[BZ #377]
[glibc.git] / malloc / malloc.c
blob665d7a4b3e3685c6a4acbc99612332ac1e787b63
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2002, 2003, 2004 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 $Id$
28 based on:
29 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
31 Note: There may be an updated version of this malloc obtainable at
32 http://www.malloc.de/malloc/ptmalloc2.tar.gz
33 Check before installing!
35 * Quickstart
37 In order to compile this implementation, a Makefile is provided with
38 the ptmalloc2 distribution, which has pre-defined targets for some
39 popular systems (e.g. "make posix" for Posix threads). All that is
40 typically required with regard to compiler flags is the selection of
41 the thread package via defining one out of USE_PTHREADS, USE_THR or
42 USE_SPROC. Check the thread-m.h file for what effects this has.
43 Many/most systems will additionally require USE_TSD_DATA_HACK to be
44 defined, so this is the default for "make posix".
46 * Why use this malloc?
48 This is not the fastest, most space-conserving, most portable, or
49 most tunable malloc ever written. However it is among the fastest
50 while also being among the most space-conserving, portable and tunable.
51 Consistent balance across these factors results in a good general-purpose
52 allocator for malloc-intensive programs.
54 The main properties of the algorithms are:
55 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
56 with ties normally decided via FIFO (i.e. least recently used).
57 * For small (<= 64 bytes by default) requests, it is a caching
58 allocator, that maintains pools of quickly recycled chunks.
59 * In between, and for combinations of large and small requests, it does
60 the best it can trying to meet both goals at once.
61 * For very large requests (>= 128KB by default), it relies on system
62 memory mapping facilities, if supported.
64 For a longer but slightly out of date high-level description, see
65 http://gee.cs.oswego.edu/dl/html/malloc.html
67 You may already by default be using a C library containing a malloc
68 that is based on some version of this malloc (for example in
69 linux). You might still want to use the one in this file in order to
70 customize settings or to avoid overheads associated with library
71 versions.
73 * Contents, described in more detail in "description of public routines" below.
75 Standard (ANSI/SVID/...) functions:
76 malloc(size_t n);
77 calloc(size_t n_elements, size_t element_size);
78 free(Void_t* p);
79 realloc(Void_t* p, size_t n);
80 memalign(size_t alignment, size_t n);
81 valloc(size_t n);
82 mallinfo()
83 mallopt(int parameter_number, int parameter_value)
85 Additional functions:
86 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
87 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
88 pvalloc(size_t n);
89 cfree(Void_t* p);
90 malloc_trim(size_t pad);
91 malloc_usable_size(Void_t* p);
92 malloc_stats();
94 * Vital statistics:
96 Supported pointer representation: 4 or 8 bytes
97 Supported size_t representation: 4 or 8 bytes
98 Note that size_t is allowed to be 4 bytes even if pointers are 8.
99 You can adjust this by defining INTERNAL_SIZE_T
101 Alignment: 2 * sizeof(size_t) (default)
102 (i.e., 8 byte alignment with 4byte size_t). This suffices for
103 nearly all current machines and C compilers. However, you can
104 define MALLOC_ALIGNMENT to be wider than this if necessary.
106 Minimum overhead per allocated chunk: 4 or 8 bytes
107 Each malloced chunk has a hidden word of overhead holding size
108 and status information.
110 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
111 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
113 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
114 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
115 needed; 4 (8) for a trailing size field and 8 (16) bytes for
116 free list pointers. Thus, the minimum allocatable size is
117 16/24/32 bytes.
119 Even a request for zero bytes (i.e., malloc(0)) returns a
120 pointer to something of the minimum allocatable size.
122 The maximum overhead wastage (i.e., number of extra bytes
123 allocated than were requested in malloc) is less than or equal
124 to the minimum size, except for requests >= mmap_threshold that
125 are serviced via mmap(), where the worst case wastage is 2 *
126 sizeof(size_t) bytes plus the remainder from a system page (the
127 minimal mmap unit); typically 4096 or 8192 bytes.
129 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
130 8-byte size_t: 2^64 minus about two pages
132 It is assumed that (possibly signed) size_t values suffice to
133 represent chunk sizes. `Possibly signed' is due to the fact
134 that `size_t' may be defined on a system as either a signed or
135 an unsigned type. The ISO C standard says that it must be
136 unsigned, but a few systems are known not to adhere to this.
137 Additionally, even when size_t is unsigned, sbrk (which is by
138 default used to obtain memory from system) accepts signed
139 arguments, and may not be able to handle size_t-wide arguments
140 with negative sign bit. Generally, values that would
141 appear as negative after accounting for overhead and alignment
142 are supported only via mmap(), which does not have this
143 limitation.
145 Requests for sizes outside the allowed range will perform an optional
146 failure action and then return null. (Requests may also
147 also fail because a system is out of memory.)
149 Thread-safety: thread-safe unless NO_THREADS is defined
151 Compliance: I believe it is compliant with the 1997 Single Unix Specification
152 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
153 others as well.
155 * Synopsis of compile-time options:
157 People have reported using previous versions of this malloc on all
158 versions of Unix, sometimes by tweaking some of the defines
159 below. It has been tested most extensively on Solaris and
160 Linux. It is also reported to work on WIN32 platforms.
161 People also report using it in stand-alone embedded systems.
163 The implementation is in straight, hand-tuned ANSI C. It is not
164 at all modular. (Sorry!) It uses a lot of macros. To be at all
165 usable, this code should be compiled using an optimizing compiler
166 (for example gcc -O3) that can simplify expressions and control
167 paths. (FAQ: some macros import variables as arguments rather than
168 declare locals because people reported that some debuggers
169 otherwise get confused.)
171 OPTION DEFAULT VALUE
173 Compilation Environment options:
175 __STD_C derived from C compiler defines
176 WIN32 NOT defined
177 HAVE_MEMCPY defined
178 USE_MEMCPY 1 if HAVE_MEMCPY is defined
179 HAVE_MMAP defined as 1
180 MMAP_CLEARS 1
181 HAVE_MREMAP 0 unless linux defined
182 USE_ARENAS the same as HAVE_MMAP
183 malloc_getpagesize derived from system #includes, or 4096 if not
184 HAVE_USR_INCLUDE_MALLOC_H NOT defined
185 LACKS_UNISTD_H NOT defined unless WIN32
186 LACKS_SYS_PARAM_H NOT defined unless WIN32
187 LACKS_SYS_MMAN_H NOT defined unless WIN32
189 Changing default word sizes:
191 INTERNAL_SIZE_T size_t
192 MALLOC_ALIGNMENT 2 * sizeof(INTERNAL_SIZE_T)
194 Configuration and functionality options:
196 USE_DL_PREFIX NOT defined
197 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
198 USE_MALLOC_LOCK NOT defined
199 MALLOC_DEBUG NOT defined
200 REALLOC_ZERO_BYTES_FREES 1
201 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
202 TRIM_FASTBINS 0
204 Options for customizing MORECORE:
206 MORECORE sbrk
207 MORECORE_FAILURE -1
208 MORECORE_CONTIGUOUS 1
209 MORECORE_CANNOT_TRIM NOT defined
210 MORECORE_CLEARS 1
211 MMAP_AS_MORECORE_SIZE (1024 * 1024)
213 Tuning options that are also dynamically changeable via mallopt:
215 DEFAULT_MXFAST 64
216 DEFAULT_TRIM_THRESHOLD 128 * 1024
217 DEFAULT_TOP_PAD 0
218 DEFAULT_MMAP_THRESHOLD 128 * 1024
219 DEFAULT_MMAP_MAX 65536
221 There are several other #defined constants and macros that you
222 probably don't want to touch unless you are extending or adapting malloc. */
225 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
226 compiler, or a C compiler sufficiently close to ANSI to get away
227 with it.
230 #ifndef __STD_C
231 #if defined(__STDC__) || defined(__cplusplus)
232 #define __STD_C 1
233 #else
234 #define __STD_C 0
235 #endif
236 #endif /*__STD_C*/
240 Void_t* is the pointer type that malloc should say it returns
243 #ifndef Void_t
244 #if (__STD_C || defined(WIN32))
245 #define Void_t void
246 #else
247 #define Void_t char
248 #endif
249 #endif /*Void_t*/
251 #if __STD_C
252 #include <stddef.h> /* for size_t */
253 #include <stdlib.h> /* for getenv(), abort() */
254 #else
255 #include <sys/types.h>
256 #endif
258 #include <malloc-machine.h>
260 #ifdef __cplusplus
261 extern "C" {
262 #endif
264 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
266 /* #define LACKS_UNISTD_H */
268 #ifndef LACKS_UNISTD_H
269 #include <unistd.h>
270 #endif
272 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
274 /* #define LACKS_SYS_PARAM_H */
277 #include <stdio.h> /* needed for malloc_stats */
278 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
280 /* For uintptr_t. */
281 #include <stdint.h>
283 /* For va_arg, va_start, va_end. */
284 #include <stdarg.h>
286 /* For writev and struct iovec. */
287 #include <sys/uio.h>
290 Debugging:
292 Because freed chunks may be overwritten with bookkeeping fields, this
293 malloc will often die when freed memory is overwritten by user
294 programs. This can be very effective (albeit in an annoying way)
295 in helping track down dangling pointers.
297 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
298 enabled that will catch more memory errors. You probably won't be
299 able to make much sense of the actual assertion errors, but they
300 should help you locate incorrectly overwritten memory. The checking
301 is fairly extensive, and will slow down execution
302 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
303 will attempt to check every non-mmapped allocated and free chunk in
304 the course of computing the summmaries. (By nature, mmapped regions
305 cannot be checked very much automatically.)
307 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
308 this code. The assertions in the check routines spell out in more
309 detail the assumptions and invariants underlying the algorithms.
311 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
312 checking that all accesses to malloced memory stay within their
313 bounds. However, there are several add-ons and adaptations of this
314 or other mallocs available that do this.
317 #if MALLOC_DEBUG
318 #include <assert.h>
319 #else
320 #undef assert
321 #define assert(x) ((void)0)
322 #endif
326 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
327 of chunk sizes.
329 The default version is the same as size_t.
331 While not strictly necessary, it is best to define this as an
332 unsigned type, even if size_t is a signed type. This may avoid some
333 artificial size limitations on some systems.
335 On a 64-bit machine, you may be able to reduce malloc overhead by
336 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
337 expense of not being able to handle more than 2^32 of malloced
338 space. If this limitation is acceptable, you are encouraged to set
339 this unless you are on a platform requiring 16byte alignments. In
340 this case the alignment requirements turn out to negate any
341 potential advantages of decreasing size_t word size.
343 Implementors: Beware of the possible combinations of:
344 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
345 and might be the same width as int or as long
346 - size_t might have different width and signedness as INTERNAL_SIZE_T
347 - int and long might be 32 or 64 bits, and might be the same width
348 To deal with this, most comparisons and difference computations
349 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
350 aware of the fact that casting an unsigned int to a wider long does
351 not sign-extend. (This also makes checking for negative numbers
352 awkward.) Some of these casts result in harmless compiler warnings
353 on some systems.
356 #ifndef INTERNAL_SIZE_T
357 #define INTERNAL_SIZE_T size_t
358 #endif
360 /* The corresponding word size */
361 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
365 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
366 It must be a power of two at least 2 * SIZE_SZ, even on machines
367 for which smaller alignments would suffice. It may be defined as
368 larger than this though. Note however that code and data structures
369 are optimized for the case of 8-byte alignment.
373 #ifndef MALLOC_ALIGNMENT
374 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
375 #endif
377 /* The corresponding bit mask value */
378 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
383 REALLOC_ZERO_BYTES_FREES should be set if a call to
384 realloc with zero bytes should be the same as a call to free.
385 This is required by the C standard. Otherwise, since this malloc
386 returns a unique pointer for malloc(0), so does realloc(p, 0).
389 #ifndef REALLOC_ZERO_BYTES_FREES
390 #define REALLOC_ZERO_BYTES_FREES 1
391 #endif
394 TRIM_FASTBINS controls whether free() of a very small chunk can
395 immediately lead to trimming. Setting to true (1) can reduce memory
396 footprint, but will almost always slow down programs that use a lot
397 of small chunks.
399 Define this only if you are willing to give up some speed to more
400 aggressively reduce system-level memory footprint when releasing
401 memory in programs that use many small chunks. You can get
402 essentially the same effect by setting MXFAST to 0, but this can
403 lead to even greater slowdowns in programs using many small chunks.
404 TRIM_FASTBINS is an in-between compile-time option, that disables
405 only those chunks bordering topmost memory from being placed in
406 fastbins.
409 #ifndef TRIM_FASTBINS
410 #define TRIM_FASTBINS 0
411 #endif
415 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
416 This is necessary when you only want to use this malloc in one part
417 of a program, using your regular system malloc elsewhere.
420 /* #define USE_DL_PREFIX */
424 Two-phase name translation.
425 All of the actual routines are given mangled names.
426 When wrappers are used, they become the public callable versions.
427 When DL_PREFIX is used, the callable names are prefixed.
430 #ifdef USE_DL_PREFIX
431 #define public_cALLOc dlcalloc
432 #define public_fREe dlfree
433 #define public_cFREe dlcfree
434 #define public_mALLOc dlmalloc
435 #define public_mEMALIGn dlmemalign
436 #define public_rEALLOc dlrealloc
437 #define public_vALLOc dlvalloc
438 #define public_pVALLOc dlpvalloc
439 #define public_mALLINFo dlmallinfo
440 #define public_mALLOPt dlmallopt
441 #define public_mTRIm dlmalloc_trim
442 #define public_mSTATs dlmalloc_stats
443 #define public_mUSABLe dlmalloc_usable_size
444 #define public_iCALLOc dlindependent_calloc
445 #define public_iCOMALLOc dlindependent_comalloc
446 #define public_gET_STATe dlget_state
447 #define public_sET_STATe dlset_state
448 #else /* USE_DL_PREFIX */
449 #ifdef _LIBC
451 /* Special defines for the GNU C library. */
452 #define public_cALLOc __libc_calloc
453 #define public_fREe __libc_free
454 #define public_cFREe __libc_cfree
455 #define public_mALLOc __libc_malloc
456 #define public_mEMALIGn __libc_memalign
457 #define public_rEALLOc __libc_realloc
458 #define public_vALLOc __libc_valloc
459 #define public_pVALLOc __libc_pvalloc
460 #define public_mALLINFo __libc_mallinfo
461 #define public_mALLOPt __libc_mallopt
462 #define public_mTRIm __malloc_trim
463 #define public_mSTATs __malloc_stats
464 #define public_mUSABLe __malloc_usable_size
465 #define public_iCALLOc __libc_independent_calloc
466 #define public_iCOMALLOc __libc_independent_comalloc
467 #define public_gET_STATe __malloc_get_state
468 #define public_sET_STATe __malloc_set_state
469 #define malloc_getpagesize __getpagesize()
470 #define open __open
471 #define mmap __mmap
472 #define munmap __munmap
473 #define mremap __mremap
474 #define mprotect __mprotect
475 #define MORECORE (*__morecore)
476 #define MORECORE_FAILURE 0
478 Void_t * __default_morecore (ptrdiff_t);
479 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
481 #else /* !_LIBC */
482 #define public_cALLOc calloc
483 #define public_fREe free
484 #define public_cFREe cfree
485 #define public_mALLOc malloc
486 #define public_mEMALIGn memalign
487 #define public_rEALLOc realloc
488 #define public_vALLOc valloc
489 #define public_pVALLOc pvalloc
490 #define public_mALLINFo mallinfo
491 #define public_mALLOPt mallopt
492 #define public_mTRIm malloc_trim
493 #define public_mSTATs malloc_stats
494 #define public_mUSABLe malloc_usable_size
495 #define public_iCALLOc independent_calloc
496 #define public_iCOMALLOc independent_comalloc
497 #define public_gET_STATe malloc_get_state
498 #define public_sET_STATe malloc_set_state
499 #endif /* _LIBC */
500 #endif /* USE_DL_PREFIX */
502 #ifndef _LIBC
503 #define __builtin_expect(expr, val) (expr)
505 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
506 #endif
509 HAVE_MEMCPY should be defined if you are not otherwise using
510 ANSI STD C, but still have memcpy and memset in your C library
511 and want to use them in calloc and realloc. Otherwise simple
512 macro versions are defined below.
514 USE_MEMCPY should be defined as 1 if you actually want to
515 have memset and memcpy called. People report that the macro
516 versions are faster than libc versions on some systems.
518 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
519 (of <= 36 bytes) are manually unrolled in realloc and calloc.
522 #define HAVE_MEMCPY
524 #ifndef USE_MEMCPY
525 #ifdef HAVE_MEMCPY
526 #define USE_MEMCPY 1
527 #else
528 #define USE_MEMCPY 0
529 #endif
530 #endif
533 #if (__STD_C || defined(HAVE_MEMCPY))
535 #ifdef _LIBC
536 # include <string.h>
537 #else
538 #ifdef WIN32
539 /* On Win32 memset and memcpy are already declared in windows.h */
540 #else
541 #if __STD_C
542 void* memset(void*, int, size_t);
543 void* memcpy(void*, const void*, size_t);
544 #else
545 Void_t* memset();
546 Void_t* memcpy();
547 #endif
548 #endif
549 #endif
550 #endif
553 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
554 malloc fails to be able to return memory, either because memory is
555 exhausted or because of illegal arguments.
557 By default, sets errno if running on STD_C platform, else does nothing.
560 #ifndef MALLOC_FAILURE_ACTION
561 #if __STD_C
562 #define MALLOC_FAILURE_ACTION \
563 errno = ENOMEM;
565 #else
566 #define MALLOC_FAILURE_ACTION
567 #endif
568 #endif
571 MORECORE-related declarations. By default, rely on sbrk
575 #ifdef LACKS_UNISTD_H
576 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
577 #if __STD_C
578 extern Void_t* sbrk(ptrdiff_t);
579 #else
580 extern Void_t* sbrk();
581 #endif
582 #endif
583 #endif
586 MORECORE is the name of the routine to call to obtain more memory
587 from the system. See below for general guidance on writing
588 alternative MORECORE functions, as well as a version for WIN32 and a
589 sample version for pre-OSX macos.
592 #ifndef MORECORE
593 #define MORECORE sbrk
594 #endif
597 MORECORE_FAILURE is the value returned upon failure of MORECORE
598 as well as mmap. Since it cannot be an otherwise valid memory address,
599 and must reflect values of standard sys calls, you probably ought not
600 try to redefine it.
603 #ifndef MORECORE_FAILURE
604 #define MORECORE_FAILURE (-1)
605 #endif
608 If MORECORE_CONTIGUOUS is true, take advantage of fact that
609 consecutive calls to MORECORE with positive arguments always return
610 contiguous increasing addresses. This is true of unix sbrk. Even
611 if not defined, when regions happen to be contiguous, malloc will
612 permit allocations spanning regions obtained from different
613 calls. But defining this when applicable enables some stronger
614 consistency checks and space efficiencies.
617 #ifndef MORECORE_CONTIGUOUS
618 #define MORECORE_CONTIGUOUS 1
619 #endif
622 Define MORECORE_CANNOT_TRIM if your version of MORECORE
623 cannot release space back to the system when given negative
624 arguments. This is generally necessary only if you are using
625 a hand-crafted MORECORE function that cannot handle negative arguments.
628 /* #define MORECORE_CANNOT_TRIM */
630 /* MORECORE_CLEARS (default 1)
631 The degree to which the routine mapped to MORECORE zeroes out
632 memory: never (0), only for newly allocated space (1) or always
633 (2). The distinction between (1) and (2) is necessary because on
634 some systems, if the application first decrements and then
635 increments the break value, the contents of the reallocated space
636 are unspecified.
639 #ifndef MORECORE_CLEARS
640 #define MORECORE_CLEARS 1
641 #endif
645 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
646 allocate very large blocks. These will be returned to the
647 operating system immediately after a free(). Also, if mmap
648 is available, it is used as a backup strategy in cases where
649 MORECORE fails to provide space from system.
651 This malloc is best tuned to work with mmap for large requests.
652 If you do not have mmap, operations involving very large chunks (1MB
653 or so) may be slower than you'd like.
656 #ifndef HAVE_MMAP
657 #define HAVE_MMAP 1
660 Standard unix mmap using /dev/zero clears memory so calloc doesn't
661 need to.
