766 performance.
767 3. If a program allocates many large regions, it is probably
768 better off using normal sbrk-based allocation routines that
769 can reclaim and reallocate normal heap memory. Using a
770 small value allows transition into this mode after the
771 first few allocations.
773 Setting to 0 disables all use of mmap. If HAVE_MMAP is not set,
774 the default value is 0, and attempts to set it to non-zero values
775 in mallopt will fail.
780 #ifndef DEFAULT_CHECK_ACTION
781 #define DEFAULT_CHECK_ACTION 1
782 #endif
784 /* What to do if the standard debugging hooks are in place and a
785 corrupt pointer is detected: do nothing (0), print an error message
786 (1), or call abort() (2). */
790 #define HEAP_MIN_SIZE (32*1024)
791 #define HEAP_MAX_SIZE (1024*1024) /* must be a power of two */
793 /* HEAP_MIN_SIZE and HEAP_MAX_SIZE limit the size of mmap()ed heaps
794 that are dynamically created for multi-threaded programs. The
795 maximum size must be a power of two, for fast determination of
796 which heap belongs to a chunk. It should be much larger than
797 the mmap threshold, so that requests with a size just below that
798 threshold can be fulfilled without creating too many heaps.
803 #ifndef THREAD_STATS
804 #define THREAD_STATS 0
805 #endif
807 /* If THREAD_STATS is non-zero, some statistics on mutex locking are
808 computed. */
813 Special defines for the Linux/GNU C library.
818 #ifdef _LIBC
820 #if __STD_C
822 Void_t * __default_morecore (ptrdiff_t);
823 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
825 #else
827 Void_t * __default_morecore ();
828 Void_t *(*__morecore)() = __default_morecore;
830 #endif
832 #define MORECORE (*__morecore)
833 #define MORECORE_FAILURE 0
834 #define MORECORE_CLEARS 1
835 #define mmap __mmap
836 #define munmap __munmap
837 #define mremap __mremap
838 #define mprotect __mprotect
839 #undef malloc_getpagesize
840 #define malloc_getpagesize __getpagesize()
842 #else /* _LIBC */
844 #if __STD_C
845 extern Void_t* sbrk(ptrdiff_t);
846 #else
847 extern Void_t* sbrk();
848 #endif
850 #ifndef MORECORE
851 #define MORECORE sbrk
852 #endif
854 #ifndef MORECORE_FAILURE
855 #define MORECORE_FAILURE -1
856 #endif
858 #ifndef MORECORE_CLEARS
859 #define MORECORE_CLEARS 1
860 #endif
862 #endif /* _LIBC */
864 #ifdef _LIBC
866 #define cALLOc __libc_calloc
867 #define fREe __libc_free
868 #define mALLOc __libc_malloc
869 #define mEMALIGn __libc_memalign
870 #define rEALLOc __libc_realloc
871 #define vALLOc __libc_valloc
872 #define pvALLOc __libc_pvalloc
873 #define mALLINFo __libc_mallinfo
874 #define mALLOPt __libc_mallopt
875 #define mALLOC_STATs __malloc_stats
876 #define mALLOC_USABLE_SIZe __malloc_usable_size
877 #define mALLOC_TRIm __malloc_trim
878 #define mALLOC_GET_STATe __malloc_get_state
879 #define mALLOC_SET_STATe __malloc_set_state
881 #else
883 #define cALLOc calloc
884 #define fREe free
885 #define mALLOc malloc
886 #define mEMALIGn memalign
887 #define rEALLOc realloc
888 #define vALLOc valloc
889 #define pvALLOc pvalloc
890 #define mALLINFo mallinfo
891 #define mALLOPt mallopt
892 #define mALLOC_STATs malloc_stats
893 #define mALLOC_USABLE_SIZe malloc_usable_size
894 #define mALLOC_TRIm malloc_trim
895 #define mALLOC_GET_STATe malloc_get_state
896 #define mALLOC_SET_STATe malloc_set_state
898 #endif
900 /* Public routines */
902 #if __STD_C
904 #ifndef _LIBC
905 void ptmalloc_init(void);
906 #endif
907 Void_t* mALLOc(size_t);
908 void fREe(Void_t*);
909 Void_t* rEALLOc(Void_t*, size_t);
910 Void_t* mEMALIGn(size_t, size_t);
911 Void_t* vALLOc(size_t);
912 Void_t* pvALLOc(size_t);
913 Void_t* cALLOc(size_t, size_t);
914 void cfree(Void_t*);
915 int mALLOC_TRIm(size_t);
916 size_t mALLOC_USABLE_SIZe(Void_t*);
917 void mALLOC_STATs(void);
918 int mALLOPt(int, int);
919 struct mallinfo mALLINFo(void);
920 Void_t* mALLOC_GET_STATe(void);
921 int mALLOC_SET_STATe(Void_t*);
923 #else /* !__STD_C */
925 #ifndef _LIBC
926 void ptmalloc_init();
927 #endif
928 Void_t* mALLOc();
929 void fREe();
930 Void_t* rEALLOc();
931 Void_t* mEMALIGn();
932 Void_t* vALLOc();
933 Void_t* pvALLOc();
934 Void_t* cALLOc();
935 void cfree();
936 int mALLOC_TRIm();
937 size_t mALLOC_USABLE_SIZe();
938 void mALLOC_STATs();
939 int mALLOPt();
940 struct mallinfo mALLINFo();
941 Void_t* mALLOC_GET_STATe();
942 int mALLOC_SET_STATe();
944 #endif /* __STD_C */
947 #ifdef __cplusplus
948 }; /* end of extern "C" */
949 #endif
951 #if !defined(NO_THREADS) && !HAVE_MMAP
952 "Can't have threads support without mmap"
953 #endif
957 Type declarations
961 struct malloc_chunk
963 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
964 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
965 struct malloc_chunk* fd; /* double links -- used only if free. */
966 struct malloc_chunk* bk;
969 typedef struct malloc_chunk* mchunkptr;
973 malloc_chunk details:
975 (The following includes lightly edited explanations by Colin Plumb.)
977 Chunks of memory are maintained using a `boundary tag' method as
978 described in e.g., Knuth or Standish. (See the paper by Paul
979 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
980 survey of such techniques.) Sizes of free chunks are stored both
981 in the front of each chunk and at the end. This makes
982 consolidating fragmented chunks into bigger chunks very fast. The
983 size fields also hold bits representing whether chunks are free or
984 in use.
986 An allocated chunk looks like this:
989 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
990 | Size of previous chunk, if allocated | |
991 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
992 | Size of chunk, in bytes |P|
993 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
994 | User data starts here... .
996 . (malloc_usable_space() bytes) .
998 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
999 | Size of chunk |
1000 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1003 Where "chunk" is the front of the chunk for the purpose of most of
1004 the malloc code, but "mem" is the pointer that is returned to the
1005 user. "Nextchunk" is the beginning of the next contiguous chunk.
1007 Chunks always begin on even word boundaries, so the mem portion
1008 (which is returned to the user) is also on an even word boundary, and
1009 thus double-word aligned.
1011 Free chunks are stored in circular doubly-linked lists, and look like this:
1013 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1014 | Size of previous chunk |
1015 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1016 `head:' | Size of chunk, in bytes |P|
1017 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1018 | Forward pointer to next chunk in list |
1019 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1020 | Back pointer to previous chunk in list |
1021 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1022 | Unused space (may be 0 bytes long) .
1025 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1026 `foot:' | Size of chunk, in bytes |
1027 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1029 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1030 chunk size (which is always a multiple of two words), is an in-use
1031 bit for the *previous* chunk. If that bit is *clear*, then the
1032 word before the current chunk size contains the previous chunk
1033 size, and can be used to find the front of the previous chunk.
1034 (The very first chunk allocated always has this bit set,
1035 preventing access to non-existent (or non-owned) memory.)
1037 Note that the `foot' of the current chunk is actually represented
1038 as the prev_size of the NEXT chunk. (This makes it easier to
1039 deal with alignments etc).
1041 The two exceptions to all this are
1043 1. The special chunk `top', which doesn't bother using the
1044 trailing size field since there is no
1045 next contiguous chunk that would have to index off it. (After
1046 initialization, `top' is forced to always exist. If it would
1047 become less than MINSIZE bytes long, it is replenished via
1048 malloc_extend_top.)
1050 2. Chunks allocated via mmap, which have the second-lowest-order
1051 bit (IS_MMAPPED) set in their size fields. Because they are
1052 never merged or traversed from any other chunk, they have no
1053 foot size or inuse information.
1055 Available chunks are kept in any of several places (all declared below):
1057 * `av': An array of chunks serving as bin headers for consolidated
1058 chunks. Each bin is doubly linked. The bins are approximately
1059 proportionally (log) spaced. There are a lot of these bins
1060 (128). This may look excessive, but works very well in
1061 practice. All procedures maintain the invariant that no
1062 consolidated chunk physically borders another one. Chunks in
1063 bins are kept in size order, with ties going to the
1064 approximately least recently used chunk.
1066 The chunks in each bin are maintained in decreasing sorted order by
1067 size. This is irrelevant for the small bins, which all contain
1068 the same-sized chunks, but facilitates best-fit allocation for
1069 larger chunks. (These lists are just sequential. Keeping them in
1070 order almost never requires enough traversal to warrant using
1071 fancier ordered data structures.) Chunks of the same size are
1072 linked with the most recently freed at the front, and allocations
1073 are taken from the back. This results in LRU or FIFO allocation
1074 order, which tends to give each chunk an equal opportunity to be
1075 consolidated with adjacent freed chunks, resulting in larger free
1076 chunks and less fragmentation.
1078 * `top': The top-most available chunk (i.e., the one bordering the
1079 end of available memory) is treated specially. It is never
1080 included in any bin, is used only if no other chunk is
1081 available, and is released back to the system if it is very
1082 large (see M_TRIM_THRESHOLD).
1084 * `last_remainder': A bin holding only the remainder of the
1085 most recently split (non-top) chunk. This bin is checked
1086 before other non-fitting chunks, so as to provide better
1087 locality for runs of sequentially allocated chunks.
1089 * Implicitly, through the host system's memory mapping tables.
1090 If supported, requests greater than a threshold are usually
1091 serviced via calls to mmap, and then later released via munmap.
1096 Bins
1098 The bins are an array of pairs of pointers serving as the
1099 heads of (initially empty) doubly-linked lists of chunks, laid out
1100 in a way so that each pair can be treated as if it were in a
1101 malloc_chunk. (This way, the fd/bk offsets for linking bin heads
1102 and chunks are the same).
1104 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1105 8 bytes apart. Larger bins are approximately logarithmically
1106 spaced. (See the table below.)
1108 Bin layout:
1110 64 bins of size 8
1111 32 bins of size 64
1112 16 bins of size 512
1113 8 bins of size 4096
1114 4 bins of size 32768
1115 2 bins of size 262144
1116 1 bin of size what's left
1118 There is actually a little bit of slop in the numbers in bin_index
1119 for the sake of speed. This makes no difference elsewhere.
1121 The special chunks `top' and `last_remainder' get their own bins,
1122 (this is implemented via yet more trickery with the av array),
1123 although `top' is never properly linked to its bin since it is
1124 always handled specially.
1128 #define NAV 128 /* number of bins */
1130 typedef struct malloc_chunk* mbinptr;
1132 /* An arena is a configuration of malloc_chunks together with an array
1133 of bins. With multiple threads, it must be locked via a mutex
1134 before changing its data structures. One or more `heaps' are
1135 associated with each arena, except for the main_arena, which is
1136 associated only with the `main heap', i.e. the conventional free
1137 store obtained with calls to MORECORE() (usually sbrk). The `av'
1138 array is never mentioned directly in the code, but instead used via
1139 bin access macros. */
1141 typedef struct _arena {
1142 mbinptr av[2*NAV + 2];
1143 struct _arena *next;
1144 size_t size;
1145 #if THREAD_STATS
1146 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
1147 #endif
1148 mutex_t mutex;
1149 } arena;
1152 /* A heap is a single contiguous memory region holding (coalesceable)
1153 malloc_chunks. It is allocated with mmap() and always starts at an
1154 address aligned to HEAP_MAX_SIZE. Not used unless compiling for
1155 multiple threads. */
1157 typedef struct _heap_info {
1158 arena *ar_ptr; /* Arena for this heap. */
1159 struct _heap_info *prev; /* Previous heap. */
1160 size_t size; /* Current size in bytes. */
1161 size_t pad; /* Make sure the following data is properly aligned. */
1162 } heap_info;
1166 Static functions (forward declarations)
1169 #if __STD_C
1171 static void chunk_free(arena *ar_ptr, mchunkptr p) internal_function;
1172 static mchunkptr chunk_alloc(arena *ar_ptr, INTERNAL_SIZE_T size)
1173 internal_function;
1174 static mchunkptr chunk_realloc(arena *ar_ptr, mchunkptr oldp,
1175 INTERNAL_SIZE_T oldsize, INTERNAL_SIZE_T nb)
1176 internal_function;
1177 static mchunkptr chunk_align(arena *ar_ptr, INTERNAL_SIZE_T nb,
1178 size_t alignment) internal_function;
1179 static int main_trim(size_t pad) internal_function;
1180 #ifndef NO_THREADS
1181 static int heap_trim(heap_info *heap, size_t pad) internal_function;
1182 #endif
1183 #if defined _LIBC || defined MALLOC_HOOKS
1184 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1185 static void free_check(Void_t* mem, const Void_t *caller);
1186 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1187 const Void_t *caller);
1188 static Void_t* memalign_check(size_t alignment, size_t bytes,
1189 const Void_t *caller);
1190 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1191 static void free_starter(Void_t* mem, const Void_t *caller);
1192 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1193 static void free_atfork(Void_t* mem, const Void_t *caller);
1194 #endif
1196 #else
1198 static void chunk_free();
1199 static mchunkptr chunk_alloc();
1200 static mchunkptr chunk_realloc();
1201 static mchunkptr chunk_align();
1202 static int main_trim();
1203 #ifndef NO_THREADS
1204 static int heap_trim();
1205 #endif
1206 #if defined _LIBC || defined MALLOC_HOOKS
1207 static Void_t* malloc_check();
1208 static void free_check();
1209 static Void_t* realloc_check();
1210 static Void_t* memalign_check();
1211 static Void_t* malloc_starter();
1212 static void free_starter();
1213 static Void_t* malloc_atfork();
1214 static void free_atfork();
1215 #endif
1217 #endif
1219 /* On some platforms we can compile internal, not exported functions better.
1220 Let the environment provide a macro and define it to be empty if it
1221 is not available. */
1222 #ifndef internal_function
1223 # define internal_function
1224 #endif
1228 /* sizes, alignments */
1230 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
1231 #define MALLOC_ALIGNMENT (SIZE_SZ + SIZE_SZ)
1232 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
1233 #define MINSIZE (sizeof(struct malloc_chunk))
1235 /* conversion from malloc headers to user pointers, and back */
1237 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1238 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1240 /* pad request bytes into a usable size */
1242 #define request2size(req) \
1243 (((long)((req) + (SIZE_SZ + MALLOC_ALIGN_MASK)) < \
1244 (long)(MINSIZE + MALLOC_ALIGN_MASK)) ? MINSIZE : \
1245 (((req) + (SIZE_SZ + MALLOC_ALIGN_MASK)) & ~(MALLOC_ALIGN_MASK)))
1247 /* Check if m has acceptable alignment */
1249 #define aligned_OK(m) (((unsigned long)((m)) & (MALLOC_ALIGN_MASK)) == 0)
1255 Physical chunk operations
1259 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1261 #define PREV_INUSE 0x1
1263 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1265 #define IS_MMAPPED 0x2
1267 /* Bits to mask off when extracting size */
1269 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED)
1272 /* Ptr to next physical malloc_chunk. */
1274 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~PREV_INUSE) ))
1276 /* Ptr to previous physical malloc_chunk */
1278 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1281 /* Treat space at ptr + offset as a chunk */
1283 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1289 Dealing with use bits
1292 /* extract p's inuse bit */
1294 #define inuse(p) \
1295 ((((mchunkptr)(((char*)(p))+((p)->size & ~PREV_INUSE)))->size) & PREV_INUSE)
1297 /* extract inuse bit of previous chunk */
1299 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1301 /* check for mmap()'ed chunk */
1303 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1305 /* set/clear chunk as in use without otherwise disturbing */
1307 #define set_inuse(p) \
1308 ((mchunkptr)(((char*)(p)) + ((p)->size & ~PREV_INUSE)))->size |= PREV_INUSE
1310 #define clear_inuse(p) \
1311 ((mchunkptr)(((char*)(p)) + ((p)->size & ~PREV_INUSE)))->size &= ~(PREV_INUSE)
1313 /* check/set/clear inuse bits in known places */
1315 #define inuse_bit_at_offset(p, s)\
1316 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1318 #define set_inuse_bit_at_offset(p, s)\
1319 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1321 #define clear_inuse_bit_at_offset(p, s)\
1322 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1328 Dealing with size fields
1331 /* Get size, ignoring use bits */
1333 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1335 /* Set size at head, without disturbing its use bit */
1337 #define set_head_size(p, s) ((p)->size = (((p)->size & PREV_INUSE) | (s)))
1339 /* Set size/use ignoring previous bits in header */
1341 #define set_head(p, s) ((p)->size = (s))
1343 /* Set size at footer (only when chunk is not in use) */
1345 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1351 /* access macros */
1353 #define bin_at(a, i) ((mbinptr)((char*)&(((a)->av)[2*(i) + 2]) - 2*SIZE_SZ))
1354 #define init_bin(a, i) ((a)->av[2*i+2] = (a)->av[2*i+3] = bin_at((a), i))
1355 #define next_bin(b) ((mbinptr)((char*)(b) + 2 * sizeof(mbinptr)))
1356 #define prev_bin(b) ((mbinptr)((char*)(b) - 2 * sizeof(mbinptr)))
1359 The first 2 bins are never indexed. The corresponding av cells are instead
1360 used for bookkeeping. This is not to save space, but to simplify
1361 indexing, maintain locality, and avoid some initialization tests.
1364 #define binblocks(a) (bin_at(a,0)->size)/* bitvector of nonempty blocks */
1365 #define top(a) (bin_at(a,0)->fd) /* The topmost chunk */
1366 #define last_remainder(a) (bin_at(a,1)) /* remainder from last split */
1369 Because top initially points to its own bin with initial
1370 zero size, thus forcing extension on the first malloc request,
1371 we avoid having any special code in malloc to check whether
1372 it even exists yet. But we still need to in malloc_extend_top.
1375 #define initial_top(a) ((mchunkptr)bin_at(a, 0))
1379 /* field-extraction macros */
1381 #define first(b) ((b)->fd)
1382 #define last(b) ((b)->bk)
1385 Indexing into bins
1388 #define bin_index(sz) \
1389 (((((unsigned long)(sz)) >> 9) == 0) ? (((unsigned long)(sz)) >> 3):\
1390 ((((unsigned long)(sz)) >> 9) <= 4) ? 56 + (((unsigned long)(sz)) >> 6):\
1391 ((((unsigned long)(sz)) >> 9) <= 20) ? 91 + (((unsigned long)(sz)) >> 9):\
1392 ((((unsigned long)(sz)) >> 9) <= 84) ? 110 + (((unsigned long)(sz)) >> 12):\
1393 ((((unsigned long)(sz)) >> 9) <= 340) ? 119 + (((unsigned long)(sz)) >> 15):\
1394 ((((unsigned long)(sz)) >> 9) <= 1364) ? 124 + (((unsigned long)(sz)) >> 18):\
1395 126)
1397 bins for chunks < 512 are all spaced 8 bytes apart, and hold
1398 identically sized chunks. This is exploited in malloc.
1401 #define MAX_SMALLBIN 63
1402 #define MAX_SMALLBIN_SIZE 512
1403 #define SMALLBIN_WIDTH 8
1405 #define smallbin_index(sz) (((unsigned long)(sz)) >> 3)
1408 Requests are `small' if both the corresponding and the next bin are small
1411 #define is_small_request(nb) ((nb) < MAX_SMALLBIN_SIZE - SMALLBIN_WIDTH)
1416 To help compensate for the large number of bins, a one-level index
1417 structure is used for bin-by-bin searching. `binblocks' is a
1418 one-word bitvector recording whether groups of BINBLOCKWIDTH bins
1419 have any (possibly) non-empty bins, so they can be skipped over
1420 all at once during during traversals. The bits are NOT always
1421 cleared as soon as all bins in a block are empty, but instead only
1422 when all are noticed to be empty during traversal in malloc.
1425 #define BINBLOCKWIDTH 4 /* bins per block */
1427 /* bin<->block macros */
1429 #define idx2binblock(ix) ((unsigned)1 << ((ix) / BINBLOCKWIDTH))
1430 #define mark_binblock(a, ii) (binblocks(a) |= idx2binblock(ii))
1431 #define clear_binblock(a, ii) (binblocks(a) &= ~(idx2binblock(ii)))
1436 /* Static bookkeeping data */
1438 /* Helper macro to initialize bins */
1439 #define IAV(i) bin_at(&main_arena, i), bin_at(&main_arena, i)
1441 static arena main_arena = {
1443 0, 0,
1444 IAV(0), IAV(1), IAV(2), IAV(3), IAV(4), IAV(5), IAV(6), IAV(7),
1445 IAV(8), IAV(9), IAV(10), IAV(11), IAV(12), IAV(13), IAV(14), IAV(15),
1446 IAV(16), IAV(17), IAV(18), IAV(19), IAV(20), IAV(21), IAV(22), IAV(23),
1447 IAV(24), IAV(25), IAV(26), IAV(27), IAV(28), IAV(29), IAV(30), IAV(31),
1448 IAV(32), IAV(33), IAV(34), IAV(35), IAV(36), IAV(37), IAV(38), IAV(39),
1449 IAV(40), IAV(41), IAV(42), IAV(43), IAV(44), IAV(45), IAV(46), IAV(47),
1450 IAV(48), IAV(49), IAV(50), IAV(51), IAV(52), IAV(53), IAV(54), IAV(55),
1451 IAV(56), IAV(57), IAV(58), IAV(59), IAV(60), IAV(61), IAV(62), IAV(63),
1452 IAV(64), IAV(65), IAV(66), IAV(67), IAV(68), IAV(69), IAV(70), IAV(71),
1453 IAV(72), IAV(73), IAV(74), IAV(75), IAV(76), IAV(77), IAV(78), IAV(79),
1454 IAV(80), IAV(81), IAV(82), IAV(83), IAV(84), IAV(85), IAV(86), IAV(87),
1455 IAV(88), IAV(89), IAV(90), IAV(91), IAV(92), IAV(93), IAV(94), IAV(95),
1456 IAV(96), IAV(97), IAV(98), IAV(99), IAV(100), IAV(101), IAV(102), IAV(103),
1457 IAV(104), IAV(105), IAV(106), IAV(107), IAV(108), IAV(109), IAV(110), IAV(111),
1458 IAV(112), IAV(113), IAV(114), IAV(115), IAV(116), IAV(117), IAV(118), IAV(119),
1459 IAV(120), IAV(121), IAV(122), IAV(123), IAV(124), IAV(125), IAV(126), IAV(127)
1461 &main_arena, /* next */
1462 0, /* size */
1463 #if THREAD_STATS
1464 0, 0, 0, /* stat_lock_direct, stat_lock_loop, stat_lock_wait */
1465 #endif
1466 MUTEX_INITIALIZER /* mutex */
1469 #undef IAV
1471 /* Thread specific data */
1473 #ifndef NO_THREADS
1474 static tsd_key_t arena_key;
1475 static mutex_t list_lock = MUTEX_INITIALIZER;
1476 #endif
1478 #if THREAD_STATS
1479 static int stat_n_heaps = 0;
1480 #define THREAD_STAT(x) x
1481 #else
1482 #define THREAD_STAT(x) do ; while(0)
1483 #endif
1485 /* variables holding tunable values */
1487 static unsigned long trim_threshold = DEFAULT_TRIM_THRESHOLD;
1488 static unsigned long top_pad = DEFAULT_TOP_PAD;
1489 static unsigned int n_mmaps_max = DEFAULT_MMAP_MAX;
1490 static unsigned long mmap_threshold = DEFAULT_MMAP_THRESHOLD;
1491 static int check_action = DEFAULT_CHECK_ACTION;
1493 /* The first value returned from sbrk */
1494 static char* sbrk_base = (char*)(-1);
1496 /* The maximum memory obtained from system via sbrk */
1497 static unsigned long max_sbrked_mem = 0;
1499 /* The maximum via either sbrk or mmap (too difficult to track with threads) */
1500 #ifdef NO_THREADS
1501 static unsigned long max_total_mem = 0;
1502 #endif
1504 /* The total memory obtained from system via sbrk */
1505 #define sbrked_mem (main_arena.size)
1507 /* Tracking mmaps */
1509 static unsigned int n_mmaps = 0;
1510 static unsigned int max_n_mmaps = 0;
1511 static unsigned long mmapped_mem = 0;
1512 static unsigned long max_mmapped_mem = 0;
1516 #ifndef _LIBC
1517 #define weak_variable
1518 #else
1519 /* In GNU libc we want the hook variables to be weak definitions to
1520 avoid a problem with Emacs. */
1521 #define weak_variable weak_function
1522 #endif
1524 /* Already initialized? */
1525 int __malloc_initialized = -1;
1528 /* The following two functions are registered via thread_atfork() to
1529 make sure that the mutexes remain in a consistent state in the
1530 fork()ed version of a thread. Also adapt the malloc and free hooks
1531 temporarily, because the `atfork' handler mechanism may use
1532 malloc/free internally (e.g. in LinuxThreads). */
1534 #if defined _LIBC || defined MALLOC_HOOKS
1535 static __malloc_ptr_t (*save_malloc_hook) __MALLOC_P ((size_t __size,
1536 const __malloc_ptr_t));
1537 static void (*save_free_hook) __MALLOC_P ((__malloc_ptr_t __ptr,
1538 const __malloc_ptr_t));
1539 static Void_t* save_arena;
1540 #endif
1542 static void
1543 ptmalloc_lock_all __MALLOC_P((void))
1545 arena *ar_ptr;
1547 (void)mutex_lock(&list_lock);
1548 for(ar_ptr = &main_arena;;) {
1549 (void)mutex_lock(&ar_ptr->mutex);
1550 ar_ptr = ar_ptr->next;
1551 if(ar_ptr == &main_arena) break;
1553 #if defined _LIBC || defined MALLOC_HOOKS
1554 save_malloc_hook = __malloc_hook;
1555 save_free_hook = __free_hook;
1556 __malloc_hook = malloc_atfork;
1557 __free_hook = free_atfork;
1558 /* Only the current thread may perform malloc/free calls now. */
1559 tsd_getspecific(arena_key, save_arena);
1560 tsd_setspecific(arena_key, (Void_t*)0);
1561 #endif
1564 static void
1565 ptmalloc_unlock_all __MALLOC_P((void))
1567 arena *ar_ptr;
1569 #if defined _LIBC || defined MALLOC_HOOKS
1570 tsd_setspecific(arena_key, save_arena);
1571 __malloc_hook = save_malloc_hook;
1572 __free_hook = save_free_hook;
1573 #endif
1574 for(ar_ptr = &main_arena;;) {
1575 (void)mutex_unlock(&ar_ptr->mutex);
1576 ar_ptr = ar_ptr->next;
1577 if(ar_ptr == &main_arena) break;
1579 (void)mutex_unlock(&list_lock);
1582 /* Initialization routine. */
1583 #if defined(_LIBC)
1584 #if 0
1585 static void ptmalloc_init __MALLOC_P ((void)) __attribute__ ((constructor));
1586 #endif
1588 static void
1589 ptmalloc_init __MALLOC_P((void))
1590 #else
1591 void
1592 ptmalloc_init __MALLOC_P((void))
1593 #endif
1595 #if defined _LIBC || defined MALLOC_HOOKS
1596 const char* s;
1597 #endif
1599 if(__malloc_initialized >= 0) return;
1600 __malloc_initialized = 0;
1601 #if defined _LIBC || defined MALLOC_HOOKS
1602 /* With some threads implementations, creating thread-specific data
1603 or initializing a mutex may call malloc() itself. Provide a
1604 simple starter version (realloc() won't work). */
1605 save_malloc_hook = __malloc_hook;
1606 save_free_hook = __free_hook;
1607 __malloc_hook = malloc_starter;
1608 __free_hook = free_starter;
1609 #endif
1610 #if defined _LIBC && !defined NO_THREADS
1611 /* Initialize the pthreads interface. */
1612 if (__pthread_initialize != NULL)
1613 __pthread_initialize();
1614 #endif
1615 #ifndef NO_THREADS
1616 mutex_init(&main_arena.mutex);
1617 mutex_init(&list_lock);
1618 tsd_key_create(&arena_key, NULL);
1619 tsd_setspecific(arena_key, (Void_t *)&main_arena);
1620 thread_atfork(ptmalloc_lock_all, ptmalloc_unlock_all, ptmalloc_unlock_all);
1621 #endif
1622 #if defined _LIBC || defined MALLOC_HOOKS
1623 if((s = getenv("MALLOC_TRIM_THRESHOLD_")))
1624 mALLOPt(M_TRIM_THRESHOLD, atoi(s));
1625 if((s = getenv("MALLOC_TOP_PAD_")))
1626 mALLOPt(M_TOP_PAD, atoi(s));
1627 if((s = getenv("MALLOC_MMAP_THRESHOLD_")))
1628 mALLOPt(M_MMAP_THRESHOLD, atoi(s));
1629 if((s = getenv("MALLOC_MMAP_MAX_")))
1630 mALLOPt(M_MMAP_MAX, atoi(s));
1631 s = getenv("MALLOC_CHECK_");
1632 __malloc_hook = save_malloc_hook;
1633 __free_hook = save_free_hook;
1634 if(s) {
1635 if(s[0]) mALLOPt(M_CHECK_ACTION, (int)(s[0] - '0'));
1636 __malloc_check_init();
1638 if(__malloc_initialize_hook != NULL)
1639 (*__malloc_initialize_hook)();
1640 #endif
1641 __malloc_initialized = 1;
1644 /* There are platforms (e.g. Hurd) with a link-time hook mechanism. */
1645 #ifdef thread_atfork_static
1646 thread_atfork_static(ptmalloc_lock_all, ptmalloc_unlock_all, \
1647 ptmalloc_unlock_all)
1648 #endif
1650 #if defined _LIBC || defined MALLOC_HOOKS
1652 /* Hooks for debugging versions. The initial hooks just call the
1653 initialization routine, then do the normal work. */
1655 static Void_t*
1656 #ifdef _LIBC
1657 malloc_hook_ini(size_t sz, const __malloc_ptr_t caller)
1658 #else
1659 #if __STD_C
1660 malloc_hook_ini(size_t sz)
1661 #else
1662 malloc_hook_ini(sz) size_t sz;
1663 #endif
1664 #endif
1666 __malloc_hook = NULL;
1667 __realloc_hook = NULL;
1668 __memalign_hook = NULL;
1669 ptmalloc_init();
1670 return mALLOc(sz);
1673 static Void_t*
1674 #if __STD_C
1675 realloc_hook_ini(Void_t* ptr, size_t sz, const __malloc_ptr_t caller)
1676 #else
1677 realloc_hook_ini(ptr, sz, caller)
1678 Void_t* ptr; size_t sz; const __malloc_ptr_t caller;
1679 #endif
1681 __malloc_hook = NULL;
1682 __realloc_hook = NULL;
1683 __memalign_hook = NULL;
1684 ptmalloc_init();
1685 return rEALLOc(ptr, sz);
1688 static Void_t*
1689 #if __STD_C
1690 memalign_hook_ini(size_t sz, size_t alignment, const __malloc_ptr_t caller)
1691 #else
1692 memalign_hook_ini(sz, alignment, caller)
1693 size_t sz; size_t alignment; const __malloc_ptr_t caller;
1694 #endif
1696 __malloc_hook = NULL;
1697 __realloc_hook = NULL;
1698 __memalign_hook = NULL;
1699 ptmalloc_init();
1700 return mEMALIGn(sz, alignment);
1703 void weak_variable (*__malloc_initialize_hook) __MALLOC_P ((void)) = NULL;
1704 void weak_variable (*__free_hook) __MALLOC_P ((__malloc_ptr_t __ptr,
1705 const __malloc_ptr_t)) = NULL;
1706 __malloc_ptr_t weak_variable (*__malloc_hook)
1707 __MALLOC_P ((size_t __size, const __malloc_ptr_t)) = malloc_hook_ini;
1708 __malloc_ptr_t weak_variable (*__realloc_hook)
1709 __MALLOC_P ((__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t))
1710 = realloc_hook_ini;
1711 __malloc_ptr_t weak_variable (*__memalign_hook)
1712 __MALLOC_P ((size_t __size, size_t __alignment, const __malloc_ptr_t))
1713 = memalign_hook_ini;
1714 void weak_variable (*__after_morecore_hook) __MALLOC_P ((void)) = NULL;
1716 /* Activate a standard set of debugging hooks. */
1717 void
1718 __malloc_check_init()
1720 __malloc_hook = malloc_check;
1721 __free_hook = free_check;
1722 __realloc_hook = realloc_check;
1723 __memalign_hook = memalign_check;
1724 if(check_action == 1)
1725 fprintf(stderr, "malloc: using debugging hooks\n");
1728 #endif
1734 /* Routines dealing with mmap(). */
1736 #if HAVE_MMAP
1738 #ifndef MAP_ANONYMOUS
1740 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1742 #define MMAP(size, prot) ((dev_zero_fd < 0) ? \
1743 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1744 mmap(0, (size), (prot), MAP_PRIVATE, dev_zero_fd, 0)) : \
1745 mmap(0, (size), (prot), MAP_PRIVATE, dev_zero_fd, 0))
1747 #else
1749 #define MMAP(size, prot) \
1750 (mmap(0, (size), (prot), MAP_PRIVATE|MAP_ANONYMOUS, -1, 0))
1752 #endif
1754 #if defined __GNUC__ && __GNUC__ >= 2
1755 /* This function is only called from one place, inline it. */
1756 inline
1757 #endif
1758 static mchunkptr
1759 internal_function
1760 #if __STD_C
1761 mmap_chunk(size_t size)
1762 #else
1763 mmap_chunk(size) size_t size;
1764 #endif
1766 size_t page_mask = malloc_getpagesize - 1;
1767 mchunkptr p;
1769 if(n_mmaps >= n_mmaps_max) return 0; /* too many regions */
1771 /* For mmapped chunks, the overhead is one SIZE_SZ unit larger, because
1772 * there is no following chunk whose prev_size field could be used.