664 #ifndef MMAP_CLEARS
665 #define MMAP_CLEARS 1
666 #endif
668 #else /* no mmap */
669 #ifndef MMAP_CLEARS
670 #define MMAP_CLEARS 0
671 #endif
672 #endif
676 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
677 sbrk fails, and mmap is used as a backup (which is done only if
678 HAVE_MMAP). The value must be a multiple of page size. This
679 backup strategy generally applies only when systems have "holes" in
680 address space, so sbrk cannot perform contiguous expansion, but
681 there is still space available on system. On systems for which
682 this is known to be useful (i.e. most linux kernels), this occurs
683 only when programs allocate huge amounts of memory. Between this,
684 and the fact that mmap regions tend to be limited, the size should
685 be large, to avoid too many mmap calls and thus avoid running out
686 of kernel resources.
689 #ifndef MMAP_AS_MORECORE_SIZE
690 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
691 #endif
694 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
695 large blocks. This is currently only possible on Linux with
696 kernel versions newer than 1.3.77.
699 #ifndef HAVE_MREMAP
700 #ifdef linux
701 #define HAVE_MREMAP 1
702 #else
703 #define HAVE_MREMAP 0
704 #endif
706 #endif /* HAVE_MMAP */
708 /* Define USE_ARENAS to enable support for multiple `arenas'. These
709 are allocated using mmap(), are necessary for threads and
710 occasionally useful to overcome address space limitations affecting
711 sbrk(). */
713 #ifndef USE_ARENAS
714 #define USE_ARENAS HAVE_MMAP
715 #endif
719 The system page size. To the extent possible, this malloc manages
720 memory from the system in page-size units. Note that this value is
721 cached during initialization into a field of malloc_state. So even
722 if malloc_getpagesize is a function, it is only called once.
724 The following mechanics for getpagesize were adapted from bsd/gnu
725 getpagesize.h. If none of the system-probes here apply, a value of
726 4096 is used, which should be OK: If they don't apply, then using
727 the actual value probably doesn't impact performance.
731 #ifndef malloc_getpagesize
733 #ifndef LACKS_UNISTD_H
734 # include <unistd.h>
735 #endif
737 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
738 # ifndef _SC_PAGE_SIZE
739 # define _SC_PAGE_SIZE _SC_PAGESIZE
740 # endif
741 # endif
743 # ifdef _SC_PAGE_SIZE
744 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
745 # else
746 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
747 extern size_t getpagesize();
748 # define malloc_getpagesize getpagesize()
749 # else
750 # ifdef WIN32 /* use supplied emulation of getpagesize */
751 # define malloc_getpagesize getpagesize()
752 # else
753 # ifndef LACKS_SYS_PARAM_H
754 # include <sys/param.h>
755 # endif
756 # ifdef EXEC_PAGESIZE
757 # define malloc_getpagesize EXEC_PAGESIZE
758 # else
759 # ifdef NBPG
760 # ifndef CLSIZE
761 # define malloc_getpagesize NBPG
762 # else
763 # define malloc_getpagesize (NBPG * CLSIZE)
764 # endif
765 # else
766 # ifdef NBPC
767 # define malloc_getpagesize NBPC
768 # else
769 # ifdef PAGESIZE
770 # define malloc_getpagesize PAGESIZE
771 # else /* just guess */
772 # define malloc_getpagesize (4096)
773 # endif
774 # endif
775 # endif
776 # endif
777 # endif
778 # endif
779 # endif
780 #endif
783 This version of malloc supports the standard SVID/XPG mallinfo
784 routine that returns a struct containing usage properties and
785 statistics. It should work on any SVID/XPG compliant system that has
786 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
787 install such a thing yourself, cut out the preliminary declarations
788 as described above and below and save them in a malloc.h file. But
789 there's no compelling reason to bother to do this.)
791 The main declaration needed is the mallinfo struct that is returned
792 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
793 bunch of fields that are not even meaningful in this version of
794 malloc. These fields are are instead filled by mallinfo() with
795 other numbers that might be of interest.
797 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
798 /usr/include/malloc.h file that includes a declaration of struct
799 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
800 version is declared below. These must be precisely the same for
801 mallinfo() to work. The original SVID version of this struct,
802 defined on most systems with mallinfo, declares all fields as
803 ints. But some others define as unsigned long. If your system
804 defines the fields using a type of different width than listed here,
805 you must #include your system version and #define
806 HAVE_USR_INCLUDE_MALLOC_H.
809 /* #define HAVE_USR_INCLUDE_MALLOC_H */
811 #ifdef HAVE_USR_INCLUDE_MALLOC_H
812 #include "/usr/include/malloc.h"
813 #endif
816 /* ---------- description of public routines ------------ */
819 malloc(size_t n)
820 Returns a pointer to a newly allocated chunk of at least n bytes, or null
821 if no space is available. Additionally, on failure, errno is
822 set to ENOMEM on ANSI C systems.
824 If n is zero, malloc returns a minumum-sized chunk. (The minimum
825 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
826 systems.) On most systems, size_t is an unsigned type, so calls
827 with negative arguments are interpreted as requests for huge amounts
828 of space, which will often fail. The maximum supported value of n
829 differs across systems, but is in all cases less than the maximum
830 representable value of a size_t.
832 #if __STD_C
833 Void_t* public_mALLOc(size_t);
834 #else
835 Void_t* public_mALLOc();
836 #endif
837 #ifdef libc_hidden_proto
838 libc_hidden_proto (public_mALLOc)
839 #endif
842 free(Void_t* p)
843 Releases the chunk of memory pointed to by p, that had been previously
844 allocated using malloc or a related routine such as realloc.
845 It has no effect if p is null. It can have arbitrary (i.e., bad!)
846 effects if p has already been freed.
848 Unless disabled (using mallopt), freeing very large spaces will
849 when possible, automatically trigger operations that give
850 back unused memory to the system, thus reducing program footprint.
852 #if __STD_C
853 void public_fREe(Void_t*);
854 #else
855 void public_fREe();
856 #endif
857 #ifdef libc_hidden_proto
858 libc_hidden_proto (public_fREe)
859 #endif
862 calloc(size_t n_elements, size_t element_size);
863 Returns a pointer to n_elements * element_size bytes, with all locations
864 set to zero.
866 #if __STD_C
867 Void_t* public_cALLOc(size_t, size_t);
868 #else
869 Void_t* public_cALLOc();
870 #endif
873 realloc(Void_t* p, size_t n)
874 Returns a pointer to a chunk of size n that contains the same data
875 as does chunk p up to the minimum of (n, p's size) bytes, or null
876 if no space is available.
878 The returned pointer may or may not be the same as p. The algorithm
879 prefers extending p when possible, otherwise it employs the
880 equivalent of a malloc-copy-free sequence.
882 If p is null, realloc is equivalent to malloc.
884 If space is not available, realloc returns null, errno is set (if on
885 ANSI) and p is NOT freed.
887 if n is for fewer bytes than already held by p, the newly unused
888 space is lopped off and freed if possible. Unless the #define
889 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
890 zero (re)allocates a minimum-sized chunk.
892 Large chunks that were internally obtained via mmap will always
893 be reallocated using malloc-copy-free sequences unless
894 the system supports MREMAP (currently only linux).
896 The old unix realloc convention of allowing the last-free'd chunk
897 to be used as an argument to realloc is not supported.
899 #if __STD_C
900 Void_t* public_rEALLOc(Void_t*, size_t);
901 #else
902 Void_t* public_rEALLOc();
903 #endif
904 #ifdef libc_hidden_proto
905 libc_hidden_proto (public_rEALLOc)
906 #endif
909 memalign(size_t alignment, size_t n);
910 Returns a pointer to a newly allocated chunk of n bytes, aligned
911 in accord with the alignment argument.
913 The alignment argument should be a power of two. If the argument is
914 not a power of two, the nearest greater power is used.
915 8-byte alignment is guaranteed by normal malloc calls, so don't
916 bother calling memalign with an argument of 8 or less.
918 Overreliance on memalign is a sure way to fragment space.
920 #if __STD_C
921 Void_t* public_mEMALIGn(size_t, size_t);
922 #else
923 Void_t* public_mEMALIGn();
924 #endif
925 #ifdef libc_hidden_proto
926 libc_hidden_proto (public_mEMALIGn)
927 #endif
930 valloc(size_t n);
931 Equivalent to memalign(pagesize, n), where pagesize is the page
932 size of the system. If the pagesize is unknown, 4096 is used.
934 #if __STD_C
935 Void_t* public_vALLOc(size_t);
936 #else
937 Void_t* public_vALLOc();
938 #endif
943 mallopt(int parameter_number, int parameter_value)
944 Sets tunable parameters The format is to provide a
945 (parameter-number, parameter-value) pair. mallopt then sets the
946 corresponding parameter to the argument value if it can (i.e., so
947 long as the value is meaningful), and returns 1 if successful else
948 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
949 normally defined in malloc.h. Only one of these (M_MXFAST) is used
950 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
951 so setting them has no effect. But this malloc also supports four
952 other options in mallopt. See below for details. Briefly, supported
953 parameters are as follows (listed defaults are for "typical"
954 configurations).
956 Symbol param # default allowed param values
957 M_MXFAST 1 64 0-80 (0 disables fastbins)
958 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
959 M_TOP_PAD -2 0 any
960 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
961 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
963 #if __STD_C
964 int public_mALLOPt(int, int);
965 #else
966 int public_mALLOPt();
967 #endif
971 mallinfo()
972 Returns (by copy) a struct containing various summary statistics:
974 arena: current total non-mmapped bytes allocated from system
975 ordblks: the number of free chunks
976 smblks: the number of fastbin blocks (i.e., small chunks that
977 have been freed but not use resused or consolidated)
978 hblks: current number of mmapped regions
979 hblkhd: total bytes held in mmapped regions
980 usmblks: the maximum total allocated space. This will be greater
981 than current total if trimming has occurred.
982 fsmblks: total bytes held in fastbin blocks
983 uordblks: current total allocated space (normal or mmapped)
984 fordblks: total free space
985 keepcost: the maximum number of bytes that could ideally be released
986 back to system via malloc_trim. ("ideally" means that
987 it ignores page restrictions etc.)
989 Because these fields are ints, but internal bookkeeping may
990 be kept as longs, the reported values may wrap around zero and
991 thus be inaccurate.
993 #if __STD_C
994 struct mallinfo public_mALLINFo(void);
995 #else
996 struct mallinfo public_mALLINFo();
997 #endif
1000 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1002 independent_calloc is similar to calloc, but instead of returning a
1003 single cleared space, it returns an array of pointers to n_elements
1004 independent elements that can hold contents of size elem_size, each
1005 of which starts out cleared, and can be independently freed,
1006 realloc'ed etc. The elements are guaranteed to be adjacently
1007 allocated (this is not guaranteed to occur with multiple callocs or
1008 mallocs), which may also improve cache locality in some
1009 applications.
1011 The "chunks" argument is optional (i.e., may be null, which is
1012 probably the most typical usage). If it is null, the returned array
1013 is itself dynamically allocated and should also be freed when it is
1014 no longer needed. Otherwise, the chunks array must be of at least
1015 n_elements in length. It is filled in with the pointers to the
1016 chunks.
1018 In either case, independent_calloc returns this pointer array, or
1019 null if the allocation failed. If n_elements is zero and "chunks"
1020 is null, it returns a chunk representing an array with zero elements
1021 (which should be freed if not wanted).
1023 Each element must be individually freed when it is no longer
1024 needed. If you'd like to instead be able to free all at once, you
1025 should instead use regular calloc and assign pointers into this
1026 space to represent elements. (In this case though, you cannot
1027 independently free elements.)
1029 independent_calloc simplifies and speeds up implementations of many
1030 kinds of pools. It may also be useful when constructing large data
1031 structures that initially have a fixed number of fixed-sized nodes,
1032 but the number is not known at compile time, and some of the nodes
1033 may later need to be freed. For example:
1035 struct Node { int item; struct Node* next; };
1037 struct Node* build_list() {
1038 struct Node** pool;
1039 int n = read_number_of_nodes_needed();
1040 if (n <= 0) return 0;
1041 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1042 if (pool == 0) die();
1043 // organize into a linked list...
1044 struct Node* first = pool[0];
1045 for (i = 0; i < n-1; ++i)
1046 pool[i]->next = pool[i+1];
1047 free(pool); // Can now free the array (or not, if it is needed later)
1048 return first;
1051 #if __STD_C
1052 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1053 #else
1054 Void_t** public_iCALLOc();
1055 #endif
1058 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1060 independent_comalloc allocates, all at once, a set of n_elements
1061 chunks with sizes indicated in the "sizes" array. It returns
1062 an array of pointers to these elements, each of which can be
1063 independently freed, realloc'ed etc. The elements are guaranteed to
1064 be adjacently allocated (this is not guaranteed to occur with
1065 multiple callocs or mallocs), which may also improve cache locality
1066 in some applications.
1068 The "chunks" argument is optional (i.e., may be null). If it is null
1069 the returned array is itself dynamically allocated and should also
1070 be freed when it is no longer needed. Otherwise, the chunks array
1071 must be of at least n_elements in length. It is filled in with the
1072 pointers to the chunks.
1074 In either case, independent_comalloc returns this pointer array, or
1075 null if the allocation failed. If n_elements is zero and chunks is
1076 null, it returns a chunk representing an array with zero elements
1077 (which should be freed if not wanted).
1079 Each element must be individually freed when it is no longer
1080 needed. If you'd like to instead be able to free all at once, you
1081 should instead use a single regular malloc, and assign pointers at
1082 particular offsets in the aggregate space. (In this case though, you
1083 cannot independently free elements.)
1085 independent_comallac differs from independent_calloc in that each
1086 element may have a different size, and also that it does not
1087 automatically clear elements.
1089 independent_comalloc can be used to speed up allocation in cases
1090 where several structs or objects must always be allocated at the
1091 same time. For example:
1093 struct Head { ... }
1094 struct Foot { ... }
1096 void send_message(char* msg) {
1097 int msglen = strlen(msg);
1098 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1099 void* chunks[3];
1100 if (independent_comalloc(3, sizes, chunks) == 0)
1101 die();
1102 struct Head* head = (struct Head*)(chunks[0]);
1103 char* body = (char*)(chunks[1]);
1104 struct Foot* foot = (struct Foot*)(chunks[2]);
1105 // ...
1108 In general though, independent_comalloc is worth using only for
1109 larger values of n_elements. For small values, you probably won't
1110 detect enough difference from series of malloc calls to bother.
1112 Overuse of independent_comalloc can increase overall memory usage,
1113 since it cannot reuse existing noncontiguous small chunks that
1114 might be available for some of the elements.
1116 #if __STD_C
1117 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1118 #else
1119 Void_t** public_iCOMALLOc();
1120 #endif
1124 pvalloc(size_t n);
1125 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1126 round up n to nearest pagesize.
1128 #if __STD_C
1129 Void_t* public_pVALLOc(size_t);
1130 #else
1131 Void_t* public_pVALLOc();
1132 #endif
1135 cfree(Void_t* p);
1136 Equivalent to free(p).
1138 cfree is needed/defined on some systems that pair it with calloc,
1139 for odd historical reasons (such as: cfree is used in example
1140 code in the first edition of K&R).
1142 #if __STD_C
1143 void public_cFREe(Void_t*);
1144 #else
1145 void public_cFREe();
1146 #endif
1149 malloc_trim(size_t pad);
1151 If possible, gives memory back to the system (via negative
1152 arguments to sbrk) if there is unused memory at the `high' end of
1153 the malloc pool. You can call this after freeing large blocks of
1154 memory to potentially reduce the system-level memory requirements
1155 of a program. However, it cannot guarantee to reduce memory. Under
1156 some allocation patterns, some large free blocks of memory will be
1157 locked between two used chunks, so they cannot be given back to
1158 the system.
1160 The `pad' argument to malloc_trim represents the amount of free
1161 trailing space to leave untrimmed. If this argument is zero,
1162 only the minimum amount of memory to maintain internal data
1163 structures will be left (one page or less). Non-zero arguments
1164 can be supplied to maintain enough trailing space to service
1165 future expected allocations without having to re-obtain memory
1166 from the system.
1168 Malloc_trim returns 1 if it actually released any memory, else 0.
1169 On systems that do not support "negative sbrks", it will always
1170 rreturn 0.
1172 #if __STD_C
1173 int public_mTRIm(size_t);
1174 #else
1175 int public_mTRIm();
1176 #endif
1179 malloc_usable_size(Void_t* p);
1181 Returns the number of bytes you can actually use in
1182 an allocated chunk, which may be more than you requested (although
1183 often not) due to alignment and minimum size constraints.
1184 You can use this many bytes without worrying about
1185 overwriting other allocated objects. This is not a particularly great
1186 programming practice. malloc_usable_size can be more useful in
1187 debugging and assertions, for example:
1189 p = malloc(n);
1190 assert(malloc_usable_size(p) >= 256);
1193 #if __STD_C
1194 size_t public_mUSABLe(Void_t*);
1195 #else
1196 size_t public_mUSABLe();
1197 #endif
1200 malloc_stats();
1201 Prints on stderr the amount of space obtained from the system (both
1202 via sbrk and mmap), the maximum amount (which may be more than
1203 current if malloc_trim and/or munmap got called), and the current
1204 number of bytes allocated via malloc (or realloc, etc) but not yet
1205 freed. Note that this is the number of bytes allocated, not the
1206 number requested. It will be larger than the number requested
1207 because of alignment and bookkeeping overhead. Because it includes
1208 alignment wastage as being in use, this figure may be greater than
1209 zero even when no user-level chunks are allocated.
1211 The reported current and maximum system memory can be inaccurate if
1212 a program makes other calls to system memory allocation functions
1213 (normally sbrk) outside of malloc.
1215 malloc_stats prints only the most commonly interesting statistics.
1216 More information can be obtained by calling mallinfo.
1219 #if __STD_C
1220 void public_mSTATs(void);
1221 #else
1222 void public_mSTATs();
1223 #endif
1226 malloc_get_state(void);
1228 Returns the state of all malloc variables in an opaque data
1229 structure.
1231 #if __STD_C
1232 Void_t* public_gET_STATe(void);
1233 #else
1234 Void_t* public_gET_STATe();
1235 #endif
1238 malloc_set_state(Void_t* state);
1240 Restore the state of all malloc variables from data obtained with
1241 malloc_get_state().
1243 #if __STD_C
1244 int public_sET_STATe(Void_t*);
1245 #else
1246 int public_sET_STATe();
1247 #endif
1249 #ifdef _LIBC
1251 posix_memalign(void **memptr, size_t alignment, size_t size);
1253 POSIX wrapper like memalign(), checking for validity of size.
1255 int __posix_memalign(void **, size_t, size_t);
1256 #endif
1258 /* mallopt tuning options */
1261 M_MXFAST is the maximum request size used for "fastbins", special bins
1262 that hold returned chunks without consolidating their spaces. This
1263 enables future requests for chunks of the same size to be handled
1264 very quickly, but can increase fragmentation, and thus increase the
1265 overall memory footprint of a program.
1267 This malloc manages fastbins very conservatively yet still
1268 efficiently, so fragmentation is rarely a problem for values less
1269 than or equal to the default. The maximum supported value of MXFAST
1270 is 80. You wouldn't want it any higher than this anyway. Fastbins
1271 are designed especially for use with many small structs, objects or
1272 strings -- the default handles structs/objects/arrays with sizes up
1273 to 8 4byte fields, or small strings representing words, tokens,
1274 etc. Using fastbins for larger objects normally worsens
1275 fragmentation without improving speed.
1277 M_MXFAST is set in REQUEST size units. It is internally used in
1278 chunksize units, which adds padding and alignment. You can reduce
1279 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1280 algorithm to be a closer approximation of fifo-best-fit in all cases,
1281 not just for larger requests, but will generally cause it to be
1282 slower.
1286 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1287 #ifndef M_MXFAST
1288 #define M_MXFAST 1
1289 #endif
1291 #ifndef DEFAULT_MXFAST
1292 #define DEFAULT_MXFAST 64
1293 #endif
1297 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1298 to keep before releasing via malloc_trim in free().
1300 Automatic trimming is mainly useful in long-lived programs.
1301 Because trimming via sbrk can be slow on some systems, and can
1302 sometimes be wasteful (in cases where programs immediately
1303 afterward allocate more large chunks) the value should be high
1304 enough so that your overall system performance would improve by
1305 releasing this much memory.
1307 The trim threshold and the mmap control parameters (see below)
1308 can be traded off with one another. Trimming and mmapping are
1309 two different ways of releasing unused memory back to the
1310 system. Between these two, it is often possible to keep
1311 system-level demands of a long-lived program down to a bare
1312 minimum. For example, in one test suite of sessions measuring
1313 the XF86 X server on Linux, using a trim threshold of 128K and a
1314 mmap threshold of 192K led to near-minimal long term resource
1315 consumption.
1317 If you are using this malloc in a long-lived program, it should
1318 pay to experiment with these values. As a rough guide, you
1319 might set to a value close to the average size of a process
1320 (program) running on your system. Releasing this much memory
1321 would allow such a process to run in memory. Generally, it's
1322 worth it to tune for trimming rather tham memory mapping when a
1323 program undergoes phases where several large chunks are
1324 allocated and released in ways that can reuse each other's
1325 storage, perhaps mixed with phases where there are no such
1326 chunks at all. And in well-behaved long-lived programs,
1327 controlling release of large blocks via trimming versus mapping
1328 is usually faster.
1330 However, in most programs, these parameters serve mainly as
1331 protection against the system-level effects of carrying around
1332 massive amounts of unneeded memory. Since frequent calls to
1333 sbrk, mmap, and munmap otherwise degrade performance, the default
1334 parameters are set to relatively high values that serve only as
1335 safeguards.
1337 The trim value It must be greater than page size to have any useful
1338 effect. To disable trimming completely, you can set to
1339 (unsigned long)(-1)
1341 Trim settings interact with fastbin (MXFAST) settings: Unless
1342 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1343 freeing a chunk with size less than or equal to MXFAST. Trimming is
1344 instead delayed until subsequent freeing of larger chunks. However,
1345 you can still force an attempted trim by calling malloc_trim.
1347 Also, trimming is not generally possible in cases where
1348 the main arena is obtained via mmap.
1350 Note that the trick some people use of mallocing a huge space and
1351 then freeing it at program startup, in an attempt to reserve system
1352 memory, doesn't have the intended effect under automatic trimming,
1353 since that memory will immediately be returned to the system.
1356 #define M_TRIM_THRESHOLD -1
1358 #ifndef DEFAULT_TRIM_THRESHOLD
1359 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1360 #endif
1363 M_TOP_PAD is the amount of extra `padding' space to allocate or
1364 retain whenever sbrk is called. It is used in two ways internally:
1366 * When sbrk is called to extend the top of the arena to satisfy
1367 a new malloc request, this much padding is added to the sbrk
1368 request.
1370 * When malloc_trim is called automatically from free(),
1371 it is used as the `pad' argument.
1373 In both cases, the actual amount of padding is rounded
1374 so that the end of the arena is always a system page boundary.
1376 The main reason for using padding is to avoid calling sbrk so
1377 often. Having even a small pad greatly reduces the likelihood
1378 that nearly every malloc request during program start-up (or
1379 after trimming) will invoke sbrk, which needlessly wastes
1380 time.
1382 Automatic rounding-up to page-size units is normally sufficient
1383 to avoid measurable overhead, so the default is 0. However, in
1384 systems where sbrk is relatively slow, it can pay to increase
1385 this value, at the expense of carrying around more memory than
1386 the program needs.
1389 #define M_TOP_PAD -2
1391 #ifndef DEFAULT_TOP_PAD
1392 #define DEFAULT_TOP_PAD (0)
1393 #endif
1396 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1397 to service a request. Requests of at least this size that cannot
1398 be allocated using already-existing space will be serviced via mmap.
1399 (If enough normal freed space already exists it is used instead.)
1401 Using mmap segregates relatively large chunks of memory so that
1402 they can be individually obtained and released from the host
1403 system. A request serviced through mmap is never reused by any
1404 other request (at least not directly; the system may just so
1405 happen to remap successive requests to the same locations).
1407 Segregating space in this way has the benefits that:
1409 1. Mmapped space can ALWAYS be individually released back
1410 to the system, which helps keep the system level memory
1411 demands of a long-lived program low.
1412 2. Mapped memory can never become `locked' between
1413 other chunks, as can happen with normally allocated chunks, which
1414 means that even trimming via malloc_trim would not release them.
1415 3. On some systems with "holes" in address spaces, mmap can obtain
1416 memory that sbrk cannot.
1418 However, it has the disadvantages that:
1420 1. The space cannot be reclaimed, consolidated, and then
1421 used to service later requests, as happens with normal chunks.
1422 2. It can lead to more wastage because of mmap page alignment
1423 requirements
1424 3. It causes malloc performance to be more dependent on host
1425 system memory management support routines which may vary in
1426 implementation quality and may impose arbitrary
1427 limitations. Generally, servicing a request via normal
1428 malloc steps is faster than going through a system's mmap.
1430 The advantages of mmap nearly always outweigh disadvantages for
1431 "large" chunks, but the value of "large" varies across systems. The
1432 default is an empirically derived value that works well in most
1433 systems.
1436 #define M_MMAP_THRESHOLD -3
1438 #ifndef DEFAULT_MMAP_THRESHOLD
1439 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
1440 #endif
1443 M_MMAP_MAX is the maximum number of requests to simultaneously
1444 service using mmap. This parameter exists because
1445 some systems have a limited number of internal tables for
1446 use by mmap, and using more than a few of them may degrade
1447 performance.
1449 The default is set to a value that serves only as a safeguard.
1450 Setting to 0 disables use of mmap for servicing large requests. If
1451 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1452 to non-zero values in mallopt will fail.
1455 #define M_MMAP_MAX -4
1457 #ifndef DEFAULT_MMAP_MAX
1458 #if HAVE_MMAP
1459 #define DEFAULT_MMAP_MAX (65536)
1460 #else
1461 #define DEFAULT_MMAP_MAX (0)
1462 #endif
1463 #endif
1465 #ifdef __cplusplus
1466 } /* end of extern "C" */
1467 #endif
1469 #include <malloc.h>
1471 #ifndef BOUNDED_N
1472 #define BOUNDED_N(ptr, sz) (ptr)
1473 #endif
1474 #ifndef RETURN_ADDRESS
1475 #define RETURN_ADDRESS(X_) (NULL)
1476 #endif
1478 /* On some platforms we can compile internal, not exported functions better.
1479 Let the environment provide a macro and define it to be empty if it
1480 is not available. */
1481 #ifndef internal_function
1482 # define internal_function
1483 #endif
1485 /* Forward declarations. */
1486 struct malloc_chunk;
1487 typedef struct malloc_chunk* mchunkptr;
1489 /* Internal routines. */
1491 #if __STD_C
1493 Void_t* _int_malloc(mstate, size_t);
1494 void _int_free(mstate, Void_t*);
1495 Void_t* _int_realloc(mstate, Void_t*, size_t);
1496 Void_t* _int_memalign(mstate, size_t, size_t);
1497 Void_t* _int_valloc(mstate, size_t);
1498 static Void_t* _int_pvalloc(mstate, size_t);
1499 /*static Void_t* cALLOc(size_t, size_t);*/
1500 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1501 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1502 static int mTRIm(size_t);
1503 static size_t mUSABLe(Void_t*);
1504 static void mSTATs(void);
1505 static int mALLOPt(int, int);
1506 static struct mallinfo mALLINFo(mstate);
1507 static void malloc_printerr(int action, const char *str, void *ptr);
1509 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1510 static int internal_function top_check(void);
1511 static void internal_function munmap_chunk(mchunkptr p);
1512 #if HAVE_MREMAP
1513 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1514 #endif
1516 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1517 static void free_check(Void_t* mem, const Void_t *caller);
1518 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1519 const Void_t *caller);
1520 static Void_t* memalign_check(size_t alignment, size_t bytes,
1521 const Void_t *caller);
1522 #ifndef NO_THREADS
1523 # ifdef _LIBC
1524 # if USE___THREAD || (defined USE_TLS && !defined SHARED)
1525 /* These routines are never needed in this configuration. */
1526 # define NO_STARTER
1527 # endif
1528 # endif
1529 # ifdef NO_STARTER
1530 # undef NO_STARTER
1531 # else
1532 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1533 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1534 static void free_starter(Void_t* mem, const Void_t *caller);
1535 # endif
1536 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1537 static void free_atfork(Void_t* mem, const Void_t *caller);
1538 #endif
1540 #else
1542 Void_t* _int_malloc();
1543 void _int_free();
1544 Void_t* _int_realloc();
1545 Void_t* _int_memalign();
1546 Void_t* _int_valloc();
1547 Void_t* _int_pvalloc();
1548 /*static Void_t* cALLOc();*/
1549 static Void_t** _int_icalloc();
1550 static Void_t** _int_icomalloc();
1551 static int mTRIm();
1552 static size_t mUSABLe();
1553 static void mSTATs();
1554 static int mALLOPt();
1555 static struct mallinfo mALLINFo();
1557 #endif
1562 /* ------------- Optional versions of memcopy ---------------- */
1565 #if USE_MEMCPY
1568 Note: memcpy is ONLY invoked with non-overlapping regions,
1569 so the (usually slower) memmove is not needed.
1572 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1573 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1575 #else /* !USE_MEMCPY */
1577 /* Use Duff's device for good zeroing/copying performance. */
1579 #define MALLOC_ZERO(charp, nbytes) \
1580 do { \
1581 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1582 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1583 long mcn; \
1584 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1585 switch (mctmp) { \
1586 case 0: for(;;) { *mzp++ = 0; \
1587 case 7: *mzp++ = 0; \
1588 case 6: *mzp++ = 0; \
1589 case 5: *mzp++ = 0; \
1590 case 4: *mzp++ = 0; \
1591 case 3: *mzp++ = 0; \
1592 case 2: *mzp++ = 0; \
1593 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1595 } while(0)
1597 #define MALLOC_COPY(dest,src,nbytes) \
1598 do { \
1599 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1600 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1601 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1602 long mcn; \
1603 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1604 switch (mctmp) { \
1605 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1606 case 7: *mcdst++ = *mcsrc++; \
1607 case 6: *mcdst++ = *mcsrc++; \
1608 case 5: *mcdst++ = *mcsrc++; \
1609 case 4: *mcdst++ = *mcsrc++; \
1610 case 3: *mcdst++ = *mcsrc++; \
1611 case 2: *mcdst++ = *mcsrc++; \
1612 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1614 } while(0)
1616 #endif
1618 /* ------------------ MMAP support ------------------ */
1621 #if HAVE_MMAP
1623 #include <fcntl.h>
1624 #ifndef LACKS_SYS_MMAN_H
1625 #include <sys/mman.h>
1626 #endif
1628 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1629 # define MAP_ANONYMOUS MAP_ANON
1630 #endif
1631 #if !defined(MAP_FAILED)
1632 # define MAP_FAILED ((char*)-1)
1633 #endif
1635 #ifndef MAP_NORESERVE
1636 # ifdef MAP_AUTORESRV
1637 # define MAP_NORESERVE MAP_AUTORESRV
1638 # else
1639 # define MAP_NORESERVE 0
1640 # endif
1641 #endif
1644 Nearly all versions of mmap support MAP_ANONYMOUS,
1645 so the following is unlikely to be needed, but is
1646 supplied just in case.
1649 #ifndef MAP_ANONYMOUS
1651 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1653 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1654 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1655 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1656 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1658 #else
1660 #define MMAP(addr, size, prot, flags) \
1661 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1663 #endif
1666 #endif /* HAVE_MMAP */
1670 ----------------------- Chunk representations -----------------------
1675 This struct declaration is misleading (but accurate and necessary).
1676 It declares a "view" into memory allowing access to necessary
1677 fields at known offsets from a given base. See explanation below.
1680 struct malloc_chunk {
1682 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1683 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1685 struct malloc_chunk* fd; /* double links -- used only if free. */
1686 struct malloc_chunk* bk;
1691 malloc_chunk details:
1693 (The following includes lightly edited explanations by Colin Plumb.)
1695 Chunks of memory are maintained using a `boundary tag' method as
1696 described in e.g., Knuth or Standish. (See the paper by Paul
1697 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1698 survey of such techniques.) Sizes of free chunks are stored both
1699 in the front of each chunk and at the end. This makes
1700 consolidating fragmented chunks into bigger chunks very fast. The
1701 size fields also hold bits representing whether chunks are free or
1702 in use.
1704 An allocated chunk looks like this:
1707 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1708 | Size of previous chunk, if allocated | |
1709 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1710 | Size of chunk, in bytes |P|
1711 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1712 | User data starts here... .
1714 . (malloc_usable_space() bytes) .
1716 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1717 | Size of chunk |
1718 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1721 Where "chunk" is the front of the chunk for the purpose of most of
1722 the malloc code, but "mem" is the pointer that is returned to the
1723 user. "Nextchunk" is the beginning of the next contiguous chunk.
1725 Chunks always begin on even word boundries, so the mem portion
1726 (which is returned to the user) is also on an even word boundary, and
1727 thus at least double-word aligned.
1729 Free chunks are stored in circular doubly-linked lists, and look like this:
1731 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1732 | Size of previous chunk |
1733 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1734 `head:' | Size of chunk, in bytes |P|
1735 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1736 | Forward pointer to next chunk in list |
1737 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1738 | Back pointer to previous chunk in list |
1739 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1740 | Unused space (may be 0 bytes long) .
1743 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1744 `foot:' | Size of chunk, in bytes |
1745 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1747 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1748 chunk size (which is always a multiple of two words), is an in-use
1749 bit for the *previous* chunk. If that bit is *clear*, then the
1750 word before the current chunk size contains the previous chunk
1751 size, and can be used to find the front of the previous chunk.
1752 The very first chunk allocated always has this bit set,
1753 preventing access to non-existent (or non-owned) memory. If
1754 prev_inuse is set for any given chunk, then you CANNOT determine
1755 the size of the previous chunk, and might even get a memory
1756 addressing fault when trying to do so.
1758 Note that the `foot' of the current chunk is actually represented
1759 as the prev_size of the NEXT chunk. This makes it easier to
1760 deal with alignments etc but can be very confusing when trying
1761 to extend or adapt this code.
1763 The two exceptions to all this are
1765 1. The special chunk `top' doesn't bother using the
1766 trailing size field since there is no next contiguous chunk
1767 that would have to index off it. After initialization, `top'
1768 is forced to always exist. If it would become less than
1769 MINSIZE bytes long, it is replenished.
1771 2. Chunks allocated via mmap, which have the second-lowest-order
1772 bit (IS_MMAPPED) set in their size fields. Because they are
1773 allocated one-by-one, each must contain its own trailing size field.
1778 ---------- Size and alignment checks and conversions ----------
1781 /* conversion from malloc headers to user pointers, and back */
1783 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1784 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1786 /* The smallest possible chunk */
1787 #define MIN_CHUNK_SIZE (sizeof(struct malloc_chunk))
1789 /* The smallest size we can malloc is an aligned minimal chunk */
1791 #define MINSIZE \
1792 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1794 /* Check if m has acceptable alignment */
1796 #define aligned_OK(m) (((unsigned long)((m)) & (MALLOC_ALIGN_MASK)) == 0)
1800 Check if a request is so large that it would wrap around zero when
1801 padded and aligned. To simplify some other code, the bound is made
1802 low enough so that adding MINSIZE will also not wrap around zero.
1805 #define REQUEST_OUT_OF_RANGE(req) \
1806 ((unsigned long)(req) >= \
1807 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1809 /* pad request bytes into a usable size -- internal version */
1811 #define request2size(req) \
1812 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1813 MINSIZE : \
1814 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1816 /* Same, except also perform argument check */
1818 #define checked_request2size(req, sz) \
1819 if (REQUEST_OUT_OF_RANGE(req)) { \
1820 MALLOC_FAILURE_ACTION; \
1821 return 0; \
1823 (sz) = request2size(req);
1826 --------------- Physical chunk operations ---------------
1830 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1831 #define PREV_INUSE 0x1
1833 /* extract inuse bit of previous chunk */
1834 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1837 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1838 #define IS_MMAPPED 0x2
1840 /* check for mmap()'ed chunk */
1841 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1844 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1845 from a non-main arena. This is only set immediately before handing
1846 the chunk to the user, if necessary. */
1847 #define NON_MAIN_ARENA 0x4
1849 /* check for chunk from non-main arena */
1850 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1854 Bits to mask off when extracting size
1856 Note: IS_MMAPPED is intentionally not masked off from size field in
1857 macros for which mmapped chunks should never be seen. This should
1858 cause helpful core dumps to occur if it is tried by accident by
1859 people extending or adapting this malloc.
1861 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1863 /* Get size, ignoring use bits */
1864 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1867 /* Ptr to next physical malloc_chunk. */
1868 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1870 /* Ptr to previous physical malloc_chunk */
1871 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1873 /* Treat space at ptr + offset as a chunk */
1874 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1876 /* extract p's inuse bit */
1877 #define inuse(p)\
1878 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1880 /* set/clear chunk as being inuse without otherwise disturbing */
1881 #define set_inuse(p)\
1882 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1884 #define clear_inuse(p)\
1885 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1888 /* check/set/clear inuse bits in known places */
1889 #define inuse_bit_at_offset(p, s)\
1890 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1892 #define set_inuse_bit_at_offset(p, s)\
1893 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1895 #define clear_inuse_bit_at_offset(p, s)\
1896 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1899 /* Set size at head, without disturbing its use bit */
1900 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1902 /* Set size/use field */
1903 #define set_head(p, s) ((p)->size = (s))
1905 /* Set size at footer (only when chunk is not in use) */
1906 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1910 -------------------- Internal data structures --------------------
1912 All internal state is held in an instance of malloc_state defined
1913 below. There are no other static variables, except in two optional
1914 cases:
1915 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1916 * If HAVE_MMAP is true, but mmap doesn't support
1917 MAP_ANONYMOUS, a dummy file descriptor for mmap.
1919 Beware of lots of tricks that minimize the total bookkeeping space
1920 requirements. The result is a little over 1K bytes (for 4byte
1921 pointers and size_t.)
1925 Bins
1927 An array of bin headers for free chunks. Each bin is doubly
1928 linked. The bins are approximately proportionally (log) spaced.
1929 There are a lot of these bins (128). This may look excessive, but
1930 works very well in practice. Most bins hold sizes that are
1931 unusual as malloc request sizes, but are more usual for fragments
1932 and consolidated sets of chunks, which is what these bins hold, so
1933 they can be found quickly. All procedures maintain the invariant
1934 that no consolidated chunk physically borders another one, so each
1935 chunk in a list is known to be preceeded and followed by either
1936 inuse chunks or the ends of memory.
1938 Chunks in bins are kept in size order, with ties going to the
1939 approximately least recently used chunk. Ordering isn't needed
1940 for the small bins, which all contain the same-sized chunks, but
1941 facilitates best-fit allocation for larger chunks. These lists
1942 are just sequential. Keeping them in order almost never requires
1943 enough traversal to warrant using fancier ordered data
1944 structures.
1946 Chunks of the same size are linked with the most
1947 recently freed at the front, and allocations are taken from the
1948 back. This results in LRU (FIFO) allocation order, which tends
1949 to give each chunk an equal opportunity to be consolidated with
1950 adjacent freed chunks, resulting in larger free chunks and less
1951 fragmentation.
1953 To simplify use in double-linked lists, each bin header acts
1954 as a malloc_chunk. This avoids special-casing for headers.
1955 But to conserve space and improve locality, we allocate
1956 only the fd/bk pointers of bins, and then use repositioning tricks
1957 to treat these as the fields of a malloc_chunk*.
1960 typedef struct malloc_chunk* mbinptr;
1962 /* addressing -- note that bin_at(0) does not exist */
1963 #define bin_at(m, i) ((mbinptr)((char*)&((m)->bins[(i)<<1]) - (SIZE_SZ<<1)))
1965 /* analog of ++bin */
1966 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1968 /* Reminders about list directionality within bins */
1969 #define first(b) ((b)->fd)
1970 #define last(b) ((b)->bk)
1972 /* Take a chunk off a bin list */
1973 #define unlink(P, BK, FD) { \
1974 FD = P->fd; \
1975 BK = P->bk; \
1976 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1977 malloc_printerr (check_action, "corrupted double-linked list", P); \
1978 else { \
1979 FD->bk = BK; \
1980 BK->fd = FD; \
1985 Indexing
1987 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1988 8 bytes apart. Larger bins are approximately logarithmically spaced:
1990 64 bins of size 8
1991 32 bins of size 64
1992 16 bins of size 512
1993 8 bins of size 4096
1994 4 bins of size 32768
1995 2 bins of size 262144
1996 1 bin of size what's left
1998 There is actually a little bit of slop in the numbers in bin_index
1999 for the sake of speed. This makes no difference elsewhere.