1774 size = (size + SIZE_SZ + page_mask) & ~page_mask;
1776 p = (mchunkptr)MMAP(size, PROT_READ|PROT_WRITE);
1777 if(p == (mchunkptr) MAP_FAILED) return 0;
1779 n_mmaps++;
1780 if (n_mmaps > max_n_mmaps) max_n_mmaps = n_mmaps;
1782 /* We demand that eight bytes into a page must be 8-byte aligned. */
1783 assert(aligned_OK(chunk2mem(p)));
1785 /* The offset to the start of the mmapped region is stored
1786 * in the prev_size field of the chunk; normally it is zero,
1787 * but that can be changed in memalign().
1789 p->prev_size = 0;
1790 set_head(p, size|IS_MMAPPED);
1792 mmapped_mem += size;
1793 if ((unsigned long)mmapped_mem > (unsigned long)max_mmapped_mem)
1794 max_mmapped_mem = mmapped_mem;
1795 #ifdef NO_THREADS
1796 if ((unsigned long)(mmapped_mem + sbrked_mem) > (unsigned long)max_total_mem)
1797 max_total_mem = mmapped_mem + sbrked_mem;
1798 #endif
1799 return p;
1802 #if __STD_C
1803 static void munmap_chunk(mchunkptr p)
1804 #else
1805 static void munmap_chunk(p) mchunkptr p;
1806 #endif
1808 INTERNAL_SIZE_T size = chunksize(p);
1809 int ret;
1811 assert (chunk_is_mmapped(p));
1812 assert(! ((char*)p >= sbrk_base && (char*)p < sbrk_base + sbrked_mem));
1813 assert((n_mmaps > 0));
1814 assert(((p->prev_size + size) & (malloc_getpagesize-1)) == 0);
1816 n_mmaps--;
1817 mmapped_mem -= (size + p->prev_size);
1819 ret = munmap((char *)p - p->prev_size, size + p->prev_size);
1821 /* munmap returns non-zero on failure */
1822 assert(ret == 0);
1825 #if HAVE_MREMAP
1827 #if __STD_C
1828 static mchunkptr mremap_chunk(mchunkptr p, size_t new_size)
1829 #else
1830 static mchunkptr mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
1831 #endif
1833 size_t page_mask = malloc_getpagesize - 1;
1834 INTERNAL_SIZE_T offset = p->prev_size;
1835 INTERNAL_SIZE_T size = chunksize(p);
1836 char *cp;
1838 assert (chunk_is_mmapped(p));
1839 assert(! ((char*)p >= sbrk_base && (char*)p < sbrk_base + sbrked_mem));
1840 assert((n_mmaps > 0));
1841 assert(((size + offset) & (malloc_getpagesize-1)) == 0);
1843 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
1844 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
1846 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
1847 MREMAP_MAYMOVE);
1849 if (cp == (char *)-1) return 0;
1851 p = (mchunkptr)(cp + offset);
1853 assert(aligned_OK(chunk2mem(p)));
1855 assert((p->prev_size == offset));
1856 set_head(p, (new_size - offset)|IS_MMAPPED);
1858 mmapped_mem -= size + offset;
1859 mmapped_mem += new_size;
1860 if ((unsigned long)mmapped_mem > (unsigned long)max_mmapped_mem)
1861 max_mmapped_mem = mmapped_mem;
1862 #ifdef NO_THREADS
1863 if ((unsigned long)(mmapped_mem + sbrked_mem) > (unsigned long)max_total_mem)
1864 max_total_mem = mmapped_mem + sbrked_mem;
1865 #endif
1866 return p;
1869 #endif /* HAVE_MREMAP */
1871 #endif /* HAVE_MMAP */
1875 /* Managing heaps and arenas (for concurrent threads) */
1877 #ifndef NO_THREADS
1879 /* Create a new heap. size is automatically rounded up to a multiple
1880 of the page size. */
1882 static heap_info *
1883 internal_function
1884 #if __STD_C
1885 new_heap(size_t size)
1886 #else
1887 new_heap(size) size_t size;
1888 #endif
1890 size_t page_mask = malloc_getpagesize - 1;
1891 char *p1, *p2;
1892 unsigned long ul;
1893 heap_info *h;
1895 if(size+top_pad < HEAP_MIN_SIZE)
1896 size = HEAP_MIN_SIZE;
1897 else if(size+top_pad <= HEAP_MAX_SIZE)
1898 size += top_pad;
1899 else if(size > HEAP_MAX_SIZE)
1900 return 0;
1901 else
1902 size = HEAP_MAX_SIZE;
1903 size = (size + page_mask) & ~page_mask;
1905 p1 = (char *)MMAP(HEAP_MAX_SIZE<<1, PROT_NONE);
1906 if(p1 == MAP_FAILED)
1907 return 0;
1908 p2 = (char *)(((unsigned long)p1 + HEAP_MAX_SIZE) & ~(HEAP_MAX_SIZE-1));
1909 ul = p2 - p1;
1910 munmap(p1, ul);
1911 munmap(p2 + HEAP_MAX_SIZE, HEAP_MAX_SIZE - ul);
1912 if(mprotect(p2, size, PROT_READ|PROT_WRITE) != 0) {
1913 munmap(p2, HEAP_MAX_SIZE);
1914 return 0;
1916 h = (heap_info *)p2;
1917 h->size = size;
1918 THREAD_STAT(stat_n_heaps++);
1919 return h;
1922 /* Grow or shrink a heap. size is automatically rounded up to a
1923 multiple of the page size if it is positive. */
1925 static int
1926 #if __STD_C
1927 grow_heap(heap_info *h, long diff)
1928 #else
1929 grow_heap(h, diff) heap_info *h; long diff;
1930 #endif
1932 size_t page_mask = malloc_getpagesize - 1;
1933 long new_size;
1935 if(diff >= 0) {
1936 diff = (diff + page_mask) & ~page_mask;
1937 new_size = (long)h->size + diff;
1938 if(new_size > HEAP_MAX_SIZE)
1939 return -1;
1940 if(mprotect((char *)h + h->size, diff, PROT_READ|PROT_WRITE) != 0)
1941 return -2;
1942 } else {
1943 new_size = (long)h->size + diff;
1944 if(new_size < (long)sizeof(*h))
1945 return -1;
1946 if(mprotect((char *)h + new_size, -diff, PROT_NONE) != 0)
1947 return -2;
1949 h->size = new_size;
1950 return 0;
1953 /* Delete a heap. */
1955 #define delete_heap(heap) munmap((char*)(heap), HEAP_MAX_SIZE)
1957 /* arena_get() acquires an arena and locks the corresponding mutex.
1958 First, try the one last locked successfully by this thread. (This
1959 is the common case and handled with a macro for speed.) Then, loop
1960 once over the circularly linked list of arenas. If no arena is
1961 readily available, create a new one. */
1963 #define arena_get(ptr, size) do { \
1964 Void_t *vptr = NULL; \
1965 ptr = (arena *)tsd_getspecific(arena_key, vptr); \
1966 if(ptr && !mutex_trylock(&ptr->mutex)) { \
1967 THREAD_STAT(++(ptr->stat_lock_direct)); \
1968 } else \
1969 ptr = arena_get2(ptr, (size)); \
1970 } while(0)
1972 static arena *
1973 internal_function
1974 #if __STD_C
1975 arena_get2(arena *a_tsd, size_t size)
1976 #else
1977 arena_get2(a_tsd, size) arena *a_tsd; size_t size;
1978 #endif
1980 arena *a;
1981 heap_info *h;
1982 char *ptr;
1983 int i;
1984 unsigned long misalign;
1986 if(!a_tsd)
1987 a = a_tsd = &main_arena;
1988 else {
1989 a = a_tsd->next;
1990 if(!a) {
1991 /* This can only happen while initializing the new arena. */
1992 (void)mutex_lock(&main_arena.mutex);
1993 THREAD_STAT(++(main_arena.stat_lock_wait));
1994 return &main_arena;
1998 /* Check the global, circularly linked list for available arenas. */
1999 do {
2000 if(!mutex_trylock(&a->mutex)) {
2001 THREAD_STAT(++(a->stat_lock_loop));
2002 tsd_setspecific(arena_key, (Void_t *)a);
2003 return a;
2005 a = a->next;
2006 } while(a != a_tsd);
2008 /* Nothing immediately available, so generate a new arena. */
2009 h = new_heap(size + (sizeof(*h) + sizeof(*a) + MALLOC_ALIGNMENT));
2010 if(!h)
2011 return 0;
2012 a = h->ar_ptr = (arena *)(h+1);
2013 for(i=0; i<NAV; i++)
2014 init_bin(a, i);
2015 a->next = NULL;
2016 a->size = h->size;
2017 tsd_setspecific(arena_key, (Void_t *)a);
2018 mutex_init(&a->mutex);
2019 i = mutex_lock(&a->mutex); /* remember result */
2021 /* Set up the top chunk, with proper alignment. */
2022 ptr = (char *)(a + 1);
2023 misalign = (unsigned long)chunk2mem(ptr) & MALLOC_ALIGN_MASK;
2024 if (misalign > 0)
2025 ptr += MALLOC_ALIGNMENT - misalign;
2026 top(a) = (mchunkptr)ptr;
2027 set_head(top(a), (((char*)h + h->size) - ptr) | PREV_INUSE);
2029 /* Add the new arena to the list. */
2030 (void)mutex_lock(&list_lock);
2031 a->next = main_arena.next;
2032 main_arena.next = a;
2033 (void)mutex_unlock(&list_lock);
2035 if(i) /* locking failed; keep arena for further attempts later */
2036 return 0;
2038 THREAD_STAT(++(a->stat_lock_loop));
2039 return a;
2042 /* find the heap and corresponding arena for a given ptr */
2044 #define heap_for_ptr(ptr) \
2045 ((heap_info *)((unsigned long)(ptr) & ~(HEAP_MAX_SIZE-1)))
2046 #define arena_for_ptr(ptr) \
2047 (((mchunkptr)(ptr) < top(&main_arena) && (char *)(ptr) >= sbrk_base) ? \
2048 &main_arena : heap_for_ptr(ptr)->ar_ptr)
2050 #else /* defined(NO_THREADS) */
2052 /* Without concurrent threads, there is only one arena. */
2054 #define arena_get(ptr, sz) (ptr = &main_arena)
2055 #define arena_for_ptr(ptr) (&main_arena)
2057 #endif /* !defined(NO_THREADS) */
2062 Debugging support
2065 #if MALLOC_DEBUG
2069 These routines make a number of assertions about the states
2070 of data structures that should be true at all times. If any
2071 are not true, it's very likely that a user program has somehow
2072 trashed memory. (It's also possible that there is a coding error
2073 in malloc. In which case, please report it!)
2076 #if __STD_C
2077 static void do_check_chunk(arena *ar_ptr, mchunkptr p)
2078 #else
2079 static void do_check_chunk(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2080 #endif
2082 INTERNAL_SIZE_T sz = p->size & ~PREV_INUSE;
2084 /* No checkable chunk is mmapped */
2085 assert(!chunk_is_mmapped(p));
2087 #ifndef NO_THREADS
2088 if(ar_ptr != &main_arena) {
2089 heap_info *heap = heap_for_ptr(p);
2090 assert(heap->ar_ptr == ar_ptr);
2091 assert((char *)p + sz <= (char *)heap + heap->size);
2092 return;
2094 #endif
2096 /* Check for legal address ... */
2097 assert((char*)p >= sbrk_base);
2098 if (p != top(ar_ptr))
2099 assert((char*)p + sz <= (char*)top(ar_ptr));
2100 else
2101 assert((char*)p + sz <= sbrk_base + sbrked_mem);
2106 #if __STD_C
2107 static void do_check_free_chunk(arena *ar_ptr, mchunkptr p)
2108 #else
2109 static void do_check_free_chunk(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2110 #endif
2112 INTERNAL_SIZE_T sz = p->size & ~PREV_INUSE;
2113 mchunkptr next = chunk_at_offset(p, sz);
2115 do_check_chunk(ar_ptr, p);
2117 /* Check whether it claims to be free ... */
2118 assert(!inuse(p));
2120 /* Must have OK size and fields */
2121 assert((long)sz >= (long)MINSIZE);
2122 assert((sz & MALLOC_ALIGN_MASK) == 0);
2123 assert(aligned_OK(chunk2mem(p)));
2124 /* ... matching footer field */
2125 assert(next->prev_size == sz);
2126 /* ... and is fully consolidated */
2127 assert(prev_inuse(p));
2128 assert (next == top(ar_ptr) || inuse(next));
2130 /* ... and has minimally sane links */
2131 assert(p->fd->bk == p);
2132 assert(p->bk->fd == p);
2135 #if __STD_C
2136 static void do_check_inuse_chunk(arena *ar_ptr, mchunkptr p)
2137 #else
2138 static void do_check_inuse_chunk(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2139 #endif
2141 mchunkptr next = next_chunk(p);
2142 do_check_chunk(ar_ptr, p);
2144 /* Check whether it claims to be in use ... */
2145 assert(inuse(p));
2147 /* ... whether its size is OK (it might be a fencepost) ... */
2148 assert(chunksize(p) >= MINSIZE || next->size == (0|PREV_INUSE));
2150 /* ... and is surrounded by OK chunks.
2151 Since more things can be checked with free chunks than inuse ones,
2152 if an inuse chunk borders them and debug is on, it's worth doing them.