2001 The bins top out around 1MB because we expect to service large
2002 requests via mmap.
2005 #define NBINS 128
2006 #define NSMALLBINS 64
2007 #define SMALLBIN_WIDTH 8
2008 #define MIN_LARGE_SIZE 512
2010 #define in_smallbin_range(sz) \
2011 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2013 #define smallbin_index(sz) (((unsigned)(sz)) >> 3)
2015 #define largebin_index(sz) \
2016 (((((unsigned long)(sz)) >> 6) <= 32)? 56 + (((unsigned long)(sz)) >> 6): \
2017 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2018 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2019 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2020 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2021 126)
2023 #define bin_index(sz) \
2024 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2028 Unsorted chunks
2030 All remainders from chunk splits, as well as all returned chunks,
2031 are first placed in the "unsorted" bin. They are then placed
2032 in regular bins after malloc gives them ONE chance to be used before
2033 binning. So, basically, the unsorted_chunks list acts as a queue,
2034 with chunks being placed on it in free (and malloc_consolidate),
2035 and taken off (to be either used or placed in bins) in malloc.
2037 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2038 does not have to be taken into account in size comparisons.
2041 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2042 #define unsorted_chunks(M) (bin_at(M, 1))
2047 The top-most available chunk (i.e., the one bordering the end of
2048 available memory) is treated specially. It is never included in
2049 any bin, is used only if no other chunk is available, and is
2050 released back to the system if it is very large (see
2051 M_TRIM_THRESHOLD). Because top initially
2052 points to its own bin with initial zero size, thus forcing
2053 extension on the first malloc request, we avoid having any special
2054 code in malloc to check whether it even exists yet. But we still
2055 need to do so when getting memory from system, so we make
2056 initial_top treat the bin as a legal but unusable chunk during the
2057 interval between initialization and the first call to
2058 sYSMALLOc. (This is somewhat delicate, since it relies on
2059 the 2 preceding words to be zero during this interval as well.)
2062 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2063 #define initial_top(M) (unsorted_chunks(M))
2066 Binmap
2068 To help compensate for the large number of bins, a one-level index
2069 structure is used for bin-by-bin searching. `binmap' is a
2070 bitvector recording whether bins are definitely empty so they can
2071 be skipped over during during traversals. The bits are NOT always
2072 cleared as soon as bins are empty, but instead only
2073 when they are noticed to be empty during traversal in malloc.
2076 /* Conservatively use 32 bits per map word, even if on 64bit system */
2077 #define BINMAPSHIFT 5
2078 #define BITSPERMAP (1U << BINMAPSHIFT)
2079 #define BINMAPSIZE (NBINS / BITSPERMAP)
2081 #define idx2block(i) ((i) >> BINMAPSHIFT)
2082 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2084 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2085 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2086 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2089 Fastbins
2091 An array of lists holding recently freed small chunks. Fastbins
2092 are not doubly linked. It is faster to single-link them, and
2093 since chunks are never removed from the middles of these lists,
2094 double linking is not necessary. Also, unlike regular bins, they
2095 are not even processed in FIFO order (they use faster LIFO) since
2096 ordering doesn't much matter in the transient contexts in which
2097 fastbins are normally used.
2099 Chunks in fastbins keep their inuse bit set, so they cannot
2100 be consolidated with other free chunks. malloc_consolidate
2101 releases all chunks in fastbins and consolidates them with
2102 other free chunks.
2105 typedef struct malloc_chunk* mfastbinptr;
2107 /* offset 2 to use otherwise unindexable first 2 bins */
2108 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2110 /* The maximum fastbin request size we support */
2111 #define MAX_FAST_SIZE 80
2113 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2116 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2117 that triggers automatic consolidation of possibly-surrounding
2118 fastbin chunks. This is a heuristic, so the exact value should not
2119 matter too much. It is defined at half the default trim threshold as a
2120 compromise heuristic to only attempt consolidation if it is likely
2121 to lead to trimming. However, it is not dynamically tunable, since
2122 consolidation reduces fragmentation surrounding large chunks even
2123 if trimming is not used.
2126 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2129 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2130 they are used as flags.
2134 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2135 some fastbin chunks. It is set true on entering a chunk into any
2136 fastbin, and cleared only in malloc_consolidate.
2138 The truth value is inverted so that have_fastchunks will be true
2139 upon startup (since statics are zero-filled), simplifying
2140 initialization checks.
2143 #define FASTCHUNKS_BIT (1U)
2145 #define have_fastchunks(M) (((M)->max_fast & FASTCHUNKS_BIT) == 0)
2146 #define clear_fastchunks(M) ((M)->max_fast |= FASTCHUNKS_BIT)
2147 #define set_fastchunks(M) ((M)->max_fast &= ~FASTCHUNKS_BIT)
2150 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2151 regions. Otherwise, contiguity is exploited in merging together,
2152 when possible, results from consecutive MORECORE calls.
2154 The initial value comes from MORECORE_CONTIGUOUS, but is
2155 changed dynamically if mmap is ever used as an sbrk substitute.
2158 #define NONCONTIGUOUS_BIT (2U)
2160 #define contiguous(M) (((M)->max_fast & NONCONTIGUOUS_BIT) == 0)
2161 #define noncontiguous(M) (((M)->max_fast & NONCONTIGUOUS_BIT) != 0)
2162 #define set_noncontiguous(M) ((M)->max_fast |= NONCONTIGUOUS_BIT)
2163 #define set_contiguous(M) ((M)->max_fast &= ~NONCONTIGUOUS_BIT)
2166 Set value of max_fast.
2167 Use impossibly small value if 0.
2168 Precondition: there are no existing fastbin chunks.
2169 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2172 #define set_max_fast(M, s) \
2173 (M)->max_fast = (((s) == 0)? SMALLBIN_WIDTH: request2size(s)) | \
2174 FASTCHUNKS_BIT | \
2175 ((M)->max_fast & NONCONTIGUOUS_BIT)
2179 ----------- Internal state representation and initialization -----------
2182 struct malloc_state {
2183 /* Serialize access. */
2184 mutex_t mutex;
2186 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2187 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2188 long pad0_[1]; /* try to give the mutex its own cacheline */
2190 /* The maximum chunk size to be eligible for fastbin */
2191 INTERNAL_SIZE_T max_fast; /* low 2 bits used as flags */
2193 /* Fastbins */
2194 mfastbinptr fastbins[NFASTBINS];
2196 /* Base of the topmost chunk -- not otherwise kept in a bin */
2197 mchunkptr top;
2199 /* The remainder from the most recent split of a small request */
2200 mchunkptr last_remainder;
2202 /* Normal bins packed as described above */
2203 mchunkptr bins[NBINS * 2];
2205 /* Bitmap of bins */
2206 unsigned int binmap[BINMAPSIZE];
2208 /* Linked list */
2209 struct malloc_state *next;
2211 /* Memory allocated from the system in this arena. */
2212 INTERNAL_SIZE_T system_mem;
2213 INTERNAL_SIZE_T max_system_mem;
2216 struct malloc_par {
2217 /* Tunable parameters */
2218 unsigned long trim_threshold;
2219 INTERNAL_SIZE_T top_pad;
2220 INTERNAL_SIZE_T mmap_threshold;
2222 /* Memory map support */
2223 int n_mmaps;
2224 int n_mmaps_max;
2225 int max_n_mmaps;
2227 /* Cache malloc_getpagesize */
2228 unsigned int pagesize;
2230 /* Statistics */
2231 INTERNAL_SIZE_T mmapped_mem;
2232 /*INTERNAL_SIZE_T sbrked_mem;*/
2233 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2234 INTERNAL_SIZE_T max_mmapped_mem;
2235 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2237 /* First address handed out by MORECORE/sbrk. */
2238 char* sbrk_base;
2241 /* There are several instances of this struct ("arenas") in this
2242 malloc. If you are adapting this malloc in a way that does NOT use
2243 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2244 before using. This malloc relies on the property that malloc_state
2245 is initialized to all zeroes (as is true of C statics). */
2247 static struct malloc_state main_arena;
2249 /* There is only one instance of the malloc parameters. */
2251 static struct malloc_par mp_;
2254 Initialize a malloc_state struct.
2256 This is called only from within malloc_consolidate, which needs
2257 be called in the same contexts anyway. It is never called directly
2258 outside of malloc_consolidate because some optimizing compilers try
2259 to inline it at all call points, which turns out not to be an
2260 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2263 #if __STD_C
2264 static void malloc_init_state(mstate av)
2265 #else
2266 static void malloc_init_state(av) mstate av;
2267 #endif
2269 int i;
2270 mbinptr bin;
2272 /* Establish circular links for normal bins */
2273 for (i = 1; i < NBINS; ++i) {
2274 bin = bin_at(av,i);
2275 bin->fd = bin->bk = bin;
2278 #if MORECORE_CONTIGUOUS
2279 if (av != &main_arena)
2280 #endif
2281 set_noncontiguous(av);
2283 set_max_fast(av, DEFAULT_MXFAST);
2285 av->top = initial_top(av);
2289 Other internal utilities operating on mstates
2292 #if __STD_C
2293 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2294 static int sYSTRIm(size_t, mstate);
2295 static void malloc_consolidate(mstate);
2296 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2297 #else
2298 static Void_t* sYSMALLOc();
2299 static int sYSTRIm();
2300 static void malloc_consolidate();
2301 static Void_t** iALLOc();
2302 #endif
2305 /* -------------- Early definitions for debugging hooks ---------------- */
2307 /* Define and initialize the hook variables. These weak definitions must
2308 appear before any use of the variables in a function (arena.c uses one). */
2309 #ifndef weak_variable
2310 #ifndef _LIBC
2311 #define weak_variable /**/
2312 #else
2313 /* In GNU libc we want the hook variables to be weak definitions to
2314 avoid a problem with Emacs. */
2315 #define weak_variable weak_function
2316 #endif
2317 #endif
2319 /* Forward declarations. */
2320 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2321 const __malloc_ptr_t caller));
2322 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2323 const __malloc_ptr_t caller));
2324 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2325 const __malloc_ptr_t caller));
2327 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2328 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2329 const __malloc_ptr_t) = NULL;
2330 __malloc_ptr_t weak_variable (*__malloc_hook)
2331 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2332 __malloc_ptr_t weak_variable (*__realloc_hook)
2333 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2334 = realloc_hook_ini;
2335 __malloc_ptr_t weak_variable (*__memalign_hook)
2336 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2337 = memalign_hook_ini;
2338 void weak_variable (*__after_morecore_hook) (void) = NULL;
2341 /* ---------------- Error behavior ------------------------------------ */
2343 #ifndef DEFAULT_CHECK_ACTION
2344 #define DEFAULT_CHECK_ACTION 3
2345 #endif
2347 static int check_action = DEFAULT_CHECK_ACTION;
2350 /* ------------------- Support for multiple arenas -------------------- */
2351 #include "arena.c"
2354 Debugging support
2356 These routines make a number of assertions about the states
2357 of data structures that should be true at all times. If any
2358 are not true, it's very likely that a user program has somehow
2359 trashed memory. (It's also possible that there is a coding error
2360 in malloc. In which case, please report it!)
2363 #if ! MALLOC_DEBUG
2365 #define check_chunk(A,P)
2366 #define check_free_chunk(A,P)
2367 #define check_inuse_chunk(A,P)
2368 #define check_remalloced_chunk(A,P,N)
2369 #define check_malloced_chunk(A,P,N)
2370 #define check_malloc_state(A)
2372 #else
2374 #define check_chunk(A,P) do_check_chunk(A,P)
2375 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2376 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2377 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2378 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2379 #define check_malloc_state(A) do_check_malloc_state(A)
2382 Properties of all chunks
2385 #if __STD_C
2386 static void do_check_chunk(mstate av, mchunkptr p)
2387 #else
2388 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2389 #endif
2391 unsigned long sz = chunksize(p);
2392 /* min and max possible addresses assuming contiguous allocation */
2393 char* max_address = (char*)(av->top) + chunksize(av->top);
2394 char* min_address = max_address - av->system_mem;
2396 if (!chunk_is_mmapped(p)) {
2398 /* Has legal address ... */
2399 if (p != av->top) {
2400 if (contiguous(av)) {
2401 assert(((char*)p) >= min_address);
2402 assert(((char*)p + sz) <= ((char*)(av->top)));
2405 else {
2406 /* top size is always at least MINSIZE */
2407 assert((unsigned long)(sz) >= MINSIZE);
2408 /* top predecessor always marked inuse */
2409 assert(prev_inuse(p));
2413 else {
2414 #if HAVE_MMAP
2415 /* address is outside main heap */
2416 if (contiguous(av) && av->top != initial_top(av)) {
2417 assert(((char*)p) < min_address || ((char*)p) > max_address);
2419 /* chunk is page-aligned */
2420 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2421 /* mem is aligned */
2422 assert(aligned_OK(chunk2mem(p)));
2423 #else
2424 /* force an appropriate assert violation if debug set */
2425 assert(!chunk_is_mmapped(p));
2426 #endif
2431 Properties of free chunks
2434 #if __STD_C
2435 static void do_check_free_chunk(mstate av, mchunkptr p)
2436 #else
2437 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2438 #endif
2440 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2441 mchunkptr next = chunk_at_offset(p, sz);
2443 do_check_chunk(av, p);
2445 /* Chunk must claim to be free ... */
2446 assert(!inuse(p));
2447 assert (!chunk_is_mmapped(p));
2449 /* Unless a special marker, must have OK fields */
2450 if ((unsigned long)(sz) >= MINSIZE)
2452 assert((sz & MALLOC_ALIGN_MASK) == 0);
2453 assert(aligned_OK(chunk2mem(p)));
2454 /* ... matching footer field */
2455 assert(next->prev_size == sz);
2456 /* ... and is fully consolidated */
2457 assert(prev_inuse(p));
2458 assert (next == av->top || inuse(next));
2460 /* ... and has minimally sane links */
2461 assert(p->fd->bk == p);
2462 assert(p->bk->fd == p);
2464 else /* markers are always of size SIZE_SZ */
2465 assert(sz == SIZE_SZ);
2469 Properties of inuse chunks
2472 #if __STD_C
2473 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2474 #else
2475 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2476 #endif
2478 mchunkptr next;
2480 do_check_chunk(av, p);
2482 if (chunk_is_mmapped(p))
2483 return; /* mmapped chunks have no next/prev */
2485 /* Check whether it claims to be in use ... */
2486 assert(inuse(p));
2488 next = next_chunk(p);
2490 /* ... and is surrounded by OK chunks.
2491 Since more things can be checked with free chunks than inuse ones,
2492 if an inuse chunk borders them and debug is on, it's worth doing them.
2494 if (!prev_inuse(p)) {
2495 /* Note that we cannot even look at prev unless it is not inuse */
2496 mchunkptr prv = prev_chunk(p);
2497 assert(next_chunk(prv) == p);
2498 do_check_free_chunk(av, prv);
2501 if (next == av->top) {
2502 assert(prev_inuse(next));
2503 assert(chunksize(next) >= MINSIZE);
2505 else if (!inuse(next))
2506 do_check_free_chunk(av, next);
2510 Properties of chunks recycled from fastbins
2513 #if __STD_C
2514 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2515 #else
2516 static void do_check_remalloced_chunk(av, p, s)
2517 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2518 #endif
2520 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2522 if (!chunk_is_mmapped(p)) {
2523 assert(av == arena_for_chunk(p));
2524 if (chunk_non_main_arena(p))
2525 assert(av != &main_arena);
2526 else
2527 assert(av == &main_arena);
2530 do_check_inuse_chunk(av, p);
2532 /* Legal size ... */
2533 assert((sz & MALLOC_ALIGN_MASK) == 0);
2534 assert((unsigned long)(sz) >= MINSIZE);
2535 /* ... and alignment */
2536 assert(aligned_OK(chunk2mem(p)));
2537 /* chunk is less than MINSIZE more than request */
2538 assert((long)(sz) - (long)(s) >= 0);
2539 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2543 Properties of nonrecycled chunks at the point they are malloced
2546 #if __STD_C
2547 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2548 #else
2549 static void do_check_malloced_chunk(av, p, s)
2550 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2551 #endif
2553 /* same as recycled case ... */
2554 do_check_remalloced_chunk(av, p, s);
2557 ... plus, must obey implementation invariant that prev_inuse is
2558 always true of any allocated chunk; i.e., that each allocated
2559 chunk borders either a previously allocated and still in-use
2560 chunk, or the base of its memory arena. This is ensured
2561 by making all allocations from the the `lowest' part of any found
2562 chunk. This does not necessarily hold however for chunks
2563 recycled via fastbins.
2566 assert(prev_inuse(p));
2571 Properties of malloc_state.
2573 This may be useful for debugging malloc, as well as detecting user
2574 programmer errors that somehow write into malloc_state.
2576 If you are extending or experimenting with this malloc, you can
2577 probably figure out how to hack this routine to print out or
2578 display chunk addresses, sizes, bins, and other instrumentation.
2581 static void do_check_malloc_state(mstate av)
2583 int i;
2584 mchunkptr p;
2585 mchunkptr q;
2586 mbinptr b;
2587 unsigned int binbit;
2588 int empty;
2589 unsigned int idx;
2590 INTERNAL_SIZE_T size;
2591 unsigned long total = 0;
2592 int max_fast_bin;
2594 /* internal size_t must be no wider than pointer type */
2595 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2597 /* alignment is a power of 2 */
2598 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2600 /* cannot run remaining checks until fully initialized */
2601 if (av->top == 0 || av->top == initial_top(av))
2602 return;
2604 /* pagesize is a power of 2 */
2605 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2607 /* A contiguous main_arena is consistent with sbrk_base. */
2608 if (av == &main_arena && contiguous(av))
2609 assert((char*)mp_.sbrk_base + av->system_mem ==
2610 (char*)av->top + chunksize(av->top));
2612 /* properties of fastbins */
2614 /* max_fast is in allowed range */
2615 assert((av->max_fast & ~1) <= request2size(MAX_FAST_SIZE));
2617 max_fast_bin = fastbin_index(av->max_fast);
2619 for (i = 0; i < NFASTBINS; ++i) {
2620 p = av->fastbins[i];
2622 /* all bins past max_fast are empty */
2623 if (i > max_fast_bin)
2624 assert(p == 0);
2626 while (p != 0) {
2627 /* each chunk claims to be inuse */
2628 do_check_inuse_chunk(av, p);
2629 total += chunksize(p);
2630 /* chunk belongs in this bin */
2631 assert(fastbin_index(chunksize(p)) == i);
2632 p = p->fd;
2636 if (total != 0)
2637 assert(have_fastchunks(av));
2638 else if (!have_fastchunks(av))
2639 assert(total == 0);
2641 /* check normal bins */
2642 for (i = 1; i < NBINS; ++i) {
2643 b = bin_at(av,i);
2645 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2646 if (i >= 2) {
2647 binbit = get_binmap(av,i);
2648 empty = last(b) == b;
2649 if (!binbit)
2650 assert(empty);
2651 else if (!empty)
2652 assert(binbit);
2655 for (p = last(b); p != b; p = p->bk) {
2656 /* each chunk claims to be free */
2657 do_check_free_chunk(av, p);
2658 size = chunksize(p);
2659 total += size;
2660 if (i >= 2) {
2661 /* chunk belongs in bin */
2662 idx = bin_index(size);
2663 assert(idx == i);
2664 /* lists are sorted */
2665 assert(p->bk == b ||
2666 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2668 /* chunk is followed by a legal chain of inuse chunks */
2669 for (q = next_chunk(p);
2670 (q != av->top && inuse(q) &&
2671 (unsigned long)(chunksize(q)) >= MINSIZE);
2672 q = next_chunk(q))
2673 do_check_inuse_chunk(av, q);
2677 /* top chunk is OK */
2678 check_chunk(av, av->top);
2680 /* sanity checks for statistics */
2682 #ifdef NO_THREADS
2683 assert(total <= (unsigned long)(mp_.max_total_mem));
2684 assert(mp_.n_mmaps >= 0);
2685 #endif
2686 assert(mp_.n_mmaps <= mp_.n_mmaps_max);
2687 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2689 assert((unsigned long)(av->system_mem) <=
2690 (unsigned long)(av->max_system_mem));
2692 assert((unsigned long)(mp_.mmapped_mem) <=
2693 (unsigned long)(mp_.max_mmapped_mem));
2695 #ifdef NO_THREADS
2696 assert((unsigned long)(mp_.max_total_mem) >=
2697 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2698 #endif
2700 #endif
2703 /* ----------------- Support for debugging hooks -------------------- */
2704 #include "hooks.c"
2707 /* ----------- Routines dealing with system allocation -------------- */
2710 sysmalloc handles malloc cases requiring more memory from the system.
2711 On entry, it is assumed that av->top does not have enough
2712 space to service request for nb bytes, thus requiring that av->top
2713 be extended or replaced.
2716 #if __STD_C
2717 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2718 #else
2719 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2720 #endif
2722 mchunkptr old_top; /* incoming value of av->top */
2723 INTERNAL_SIZE_T old_size; /* its size */
2724 char* old_end; /* its end address */
2726 long size; /* arg to first MORECORE or mmap call */
2727 char* brk; /* return value from MORECORE */
2729 long correction; /* arg to 2nd MORECORE call */
2730 char* snd_brk; /* 2nd return val */
2732 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2733 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2734 char* aligned_brk; /* aligned offset into brk */
2736 mchunkptr p; /* the allocated/returned chunk */
2737 mchunkptr remainder; /* remainder from allocation */
2738 unsigned long remainder_size; /* its size */
2740 unsigned long sum; /* for updating stats */
2742 size_t pagemask = mp_.pagesize - 1;
2745 #if HAVE_MMAP
2748 If have mmap, and the request size meets the mmap threshold, and
2749 the system supports mmap, and there are few enough currently
2750 allocated mmapped regions, try to directly map this request
2751 rather than expanding top.
2754 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2755 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2757 char* mm; /* return value from mmap call*/
2760 Round up size to nearest page. For mmapped chunks, the overhead
2761 is one SIZE_SZ unit larger than for normal chunks, because there
2762 is no following chunk whose prev_size field could be used.
2764 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2766 /* Don't try if size wraps around 0 */
2767 if ((unsigned long)(size) > (unsigned long)(nb)) {
2769 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2771 if (mm != MAP_FAILED) {
2774 The offset to the start of the mmapped region is stored
2775 in the prev_size field of the chunk. This allows us to adjust
2776 returned start address to meet alignment requirements here
2777 and in memalign(), and still be able to compute proper
2778 address argument for later munmap in free() and realloc().
2781 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2782 if (front_misalign > 0) {
2783 correction = MALLOC_ALIGNMENT - front_misalign;
2784 p = (mchunkptr)(mm + correction);
2785 p->prev_size = correction;
2786 set_head(p, (size - correction) |IS_MMAPPED);
2788 else {
2789 p = (mchunkptr)mm;
2790 set_head(p, size|IS_MMAPPED);
2793 /* update statistics */
2795 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2796 mp_.max_n_mmaps = mp_.n_mmaps;
2798 sum = mp_.mmapped_mem += size;
2799 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2800 mp_.max_mmapped_mem = sum;
2801 #ifdef NO_THREADS
2802 sum += av->system_mem;
2803 if (sum > (unsigned long)(mp_.max_total_mem))
2804 mp_.max_total_mem = sum;
2805 #endif
2807 check_chunk(av, p);
2809 return chunk2mem(p);
2813 #endif
2815 /* Record incoming configuration of top */
2817 old_top = av->top;
2818 old_size = chunksize(old_top);
2819 old_end = (char*)(chunk_at_offset(old_top, old_size));
2821 brk = snd_brk = (char*)(MORECORE_FAILURE);
2824 If not the first time through, we require old_size to be
2825 at least MINSIZE and to have prev_inuse set.
2828 assert((old_top == initial_top(av) && old_size == 0) ||
2829 ((unsigned long) (old_size) >= MINSIZE &&
2830 prev_inuse(old_top) &&
2831 ((unsigned long)old_end & pagemask) == 0));
2833 /* Precondition: not enough current space to satisfy nb request */
2834 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2836 /* Precondition: all fastbins are consolidated */
2837 assert(!have_fastchunks(av));
2840 if (av != &main_arena) {
2842 heap_info *old_heap, *heap;
2843 size_t old_heap_size;
2845 /* First try to extend the current heap. */
2846 old_heap = heap_for_ptr(old_top);
2847 old_heap_size = old_heap->size;
2848 if (grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2849 av->system_mem += old_heap->size - old_heap_size;
2850 arena_mem += old_heap->size - old_heap_size;
2851 #if 0
2852 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
2853 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2854 #endif
2855 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2856 | PREV_INUSE);
2858 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2859 /* Use a newly allocated heap. */
2860 heap->ar_ptr = av;
2861 heap->prev = old_heap;
2862 av->system_mem += heap->size;
2863 arena_mem += heap->size;
2864 #if 0
2865 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2866 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2867 #endif
2868 /* Set up the new top. */
2869 top(av) = chunk_at_offset(heap, sizeof(*heap));
2870 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2872 /* Setup fencepost and free the old top chunk. */
2873 /* The fencepost takes at least MINSIZE bytes, because it might
2874 become the top chunk again later. Note that a footer is set
2875 up, too, although the chunk is marked in use. */
2876 old_size -= MINSIZE;
2877 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2878 if (old_size >= MINSIZE) {
2879 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2880 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2881 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2882 _int_free(av, chunk2mem(old_top));
2883 } else {
2884 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2885 set_foot(old_top, (old_size + 2*SIZE_SZ));
2889 } else { /* av == main_arena */
2892 /* Request enough space for nb + pad + overhead */
2894 size = nb + mp_.top_pad + MINSIZE;
2897 If contiguous, we can subtract out existing space that we hope to
2898 combine with new space. We add it back later only if
2899 we don't actually get contiguous space.
2902 if (contiguous(av))
2903 size -= old_size;
2906 Round to a multiple of page size.
2907 If MORECORE is not contiguous, this ensures that we only call it
2908 with whole-page arguments. And if MORECORE is contiguous and
2909 this is not first time through, this preserves page-alignment of
2910 previous calls. Otherwise, we correct to page-align below.
2913 size = (size + pagemask) & ~pagemask;
2916 Don't try to call MORECORE if argument is so big as to appear
2917 negative. Note that since mmap takes size_t arg, it may succeed
2918 below even if we cannot call MORECORE.
2921 if (size > 0)
2922 brk = (char*)(MORECORE(size));
2924 if (brk != (char*)(MORECORE_FAILURE)) {
2925 /* Call the `morecore' hook if necessary. */
2926 if (__after_morecore_hook)
2927 (*__after_morecore_hook) ();
2928 } else {
2930 If have mmap, try using it as a backup when MORECORE fails or
2931 cannot be used. This is worth doing on systems that have "holes" in
2932 address space, so sbrk cannot extend to give contiguous space, but
2933 space is available elsewhere. Note that we ignore mmap max count
2934 and threshold limits, since the space will not be used as a
2935 segregated mmap region.
2938 #if HAVE_MMAP
2939 /* Cannot merge with old top, so add its size back in */
2940 if (contiguous(av))
2941 size = (size + old_size + pagemask) & ~pagemask;
2943 /* If we are relying on mmap as backup, then use larger units */
2944 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2945 size = MMAP_AS_MORECORE_SIZE;
2947 /* Don't try if size wraps around 0 */
2948 if ((unsigned long)(size) > (unsigned long)(nb)) {
2950 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2952 if (mbrk != MAP_FAILED) {
2954 /* We do not need, and cannot use, another sbrk call to find end */
2955 brk = mbrk;
2956 snd_brk = brk + size;
2959 Record that we no longer have a contiguous sbrk region.
2960 After the first time mmap is used as backup, we do not
2961 ever rely on contiguous space since this could incorrectly
2962 bridge regions.
2964 set_noncontiguous(av);
2967 #endif
2970 if (brk != (char*)(MORECORE_FAILURE)) {
2971 if (mp_.sbrk_base == 0)
2972 mp_.sbrk_base = brk;
2973 av->system_mem += size;
2976 If MORECORE extends previous space, we can likewise extend top size.
2979 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
2980 set_head(old_top, (size + old_size) | PREV_INUSE);
2982 else if (contiguous(av) && old_size && brk < old_end) {
2983 /* Oops! Someone else killed our space.. Can't touch anything. */
2984 assert(0);
2988 Otherwise, make adjustments:
2990 * If the first time through or noncontiguous, we need to call sbrk
2991 just to find out where the end of memory lies.
2993 * We need to ensure that all returned chunks from malloc will meet
2994 MALLOC_ALIGNMENT
2996 * If there was an intervening foreign sbrk, we need to adjust sbrk
2997 request size to account for fact that we will not be able to
2998 combine new space with existing space in old_top.
3000 * Almost all systems internally allocate whole pages at a time, in
3001 which case we might as well use the whole last page of request.
3002 So we allocate enough more memory to hit a page boundary now,
3003 which in turn causes future contiguous calls to page-align.
3006 else {
3007 front_misalign = 0;
3008 end_misalign = 0;
3009 correction = 0;
3010 aligned_brk = brk;
3012 /* handle contiguous cases */
3013 if (contiguous(av)) {
3015 /* Count foreign sbrk as system_mem. */
3016 if (old_size)
3017 av->system_mem += brk - old_end;
3019 /* Guarantee alignment of first new chunk made from this space */
3021 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3022 if (front_misalign > 0) {
3025 Skip over some bytes to arrive at an aligned position.
3026 We don't need to specially mark these wasted front bytes.
3027 They will never be accessed anyway because
3028 prev_inuse of av->top (and any chunk created from its start)
3029 is always true after initialization.
3032 correction = MALLOC_ALIGNMENT - front_misalign;
3033 aligned_brk += correction;
3037 If this isn't adjacent to existing space, then we will not
3038 be able to merge with old_top space, so must add to 2nd request.
3041 correction += old_size;
3043 /* Extend the end address to hit a page boundary */
3044 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3045 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3047 assert(correction >= 0);
3048 snd_brk = (char*)(MORECORE(correction));
3051 If can't allocate correction, try to at least find out current
3052 brk. It might be enough to proceed without failing.
3054 Note that if second sbrk did NOT fail, we assume that space
3055 is contiguous with first sbrk. This is a safe assumption unless
3056 program is multithreaded but doesn't use locks and a foreign sbrk
3057 occurred between our first and second calls.
3060 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3061 correction = 0;
3062 snd_brk = (char*)(MORECORE(0));
3063 } else
3064 /* Call the `morecore' hook if necessary. */
3065 if (__after_morecore_hook)
3066 (*__after_morecore_hook) ();
3069 /* handle non-contiguous cases */
3070 else {
3071 /* MORECORE/mmap must correctly align */
3072 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3074 /* Find out current end of memory */
3075 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3076 snd_brk = (char*)(MORECORE(0));
3080 /* Adjust top based on results of second sbrk */
3081 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3082 av->top = (mchunkptr)aligned_brk;
3083 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3084 av->system_mem += correction;
3087 If not the first time through, we either have a
3088 gap due to foreign sbrk or a non-contiguous region. Insert a
3089 double fencepost at old_top to prevent consolidation with space
3090 we don't own. These fenceposts are artificial chunks that are
3091 marked as inuse and are in any case too small to use. We need
3092 two to make sizes and alignments work out.
3095 if (old_size != 0) {
3097 Shrink old_top to insert fenceposts, keeping size a
3098 multiple of MALLOC_ALIGNMENT. We know there is at least
3099 enough space in old_top to do this.
3101 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3102 set_head(old_top, old_size | PREV_INUSE);
3105 Note that the following assignments completely overwrite
3106 old_top when old_size was previously MINSIZE. This is
3107 intentional. We need the fencepost, even if old_top otherwise gets
3108 lost.
3110 chunk_at_offset(old_top, old_size )->size =
3111 (2*SIZE_SZ)|PREV_INUSE;
3113 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3114 (2*SIZE_SZ)|PREV_INUSE;
3116 /* If possible, release the rest. */
3117 if (old_size >= MINSIZE) {
3118 _int_free(av, chunk2mem(old_top));
3125 /* Update statistics */
3126 #ifdef NO_THREADS
3127 sum = av->system_mem + mp_.mmapped_mem;
3128 if (sum > (unsigned long)(mp_.max_total_mem))
3129 mp_.max_total_mem = sum;
3130 #endif
3134 } /* if (av != &main_arena) */
3136 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3137 av->max_system_mem = av->system_mem;
3138 check_malloc_state(av);
3140 /* finally, do the allocation */
3141 p = av->top;
3142 size = chunksize(p);
3144 /* check that one of the above allocation paths succeeded */
3145 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3146 remainder_size = size - nb;
3147 remainder = chunk_at_offset(p, nb);
3148 av->top = remainder;
3149 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3150 set_head(remainder, remainder_size | PREV_INUSE);
3151 check_malloced_chunk(av, p, nb);
3152 return chunk2mem(p);
3155 /* catch all failure paths */
3156 MALLOC_FAILURE_ACTION;
3157 return 0;
3162 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3163 to the system (via negative arguments to sbrk) if there is unused
3164 memory at the `high' end of the malloc pool. It is called
3165 automatically by free() when top space exceeds the trim
3166 threshold. It is also called by the public malloc_trim routine. It
3167 returns 1 if it actually released any memory, else 0.
3170 #if __STD_C
3171 static int sYSTRIm(size_t pad, mstate av)
3172 #else
3173 static int sYSTRIm(pad, av) size_t pad; mstate av;
3174 #endif
3176 long top_size; /* Amount of top-most memory */
3177 long extra; /* Amount to release */
3178 long released; /* Amount actually released */
3179 char* current_brk; /* address returned by pre-check sbrk call */
3180 char* new_brk; /* address returned by post-check sbrk call */
3181 size_t pagesz;
3183 pagesz = mp_.pagesize;
3184 top_size = chunksize(av->top);
3186 /* Release in pagesize units, keeping at least one page */
3187 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3189 if (extra > 0) {
3192 Only proceed if end of memory is where we last set it.
3193 This avoids problems if there were foreign sbrk calls.
3195 current_brk = (char*)(MORECORE(0));
3196 if (current_brk == (char*)(av->top) + top_size) {
3199 Attempt to release memory. We ignore MORECORE return value,
3200 and instead call again to find out where new end of memory is.
3201 This avoids problems if first call releases less than we asked,
3202 of if failure somehow altered brk value. (We could still
3203 encounter problems if it altered brk in some very bad way,
3204 but the only thing we can do is adjust anyway, which will cause
3205 some downstream failure.)