2154 if (!prev_inuse(p))
2156 mchunkptr prv = prev_chunk(p);
2157 assert(next_chunk(prv) == p);
2158 do_check_free_chunk(ar_ptr, prv);
2160 if (next == top(ar_ptr))
2162 assert(prev_inuse(next));
2163 assert(chunksize(next) >= MINSIZE);
2165 else if (!inuse(next))
2166 do_check_free_chunk(ar_ptr, next);
2170 #if __STD_C
2171 static void do_check_malloced_chunk(arena *ar_ptr,
2172 mchunkptr p, INTERNAL_SIZE_T s)
2173 #else
2174 static void do_check_malloced_chunk(ar_ptr, p, s)
2175 arena *ar_ptr; mchunkptr p; INTERNAL_SIZE_T s;
2176 #endif
2178 INTERNAL_SIZE_T sz = p->size & ~PREV_INUSE;
2179 long room = sz - s;
2181 do_check_inuse_chunk(ar_ptr, p);
2183 /* Legal size ... */
2184 assert((long)sz >= (long)MINSIZE);
2185 assert((sz & MALLOC_ALIGN_MASK) == 0);
2186 assert(room >= 0);
2187 assert(room < (long)MINSIZE);
2189 /* ... and alignment */
2190 assert(aligned_OK(chunk2mem(p)));
2193 /* ... and was allocated at front of an available chunk */
2194 assert(prev_inuse(p));
2199 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2200 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2201 #define check_chunk(A,P) do_check_chunk(A,P)
2202 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2203 #else
2204 #define check_free_chunk(A,P)
2205 #define check_inuse_chunk(A,P)
2206 #define check_chunk(A,P)
2207 #define check_malloced_chunk(A,P,N)
2208 #endif
2213 Macro-based internal utilities
2218 Linking chunks in bin lists.
2219 Call these only with variables, not arbitrary expressions, as arguments.
2223 Place chunk p of size s in its bin, in size order,
2224 putting it ahead of others of same size.
2228 #define frontlink(A, P, S, IDX, BK, FD) \
2230 if (S < MAX_SMALLBIN_SIZE) \
2232 IDX = smallbin_index(S); \
2233 mark_binblock(A, IDX); \
2234 BK = bin_at(A, IDX); \
2235 FD = BK->fd; \
2236 P->bk = BK; \
2237 P->fd = FD; \
2238 FD->bk = BK->fd = P; \
2240 else \
2242 IDX = bin_index(S); \
2243 BK = bin_at(A, IDX); \
2244 FD = BK->fd; \
2245 if (FD == BK) mark_binblock(A, IDX); \
2246 else \
2248 while (FD != BK && S < chunksize(FD)) FD = FD->fd; \
2249 BK = FD->bk; \
2251 P->bk = BK; \
2252 P->fd = FD; \
2253 FD->bk = BK->fd = P; \
2258 /* take a chunk off a list */
2260 #define unlink(P, BK, FD) \
2262 BK = P->bk; \
2263 FD = P->fd; \
2264 FD->bk = BK; \
2265 BK->fd = FD; \
2268 /* Place p as the last remainder */
2270 #define link_last_remainder(A, P) \
2272 last_remainder(A)->fd = last_remainder(A)->bk = P; \
2273 P->fd = P->bk = last_remainder(A); \
2276 /* Clear the last_remainder bin */
2278 #define clear_last_remainder(A) \
2279 (last_remainder(A)->fd = last_remainder(A)->bk = last_remainder(A))
2286 Extend the top-most chunk by obtaining memory from system.
2287 Main interface to sbrk (but see also malloc_trim).
2290 #if defined __GNUC__ && __GNUC__ >= 2
2291 /* This function is called only from one place, inline it. */
2292 inline
2293 #endif
2294 static void
2295 internal_function
2296 #if __STD_C
2297 malloc_extend_top(arena *ar_ptr, INTERNAL_SIZE_T nb)
2298 #else
2299 malloc_extend_top(ar_ptr, nb) arena *ar_ptr; INTERNAL_SIZE_T nb;
2300 #endif
2302 unsigned long pagesz = malloc_getpagesize;
2303 mchunkptr old_top = top(ar_ptr); /* Record state of old top */
2304 INTERNAL_SIZE_T old_top_size = chunksize(old_top);
2305 INTERNAL_SIZE_T top_size; /* new size of top chunk */
2307 #ifndef NO_THREADS
2308 if(ar_ptr == &main_arena) {
2309 #endif
2311 char* brk; /* return value from sbrk */
2312 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of sbrked space */
2313 INTERNAL_SIZE_T correction; /* bytes for 2nd sbrk call */
2314 char* new_brk; /* return of 2nd sbrk call */
2315 char* old_end = (char*)(chunk_at_offset(old_top, old_top_size));
2317 /* Pad request with top_pad plus minimal overhead */
2318 INTERNAL_SIZE_T sbrk_size = nb + top_pad + MINSIZE;
2320 /* If not the first time through, round to preserve page boundary */
2321 /* Otherwise, we need to correct to a page size below anyway. */
2322 /* (We also correct below if an intervening foreign sbrk call.) */
2324 if (sbrk_base != (char*)(-1))
2325 sbrk_size = (sbrk_size + (pagesz - 1)) & ~(pagesz - 1);
2327 brk = (char*)(MORECORE (sbrk_size));
2329 /* Fail if sbrk failed or if a foreign sbrk call killed our space */
2330 if (brk == (char*)(MORECORE_FAILURE) ||
2331 (brk < old_end && old_top != initial_top(&main_arena)))
2332 return;
2334 #if defined _LIBC || defined MALLOC_HOOKS
2335 /* Call the `morecore' hook if necessary. */
2336 if (__after_morecore_hook)
2337 (*__after_morecore_hook) ();
2338 #endif
2340 sbrked_mem += sbrk_size;
2342 if (brk == old_end) { /* can just add bytes to current top */
2343 top_size = sbrk_size + old_top_size;
2344 set_head(old_top, top_size | PREV_INUSE);
2345 old_top = 0; /* don't free below */
2346 } else {
2347 if (sbrk_base == (char*)(-1)) /* First time through. Record base */
2348 sbrk_base = brk;
2349 else
2350 /* Someone else called sbrk(). Count those bytes as sbrked_mem. */
2351 sbrked_mem += brk - (char*)old_end;
2353 /* Guarantee alignment of first new chunk made from this space */
2354 front_misalign = (unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2355 if (front_misalign > 0) {
2356 correction = (MALLOC_ALIGNMENT) - front_misalign;
2357 brk += correction;
2358 } else
2359 correction = 0;
2361 /* Guarantee the next brk will be at a page boundary */
2362 correction += pagesz - ((unsigned long)(brk + sbrk_size) & (pagesz - 1));
2364 /* Allocate correction */
2365 new_brk = (char*)(MORECORE (correction));
2366 if (new_brk == (char*)(MORECORE_FAILURE)) return;
2368 #if defined _LIBC || defined MALLOC_HOOKS
2369 /* Call the `morecore' hook if necessary. */
2370 if (__after_morecore_hook)
2371 (*__after_morecore_hook) ();
2372 #endif
2374 sbrked_mem += correction;
2376 top(&main_arena) = (mchunkptr)brk;
2377 top_size = new_brk - brk + correction;
2378 set_head(top(&main_arena), top_size | PREV_INUSE);
2380 if (old_top == initial_top(&main_arena))
2381 old_top = 0; /* don't free below */
2384 if ((unsigned long)sbrked_mem > (unsigned long)max_sbrked_mem)
2385 max_sbrked_mem = sbrked_mem;
2386 #ifdef NO_THREADS
2387 if ((unsigned long)(mmapped_mem + sbrked_mem) >
2388 (unsigned long)max_total_mem)
2389 max_total_mem = mmapped_mem + sbrked_mem;
2390 #endif
2392 #ifndef NO_THREADS
2393 } else { /* ar_ptr != &main_arena */
2394 heap_info *old_heap, *heap;
2395 size_t old_heap_size;
2397 if(old_top_size < MINSIZE) /* this should never happen */
2398 return;
2400 /* First try to extend the current heap. */
2401 if(MINSIZE + nb <= old_top_size)
2402 return;
2403 old_heap = heap_for_ptr(old_top);
2404 old_heap_size = old_heap->size;
2405 if(grow_heap(old_heap, MINSIZE + nb - old_top_size) == 0) {
2406 ar_ptr->size += old_heap->size - old_heap_size;
2407 top_size = ((char *)old_heap + old_heap->size) - (char *)old_top;
2408 set_head(old_top, top_size | PREV_INUSE);
2409 return;
2412 /* A new heap must be created. */
2413 heap = new_heap(nb + (MINSIZE + sizeof(*heap)));
2414 if(!heap)
2415 return;
2416 heap->ar_ptr = ar_ptr;
2417 heap->prev = old_heap;
2418 ar_ptr->size += heap->size;
2420 /* Set up the new top, so we can safely use chunk_free() below. */
2421 top(ar_ptr) = chunk_at_offset(heap, sizeof(*heap));
2422 top_size = heap->size - sizeof(*heap);
2423 set_head(top(ar_ptr), top_size | PREV_INUSE);
2425 #endif /* !defined(NO_THREADS) */
2427 /* We always land on a page boundary */
2428 assert(((unsigned long)((char*)top(ar_ptr) + top_size) & (pagesz-1)) == 0);
2430 /* Setup fencepost and free the old top chunk. */
2431 if(old_top) {
2432 /* The fencepost takes at least MINSIZE bytes, because it might
2433 become the top chunk again later. Note that a footer is set
2434 up, too, although the chunk is marked in use. */
2435 old_top_size -= MINSIZE;
2436 set_head(chunk_at_offset(old_top, old_top_size + 2*SIZE_SZ), 0|PREV_INUSE);
2437 if(old_top_size >= MINSIZE) {
2438 set_head(chunk_at_offset(old_top, old_top_size), (2*SIZE_SZ)|PREV_INUSE);
2439 set_foot(chunk_at_offset(old_top, old_top_size), (2*SIZE_SZ));
2440 set_head_size(old_top, old_top_size);
2441 chunk_free(ar_ptr, old_top);
2442 } else {
2443 set_head(old_top, (old_top_size + 2*SIZE_SZ)|PREV_INUSE);
2444 set_foot(old_top, (old_top_size + 2*SIZE_SZ));
2452 /* Main public routines */
2456 Malloc Algorithm:
2458 The requested size is first converted into a usable form, `nb'.
2459 This currently means to add 4 bytes overhead plus possibly more to
2460 obtain 8-byte alignment and/or to obtain a size of at least
2461 MINSIZE (currently 16, 24, or 32 bytes), the smallest allocatable
2462 size. (All fits are considered `exact' if they are within MINSIZE
2463 bytes.)
2465 From there, the first successful of the following steps is taken:
2467 1. The bin corresponding to the request size is scanned, and if
2468 a chunk of exactly the right size is found, it is taken.
2470 2. The most recently remaindered chunk is used if it is big
2471 enough. This is a form of (roving) first fit, used only in
2472 the absence of exact fits. Runs of consecutive requests use
2473 the remainder of the chunk used for the previous such request
2474 whenever possible. This limited use of a first-fit style
2475 allocation strategy tends to give contiguous chunks
2476 coextensive lifetimes, which improves locality and can reduce
2477 fragmentation in the long run.
2479 3. Other bins are scanned in increasing size order, using a
2480 chunk big enough to fulfill the request, and splitting off
2481 any remainder. This search is strictly by best-fit; i.e.,
2482 the smallest (with ties going to approximately the least
2483 recently used) chunk that fits is selected.
2485 4. If large enough, the chunk bordering the end of memory
2486 (`top') is split off. (This use of `top' is in accord with
2487 the best-fit search rule. In effect, `top' is treated as
2488 larger (and thus less well fitting) than any other available
2489 chunk since it can be extended to be as large as necessary
2490 (up to system limitations).
2492 5. If the request size meets the mmap threshold and the
2493 system supports mmap, and there are few enough currently
2494 allocated mmapped regions, and a call to mmap succeeds,
2495 the request is allocated via direct memory mapping.
2497 6. Otherwise, the top of memory is extended by
2498 obtaining more space from the system (normally using sbrk,
2499 but definable to anything else via the MORECORE macro).
2500 Memory is gathered from the system (in system page-sized
2501 units) in a way that allows chunks obtained across different
2502 sbrk calls to be consolidated, but does not require
2503 contiguous memory. Thus, it should be safe to intersperse
2504 mallocs with other sbrk calls.
2507 All allocations are made from the the `lowest' part of any found
2508 chunk. (The implementation invariant is that prev_inuse is
2509 always true of any allocated chunk; i.e., that each allocated
2510 chunk borders either a previously allocated and still in-use chunk,
2511 or the base of its memory arena.)
2515 #if __STD_C
2516 Void_t* mALLOc(size_t bytes)
2517 #else
2518 Void_t* mALLOc(bytes) size_t bytes;
2519 #endif
2521 arena *ar_ptr;
2522 INTERNAL_SIZE_T nb; /* padded request size */
2523 mchunkptr victim;
2525 #if defined _LIBC || defined MALLOC_HOOKS
2526 if (__malloc_hook != NULL) {
2527 Void_t* result;
2529 #if defined __GNUC__ && __GNUC__ >= 2
2530 result = (*__malloc_hook)(bytes, __builtin_return_address (0));
2531 #else
2532 result = (*__malloc_hook)(bytes, NULL);
2533 #endif
2534 return result;
2536 #endif
2538 nb = request2size(bytes);
2539 arena_get(ar_ptr, nb);
2540 if(!ar_ptr)
2541 return 0;
2542 victim = chunk_alloc(ar_ptr, nb);
2543 (void)mutex_unlock(&ar_ptr->mutex);
2544 if(!victim) {
2545 /* Maybe the failure is due to running out of mmapped areas. */
2546 if(ar_ptr != &main_arena) {
2547 (void)mutex_lock(&main_arena.mutex);
2548 victim = chunk_alloc(&main_arena, nb);
2549 (void)mutex_unlock(&main_arena.mutex);
2551 if(!victim) return 0;
2553 return chunk2mem(victim);
2556 static mchunkptr
2557 internal_function
2558 #if __STD_C
2559 chunk_alloc(arena *ar_ptr, INTERNAL_SIZE_T nb)
2560 #else
2561 chunk_alloc(ar_ptr, nb) arena *ar_ptr; INTERNAL_SIZE_T nb;
2562 #endif
2564 mchunkptr victim; /* inspected/selected chunk */
2565 INTERNAL_SIZE_T victim_size; /* its size */
2566 int idx; /* index for bin traversal */
2567 mbinptr bin; /* associated bin */
2568 mchunkptr remainder; /* remainder from a split */
2569 long remainder_size; /* its size */
2570 int remainder_index; /* its bin index */
2571 unsigned long block; /* block traverser bit */
2572 int startidx; /* first bin of a traversed block */
2573 mchunkptr fwd; /* misc temp for linking */
2574 mchunkptr bck; /* misc temp for linking */
2575 mbinptr q; /* misc temp */
2578 /* Check for exact match in a bin */
2580 if (is_small_request(nb)) /* Faster version for small requests */
2582 idx = smallbin_index(nb);
2584 /* No traversal or size check necessary for small bins. */
2586 q = bin_at(ar_ptr, idx);
2587 victim = last(q);
2589 /* Also scan the next one, since it would have a remainder < MINSIZE */
2590 if (victim == q)
2592 q = next_bin(q);
2593 victim = last(q);
2595 if (victim != q)
2597 victim_size = chunksize(victim);
2598 unlink(victim, bck, fwd);
2599 set_inuse_bit_at_offset(victim, victim_size);
2600 check_malloced_chunk(ar_ptr, victim, nb);
2601 return victim;
2604 idx += 2; /* Set for bin scan below. We've already scanned 2 bins. */
2607 else
2609 idx = bin_index(nb);
2610 bin = bin_at(ar_ptr, idx);
2612 for (victim = last(bin); victim != bin; victim = victim->bk)
2614 victim_size = chunksize(victim);
2615 remainder_size = victim_size - nb;
2617 if (remainder_size >= (long)MINSIZE) /* too big */
2619 --idx; /* adjust to rescan below after checking last remainder */
2620 break;
2623 else if (remainder_size >= 0) /* exact fit */
2625 unlink(victim, bck, fwd);
2626 set_inuse_bit_at_offset(victim, victim_size);
2627 check_malloced_chunk(ar_ptr, victim, nb);
2628 return victim;
2632 ++idx;
2636 /* Try to use the last split-off remainder */
2638 if ( (victim = last_remainder(ar_ptr)->fd) != last_remainder(ar_ptr))
2640 victim_size = chunksize(victim);
2641 remainder_size = victim_size - nb;
2643 if (remainder_size >= (long)MINSIZE) /* re-split */
2645 remainder = chunk_at_offset(victim, nb);
2646 set_head(victim, nb | PREV_INUSE);
2647 link_last_remainder(ar_ptr, remainder);
2648 set_head(remainder, remainder_size | PREV_INUSE);
2649 set_foot(remainder, remainder_size);
2650 check_malloced_chunk(ar_ptr, victim, nb);
2651 return victim;
2654 clear_last_remainder(ar_ptr);
2656 if (remainder_size >= 0) /* exhaust */
2658 set_inuse_bit_at_offset(victim, victim_size);
2659 check_malloced_chunk(ar_ptr, victim, nb);
2660 return victim;
2663 /* Else place in bin */
2665 frontlink(ar_ptr, victim, victim_size, remainder_index, bck, fwd);
2669 If there are any possibly nonempty big-enough blocks,
2670 search for best fitting chunk by scanning bins in blockwidth units.