3208 MORECORE(-extra);
3209 /* Call the `morecore' hook if necessary. */
3210 if (__after_morecore_hook)
3211 (*__after_morecore_hook) ();
3212 new_brk = (char*)(MORECORE(0));
3214 if (new_brk != (char*)MORECORE_FAILURE) {
3215 released = (long)(current_brk - new_brk);
3217 if (released != 0) {
3218 /* Success. Adjust top. */
3219 av->system_mem -= released;
3220 set_head(av->top, (top_size - released) | PREV_INUSE);
3221 check_malloc_state(av);
3222 return 1;
3227 return 0;
3230 #ifdef HAVE_MMAP
3232 static void
3233 internal_function
3234 #if __STD_C
3235 munmap_chunk(mchunkptr p)
3236 #else
3237 munmap_chunk(p) mchunkptr p;
3238 #endif
3240 INTERNAL_SIZE_T size = chunksize(p);
3241 int ret;
3243 assert (chunk_is_mmapped(p));
3244 #if 0
3245 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3246 assert((mp_.n_mmaps > 0));
3247 #endif
3248 assert(((p->prev_size + size) & (mp_.pagesize-1)) == 0);
3250 mp_.n_mmaps--;
3251 mp_.mmapped_mem -= (size + p->prev_size);
3253 ret = munmap((char *)p - p->prev_size, size + p->prev_size);
3255 /* munmap returns non-zero on failure */
3256 assert(ret == 0);
3259 #if HAVE_MREMAP
3261 static mchunkptr
3262 internal_function
3263 #if __STD_C
3264 mremap_chunk(mchunkptr p, size_t new_size)
3265 #else
3266 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3267 #endif
3269 size_t page_mask = mp_.pagesize - 1;
3270 INTERNAL_SIZE_T offset = p->prev_size;
3271 INTERNAL_SIZE_T size = chunksize(p);
3272 char *cp;
3274 assert (chunk_is_mmapped(p));
3275 #if 0
3276 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3277 assert((mp_.n_mmaps > 0));
3278 #endif
3279 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3281 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3282 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3284 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3285 MREMAP_MAYMOVE);
3287 if (cp == MAP_FAILED) return 0;
3289 p = (mchunkptr)(cp + offset);
3291 assert(aligned_OK(chunk2mem(p)));
3293 assert((p->prev_size == offset));
3294 set_head(p, (new_size - offset)|IS_MMAPPED);
3296 mp_.mmapped_mem -= size + offset;
3297 mp_.mmapped_mem += new_size;
3298 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3299 mp_.max_mmapped_mem = mp_.mmapped_mem;
3300 #ifdef NO_THREADS
3301 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3302 mp_.max_total_mem)
3303 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3304 #endif
3305 return p;
3308 #endif /* HAVE_MREMAP */
3310 #endif /* HAVE_MMAP */
3312 /*------------------------ Public wrappers. --------------------------------*/
3314 Void_t*
3315 public_mALLOc(size_t bytes)
3317 mstate ar_ptr;
3318 Void_t *victim;
3320 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3321 if (hook != NULL)
3322 return (*hook)(bytes, RETURN_ADDRESS (0));
3324 arena_get(ar_ptr, bytes);
3325 if(!ar_ptr)
3326 return 0;
3327 victim = _int_malloc(ar_ptr, bytes);
3328 if(!victim) {
3329 /* Maybe the failure is due to running out of mmapped areas. */
3330 if(ar_ptr != &main_arena) {
3331 (void)mutex_unlock(&ar_ptr->mutex);
3332 (void)mutex_lock(&main_arena.mutex);
3333 victim = _int_malloc(&main_arena, bytes);
3334 (void)mutex_unlock(&main_arena.mutex);
3335 } else {
3336 #if USE_ARENAS
3337 /* ... or sbrk() has failed and there is still a chance to mmap() */
3338 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3339 (void)mutex_unlock(&main_arena.mutex);
3340 if(ar_ptr) {
3341 victim = _int_malloc(ar_ptr, bytes);
3342 (void)mutex_unlock(&ar_ptr->mutex);
3344 #endif
3346 } else
3347 (void)mutex_unlock(&ar_ptr->mutex);
3348 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3349 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3350 return victim;
3352 #ifdef libc_hidden_def
3353 libc_hidden_def(public_mALLOc)
3354 #endif
3356 void
3357 public_fREe(Void_t* mem)
3359 mstate ar_ptr;
3360 mchunkptr p; /* chunk corresponding to mem */
3362 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3363 if (hook != NULL) {
3364 (*hook)(mem, RETURN_ADDRESS (0));
3365 return;
3368 if (mem == 0) /* free(0) has no effect */
3369 return;
3371 p = mem2chunk(mem);
3373 #if HAVE_MMAP
3374 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3376 munmap_chunk(p);
3377 return;
3379 #endif
3381 ar_ptr = arena_for_chunk(p);
3382 #if THREAD_STATS
3383 if(!mutex_trylock(&ar_ptr->mutex))
3384 ++(ar_ptr->stat_lock_direct);
3385 else {
3386 (void)mutex_lock(&ar_ptr->mutex);
3387 ++(ar_ptr->stat_lock_wait);
3389 #else
3390 (void)mutex_lock(&ar_ptr->mutex);
3391 #endif
3392 _int_free(ar_ptr, mem);
3393 (void)mutex_unlock(&ar_ptr->mutex);
3395 #ifdef libc_hidden_def
3396 libc_hidden_def (public_fREe)
3397 #endif
3399 Void_t*
3400 public_rEALLOc(Void_t* oldmem, size_t bytes)
3402 mstate ar_ptr;
3403 INTERNAL_SIZE_T nb; /* padded request size */
3405 mchunkptr oldp; /* chunk corresponding to oldmem */
3406 INTERNAL_SIZE_T oldsize; /* its size */
3408 Void_t* newp; /* chunk to return */
3410 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3411 __realloc_hook;
3412 if (hook != NULL)
3413 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3415 #if REALLOC_ZERO_BYTES_FREES
3416 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3417 #endif
3419 /* realloc of null is supposed to be same as malloc */
3420 if (oldmem == 0) return public_mALLOc(bytes);
3422 oldp = mem2chunk(oldmem);
3423 oldsize = chunksize(oldp);
3425 checked_request2size(bytes, nb);
3427 #if HAVE_MMAP
3428 if (chunk_is_mmapped(oldp))
3430 Void_t* newmem;
3432 #if HAVE_MREMAP
3433 newp = mremap_chunk(oldp, nb);
3434 if(newp) return chunk2mem(newp);
3435 #endif
3436 /* Note the extra SIZE_SZ overhead. */
3437 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3438 /* Must alloc, copy, free. */
3439 newmem = public_mALLOc(bytes);
3440 if (newmem == 0) return 0; /* propagate failure */
3441 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3442 munmap_chunk(oldp);
3443 return newmem;
3445 #endif
3447 ar_ptr = arena_for_chunk(oldp);
3448 #if THREAD_STATS
3449 if(!mutex_trylock(&ar_ptr->mutex))
3450 ++(ar_ptr->stat_lock_direct);
3451 else {
3452 (void)mutex_lock(&ar_ptr->mutex);
3453 ++(ar_ptr->stat_lock_wait);
3455 #else
3456 (void)mutex_lock(&ar_ptr->mutex);
3457 #endif
3459 #ifndef NO_THREADS
3460 /* As in malloc(), remember this arena for the next allocation. */
3461 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3462 #endif
3464 newp = _int_realloc(ar_ptr, oldmem, bytes);
3466 (void)mutex_unlock(&ar_ptr->mutex);
3467 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3468 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3469 return newp;
3471 #ifdef libc_hidden_def
3472 libc_hidden_def (public_rEALLOc)
3473 #endif
3475 Void_t*
3476 public_mEMALIGn(size_t alignment, size_t bytes)
3478 mstate ar_ptr;
3479 Void_t *p;
3481 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3482 __const __malloc_ptr_t)) =
3483 __memalign_hook;
3484 if (hook != NULL)
3485 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3487 /* If need less alignment than we give anyway, just relay to malloc */
3488 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3490 /* Otherwise, ensure that it is at least a minimum chunk size */
3491 if (alignment < MINSIZE) alignment = MINSIZE;
3493 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3494 if(!ar_ptr)
3495 return 0;
3496 p = _int_memalign(ar_ptr, alignment, bytes);
3497 (void)mutex_unlock(&ar_ptr->mutex);
3498 if(!p) {
3499 /* Maybe the failure is due to running out of mmapped areas. */
3500 if(ar_ptr != &main_arena) {
3501 (void)mutex_lock(&main_arena.mutex);
3502 p = _int_memalign(&main_arena, alignment, bytes);
3503 (void)mutex_unlock(&main_arena.mutex);
3504 } else {
3505 #if USE_ARENAS
3506 /* ... or sbrk() has failed and there is still a chance to mmap() */
3507 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3508 if(ar_ptr) {
3509 p = _int_memalign(ar_ptr, alignment, bytes);
3510 (void)mutex_unlock(&ar_ptr->mutex);
3512 #endif
3515 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3516 ar_ptr == arena_for_chunk(mem2chunk(p)));
3517 return p;
3519 #ifdef libc_hidden_def
3520 libc_hidden_def (public_mEMALIGn)
3521 #endif
3523 Void_t*
3524 public_vALLOc(size_t bytes)
3526 mstate ar_ptr;
3527 Void_t *p;
3529 if(__malloc_initialized < 0)
3530 ptmalloc_init ();
3531 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3532 if(!ar_ptr)
3533 return 0;
3534 p = _int_valloc(ar_ptr, bytes);
3535 (void)mutex_unlock(&ar_ptr->mutex);
3536 return p;
3539 Void_t*
3540 public_pVALLOc(size_t bytes)
3542 mstate ar_ptr;
3543 Void_t *p;
3545 if(__malloc_initialized < 0)
3546 ptmalloc_init ();
3547 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3548 p = _int_pvalloc(ar_ptr, bytes);
3549 (void)mutex_unlock(&ar_ptr->mutex);
3550 return p;
3553 Void_t*
3554 public_cALLOc(size_t n, size_t elem_size)
3556 mstate av;
3557 mchunkptr oldtop, p;
3558 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3559 Void_t* mem;
3560 unsigned long clearsize;
3561 unsigned long nclears;
3562 INTERNAL_SIZE_T* d;
3563 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3564 __malloc_hook;
3566 /* size_t is unsigned so the behavior on overflow is defined. */
3567 bytes = n * elem_size;
3568 #define HALF_INTERNAL_SIZE_T \
3569 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3570 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3571 if (elem_size != 0 && bytes / elem_size != n) {
3572 MALLOC_FAILURE_ACTION;
3573 return 0;
3577 if (hook != NULL) {
3578 sz = bytes;
3579 mem = (*hook)(sz, RETURN_ADDRESS (0));
3580 if(mem == 0)
3581 return 0;
3582 #ifdef HAVE_MEMCPY
3583 return memset(mem, 0, sz);
3584 #else
3585 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3586 return mem;
3587 #endif
3590 sz = bytes;
3592 arena_get(av, sz);
3593 if(!av)
3594 return 0;
3596 /* Check if we hand out the top chunk, in which case there may be no
3597 need to clear. */
3598 #if MORECORE_CLEARS
3599 oldtop = top(av);
3600 oldtopsize = chunksize(top(av));
3601 #if MORECORE_CLEARS < 2
3602 /* Only newly allocated memory is guaranteed to be cleared. */
3603 if (av == &main_arena &&
3604 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3605 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3606 #endif
3607 #endif
3608 mem = _int_malloc(av, sz);
3610 /* Only clearing follows, so we can unlock early. */
3611 (void)mutex_unlock(&av->mutex);
3613 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3614 av == arena_for_chunk(mem2chunk(mem)));
3616 if (mem == 0) {
3617 /* Maybe the failure is due to running out of mmapped areas. */
3618 if(av != &main_arena) {
3619 (void)mutex_lock(&main_arena.mutex);
3620 mem = _int_malloc(&main_arena, sz);
3621 (void)mutex_unlock(&main_arena.mutex);
3622 } else {
3623 #if USE_ARENAS
3624 /* ... or sbrk() has failed and there is still a chance to mmap() */
3625 (void)mutex_lock(&main_arena.mutex);
3626 av = arena_get2(av->next ? av : 0, sz);
3627 (void)mutex_unlock(&main_arena.mutex);
3628 if(av) {
3629 mem = _int_malloc(av, sz);
3630 (void)mutex_unlock(&av->mutex);
3632 #endif
3634 if (mem == 0) return 0;
3636 p = mem2chunk(mem);
3638 /* Two optional cases in which clearing not necessary */
3639 #if HAVE_MMAP
3640 if (chunk_is_mmapped(p))
3641 return mem;
3642 #endif
3644 csz = chunksize(p);
3646 #if MORECORE_CLEARS
3647 if (p == oldtop && csz > oldtopsize) {
3648 /* clear only the bytes from non-freshly-sbrked memory */
3649 csz = oldtopsize;
3651 #endif
3653 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3654 contents have an odd number of INTERNAL_SIZE_T-sized words;
3655 minimally 3. */
3656 d = (INTERNAL_SIZE_T*)mem;
3657 clearsize = csz - SIZE_SZ;
3658 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3659 assert(nclears >= 3);
3661 if (nclears > 9)
3662 MALLOC_ZERO(d, clearsize);
3664 else {
3665 *(d+0) = 0;
3666 *(d+1) = 0;
3667 *(d+2) = 0;
3668 if (nclears > 4) {
3669 *(d+3) = 0;
3670 *(d+4) = 0;
3671 if (nclears > 6) {
3672 *(d+5) = 0;
3673 *(d+6) = 0;
3674 if (nclears > 8) {
3675 *(d+7) = 0;
3676 *(d+8) = 0;
3682 return mem;
3685 Void_t**
3686 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3688 mstate ar_ptr;
3689 Void_t** m;
3691 arena_get(ar_ptr, n*elem_size);
3692 if(!ar_ptr)
3693 return 0;
3695 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3696 (void)mutex_unlock(&ar_ptr->mutex);
3697 return m;
3700 Void_t**
3701 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
3703 mstate ar_ptr;
3704 Void_t** m;
3706 arena_get(ar_ptr, 0);
3707 if(!ar_ptr)
3708 return 0;
3710 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
3711 (void)mutex_unlock(&ar_ptr->mutex);
3712 return m;
3715 #ifndef _LIBC
3717 void
3718 public_cFREe(Void_t* m)
3720 public_fREe(m);
3723 #endif /* _LIBC */
3726 public_mTRIm(size_t s)
3728 int result;
3730 (void)mutex_lock(&main_arena.mutex);
3731 result = mTRIm(s);
3732 (void)mutex_unlock(&main_arena.mutex);
3733 return result;
3736 size_t
3737 public_mUSABLe(Void_t* m)
3739 size_t result;
3741 result = mUSABLe(m);
3742 return result;
3745 void
3746 public_mSTATs()
3748 mSTATs();
3751 struct mallinfo public_mALLINFo()
3753 struct mallinfo m;
3755 if(__malloc_initialized < 0)
3756 ptmalloc_init ();
3757 (void)mutex_lock(&main_arena.mutex);
3758 m = mALLINFo(&main_arena);
3759 (void)mutex_unlock(&main_arena.mutex);
3760 return m;
3764 public_mALLOPt(int p, int v)
3766 int result;
3767 result = mALLOPt(p, v);
3768 return result;
3772 ------------------------------ malloc ------------------------------
3775 Void_t*
3776 _int_malloc(mstate av, size_t bytes)
3778 INTERNAL_SIZE_T nb; /* normalized request size */
3779 unsigned int idx; /* associated bin index */
3780 mbinptr bin; /* associated bin */
3781 mfastbinptr* fb; /* associated fastbin */
3783 mchunkptr victim; /* inspected/selected chunk */
3784 INTERNAL_SIZE_T size; /* its size */
3785 int victim_index; /* its bin index */
3787 mchunkptr remainder; /* remainder from a split */
3788 unsigned long remainder_size; /* its size */
3790 unsigned int block; /* bit map traverser */
3791 unsigned int bit; /* bit map traverser */
3792 unsigned int map; /* current word of binmap */
3794 mchunkptr fwd; /* misc temp for linking */
3795 mchunkptr bck; /* misc temp for linking */
3798 Convert request size to internal form by adding SIZE_SZ bytes
3799 overhead plus possibly more to obtain necessary alignment and/or
3800 to obtain a size of at least MINSIZE, the smallest allocatable
3801 size. Also, checked_request2size traps (returning 0) request sizes
3802 that are so large that they wrap around zero when padded and
3803 aligned.
3806 checked_request2size(bytes, nb);
3809 If the size qualifies as a fastbin, first check corresponding bin.
3810 This code is safe to execute even if av is not yet initialized, so we
3811 can try it without checking, which saves some time on this fast path.
3814 if ((unsigned long)(nb) <= (unsigned long)(av->max_fast)) {
3815 fb = &(av->fastbins[(fastbin_index(nb))]);
3816 if ( (victim = *fb) != 0) {
3817 *fb = victim->fd;
3818 check_remalloced_chunk(av, victim, nb);
3819 return chunk2mem(victim);
3824 If a small request, check regular bin. Since these "smallbins"
3825 hold one size each, no searching within bins is necessary.
3826 (For a large request, we need to wait until unsorted chunks are
3827 processed to find best fit. But for small ones, fits are exact
3828 anyway, so we can check now, which is faster.)
3831 if (in_smallbin_range(nb)) {
3832 idx = smallbin_index(nb);
3833 bin = bin_at(av,idx);
3835 if ( (victim = last(bin)) != bin) {
3836 if (victim == 0) /* initialization check */
3837 malloc_consolidate(av);
3838 else {
3839 bck = victim->bk;
3840 set_inuse_bit_at_offset(victim, nb);
3841 bin->bk = bck;
3842 bck->fd = bin;
3844 if (av != &main_arena)
3845 victim->size |= NON_MAIN_ARENA;
3846 check_malloced_chunk(av, victim, nb);
3847 return chunk2mem(victim);
3853 If this is a large request, consolidate fastbins before continuing.
3854 While it might look excessive to kill all fastbins before
3855 even seeing if there is space available, this avoids
3856 fragmentation problems normally associated with fastbins.
3857 Also, in practice, programs tend to have runs of either small or
3858 large requests, but less often mixtures, so consolidation is not
3859 invoked all that often in most programs. And the programs that
3860 it is called frequently in otherwise tend to fragment.
3863 else {
3864 idx = largebin_index(nb);
3865 if (have_fastchunks(av))
3866 malloc_consolidate(av);
3870 Process recently freed or remaindered chunks, taking one only if
3871 it is exact fit, or, if this a small request, the chunk is remainder from
3872 the most recent non-exact fit. Place other traversed chunks in
3873 bins. Note that this step is the only place in any routine where
3874 chunks are placed in bins.
3876 The outer loop here is needed because we might not realize until
3877 near the end of malloc that we should have consolidated, so must
3878 do so and retry. This happens at most once, and only when we would
3879 otherwise need to expand memory to service a "small" request.
3882 for(;;) {
3884 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3885 bck = victim->bk;
3886 size = chunksize(victim);
3889 If a small request, try to use last remainder if it is the
3890 only chunk in unsorted bin. This helps promote locality for
3891 runs of consecutive small requests. This is the only
3892 exception to best-fit, and applies only when there is
3893 no exact fit for a small chunk.
3896 if (in_smallbin_range(nb) &&
3897 bck == unsorted_chunks(av) &&
3898 victim == av->last_remainder &&
3899 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3901 /* split and reattach remainder */
3902 remainder_size = size - nb;
3903 remainder = chunk_at_offset(victim, nb);
3904 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3905 av->last_remainder = remainder;
3906 remainder->bk = remainder->fd = unsorted_chunks(av);
3908 set_head(victim, nb | PREV_INUSE |
3909 (av != &main_arena ? NON_MAIN_ARENA : 0));
3910 set_head(remainder, remainder_size | PREV_INUSE);
3911 set_foot(remainder, remainder_size);
3913 check_malloced_chunk(av, victim, nb);
3914 return chunk2mem(victim);
3917 /* remove from unsorted list */
3918 unsorted_chunks(av)->bk = bck;
3919 bck->fd = unsorted_chunks(av);
3921 /* Take now instead of binning if exact fit */
3923 if (size == nb) {
3924 set_inuse_bit_at_offset(victim, size);
3925 if (av != &main_arena)
3926 victim->size |= NON_MAIN_ARENA;
3927 check_malloced_chunk(av, victim, nb);
3928 return chunk2mem(victim);
3931 /* place chunk in bin */
3933 if (in_smallbin_range(size)) {
3934 victim_index = smallbin_index(size);
3935 bck = bin_at(av, victim_index);
3936 fwd = bck->fd;
3938 else {
3939 victim_index = largebin_index(size);
3940 bck = bin_at(av, victim_index);
3941 fwd = bck->fd;
3943 /* maintain large bins in sorted order */
3944 if (fwd != bck) {
3945 /* Or with inuse bit to speed comparisons */
3946 size |= PREV_INUSE;
3947 /* if smaller than smallest, bypass loop below */
3948 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
3949 if ((unsigned long)(size) <= (unsigned long)(bck->bk->size)) {
3950 fwd = bck;
3951 bck = bck->bk;
3953 else {
3954 assert((fwd->size & NON_MAIN_ARENA) == 0);
3955 while ((unsigned long)(size) < (unsigned long)(fwd->size)) {
3956 fwd = fwd->fd;
3957 assert((fwd->size & NON_MAIN_ARENA) == 0);
3959 bck = fwd->bk;
3964 mark_bin(av, victim_index);
3965 victim->bk = bck;
3966 victim->fd = fwd;
3967 fwd->bk = victim;
3968 bck->fd = victim;
3972 If a large request, scan through the chunks of current bin in
3973 sorted order to find smallest that fits. This is the only step
3974 where an unbounded number of chunks might be scanned without doing
3975 anything useful with them. However the lists tend to be short.
3978 if (!in_smallbin_range(nb)) {
3979 bin = bin_at(av, idx);
3981 /* skip scan if empty or largest chunk is too small */
3982 if ((victim = last(bin)) != bin &&
3983 (unsigned long)(first(bin)->size) >= (unsigned long)(nb)) {
3985 while (((unsigned long)(size = chunksize(victim)) <
3986 (unsigned long)(nb)))
3987 victim = victim->bk;
3989 remainder_size = size - nb;
3990 unlink(victim, bck, fwd);
3992 /* Exhaust */
3993 if (remainder_size < MINSIZE) {
3994 set_inuse_bit_at_offset(victim, size);
3995 if (av != &main_arena)
3996 victim->size |= NON_MAIN_ARENA;
3997 check_malloced_chunk(av, victim, nb);
3998 return chunk2mem(victim);
4000 /* Split */
4001 else {
4002 remainder = chunk_at_offset(victim, nb);
4003 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4004 remainder->bk = remainder->fd = unsorted_chunks(av);
4005 set_head(victim, nb | PREV_INUSE |
4006 (av != &main_arena ? NON_MAIN_ARENA : 0));
4007 set_head(remainder, remainder_size | PREV_INUSE);
4008 set_foot(remainder, remainder_size);
4009 check_malloced_chunk(av, victim, nb);
4010 return chunk2mem(victim);
4016 Search for a chunk by scanning bins, starting with next largest
4017 bin. This search is strictly by best-fit; i.e., the smallest
4018 (with ties going to approximately the least recently used) chunk
4019 that fits is selected.
4021 The bitmap avoids needing to check that most blocks are nonempty.
4022 The particular case of skipping all bins during warm-up phases
4023 when no chunks have been returned yet is faster than it might look.
4026 ++idx;
4027 bin = bin_at(av,idx);
4028 block = idx2block(idx);
4029 map = av->binmap[block];
4030 bit = idx2bit(idx);
4032 for (;;) {
4034 /* Skip rest of block if there are no more set bits in this block. */
4035 if (bit > map || bit == 0) {
4036 do {
4037 if (++block >= BINMAPSIZE) /* out of bins */
4038 goto use_top;
4039 } while ( (map = av->binmap[block]) == 0);
4041 bin = bin_at(av, (block << BINMAPSHIFT));
4042 bit = 1;
4045 /* Advance to bin with set bit. There must be one. */
4046 while ((bit & map) == 0) {
4047 bin = next_bin(bin);
4048 bit <<= 1;
4049 assert(bit != 0);
4052 /* Inspect the bin. It is likely to be non-empty */
4053 victim = last(bin);
4055 /* If a false alarm (empty bin), clear the bit. */
4056 if (victim == bin) {
4057 av->binmap[block] = map &= ~bit; /* Write through */
4058 bin = next_bin(bin);
4059 bit <<= 1;
4062 else {
4063 size = chunksize(victim);
4065 /* We know the first chunk in this bin is big enough to use. */
4066 assert((unsigned long)(size) >= (unsigned long)(nb));
4068 remainder_size = size - nb;
4070 /* unlink */
4071 bck = victim->bk;
4072 bin->bk = bck;
4073 bck->fd = bin;
4075 /* Exhaust */
4076 if (remainder_size < MINSIZE) {
4077 set_inuse_bit_at_offset(victim, size);
4078 if (av != &main_arena)
4079 victim->size |= NON_MAIN_ARENA;
4080 check_malloced_chunk(av, victim, nb);
4081 return chunk2mem(victim);
4084 /* Split */
4085 else {
4086 remainder = chunk_at_offset(victim, nb);
4088 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4089 remainder->bk = remainder->fd = unsorted_chunks(av);
4090 /* advertise as last remainder */
4091 if (in_smallbin_range(nb))
4092 av->last_remainder = remainder;
4094 set_head(victim, nb | PREV_INUSE |
4095 (av != &main_arena ? NON_MAIN_ARENA : 0));
4096 set_head(remainder, remainder_size | PREV_INUSE);
4097 set_foot(remainder, remainder_size);
4098 check_malloced_chunk(av, victim, nb);
4099 return chunk2mem(victim);
4104 use_top:
4106 If large enough, split off the chunk bordering the end of memory
4107 (held in av->top). Note that this is in accord with the best-fit
4108 search rule. In effect, av->top is treated as larger (and thus
4109 less well fitting) than any other available chunk since it can
4110 be extended to be as large as necessary (up to system
4111 limitations).
4113 We require that av->top always exists (i.e., has size >=
4114 MINSIZE) after initialization, so if it would otherwise be
4115 exhuasted by current request, it is replenished. (The main
4116 reason for ensuring it exists is that we may need MINSIZE space
4117 to put in fenceposts in sysmalloc.)
4120 victim = av->top;
4121 size = chunksize(victim);
4123 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4124 remainder_size = size - nb;
4125 remainder = chunk_at_offset(victim, nb);
4126 av->top = remainder;
4127 set_head(victim, nb | PREV_INUSE |
4128 (av != &main_arena ? NON_MAIN_ARENA : 0));
4129 set_head(remainder, remainder_size | PREV_INUSE);
4131 check_malloced_chunk(av, victim, nb);
4132 return chunk2mem(victim);
4136 If there is space available in fastbins, consolidate and retry,
4137 to possibly avoid expanding memory. This can occur only if nb is
4138 in smallbin range so we didn't consolidate upon entry.
4141 else if (have_fastchunks(av)) {
4142 assert(in_smallbin_range(nb));
4143 malloc_consolidate(av);
4144 idx = smallbin_index(nb); /* restore original bin index */
4148 Otherwise, relay to handle system-dependent cases
4150 else
4151 return sYSMALLOc(nb, av);
4156 ------------------------------ free ------------------------------
4159 void
4160 _int_free(mstate av, Void_t* mem)
4162 mchunkptr p; /* chunk corresponding to mem */
4163 INTERNAL_SIZE_T size; /* its size */
4164 mfastbinptr* fb; /* associated fastbin */
4165 mchunkptr nextchunk; /* next contiguous chunk */
4166 INTERNAL_SIZE_T nextsize; /* its size */
4167 int nextinuse; /* true if nextchunk is used */
4168 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4169 mchunkptr bck; /* misc temp for linking */
4170 mchunkptr fwd; /* misc temp for linking */
4173 /* free(0) has no effect */
4174 if (mem != 0) {
4175 p = mem2chunk(mem);
4176 size = chunksize(p);
4178 /* Little security check which won't hurt performance: the
4179 allocator never wrapps around at the end of the address space.
4180 Therefore we can exclude some size values which might appear
4181 here by accident or by "design" from some intruder. */
4182 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0))
4184 malloc_printerr (check_action, "free(): invalid pointer", mem);
4185 return;
4188 check_inuse_chunk(av, p);
4191 If eligible, place chunk on a fastbin so it can be found
4192 and used quickly in malloc.
4195 if ((unsigned long)(size) <= (unsigned long)(av->max_fast)
4197 #if TRIM_FASTBINS
4199 If TRIM_FASTBINS set, don't place chunks
4200 bordering top into fastbins
4202 && (chunk_at_offset(p, size) != av->top)
4203 #endif
4206 set_fastchunks(av);
4207 fb = &(av->fastbins[fastbin_index(size)]);
4208 /* Another simple check: make sure the top of the bin is not the
4209 record we are going to add (i.e., double free). */
4210 if (__builtin_expect (*fb == p, 0))
4212 double_free:
4213 malloc_printerr (check_action, "double free or corruption", mem);
4214 return;
4216 p->fd = *fb;
4217 *fb = p;
4221 Consolidate other non-mmapped chunks as they arrive.
4224 else if (!chunk_is_mmapped(p)) {
4225 nextchunk = chunk_at_offset(p, size);
4227 /* Lightweight tests: check whether the block is already the
4228 top block. */
4229 if (__builtin_expect (p == av->top, 0))
4230 goto double_free;
4231 /* Or whether the next chunk is beyond the boundaries of the arena. */
4232 if (__builtin_expect (contiguous (av)
4233 && (char *) nextchunk
4234 >= ((char *) av->top + chunksize(av->top)), 0))
4235 goto double_free;
4236 /* Or whether the block is actually not marked used. */
4237 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4238 goto double_free;
4240 nextsize = chunksize(nextchunk);
4241 assert(nextsize > 0);
4243 /* consolidate backward */
4244 if (!prev_inuse(p)) {
4245 prevsize = p->prev_size;
4246 size += prevsize;
4247 p = chunk_at_offset(p, -((long) prevsize));
4248 unlink(p, bck, fwd);
4251 if (nextchunk != av->top) {
4252 /* get and clear inuse bit */
4253 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4255 /* consolidate forward */
4256 if (!nextinuse) {
4257 unlink(nextchunk, bck, fwd);
4258 size += nextsize;
4259 } else
4260 clear_inuse_bit_at_offset(nextchunk, 0);
4263 Place the chunk in unsorted chunk list. Chunks are
4264 not placed into regular bins until after they have
4265 been given one chance to be used in malloc.
4268 bck = unsorted_chunks(av);
4269 fwd = bck->fd;
4270 p->bk = bck;
4271 p->fd = fwd;
4272 bck->fd = p;
4273 fwd->bk = p;
4275 set_head(p, size | PREV_INUSE);
4276 set_foot(p, size);
4278 check_free_chunk(av, p);
4282 If the chunk borders the current high end of memory,
4283 consolidate into top
4286 else {
4287 size += nextsize;
4288 set_head(p, size | PREV_INUSE);
4289 av->top = p;
4290 check_chunk(av, p);
4294 If freeing a large space, consolidate possibly-surrounding
4295 chunks. Then, if the total unused topmost memory exceeds trim
4296 threshold, ask malloc_trim to reduce top.
4298 Unless max_fast is 0, we don't know if there are fastbins
4299 bordering top, so we cannot tell for sure whether threshold
4300 has been reached unless fastbins are consolidated. But we
4301 don't want to consolidate on each free. As a compromise,
4302 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4303 is reached.
4306 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4307 if (have_fastchunks(av))
4308 malloc_consolidate(av);
4310 if (av == &main_arena) {
4311 #ifndef MORECORE_CANNOT_TRIM
4312 if ((unsigned long)(chunksize(av->top)) >=
4313 (unsigned long)(mp_.trim_threshold))
4314 sYSTRIm(mp_.top_pad, av);
4315 #endif
4316 } else {
4317 /* Always try heap_trim(), even if the top chunk is not
4318 large, because the corresponding heap might go away. */
4319 heap_info *heap = heap_for_ptr(top(av));
4321 assert(heap->ar_ptr == av);
4322 heap_trim(heap, mp_.top_pad);
4328 If the chunk was allocated via mmap, release via munmap(). Note
4329 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4330 user must have overwritten memory. There's nothing we can do to
4331 catch this error unless MALLOC_DEBUG is set, in which case
4332 check_inuse_chunk (above) will have triggered error.
4335 else {
4336 #if HAVE_MMAP
4337 int ret;
4338 INTERNAL_SIZE_T offset = p->prev_size;
4339 mp_.n_mmaps--;
4340 mp_.mmapped_mem -= (size + offset);
4341 ret = munmap((char*)p - offset, size + offset);
4342 /* munmap returns non-zero on failure */
4343 assert(ret == 0);
4344 #endif
4350 ------------------------- malloc_consolidate -------------------------
4352 malloc_consolidate is a specialized version of free() that tears
4353 down chunks held in fastbins. Free itself cannot be used for this
4354 purpose since, among other things, it might place chunks back onto
4355 fastbins. So, instead, we need to use a minor variant of the same
4356 code.
4358 Also, because this routine needs to be called the first time through
4359 malloc anyway, it turns out to be the perfect place to trigger
4360 initialization code.
4363 #if __STD_C
4364 static void malloc_consolidate(mstate av)
4365 #else
4366 static void malloc_consolidate(av) mstate av;
4367 #endif
4369 mfastbinptr* fb; /* current fastbin being consolidated */
4370 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4371 mchunkptr p; /* current chunk being consolidated */
4372 mchunkptr nextp; /* next chunk to consolidate */
4373 mchunkptr unsorted_bin; /* bin header */
4374 mchunkptr first_unsorted; /* chunk to link to */
4376 /* These have same use as in free() */
4377 mchunkptr nextchunk;
4378 INTERNAL_SIZE_T size;
4379 INTERNAL_SIZE_T nextsize;
4380 INTERNAL_SIZE_T prevsize;
4381 int nextinuse;
4382 mchunkptr bck;
4383 mchunkptr fwd;
4386 If max_fast is 0, we know that av hasn't
4387 yet been initialized, in which case do so below
4390 if (av->max_fast != 0) {
4391 clear_fastchunks(av);
4393 unsorted_bin = unsorted_chunks(av);
4396 Remove each chunk from fast bin and consolidate it, placing it
4397 then in unsorted bin. Among other reasons for doing this,
4398 placing in unsorted bin avoids needing to calculate actual bins
4399 until malloc is sure that chunks aren't immediately going to be
4400 reused anyway.
4403 maxfb = &(av->fastbins[fastbin_index(av->max_fast)]);
4404 fb = &(av->fastbins[0]);
4405 do {
4406 if ( (p = *fb) != 0) {
4407 *fb = 0;
4409 do {
4410 check_inuse_chunk(av, p);
4411 nextp = p->fd;
4413 /* Slightly streamlined version of consolidation code in free() */
4414 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4415 nextchunk = chunk_at_offset(p, size);
4416 nextsize = chunksize(nextchunk);
4418 if (!prev_inuse(p)) {
4419 prevsize = p->prev_size;
4420 size += prevsize;
4421 p = chunk_at_offset(p, -((long) prevsize));
4422 unlink(p, bck, fwd);
4425 if (nextchunk != av->top) {
4426 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4428 if (!nextinuse) {
4429 size += nextsize;
4430 unlink(nextchunk, bck, fwd);
4431 } else
4432 clear_inuse_bit_at_offset(nextchunk, 0);
4434 first_unsorted = unsorted_bin->fd;
4435 unsorted_bin->fd = p;
4436 first_unsorted->bk = p;
4438 set_head(p, size | PREV_INUSE);
4439 p->bk = unsorted_bin;
4440 p->fd = first_unsorted;
4441 set_foot(p, size);
4444 else {
4445 size += nextsize;
4446 set_head(p, size | PREV_INUSE);
4447 av->top = p;
4450 } while ( (p = nextp) != 0);
4453 } while (fb++ != maxfb);
4455 else {
4456 malloc_init_state(av);
4457 check_malloc_state(av);
4462 ------------------------------ realloc ------------------------------
4465 Void_t*
4466 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4468 INTERNAL_SIZE_T nb; /* padded request size */
4470 mchunkptr oldp; /* chunk corresponding to oldmem */
4471 INTERNAL_SIZE_T oldsize; /* its size */
4473 mchunkptr newp; /* chunk to return */
4474 INTERNAL_SIZE_T newsize; /* its size */
4475 Void_t* newmem; /* corresponding user mem */
4477 mchunkptr next; /* next contiguous chunk after oldp */
4479 mchunkptr remainder; /* extra space at end of newp */
4480 unsigned long remainder_size; /* its size */
4482 mchunkptr bck; /* misc temp for linking */
4483 mchunkptr fwd; /* misc temp for linking */
4485 unsigned long copysize; /* bytes to copy */
4486 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4487 INTERNAL_SIZE_T* s; /* copy source */
4488 INTERNAL_SIZE_T* d; /* copy destination */
4491 #if REALLOC_ZERO_BYTES_FREES
4492 if (bytes == 0) {
4493 _int_free(av, oldmem);
4494 return 0;
4496 #endif
4498 /* realloc of null is supposed to be same as malloc */
4499 if (oldmem == 0) return _int_malloc(av, bytes);
4501 checked_request2size(bytes, nb);
4503 oldp = mem2chunk(oldmem);
4504 oldsize = chunksize(oldp);
4506 check_inuse_chunk(av, oldp);
4508 if (!chunk_is_mmapped(oldp)) {
4510 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4511 /* already big enough; split below */
4512 newp = oldp;
4513 newsize = oldsize;
4516 else {
4517 next = chunk_at_offset(oldp, oldsize);
4519 /* Try to expand forward into top */
4520 if (next == av->top &&
4521 (unsigned long)(newsize = oldsize + chunksize(next)) >=
4522 (unsigned long)(nb + MINSIZE)) {
4523 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4524 av->top = chunk_at_offset(oldp, nb);
4525 set_head(av->top, (newsize - nb) | PREV_INUSE);
4526 check_inuse_chunk(av, oldp);
4527 return chunk2mem(oldp);
4530 /* Try to expand forward into next chunk; split off remainder below */
4531 else if (next != av->top &&
4532 !inuse(next) &&
4533 (unsigned long)(newsize = oldsize + chunksize(next)) >=
4534 (unsigned long)(nb)) {
4535 newp = oldp;
4536 unlink(next, bck, fwd);
4539 /* allocate, copy, free */
4540 else {
4541 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4542 if (newmem == 0)
4543 return 0; /* propagate failure */
4545 newp = mem2chunk(newmem);
4546 newsize = chunksize(newp);
4549 Avoid copy if newp is next chunk after oldp.
4551 if (newp == next) {
4552 newsize += oldsize;
4553 newp = oldp;
4555 else {
4557 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4558 We know that contents have an odd number of
4559 INTERNAL_SIZE_T-sized words; minimally 3.
4562 copysize = oldsize - SIZE_SZ;
4563 s = (INTERNAL_SIZE_T*)(oldmem);
4564 d = (INTERNAL_SIZE_T*)(newmem);
4565 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4566 assert(ncopies >= 3);
4568 if (ncopies > 9)
4569 MALLOC_COPY(d, s, copysize);
4571 else {
4572 *(d+0) = *(s+0);
4573 *(d+1) = *(s+1);
4574 *(d+2) = *(s+2);
4575 if (ncopies > 4) {
4576 *(d+3) = *(s+3);
4577 *(d+4) = *(s+4);
4578 if (ncopies > 6) {
4579 *(d+5) = *(s+5);
4580 *(d+6) = *(s+6);
4581 if (ncopies > 8) {
4582 *(d+7) = *(s+7);
4583 *(d+8) = *(s+8);
4589 _int_free(av, oldmem);
4590 check_inuse_chunk(av, newp);
4591 return chunk2mem(newp);
4596 /* If possible, free extra space in old or extended chunk */
4598 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4600 remainder_size = newsize - nb;
4602 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4603 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4604 set_inuse_bit_at_offset(newp, newsize);
4606 else { /* split remainder */
4607 remainder = chunk_at_offset(newp, nb);
4608 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4609 set_head(remainder, remainder_size | PREV_INUSE |
4610 (av != &main_arena ? NON_MAIN_ARENA : 0));
4611 /* Mark remainder as inuse so free() won't complain */
4612 set_inuse_bit_at_offset(remainder, remainder_size);
4613 _int_free(av, chunk2mem(remainder));
4616 check_inuse_chunk(av, newp);
4617 return chunk2mem(newp);
4621 Handle mmap cases
4624 else {
4625 #if HAVE_MMAP
4627 #if HAVE_MREMAP
4628 INTERNAL_SIZE_T offset = oldp->prev_size;
4629 size_t pagemask = mp_.pagesize - 1;
4630 char *cp;
4631 unsigned long sum;
4633 /* Note the extra SIZE_SZ overhead */
4634 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
4636 /* don't need to remap if still within same page */
4637 if (oldsize == newsize - offset)
4638 return oldmem;
4640 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
4642 if (cp != MAP_FAILED) {
4644 newp = (mchunkptr)(cp + offset);
4645 set_head(newp, (newsize - offset)|IS_MMAPPED);
4647 assert(aligned_OK(chunk2mem(newp)));
4648 assert((newp->prev_size == offset));
4650 /* update statistics */
4651 sum = mp_.mmapped_mem += newsize - oldsize;
4652 if (sum > (unsigned long)(mp_.max_mmapped_mem))
4653 mp_.max_mmapped_mem = sum;
4654 #ifdef NO_THREADS
4655 sum += main_arena.system_mem;
4656 if (sum > (unsigned long)(mp_.max_total_mem))
4657 mp_.max_total_mem = sum;
4658 #endif
4660 return chunk2mem(newp);
4662 #endif
4664 /* Note the extra SIZE_SZ overhead. */
4665 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
4666 newmem = oldmem; /* do nothing */
4667 else {
4668 /* Must alloc, copy, free. */
4669 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4670 if (newmem != 0) {
4671 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
4672 _int_free(av, oldmem);
4675 return newmem;
4677 #else
4678 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
4679 check_malloc_state(av);
4680 MALLOC_FAILURE_ACTION;
4681 return 0;
4682 #endif
4687 ------------------------------ memalign ------------------------------
4690 Void_t*
4691 _int_memalign(mstate av, size_t alignment, size_t bytes)
4693 INTERNAL_SIZE_T nb; /* padded request size */
4694 char* m; /* memory returned by malloc call */
4695 mchunkptr p; /* corresponding chunk */
4696 char* brk; /* alignment point within p */
4697 mchunkptr newp; /* chunk to return */
4698 INTERNAL_SIZE_T newsize; /* its size */
4699 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4700 mchunkptr remainder; /* spare room at end to split off */
4701 unsigned long remainder_size; /* its size */
4702 INTERNAL_SIZE_T size;
4704 /* If need less alignment than we give anyway, just relay to malloc */
4706 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4708 /* Otherwise, ensure that it is at least a minimum chunk size */
4710 if (alignment < MINSIZE) alignment = MINSIZE;
4712 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4713 if ((alignment & (alignment - 1)) != 0) {
4714 size_t a = MALLOC_ALIGNMENT * 2;
4715 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4716 alignment = a;
4719 checked_request2size(bytes, nb);
4722 Strategy: find a spot within that chunk that meets the alignment
4723 request, and then possibly free the leading and trailing space.
4727 /* Call malloc with worst case padding to hit alignment. */
4729 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4731 if (m == 0) return 0; /* propagate failure */
4733 p = mem2chunk(m);
4735 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4738 Find an aligned spot inside chunk. Since we need to give back
4739 leading space in a chunk of at least MINSIZE, if the first
4740 calculation places us at a spot with less than MINSIZE leader,
4741 we can move to the next aligned spot -- we've allocated enough
4742 total room so that this is always possible.
4745 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4746 -((signed long) alignment));
4747 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4748 brk += alignment;
4750 newp = (mchunkptr)brk;
4751 leadsize = brk - (char*)(p);
4752 newsize = chunksize(p) - leadsize;
4754 /* For mmapped chunks, just adjust offset */
4755 if (chunk_is_mmapped(p)) {
4756 newp->prev_size = p->prev_size + leadsize;
4757 set_head(newp, newsize|IS_MMAPPED);
4758 return chunk2mem(newp);
4761 /* Otherwise, give back leader, use the rest */
4762 set_head(newp, newsize | PREV_INUSE |
4763 (av != &main_arena ? NON_MAIN_ARENA : 0));
4764 set_inuse_bit_at_offset(newp, newsize);
4765 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4766 _int_free(av, chunk2mem(p));
4767 p = newp;
4769 assert (newsize >= nb &&
4770 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4773 /* Also give back spare room at the end */
4774 if (!chunk_is_mmapped(p)) {
4775 size = chunksize(p);
4776 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4777 remainder_size = size - nb;
4778 remainder = chunk_at_offset(p, nb);
4779 set_head(remainder, remainder_size | PREV_INUSE |
4780 (av != &main_arena ? NON_MAIN_ARENA : 0));
4781 set_head_size(p, nb);
4782 _int_free(av, chunk2mem(remainder));
4786 check_inuse_chunk(av, p);
4787 return chunk2mem(p);
4790 #if 0
4792 ------------------------------ calloc ------------------------------
4795 #if __STD_C
4796 Void_t* cALLOc(size_t n_elements, size_t elem_size)
4797 #else
4798 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
4799 #endif
4801 mchunkptr p;
4802 unsigned long clearsize;
4803 unsigned long nclears;
4804 INTERNAL_SIZE_T* d;
4806 Void_t* mem = mALLOc(n_elements * elem_size);
4808 if (mem != 0) {
4809 p = mem2chunk(mem);
4811 #if MMAP_CLEARS
4812 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
4813 #endif
4816 Unroll clear of <= 36 bytes (72 if 8byte sizes)
4817 We know that contents have an odd number of
4818 INTERNAL_SIZE_T-sized words; minimally 3.
4821 d = (INTERNAL_SIZE_T*)mem;
4822 clearsize = chunksize(p) - SIZE_SZ;
4823 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
4824 assert(nclears >= 3);
4826 if (nclears > 9)
4827 MALLOC_ZERO(d, clearsize);
4829 else {
4830 *(d+0) = 0;
4831 *(d+1) = 0;
4832 *(d+2) = 0;
4833 if (nclears > 4) {
4834 *(d+3) = 0;
4835 *(d+4) = 0;
4836 if (nclears > 6) {
4837 *(d+5) = 0;
4838 *(d+6) = 0;
4839 if (nclears > 8) {
4840 *(d+7) = 0;
4841 *(d+8) = 0;
4848 return mem;
4850 #endif /* 0 */
4853 ------------------------- independent_calloc -------------------------
4856 Void_t**
4857 #if __STD_C
4858 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
4859 #else
4860 _int_icalloc(av, n_elements, elem_size, chunks)
4861 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
4862 #endif
4864 size_t sz = elem_size; /* serves as 1-element array */
4865 /* opts arg of 3 means all elements are same size, and should be cleared */
4866 return iALLOc(av, n_elements, &sz, 3, chunks);
4870 ------------------------- independent_comalloc -------------------------
4873 Void_t**
4874 #if __STD_C
4875 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
4876 #else
4877 _int_icomalloc(av, n_elements, sizes, chunks)
4878 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
4879 #endif
4881 return iALLOc(av, n_elements, sizes, 0, chunks);
4886 ------------------------------ ialloc ------------------------------
4887 ialloc provides common support for independent_X routines, handling all of
4888 the combinations that can result.