2673 if ( (block = idx2binblock(idx)) <= binblocks(ar_ptr))
2676 /* Get to the first marked block */
2678 if ( (block & binblocks(ar_ptr)) == 0)
2680 /* force to an even block boundary */
2681 idx = (idx & ~(BINBLOCKWIDTH - 1)) + BINBLOCKWIDTH;
2682 block <<= 1;
2683 while ((block & binblocks(ar_ptr)) == 0)
2685 idx += BINBLOCKWIDTH;
2686 block <<= 1;
2690 /* For each possibly nonempty block ... */
2691 for (;;)
2693 startidx = idx; /* (track incomplete blocks) */
2694 q = bin = bin_at(ar_ptr, idx);
2696 /* For each bin in this block ... */
2699 /* Find and use first big enough chunk ... */
2701 for (victim = last(bin); victim != bin; victim = victim->bk)
2703 victim_size = chunksize(victim);
2704 remainder_size = victim_size - nb;
2706 if (remainder_size >= (long)MINSIZE) /* split */
2708 remainder = chunk_at_offset(victim, nb);
2709 set_head(victim, nb | PREV_INUSE);
2710 unlink(victim, bck, fwd);
2711 link_last_remainder(ar_ptr, remainder);
2712 set_head(remainder, remainder_size | PREV_INUSE);
2713 set_foot(remainder, remainder_size);
2714 check_malloced_chunk(ar_ptr, victim, nb);
2715 return victim;
2718 else if (remainder_size >= 0) /* take */
2720 set_inuse_bit_at_offset(victim, victim_size);
2721 unlink(victim, bck, fwd);
2722 check_malloced_chunk(ar_ptr, victim, nb);
2723 return victim;
2728 bin = next_bin(bin);
2730 } while ((++idx & (BINBLOCKWIDTH - 1)) != 0);
2732 /* Clear out the block bit. */
2734 do /* Possibly backtrack to try to clear a partial block */
2736 if ((startidx & (BINBLOCKWIDTH - 1)) == 0)
2738 binblocks(ar_ptr) &= ~block;
2739 break;
2741 --startidx;
2742 q = prev_bin(q);
2743 } while (first(q) == q);
2745 /* Get to the next possibly nonempty block */
2747 if ( (block <<= 1) <= binblocks(ar_ptr) && (block != 0) )
2749 while ((block & binblocks(ar_ptr)) == 0)
2751 idx += BINBLOCKWIDTH;
2752 block <<= 1;
2755 else
2756 break;
2761 /* Try to use top chunk */
2763 /* Require that there be a remainder, ensuring top always exists */
2764 if ( (remainder_size = chunksize(top(ar_ptr)) - nb) < (long)MINSIZE)
2767 #if HAVE_MMAP
2768 /* If big and would otherwise need to extend, try to use mmap instead */
2769 if ((unsigned long)nb >= (unsigned long)mmap_threshold &&
2770 (victim = mmap_chunk(nb)) != 0)
2771 return victim;
2772 #endif
2774 /* Try to extend */
2775 malloc_extend_top(ar_ptr, nb);
2776 if ((remainder_size = chunksize(top(ar_ptr)) - nb) < (long)MINSIZE)
2777 return 0; /* propagate failure */
2780 victim = top(ar_ptr);
2781 set_head(victim, nb | PREV_INUSE);
2782 top(ar_ptr) = chunk_at_offset(victim, nb);
2783 set_head(top(ar_ptr), remainder_size | PREV_INUSE);
2784 check_malloced_chunk(ar_ptr, victim, nb);
2785 return victim;
2794 free() algorithm :
2796 cases:
2798 1. free(0) has no effect.
2800 2. If the chunk was allocated via mmap, it is released via munmap().
2802 3. If a returned chunk borders the current high end of memory,
2803 it is consolidated into the top, and if the total unused
2804 topmost memory exceeds the trim threshold, malloc_trim is
2805 called.
2807 4. Other chunks are consolidated as they arrive, and
2808 placed in corresponding bins. (This includes the case of
2809 consolidating with the current `last_remainder').
2814 #if __STD_C
2815 void fREe(Void_t* mem)
2816 #else
2817 void fREe(mem) Void_t* mem;
2818 #endif
2820 arena *ar_ptr;
2821 mchunkptr p; /* chunk corresponding to mem */
2823 #if defined _LIBC || defined MALLOC_HOOKS
2824 if (__free_hook != NULL) {
2825 #if defined __GNUC__ && __GNUC__ >= 2
2826 (*__free_hook)(mem, __builtin_return_address (0));
2827 #else
2828 (*__free_hook)(mem, NULL);
2829 #endif
2830 return;
2832 #endif
2834 if (mem == 0) /* free(0) has no effect */
2835 return;
2837 p = mem2chunk(mem);
2839 #if HAVE_MMAP
2840 if (chunk_is_mmapped(p)) /* release mmapped memory. */
2842 munmap_chunk(p);
2843 return;
2845 #endif
2847 ar_ptr = arena_for_ptr(p);
2848 #if THREAD_STATS
2849 if(!mutex_trylock(&ar_ptr->mutex))
2850 ++(ar_ptr->stat_lock_direct);
2851 else {
2852 (void)mutex_lock(&ar_ptr->mutex);
2853 ++(ar_ptr->stat_lock_wait);
2855 #else
2856 (void)mutex_lock(&ar_ptr->mutex);
2857 #endif
2858 chunk_free(ar_ptr, p);
2859 (void)mutex_unlock(&ar_ptr->mutex);
2862 static void
2863 internal_function
2864 #if __STD_C
2865 chunk_free(arena *ar_ptr, mchunkptr p)
2866 #else
2867 chunk_free(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2868 #endif
2870 INTERNAL_SIZE_T hd = p->size; /* its head field */
2871 INTERNAL_SIZE_T sz; /* its size */
2872 int idx; /* its bin index */
2873 mchunkptr next; /* next contiguous chunk */
2874 INTERNAL_SIZE_T nextsz; /* its size */
2875 INTERNAL_SIZE_T prevsz; /* size of previous contiguous chunk */
2876 mchunkptr bck; /* misc temp for linking */
2877 mchunkptr fwd; /* misc temp for linking */
2878 int islr; /* track whether merging with last_remainder */
2880 check_inuse_chunk(ar_ptr, p);
2882 sz = hd & ~PREV_INUSE;
2883 next = chunk_at_offset(p, sz);
2884 nextsz = chunksize(next);
2886 if (next == top(ar_ptr)) /* merge with top */
2888 sz += nextsz;
2890 if (!(hd & PREV_INUSE)) /* consolidate backward */
2892 prevsz = p->prev_size;
2893 p = chunk_at_offset(p, -prevsz);
2894 sz += prevsz;
2895 unlink(p, bck, fwd);
2898 set_head(p, sz | PREV_INUSE);
2899 top(ar_ptr) = p;
2901 #ifndef NO_THREADS
2902 if(ar_ptr == &main_arena) {
2903 #endif
2904 if ((unsigned long)(sz) >= (unsigned long)trim_threshold)
2905 main_trim(top_pad);
2906 #ifndef NO_THREADS
2907 } else {
2908 heap_info *heap = heap_for_ptr(p);
2910 assert(heap->ar_ptr == ar_ptr);
2912 /* Try to get rid of completely empty heaps, if possible. */
2913 if((unsigned long)(sz) >= (unsigned long)trim_threshold ||
2914 p == chunk_at_offset(heap, sizeof(*heap)))
2915 heap_trim(heap, top_pad);
2917 #endif
2918 return;
2921 islr = 0;
2923 if (!(hd & PREV_INUSE)) /* consolidate backward */
2925 prevsz = p->prev_size;
2926 p = chunk_at_offset(p, -prevsz);
2927 sz += prevsz;
2929 if (p->fd == last_remainder(ar_ptr)) /* keep as last_remainder */
2930 islr = 1;
2931 else
2932 unlink(p, bck, fwd);
2935 if (!(inuse_bit_at_offset(next, nextsz))) /* consolidate forward */
2937 sz += nextsz;
2939 if (!islr && next->fd == last_remainder(ar_ptr))
2940 /* re-insert last_remainder */
2942 islr = 1;
2943 link_last_remainder(ar_ptr, p);
2945 else
2946 unlink(next, bck, fwd);
2948 next = chunk_at_offset(p, sz);
2950 else
2951 set_head(next, nextsz); /* clear inuse bit */
2953 set_head(p, sz | PREV_INUSE);
2954 next->prev_size = sz;
2955 if (!islr)
2956 frontlink(ar_ptr, p, sz, idx, bck, fwd);
2958 #ifndef NO_THREADS
2959 /* Check whether the heap containing top can go away now. */
2960 if(next->size < MINSIZE &&
2961 (unsigned long)sz > trim_threshold &&
2962 ar_ptr != &main_arena) { /* fencepost */
2963 heap_info* heap = heap_for_ptr(top(ar_ptr));
2965 if(top(ar_ptr) == chunk_at_offset(heap, sizeof(*heap)) &&
2966 heap->prev == heap_for_ptr(p))
2967 heap_trim(heap, top_pad);
2969 #endif
2978 Realloc algorithm:
2980 Chunks that were obtained via mmap cannot be extended or shrunk
2981 unless HAVE_MREMAP is defined, in which case mremap is used.
2982 Otherwise, if their reallocation is for additional space, they are
2983 copied. If for less, they are just left alone.
2985 Otherwise, if the reallocation is for additional space, and the
2986 chunk can be extended, it is, else a malloc-copy-free sequence is
2987 taken. There are several different ways that a chunk could be
2988 extended. All are tried:
2990 * Extending forward into following adjacent free chunk.
2991 * Shifting backwards, joining preceding adjacent space
2992 * Both shifting backwards and extending forward.
2993 * Extending into newly sbrked space
2995 Unless the #define REALLOC_ZERO_BYTES_FREES is set, realloc with a
2996 size argument of zero (re)allocates a minimum-sized chunk.
2998 If the reallocation is for less space, and the new request is for
2999 a `small' (<512 bytes) size, then the newly unused space is lopped
3000 off and freed.
3002 The old unix realloc convention of allowing the last-free'd chunk
3003 to be used as an argument to realloc is no longer supported.
3004 I don't know of any programs still relying on this feature,
3005 and allowing it would also allow too many other incorrect
3006 usages of realloc to be sensible.
3012 #if __STD_C
3013 Void_t* rEALLOc(Void_t* oldmem, size_t bytes)
3014 #else
3015 Void_t* rEALLOc(oldmem, bytes) Void_t* oldmem; size_t bytes;
3016 #endif
3018 arena *ar_ptr;
3019 INTERNAL_SIZE_T nb; /* padded request size */
3021 mchunkptr oldp; /* chunk corresponding to oldmem */
3022 INTERNAL_SIZE_T oldsize; /* its size */
3024 mchunkptr newp; /* chunk to return */
3026 #if defined _LIBC || defined MALLOC_HOOKS
3027 if (__realloc_hook != NULL) {
3028 Void_t* result;
3030 #if defined __GNUC__ && __GNUC__ >= 2
3031 result = (*__realloc_hook)(oldmem, bytes, __builtin_return_address (0));
3032 #else
3033 result = (*__realloc_hook)(oldmem, bytes, NULL);
3034 #endif
3035 return result;
3037 #endif
3039 #ifdef REALLOC_ZERO_BYTES_FREES
3040 if (bytes == 0) { fREe(oldmem); return 0; }
3041 #endif
3043 /* realloc of null is supposed to be same as malloc */
3044 if (oldmem == 0) return mALLOc(bytes);
3046 oldp = mem2chunk(oldmem);
3047 oldsize = chunksize(oldp);
3049 nb = request2size(bytes);
3051 #if HAVE_MMAP
3052 if (chunk_is_mmapped(oldp))
3054 Void_t* newmem;
3056 #if HAVE_MREMAP
3057 newp = mremap_chunk(oldp, nb);
3058 if(newp) return chunk2mem(newp);
3059 #endif
3060 /* Note the extra SIZE_SZ overhead. */
3061 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3062 /* Must alloc, copy, free. */
3063 newmem = mALLOc(bytes);
3064 if (newmem == 0) return 0; /* propagate failure */
3065 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3066 munmap_chunk(oldp);
3067 return newmem;
3069 #endif
3071 ar_ptr = arena_for_ptr(oldp);
3072 #if THREAD_STATS
3073 if(!mutex_trylock(&ar_ptr->mutex))
3074 ++(ar_ptr->stat_lock_direct);
3075 else {
3076 (void)mutex_lock(&ar_ptr->mutex);
3077 ++(ar_ptr->stat_lock_wait);
3079 #else
3080 (void)mutex_lock(&ar_ptr->mutex);
3081 #endif
3083 #ifndef NO_THREADS
3084 /* As in malloc(), remember this arena for the next allocation. */
3085 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3086 #endif
3088 newp = chunk_realloc(ar_ptr, oldp, oldsize, nb);
3090 (void)mutex_unlock(&ar_ptr->mutex);
3091 return newp ? chunk2mem(newp) : NULL;
3094 static mchunkptr
3095 internal_function
3096 #if __STD_C
3097 chunk_realloc(arena* ar_ptr, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
3098 INTERNAL_SIZE_T nb)
3099 #else
3100 chunk_realloc(ar_ptr, oldp, oldsize, nb)
3101 arena* ar_ptr; mchunkptr oldp; INTERNAL_SIZE_T oldsize, nb;
3102 #endif
3104 mchunkptr newp = oldp; /* chunk to return */
3105 INTERNAL_SIZE_T newsize = oldsize; /* its size */
3107 mchunkptr next; /* next contiguous chunk after oldp */
3108 INTERNAL_SIZE_T nextsize; /* its size */
3110 mchunkptr prev; /* previous contiguous chunk before oldp */
3111 INTERNAL_SIZE_T prevsize; /* its size */
3113 mchunkptr remainder; /* holds split off extra space from newp */
3114 INTERNAL_SIZE_T remainder_size; /* its size */
3116 mchunkptr bck; /* misc temp for linking */
3117 mchunkptr fwd; /* misc temp for linking */
3119 check_inuse_chunk(ar_ptr, oldp);
3121 if ((long)(oldsize) < (long)(nb))
3124 /* Try expanding forward */
3126 next = chunk_at_offset(oldp, oldsize);
3127 if (next == top(ar_ptr) || !inuse(next))
3129 nextsize = chunksize(next);
3131 /* Forward into top only if a remainder */
3132 if (next == top(ar_ptr))
3134 if ((long)(nextsize + newsize) >= (long)(nb + MINSIZE))
3136 newsize += nextsize;
3137 top(ar_ptr) = chunk_at_offset(oldp, nb);
3138 set_head(top(ar_ptr), (newsize - nb) | PREV_INUSE);
3139 set_head_size(oldp, nb);
3140 return oldp;
3144 /* Forward into next chunk */
3145 else if (((long)(nextsize + newsize) >= (long)(nb)))
3147 unlink(next, bck, fwd);
3148 newsize += nextsize;
3149 goto split;
3152 else
3154 next = 0;
3155 nextsize = 0;
3158 /* Try shifting backwards. */
3160 if (!prev_inuse(oldp))
3162 prev = prev_chunk(oldp);
3163 prevsize = chunksize(prev);
3165 /* try forward + backward first to save a later consolidation */
3167 if (next != 0)
3169 /* into top */
3170 if (next == top(ar_ptr))
3172 if ((long)(nextsize + prevsize + newsize) >= (long)(nb + MINSIZE))
3174 unlink(prev, bck, fwd);
3175 newp = prev;
3176 newsize += prevsize + nextsize;
3177 MALLOC_COPY(chunk2mem(newp), chunk2mem(oldp), oldsize - SIZE_SZ);
3178 top(ar_ptr) = chunk_at_offset(newp, nb);
3179 set_head(top(ar_ptr), (newsize - nb) | PREV_INUSE);
3180 set_head_size(newp, nb);
3181 return newp;
3185 /* into next chunk */
3186 else if (((long)(nextsize + prevsize + newsize) >= (long)(nb)))
3188 unlink(next, bck, fwd);
3189 unlink(prev, bck, fwd);
3190 newp = prev;
3191 newsize += nextsize + prevsize;
3192 MALLOC_COPY(chunk2mem(newp), chunk2mem(oldp), oldsize - SIZE_SZ);
3193 goto split;
3197 /* backward only */
3198 if (prev != 0 && (long)(prevsize + newsize) >= (long)nb)
3200 unlink(prev, bck, fwd);
3201 newp = prev;
3202 newsize += prevsize;
3203 MALLOC_COPY(chunk2mem(newp), chunk2mem(oldp), oldsize - SIZE_SZ);
3204 goto split;
3208 /* Must allocate */
3210 newp = chunk_alloc (ar_ptr, nb);
3212 if (newp == 0) {
3213 /* Maybe the failure is due to running out of mmapped areas. */
3214 if (ar_ptr != &main_arena) {
3215 (void)mutex_lock(&main_arena.mutex);
3216 newp = chunk_alloc(&main_arena, nb);
3217 (void)mutex_unlock(&main_arena.mutex);
3219 if (newp == 0) /* propagate failure */
3220 return 0;
3223 /* Avoid copy if newp is next chunk after oldp. */
3224 /* (This can only happen when new chunk is sbrk'ed.) */
3226 if ( newp == next_chunk(oldp))
3228 newsize += chunksize(newp);
3229 newp = oldp;
3230 goto split;
3233 /* Otherwise copy, free, and exit */
3234 MALLOC_COPY(chunk2mem(newp), chunk2mem(oldp), oldsize - SIZE_SZ);
3235 chunk_free(ar_ptr, oldp);
3236 return newp;
3240 split: /* split off extra room in old or expanded chunk */
3242 if (newsize - nb >= MINSIZE) /* split off remainder */
3244 remainder = chunk_at_offset(newp, nb);
3245 remainder_size = newsize - nb;
3246 set_head_size(newp, nb);
3247 set_head(remainder, remainder_size | PREV_INUSE);
3248 set_inuse_bit_at_offset(remainder, remainder_size);
3249 chunk_free(ar_ptr, remainder);
3251 else
3253 set_head_size(newp, newsize);
3254 set_inuse_bit_at_offset(newp, newsize);
3257 check_inuse_chunk(ar_ptr, newp);
3258 return newp;
3266 memalign algorithm:
3268 memalign requests more than enough space from malloc, finds a spot
3269 within that chunk that meets the alignment request, and then
3270 possibly frees the leading and trailing space.
3272 The alignment argument must be a power of two. This property is not
3273 checked by memalign, so misuse may result in random runtime errors.
3275 8-byte alignment is guaranteed by normal malloc calls, so don't
3276 bother calling memalign with an argument of 8 or less.
3278 Overreliance on memalign is a sure way to fragment space.
3283 #if __STD_C
3284 Void_t* mEMALIGn(size_t alignment, size_t bytes)
3285 #else
3286 Void_t* mEMALIGn(alignment, bytes) size_t alignment; size_t bytes;
3287 #endif
3289 arena *ar_ptr;
3290 INTERNAL_SIZE_T nb; /* padded request size */
3291 mchunkptr p;
3293 #if defined _LIBC || defined MALLOC_HOOKS
3294 if (__memalign_hook != NULL) {
3295 Void_t* result;
3297 #if defined __GNUC__ && __GNUC__ >= 2
3298 result = (*__memalign_hook)(alignment, bytes,
3299 __builtin_return_address (0));
3300 #else
3301 result = (*__memalign_hook)(alignment, bytes, NULL);
3302 #endif
3303 return result;
3305 #endif
3307 /* If need less alignment than we give anyway, just relay to malloc */
3309 if (alignment <= MALLOC_ALIGNMENT) return mALLOc(bytes);
3311 /* Otherwise, ensure that it is at least a minimum chunk size */
3313 if (alignment < MINSIZE) alignment = MINSIZE;
3315 nb = request2size(bytes);
3316 arena_get(ar_ptr, nb + alignment + MINSIZE);
3317 if(!ar_ptr)
3318 return 0;
3319 p = chunk_align(ar_ptr, nb, alignment);
3320 (void)mutex_unlock(&ar_ptr->mutex);
3321 if(!p) {
3322 /* Maybe the failure is due to running out of mmapped areas. */
3323 if(ar_ptr != &main_arena) {
3324 (void)mutex_lock(&main_arena.mutex);
3325 p = chunk_align(&main_arena, nb, alignment);
3326 (void)mutex_unlock(&main_arena.mutex);
3328 if(!p) return 0;
3330 return chunk2mem(p);
3333 static mchunkptr
3334 internal_function
3335 #if __STD_C
3336 chunk_align(arena* ar_ptr, INTERNAL_SIZE_T nb, size_t alignment)
3337 #else
3338 chunk_align(ar_ptr, nb, alignment)
3339 arena* ar_ptr; INTERNAL_SIZE_T nb; size_t alignment;
3340 #endif
3342 char* m; /* memory returned by malloc call */
3343 mchunkptr p; /* corresponding chunk */
3344 char* brk; /* alignment point within p */
3345 mchunkptr newp; /* chunk to return */
3346 INTERNAL_SIZE_T newsize; /* its size */
3347 INTERNAL_SIZE_T leadsize; /* leading space befor alignment point */
3348 mchunkptr remainder; /* spare room at end to split off */
3349 long remainder_size; /* its size */
3351 /* Call chunk_alloc with worst case padding to hit alignment. */
3352 p = chunk_alloc(ar_ptr, nb + alignment + MINSIZE);
3353 if (p == 0)
3354 return 0; /* propagate failure */
3356 m = chunk2mem(p);
3358 if ((((unsigned long)(m)) % alignment) == 0) /* aligned */
3360 #if HAVE_MMAP
3361 if(chunk_is_mmapped(p)) {
3362 return p; /* nothing more to do */
3364 #endif
3366 else /* misaligned */
3369 Find an aligned spot inside chunk.
3370 Since we need to give back leading space in a chunk of at
3371 least MINSIZE, if the first calculation places us at
3372 a spot with less than MINSIZE leader, we can move to the
3373 next aligned spot -- we've allocated enough total room so that
3374 this is always possible.
3377 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) & -alignment);
3378 if ((long)(brk - (char*)(p)) < (long)MINSIZE) brk += alignment;
3380 newp = (mchunkptr)brk;
3381 leadsize = brk - (char*)(p);
3382 newsize = chunksize(p) - leadsize;
3384 #if HAVE_MMAP
3385 if(chunk_is_mmapped(p))
3387 newp->prev_size = p->prev_size + leadsize;
3388 set_head(newp, newsize|IS_MMAPPED);
3389 return newp;
3391 #endif
3393 /* give back leader, use the rest */
3395 set_head(newp, newsize | PREV_INUSE);
3396 set_inuse_bit_at_offset(newp, newsize);
3397 set_head_size(p, leadsize);
3398 chunk_free(ar_ptr, p);
3399 p = newp;
3401 assert (newsize>=nb && (((unsigned long)(chunk2mem(p))) % alignment) == 0);
3404 /* Also give back spare room at the end */
3406 remainder_size = chunksize(p) - nb;
3408 if (remainder_size >= (long)MINSIZE)
3410 remainder = chunk_at_offset(p, nb);
3411 set_head(remainder, remainder_size | PREV_INUSE);
3412 set_head_size(p, nb);
3413 chunk_free(ar_ptr, remainder);
3416 check_inuse_chunk(ar_ptr, p);
3417 return p;
3424 valloc just invokes memalign with alignment argument equal
3425 to the page size of the system (or as near to this as can
3426 be figured out from all the includes/defines above.)
3429 #if __STD_C
3430 Void_t* vALLOc(size_t bytes)
3431 #else
3432 Void_t* vALLOc(bytes) size_t bytes;
3433 #endif
3435 return mEMALIGn (malloc_getpagesize, bytes);
3439 pvalloc just invokes valloc for the nearest pagesize
3440 that will accommodate request
3444 #if __STD_C
3445 Void_t* pvALLOc(size_t bytes)
3446 #else
3447 Void_t* pvALLOc(bytes) size_t bytes;
3448 #endif
3450 size_t pagesize = malloc_getpagesize;
3451 return mEMALIGn (pagesize, (bytes + pagesize - 1) & ~(pagesize - 1));
3456 calloc calls chunk_alloc, then zeroes out the allocated chunk.
3460 #if __STD_C
3461 Void_t* cALLOc(size_t n, size_t elem_size)
3462 #else
3463 Void_t* cALLOc(n, elem_size) size_t n; size_t elem_size;
3464 #endif
3466 arena *ar_ptr;
3467 mchunkptr p, oldtop;
3468 INTERNAL_SIZE_T sz, csz, oldtopsize;
3469 Void_t* mem;
3471 #if defined _LIBC || defined MALLOC_HOOKS
3472 if (__malloc_hook != NULL) {
3473 sz = n * elem_size;
3474 #if defined __GNUC__ && __GNUC__ >= 2
3475 mem = (*__malloc_hook)(sz, __builtin_return_address (0));
3476 #else
3477 mem = (*__malloc_hook)(sz, NULL);
3478 #endif
3479 if(mem == 0)
3480 return 0;
3481 #ifdef HAVE_MEMSET
3482 return memset(mem, 0, sz);
3483 #else
3484 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3485 return mem;
3486 #endif
3488 #endif
3490 sz = request2size(n * elem_size);
3491 arena_get(ar_ptr, sz);
3492 if(!ar_ptr)
3493 return 0;
3495 /* check if expand_top called, in which case don't need to clear */
3496 #if MORECORE_CLEARS
3497 oldtop = top(ar_ptr);
3498 oldtopsize = chunksize(top(ar_ptr));
3499 #endif
3500 p = chunk_alloc (ar_ptr, sz);
3502 /* Only clearing follows, so we can unlock early. */
3503 (void)mutex_unlock(&ar_ptr->mutex);
3505 if (p == 0) {
3506 /* Maybe the failure is due to running out of mmapped areas. */
3507 if(ar_ptr != &main_arena) {
3508 (void)mutex_lock(&main_arena.mutex);
3509 p = chunk_alloc(&main_arena, sz);
3510 (void)mutex_unlock(&main_arena.mutex);
3512 if (p == 0) return 0;
3514 mem = chunk2mem(p);
3516 /* Two optional cases in which clearing not necessary */
3518 #if HAVE_MMAP
3519 if (chunk_is_mmapped(p)) return mem;
3520 #endif
3522 csz = chunksize(p);
3524 #if MORECORE_CLEARS
3525 if (p == oldtop && csz > oldtopsize) {
3526 /* clear only the bytes from non-freshly-sbrked memory */
3527 csz = oldtopsize;
3529 #endif
3531 MALLOC_ZERO(mem, csz - SIZE_SZ);
3532 return mem;
3537 cfree just calls free. It is needed/defined on some systems
3538 that pair it with calloc, presumably for odd historical reasons.
3542 #if !defined(_LIBC)
3543 #if __STD_C
3544 void cfree(Void_t *mem)
3545 #else
3546 void cfree(mem) Void_t *mem;
3547 #endif
3549 free(mem);
3551 #endif
3557 Malloc_trim gives memory back to the system (via negative
3558 arguments to sbrk) if there is unused memory at the `high' end of
3559 the malloc pool. You can call this after freeing large blocks of
3560 memory to potentially reduce the system-level memory requirements
3561 of a program. However, it cannot guarantee to reduce memory. Under
3562 some allocation patterns, some large free blocks of memory will be
3563 locked between two used chunks, so they cannot be given back to
3564 the system.
3566 The `pad' argument to malloc_trim represents the amount of free
3567 trailing space to leave untrimmed. If this argument is zero,
3568 only the minimum amount of memory to maintain internal data
3569 structures will be left (one page or less). Non-zero arguments
3570 can be supplied to maintain enough trailing space to service
3571 future expected allocations without having to re-obtain memory
3572 from the system.
3574 Malloc_trim returns 1 if it actually released any memory, else 0.
3578 #if __STD_C
3579 int mALLOC_TRIm(size_t pad)
3580 #else
3581 int mALLOC_TRIm(pad) size_t pad;
3582 #endif
3584 int res;
3586 (void)mutex_lock(&main_arena.mutex);
3587 res = main_trim(pad);
3588 (void)mutex_unlock(&main_arena.mutex);
3589 return res;
3592 /* Trim the main arena. */
3594 static int
3595 internal_function
3596 #if __STD_C
3597 main_trim(size_t pad)
3598 #else
3599 main_trim(pad) size_t pad;
3600 #endif
3602 mchunkptr top_chunk; /* The current top chunk */
3603 long top_size; /* Amount of top-most memory */
3604 long extra; /* Amount to release */
3605 char* current_brk; /* address returned by pre-check sbrk call */
3606 char* new_brk; /* address returned by negative sbrk call */
3608 unsigned long pagesz = malloc_getpagesize;
3610 top_chunk = top(&main_arena);
3611 top_size = chunksize(top_chunk);
3612 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3614 if (extra < (long)pagesz) /* Not enough memory to release */
3615 return 0;
3617 /* Test to make sure no one else called sbrk */
3618 current_brk = (char*)(MORECORE (0));
3619 if (current_brk != (char*)(top_chunk) + top_size)
3620 return 0; /* Apparently we don't own memory; must fail */
3622 new_brk = (char*)(MORECORE (-extra));
3624 #if defined _LIBC || defined MALLOC_HOOKS
3625 /* Call the `morecore' hook if necessary. */
3626 if (__after_morecore_hook)
3627 (*__after_morecore_hook) ();
3628 #endif
3630 if (new_brk == (char*)(MORECORE_FAILURE)) { /* sbrk failed? */
3631 /* Try to figure out what we have */
3632 current_brk = (char*)(MORECORE (0));
3633 top_size = current_brk - (char*)top_chunk;
3634 if (top_size >= (long)MINSIZE) /* if not, we are very very dead! */
3636 sbrked_mem = current_brk - sbrk_base;
3637 set_head(top_chunk, top_size | PREV_INUSE);
3639 check_chunk(&main_arena, top_chunk);
3640 return 0;
3642 sbrked_mem -= extra;
3644 /* Success. Adjust top accordingly. */
3645 set_head(top_chunk, (top_size - extra) | PREV_INUSE);
3646 check_chunk(&main_arena, top_chunk);
3647 return 1;
3650 #ifndef NO_THREADS
3652 static int
3653 internal_function
3654 #if __STD_C
3655 heap_trim(heap_info *heap, size_t pad)
3656 #else
3657 heap_trim(heap, pad) heap_info *heap; size_t pad;
3658 #endif
3660 unsigned long pagesz = malloc_getpagesize;
3661 arena *ar_ptr = heap->ar_ptr;
3662 mchunkptr top_chunk = top(ar_ptr), p, bck, fwd;
3663 heap_info *prev_heap;
3664 long new_size, top_size, extra;
3666 /* Can this heap go away completely ? */
3667 while(top_chunk == chunk_at_offset(heap, sizeof(*heap))) {
3668 prev_heap = heap->prev;
3669 p = chunk_at_offset(prev_heap, prev_heap->size - (MINSIZE-2*SIZE_SZ));
3670 assert(p->size == (0|PREV_INUSE)); /* must be fencepost */
3671 p = prev_chunk(p);
3672 new_size = chunksize(p) + (MINSIZE-2*SIZE_SZ);
3673 assert(new_size>0 && new_size<(long)(2*MINSIZE));
3674 if(!prev_inuse(p))
3675 new_size += p->prev_size;
3676 assert(new_size>0 && new_size<HEAP_MAX_SIZE);
3677 if(new_size + (HEAP_MAX_SIZE - prev_heap->size) < pad + MINSIZE + pagesz)
3678 break;
3679 ar_ptr->size -= heap->size;
3680 delete_heap(heap);
3681 heap = prev_heap;
3682 if(!prev_inuse(p)) { /* consolidate backward */
3683 p = prev_chunk(p);
3684 unlink(p, bck, fwd);
3686 assert(((unsigned long)((char*)p + new_size) & (pagesz-1)) == 0);
3687 assert( ((char*)p + new_size) == ((char*)heap + heap->size) );
3688 top(ar_ptr) = top_chunk = p;
3689 set_head(top_chunk, new_size | PREV_INUSE);
3690 check_chunk(ar_ptr, top_chunk);
3692 top_size = chunksize(top_chunk);
3693 extra = ((top_size - pad - MINSIZE + (pagesz-1))/pagesz - 1) * pagesz;
3694 if(extra < (long)pagesz)
3695 return 0;
3696 /* Try to shrink. */
3697 if(grow_heap(heap, -extra) != 0)
3698 return 0;
3699 ar_ptr->size -= extra;
3701 /* Success. Adjust top accordingly. */
3702 set_head(top_chunk, (top_size - extra) | PREV_INUSE);
3703 check_chunk(ar_ptr, top_chunk);
3704 return 1;
3707 #endif
3712 malloc_usable_size:
3714 This routine tells you how many bytes you can actually use in an
3715 allocated chunk, which may be more than you requested (although
3716 often not). You can use this many bytes without worrying about
3717 overwriting other allocated objects. Not a particularly great
3718 programming practice, but still sometimes useful.
3722 #if __STD_C
3723 size_t mALLOC_USABLE_SIZe(Void_t* mem)
3724 #else
3725 size_t mALLOC_USABLE_SIZe(mem) Void_t* mem;
3726 #endif
3728 mchunkptr p;
3730 if (mem == 0)
3731 return 0;
3732 else
3734 p = mem2chunk(mem);
3735 if(!chunk_is_mmapped(p))
3737 if (!inuse(p)) return 0;
3738 check_inuse_chunk(arena_for_ptr(mem), p);
3739 return chunksize(p) - SIZE_SZ;
3741 return chunksize(p) - 2*SIZE_SZ;
3748 /* Utility to update mallinfo for malloc_stats() and mallinfo() */
3750 static void
3751 #if __STD_C
3752 malloc_update_mallinfo(arena *ar_ptr, struct mallinfo *mi)
3753 #else
3754 malloc_update_mallinfo(ar_ptr, mi) arena *ar_ptr; struct mallinfo *mi;
3755 #endif
3757 int i, navail;
3758 mbinptr b;
3759 mchunkptr p;
3760 #if MALLOC_DEBUG
3761 mchunkptr q;
3762 #endif
3763 INTERNAL_SIZE_T avail;
3765 /* Initialize the memory. */
3766 memset (mi, '\0', sizeof (struct mallinfo));
3768 (void)mutex_lock(&ar_ptr->mutex);
3769 avail = chunksize(top(ar_ptr));
3770 navail = ((long)(avail) >= (long)MINSIZE)? 1 : 0;
3772 for (i = 1; i < NAV; ++i)
3774 b = bin_at(ar_ptr, i);
3775 for (p = last(b); p != b; p = p->bk)
3777 #if MALLOC_DEBUG
3778 check_free_chunk(ar_ptr, p);
3779 for (q = next_chunk(p);
3780 q != top(ar_ptr) && inuse(q) && (long)chunksize(q) > 0;
3781 q = next_chunk(q))
3782 check_inuse_chunk(ar_ptr, q);
3783 #endif
3784 avail += chunksize(p);
3785 navail++;
3789 mi->arena = ar_ptr->size;
3790 mi->ordblks = navail;
3791 mi->uordblks = ar_ptr->size - avail;
3792 mi->fordblks = avail;
3793 mi->hblks = n_mmaps;
3794 mi->hblkhd = mmapped_mem;
3795 mi->keepcost = chunksize(top(ar_ptr));
3797 (void)mutex_unlock(&ar_ptr->mutex);
3800 #if !defined(NO_THREADS) && MALLOC_DEBUG > 1
3802 /* Print the complete contents of a single heap to stderr. */
3804 static void
3805 #if __STD_C
3806 dump_heap(heap_info *heap)
3807 #else
3808 dump_heap(heap) heap_info *heap;
3809 #endif
3811 char *ptr;
3812 mchunkptr p;
3814 fprintf(stderr, "Heap %p, size %10lx:\n", heap, (long)heap->size);
3815 ptr = (heap->ar_ptr != (arena*)(heap+1)) ?
3816 (char*)(heap + 1) : (char*)(heap + 1) + sizeof(arena);
3817 p = (mchunkptr)(((unsigned long)ptr + MALLOC_ALIGN_MASK) &
3818 ~MALLOC_ALIGN_MASK);
3819 for(;;) {
3820 fprintf(stderr, "chunk %p size %10lx", p, (long)p->size);
3821 if(p == top(heap->ar_ptr)) {
3822 fprintf(stderr, " (top)\n");
3823 break;
3824 } else if(p->size == (0|PREV_INUSE)) {
3825 fprintf(stderr, " (fence)\n");
3826 break;
3828 fprintf(stderr, "\n");
3829 p = next_chunk(p);
3833 #endif
3839 malloc_stats:
3841 For all arenas separately and in total, prints on stderr the
3842 amount of space obtained from the system, and the current number
3843 of bytes allocated via malloc (or realloc, etc) but not yet
3844 freed. (Note that this is the number of bytes allocated, not the
3845 number requested. It will be larger than the number requested
3846 because of alignment and bookkeeping overhead.) When not compiled
3847 for multiple threads, the maximum amount of allocated memory
3848 (which may be more than current if malloc_trim and/or munmap got
3849 called) is also reported. When using mmap(), prints the maximum
3850 number of simultaneous mmap regions used, too.
3854 void mALLOC_STATs()
3856 int i;
3857 arena *ar_ptr;
3858 struct mallinfo mi;
3859 unsigned int in_use_b = mmapped_mem, system_b = in_use_b;
3860 #if THREAD_STATS
3861 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
3862 #endif
3864 for(i=0, ar_ptr = &main_arena;; i++) {
3865 malloc_update_mallinfo(ar_ptr, &mi);
3866 fprintf(stderr, "Arena %d:\n", i);
3867 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
3868 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
3869 system_b += mi.arena;
3870 in_use_b += mi.uordblks;
3871 #if THREAD_STATS
3872 stat_lock_direct += ar_ptr->stat_lock_direct;
3873 stat_lock_loop += ar_ptr->stat_lock_loop;
3874 stat_lock_wait += ar_ptr->stat_lock_wait;
3875 #endif
3876 #if !defined(NO_THREADS) && MALLOC_DEBUG > 1
3877 if(ar_ptr != &main_arena) {
3878 heap_info *heap;
3879 (void)mutex_lock(&ar_ptr->mutex);
3880 heap = heap_for_ptr(top(ar_ptr));
3881 while(heap) { dump_heap(heap); heap = heap->prev; }
3882 (void)mutex_unlock(&ar_ptr->mutex);
3884 #endif
3885 ar_ptr = ar_ptr->next;
3886 if(ar_ptr == &main_arena) break;
3888 #if HAVE_MMAP
3889 fprintf(stderr, "Total (incl. mmap):\n");
3890 #else
3891 fprintf(stderr, "Total:\n");
3892 #endif
3893 fprintf(stderr, "system bytes = %10u\n", system_b);
3894 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
3895 #ifdef NO_THREADS
3896 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)max_total_mem);
3897 #endif
3898 #if HAVE_MMAP
3899 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)max_n_mmaps);
3900 fprintf(stderr, "max mmap bytes = %10lu\n", max_mmapped_mem);
3901 #endif
3902 #if THREAD_STATS
3903 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
3904 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
3905 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
3906 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
3907 fprintf(stderr, "locked total = %10ld\n",
3908 stat_lock_direct + stat_lock_loop + stat_lock_wait);
3909 #endif
3913 mallinfo returns a copy of updated current mallinfo.
3914 The information reported is for the arena last used by the thread.
3917 struct mallinfo mALLINFo()
3919 struct mallinfo mi;
3920 Void_t *vptr = NULL;
3922 #ifndef NO_THREADS
3923 tsd_getspecific(arena_key, vptr);
3924 #endif
3925 malloc_update_mallinfo((vptr ? (arena*)vptr : &main_arena), &mi);
3926 return mi;
3933 mallopt:
3935 mallopt is the general SVID/XPG interface to tunable parameters.
3936 The format is to provide a (parameter-number, parameter-value) pair.
3937 mallopt then sets the corresponding parameter to the argument
3938 value if it can (i.e., so long as the value is meaningful),
3939 and returns 1 if successful else 0.
3941 See descriptions of tunable parameters above.
3945 #if __STD_C
3946 int mALLOPt(int param_number, int value)
3947 #else
3948 int mALLOPt(param_number, value) int param_number; int value;
3949 #endif
3951 switch(param_number)
3953 case M_TRIM_THRESHOLD:
3954 trim_threshold = value; return 1;
3955 case M_TOP_PAD:
3956 top_pad = value; return 1;
3957 case M_MMAP_THRESHOLD:
3958 #ifndef NO_THREADS
3959 /* Forbid setting the threshold too high. */
3960 if((unsigned long)value > HEAP_MAX_SIZE/2) return 0;
3961 #endif
3962 mmap_threshold = value; return 1;
3963 case M_MMAP_MAX:
3964 #if HAVE_MMAP
3965 n_mmaps_max = value; return 1;
3966 #else
3967 if (value != 0) return 0; else n_mmaps_max = value; return 1;
3968 #endif
3969 case M_CHECK_ACTION:
3970 check_action = value; return 1;
3972 default:
3973 return 0;
3979 /* Get/set state: malloc_get_state() records the current state of all
3980 malloc variables (_except_ for the actual heap contents and `hook'
3981 function pointers) in a system dependent, opaque data structure.
3982 This data structure is dynamically allocated and can be free()d
3983 after use. malloc_set_state() restores the state of all malloc
3984 variables to the previously obtained state. This is especially
3985 useful when using this malloc as part of a shared library, and when
3986 the heap contents are saved/restored via some other method. The
3987 primary example for this is GNU Emacs with its `dumping' procedure.
3988 `Hook' function pointers are never saved or restored by these
3989 functions. */
3991 #define MALLOC_STATE_MAGIC 0x444c4541l
3992 #define MALLOC_STATE_VERSION (0*0x100l + 0l) /* major*0x100 + minor */
3994 struct malloc_state {
3995 long magic;
3996 long version;
3997 mbinptr av[NAV * 2 + 2];
3998 char* sbrk_base;
3999 int sbrked_mem_bytes;
4000 unsigned long trim_threshold;
4001 unsigned long top_pad;
4002 unsigned int n_mmaps_max;
4003 unsigned long mmap_threshold;
4004 int check_action;
4005 unsigned long max_sbrked_mem;
4006 unsigned long max_total_mem;
4007 unsigned int n_mmaps;
4008 unsigned int max_n_mmaps;
4009 unsigned long mmapped_mem;
4010 unsigned long max_mmapped_mem;
4013 Void_t*
4014 mALLOC_GET_STATe()
4016 mchunkptr victim;
4017 struct malloc_state* ms;
4018 int i;
4019 mbinptr b;
4021 ptmalloc_init();
4022 (void)mutex_lock(&main_arena.mutex);
4023 victim = chunk_alloc(&main_arena, request2size(sizeof(*ms)));
4024 if(!victim) {
4025 (void)mutex_unlock(&main_arena.mutex);
4026 return 0;
4028 ms = (struct malloc_state*)chunk2mem(victim);
4029 ms->magic = MALLOC_STATE_MAGIC;
4030 ms->version = MALLOC_STATE_VERSION;
4031 ms->av[0] = main_arena.av[0];
4032 ms->av[1] = main_arena.av[1];
4033 for(i=0; i<NAV; i++) {
4034 b = bin_at(&main_arena, i);
4035 if(first(b) == b)
4036 ms->av[2*i+2] = ms->av[2*i+3] = 0; /* empty bin (or initial top) */
4037 else {
4038 ms->av[2*i+2] = first(b);
4039 ms->av[2*i+3] = last(b);
4042 ms->sbrk_base = sbrk_base;
4043 ms->sbrked_mem_bytes = sbrked_mem;
4044 ms->trim_threshold = trim_threshold;
4045 ms->top_pad = top_pad;
4046 ms->n_mmaps_max = n_mmaps_max;
4047 ms->mmap_threshold = mmap_threshold;
4048 ms->check_action = check_action;
4049 ms->max_sbrked_mem = max_sbrked_mem;
4050 #ifdef NO_THREADS
4051 ms->max_total_mem = max_total_mem;
4052 #else
4053 ms->max_total_mem = 0;
4054 #endif
4055 ms->n_mmaps = n_mmaps;
4056 ms->max_n_mmaps = max_n_mmaps;
4057 ms->mmapped_mem = mmapped_mem;
4058 ms->max_mmapped_mem = max_mmapped_mem;
4059 (void)mutex_unlock(&main_arena.mutex);
4060 return (Void_t*)ms;
4064 #if __STD_C
4065 mALLOC_SET_STATe(Void_t* msptr)
4066 #else
4067 mALLOC_SET_STATe(msptr) Void_t* msptr;
4068 #endif
4070 struct malloc_state* ms = (struct malloc_state*)msptr;
4071 int i;
4072 mbinptr b;
4074 ptmalloc_init();
4075 if(ms->magic != MALLOC_STATE_MAGIC) return -1;
4076 /* Must fail if the major version is too high. */
4077 if((ms->version & ~0xffl) > (MALLOC_STATE_VERSION & ~0xffl)) return -2;
4078 (void)mutex_lock(&main_arena.mutex);
4079 main_arena.av[0] = ms->av[0];
4080 main_arena.av[1] = ms->av[1];
4081 for(i=0; i<NAV; i++) {
4082 b = bin_at(&main_arena, i);
4083 if(ms->av[2*i+2] == 0)
4084 first(b) = last(b) = b;
4085 else {
4086 first(b) = ms->av[2*i+2];
4087 last(b) = ms->av[2*i+3];
4088 if(i > 0) {
4089 /* Make sure the links to the `av'-bins in the heap are correct. */
4090 first(b)->bk = b;
4091 last(b)->fd = b;
4095 sbrk_base = ms->sbrk_base;
4096 sbrked_mem = ms->sbrked_mem_bytes;
4097 trim_threshold = ms->trim_threshold;
4098 top_pad = ms->top_pad;
4099 n_mmaps_max = ms->n_mmaps_max;
4100 mmap_threshold = ms->mmap_threshold;
4101 check_action = ms->check_action;
4102 max_sbrked_mem = ms->max_sbrked_mem;
4103 #ifdef NO_THREADS
4104 max_total_mem = ms->max_total_mem;
4105 #endif
4106 n_mmaps = ms->n_mmaps;
4107 max_n_mmaps = ms->max_n_mmaps;
4108 mmapped_mem = ms->mmapped_mem;
4109 max_mmapped_mem = ms->max_mmapped_mem;
4110 /* add version-dependent code here */
4111 (void)mutex_unlock(&main_arena.mutex);
4112 return 0;
4117 #if defined _LIBC || defined MALLOC_HOOKS
4119 /* A simple, standard set of debugging hooks. Overhead is `only' one
4120 byte per chunk; still this will catch most cases of double frees or
4121 overruns. */
4123 #define MAGICBYTE(p) ( ( ((size_t)p >> 3) ^ ((size_t)p >> 11)) & 0xFF )
4125 /* Convert a pointer to be free()d or realloc()ed to a valid chunk
4126 pointer. If the provided pointer is not valid, return NULL. The
4127 goal here is to avoid crashes, unlike in the MALLOC_DEBUG code. */
4129 static mchunkptr
4130 internal_function
4131 #if __STD_C
4132 mem2chunk_check(Void_t* mem)
4133 #else
4134 mem2chunk_check(mem) Void_t* mem;
4135 #endif
4137 mchunkptr p;
4138 INTERNAL_SIZE_T sz;
4140 p = mem2chunk(mem);
4141 if(!aligned_OK(p)) return NULL;
4142 if( (char*)p>=sbrk_base && (char*)p<(sbrk_base+sbrked_mem) ) {
4143 /* Must be a chunk in conventional heap memory. */
4144 if(chunk_is_mmapped(p) ||
4145 ( (sz = chunksize(p)), ((char*)p + sz)>=(sbrk_base+sbrked_mem) ) ||
4146 sz<MINSIZE || sz&MALLOC_ALIGN_MASK || !inuse(p) ||
4147 ( !prev_inuse(p) && (p->prev_size&MALLOC_ALIGN_MASK ||
4148 (long)prev_chunk(p)<(long)sbrk_base ||
4149 next_chunk(prev_chunk(p))!=p) ))
4150 return NULL;
4151 if(*((unsigned char*)p + sz + (SIZE_SZ-1)) != MAGICBYTE(p))
4152 return NULL;
4153 *((unsigned char*)p + sz + (SIZE_SZ-1)) ^= 0xFF;
4154 } else {
4155 unsigned long offset, page_mask = malloc_getpagesize-1;
4157 /* mmap()ed chunks have MALLOC_ALIGNMENT or higher power-of-two
4158 alignment relative to the beginning of a page. Check this
4159 first. */
4160 offset = (unsigned long)mem & page_mask;
4161 if((offset!=MALLOC_ALIGNMENT && offset!=0 && offset!=0x10 &&
4162 offset!=0x20 && offset!=0x40 && offset!=0x80 && offset!=0x100 &&
4163 offset!=0x200 && offset!=0x400 && offset!=0x800 && offset!=0x1000 &&
4164 offset<0x2000) ||
4165 !chunk_is_mmapped(p) || (p->size & PREV_INUSE) ||
4166 ( (((unsigned long)p - p->prev_size) & page_mask) != 0 ) ||
4167 ( (sz = chunksize(p)), ((p->prev_size + sz) & page_mask) != 0 ) )
4168 return NULL;
4169 if(*((unsigned char*)p + sz - 1) != MAGICBYTE(p))
4170 return NULL;
4171 *((unsigned char*)p + sz - 1) ^= 0xFF;
4173 return p;
4176 static Void_t*
4177 #if __STD_C
4178 malloc_check(size_t sz, const Void_t *caller)
4179 #else
4180 malloc_check(sz, caller) size_t sz; const Void_t *caller;
4181 #endif
4183 mchunkptr victim;
4184 INTERNAL_SIZE_T nb = request2size(sz + 1);
4186 (void)mutex_lock(&main_arena.mutex);
4187 victim = chunk_alloc(&main_arena, nb);
4188 (void)mutex_unlock(&main_arena.mutex);
4189 if(!victim) return NULL;
4190 nb = chunksize(victim);
4191 if(chunk_is_mmapped(victim))
4192 --nb;
4193 else
4194 nb += SIZE_SZ - 1;
4195 *((unsigned char*)victim + nb) = MAGICBYTE(victim);
4196 return chunk2mem(victim);
4199 static void
4200 #if __STD_C
4201 free_check(Void_t* mem, const Void_t *caller)
4202 #else
4203 free_check(mem, caller) Void_t* mem; const Void_t *caller;
4204 #endif
4206 mchunkptr p;
4208 if(!mem) return;
4209 (void)mutex_lock(&main_arena.mutex);
4210 p = mem2chunk_check(mem);
4211 if(!p) {
4212 (void)mutex_unlock(&main_arena.mutex);
4213 switch(check_action) {
4214 case 1:
4215 fprintf(stderr, "free(): invalid pointer %lx!\n", (long)(mem));
4216 break;
4217 case 2:
4218 abort();
4220 return;
4222 #if HAVE_MMAP
4223 if (chunk_is_mmapped(p)) {
4224 (void)mutex_unlock(&main_arena.mutex);
4225 munmap_chunk(p);
4226 return;
4228 #endif
4229 #if 0 /* Erase freed memory. */
4230 memset(mem, 0, chunksize(p) - (SIZE_SZ+1));
4231 #endif
4232 chunk_free(&main_arena, p);
4233 (void)mutex_unlock(&main_arena.mutex);
4236 static Void_t*
4237 #if __STD_C
4238 realloc_check(Void_t* oldmem, size_t bytes, const Void_t *caller)
4239 #else
4240 realloc_check(oldmem, bytes, caller)
4241 Void_t* oldmem; size_t bytes; const Void_t *caller;
4242 #endif
4244 mchunkptr oldp, newp;
4245 INTERNAL_SIZE_T nb, oldsize;
4247 if (oldmem == 0) return malloc_check(bytes, NULL);
4248 (void)mutex_lock(&main_arena.mutex);
4249 oldp = mem2chunk_check(oldmem);
4250 if(!oldp) {
4251 (void)mutex_unlock(&main_arena.mutex);
4252 switch(check_action) {
4253 case 1:
4254 fprintf(stderr, "realloc(): invalid pointer %lx!\n", (long)(oldmem));
4255 break;
4256 case 2:
4257 abort();
4259 return malloc_check(bytes, NULL);
4261 oldsize = chunksize(oldp);
4263 nb = request2size(bytes+1);
4265 #if HAVE_MMAP
4266 if (chunk_is_mmapped(oldp)) {
4267 #if HAVE_MREMAP
4268 newp = mremap_chunk(oldp, nb);
4269 if(!newp) {
4270 #endif
4271 /* Note the extra SIZE_SZ overhead. */
4272 if(oldsize - SIZE_SZ >= nb) newp = oldp; /* do nothing */
4273 else {
4274 /* Must alloc, copy, free. */
4275 newp = chunk_alloc(&main_arena, nb);
4276 if (newp) {
4277 MALLOC_COPY(chunk2mem(newp), oldmem, oldsize - 2*SIZE_SZ);
4278 munmap_chunk(oldp);
4281 #if HAVE_MREMAP
4283 #endif
4284 } else {
4285 #endif /* HAVE_MMAP */
4286 newp = chunk_realloc(&main_arena, oldp, oldsize, nb);
4287 #if 0 /* Erase freed memory. */
4288 nb = chunksize(newp);
4289 if(oldp<newp || oldp>=chunk_at_offset(newp, nb)) {
4290 memset((char*)oldmem + 2*sizeof(mbinptr), 0,
4291 oldsize - (2*sizeof(mbinptr)+2*SIZE_SZ+1));
4292 } else if(nb > oldsize+SIZE_SZ) {
4293 memset((char*)chunk2mem(newp) + oldsize, 0, nb - (oldsize+SIZE_SZ));
4295 #endif
4296 #if HAVE_MMAP
4298 #endif
4299 (void)mutex_unlock(&main_arena.mutex);
4301 if(!newp) return NULL;
4302 nb = chunksize(newp);
4303 if(chunk_is_mmapped(newp))
4304 --nb;
4305 else
4306 nb += SIZE_SZ - 1;
4307 *((unsigned char*)newp + nb) = MAGICBYTE(newp);
4308 return chunk2mem(newp);
4311 static Void_t*
4312 #if __STD_C
4313 memalign_check(size_t alignment, size_t bytes, const Void_t *caller)
4314 #else
4315 memalign_check(alignment, bytes, caller)
4316 size_t alignment; size_t bytes; const Void_t *caller;
4317 #endif
4319 INTERNAL_SIZE_T nb;
4320 mchunkptr p;
4322 if (alignment <= MALLOC_ALIGNMENT) return malloc_check(bytes, NULL);
4323 if (alignment < MINSIZE) alignment = MINSIZE;
4325 nb = request2size(bytes+1);
4326 (void)mutex_lock(&main_arena.mutex);
4327 p = chunk_align(&main_arena, nb, alignment);
4328 (void)mutex_unlock(&main_arena.mutex);
4329 if(!p) return NULL;
4330 nb = chunksize(p);
4331 if(chunk_is_mmapped(p))
4332 --nb;
4333 else
4334 nb += SIZE_SZ - 1;
4335 *((unsigned char*)p + nb) = MAGICBYTE(p);
4336 return chunk2mem(p);
4339 /* The following hooks are used when the global initialization in
4340 ptmalloc_init() hasn't completed yet. */
4342 static Void_t*
4343 #if __STD_C
4344 malloc_starter(size_t sz, const Void_t *caller)
4345 #else
4346 malloc_starter(sz, caller) size_t sz; const Void_t *caller;
4347 #endif
4349 mchunkptr victim = chunk_alloc(&main_arena, request2size(sz));
4351 return victim ? chunk2mem(victim) : 0;
4354 static void
4355 #if __STD_C
4356 free_starter(Void_t* mem, const Void_t *caller)
4357 #else
4358 free_starter(mem, caller) Void_t* mem; const Void_t *caller;
4359 #endif
4361 mchunkptr p;
4363 if(!mem) return;
4364 p = mem2chunk(mem);
4365 #if HAVE_MMAP
4366 if (chunk_is_mmapped(p)) {
4367 munmap_chunk(p);
4368 return;
4370 #endif
4371 chunk_free(&main_arena, p);
4374 /* The following hooks are used while the `atfork' handling mechanism
4375 is active. */
4377 static Void_t*
4378 #if __STD_C
4379 malloc_atfork (size_t sz, const Void_t *caller)
4380 #else
4381 malloc_atfork(sz, caller) size_t sz; const Void_t *caller;
4382 #endif
4384 Void_t *vptr = NULL;
4386 tsd_getspecific(arena_key, vptr);
4387 if(!vptr) {
4388 mchunkptr victim = chunk_alloc(&main_arena, request2size(sz));
4389 return victim ? chunk2mem(victim) : 0;
4390 } else {
4391 /* Suspend the thread until the `atfork' handlers have completed.
4392 By that time, the hooks will have been reset as well, so that
4393 mALLOc() can be used again. */
4394 (void)mutex_lock(&list_lock);
4395 (void)mutex_unlock(&list_lock);
4396 return mALLOc(sz);
4400 static void
4401 #if __STD_C
4402 free_atfork(Void_t* mem, const Void_t *caller)
4403 #else
4404 free_atfork(mem, caller) Void_t* mem; const Void_t *caller;
4405 #endif
4407 Void_t *vptr = NULL;
4408 arena *ar_ptr;
4409 mchunkptr p; /* chunk corresponding to mem */
4411 if (mem == 0) /* free(0) has no effect */
4412 return;
4414 p = mem2chunk(mem);
4416 #if HAVE_MMAP
4417 if (chunk_is_mmapped(p)) /* release mmapped memory. */
4419 munmap_chunk(p);
4420 return;
4422 #endif
4424 ar_ptr = arena_for_ptr(p);
4425 tsd_getspecific(arena_key, vptr);
4426 if(vptr)
4427 (void)mutex_lock(&ar_ptr->mutex);
4428 chunk_free(ar_ptr, p);
4429 if(vptr)
4430 (void)mutex_unlock(&ar_ptr->mutex);
4433 #endif /* defined _LIBC || defined MALLOC_HOOKS */
4437 #ifdef _LIBC
4438 weak_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
4439 weak_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
4440 weak_alias (__libc_free, __free) weak_alias (__libc_free, free)
4441 weak_alias (__libc_malloc, __malloc) weak_alias (__libc_malloc, malloc)
4442 weak_alias (__libc_memalign, __memalign) weak_alias (__libc_memalign, memalign)
4443 weak_alias (__libc_realloc, __realloc) weak_alias (__libc_realloc, realloc)
4444 weak_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
4445 weak_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
4446 weak_alias (__libc_mallinfo, __mallinfo) weak_alias (__libc_mallinfo, mallinfo)
4447 weak_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
4449 weak_alias (__malloc_stats, malloc_stats)
4450 weak_alias (__malloc_usable_size, malloc_usable_size)
4451 weak_alias (__malloc_trim, malloc_trim)
4452 weak_alias (__malloc_get_state, malloc_get_state)
4453 weak_alias (__malloc_set_state, malloc_set_state)
4454 #endif
4458 History:
4460 V2.6.4-pt3 Thu Feb 20 1997 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4461 * Added malloc_get/set_state() (mainly for use in GNU emacs),
4462 using interface from Marcus Daniels
4463 * All parameters are now adjustable via environment variables
4465 V2.6.4-pt2 Sat Dec 14 1996 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4466 * Added debugging hooks
4467 * Fixed possible deadlock in realloc() when out of memory
4468 * Don't pollute namespace in glibc: use __getpagesize, __mmap, etc.
4470 V2.6.4-pt Wed Dec 4 1996 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4471 * Very minor updates from the released 2.6.4 version.
4472 * Trimmed include file down to exported data structures.
4473 * Changes from H.J. Lu for glibc-2.0.
4475 V2.6.3i-pt Sep 16 1996 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4476 * Many changes for multiple threads
4477 * Introduced arenas and heaps
4479 V2.6.3 Sun May 19 08:17:58 1996 Doug Lea (dl at gee)
4480 * Added pvalloc, as recommended by H.J. Liu
4481 * Added 64bit pointer support mainly from Wolfram Gloger
4482 * Added anonymously donated WIN32 sbrk emulation
4483 * Malloc, calloc, getpagesize: add optimizations from Raymond Nijssen
4484 * malloc_extend_top: fix mask error that caused wastage after
4485 foreign sbrks
4486 * Add linux mremap support code from HJ Liu
4488 V2.6.2 Tue Dec 5 06:52:55 1995 Doug Lea (dl at gee)
4489 * Integrated most documentation with the code.
4490 * Add support for mmap, with help from
4491 Wolfram Gloger (Gloger@lrz.uni-muenchen.de).
4492 * Use last_remainder in more cases.
4493 * Pack bins using idea from colin@nyx10.cs.du.edu
4494 * Use ordered bins instead of best-fit threshold
4495 * Eliminate block-local decls to simplify tracing and debugging.
4496 * Support another case of realloc via move into top
4497 * Fix error occurring when initial sbrk_base not word-aligned.
4498 * Rely on page size for units instead of SBRK_UNIT to
4499 avoid surprises about sbrk alignment conventions.
4500 * Add mallinfo, mallopt. Thanks to Raymond Nijssen
4501 (raymond@es.ele.tue.nl) for the suggestion.
4502 * Add `pad' argument to malloc_trim and top_pad mallopt parameter.
4503 * More precautions for cases where other routines call sbrk,
4504 courtesy of Wolfram Gloger (Gloger@lrz.uni-muenchen.de).
4505 * Added macros etc., allowing use in linux libc from
4506 H.J. Lu (hjl@gnu.ai.mit.edu)
4507 * Inverted this history list
4509 V2.6.1 Sat Dec 2 14:10:57 1995 Doug Lea (dl at gee)
4510 * Re-tuned and fixed to behave more nicely with V2.6.0 changes.
4511 * Removed all preallocation code since under current scheme
4512 the work required to undo bad preallocations exceeds
4513 the work saved in good cases for most test programs.
4514 * No longer use return list or unconsolidated bins since
4515 no scheme using them consistently outperforms those that don't
4516 given above changes.
4517 * Use best fit for very large chunks to prevent some worst-cases.
4518 * Added some support for debugging
4520 V2.6.0 Sat Nov 4 07:05:23 1995 Doug Lea (dl at gee)
4521 * Removed footers when chunks are in use. Thanks to
4522 Paul Wilson (wilson@cs.texas.edu) for the suggestion.
4524 V2.5.4 Wed Nov 1 07:54:51 1995 Doug Lea (dl at gee)
4525 * Added malloc_trim, with help from Wolfram Gloger
4526 (wmglo@Dent.MED.Uni-Muenchen.DE).
4528 V2.5.3 Tue Apr 26 10:16:01 1994 Doug Lea (dl at g)
4530 V2.5.2 Tue Apr 5 16:20:40 1994 Doug Lea (dl at g)
4531 * realloc: try to expand in both directions
4532 * malloc: swap order of clean-bin strategy;
4533 * realloc: only conditionally expand backwards
4534 * Try not to scavenge used bins
4535 * Use bin counts as a guide to preallocation
4536 * Occasionally bin return list chunks in first scan
4537 * Add a few optimizations from colin@nyx10.cs.du.edu
4539 V2.5.1 Sat Aug 14 15:40:43 1993 Doug Lea (dl at g)
4540 * faster bin computation & slightly different binning
4541 * merged all consolidations to one part of malloc proper
4542 (eliminating old malloc_find_space & malloc_clean_bin)
4543 * Scan 2 returns chunks (not just 1)
4544 * Propagate failure in realloc if malloc returns 0
4545 * Add stuff to allow compilation on non-ANSI compilers
4546 from kpv@research.att.com
4548 V2.5 Sat Aug 7 07:41:59 1993 Doug Lea (dl at g.oswego.edu)
4549 * removed potential for odd address access in prev_chunk
4550 * removed dependency on getpagesize.h
4551 * misc cosmetics and a bit more internal documentation
4552 * anticosmetics: mangled names in macros to evade debugger strangeness
4553 * tested on sparc, hp-700, dec-mips, rs6000
4554 with gcc & native cc (hp, dec only) allowing
4555 Detlefs & Zorn comparison study (in SIGPLAN Notices.)
4557 Trial version Fri Aug 28 13:14:29 1992 Doug Lea (dl at g.oswego.edu)
4558 * Based loosely on libg++-1.2X malloc. (It retains some of the overall
4559 structure of old version, but most details differ.)