4890 The opts arg has:
4891 bit 0 set if all elements are same size (using sizes[0])
4892 bit 1 set if elements should be zeroed
4896 static Void_t**
4897 #if __STD_C
4898 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
4899 #else
4900 iALLOc(av, n_elements, sizes, opts, chunks)
4901 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
4902 #endif
4904 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
4905 INTERNAL_SIZE_T contents_size; /* total size of elements */
4906 INTERNAL_SIZE_T array_size; /* request size of pointer array */
4907 Void_t* mem; /* malloced aggregate space */
4908 mchunkptr p; /* corresponding chunk */
4909 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
4910 Void_t** marray; /* either "chunks" or malloced ptr array */
4911 mchunkptr array_chunk; /* chunk for malloced ptr array */
4912 int mmx; /* to disable mmap */
4913 INTERNAL_SIZE_T size;
4914 INTERNAL_SIZE_T size_flags;
4915 size_t i;
4917 /* Ensure initialization/consolidation */
4918 if (have_fastchunks(av)) malloc_consolidate(av);
4920 /* compute array length, if needed */
4921 if (chunks != 0) {
4922 if (n_elements == 0)
4923 return chunks; /* nothing to do */
4924 marray = chunks;
4925 array_size = 0;
4927 else {
4928 /* if empty req, must still return chunk representing empty array */
4929 if (n_elements == 0)
4930 return (Void_t**) _int_malloc(av, 0);
4931 marray = 0;
4932 array_size = request2size(n_elements * (sizeof(Void_t*)));
4935 /* compute total element size */
4936 if (opts & 0x1) { /* all-same-size */
4937 element_size = request2size(*sizes);
4938 contents_size = n_elements * element_size;
4940 else { /* add up all the sizes */
4941 element_size = 0;
4942 contents_size = 0;
4943 for (i = 0; i != n_elements; ++i)
4944 contents_size += request2size(sizes[i]);
4947 /* subtract out alignment bytes from total to minimize overallocation */
4948 size = contents_size + array_size - MALLOC_ALIGN_MASK;
4951 Allocate the aggregate chunk.
4952 But first disable mmap so malloc won't use it, since
4953 we would not be able to later free/realloc space internal
4954 to a segregated mmap region.
4956 mmx = mp_.n_mmaps_max; /* disable mmap */
4957 mp_.n_mmaps_max = 0;
4958 mem = _int_malloc(av, size);
4959 mp_.n_mmaps_max = mmx; /* reset mmap */
4960 if (mem == 0)
4961 return 0;
4963 p = mem2chunk(mem);
4964 assert(!chunk_is_mmapped(p));
4965 remainder_size = chunksize(p);
4967 if (opts & 0x2) { /* optionally clear the elements */
4968 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
4971 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
4973 /* If not provided, allocate the pointer array as final part of chunk */
4974 if (marray == 0) {
4975 array_chunk = chunk_at_offset(p, contents_size);
4976 marray = (Void_t**) (chunk2mem(array_chunk));
4977 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
4978 remainder_size = contents_size;
4981 /* split out elements */
4982 for (i = 0; ; ++i) {
4983 marray[i] = chunk2mem(p);
4984 if (i != n_elements-1) {
4985 if (element_size != 0)
4986 size = element_size;
4987 else
4988 size = request2size(sizes[i]);
4989 remainder_size -= size;
4990 set_head(p, size | size_flags);
4991 p = chunk_at_offset(p, size);
4993 else { /* the final element absorbs any overallocation slop */
4994 set_head(p, remainder_size | size_flags);
4995 break;
4999 #if MALLOC_DEBUG
5000 if (marray != chunks) {
5001 /* final element must have exactly exhausted chunk */
5002 if (element_size != 0)
5003 assert(remainder_size == element_size);
5004 else
5005 assert(remainder_size == request2size(sizes[i]));
5006 check_inuse_chunk(av, mem2chunk(marray));
5009 for (i = 0; i != n_elements; ++i)
5010 check_inuse_chunk(av, mem2chunk(marray[i]));
5011 #endif
5013 return marray;
5018 ------------------------------ valloc ------------------------------
5021 Void_t*
5022 #if __STD_C
5023 _int_valloc(mstate av, size_t bytes)
5024 #else
5025 _int_valloc(av, bytes) mstate av; size_t bytes;
5026 #endif
5028 /* Ensure initialization/consolidation */
5029 if (have_fastchunks(av)) malloc_consolidate(av);
5030 return _int_memalign(av, mp_.pagesize, bytes);
5034 ------------------------------ pvalloc ------------------------------
5038 Void_t*
5039 #if __STD_C
5040 _int_pvalloc(mstate av, size_t bytes)
5041 #else
5042 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5043 #endif
5045 size_t pagesz;
5047 /* Ensure initialization/consolidation */
5048 if (have_fastchunks(av)) malloc_consolidate(av);
5049 pagesz = mp_.pagesize;
5050 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5055 ------------------------------ malloc_trim ------------------------------
5058 #if __STD_C
5059 int mTRIm(size_t pad)
5060 #else
5061 int mTRIm(pad) size_t pad;
5062 #endif
5064 mstate av = &main_arena; /* already locked */
5066 /* Ensure initialization/consolidation */
5067 malloc_consolidate(av);
5069 #ifndef MORECORE_CANNOT_TRIM
5070 return sYSTRIm(pad, av);
5071 #else
5072 return 0;
5073 #endif
5078 ------------------------- malloc_usable_size -------------------------
5081 #if __STD_C
5082 size_t mUSABLe(Void_t* mem)
5083 #else
5084 size_t mUSABLe(mem) Void_t* mem;
5085 #endif
5087 mchunkptr p;
5088 if (mem != 0) {
5089 p = mem2chunk(mem);
5090 if (chunk_is_mmapped(p))
5091 return chunksize(p) - 2*SIZE_SZ;
5092 else if (inuse(p))
5093 return chunksize(p) - SIZE_SZ;
5095 return 0;
5099 ------------------------------ mallinfo ------------------------------
5102 struct mallinfo mALLINFo(mstate av)
5104 struct mallinfo mi;
5105 size_t i;
5106 mbinptr b;
5107 mchunkptr p;
5108 INTERNAL_SIZE_T avail;
5109 INTERNAL_SIZE_T fastavail;
5110 int nblocks;
5111 int nfastblocks;
5113 /* Ensure initialization */
5114 if (av->top == 0) malloc_consolidate(av);
5116 check_malloc_state(av);
5118 /* Account for top */
5119 avail = chunksize(av->top);
5120 nblocks = 1; /* top always exists */
5122 /* traverse fastbins */
5123 nfastblocks = 0;
5124 fastavail = 0;
5126 for (i = 0; i < NFASTBINS; ++i) {
5127 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5128 ++nfastblocks;
5129 fastavail += chunksize(p);
5133 avail += fastavail;
5135 /* traverse regular bins */
5136 for (i = 1; i < NBINS; ++i) {
5137 b = bin_at(av, i);
5138 for (p = last(b); p != b; p = p->bk) {
5139 ++nblocks;
5140 avail += chunksize(p);
5144 mi.smblks = nfastblocks;
5145 mi.ordblks = nblocks;
5146 mi.fordblks = avail;
5147 mi.uordblks = av->system_mem - avail;
5148 mi.arena = av->system_mem;
5149 mi.hblks = mp_.n_mmaps;
5150 mi.hblkhd = mp_.mmapped_mem;
5151 mi.fsmblks = fastavail;
5152 mi.keepcost = chunksize(av->top);
5153 mi.usmblks = mp_.max_total_mem;
5154 return mi;
5158 ------------------------------ malloc_stats ------------------------------
5161 void mSTATs()
5163 int i;
5164 mstate ar_ptr;
5165 struct mallinfo mi;
5166 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5167 #if THREAD_STATS
5168 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5169 #endif
5171 if(__malloc_initialized < 0)
5172 ptmalloc_init ();
5173 #ifdef _LIBC
5174 _IO_flockfile (stderr);
5175 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5176 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5177 #endif
5178 for (i=0, ar_ptr = &main_arena;; i++) {
5179 (void)mutex_lock(&ar_ptr->mutex);
5180 mi = mALLINFo(ar_ptr);
5181 fprintf(stderr, "Arena %d:\n", i);
5182 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5183 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5184 #if MALLOC_DEBUG > 1
5185 if (i > 0)
5186 dump_heap(heap_for_ptr(top(ar_ptr)));
5187 #endif
5188 system_b += mi.arena;
5189 in_use_b += mi.uordblks;
5190 #if THREAD_STATS
5191 stat_lock_direct += ar_ptr->stat_lock_direct;
5192 stat_lock_loop += ar_ptr->stat_lock_loop;
5193 stat_lock_wait += ar_ptr->stat_lock_wait;
5194 #endif
5195 (void)mutex_unlock(&ar_ptr->mutex);
5196 ar_ptr = ar_ptr->next;
5197 if(ar_ptr == &main_arena) break;
5199 #if HAVE_MMAP
5200 fprintf(stderr, "Total (incl. mmap):\n");
5201 #else
5202 fprintf(stderr, "Total:\n");
5203 #endif
5204 fprintf(stderr, "system bytes = %10u\n", system_b);
5205 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5206 #ifdef NO_THREADS
5207 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5208 #endif
5209 #if HAVE_MMAP
5210 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5211 fprintf(stderr, "max mmap bytes = %10lu\n",
5212 (unsigned long)mp_.max_mmapped_mem);
5213 #endif
5214 #if THREAD_STATS
5215 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5216 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5217 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5218 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5219 fprintf(stderr, "locked total = %10ld\n",
5220 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5221 #endif
5222 #ifdef _LIBC
5223 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5224 _IO_funlockfile (stderr);
5225 #endif
5230 ------------------------------ mallopt ------------------------------
5233 #if __STD_C
5234 int mALLOPt(int param_number, int value)
5235 #else
5236 int mALLOPt(param_number, value) int param_number; int value;
5237 #endif
5239 mstate av = &main_arena;
5240 int res = 1;
5242 if(__malloc_initialized < 0)
5243 ptmalloc_init ();
5244 (void)mutex_lock(&av->mutex);
5245 /* Ensure initialization/consolidation */
5246 malloc_consolidate(av);
5248 switch(param_number) {
5249 case M_MXFAST:
5250 if (value >= 0 && value <= MAX_FAST_SIZE) {
5251 set_max_fast(av, value);
5253 else
5254 res = 0;
5255 break;
5257 case M_TRIM_THRESHOLD:
5258 mp_.trim_threshold = value;
5259 break;
5261 case M_TOP_PAD:
5262 mp_.top_pad = value;
5263 break;
5265 case M_MMAP_THRESHOLD:
5266 #if USE_ARENAS
5267 /* Forbid setting the threshold too high. */
5268 if((unsigned long)value > HEAP_MAX_SIZE/2)
5269 res = 0;
5270 else
5271 #endif
5272 mp_.mmap_threshold = value;
5273 break;
5275 case M_MMAP_MAX:
5276 #if !HAVE_MMAP
5277 if (value != 0)
5278 res = 0;
5279 else
5280 #endif
5281 mp_.n_mmaps_max = value;
5282 break;
5284 case M_CHECK_ACTION:
5285 check_action = value;
5286 break;
5288 (void)mutex_unlock(&av->mutex);
5289 return res;
5294 -------------------- Alternative MORECORE functions --------------------
5299 General Requirements for MORECORE.
5301 The MORECORE function must have the following properties:
5303 If MORECORE_CONTIGUOUS is false:
5305 * MORECORE must allocate in multiples of pagesize. It will
5306 only be called with arguments that are multiples of pagesize.
5308 * MORECORE(0) must return an address that is at least
5309 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5311 else (i.e. If MORECORE_CONTIGUOUS is true):
5313 * Consecutive calls to MORECORE with positive arguments
5314 return increasing addresses, indicating that space has been
5315 contiguously extended.
5317 * MORECORE need not allocate in multiples of pagesize.
5318 Calls to MORECORE need not have args of multiples of pagesize.
5320 * MORECORE need not page-align.
5322 In either case:
5324 * MORECORE may allocate more memory than requested. (Or even less,
5325 but this will generally result in a malloc failure.)
5327 * MORECORE must not allocate memory when given argument zero, but
5328 instead return one past the end address of memory from previous
5329 nonzero call. This malloc does NOT call MORECORE(0)
5330 until at least one call with positive arguments is made, so
5331 the initial value returned is not important.
5333 * Even though consecutive calls to MORECORE need not return contiguous
5334 addresses, it must be OK for malloc'ed chunks to span multiple
5335 regions in those cases where they do happen to be contiguous.
5337 * MORECORE need not handle negative arguments -- it may instead
5338 just return MORECORE_FAILURE when given negative arguments.
5339 Negative arguments are always multiples of pagesize. MORECORE
5340 must not misinterpret negative args as large positive unsigned
5341 args. You can suppress all such calls from even occurring by defining
5342 MORECORE_CANNOT_TRIM,
5344 There is some variation across systems about the type of the
5345 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5346 actually be size_t, because sbrk supports negative args, so it is
5347 normally the signed type of the same width as size_t (sometimes
5348 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5349 matter though. Internally, we use "long" as arguments, which should
5350 work across all reasonable possibilities.
5352 Additionally, if MORECORE ever returns failure for a positive
5353 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5354 system allocator. This is a useful backup strategy for systems with
5355 holes in address spaces -- in this case sbrk cannot contiguously
5356 expand the heap, but mmap may be able to map noncontiguous space.
5358 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5359 a function that always returns MORECORE_FAILURE.
5361 If you are using this malloc with something other than sbrk (or its
5362 emulation) to supply memory regions, you probably want to set
5363 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5364 allocator kindly contributed for pre-OSX macOS. It uses virtually
5365 but not necessarily physically contiguous non-paged memory (locked
5366 in, present and won't get swapped out). You can use it by
5367 uncommenting this section, adding some #includes, and setting up the
5368 appropriate defines above:
5370 #define MORECORE osMoreCore
5371 #define MORECORE_CONTIGUOUS 0
5373 There is also a shutdown routine that should somehow be called for
5374 cleanup upon program exit.
5376 #define MAX_POOL_ENTRIES 100
5377 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5378 static int next_os_pool;
5379 void *our_os_pools[MAX_POOL_ENTRIES];
5381 void *osMoreCore(int size)
5383 void *ptr = 0;
5384 static void *sbrk_top = 0;
5386 if (size > 0)
5388 if (size < MINIMUM_MORECORE_SIZE)
5389 size = MINIMUM_MORECORE_SIZE;
5390 if (CurrentExecutionLevel() == kTaskLevel)
5391 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5392 if (ptr == 0)
5394 return (void *) MORECORE_FAILURE;
5396 // save ptrs so they can be freed during cleanup
5397 our_os_pools[next_os_pool] = ptr;
5398 next_os_pool++;
5399 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5400 sbrk_top = (char *) ptr + size;
5401 return ptr;
5403 else if (size < 0)
5405 // we don't currently support shrink behavior
5406 return (void *) MORECORE_FAILURE;
5408 else
5410 return sbrk_top;
5414 // cleanup any allocated memory pools
5415 // called as last thing before shutting down driver
5417 void osCleanupMem(void)
5419 void **ptr;
5421 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5422 if (*ptr)
5424 PoolDeallocate(*ptr);
5425 *ptr = 0;
5432 /* Helper code. */
5434 static void
5435 malloc_printerr(int action, const char *str, void *ptr)
5437 if (action & 1)
5439 /* output string will be ": ADDR ***\n" */
5440 static const char suffix[] = " ***\n";
5441 static const char prefix[] = ": 0x";
5442 char buf[sizeof (prefix) - 1 + sizeof (void *) * 2 + sizeof (suffix)];
5443 char *cp;
5444 if (action & 4)
5445 cp = memcpy (&buf[sizeof (buf) - 2], "\n", 2);
5446 else
5448 cp = memcpy (&buf[sizeof (buf) - sizeof (suffix)], suffix,
5449 sizeof (suffix));
5450 cp = _itoa_word ((unsigned long int) ptr, cp, 16, 0);
5451 while (cp > &buf[sizeof (prefix) - 1])
5452 *--cp = '0';
5453 cp = memcpy (buf, prefix, sizeof (prefix) - 1);
5456 struct iovec iov[3];
5457 int n = 0;
5458 if ((action & 4) == 0)
5460 iov[0].iov_base = (char *) "*** glibc detected *** ";
5461 iov[0].iov_len = strlen (iov[0].iov_base);
5462 ++n;
5464 iov[n].iov_base = (char *) str;
5465 iov[n].iov_len = strlen (str);
5466 ++n;
5467 iov[n].iov_base = cp;
5468 iov[n].iov_len = &buf[sizeof (buf) - 1] - cp;
5469 ++n;
5470 TEMP_FAILURE_RETRY (__writev (STDERR_FILENO, iov, n));
5472 if (action & 2)
5473 abort ();
5476 #ifdef _LIBC
5477 # include <sys/param.h>
5479 /* We need a wrapper function for one of the additions of POSIX. */
5481 __posix_memalign (void **memptr, size_t alignment, size_t size)
5483 void *mem;
5484 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
5485 __const __malloc_ptr_t)) =
5486 __memalign_hook;
5488 /* Test whether the SIZE argument is valid. It must be a power of
5489 two multiple of sizeof (void *). */
5490 if (alignment % sizeof (void *) != 0
5491 || !powerof2 (alignment / sizeof (void *)) != 0
5492 || alignment == 0)
5493 return EINVAL;
5495 /* Call the hook here, so that caller is posix_memalign's caller
5496 and not posix_memalign itself. */
5497 if (hook != NULL)
5498 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
5499 else
5500 mem = public_mEMALIGn (alignment, size);
5502 if (mem != NULL) {
5503 *memptr = mem;
5504 return 0;
5507 return ENOMEM;
5509 weak_alias (__posix_memalign, posix_memalign)
5511 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5512 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5513 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5514 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5515 strong_alias (__libc_memalign, __memalign)
5516 weak_alias (__libc_memalign, memalign)
5517 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5518 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5519 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5520 strong_alias (__libc_mallinfo, __mallinfo)
5521 weak_alias (__libc_mallinfo, mallinfo)
5522 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5524 weak_alias (__malloc_stats, malloc_stats)
5525 weak_alias (__malloc_usable_size, malloc_usable_size)
5526 weak_alias (__malloc_trim, malloc_trim)
5527 weak_alias (__malloc_get_state, malloc_get_state)
5528 weak_alias (__malloc_set_state, malloc_set_state)
5530 #endif /* _LIBC */
5532 /* ------------------------------------------------------------
5533 History:
5535 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5539 * Local variables:
5540 * c-basic-offset: 2
5541 * End: