Add missing #include for malloc/hooks.c code.
[glibc.git] / malloc / malloc.c
blobc8a5374e65798c4345fb52297418b83d9827d673
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2013 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
25 There have been substantial changesmade after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
29 * Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
33 * Quickstart
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
44 * Why use this malloc?
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
71 * Contents, described in more detail in "description of public routines" below.
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 cfree(void* p);
88 malloc_trim(size_t pad);
89 malloc_usable_size(void* p);
90 malloc_stats();
92 * Vital statistics:
94 Supported pointer representation: 4 or 8 bytes
95 Supported size_t representation: 4 or 8 bytes
96 Note that size_t is allowed to be 4 bytes even if pointers are 8.
97 You can adjust this by defining INTERNAL_SIZE_T
99 Alignment: 2 * sizeof(size_t) (default)
100 (i.e., 8 byte alignment with 4byte size_t). This suffices for
101 nearly all current machines and C compilers. However, you can
102 define MALLOC_ALIGNMENT to be wider than this if necessary.
104 Minimum overhead per allocated chunk: 4 or 8 bytes
105 Each malloced chunk has a hidden word of overhead holding size
106 and status information.
108 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
109 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
111 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
112 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
113 needed; 4 (8) for a trailing size field and 8 (16) bytes for
114 free list pointers. Thus, the minimum allocatable size is
115 16/24/32 bytes.
117 Even a request for zero bytes (i.e., malloc(0)) returns a
118 pointer to something of the minimum allocatable size.
120 The maximum overhead wastage (i.e., number of extra bytes
121 allocated than were requested in malloc) is less than or equal
122 to the minimum size, except for requests >= mmap_threshold that
123 are serviced via mmap(), where the worst case wastage is 2 *
124 sizeof(size_t) bytes plus the remainder from a system page (the
125 minimal mmap unit); typically 4096 or 8192 bytes.
127 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
128 8-byte size_t: 2^64 minus about two pages
130 It is assumed that (possibly signed) size_t values suffice to
131 represent chunk sizes. `Possibly signed' is due to the fact
132 that `size_t' may be defined on a system as either a signed or
133 an unsigned type. The ISO C standard says that it must be
134 unsigned, but a few systems are known not to adhere to this.
135 Additionally, even when size_t is unsigned, sbrk (which is by
136 default used to obtain memory from system) accepts signed
137 arguments, and may not be able to handle size_t-wide arguments
138 with negative sign bit. Generally, values that would
139 appear as negative after accounting for overhead and alignment
140 are supported only via mmap(), which does not have this
141 limitation.
143 Requests for sizes outside the allowed range will perform an optional
144 failure action and then return null. (Requests may also
145 also fail because a system is out of memory.)
147 Thread-safety: thread-safe
149 Compliance: I believe it is compliant with the 1997 Single Unix Specification
150 Also SVID/XPG, ANSI C, and probably others as well.
152 * Synopsis of compile-time options:
154 People have reported using previous versions of this malloc on all
155 versions of Unix, sometimes by tweaking some of the defines
156 below. It has been tested most extensively on Solaris and Linux.
157 People also report using it in stand-alone embedded systems.
159 The implementation is in straight, hand-tuned ANSI C. It is not
160 at all modular. (Sorry!) It uses a lot of macros. To be at all
161 usable, this code should be compiled using an optimizing compiler
162 (for example gcc -O3) that can simplify expressions and control
163 paths. (FAQ: some macros import variables as arguments rather than
164 declare locals because people reported that some debuggers
165 otherwise get confused.)
167 OPTION DEFAULT VALUE
169 Compilation Environment options:
171 HAVE_MREMAP 0
173 Changing default word sizes:
175 INTERNAL_SIZE_T size_t
176 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
177 __alignof__ (long double))
179 Configuration and functionality options:
181 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
182 USE_MALLOC_LOCK NOT defined
183 MALLOC_DEBUG NOT defined
184 REALLOC_ZERO_BYTES_FREES 1
185 TRIM_FASTBINS 0
187 Options for customizing MORECORE:
189 MORECORE sbrk
190 MORECORE_FAILURE -1
191 MORECORE_CONTIGUOUS 1
192 MORECORE_CANNOT_TRIM NOT defined
193 MORECORE_CLEARS 1
194 MMAP_AS_MORECORE_SIZE (1024 * 1024)
196 Tuning options that are also dynamically changeable via mallopt:
198 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
199 DEFAULT_TRIM_THRESHOLD 128 * 1024
200 DEFAULT_TOP_PAD 0
201 DEFAULT_MMAP_THRESHOLD 128 * 1024
202 DEFAULT_MMAP_MAX 65536
204 There are several other #defined constants and macros that you
205 probably don't want to touch unless you are extending or adapting malloc. */
208 void* is the pointer type that malloc should say it returns
211 #ifndef void
212 #define void void
213 #endif /*void*/
215 #include <stddef.h> /* for size_t */
216 #include <stdlib.h> /* for getenv(), abort() */
217 #include <unistd.h> /* for __libc_enable_secure */
219 #include <malloc-machine.h>
220 #include <malloc-sysdep.h>
222 #include <atomic.h>
223 #include <_itoa.h>
224 #include <bits/wordsize.h>
225 #include <sys/sysinfo.h>
227 #include <ldsodefs.h>
229 #include <unistd.h>
230 #include <stdio.h> /* needed for malloc_stats */
231 #include <errno.h>
233 #include <shlib-compat.h>
235 /* For uintptr_t. */
236 #include <stdint.h>
238 /* For va_arg, va_start, va_end. */
239 #include <stdarg.h>
241 /* For MIN, MAX, powerof2. */
242 #include <sys/param.h>
246 Debugging:
248 Because freed chunks may be overwritten with bookkeeping fields, this
249 malloc will often die when freed memory is overwritten by user
250 programs. This can be very effective (albeit in an annoying way)
251 in helping track down dangling pointers.
253 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
254 enabled that will catch more memory errors. You probably won't be
255 able to make much sense of the actual assertion errors, but they
256 should help you locate incorrectly overwritten memory. The checking
257 is fairly extensive, and will slow down execution
258 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
259 will attempt to check every non-mmapped allocated and free chunk in
260 the course of computing the summmaries. (By nature, mmapped regions
261 cannot be checked very much automatically.)
263 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
264 this code. The assertions in the check routines spell out in more
265 detail the assumptions and invariants underlying the algorithms.
267 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
268 checking that all accesses to malloced memory stay within their
269 bounds. However, there are several add-ons and adaptations of this
270 or other mallocs available that do this.
273 #ifdef NDEBUG
274 # define assert(expr) ((void) 0)
275 #else
276 # define assert(expr) \
277 ((expr) \
278 ? ((void) 0) \
279 : __malloc_assert (__STRING (expr), __FILE__, __LINE__, __func__))
281 extern const char *__progname;
283 static void
284 __malloc_assert (const char *assertion, const char *file, unsigned int line,
285 const char *function)
287 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
288 __progname, __progname[0] ? ": " : "",
289 file, line,
290 function ? function : "", function ? ": " : "",
291 assertion);
292 fflush (stderr);
293 abort ();
295 #endif
299 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
300 of chunk sizes.
302 The default version is the same as size_t.
304 While not strictly necessary, it is best to define this as an
305 unsigned type, even if size_t is a signed type. This may avoid some
306 artificial size limitations on some systems.
308 On a 64-bit machine, you may be able to reduce malloc overhead by
309 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
310 expense of not being able to handle more than 2^32 of malloced
311 space. If this limitation is acceptable, you are encouraged to set
312 this unless you are on a platform requiring 16byte alignments. In
313 this case the alignment requirements turn out to negate any
314 potential advantages of decreasing size_t word size.
316 Implementors: Beware of the possible combinations of:
317 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
318 and might be the same width as int or as long
319 - size_t might have different width and signedness as INTERNAL_SIZE_T
320 - int and long might be 32 or 64 bits, and might be the same width
321 To deal with this, most comparisons and difference computations
322 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
323 aware of the fact that casting an unsigned int to a wider long does
324 not sign-extend. (This also makes checking for negative numbers
325 awkward.) Some of these casts result in harmless compiler warnings
326 on some systems.
329 #ifndef INTERNAL_SIZE_T
330 #define INTERNAL_SIZE_T size_t
331 #endif
333 /* The corresponding word size */
334 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
338 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
339 It must be a power of two at least 2 * SIZE_SZ, even on machines
340 for which smaller alignments would suffice. It may be defined as
341 larger than this though. Note however that code and data structures
342 are optimized for the case of 8-byte alignment.
346 #ifndef MALLOC_ALIGNMENT
347 # if !SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_16)
348 /* This is the correct definition when there is no past ABI to constrain it.
350 Among configurations with a past ABI constraint, it differs from
351 2*SIZE_SZ only on powerpc32. For the time being, changing this is
352 causing more compatibility problems due to malloc_get_state and
353 malloc_set_state than will returning blocks not adequately aligned for
354 long double objects under -mlong-double-128. */
356 # define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
357 ? __alignof__ (long double) : 2 * SIZE_SZ)
358 # else
359 # define MALLOC_ALIGNMENT (2 * SIZE_SZ)
360 # endif
361 #endif
363 /* The corresponding bit mask value */
364 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
369 REALLOC_ZERO_BYTES_FREES should be set if a call to
370 realloc with zero bytes should be the same as a call to free.
371 This is required by the C standard. Otherwise, since this malloc
372 returns a unique pointer for malloc(0), so does realloc(p, 0).
375 #ifndef REALLOC_ZERO_BYTES_FREES
376 #define REALLOC_ZERO_BYTES_FREES 1
377 #endif
380 TRIM_FASTBINS controls whether free() of a very small chunk can
381 immediately lead to trimming. Setting to true (1) can reduce memory
382 footprint, but will almost always slow down programs that use a lot
383 of small chunks.
385 Define this only if you are willing to give up some speed to more
386 aggressively reduce system-level memory footprint when releasing
387 memory in programs that use many small chunks. You can get
388 essentially the same effect by setting MXFAST to 0, but this can
389 lead to even greater slowdowns in programs using many small chunks.
390 TRIM_FASTBINS is an in-between compile-time option, that disables
391 only those chunks bordering topmost memory from being placed in
392 fastbins.
395 #ifndef TRIM_FASTBINS
396 #define TRIM_FASTBINS 0
397 #endif
400 /* Definition for getting more memory from the OS. */
401 #define MORECORE (*__morecore)
402 #define MORECORE_FAILURE 0
403 void * __default_morecore (ptrdiff_t);
404 void *(*__morecore)(ptrdiff_t) = __default_morecore;
407 #include <string.h>
410 /* Force a value to be in a register and stop the compiler referring
411 to the source (mostly memory location) again. */
412 #define force_reg(val) \
413 ({ __typeof (val) _v; asm ("" : "=r" (_v) : "0" (val)); _v; })
417 MORECORE-related declarations. By default, rely on sbrk
422 MORECORE is the name of the routine to call to obtain more memory
423 from the system. See below for general guidance on writing
424 alternative MORECORE functions, as well as a version for WIN32 and a
425 sample version for pre-OSX macos.
428 #ifndef MORECORE
429 #define MORECORE sbrk
430 #endif
433 MORECORE_FAILURE is the value returned upon failure of MORECORE
434 as well as mmap. Since it cannot be an otherwise valid memory address,
435 and must reflect values of standard sys calls, you probably ought not
436 try to redefine it.
439 #ifndef MORECORE_FAILURE
440 #define MORECORE_FAILURE (-1)
441 #endif
444 If MORECORE_CONTIGUOUS is true, take advantage of fact that
445 consecutive calls to MORECORE with positive arguments always return
446 contiguous increasing addresses. This is true of unix sbrk. Even
447 if not defined, when regions happen to be contiguous, malloc will
448 permit allocations spanning regions obtained from different
449 calls. But defining this when applicable enables some stronger
450 consistency checks and space efficiencies.
453 #ifndef MORECORE_CONTIGUOUS
454 #define MORECORE_CONTIGUOUS 1
455 #endif
458 Define MORECORE_CANNOT_TRIM if your version of MORECORE
459 cannot release space back to the system when given negative
460 arguments. This is generally necessary only if you are using
461 a hand-crafted MORECORE function that cannot handle negative arguments.
464 /* #define MORECORE_CANNOT_TRIM */
466 /* MORECORE_CLEARS (default 1)
467 The degree to which the routine mapped to MORECORE zeroes out
468 memory: never (0), only for newly allocated space (1) or always
469 (2). The distinction between (1) and (2) is necessary because on
470 some systems, if the application first decrements and then
471 increments the break value, the contents of the reallocated space
472 are unspecified.
475 #ifndef MORECORE_CLEARS
476 #define MORECORE_CLEARS 1
477 #endif
481 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
482 sbrk fails, and mmap is used as a backup. The value must be a
483 multiple of page size. This backup strategy generally applies only
484 when systems have "holes" in address space, so sbrk cannot perform
485 contiguous expansion, but there is still space available on system.
486 On systems for which this is known to be useful (i.e. most linux
487 kernels), this occurs only when programs allocate huge amounts of
488 memory. Between this, and the fact that mmap regions tend to be
489 limited, the size should be large, to avoid too many mmap calls and
490 thus avoid running out of kernel resources. */
492 #ifndef MMAP_AS_MORECORE_SIZE
493 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
494 #endif
497 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
498 large blocks.
501 #ifndef HAVE_MREMAP
502 #define HAVE_MREMAP 0
503 #endif
507 This version of malloc supports the standard SVID/XPG mallinfo
508 routine that returns a struct containing usage properties and
509 statistics. It should work on any SVID/XPG compliant system that has
510 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
511 install such a thing yourself, cut out the preliminary declarations
512 as described above and below and save them in a malloc.h file. But
513 there's no compelling reason to bother to do this.)
515 The main declaration needed is the mallinfo struct that is returned
516 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
517 bunch of fields that are not even meaningful in this version of
518 malloc. These fields are are instead filled by mallinfo() with
519 other numbers that might be of interest.
523 /* ---------- description of public routines ------------ */
526 malloc(size_t n)
527 Returns a pointer to a newly allocated chunk of at least n bytes, or null
528 if no space is available. Additionally, on failure, errno is
529 set to ENOMEM on ANSI C systems.
531 If n is zero, malloc returns a minumum-sized chunk. (The minimum
532 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
533 systems.) On most systems, size_t is an unsigned type, so calls
534 with negative arguments are interpreted as requests for huge amounts
535 of space, which will often fail. The maximum supported value of n
536 differs across systems, but is in all cases less than the maximum
537 representable value of a size_t.
539 void* __libc_malloc(size_t);
540 libc_hidden_proto (__libc_malloc)
543 free(void* p)
544 Releases the chunk of memory pointed to by p, that had been previously
545 allocated using malloc or a related routine such as realloc.
546 It has no effect if p is null. It can have arbitrary (i.e., bad!)
547 effects if p has already been freed.
549 Unless disabled (using mallopt), freeing very large spaces will
550 when possible, automatically trigger operations that give
551 back unused memory to the system, thus reducing program footprint.
553 void __libc_free(void*);
554 libc_hidden_proto (__libc_free)
557 calloc(size_t n_elements, size_t element_size);
558 Returns a pointer to n_elements * element_size bytes, with all locations
559 set to zero.
561 void* __libc_calloc(size_t, size_t);
564 realloc(void* p, size_t n)
565 Returns a pointer to a chunk of size n that contains the same data
566 as does chunk p up to the minimum of (n, p's size) bytes, or null
567 if no space is available.
569 The returned pointer may or may not be the same as p. The algorithm
570 prefers extending p when possible, otherwise it employs the
571 equivalent of a malloc-copy-free sequence.
573 If p is null, realloc is equivalent to malloc.
575 If space is not available, realloc returns null, errno is set (if on
576 ANSI) and p is NOT freed.
578 if n is for fewer bytes than already held by p, the newly unused
579 space is lopped off and freed if possible. Unless the #define
580 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
581 zero (re)allocates a minimum-sized chunk.
583 Large chunks that were internally obtained via mmap will always
584 be reallocated using malloc-copy-free sequences unless
585 the system supports MREMAP (currently only linux).
587 The old unix realloc convention of allowing the last-free'd chunk
588 to be used as an argument to realloc is not supported.
590 void* __libc_realloc(void*, size_t);
591 libc_hidden_proto (__libc_realloc)
594 memalign(size_t alignment, size_t n);
595 Returns a pointer to a newly allocated chunk of n bytes, aligned
596 in accord with the alignment argument.
598 The alignment argument should be a power of two. If the argument is
599 not a power of two, the nearest greater power is used.
600 8-byte alignment is guaranteed by normal malloc calls, so don't
601 bother calling memalign with an argument of 8 or less.
603 Overreliance on memalign is a sure way to fragment space.
605 void* __libc_memalign(size_t, size_t);
606 libc_hidden_proto (__libc_memalign)
609 valloc(size_t n);
610 Equivalent to memalign(pagesize, n), where pagesize is the page
611 size of the system. If the pagesize is unknown, 4096 is used.
613 void* __libc_valloc(size_t);
618 mallopt(int parameter_number, int parameter_value)
619 Sets tunable parameters The format is to provide a
620 (parameter-number, parameter-value) pair. mallopt then sets the
621 corresponding parameter to the argument value if it can (i.e., so
622 long as the value is meaningful), and returns 1 if successful else
623 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
624 normally defined in malloc.h. Only one of these (M_MXFAST) is used
625 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
626 so setting them has no effect. But this malloc also supports four
627 other options in mallopt. See below for details. Briefly, supported
628 parameters are as follows (listed defaults are for "typical"
629 configurations).
631 Symbol param # default allowed param values
632 M_MXFAST 1 64 0-80 (0 disables fastbins)
633 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
634 M_TOP_PAD -2 0 any
635 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
636 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
638 int __libc_mallopt(int, int);
639 libc_hidden_proto (__libc_mallopt)
643 mallinfo()
644 Returns (by copy) a struct containing various summary statistics:
646 arena: current total non-mmapped bytes allocated from system
647 ordblks: the number of free chunks
648 smblks: the number of fastbin blocks (i.e., small chunks that
649 have been freed but not use resused or consolidated)
650 hblks: current number of mmapped regions
651 hblkhd: total bytes held in mmapped regions
652 usmblks: the maximum total allocated space. This will be greater
653 than current total if trimming has occurred.
654 fsmblks: total bytes held in fastbin blocks
655 uordblks: current total allocated space (normal or mmapped)
656 fordblks: total free space
657 keepcost: the maximum number of bytes that could ideally be released
658 back to system via malloc_trim. ("ideally" means that
659 it ignores page restrictions etc.)
661 Because these fields are ints, but internal bookkeeping may
662 be kept as longs, the reported values may wrap around zero and
663 thus be inaccurate.
665 struct mallinfo __libc_mallinfo(void);
669 pvalloc(size_t n);
670 Equivalent to valloc(minimum-page-that-holds(n)), that is,
671 round up n to nearest pagesize.
673 void* __libc_pvalloc(size_t);
676 malloc_trim(size_t pad);
678 If possible, gives memory back to the system (via negative
679 arguments to sbrk) if there is unused memory at the `high' end of
680 the malloc pool. You can call this after freeing large blocks of
681 memory to potentially reduce the system-level memory requirements
682 of a program. However, it cannot guarantee to reduce memory. Under
683 some allocation patterns, some large free blocks of memory will be
684 locked between two used chunks, so they cannot be given back to
685 the system.
687 The `pad' argument to malloc_trim represents the amount of free
688 trailing space to leave untrimmed. If this argument is zero,
689 only the minimum amount of memory to maintain internal data
690 structures will be left (one page or less). Non-zero arguments
691 can be supplied to maintain enough trailing space to service
692 future expected allocations without having to re-obtain memory
693 from the system.
695 Malloc_trim returns 1 if it actually released any memory, else 0.
696 On systems that do not support "negative sbrks", it will always
697 return 0.
699 int __malloc_trim(size_t);
702 malloc_usable_size(void* p);
704 Returns the number of bytes you can actually use in
705 an allocated chunk, which may be more than you requested (although
706 often not) due to alignment and minimum size constraints.
707 You can use this many bytes without worrying about
708 overwriting other allocated objects. This is not a particularly great
709 programming practice. malloc_usable_size can be more useful in
710 debugging and assertions, for example:
712 p = malloc(n);
713 assert(malloc_usable_size(p) >= 256);
716 size_t __malloc_usable_size(void*);
719 malloc_stats();
720 Prints on stderr the amount of space obtained from the system (both
721 via sbrk and mmap), the maximum amount (which may be more than
722 current if malloc_trim and/or munmap got called), and the current
723 number of bytes allocated via malloc (or realloc, etc) but not yet
724 freed. Note that this is the number of bytes allocated, not the
725 number requested. It will be larger than the number requested
726 because of alignment and bookkeeping overhead. Because it includes
727 alignment wastage as being in use, this figure may be greater than
728 zero even when no user-level chunks are allocated.
730 The reported current and maximum system memory can be inaccurate if
731 a program makes other calls to system memory allocation functions
732 (normally sbrk) outside of malloc.
734 malloc_stats prints only the most commonly interesting statistics.
735 More information can be obtained by calling mallinfo.
738 void __malloc_stats(void);
741 malloc_get_state(void);
743 Returns the state of all malloc variables in an opaque data
744 structure.
746 void* __malloc_get_state(void);
749 malloc_set_state(void* state);
751 Restore the state of all malloc variables from data obtained with
752 malloc_get_state().
754 int __malloc_set_state(void*);
757 posix_memalign(void **memptr, size_t alignment, size_t size);
759 POSIX wrapper like memalign(), checking for validity of size.
761 int __posix_memalign(void **, size_t, size_t);
763 /* mallopt tuning options */
766 M_MXFAST is the maximum request size used for "fastbins", special bins
767 that hold returned chunks without consolidating their spaces. This
768 enables future requests for chunks of the same size to be handled
769 very quickly, but can increase fragmentation, and thus increase the
770 overall memory footprint of a program.
772 This malloc manages fastbins very conservatively yet still
773 efficiently, so fragmentation is rarely a problem for values less
774 than or equal to the default. The maximum supported value of MXFAST
775 is 80. You wouldn't want it any higher than this anyway. Fastbins
776 are designed especially for use with many small structs, objects or
777 strings -- the default handles structs/objects/arrays with sizes up
778 to 8 4byte fields, or small strings representing words, tokens,
779 etc. Using fastbins for larger objects normally worsens
780 fragmentation without improving speed.
782 M_MXFAST is set in REQUEST size units. It is internally used in
783 chunksize units, which adds padding and alignment. You can reduce
784 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
785 algorithm to be a closer approximation of fifo-best-fit in all cases,
786 not just for larger requests, but will generally cause it to be
787 slower.
791 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
792 #ifndef M_MXFAST
793 #define M_MXFAST 1
794 #endif
796 #ifndef DEFAULT_MXFAST
797 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
798 #endif
802 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
803 to keep before releasing via malloc_trim in free().
805 Automatic trimming is mainly useful in long-lived programs.
806 Because trimming via sbrk can be slow on some systems, and can
807 sometimes be wasteful (in cases where programs immediately
808 afterward allocate more large chunks) the value should be high
809 enough so that your overall system performance would improve by
810 releasing this much memory.
812 The trim threshold and the mmap control parameters (see below)
813 can be traded off with one another. Trimming and mmapping are
814 two different ways of releasing unused memory back to the
815 system. Between these two, it is often possible to keep
816 system-level demands of a long-lived program down to a bare
817 minimum. For example, in one test suite of sessions measuring
818 the XF86 X server on Linux, using a trim threshold of 128K and a
819 mmap threshold of 192K led to near-minimal long term resource
820 consumption.
822 If you are using this malloc in a long-lived program, it should
823 pay to experiment with these values. As a rough guide, you
824 might set to a value close to the average size of a process
825 (program) running on your system. Releasing this much memory
826 would allow such a process to run in memory. Generally, it's
827 worth it to tune for trimming rather tham memory mapping when a
828 program undergoes phases where several large chunks are
829 allocated and released in ways that can reuse each other's
830 storage, perhaps mixed with phases where there are no such
831 chunks at all. And in well-behaved long-lived programs,
832 controlling release of large blocks via trimming versus mapping
833 is usually faster.
835 However, in most programs, these parameters serve mainly as
836 protection against the system-level effects of carrying around
837 massive amounts of unneeded memory. Since frequent calls to
838 sbrk, mmap, and munmap otherwise degrade performance, the default
839 parameters are set to relatively high values that serve only as
840 safeguards.
842 The trim value It must be greater than page size to have any useful
843 effect. To disable trimming completely, you can set to
844 (unsigned long)(-1)
846 Trim settings interact with fastbin (MXFAST) settings: Unless
847 TRIM_FASTBINS is defined, automatic trimming never takes place upon
848 freeing a chunk with size less than or equal to MXFAST. Trimming is
849 instead delayed until subsequent freeing of larger chunks. However,
850 you can still force an attempted trim by calling malloc_trim.
852 Also, trimming is not generally possible in cases where
853 the main arena is obtained via mmap.
855 Note that the trick some people use of mallocing a huge space and
856 then freeing it at program startup, in an attempt to reserve system
857 memory, doesn't have the intended effect under automatic trimming,
858 since that memory will immediately be returned to the system.
861 #define M_TRIM_THRESHOLD -1
863 #ifndef DEFAULT_TRIM_THRESHOLD
864 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
865 #endif
868 M_TOP_PAD is the amount of extra `padding' space to allocate or
869 retain whenever sbrk is called. It is used in two ways internally:
871 * When sbrk is called to extend the top of the arena to satisfy
872 a new malloc request, this much padding is added to the sbrk
873 request.
875 * When malloc_trim is called automatically from free(),
876 it is used as the `pad' argument.
878 In both cases, the actual amount of padding is rounded
879 so that the end of the arena is always a system page boundary.
881 The main reason for using padding is to avoid calling sbrk so
882 often. Having even a small pad greatly reduces the likelihood
883 that nearly every malloc request during program start-up (or
884 after trimming) will invoke sbrk, which needlessly wastes
885 time.
887 Automatic rounding-up to page-size units is normally sufficient
888 to avoid measurable overhead, so the default is 0. However, in
889 systems where sbrk is relatively slow, it can pay to increase
890 this value, at the expense of carrying around more memory than
891 the program needs.
894 #define M_TOP_PAD -2
896 #ifndef DEFAULT_TOP_PAD
897 #define DEFAULT_TOP_PAD (0)
898 #endif
901 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
902 adjusted MMAP_THRESHOLD.
905 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
906 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
907 #endif
909 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
910 /* For 32-bit platforms we cannot increase the maximum mmap
911 threshold much because it is also the minimum value for the
912 maximum heap size and its alignment. Going above 512k (i.e., 1M
913 for new heaps) wastes too much address space. */
914 # if __WORDSIZE == 32
915 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
916 # else
917 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
918 # endif
919 #endif
922 M_MMAP_THRESHOLD is the request size threshold for using mmap()
923 to service a request. Requests of at least this size that cannot
924 be allocated using already-existing space will be serviced via mmap.
925 (If enough normal freed space already exists it is used instead.)
927 Using mmap segregates relatively large chunks of memory so that
928 they can be individually obtained and released from the host
929 system. A request serviced through mmap is never reused by any
930 other request (at least not directly; the system may just so
931 happen to remap successive requests to the same locations).
933 Segregating space in this way has the benefits that:
935 1. Mmapped space can ALWAYS be individually released back
936 to the system, which helps keep the system level memory
937 demands of a long-lived program low.
938 2. Mapped memory can never become `locked' between
939 other chunks, as can happen with normally allocated chunks, which
940 means that even trimming via malloc_trim would not release them.
941 3. On some systems with "holes" in address spaces, mmap can obtain
942 memory that sbrk cannot.
944 However, it has the disadvantages that:
946 1. The space cannot be reclaimed, consolidated, and then
947 used to service later requests, as happens with normal chunks.
948 2. It can lead to more wastage because of mmap page alignment
949 requirements
950 3. It causes malloc performance to be more dependent on host
951 system memory management support routines which may vary in
952 implementation quality and may impose arbitrary
953 limitations. Generally, servicing a request via normal
954 malloc steps is faster than going through a system's mmap.
956 The advantages of mmap nearly always outweigh disadvantages for
957 "large" chunks, but the value of "large" varies across systems. The
958 default is an empirically derived value that works well in most
959 systems.
962 Update in 2006:
963 The above was written in 2001. Since then the world has changed a lot.
964 Memory got bigger. Applications got bigger. The virtual address space
965 layout in 32 bit linux changed.
967 In the new situation, brk() and mmap space is shared and there are no
968 artificial limits on brk size imposed by the kernel. What is more,
969 applications have started using transient allocations larger than the
970 128Kb as was imagined in 2001.
972 The price for mmap is also high now; each time glibc mmaps from the
973 kernel, the kernel is forced to zero out the memory it gives to the
974 application. Zeroing memory is expensive and eats a lot of cache and
975 memory bandwidth. This has nothing to do with the efficiency of the
976 virtual memory system, by doing mmap the kernel just has no choice but
977 to zero.
979 In 2001, the kernel had a maximum size for brk() which was about 800
980 megabytes on 32 bit x86, at that point brk() would hit the first
981 mmaped shared libaries and couldn't expand anymore. With current 2.6
982 kernels, the VA space layout is different and brk() and mmap
983 both can span the entire heap at will.
985 Rather than using a static threshold for the brk/mmap tradeoff,
986 we are now using a simple dynamic one. The goal is still to avoid
987 fragmentation. The old goals we kept are
988 1) try to get the long lived large allocations to use mmap()
989 2) really large allocations should always use mmap()
990 and we're adding now:
991 3) transient allocations should use brk() to avoid forcing the kernel
992 having to zero memory over and over again
994 The implementation works with a sliding threshold, which is by default
995 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
996 out at 128Kb as per the 2001 default.
998 This allows us to satisfy requirement 1) under the assumption that long
999 lived allocations are made early in the process' lifespan, before it has
1000 started doing dynamic allocations of the same size (which will
1001 increase the threshold).
1003 The upperbound on the threshold satisfies requirement 2)
1005 The threshold goes up in value when the application frees memory that was
1006 allocated with the mmap allocator. The idea is that once the application
1007 starts freeing memory of a certain size, it's highly probable that this is
1008 a size the application uses for transient allocations. This estimator
1009 is there to satisfy the new third requirement.
1013 #define M_MMAP_THRESHOLD -3
1015 #ifndef DEFAULT_MMAP_THRESHOLD
1016 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1017 #endif
1020 M_MMAP_MAX is the maximum number of requests to simultaneously
1021 service using mmap. This parameter exists because
1022 some systems have a limited number of internal tables for
1023 use by mmap, and using more than a few of them may degrade
1024 performance.
1026 The default is set to a value that serves only as a safeguard.
1027 Setting to 0 disables use of mmap for servicing large requests.
1030 #define M_MMAP_MAX -4
1032 #ifndef DEFAULT_MMAP_MAX
1033 #define DEFAULT_MMAP_MAX (65536)
1034 #endif
1036 #include <malloc.h>
1038 #ifndef RETURN_ADDRESS
1039 #define RETURN_ADDRESS(X_) (NULL)
1040 #endif
1042 /* On some platforms we can compile internal, not exported functions better.
1043 Let the environment provide a macro and define it to be empty if it
1044 is not available. */
1045 #ifndef internal_function
1046 # define internal_function
1047 #endif
1049 /* Forward declarations. */
1050 struct malloc_chunk;
1051 typedef struct malloc_chunk* mchunkptr;
1053 /* Internal routines. */
1055 static void* _int_malloc(mstate, size_t);
1056 static void _int_free(mstate, mchunkptr, int);
1057 static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1058 INTERNAL_SIZE_T);
1059 static void* _int_memalign(mstate, size_t, size_t);
1060 static void* _mid_memalign(size_t, size_t, void *);
1062 static void malloc_printerr(int action, const char *str, void *ptr);
1064 static void* internal_function mem2mem_check(void *p, size_t sz);
1065 static int internal_function top_check(void);
1066 static void internal_function munmap_chunk(mchunkptr p);
1067 #if HAVE_MREMAP
1068 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1069 #endif
1071 static void* malloc_check(size_t sz, const void *caller);
1072 static void free_check(void* mem, const void *caller);
1073 static void* realloc_check(void* oldmem, size_t bytes,
1074 const void *caller);
1075 static void* memalign_check(size_t alignment, size_t bytes,
1076 const void *caller);
1077 #ifndef NO_THREADS
1078 static void* malloc_atfork(size_t sz, const void *caller);
1079 static void free_atfork(void* mem, const void *caller);
1080 #endif
1083 /* ------------- Optional versions of memcopy ---------------- */
1087 Note: memcpy is ONLY invoked with non-overlapping regions,
1088 so the (usually slower) memmove is not needed.
1091 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1092 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1095 /* ------------------ MMAP support ------------------ */
1098 #include <fcntl.h>
1099 #include <sys/mman.h>
1101 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1102 # define MAP_ANONYMOUS MAP_ANON
1103 #endif
1105 #ifndef MAP_NORESERVE
1106 # define MAP_NORESERVE 0
1107 #endif
1109 #define MMAP(addr, size, prot, flags) \
1110 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1114 ----------------------- Chunk representations -----------------------
1119 This struct declaration is misleading (but accurate and necessary).
1120 It declares a "view" into memory allowing access to necessary
1121 fields at known offsets from a given base. See explanation below.
1124 struct malloc_chunk {
1126 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1127 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1129 struct malloc_chunk* fd; /* double links -- used only if free. */
1130 struct malloc_chunk* bk;
1132 /* Only used for large blocks: pointer to next larger size. */
1133 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1134 struct malloc_chunk* bk_nextsize;
1139 malloc_chunk details:
1141 (The following includes lightly edited explanations by Colin Plumb.)
1143 Chunks of memory are maintained using a `boundary tag' method as
1144 described in e.g., Knuth or Standish. (See the paper by Paul
1145 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1146 survey of such techniques.) Sizes of free chunks are stored both
1147 in the front of each chunk and at the end. This makes
1148 consolidating fragmented chunks into bigger chunks very fast. The
1149 size fields also hold bits representing whether chunks are free or
1150 in use.
1152 An allocated chunk looks like this:
1155 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1156 | Size of previous chunk, if allocated | |
1157 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1158 | Size of chunk, in bytes |M|P|
1159 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1160 | User data starts here... .
1162 . (malloc_usable_size() bytes) .
1164 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1165 | Size of chunk |
1166 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1169 Where "chunk" is the front of the chunk for the purpose of most of
1170 the malloc code, but "mem" is the pointer that is returned to the
1171 user. "Nextchunk" is the beginning of the next contiguous chunk.
1173 Chunks always begin on even word boundaries, so the mem portion
1174 (which is returned to the user) is also on an even word boundary, and
1175 thus at least double-word aligned.
1177 Free chunks are stored in circular doubly-linked lists, and look like this:
1179 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1180 | Size of previous chunk |
1181 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1182 `head:' | Size of chunk, in bytes |P|
1183 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1184 | Forward pointer to next chunk in list |
1185 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1186 | Back pointer to previous chunk in list |
1187 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1188 | Unused space (may be 0 bytes long) .
1191 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1192 `foot:' | Size of chunk, in bytes |
1193 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1195 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1196 chunk size (which is always a multiple of two words), is an in-use
1197 bit for the *previous* chunk. If that bit is *clear*, then the
1198 word before the current chunk size contains the previous chunk
1199 size, and can be used to find the front of the previous chunk.
1200 The very first chunk allocated always has this bit set,
1201 preventing access to non-existent (or non-owned) memory. If
1202 prev_inuse is set for any given chunk, then you CANNOT determine
1203 the size of the previous chunk, and might even get a memory
1204 addressing fault when trying to do so.
1206 Note that the `foot' of the current chunk is actually represented
1207 as the prev_size of the NEXT chunk. This makes it easier to
1208 deal with alignments etc but can be very confusing when trying
1209 to extend or adapt this code.
1211 The two exceptions to all this are
1213 1. The special chunk `top' doesn't bother using the
1214 trailing size field since there is no next contiguous chunk
1215 that would have to index off it. After initialization, `top'
1216 is forced to always exist. If it would become less than
1217 MINSIZE bytes long, it is replenished.
1219 2. Chunks allocated via mmap, which have the second-lowest-order
1220 bit M (IS_MMAPPED) set in their size fields. Because they are
1221 allocated one-by-one, each must contain its own trailing size field.
1226 ---------- Size and alignment checks and conversions ----------
1229 /* conversion from malloc headers to user pointers, and back */
1231 #define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1232 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1234 /* The smallest possible chunk */
1235 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1237 /* The smallest size we can malloc is an aligned minimal chunk */
1239 #define MINSIZE \
1240 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1242 /* Check if m has acceptable alignment */
1244 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1246 #define misaligned_chunk(p) \
1247 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1248 & MALLOC_ALIGN_MASK)
1252 Check if a request is so large that it would wrap around zero when
1253 padded and aligned. To simplify some other code, the bound is made
1254 low enough so that adding MINSIZE will also not wrap around zero.
1257 #define REQUEST_OUT_OF_RANGE(req) \
1258 ((unsigned long)(req) >= \
1259 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1261 /* pad request bytes into a usable size -- internal version */
1263 #define request2size(req) \
1264 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1265 MINSIZE : \
1266 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1268 /* Same, except also perform argument check */
1270 #define checked_request2size(req, sz) \
1271 if (REQUEST_OUT_OF_RANGE(req)) { \
1272 __set_errno (ENOMEM); \
1273 return 0; \
1275 (sz) = request2size(req);
1278 --------------- Physical chunk operations ---------------
1282 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1283 #define PREV_INUSE 0x1
1285 /* extract inuse bit of previous chunk */
1286 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1289 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1290 #define IS_MMAPPED 0x2
1292 /* check for mmap()'ed chunk */
1293 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1296 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1297 from a non-main arena. This is only set immediately before handing
1298 the chunk to the user, if necessary. */
1299 #define NON_MAIN_ARENA 0x4
1301 /* check for chunk from non-main arena */
1302 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1306 Bits to mask off when extracting size
1308 Note: IS_MMAPPED is intentionally not masked off from size field in
1309 macros for which mmapped chunks should never be seen. This should
1310 cause helpful core dumps to occur if it is tried by accident by
1311 people extending or adapting this malloc.
1313 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1315 /* Get size, ignoring use bits */
1316 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1319 /* Ptr to next physical malloc_chunk. */
1320 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1322 /* Ptr to previous physical malloc_chunk */
1323 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1325 /* Treat space at ptr + offset as a chunk */
1326 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1328 /* extract p's inuse bit */
1329 #define inuse(p)\
1330 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1332 /* set/clear chunk as being inuse without otherwise disturbing */
1333 #define set_inuse(p)\
1334 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1336 #define clear_inuse(p)\
1337 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1340 /* check/set/clear inuse bits in known places */
1341 #define inuse_bit_at_offset(p, s)\
1342 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1344 #define set_inuse_bit_at_offset(p, s)\
1345 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1347 #define clear_inuse_bit_at_offset(p, s)\
1348 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1351 /* Set size at head, without disturbing its use bit */
1352 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1354 /* Set size/use field */
1355 #define set_head(p, s) ((p)->size = (s))
1357 /* Set size at footer (only when chunk is not in use) */
1358 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1362 -------------------- Internal data structures --------------------
1364 All internal state is held in an instance of malloc_state defined
1365 below. There are no other static variables, except in two optional
1366 cases:
1367 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1368 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1369 for mmap.
1371 Beware of lots of tricks that minimize the total bookkeeping space
1372 requirements. The result is a little over 1K bytes (for 4byte
1373 pointers and size_t.)
1377 Bins
1379 An array of bin headers for free chunks. Each bin is doubly
1380 linked. The bins are approximately proportionally (log) spaced.
1381 There are a lot of these bins (128). This may look excessive, but
1382 works very well in practice. Most bins hold sizes that are
1383 unusual as malloc request sizes, but are more usual for fragments
1384 and consolidated sets of chunks, which is what these bins hold, so
1385 they can be found quickly. All procedures maintain the invariant
1386 that no consolidated chunk physically borders another one, so each
1387 chunk in a list is known to be preceeded and followed by either
1388 inuse chunks or the ends of memory.
1390 Chunks in bins are kept in size order, with ties going to the
1391 approximately least recently used chunk. Ordering isn't needed
1392 for the small bins, which all contain the same-sized chunks, but
1393 facilitates best-fit allocation for larger chunks. These lists
1394 are just sequential. Keeping them in order almost never requires
1395 enough traversal to warrant using fancier ordered data
1396 structures.
1398 Chunks of the same size are linked with the most
1399 recently freed at the front, and allocations are taken from the
1400 back. This results in LRU (FIFO) allocation order, which tends
1401 to give each chunk an equal opportunity to be consolidated with
1402 adjacent freed chunks, resulting in larger free chunks and less
1403 fragmentation.
1405 To simplify use in double-linked lists, each bin header acts
1406 as a malloc_chunk. This avoids special-casing for headers.
1407 But to conserve space and improve locality, we allocate
1408 only the fd/bk pointers of bins, and then use repositioning tricks
1409 to treat these as the fields of a malloc_chunk*.
1412 typedef struct malloc_chunk* mbinptr;
1414 /* addressing -- note that bin_at(0) does not exist */
1415 #define bin_at(m, i) \
1416 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1417 - offsetof (struct malloc_chunk, fd))
1419 /* analog of ++bin */
1420 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1422 /* Reminders about list directionality within bins */
1423 #define first(b) ((b)->fd)
1424 #define last(b) ((b)->bk)
1426 /* Take a chunk off a bin list */
1427 #define unlink(P, BK, FD) { \
1428 FD = P->fd; \
1429 BK = P->bk; \
1430 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1431 malloc_printerr (check_action, "corrupted double-linked list", P); \
1432 else { \
1433 FD->bk = BK; \
1434 BK->fd = FD; \
1435 if (!in_smallbin_range (P->size) \
1436 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1437 assert (P->fd_nextsize->bk_nextsize == P); \
1438 assert (P->bk_nextsize->fd_nextsize == P); \
1439 if (FD->fd_nextsize == NULL) { \
1440 if (P->fd_nextsize == P) \
1441 FD->fd_nextsize = FD->bk_nextsize = FD; \
1442 else { \
1443 FD->fd_nextsize = P->fd_nextsize; \
1444 FD->bk_nextsize = P->bk_nextsize; \
1445 P->fd_nextsize->bk_nextsize = FD; \
1446 P->bk_nextsize->fd_nextsize = FD; \
1448 } else { \
1449 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1450 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1457 Indexing
1459 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1460 8 bytes apart. Larger bins are approximately logarithmically spaced:
1462 64 bins of size 8
1463 32 bins of size 64
1464 16 bins of size 512
1465 8 bins of size 4096
1466 4 bins of size 32768
1467 2 bins of size 262144
1468 1 bin of size what's left
1470 There is actually a little bit of slop in the numbers in bin_index
1471 for the sake of speed. This makes no difference elsewhere.
1473 The bins top out around 1MB because we expect to service large
1474 requests via mmap.
1476 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1477 a valid chunk size the small bins are bumped up one.
1480 #define NBINS 128
1481 #define NSMALLBINS 64
1482 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1483 #define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1484 #define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1486 #define in_smallbin_range(sz) \
1487 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
1489 #define smallbin_index(sz) \
1490 ((SMALLBIN_WIDTH == 16 ? (((unsigned)(sz)) >> 4) : (((unsigned)(sz)) >> 3)) \
1491 + SMALLBIN_CORRECTION)
1493 #define largebin_index_32(sz) \
1494 (((((unsigned long)(sz)) >> 6) <= 38)? 56 + (((unsigned long)(sz)) >> 6): \
1495 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1496 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1497 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1498 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1499 126)
1501 #define largebin_index_32_big(sz) \
1502 (((((unsigned long)(sz)) >> 6) <= 45)? 49 + (((unsigned long)(sz)) >> 6): \
1503 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1504 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1505 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1506 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1507 126)
1509 // XXX It remains to be seen whether it is good to keep the widths of
1510 // XXX the buckets the same or whether it should be scaled by a factor
1511 // XXX of two as well.
1512 #define largebin_index_64(sz) \
1513 (((((unsigned long)(sz)) >> 6) <= 48)? 48 + (((unsigned long)(sz)) >> 6): \
1514 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1515 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1516 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1517 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1518 126)
1520 #define largebin_index(sz) \
1521 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1522 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1523 : largebin_index_32 (sz))
1525 #define bin_index(sz) \
1526 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
1530 Unsorted chunks
1532 All remainders from chunk splits, as well as all returned chunks,
1533 are first placed in the "unsorted" bin. They are then placed
1534 in regular bins after malloc gives them ONE chance to be used before
1535 binning. So, basically, the unsorted_chunks list acts as a queue,
1536 with chunks being placed on it in free (and malloc_consolidate),
1537 and taken off (to be either used or placed in bins) in malloc.
1539 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1540 does not have to be taken into account in size comparisons.
1543 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1544 #define unsorted_chunks(M) (bin_at(M, 1))
1549 The top-most available chunk (i.e., the one bordering the end of
1550 available memory) is treated specially. It is never included in
1551 any bin, is used only if no other chunk is available, and is
1552 released back to the system if it is very large (see
1553 M_TRIM_THRESHOLD). Because top initially
1554 points to its own bin with initial zero size, thus forcing
1555 extension on the first malloc request, we avoid having any special
1556 code in malloc to check whether it even exists yet. But we still
1557 need to do so when getting memory from system, so we make
1558 initial_top treat the bin as a legal but unusable chunk during the
1559 interval between initialization and the first call to
1560 sysmalloc. (This is somewhat delicate, since it relies on
1561 the 2 preceding words to be zero during this interval as well.)
1564 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1565 #define initial_top(M) (unsorted_chunks(M))
1568 Binmap
1570 To help compensate for the large number of bins, a one-level index
1571 structure is used for bin-by-bin searching. `binmap' is a
1572 bitvector recording whether bins are definitely empty so they can
1573 be skipped over during during traversals. The bits are NOT always
1574 cleared as soon as bins are empty, but instead only
1575 when they are noticed to be empty during traversal in malloc.
1578 /* Conservatively use 32 bits per map word, even if on 64bit system */
1579 #define BINMAPSHIFT 5
1580 #define BITSPERMAP (1U << BINMAPSHIFT)
1581 #define BINMAPSIZE (NBINS / BITSPERMAP)
1583 #define idx2block(i) ((i) >> BINMAPSHIFT)
1584 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
1586 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
1587 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
1588 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
1591 Fastbins
1593 An array of lists holding recently freed small chunks. Fastbins
1594 are not doubly linked. It is faster to single-link them, and
1595 since chunks are never removed from the middles of these lists,
1596 double linking is not necessary. Also, unlike regular bins, they
1597 are not even processed in FIFO order (they use faster LIFO) since
1598 ordering doesn't much matter in the transient contexts in which
1599 fastbins are normally used.
1601 Chunks in fastbins keep their inuse bit set, so they cannot
1602 be consolidated with other free chunks. malloc_consolidate
1603 releases all chunks in fastbins and consolidates them with
1604 other free chunks.
1607 typedef struct malloc_chunk* mfastbinptr;
1608 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1610 /* offset 2 to use otherwise unindexable first 2 bins */
1611 #define fastbin_index(sz) \
1612 ((((unsigned int)(sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1615 /* The maximum fastbin request size we support */
1616 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1618 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
1621 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1622 that triggers automatic consolidation of possibly-surrounding
1623 fastbin chunks. This is a heuristic, so the exact value should not
1624 matter too much. It is defined at half the default trim threshold as a
1625 compromise heuristic to only attempt consolidation if it is likely
1626 to lead to trimming. However, it is not dynamically tunable, since
1627 consolidation reduces fragmentation surrounding large chunks even
1628 if trimming is not used.
1631 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1634 Since the lowest 2 bits in max_fast don't matter in size comparisons,
1635 they are used as flags.
1639 FASTCHUNKS_BIT held in max_fast indicates that there are probably
1640 some fastbin chunks. It is set true on entering a chunk into any
1641 fastbin, and cleared only in malloc_consolidate.
1643 The truth value is inverted so that have_fastchunks will be true
1644 upon startup (since statics are zero-filled), simplifying
1645 initialization checks.
1648 #define FASTCHUNKS_BIT (1U)
1650 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
1651 #define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
1652 #define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
1655 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1656 regions. Otherwise, contiguity is exploited in merging together,
1657 when possible, results from consecutive MORECORE calls.
1659 The initial value comes from MORECORE_CONTIGUOUS, but is
1660 changed dynamically if mmap is ever used as an sbrk substitute.
1663 #define NONCONTIGUOUS_BIT (2U)
1665 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1666 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1667 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1668 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1671 Set value of max_fast.
1672 Use impossibly small value if 0.
1673 Precondition: there are no existing fastbin chunks.
1674 Setting the value clears fastchunk bit but preserves noncontiguous bit.
1677 #define set_max_fast(s) \
1678 global_max_fast = (((s) == 0) \
1679 ? SMALLBIN_WIDTH: ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1680 #define get_max_fast() global_max_fast
1684 ----------- Internal state representation and initialization -----------
1687 struct malloc_state {
1688 /* Serialize access. */
1689 mutex_t mutex;
1691 /* Flags (formerly in max_fast). */
1692 int flags;
1694 #if THREAD_STATS
1695 /* Statistics for locking. Only used if THREAD_STATS is defined. */
1696 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
1697 #endif
1699 /* Fastbins */
1700 mfastbinptr fastbinsY[NFASTBINS];
1702 /* Base of the topmost chunk -- not otherwise kept in a bin */
1703 mchunkptr top;
1705 /* The remainder from the most recent split of a small request */
1706 mchunkptr last_remainder;
1708 /* Normal bins packed as described above */
1709 mchunkptr bins[NBINS * 2 - 2];
1711 /* Bitmap of bins */
1712 unsigned int binmap[BINMAPSIZE];
1714 /* Linked list */
1715 struct malloc_state *next;
1717 #ifdef PER_THREAD
1718 /* Linked list for free arenas. */
1719 struct malloc_state *next_free;
1720 #endif
1722 /* Memory allocated from the system in this arena. */
1723 INTERNAL_SIZE_T system_mem;
1724 INTERNAL_SIZE_T max_system_mem;
1727 struct malloc_par {
1728 /* Tunable parameters */
1729 unsigned long trim_threshold;
1730 INTERNAL_SIZE_T top_pad;
1731 INTERNAL_SIZE_T mmap_threshold;
1732 #ifdef PER_THREAD
1733 INTERNAL_SIZE_T arena_test;
1734 INTERNAL_SIZE_T arena_max;
1735 #endif
1737 /* Memory map support */
1738 int n_mmaps;
1739 int n_mmaps_max;
1740 int max_n_mmaps;
1741 /* the mmap_threshold is dynamic, until the user sets
1742 it manually, at which point we need to disable any
1743 dynamic behavior. */
1744 int no_dyn_threshold;
1746 /* Statistics */
1747 INTERNAL_SIZE_T mmapped_mem;
1748 /*INTERNAL_SIZE_T sbrked_mem;*/
1749 /*INTERNAL_SIZE_T max_sbrked_mem;*/
1750 INTERNAL_SIZE_T max_mmapped_mem;
1751 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
1753 /* First address handed out by MORECORE/sbrk. */
1754 char* sbrk_base;
1757 /* There are several instances of this struct ("arenas") in this
1758 malloc. If you are adapting this malloc in a way that does NOT use
1759 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1760 before using. This malloc relies on the property that malloc_state
1761 is initialized to all zeroes (as is true of C statics). */
1763 static struct malloc_state main_arena =
1765 .mutex = MUTEX_INITIALIZER,
1766 .next = &main_arena
1769 /* There is only one instance of the malloc parameters. */
1771 static struct malloc_par mp_ =
1773 .top_pad = DEFAULT_TOP_PAD,
1774 .n_mmaps_max = DEFAULT_MMAP_MAX,
1775 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1776 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1777 #ifdef PER_THREAD
1778 # define NARENAS_FROM_NCORES(n) ((n) * (sizeof(long) == 4 ? 2 : 8))
1779 .arena_test = NARENAS_FROM_NCORES (1)
1780 #endif
1784 #ifdef PER_THREAD
1785 /* Non public mallopt parameters. */
1786 #define M_ARENA_TEST -7
1787 #define M_ARENA_MAX -8
1788 #endif
1791 /* Maximum size of memory handled in fastbins. */
1792 static INTERNAL_SIZE_T global_max_fast;
1795 Initialize a malloc_state struct.
1797 This is called only from within malloc_consolidate, which needs
1798 be called in the same contexts anyway. It is never called directly
1799 outside of malloc_consolidate because some optimizing compilers try
1800 to inline it at all call points, which turns out not to be an
1801 optimization at all. (Inlining it in malloc_consolidate is fine though.)
1804 static void malloc_init_state(mstate av)
1806 int i;
1807 mbinptr bin;
1809 /* Establish circular links for normal bins */
1810 for (i = 1; i < NBINS; ++i) {
1811 bin = bin_at(av,i);
1812 bin->fd = bin->bk = bin;
1815 #if MORECORE_CONTIGUOUS
1816 if (av != &main_arena)
1817 #endif
1818 set_noncontiguous(av);
1819 if (av == &main_arena)
1820 set_max_fast(DEFAULT_MXFAST);
1821 av->flags |= FASTCHUNKS_BIT;
1823 av->top = initial_top(av);
1827 Other internal utilities operating on mstates
1830 static void* sysmalloc(INTERNAL_SIZE_T, mstate);
1831 static int systrim(size_t, mstate);
1832 static void malloc_consolidate(mstate);
1835 /* -------------- Early definitions for debugging hooks ---------------- */
1837 /* Define and initialize the hook variables. These weak definitions must
1838 appear before any use of the variables in a function (arena.c uses one). */
1839 #ifndef weak_variable
1840 /* In GNU libc we want the hook variables to be weak definitions to
1841 avoid a problem with Emacs. */
1842 # define weak_variable weak_function
1843 #endif
1845 /* Forward declarations. */
1846 static void* malloc_hook_ini (size_t sz,
1847 const void *caller) __THROW;
1848 static void* realloc_hook_ini (void* ptr, size_t sz,
1849 const void *caller) __THROW;
1850 static void* memalign_hook_ini (size_t alignment, size_t sz,
1851 const void *caller) __THROW;
1853 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1854 void weak_variable (*__free_hook) (void *__ptr,
1855 const void *) = NULL;
1856 void *weak_variable (*__malloc_hook)
1857 (size_t __size, const void *) = malloc_hook_ini;
1858 void *weak_variable (*__realloc_hook)
1859 (void *__ptr, size_t __size, const void *)
1860 = realloc_hook_ini;
1861 void *weak_variable (*__memalign_hook)
1862 (size_t __alignment, size_t __size, const void *)
1863 = memalign_hook_ini;
1864 void weak_variable (*__after_morecore_hook) (void) = NULL;
1867 /* ---------------- Error behavior ------------------------------------ */
1869 #ifndef DEFAULT_CHECK_ACTION
1870 #define DEFAULT_CHECK_ACTION 3
1871 #endif
1873 static int check_action = DEFAULT_CHECK_ACTION;
1876 /* ------------------ Testing support ----------------------------------*/
1878 static int perturb_byte;
1880 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
1881 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
1884 #include <stap-probe.h>
1886 /* ------------------- Support for multiple arenas -------------------- */
1887 #include "arena.c"
1890 Debugging support
1892 These routines make a number of assertions about the states
1893 of data structures that should be true at all times. If any
1894 are not true, it's very likely that a user program has somehow
1895 trashed memory. (It's also possible that there is a coding error
1896 in malloc. In which case, please report it!)
1899 #if ! MALLOC_DEBUG
1901 #define check_chunk(A,P)
1902 #define check_free_chunk(A,P)
1903 #define check_inuse_chunk(A,P)
1904 #define check_remalloced_chunk(A,P,N)
1905 #define check_malloced_chunk(A,P,N)
1906 #define check_malloc_state(A)
1908 #else
1910 #define check_chunk(A,P) do_check_chunk(A,P)
1911 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
1912 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
1913 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
1914 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
1915 #define check_malloc_state(A) do_check_malloc_state(A)
1918 Properties of all chunks
1921 static void do_check_chunk(mstate av, mchunkptr p)
1923 unsigned long sz = chunksize(p);
1924 /* min and max possible addresses assuming contiguous allocation */
1925 char* max_address = (char*)(av->top) + chunksize(av->top);
1926 char* min_address = max_address - av->system_mem;
1928 if (!chunk_is_mmapped(p)) {
1930 /* Has legal address ... */
1931 if (p != av->top) {
1932 if (contiguous(av)) {
1933 assert(((char*)p) >= min_address);
1934 assert(((char*)p + sz) <= ((char*)(av->top)));
1937 else {
1938 /* top size is always at least MINSIZE */
1939 assert((unsigned long)(sz) >= MINSIZE);
1940 /* top predecessor always marked inuse */
1941 assert(prev_inuse(p));
1945 else {
1946 /* address is outside main heap */
1947 if (contiguous(av) && av->top != initial_top(av)) {
1948 assert(((char*)p) < min_address || ((char*)p) >= max_address);
1950 /* chunk is page-aligned */
1951 assert(((p->prev_size + sz) & (GLRO(dl_pagesize)-1)) == 0);
1952 /* mem is aligned */
1953 assert(aligned_OK(chunk2mem(p)));
1958 Properties of free chunks
1961 static void do_check_free_chunk(mstate av, mchunkptr p)
1963 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
1964 mchunkptr next = chunk_at_offset(p, sz);
1966 do_check_chunk(av, p);
1968 /* Chunk must claim to be free ... */
1969 assert(!inuse(p));
1970 assert (!chunk_is_mmapped(p));
1972 /* Unless a special marker, must have OK fields */
1973 if ((unsigned long)(sz) >= MINSIZE)
1975 assert((sz & MALLOC_ALIGN_MASK) == 0);
1976 assert(aligned_OK(chunk2mem(p)));
1977 /* ... matching footer field */
1978 assert(next->prev_size == sz);
1979 /* ... and is fully consolidated */
1980 assert(prev_inuse(p));
1981 assert (next == av->top || inuse(next));
1983 /* ... and has minimally sane links */
1984 assert(p->fd->bk == p);
1985 assert(p->bk->fd == p);
1987 else /* markers are always of size SIZE_SZ */
1988 assert(sz == SIZE_SZ);
1992 Properties of inuse chunks
1995 static void do_check_inuse_chunk(mstate av, mchunkptr p)
1997 mchunkptr next;
1999 do_check_chunk(av, p);
2001 if (chunk_is_mmapped(p))
2002 return; /* mmapped chunks have no next/prev */
2004 /* Check whether it claims to be in use ... */
2005 assert(inuse(p));
2007 next = next_chunk(p);
2009 /* ... and is surrounded by OK chunks.
2010 Since more things can be checked with free chunks than inuse ones,
2011 if an inuse chunk borders them and debug is on, it's worth doing them.
2013 if (!prev_inuse(p)) {
2014 /* Note that we cannot even look at prev unless it is not inuse */
2015 mchunkptr prv = prev_chunk(p);
2016 assert(next_chunk(prv) == p);
2017 do_check_free_chunk(av, prv);
2020 if (next == av->top) {
2021 assert(prev_inuse(next));
2022 assert(chunksize(next) >= MINSIZE);
2024 else if (!inuse(next))
2025 do_check_free_chunk(av, next);
2029 Properties of chunks recycled from fastbins
2032 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2034 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2036 if (!chunk_is_mmapped(p)) {
2037 assert(av == arena_for_chunk(p));
2038 if (chunk_non_main_arena(p))
2039 assert(av != &main_arena);
2040 else
2041 assert(av == &main_arena);
2044 do_check_inuse_chunk(av, p);
2046 /* Legal size ... */
2047 assert((sz & MALLOC_ALIGN_MASK) == 0);
2048 assert((unsigned long)(sz) >= MINSIZE);
2049 /* ... and alignment */
2050 assert(aligned_OK(chunk2mem(p)));
2051 /* chunk is less than MINSIZE more than request */
2052 assert((long)(sz) - (long)(s) >= 0);
2053 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2057 Properties of nonrecycled chunks at the point they are malloced
2060 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2062 /* same as recycled case ... */
2063 do_check_remalloced_chunk(av, p, s);
2066 ... plus, must obey implementation invariant that prev_inuse is
2067 always true of any allocated chunk; i.e., that each allocated
2068 chunk borders either a previously allocated and still in-use
2069 chunk, or the base of its memory arena. This is ensured
2070 by making all allocations from the `lowest' part of any found
2071 chunk. This does not necessarily hold however for chunks
2072 recycled via fastbins.
2075 assert(prev_inuse(p));
2080 Properties of malloc_state.
2082 This may be useful for debugging malloc, as well as detecting user
2083 programmer errors that somehow write into malloc_state.
2085 If you are extending or experimenting with this malloc, you can
2086 probably figure out how to hack this routine to print out or
2087 display chunk addresses, sizes, bins, and other instrumentation.
2090 static void do_check_malloc_state(mstate av)
2092 int i;
2093 mchunkptr p;
2094 mchunkptr q;
2095 mbinptr b;
2096 unsigned int idx;
2097 INTERNAL_SIZE_T size;
2098 unsigned long total = 0;
2099 int max_fast_bin;
2101 /* internal size_t must be no wider than pointer type */
2102 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2104 /* alignment is a power of 2 */
2105 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2107 /* cannot run remaining checks until fully initialized */
2108 if (av->top == 0 || av->top == initial_top(av))
2109 return;
2111 /* pagesize is a power of 2 */
2112 assert((GLRO(dl_pagesize) & (GLRO(dl_pagesize)-1)) == 0);
2114 /* A contiguous main_arena is consistent with sbrk_base. */
2115 if (av == &main_arena && contiguous(av))
2116 assert((char*)mp_.sbrk_base + av->system_mem ==
2117 (char*)av->top + chunksize(av->top));
2119 /* properties of fastbins */
2121 /* max_fast is in allowed range */
2122 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2124 max_fast_bin = fastbin_index(get_max_fast ());
2126 for (i = 0; i < NFASTBINS; ++i) {
2127 p = fastbin (av, i);
2129 /* The following test can only be performed for the main arena.
2130 While mallopt calls malloc_consolidate to get rid of all fast
2131 bins (especially those larger than the new maximum) this does
2132 only happen for the main arena. Trying to do this for any
2133 other arena would mean those arenas have to be locked and
2134 malloc_consolidate be called for them. This is excessive. And
2135 even if this is acceptable to somebody it still cannot solve
2136 the problem completely since if the arena is locked a
2137 concurrent malloc call might create a new arena which then
2138 could use the newly invalid fast bins. */
2140 /* all bins past max_fast are empty */
2141 if (av == &main_arena && i > max_fast_bin)
2142 assert(p == 0);
2144 while (p != 0) {
2145 /* each chunk claims to be inuse */
2146 do_check_inuse_chunk(av, p);
2147 total += chunksize(p);
2148 /* chunk belongs in this bin */
2149 assert(fastbin_index(chunksize(p)) == i);
2150 p = p->fd;
2154 if (total != 0)
2155 assert(have_fastchunks(av));
2156 else if (!have_fastchunks(av))
2157 assert(total == 0);
2159 /* check normal bins */
2160 for (i = 1; i < NBINS; ++i) {
2161 b = bin_at(av,i);
2163 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2164 if (i >= 2) {
2165 unsigned int binbit = get_binmap(av,i);
2166 int empty = last(b) == b;
2167 if (!binbit)
2168 assert(empty);
2169 else if (!empty)
2170 assert(binbit);
2173 for (p = last(b); p != b; p = p->bk) {
2174 /* each chunk claims to be free */
2175 do_check_free_chunk(av, p);
2176 size = chunksize(p);
2177 total += size;
2178 if (i >= 2) {
2179 /* chunk belongs in bin */
2180 idx = bin_index(size);
2181 assert(idx == i);
2182 /* lists are sorted */
2183 assert(p->bk == b ||
2184 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2186 if (!in_smallbin_range(size))
2188 if (p->fd_nextsize != NULL)
2190 if (p->fd_nextsize == p)
2191 assert (p->bk_nextsize == p);
2192 else
2194 if (p->fd_nextsize == first (b))
2195 assert (chunksize (p) < chunksize (p->fd_nextsize));
2196 else
2197 assert (chunksize (p) > chunksize (p->fd_nextsize));
2199 if (p == first (b))
2200 assert (chunksize (p) > chunksize (p->bk_nextsize));
2201 else
2202 assert (chunksize (p) < chunksize (p->bk_nextsize));
2205 else
2206 assert (p->bk_nextsize == NULL);
2208 } else if (!in_smallbin_range(size))
2209 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2210 /* chunk is followed by a legal chain of inuse chunks */
2211 for (q = next_chunk(p);
2212 (q != av->top && inuse(q) &&
2213 (unsigned long)(chunksize(q)) >= MINSIZE);
2214 q = next_chunk(q))
2215 do_check_inuse_chunk(av, q);
2219 /* top chunk is OK */
2220 check_chunk(av, av->top);
2223 #endif
2226 /* ----------------- Support for debugging hooks -------------------- */
2227 #include "hooks.c"
2230 /* ----------- Routines dealing with system allocation -------------- */
2233 sysmalloc handles malloc cases requiring more memory from the system.
2234 On entry, it is assumed that av->top does not have enough
2235 space to service request for nb bytes, thus requiring that av->top
2236 be extended or replaced.
2239 static void* sysmalloc(INTERNAL_SIZE_T nb, mstate av)
2241 mchunkptr old_top; /* incoming value of av->top */
2242 INTERNAL_SIZE_T old_size; /* its size */
2243 char* old_end; /* its end address */
2245 long size; /* arg to first MORECORE or mmap call */
2246 char* brk; /* return value from MORECORE */
2248 long correction; /* arg to 2nd MORECORE call */
2249 char* snd_brk; /* 2nd return val */
2251 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2252 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2253 char* aligned_brk; /* aligned offset into brk */
2255 mchunkptr p; /* the allocated/returned chunk */
2256 mchunkptr remainder; /* remainder from allocation */
2257 unsigned long remainder_size; /* its size */
2260 size_t pagemask = GLRO(dl_pagesize) - 1;
2261 bool tried_mmap = false;
2265 If have mmap, and the request size meets the mmap threshold, and
2266 the system supports mmap, and there are few enough currently
2267 allocated mmapped regions, try to directly map this request
2268 rather than expanding top.
2271 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2272 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2274 char* mm; /* return value from mmap call*/
2276 try_mmap:
2278 Round up size to nearest page. For mmapped chunks, the overhead
2279 is one SIZE_SZ unit larger than for normal chunks, because there
2280 is no following chunk whose prev_size field could be used.
2282 See the front_misalign handling below, for glibc there is no
2283 need for further alignments unless we have have high alignment.
2285 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2286 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2287 else
2288 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2289 tried_mmap = true;
2291 /* Don't try if size wraps around 0 */
2292 if ((unsigned long)(size) > (unsigned long)(nb)) {
2294 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
2296 if (mm != MAP_FAILED) {
2299 The offset to the start of the mmapped region is stored
2300 in the prev_size field of the chunk. This allows us to adjust
2301 returned start address to meet alignment requirements here
2302 and in memalign(), and still be able to compute proper
2303 address argument for later munmap in free() and realloc().
2306 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2308 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2309 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2310 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2311 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
2312 front_misalign = 0;
2314 else
2315 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2316 if (front_misalign > 0) {
2317 correction = MALLOC_ALIGNMENT - front_misalign;
2318 p = (mchunkptr)(mm + correction);
2319 p->prev_size = correction;
2320 set_head(p, (size - correction) |IS_MMAPPED);
2322 else
2324 p = (mchunkptr)mm;
2325 set_head(p, size|IS_MMAPPED);
2328 /* update statistics */
2330 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2331 atomic_max (&mp_.max_n_mmaps, new);
2333 unsigned long sum;
2334 sum = atomic_exchange_and_add(&mp_.mmapped_mem, size) + size;
2335 atomic_max (&mp_.max_mmapped_mem, sum);
2337 check_chunk(av, p);
2339 return chunk2mem(p);
2344 /* Record incoming configuration of top */
2346 old_top = av->top;
2347 old_size = chunksize(old_top);
2348 old_end = (char*)(chunk_at_offset(old_top, old_size));
2350 brk = snd_brk = (char*)(MORECORE_FAILURE);
2353 If not the first time through, we require old_size to be
2354 at least MINSIZE and to have prev_inuse set.
2357 assert((old_top == initial_top(av) && old_size == 0) ||
2358 ((unsigned long) (old_size) >= MINSIZE &&
2359 prev_inuse(old_top) &&
2360 ((unsigned long)old_end & pagemask) == 0));
2362 /* Precondition: not enough current space to satisfy nb request */
2363 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2366 if (av != &main_arena) {
2368 heap_info *old_heap, *heap;
2369 size_t old_heap_size;
2371 /* First try to extend the current heap. */
2372 old_heap = heap_for_ptr(old_top);
2373 old_heap_size = old_heap->size;
2374 if ((long) (MINSIZE + nb - old_size) > 0
2375 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2376 av->system_mem += old_heap->size - old_heap_size;
2377 arena_mem += old_heap->size - old_heap_size;
2378 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2379 | PREV_INUSE);
2381 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2382 /* Use a newly allocated heap. */
2383 heap->ar_ptr = av;
2384 heap->prev = old_heap;
2385 av->system_mem += heap->size;
2386 arena_mem += heap->size;
2387 /* Set up the new top. */
2388 top(av) = chunk_at_offset(heap, sizeof(*heap));
2389 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2391 /* Setup fencepost and free the old top chunk with a multiple of
2392 MALLOC_ALIGNMENT in size. */
2393 /* The fencepost takes at least MINSIZE bytes, because it might
2394 become the top chunk again later. Note that a footer is set
2395 up, too, although the chunk is marked in use. */
2396 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2397 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2398 if (old_size >= MINSIZE) {
2399 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2400 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2401 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2402 _int_free(av, old_top, 1);
2403 } else {
2404 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2405 set_foot(old_top, (old_size + 2*SIZE_SZ));
2408 else if (!tried_mmap)
2409 /* We can at least try to use to mmap memory. */
2410 goto try_mmap;
2412 } else { /* av == main_arena */
2415 /* Request enough space for nb + pad + overhead */
2417 size = nb + mp_.top_pad + MINSIZE;
2420 If contiguous, we can subtract out existing space that we hope to
2421 combine with new space. We add it back later only if
2422 we don't actually get contiguous space.
2425 if (contiguous(av))
2426 size -= old_size;
2429 Round to a multiple of page size.
2430 If MORECORE is not contiguous, this ensures that we only call it
2431 with whole-page arguments. And if MORECORE is contiguous and
2432 this is not first time through, this preserves page-alignment of
2433 previous calls. Otherwise, we correct to page-align below.
2436 size = (size + pagemask) & ~pagemask;
2439 Don't try to call MORECORE if argument is so big as to appear
2440 negative. Note that since mmap takes size_t arg, it may succeed
2441 below even if we cannot call MORECORE.
2444 if (size > 0) {
2445 brk = (char*)(MORECORE(size));
2446 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2449 if (brk != (char*)(MORECORE_FAILURE)) {
2450 /* Call the `morecore' hook if necessary. */
2451 void (*hook) (void) = force_reg (__after_morecore_hook);
2452 if (__builtin_expect (hook != NULL, 0))
2453 (*hook) ();
2454 } else {
2456 If have mmap, try using it as a backup when MORECORE fails or
2457 cannot be used. This is worth doing on systems that have "holes" in
2458 address space, so sbrk cannot extend to give contiguous space, but
2459 space is available elsewhere. Note that we ignore mmap max count
2460 and threshold limits, since the space will not be used as a
2461 segregated mmap region.
2464 /* Cannot merge with old top, so add its size back in */
2465 if (contiguous(av))
2466 size = (size + old_size + pagemask) & ~pagemask;
2468 /* If we are relying on mmap as backup, then use larger units */
2469 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2470 size = MMAP_AS_MORECORE_SIZE;
2472 /* Don't try if size wraps around 0 */
2473 if ((unsigned long)(size) > (unsigned long)(nb)) {
2475 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
2477 if (mbrk != MAP_FAILED) {
2479 /* We do not need, and cannot use, another sbrk call to find end */
2480 brk = mbrk;
2481 snd_brk = brk + size;
2484 Record that we no longer have a contiguous sbrk region.
2485 After the first time mmap is used as backup, we do not
2486 ever rely on contiguous space since this could incorrectly
2487 bridge regions.
2489 set_noncontiguous(av);
2494 if (brk != (char*)(MORECORE_FAILURE)) {
2495 if (mp_.sbrk_base == 0)
2496 mp_.sbrk_base = brk;
2497 av->system_mem += size;
2500 If MORECORE extends previous space, we can likewise extend top size.
2503 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
2504 set_head(old_top, (size + old_size) | PREV_INUSE);
2506 else if (contiguous(av) && old_size && brk < old_end) {
2507 /* Oops! Someone else killed our space.. Can't touch anything. */
2508 malloc_printerr (3, "break adjusted to free malloc space", brk);
2512 Otherwise, make adjustments:
2514 * If the first time through or noncontiguous, we need to call sbrk
2515 just to find out where the end of memory lies.
2517 * We need to ensure that all returned chunks from malloc will meet
2518 MALLOC_ALIGNMENT
2520 * If there was an intervening foreign sbrk, we need to adjust sbrk
2521 request size to account for fact that we will not be able to
2522 combine new space with existing space in old_top.
2524 * Almost all systems internally allocate whole pages at a time, in
2525 which case we might as well use the whole last page of request.
2526 So we allocate enough more memory to hit a page boundary now,
2527 which in turn causes future contiguous calls to page-align.
2530 else {
2531 front_misalign = 0;
2532 end_misalign = 0;
2533 correction = 0;
2534 aligned_brk = brk;
2536 /* handle contiguous cases */
2537 if (contiguous(av)) {
2539 /* Count foreign sbrk as system_mem. */
2540 if (old_size)
2541 av->system_mem += brk - old_end;
2543 /* Guarantee alignment of first new chunk made from this space */
2545 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2546 if (front_misalign > 0) {
2549 Skip over some bytes to arrive at an aligned position.
2550 We don't need to specially mark these wasted front bytes.
2551 They will never be accessed anyway because
2552 prev_inuse of av->top (and any chunk created from its start)
2553 is always true after initialization.
2556 correction = MALLOC_ALIGNMENT - front_misalign;
2557 aligned_brk += correction;
2561 If this isn't adjacent to existing space, then we will not
2562 be able to merge with old_top space, so must add to 2nd request.
2565 correction += old_size;
2567 /* Extend the end address to hit a page boundary */
2568 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
2569 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
2571 assert(correction >= 0);
2572 snd_brk = (char*)(MORECORE(correction));
2575 If can't allocate correction, try to at least find out current
2576 brk. It might be enough to proceed without failing.
2578 Note that if second sbrk did NOT fail, we assume that space
2579 is contiguous with first sbrk. This is a safe assumption unless
2580 program is multithreaded but doesn't use locks and a foreign sbrk
2581 occurred between our first and second calls.
2584 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2585 correction = 0;
2586 snd_brk = (char*)(MORECORE(0));
2587 } else {
2588 /* Call the `morecore' hook if necessary. */
2589 void (*hook) (void) = force_reg (__after_morecore_hook);
2590 if (__builtin_expect (hook != NULL, 0))
2591 (*hook) ();
2595 /* handle non-contiguous cases */
2596 else {
2597 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2598 /* MORECORE/mmap must correctly align */
2599 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
2600 else {
2601 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2602 if (front_misalign > 0) {
2605 Skip over some bytes to arrive at an aligned position.
2606 We don't need to specially mark these wasted front bytes.
2607 They will never be accessed anyway because
2608 prev_inuse of av->top (and any chunk created from its start)
2609 is always true after initialization.
2612 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2616 /* Find out current end of memory */
2617 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2618 snd_brk = (char*)(MORECORE(0));
2622 /* Adjust top based on results of second sbrk */
2623 if (snd_brk != (char*)(MORECORE_FAILURE)) {
2624 av->top = (mchunkptr)aligned_brk;
2625 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2626 av->system_mem += correction;
2629 If not the first time through, we either have a
2630 gap due to foreign sbrk or a non-contiguous region. Insert a
2631 double fencepost at old_top to prevent consolidation with space
2632 we don't own. These fenceposts are artificial chunks that are
2633 marked as inuse and are in any case too small to use. We need
2634 two to make sizes and alignments work out.
2637 if (old_size != 0) {
2639 Shrink old_top to insert fenceposts, keeping size a
2640 multiple of MALLOC_ALIGNMENT. We know there is at least
2641 enough space in old_top to do this.
2643 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2644 set_head(old_top, old_size | PREV_INUSE);
2647 Note that the following assignments completely overwrite
2648 old_top when old_size was previously MINSIZE. This is
2649 intentional. We need the fencepost, even if old_top otherwise gets
2650 lost.
2652 chunk_at_offset(old_top, old_size )->size =
2653 (2*SIZE_SZ)|PREV_INUSE;
2655 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
2656 (2*SIZE_SZ)|PREV_INUSE;
2658 /* If possible, release the rest. */
2659 if (old_size >= MINSIZE) {
2660 _int_free(av, old_top, 1);
2668 } /* if (av != &main_arena) */
2670 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
2671 av->max_system_mem = av->system_mem;
2672 check_malloc_state(av);
2674 /* finally, do the allocation */
2675 p = av->top;
2676 size = chunksize(p);
2678 /* check that one of the above allocation paths succeeded */
2679 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
2680 remainder_size = size - nb;
2681 remainder = chunk_at_offset(p, nb);
2682 av->top = remainder;
2683 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2684 set_head(remainder, remainder_size | PREV_INUSE);
2685 check_malloced_chunk(av, p, nb);
2686 return chunk2mem(p);
2689 /* catch all failure paths */
2690 __set_errno (ENOMEM);
2691 return 0;
2696 systrim is an inverse of sorts to sysmalloc. It gives memory back
2697 to the system (via negative arguments to sbrk) if there is unused
2698 memory at the `high' end of the malloc pool. It is called
2699 automatically by free() when top space exceeds the trim
2700 threshold. It is also called by the public malloc_trim routine. It
2701 returns 1 if it actually released any memory, else 0.
2704 static int systrim(size_t pad, mstate av)
2706 long top_size; /* Amount of top-most memory */
2707 long extra; /* Amount to release */
2708 long released; /* Amount actually released */
2709 char* current_brk; /* address returned by pre-check sbrk call */
2710 char* new_brk; /* address returned by post-check sbrk call */
2711 size_t pagesz;
2713 pagesz = GLRO(dl_pagesize);
2714 top_size = chunksize(av->top);
2716 /* Release in pagesize units, keeping at least one page */
2717 extra = (top_size - pad - MINSIZE - 1) & ~(pagesz - 1);
2719 if (extra > 0) {
2722 Only proceed if end of memory is where we last set it.
2723 This avoids problems if there were foreign sbrk calls.
2725 current_brk = (char*)(MORECORE(0));
2726 if (current_brk == (char*)(av->top) + top_size) {
2729 Attempt to release memory. We ignore MORECORE return value,
2730 and instead call again to find out where new end of memory is.
2731 This avoids problems if first call releases less than we asked,
2732 of if failure somehow altered brk value. (We could still
2733 encounter problems if it altered brk in some very bad way,
2734 but the only thing we can do is adjust anyway, which will cause
2735 some downstream failure.)
2738 MORECORE(-extra);
2739 /* Call the `morecore' hook if necessary. */
2740 void (*hook) (void) = force_reg (__after_morecore_hook);
2741 if (__builtin_expect (hook != NULL, 0))
2742 (*hook) ();
2743 new_brk = (char*)(MORECORE(0));
2745 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2747 if (new_brk != (char*)MORECORE_FAILURE) {
2748 released = (long)(current_brk - new_brk);
2750 if (released != 0) {
2751 /* Success. Adjust top. */
2752 av->system_mem -= released;
2753 set_head(av->top, (top_size - released) | PREV_INUSE);
2754 check_malloc_state(av);
2755 return 1;
2760 return 0;
2763 static void
2764 internal_function
2765 munmap_chunk(mchunkptr p)
2767 INTERNAL_SIZE_T size = chunksize(p);
2769 assert (chunk_is_mmapped(p));
2771 uintptr_t block = (uintptr_t) p - p->prev_size;
2772 size_t total_size = p->prev_size + size;
2773 /* Unfortunately we have to do the compilers job by hand here. Normally
2774 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2775 page size. But gcc does not recognize the optimization possibility
2776 (in the moment at least) so we combine the two values into one before
2777 the bit test. */
2778 if (__builtin_expect (((block | total_size) & (GLRO(dl_pagesize) - 1)) != 0, 0))
2780 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
2781 chunk2mem (p));
2782 return;
2785 atomic_decrement (&mp_.n_mmaps);
2786 atomic_add (&mp_.mmapped_mem, -total_size);
2788 /* If munmap failed the process virtual memory address space is in a
2789 bad shape. Just leave the block hanging around, the process will
2790 terminate shortly anyway since not much can be done. */
2791 __munmap((char *)block, total_size);
2794 #if HAVE_MREMAP
2796 static mchunkptr
2797 internal_function
2798 mremap_chunk(mchunkptr p, size_t new_size)
2800 size_t page_mask = GLRO(dl_pagesize) - 1;
2801 INTERNAL_SIZE_T offset = p->prev_size;
2802 INTERNAL_SIZE_T size = chunksize(p);
2803 char *cp;
2805 assert (chunk_is_mmapped(p));
2806 assert(((size + offset) & (GLRO(dl_pagesize)-1)) == 0);
2808 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2809 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
2811 /* No need to remap if the number of pages does not change. */
2812 if (size + offset == new_size)
2813 return p;
2815 cp = (char *)__mremap((char *)p - offset, size + offset, new_size,
2816 MREMAP_MAYMOVE);
2818 if (cp == MAP_FAILED) return 0;
2820 p = (mchunkptr)(cp + offset);
2822 assert(aligned_OK(chunk2mem(p)));
2824 assert((p->prev_size == offset));
2825 set_head(p, (new_size - offset)|IS_MMAPPED);
2827 INTERNAL_SIZE_T new;
2828 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
2829 + new_size - size - offset;
2830 atomic_max (&mp_.max_mmapped_mem, new);
2831 return p;
2834 #endif /* HAVE_MREMAP */
2836 /*------------------------ Public wrappers. --------------------------------*/
2838 void*
2839 __libc_malloc(size_t bytes)
2841 mstate ar_ptr;
2842 void *victim;
2844 void *(*hook) (size_t, const void *)
2845 = force_reg (__malloc_hook);
2846 if (__builtin_expect (hook != NULL, 0))
2847 return (*hook)(bytes, RETURN_ADDRESS (0));
2849 arena_lookup(ar_ptr);
2851 arena_lock(ar_ptr, bytes);
2852 if(!ar_ptr)
2853 return 0;
2854 victim = _int_malloc(ar_ptr, bytes);
2855 if(!victim) {
2856 LIBC_PROBE (memory_malloc_retry, 1, bytes);
2857 ar_ptr = arena_get_retry(ar_ptr, bytes);
2858 if (__builtin_expect(ar_ptr != NULL, 1)) {
2859 victim = _int_malloc(ar_ptr, bytes);
2860 (void)mutex_unlock(&ar_ptr->mutex);
2862 } else
2863 (void)mutex_unlock(&ar_ptr->mutex);
2864 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
2865 ar_ptr == arena_for_chunk(mem2chunk(victim)));
2866 return victim;
2868 libc_hidden_def(__libc_malloc)
2870 void
2871 __libc_free(void* mem)
2873 mstate ar_ptr;
2874 mchunkptr p; /* chunk corresponding to mem */
2876 void (*hook) (void *, const void *)
2877 = force_reg (__free_hook);
2878 if (__builtin_expect (hook != NULL, 0)) {
2879 (*hook)(mem, RETURN_ADDRESS (0));
2880 return;
2883 if (mem == 0) /* free(0) has no effect */
2884 return;
2886 p = mem2chunk(mem);
2888 if (chunk_is_mmapped(p)) /* release mmapped memory. */
2890 /* see if the dynamic brk/mmap threshold needs adjusting */
2891 if (!mp_.no_dyn_threshold
2892 && p->size > mp_.mmap_threshold
2893 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
2895 mp_.mmap_threshold = chunksize (p);
2896 mp_.trim_threshold = 2 * mp_.mmap_threshold;
2897 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
2898 mp_.mmap_threshold, mp_.trim_threshold);
2900 munmap_chunk(p);
2901 return;
2904 ar_ptr = arena_for_chunk(p);
2905 _int_free(ar_ptr, p, 0);
2907 libc_hidden_def (__libc_free)
2909 void*
2910 __libc_realloc(void* oldmem, size_t bytes)
2912 mstate ar_ptr;
2913 INTERNAL_SIZE_T nb; /* padded request size */
2915 void* newp; /* chunk to return */
2917 void *(*hook) (void *, size_t, const void *) =
2918 force_reg (__realloc_hook);
2919 if (__builtin_expect (hook != NULL, 0))
2920 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
2922 #if REALLOC_ZERO_BYTES_FREES
2923 if (bytes == 0 && oldmem != NULL) { __libc_free(oldmem); return 0; }
2924 #endif
2926 /* realloc of null is supposed to be same as malloc */
2927 if (oldmem == 0) return __libc_malloc(bytes);
2929 /* chunk corresponding to oldmem */
2930 const mchunkptr oldp = mem2chunk(oldmem);
2931 /* its size */
2932 const INTERNAL_SIZE_T oldsize = chunksize(oldp);
2934 /* Little security check which won't hurt performance: the
2935 allocator never wrapps around at the end of the address space.
2936 Therefore we can exclude some size values which might appear
2937 here by accident or by "design" from some intruder. */
2938 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
2939 || __builtin_expect (misaligned_chunk (oldp), 0))
2941 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
2942 return NULL;
2945 checked_request2size(bytes, nb);
2947 if (chunk_is_mmapped(oldp))
2949 void* newmem;
2951 #if HAVE_MREMAP
2952 newp = mremap_chunk(oldp, nb);
2953 if(newp) return chunk2mem(newp);
2954 #endif
2955 /* Note the extra SIZE_SZ overhead. */
2956 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
2957 /* Must alloc, copy, free. */
2958 newmem = __libc_malloc(bytes);
2959 if (newmem == 0) return 0; /* propagate failure */
2960 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
2961 munmap_chunk(oldp);
2962 return newmem;
2965 ar_ptr = arena_for_chunk(oldp);
2966 #if THREAD_STATS
2967 if(!mutex_trylock(&ar_ptr->mutex))
2968 ++(ar_ptr->stat_lock_direct);
2969 else {
2970 (void)mutex_lock(&ar_ptr->mutex);
2971 ++(ar_ptr->stat_lock_wait);
2973 #else
2974 (void)mutex_lock(&ar_ptr->mutex);
2975 #endif
2977 #if !defined PER_THREAD
2978 LIBC_PROBE (memory_arena_reuse_realloc, 1, ar_ptr);
2979 /* As in malloc(), remember this arena for the next allocation. */
2980 tsd_setspecific(arena_key, (void *)ar_ptr);
2981 #endif
2983 newp = _int_realloc(ar_ptr, oldp, oldsize, nb);
2985 (void)mutex_unlock(&ar_ptr->mutex);
2986 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
2987 ar_ptr == arena_for_chunk(mem2chunk(newp)));
2989 if (newp == NULL)
2991 /* Try harder to allocate memory in other arenas. */
2992 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
2993 newp = __libc_malloc(bytes);
2994 if (newp != NULL)
2996 MALLOC_COPY (newp, oldmem, oldsize - SIZE_SZ);
2997 _int_free(ar_ptr, oldp, 0);
3001 return newp;
3003 libc_hidden_def (__libc_realloc)
3005 void*
3006 __libc_memalign(size_t alignment, size_t bytes)
3008 void *address = RETURN_ADDRESS (0);
3009 return _mid_memalign (alignment, bytes, address);
3012 static void *
3013 _mid_memalign (size_t alignment, size_t bytes, void *address)
3015 mstate ar_ptr;
3016 void *p;
3018 void *(*hook) (size_t, size_t, const void *) =
3019 force_reg (__memalign_hook);
3020 if (__builtin_expect (hook != NULL, 0))
3021 return (*hook)(alignment, bytes, address);
3023 /* If we need less alignment than we give anyway, just relay to malloc. */
3024 if (alignment <= MALLOC_ALIGNMENT) return __libc_malloc(bytes);
3026 /* Otherwise, ensure that it is at least a minimum chunk size */
3027 if (alignment < MINSIZE) alignment = MINSIZE;
3029 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3030 power of 2 and will cause overflow in the check below. */
3031 if (alignment > SIZE_MAX / 2 + 1)
3033 __set_errno (EINVAL);
3034 return 0;
3037 /* Check for overflow. */
3038 if (bytes > SIZE_MAX - alignment - MINSIZE)
3040 __set_errno (ENOMEM);
3041 return 0;
3045 /* Make sure alignment is power of 2. */
3046 if (!powerof2(alignment)) {
3047 size_t a = MALLOC_ALIGNMENT * 2;
3048 while (a < alignment) a <<= 1;
3049 alignment = a;
3052 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3053 if(!ar_ptr)
3054 return 0;
3055 p = _int_memalign(ar_ptr, alignment, bytes);
3056 if(!p) {
3057 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3058 ar_ptr = arena_get_retry (ar_ptr, bytes);
3059 if (__builtin_expect(ar_ptr != NULL, 1)) {
3060 p = _int_memalign(ar_ptr, alignment, bytes);
3061 (void)mutex_unlock(&ar_ptr->mutex);
3063 } else
3064 (void)mutex_unlock(&ar_ptr->mutex);
3065 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3066 ar_ptr == arena_for_chunk(mem2chunk(p)));
3067 return p;
3069 /* For ISO C11. */
3070 weak_alias (__libc_memalign, aligned_alloc)
3071 libc_hidden_def (__libc_memalign)
3073 void*
3074 __libc_valloc(size_t bytes)
3076 if(__malloc_initialized < 0)
3077 ptmalloc_init ();
3079 void *address = RETURN_ADDRESS (0);
3080 size_t pagesz = GLRO(dl_pagesize);
3081 return _mid_memalign (pagesz, bytes, address);
3084 void*
3085 __libc_pvalloc(size_t bytes)
3088 if(__malloc_initialized < 0)
3089 ptmalloc_init ();
3091 void *address = RETURN_ADDRESS (0);
3092 size_t pagesz = GLRO(dl_pagesize);
3093 size_t page_mask = GLRO(dl_pagesize) - 1;
3094 size_t rounded_bytes = (bytes + page_mask) & ~(page_mask);
3096 /* Check for overflow. */
3097 if (bytes > SIZE_MAX - 2*pagesz - MINSIZE)
3099 __set_errno (ENOMEM);
3100 return 0;
3103 return _mid_memalign (pagesz, rounded_bytes, address);
3106 void*
3107 __libc_calloc(size_t n, size_t elem_size)
3109 mstate av;
3110 mchunkptr oldtop, p;
3111 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3112 void* mem;
3113 unsigned long clearsize;
3114 unsigned long nclears;
3115 INTERNAL_SIZE_T* d;
3117 /* size_t is unsigned so the behavior on overflow is defined. */
3118 bytes = n * elem_size;
3119 #define HALF_INTERNAL_SIZE_T \
3120 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3121 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3122 if (elem_size != 0 && bytes / elem_size != n) {
3123 __set_errno (ENOMEM);
3124 return 0;
3128 void *(*hook) (size_t, const void *) =
3129 force_reg (__malloc_hook);
3130 if (__builtin_expect (hook != NULL, 0)) {
3131 sz = bytes;
3132 mem = (*hook)(sz, RETURN_ADDRESS (0));
3133 if(mem == 0)
3134 return 0;
3135 return memset(mem, 0, sz);
3138 sz = bytes;
3140 arena_get(av, sz);
3141 if(!av)
3142 return 0;
3144 /* Check if we hand out the top chunk, in which case there may be no
3145 need to clear. */
3146 #if MORECORE_CLEARS
3147 oldtop = top(av);
3148 oldtopsize = chunksize(top(av));
3149 #if MORECORE_CLEARS < 2
3150 /* Only newly allocated memory is guaranteed to be cleared. */
3151 if (av == &main_arena &&
3152 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3153 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3154 #endif
3155 if (av != &main_arena)
3157 heap_info *heap = heap_for_ptr (oldtop);
3158 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3159 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3161 #endif
3162 mem = _int_malloc(av, sz);
3165 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3166 av == arena_for_chunk(mem2chunk(mem)));
3168 if (mem == 0) {
3169 LIBC_PROBE (memory_calloc_retry, 1, sz);
3170 av = arena_get_retry (av, sz);
3171 if (__builtin_expect(av != NULL, 1)) {
3172 mem = _int_malloc(av, sz);
3173 (void)mutex_unlock(&av->mutex);
3175 if (mem == 0) return 0;
3176 } else
3177 (void)mutex_unlock(&av->mutex);
3178 p = mem2chunk(mem);
3180 /* Two optional cases in which clearing not necessary */
3181 if (chunk_is_mmapped (p))
3183 if (__builtin_expect (perturb_byte, 0))
3184 MALLOC_ZERO (mem, sz);
3185 return mem;
3188 csz = chunksize(p);
3190 #if MORECORE_CLEARS
3191 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3192 /* clear only the bytes from non-freshly-sbrked memory */
3193 csz = oldtopsize;
3195 #endif
3197 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3198 contents have an odd number of INTERNAL_SIZE_T-sized words;
3199 minimally 3. */
3200 d = (INTERNAL_SIZE_T*)mem;
3201 clearsize = csz - SIZE_SZ;
3202 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3203 assert(nclears >= 3);
3205 if (nclears > 9)
3206 MALLOC_ZERO(d, clearsize);
3208 else {
3209 *(d+0) = 0;
3210 *(d+1) = 0;
3211 *(d+2) = 0;
3212 if (nclears > 4) {
3213 *(d+3) = 0;
3214 *(d+4) = 0;
3215 if (nclears > 6) {
3216 *(d+5) = 0;
3217 *(d+6) = 0;
3218 if (nclears > 8) {
3219 *(d+7) = 0;
3220 *(d+8) = 0;
3226 return mem;
3230 ------------------------------ malloc ------------------------------
3233 static void*
3234 _int_malloc(mstate av, size_t bytes)
3236 INTERNAL_SIZE_T nb; /* normalized request size */
3237 unsigned int idx; /* associated bin index */
3238 mbinptr bin; /* associated bin */
3240 mchunkptr victim; /* inspected/selected chunk */
3241 INTERNAL_SIZE_T size; /* its size */
3242 int victim_index; /* its bin index */
3244 mchunkptr remainder; /* remainder from a split */
3245 unsigned long remainder_size; /* its size */
3247 unsigned int block; /* bit map traverser */
3248 unsigned int bit; /* bit map traverser */
3249 unsigned int map; /* current word of binmap */
3251 mchunkptr fwd; /* misc temp for linking */
3252 mchunkptr bck; /* misc temp for linking */
3254 const char *errstr = NULL;
3257 Convert request size to internal form by adding SIZE_SZ bytes
3258 overhead plus possibly more to obtain necessary alignment and/or
3259 to obtain a size of at least MINSIZE, the smallest allocatable
3260 size. Also, checked_request2size traps (returning 0) request sizes
3261 that are so large that they wrap around zero when padded and
3262 aligned.
3265 checked_request2size(bytes, nb);
3268 If the size qualifies as a fastbin, first check corresponding bin.
3269 This code is safe to execute even if av is not yet initialized, so we
3270 can try it without checking, which saves some time on this fast path.
3273 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
3274 idx = fastbin_index(nb);
3275 mfastbinptr* fb = &fastbin (av, idx);
3276 mchunkptr pp = *fb;
3279 victim = pp;
3280 if (victim == NULL)
3281 break;
3283 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim))
3284 != victim);
3285 if (victim != 0) {
3286 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3288 errstr = "malloc(): memory corruption (fast)";
3289 errout:
3290 malloc_printerr (check_action, errstr, chunk2mem (victim));
3291 return NULL;
3293 check_remalloced_chunk(av, victim, nb);
3294 void *p = chunk2mem(victim);
3295 if (__builtin_expect (perturb_byte, 0))
3296 alloc_perturb (p, bytes);
3297 return p;
3302 If a small request, check regular bin. Since these "smallbins"
3303 hold one size each, no searching within bins is necessary.
3304 (For a large request, we need to wait until unsorted chunks are
3305 processed to find best fit. But for small ones, fits are exact
3306 anyway, so we can check now, which is faster.)
3309 if (in_smallbin_range(nb)) {
3310 idx = smallbin_index(nb);
3311 bin = bin_at(av,idx);
3313 if ( (victim = last(bin)) != bin) {
3314 if (victim == 0) /* initialization check */
3315 malloc_consolidate(av);
3316 else {
3317 bck = victim->bk;
3318 if (__builtin_expect (bck->fd != victim, 0))
3320 errstr = "malloc(): smallbin double linked list corrupted";
3321 goto errout;
3323 set_inuse_bit_at_offset(victim, nb);
3324 bin->bk = bck;
3325 bck->fd = bin;
3327 if (av != &main_arena)
3328 victim->size |= NON_MAIN_ARENA;
3329 check_malloced_chunk(av, victim, nb);
3330 void *p = chunk2mem(victim);
3331 if (__builtin_expect (perturb_byte, 0))
3332 alloc_perturb (p, bytes);
3333 return p;
3339 If this is a large request, consolidate fastbins before continuing.
3340 While it might look excessive to kill all fastbins before
3341 even seeing if there is space available, this avoids
3342 fragmentation problems normally associated with fastbins.
3343 Also, in practice, programs tend to have runs of either small or
3344 large requests, but less often mixtures, so consolidation is not
3345 invoked all that often in most programs. And the programs that
3346 it is called frequently in otherwise tend to fragment.
3349 else {
3350 idx = largebin_index(nb);
3351 if (have_fastchunks(av))
3352 malloc_consolidate(av);
3356 Process recently freed or remaindered chunks, taking one only if
3357 it is exact fit, or, if this a small request, the chunk is remainder from
3358 the most recent non-exact fit. Place other traversed chunks in
3359 bins. Note that this step is the only place in any routine where
3360 chunks are placed in bins.
3362 The outer loop here is needed because we might not realize until
3363 near the end of malloc that we should have consolidated, so must
3364 do so and retry. This happens at most once, and only when we would
3365 otherwise need to expand memory to service a "small" request.
3368 for(;;) {
3370 int iters = 0;
3371 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3372 bck = victim->bk;
3373 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3374 || __builtin_expect (victim->size > av->system_mem, 0))
3375 malloc_printerr (check_action, "malloc(): memory corruption",
3376 chunk2mem (victim));
3377 size = chunksize(victim);
3380 If a small request, try to use last remainder if it is the
3381 only chunk in unsorted bin. This helps promote locality for
3382 runs of consecutive small requests. This is the only
3383 exception to best-fit, and applies only when there is
3384 no exact fit for a small chunk.
3387 if (in_smallbin_range(nb) &&
3388 bck == unsorted_chunks(av) &&
3389 victim == av->last_remainder &&
3390 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3392 /* split and reattach remainder */
3393 remainder_size = size - nb;
3394 remainder = chunk_at_offset(victim, nb);
3395 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3396 av->last_remainder = remainder;
3397 remainder->bk = remainder->fd = unsorted_chunks(av);
3398 if (!in_smallbin_range(remainder_size))
3400 remainder->fd_nextsize = NULL;
3401 remainder->bk_nextsize = NULL;
3404 set_head(victim, nb | PREV_INUSE |
3405 (av != &main_arena ? NON_MAIN_ARENA : 0));
3406 set_head(remainder, remainder_size | PREV_INUSE);
3407 set_foot(remainder, remainder_size);
3409 check_malloced_chunk(av, victim, nb);
3410 void *p = chunk2mem(victim);
3411 if (__builtin_expect (perturb_byte, 0))
3412 alloc_perturb (p, bytes);
3413 return p;
3416 /* remove from unsorted list */
3417 unsorted_chunks(av)->bk = bck;
3418 bck->fd = unsorted_chunks(av);
3420 /* Take now instead of binning if exact fit */
3422 if (size == nb) {
3423 set_inuse_bit_at_offset(victim, size);
3424 if (av != &main_arena)
3425 victim->size |= NON_MAIN_ARENA;
3426 check_malloced_chunk(av, victim, nb);
3427 void *p = chunk2mem(victim);
3428 if (__builtin_expect (perturb_byte, 0))
3429 alloc_perturb (p, bytes);
3430 return p;
3433 /* place chunk in bin */
3435 if (in_smallbin_range(size)) {
3436 victim_index = smallbin_index(size);
3437 bck = bin_at(av, victim_index);
3438 fwd = bck->fd;
3440 else {
3441 victim_index = largebin_index(size);
3442 bck = bin_at(av, victim_index);
3443 fwd = bck->fd;
3445 /* maintain large bins in sorted order */
3446 if (fwd != bck) {
3447 /* Or with inuse bit to speed comparisons */
3448 size |= PREV_INUSE;
3449 /* if smaller than smallest, bypass loop below */
3450 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
3451 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
3452 fwd = bck;
3453 bck = bck->bk;
3455 victim->fd_nextsize = fwd->fd;
3456 victim->bk_nextsize = fwd->fd->bk_nextsize;
3457 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3459 else {
3460 assert((fwd->size & NON_MAIN_ARENA) == 0);
3461 while ((unsigned long) size < fwd->size)
3463 fwd = fwd->fd_nextsize;
3464 assert((fwd->size & NON_MAIN_ARENA) == 0);
3467 if ((unsigned long) size == (unsigned long) fwd->size)
3468 /* Always insert in the second position. */
3469 fwd = fwd->fd;
3470 else
3472 victim->fd_nextsize = fwd;
3473 victim->bk_nextsize = fwd->bk_nextsize;
3474 fwd->bk_nextsize = victim;
3475 victim->bk_nextsize->fd_nextsize = victim;
3477 bck = fwd->bk;
3479 } else
3480 victim->fd_nextsize = victim->bk_nextsize = victim;
3483 mark_bin(av, victim_index);
3484 victim->bk = bck;
3485 victim->fd = fwd;
3486 fwd->bk = victim;
3487 bck->fd = victim;
3489 #define MAX_ITERS 10000
3490 if (++iters >= MAX_ITERS)
3491 break;
3495 If a large request, scan through the chunks of current bin in
3496 sorted order to find smallest that fits. Use the skip list for this.
3499 if (!in_smallbin_range(nb)) {
3500 bin = bin_at(av, idx);
3502 /* skip scan if empty or largest chunk is too small */
3503 if ((victim = first(bin)) != bin &&
3504 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
3506 victim = victim->bk_nextsize;
3507 while (((unsigned long)(size = chunksize(victim)) <
3508 (unsigned long)(nb)))
3509 victim = victim->bk_nextsize;
3511 /* Avoid removing the first entry for a size so that the skip
3512 list does not have to be rerouted. */
3513 if (victim != last(bin) && victim->size == victim->fd->size)
3514 victim = victim->fd;
3516 remainder_size = size - nb;
3517 unlink(victim, bck, fwd);
3519 /* Exhaust */
3520 if (remainder_size < MINSIZE) {
3521 set_inuse_bit_at_offset(victim, size);
3522 if (av != &main_arena)
3523 victim->size |= NON_MAIN_ARENA;
3525 /* Split */
3526 else {
3527 remainder = chunk_at_offset(victim, nb);
3528 /* We cannot assume the unsorted list is empty and therefore
3529 have to perform a complete insert here. */
3530 bck = unsorted_chunks(av);
3531 fwd = bck->fd;
3532 if (__builtin_expect (fwd->bk != bck, 0))
3534 errstr = "malloc(): corrupted unsorted chunks";
3535 goto errout;
3537 remainder->bk = bck;
3538 remainder->fd = fwd;
3539 bck->fd = remainder;
3540 fwd->bk = remainder;
3541 if (!in_smallbin_range(remainder_size))
3543 remainder->fd_nextsize = NULL;
3544 remainder->bk_nextsize = NULL;
3546 set_head(victim, nb | PREV_INUSE |
3547 (av != &main_arena ? NON_MAIN_ARENA : 0));
3548 set_head(remainder, remainder_size | PREV_INUSE);
3549 set_foot(remainder, remainder_size);
3551 check_malloced_chunk(av, victim, nb);
3552 void *p = chunk2mem(victim);
3553 if (__builtin_expect (perturb_byte, 0))
3554 alloc_perturb (p, bytes);
3555 return p;
3560 Search for a chunk by scanning bins, starting with next largest
3561 bin. This search is strictly by best-fit; i.e., the smallest
3562 (with ties going to approximately the least recently used) chunk
3563 that fits is selected.
3565 The bitmap avoids needing to check that most blocks are nonempty.
3566 The particular case of skipping all bins during warm-up phases
3567 when no chunks have been returned yet is faster than it might look.
3570 ++idx;
3571 bin = bin_at(av,idx);
3572 block = idx2block(idx);
3573 map = av->binmap[block];
3574 bit = idx2bit(idx);
3576 for (;;) {
3578 /* Skip rest of block if there are no more set bits in this block. */
3579 if (bit > map || bit == 0) {
3580 do {
3581 if (++block >= BINMAPSIZE) /* out of bins */
3582 goto use_top;
3583 } while ( (map = av->binmap[block]) == 0);
3585 bin = bin_at(av, (block << BINMAPSHIFT));
3586 bit = 1;
3589 /* Advance to bin with set bit. There must be one. */
3590 while ((bit & map) == 0) {
3591 bin = next_bin(bin);
3592 bit <<= 1;
3593 assert(bit != 0);
3596 /* Inspect the bin. It is likely to be non-empty */
3597 victim = last(bin);
3599 /* If a false alarm (empty bin), clear the bit. */
3600 if (victim == bin) {
3601 av->binmap[block] = map &= ~bit; /* Write through */
3602 bin = next_bin(bin);
3603 bit <<= 1;
3606 else {
3607 size = chunksize(victim);
3609 /* We know the first chunk in this bin is big enough to use. */
3610 assert((unsigned long)(size) >= (unsigned long)(nb));
3612 remainder_size = size - nb;
3614 /* unlink */
3615 unlink(victim, bck, fwd);
3617 /* Exhaust */
3618 if (remainder_size < MINSIZE) {
3619 set_inuse_bit_at_offset(victim, size);
3620 if (av != &main_arena)
3621 victim->size |= NON_MAIN_ARENA;
3624 /* Split */
3625 else {
3626 remainder = chunk_at_offset(victim, nb);
3628 /* We cannot assume the unsorted list is empty and therefore
3629 have to perform a complete insert here. */
3630 bck = unsorted_chunks(av);
3631 fwd = bck->fd;
3632 if (__builtin_expect (fwd->bk != bck, 0))
3634 errstr = "malloc(): corrupted unsorted chunks 2";
3635 goto errout;
3637 remainder->bk = bck;
3638 remainder->fd = fwd;
3639 bck->fd = remainder;
3640 fwd->bk = remainder;
3642 /* advertise as last remainder */
3643 if (in_smallbin_range(nb))
3644 av->last_remainder = remainder;
3645 if (!in_smallbin_range(remainder_size))
3647 remainder->fd_nextsize = NULL;
3648 remainder->bk_nextsize = NULL;
3650 set_head(victim, nb | PREV_INUSE |
3651 (av != &main_arena ? NON_MAIN_ARENA : 0));
3652 set_head(remainder, remainder_size | PREV_INUSE);
3653 set_foot(remainder, remainder_size);
3655 check_malloced_chunk(av, victim, nb);
3656 void *p = chunk2mem(victim);
3657 if (__builtin_expect (perturb_byte, 0))
3658 alloc_perturb (p, bytes);
3659 return p;
3663 use_top:
3665 If large enough, split off the chunk bordering the end of memory
3666 (held in av->top). Note that this is in accord with the best-fit
3667 search rule. In effect, av->top is treated as larger (and thus
3668 less well fitting) than any other available chunk since it can
3669 be extended to be as large as necessary (up to system
3670 limitations).
3672 We require that av->top always exists (i.e., has size >=
3673 MINSIZE) after initialization, so if it would otherwise be
3674 exhausted by current request, it is replenished. (The main
3675 reason for ensuring it exists is that we may need MINSIZE space
3676 to put in fenceposts in sysmalloc.)
3679 victim = av->top;
3680 size = chunksize(victim);
3682 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3683 remainder_size = size - nb;
3684 remainder = chunk_at_offset(victim, nb);
3685 av->top = remainder;
3686 set_head(victim, nb | PREV_INUSE |
3687 (av != &main_arena ? NON_MAIN_ARENA : 0));
3688 set_head(remainder, remainder_size | PREV_INUSE);
3690 check_malloced_chunk(av, victim, nb);
3691 void *p = chunk2mem(victim);
3692 if (__builtin_expect (perturb_byte, 0))
3693 alloc_perturb (p, bytes);
3694 return p;
3697 /* When we are using atomic ops to free fast chunks we can get
3698 here for all block sizes. */
3699 else if (have_fastchunks(av)) {
3700 malloc_consolidate(av);
3701 /* restore original bin index */
3702 if (in_smallbin_range(nb))
3703 idx = smallbin_index(nb);
3704 else
3705 idx = largebin_index(nb);
3709 Otherwise, relay to handle system-dependent cases
3711 else {
3712 void *p = sysmalloc(nb, av);
3713 if (p != NULL && __builtin_expect (perturb_byte, 0))
3714 alloc_perturb (p, bytes);
3715 return p;
3721 ------------------------------ free ------------------------------
3724 static void
3725 _int_free(mstate av, mchunkptr p, int have_lock)
3727 INTERNAL_SIZE_T size; /* its size */
3728 mfastbinptr* fb; /* associated fastbin */
3729 mchunkptr nextchunk; /* next contiguous chunk */
3730 INTERNAL_SIZE_T nextsize; /* its size */
3731 int nextinuse; /* true if nextchunk is used */
3732 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
3733 mchunkptr bck; /* misc temp for linking */
3734 mchunkptr fwd; /* misc temp for linking */
3736 const char *errstr = NULL;
3737 int locked = 0;
3739 size = chunksize(p);
3741 /* Little security check which won't hurt performance: the
3742 allocator never wrapps around at the end of the address space.
3743 Therefore we can exclude some size values which might appear
3744 here by accident or by "design" from some intruder. */
3745 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
3746 || __builtin_expect (misaligned_chunk (p), 0))
3748 errstr = "free(): invalid pointer";
3749 errout:
3750 if (! have_lock && locked)
3751 (void)mutex_unlock(&av->mutex);
3752 malloc_printerr (check_action, errstr, chunk2mem(p));
3753 return;
3755 /* We know that each chunk is at least MINSIZE bytes in size or a
3756 multiple of MALLOC_ALIGNMENT. */
3757 if (__builtin_expect (size < MINSIZE || !aligned_OK (size), 0))
3759 errstr = "free(): invalid size";
3760 goto errout;
3763 check_inuse_chunk(av, p);
3766 If eligible, place chunk on a fastbin so it can be found
3767 and used quickly in malloc.
3770 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
3772 #if TRIM_FASTBINS
3774 If TRIM_FASTBINS set, don't place chunks
3775 bordering top into fastbins
3777 && (chunk_at_offset(p, size) != av->top)
3778 #endif
3781 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
3782 || __builtin_expect (chunksize (chunk_at_offset (p, size))
3783 >= av->system_mem, 0))
3785 /* We might not have a lock at this point and concurrent modifications
3786 of system_mem might have let to a false positive. Redo the test
3787 after getting the lock. */
3788 if (have_lock
3789 || ({ assert (locked == 0);
3790 mutex_lock(&av->mutex);
3791 locked = 1;
3792 chunk_at_offset (p, size)->size <= 2 * SIZE_SZ
3793 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
3796 errstr = "free(): invalid next size (fast)";
3797 goto errout;
3799 if (! have_lock)
3801 (void)mutex_unlock(&av->mutex);
3802 locked = 0;
3806 if (__builtin_expect (perturb_byte, 0))
3807 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3809 set_fastchunks(av);
3810 unsigned int idx = fastbin_index(size);
3811 fb = &fastbin (av, idx);
3813 mchunkptr fd;
3814 mchunkptr old = *fb;
3815 unsigned int old_idx = ~0u;
3818 /* Another simple check: make sure the top of the bin is not the
3819 record we are going to add (i.e., double free). */
3820 if (__builtin_expect (old == p, 0))
3822 errstr = "double free or corruption (fasttop)";
3823 goto errout;
3825 if (old != NULL)
3826 old_idx = fastbin_index(chunksize(old));
3827 p->fd = fd = old;
3829 while ((old = catomic_compare_and_exchange_val_rel (fb, p, fd)) != fd);
3831 if (fd != NULL && __builtin_expect (old_idx != idx, 0))
3833 errstr = "invalid fastbin entry (free)";
3834 goto errout;
3839 Consolidate other non-mmapped chunks as they arrive.
3842 else if (!chunk_is_mmapped(p)) {
3843 if (! have_lock) {
3844 #if THREAD_STATS
3845 if(!mutex_trylock(&av->mutex))
3846 ++(av->stat_lock_direct);
3847 else {
3848 (void)mutex_lock(&av->mutex);
3849 ++(av->stat_lock_wait);
3851 #else
3852 (void)mutex_lock(&av->mutex);
3853 #endif
3854 locked = 1;
3857 nextchunk = chunk_at_offset(p, size);
3859 /* Lightweight tests: check whether the block is already the
3860 top block. */
3861 if (__builtin_expect (p == av->top, 0))
3863 errstr = "double free or corruption (top)";
3864 goto errout;
3866 /* Or whether the next chunk is beyond the boundaries of the arena. */
3867 if (__builtin_expect (contiguous (av)
3868 && (char *) nextchunk
3869 >= ((char *) av->top + chunksize(av->top)), 0))
3871 errstr = "double free or corruption (out)";
3872 goto errout;
3874 /* Or whether the block is actually not marked used. */
3875 if (__builtin_expect (!prev_inuse(nextchunk), 0))
3877 errstr = "double free or corruption (!prev)";
3878 goto errout;
3881 nextsize = chunksize(nextchunk);
3882 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
3883 || __builtin_expect (nextsize >= av->system_mem, 0))
3885 errstr = "free(): invalid next size (normal)";
3886 goto errout;
3889 if (__builtin_expect (perturb_byte, 0))
3890 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3892 /* consolidate backward */
3893 if (!prev_inuse(p)) {
3894 prevsize = p->prev_size;
3895 size += prevsize;
3896 p = chunk_at_offset(p, -((long) prevsize));
3897 unlink(p, bck, fwd);
3900 if (nextchunk != av->top) {
3901 /* get and clear inuse bit */
3902 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
3904 /* consolidate forward */
3905 if (!nextinuse) {
3906 unlink(nextchunk, bck, fwd);
3907 size += nextsize;
3908 } else
3909 clear_inuse_bit_at_offset(nextchunk, 0);
3912 Place the chunk in unsorted chunk list. Chunks are
3913 not placed into regular bins until after they have
3914 been given one chance to be used in malloc.
3917 bck = unsorted_chunks(av);
3918 fwd = bck->fd;
3919 if (__builtin_expect (fwd->bk != bck, 0))
3921 errstr = "free(): corrupted unsorted chunks";
3922 goto errout;
3924 p->fd = fwd;
3925 p->bk = bck;
3926 if (!in_smallbin_range(size))
3928 p->fd_nextsize = NULL;
3929 p->bk_nextsize = NULL;
3931 bck->fd = p;
3932 fwd->bk = p;
3934 set_head(p, size | PREV_INUSE);
3935 set_foot(p, size);
3937 check_free_chunk(av, p);
3941 If the chunk borders the current high end of memory,
3942 consolidate into top
3945 else {
3946 size += nextsize;
3947 set_head(p, size | PREV_INUSE);
3948 av->top = p;
3949 check_chunk(av, p);
3953 If freeing a large space, consolidate possibly-surrounding
3954 chunks. Then, if the total unused topmost memory exceeds trim
3955 threshold, ask malloc_trim to reduce top.
3957 Unless max_fast is 0, we don't know if there are fastbins
3958 bordering top, so we cannot tell for sure whether threshold
3959 has been reached unless fastbins are consolidated. But we
3960 don't want to consolidate on each free. As a compromise,
3961 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
3962 is reached.
3965 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
3966 if (have_fastchunks(av))
3967 malloc_consolidate(av);
3969 if (av == &main_arena) {
3970 #ifndef MORECORE_CANNOT_TRIM
3971 if ((unsigned long)(chunksize(av->top)) >=
3972 (unsigned long)(mp_.trim_threshold))
3973 systrim(mp_.top_pad, av);
3974 #endif
3975 } else {
3976 /* Always try heap_trim(), even if the top chunk is not
3977 large, because the corresponding heap might go away. */
3978 heap_info *heap = heap_for_ptr(top(av));
3980 assert(heap->ar_ptr == av);
3981 heap_trim(heap, mp_.top_pad);
3985 if (! have_lock) {
3986 assert (locked);
3987 (void)mutex_unlock(&av->mutex);
3991 If the chunk was allocated via mmap, release via munmap().
3994 else {
3995 munmap_chunk (p);
4000 ------------------------- malloc_consolidate -------------------------
4002 malloc_consolidate is a specialized version of free() that tears
4003 down chunks held in fastbins. Free itself cannot be used for this
4004 purpose since, among other things, it might place chunks back onto
4005 fastbins. So, instead, we need to use a minor variant of the same
4006 code.
4008 Also, because this routine needs to be called the first time through
4009 malloc anyway, it turns out to be the perfect place to trigger
4010 initialization code.
4013 static void malloc_consolidate(mstate av)
4015 mfastbinptr* fb; /* current fastbin being consolidated */
4016 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4017 mchunkptr p; /* current chunk being consolidated */
4018 mchunkptr nextp; /* next chunk to consolidate */
4019 mchunkptr unsorted_bin; /* bin header */
4020 mchunkptr first_unsorted; /* chunk to link to */
4022 /* These have same use as in free() */
4023 mchunkptr nextchunk;
4024 INTERNAL_SIZE_T size;
4025 INTERNAL_SIZE_T nextsize;
4026 INTERNAL_SIZE_T prevsize;
4027 int nextinuse;
4028 mchunkptr bck;
4029 mchunkptr fwd;
4032 If max_fast is 0, we know that av hasn't
4033 yet been initialized, in which case do so below
4036 if (get_max_fast () != 0) {
4037 clear_fastchunks(av);
4039 unsorted_bin = unsorted_chunks(av);
4042 Remove each chunk from fast bin and consolidate it, placing it
4043 then in unsorted bin. Among other reasons for doing this,
4044 placing in unsorted bin avoids needing to calculate actual bins
4045 until malloc is sure that chunks aren't immediately going to be
4046 reused anyway.
4049 maxfb = &fastbin (av, NFASTBINS - 1);
4050 fb = &fastbin (av, 0);
4051 do {
4052 p = atomic_exchange_acq (fb, 0);
4053 if (p != 0) {
4054 do {
4055 check_inuse_chunk(av, p);
4056 nextp = p->fd;
4058 /* Slightly streamlined version of consolidation code in free() */
4059 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4060 nextchunk = chunk_at_offset(p, size);
4061 nextsize = chunksize(nextchunk);
4063 if (!prev_inuse(p)) {
4064 prevsize = p->prev_size;
4065 size += prevsize;
4066 p = chunk_at_offset(p, -((long) prevsize));
4067 unlink(p, bck, fwd);
4070 if (nextchunk != av->top) {
4071 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4073 if (!nextinuse) {
4074 size += nextsize;
4075 unlink(nextchunk, bck, fwd);
4076 } else
4077 clear_inuse_bit_at_offset(nextchunk, 0);
4079 first_unsorted = unsorted_bin->fd;
4080 unsorted_bin->fd = p;
4081 first_unsorted->bk = p;
4083 if (!in_smallbin_range (size)) {
4084 p->fd_nextsize = NULL;
4085 p->bk_nextsize = NULL;
4088 set_head(p, size | PREV_INUSE);
4089 p->bk = unsorted_bin;
4090 p->fd = first_unsorted;
4091 set_foot(p, size);
4094 else {
4095 size += nextsize;
4096 set_head(p, size | PREV_INUSE);
4097 av->top = p;
4100 } while ( (p = nextp) != 0);
4103 } while (fb++ != maxfb);
4105 else {
4106 malloc_init_state(av);
4107 check_malloc_state(av);
4112 ------------------------------ realloc ------------------------------
4115 void*
4116 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4117 INTERNAL_SIZE_T nb)
4119 mchunkptr newp; /* chunk to return */
4120 INTERNAL_SIZE_T newsize; /* its size */
4121 void* newmem; /* corresponding user mem */
4123 mchunkptr next; /* next contiguous chunk after oldp */
4125 mchunkptr remainder; /* extra space at end of newp */
4126 unsigned long remainder_size; /* its size */
4128 mchunkptr bck; /* misc temp for linking */
4129 mchunkptr fwd; /* misc temp for linking */
4131 unsigned long copysize; /* bytes to copy */
4132 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4133 INTERNAL_SIZE_T* s; /* copy source */
4134 INTERNAL_SIZE_T* d; /* copy destination */
4136 const char *errstr = NULL;
4138 /* oldmem size */
4139 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4140 || __builtin_expect (oldsize >= av->system_mem, 0))
4142 errstr = "realloc(): invalid old size";
4143 errout:
4144 malloc_printerr (check_action, errstr, chunk2mem(oldp));
4145 return NULL;
4148 check_inuse_chunk(av, oldp);
4150 /* All callers already filter out mmap'ed chunks. */
4151 assert (!chunk_is_mmapped(oldp));
4153 next = chunk_at_offset(oldp, oldsize);
4154 INTERNAL_SIZE_T nextsize = chunksize(next);
4155 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4156 || __builtin_expect (nextsize >= av->system_mem, 0))
4158 errstr = "realloc(): invalid next size";
4159 goto errout;
4162 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4163 /* already big enough; split below */
4164 newp = oldp;
4165 newsize = oldsize;
4168 else {
4169 /* Try to expand forward into top */
4170 if (next == av->top &&
4171 (unsigned long)(newsize = oldsize + nextsize) >=
4172 (unsigned long)(nb + MINSIZE)) {
4173 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4174 av->top = chunk_at_offset(oldp, nb);
4175 set_head(av->top, (newsize - nb) | PREV_INUSE);
4176 check_inuse_chunk(av, oldp);
4177 return chunk2mem(oldp);
4180 /* Try to expand forward into next chunk; split off remainder below */
4181 else if (next != av->top &&
4182 !inuse(next) &&
4183 (unsigned long)(newsize = oldsize + nextsize) >=
4184 (unsigned long)(nb)) {
4185 newp = oldp;
4186 unlink(next, bck, fwd);
4189 /* allocate, copy, free */
4190 else {
4191 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4192 if (newmem == 0)
4193 return 0; /* propagate failure */
4195 newp = mem2chunk(newmem);
4196 newsize = chunksize(newp);
4199 Avoid copy if newp is next chunk after oldp.
4201 if (newp == next) {
4202 newsize += oldsize;
4203 newp = oldp;
4205 else {
4207 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4208 We know that contents have an odd number of
4209 INTERNAL_SIZE_T-sized words; minimally 3.
4212 copysize = oldsize - SIZE_SZ;
4213 s = (INTERNAL_SIZE_T*)(chunk2mem(oldp));
4214 d = (INTERNAL_SIZE_T*)(newmem);
4215 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4216 assert(ncopies >= 3);
4218 if (ncopies > 9)
4219 MALLOC_COPY(d, s, copysize);
4221 else {
4222 *(d+0) = *(s+0);
4223 *(d+1) = *(s+1);
4224 *(d+2) = *(s+2);
4225 if (ncopies > 4) {
4226 *(d+3) = *(s+3);
4227 *(d+4) = *(s+4);
4228 if (ncopies > 6) {
4229 *(d+5) = *(s+5);
4230 *(d+6) = *(s+6);
4231 if (ncopies > 8) {
4232 *(d+7) = *(s+7);
4233 *(d+8) = *(s+8);
4239 _int_free(av, oldp, 1);
4240 check_inuse_chunk(av, newp);
4241 return chunk2mem(newp);
4246 /* If possible, free extra space in old or extended chunk */
4248 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4250 remainder_size = newsize - nb;
4252 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4253 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4254 set_inuse_bit_at_offset(newp, newsize);
4256 else { /* split remainder */
4257 remainder = chunk_at_offset(newp, nb);
4258 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4259 set_head(remainder, remainder_size | PREV_INUSE |
4260 (av != &main_arena ? NON_MAIN_ARENA : 0));
4261 /* Mark remainder as inuse so free() won't complain */
4262 set_inuse_bit_at_offset(remainder, remainder_size);
4263 _int_free(av, remainder, 1);
4266 check_inuse_chunk(av, newp);
4267 return chunk2mem(newp);
4271 ------------------------------ memalign ------------------------------
4274 static void*
4275 _int_memalign(mstate av, size_t alignment, size_t bytes)
4277 INTERNAL_SIZE_T nb; /* padded request size */
4278 char* m; /* memory returned by malloc call */
4279 mchunkptr p; /* corresponding chunk */
4280 char* brk; /* alignment point within p */
4281 mchunkptr newp; /* chunk to return */
4282 INTERNAL_SIZE_T newsize; /* its size */
4283 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4284 mchunkptr remainder; /* spare room at end to split off */
4285 unsigned long remainder_size; /* its size */
4286 INTERNAL_SIZE_T size;
4290 checked_request2size(bytes, nb);
4293 Strategy: find a spot within that chunk that meets the alignment
4294 request, and then possibly free the leading and trailing space.
4298 /* Call malloc with worst case padding to hit alignment. */
4300 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4302 if (m == 0) return 0; /* propagate failure */
4304 p = mem2chunk(m);
4306 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4309 Find an aligned spot inside chunk. Since we need to give back
4310 leading space in a chunk of at least MINSIZE, if the first
4311 calculation places us at a spot with less than MINSIZE leader,
4312 we can move to the next aligned spot -- we've allocated enough
4313 total room so that this is always possible.
4316 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4317 -((signed long) alignment));
4318 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4319 brk += alignment;
4321 newp = (mchunkptr)brk;
4322 leadsize = brk - (char*)(p);
4323 newsize = chunksize(p) - leadsize;
4325 /* For mmapped chunks, just adjust offset */
4326 if (chunk_is_mmapped(p)) {
4327 newp->prev_size = p->prev_size + leadsize;
4328 set_head(newp, newsize|IS_MMAPPED);
4329 return chunk2mem(newp);
4332 /* Otherwise, give back leader, use the rest */
4333 set_head(newp, newsize | PREV_INUSE |
4334 (av != &main_arena ? NON_MAIN_ARENA : 0));
4335 set_inuse_bit_at_offset(newp, newsize);
4336 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4337 _int_free(av, p, 1);
4338 p = newp;
4340 assert (newsize >= nb &&
4341 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4344 /* Also give back spare room at the end */
4345 if (!chunk_is_mmapped(p)) {
4346 size = chunksize(p);
4347 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4348 remainder_size = size - nb;
4349 remainder = chunk_at_offset(p, nb);
4350 set_head(remainder, remainder_size | PREV_INUSE |
4351 (av != &main_arena ? NON_MAIN_ARENA : 0));
4352 set_head_size(p, nb);
4353 _int_free(av, remainder, 1);
4357 check_inuse_chunk(av, p);
4358 return chunk2mem(p);
4363 ------------------------------ malloc_trim ------------------------------
4366 static int mtrim(mstate av, size_t pad)
4368 /* Ensure initialization/consolidation */
4369 malloc_consolidate (av);
4371 const size_t ps = GLRO(dl_pagesize);
4372 int psindex = bin_index (ps);
4373 const size_t psm1 = ps - 1;
4375 int result = 0;
4376 for (int i = 1; i < NBINS; ++i)
4377 if (i == 1 || i >= psindex)
4379 mbinptr bin = bin_at (av, i);
4381 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4383 INTERNAL_SIZE_T size = chunksize (p);
4385 if (size > psm1 + sizeof (struct malloc_chunk))
4387 /* See whether the chunk contains at least one unused page. */
4388 char *paligned_mem = (char *) (((uintptr_t) p
4389 + sizeof (struct malloc_chunk)
4390 + psm1) & ~psm1);
4392 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4393 assert ((char *) p + size > paligned_mem);
4395 /* This is the size we could potentially free. */
4396 size -= paligned_mem - (char *) p;
4398 if (size > psm1)
4400 #ifdef MALLOC_DEBUG
4401 /* When debugging we simulate destroying the memory
4402 content. */
4403 memset (paligned_mem, 0x89, size & ~psm1);
4404 #endif
4405 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4407 result = 1;
4413 #ifndef MORECORE_CANNOT_TRIM
4414 return result | (av == &main_arena ? systrim (pad, av) : 0);
4415 #else
4416 return result;
4417 #endif
4422 __malloc_trim(size_t s)
4424 int result = 0;
4426 if(__malloc_initialized < 0)
4427 ptmalloc_init ();
4429 mstate ar_ptr = &main_arena;
4432 (void) mutex_lock (&ar_ptr->mutex);
4433 result |= mtrim (ar_ptr, s);
4434 (void) mutex_unlock (&ar_ptr->mutex);
4436 ar_ptr = ar_ptr->next;
4438 while (ar_ptr != &main_arena);
4440 return result;
4445 ------------------------- malloc_usable_size -------------------------
4448 static size_t
4449 musable(void* mem)
4451 mchunkptr p;
4452 if (mem != 0) {
4453 p = mem2chunk(mem);
4455 if (__builtin_expect(using_malloc_checking == 1, 0))
4456 return malloc_check_get_size(p);
4457 if (chunk_is_mmapped(p))
4458 return chunksize(p) - 2*SIZE_SZ;
4459 else if (inuse(p))
4460 return chunksize(p) - SIZE_SZ;
4462 return 0;
4466 size_t
4467 __malloc_usable_size(void* m)
4469 size_t result;
4471 result = musable(m);
4472 return result;
4476 ------------------------------ mallinfo ------------------------------
4477 Accumulate malloc statistics for arena AV into M.
4480 static void
4481 int_mallinfo(mstate av, struct mallinfo *m)
4483 size_t i;
4484 mbinptr b;
4485 mchunkptr p;
4486 INTERNAL_SIZE_T avail;
4487 INTERNAL_SIZE_T fastavail;
4488 int nblocks;
4489 int nfastblocks;
4491 /* Ensure initialization */
4492 if (av->top == 0) malloc_consolidate(av);
4494 check_malloc_state(av);
4496 /* Account for top */
4497 avail = chunksize(av->top);
4498 nblocks = 1; /* top always exists */
4500 /* traverse fastbins */
4501 nfastblocks = 0;
4502 fastavail = 0;
4504 for (i = 0; i < NFASTBINS; ++i) {
4505 for (p = fastbin (av, i); p != 0; p = p->fd) {
4506 ++nfastblocks;
4507 fastavail += chunksize(p);
4511 avail += fastavail;
4513 /* traverse regular bins */
4514 for (i = 1; i < NBINS; ++i) {
4515 b = bin_at(av, i);
4516 for (p = last(b); p != b; p = p->bk) {
4517 ++nblocks;
4518 avail += chunksize(p);
4522 m->smblks += nfastblocks;
4523 m->ordblks += nblocks;
4524 m->fordblks += avail;
4525 m->uordblks += av->system_mem - avail;
4526 m->arena += av->system_mem;
4527 m->fsmblks += fastavail;
4528 if (av == &main_arena)
4530 m->hblks = mp_.n_mmaps;
4531 m->hblkhd = mp_.mmapped_mem;
4532 m->usmblks = mp_.max_total_mem;
4533 m->keepcost = chunksize(av->top);
4538 struct mallinfo __libc_mallinfo()
4540 struct mallinfo m;
4541 mstate ar_ptr;
4543 if(__malloc_initialized < 0)
4544 ptmalloc_init ();
4546 memset(&m, 0, sizeof (m));
4547 ar_ptr = &main_arena;
4548 do {
4549 (void)mutex_lock(&ar_ptr->mutex);
4550 int_mallinfo(ar_ptr, &m);
4551 (void)mutex_unlock(&ar_ptr->mutex);
4553 ar_ptr = ar_ptr->next;
4554 } while (ar_ptr != &main_arena);
4556 return m;
4560 ------------------------------ malloc_stats ------------------------------
4563 void
4564 __malloc_stats (void)
4566 int i;
4567 mstate ar_ptr;
4568 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4569 #if THREAD_STATS
4570 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
4571 #endif
4573 if(__malloc_initialized < 0)
4574 ptmalloc_init ();
4575 _IO_flockfile (stderr);
4576 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4577 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
4578 for (i=0, ar_ptr = &main_arena;; i++) {
4579 struct mallinfo mi;
4581 memset(&mi, 0, sizeof(mi));
4582 (void)mutex_lock(&ar_ptr->mutex);
4583 int_mallinfo(ar_ptr, &mi);
4584 fprintf(stderr, "Arena %d:\n", i);
4585 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
4586 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
4587 #if MALLOC_DEBUG > 1
4588 if (i > 0)
4589 dump_heap(heap_for_ptr(top(ar_ptr)));
4590 #endif
4591 system_b += mi.arena;
4592 in_use_b += mi.uordblks;
4593 #if THREAD_STATS
4594 stat_lock_direct += ar_ptr->stat_lock_direct;
4595 stat_lock_loop += ar_ptr->stat_lock_loop;
4596 stat_lock_wait += ar_ptr->stat_lock_wait;
4597 #endif
4598 (void)mutex_unlock(&ar_ptr->mutex);
4599 ar_ptr = ar_ptr->next;
4600 if(ar_ptr == &main_arena) break;
4602 fprintf(stderr, "Total (incl. mmap):\n");
4603 fprintf(stderr, "system bytes = %10u\n", system_b);
4604 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
4605 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
4606 fprintf(stderr, "max mmap bytes = %10lu\n",
4607 (unsigned long)mp_.max_mmapped_mem);
4608 #if THREAD_STATS
4609 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
4610 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
4611 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
4612 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
4613 fprintf(stderr, "locked total = %10ld\n",
4614 stat_lock_direct + stat_lock_loop + stat_lock_wait);
4615 #endif
4616 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4617 _IO_funlockfile (stderr);
4622 ------------------------------ mallopt ------------------------------
4625 int __libc_mallopt(int param_number, int value)
4627 mstate av = &main_arena;
4628 int res = 1;
4630 if(__malloc_initialized < 0)
4631 ptmalloc_init ();
4632 (void)mutex_lock(&av->mutex);
4633 /* Ensure initialization/consolidation */
4634 malloc_consolidate(av);
4636 LIBC_PROBE (memory_mallopt, 2, param_number, value);
4638 switch(param_number) {
4639 case M_MXFAST:
4640 if (value >= 0 && value <= MAX_FAST_SIZE)
4642 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
4643 set_max_fast(value);
4645 else
4646 res = 0;
4647 break;
4649 case M_TRIM_THRESHOLD:
4650 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value,
4651 mp_.trim_threshold, mp_.no_dyn_threshold);
4652 mp_.trim_threshold = value;
4653 mp_.no_dyn_threshold = 1;
4654 break;
4656 case M_TOP_PAD:
4657 LIBC_PROBE (memory_mallopt_top_pad, 3, value,
4658 mp_.top_pad, mp_.no_dyn_threshold);
4659 mp_.top_pad = value;
4660 mp_.no_dyn_threshold = 1;
4661 break;
4663 case M_MMAP_THRESHOLD:
4664 /* Forbid setting the threshold too high. */
4665 if((unsigned long)value > HEAP_MAX_SIZE/2)
4666 res = 0;
4667 else
4669 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value,
4670 mp_.mmap_threshold, mp_.no_dyn_threshold);
4671 mp_.mmap_threshold = value;
4672 mp_.no_dyn_threshold = 1;
4674 break;
4676 case M_MMAP_MAX:
4677 LIBC_PROBE (memory_mallopt_mmap_max, 3, value,
4678 mp_.n_mmaps_max, mp_.no_dyn_threshold);
4679 mp_.n_mmaps_max = value;
4680 mp_.no_dyn_threshold = 1;
4681 break;
4683 case M_CHECK_ACTION:
4684 LIBC_PROBE (memory_mallopt_check_action, 2, value, check_action);
4685 check_action = value;
4686 break;
4688 case M_PERTURB:
4689 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
4690 perturb_byte = value;
4691 break;
4693 #ifdef PER_THREAD
4694 case M_ARENA_TEST:
4695 if (value > 0)
4697 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
4698 mp_.arena_test = value;
4700 break;
4702 case M_ARENA_MAX:
4703 if (value > 0)
4705 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
4706 mp_.arena_max = value;
4708 break;
4709 #endif
4711 (void)mutex_unlock(&av->mutex);
4712 return res;
4714 libc_hidden_def (__libc_mallopt)
4718 -------------------- Alternative MORECORE functions --------------------
4723 General Requirements for MORECORE.
4725 The MORECORE function must have the following properties:
4727 If MORECORE_CONTIGUOUS is false:
4729 * MORECORE must allocate in multiples of pagesize. It will
4730 only be called with arguments that are multiples of pagesize.
4732 * MORECORE(0) must return an address that is at least
4733 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
4735 else (i.e. If MORECORE_CONTIGUOUS is true):
4737 * Consecutive calls to MORECORE with positive arguments
4738 return increasing addresses, indicating that space has been
4739 contiguously extended.
4741 * MORECORE need not allocate in multiples of pagesize.
4742 Calls to MORECORE need not have args of multiples of pagesize.
4744 * MORECORE need not page-align.
4746 In either case:
4748 * MORECORE may allocate more memory than requested. (Or even less,
4749 but this will generally result in a malloc failure.)
4751 * MORECORE must not allocate memory when given argument zero, but
4752 instead return one past the end address of memory from previous
4753 nonzero call. This malloc does NOT call MORECORE(0)
4754 until at least one call with positive arguments is made, so
4755 the initial value returned is not important.
4757 * Even though consecutive calls to MORECORE need not return contiguous
4758 addresses, it must be OK for malloc'ed chunks to span multiple
4759 regions in those cases where they do happen to be contiguous.
4761 * MORECORE need not handle negative arguments -- it may instead
4762 just return MORECORE_FAILURE when given negative arguments.
4763 Negative arguments are always multiples of pagesize. MORECORE
4764 must not misinterpret negative args as large positive unsigned
4765 args. You can suppress all such calls from even occurring by defining
4766 MORECORE_CANNOT_TRIM,
4768 There is some variation across systems about the type of the
4769 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
4770 actually be size_t, because sbrk supports negative args, so it is
4771 normally the signed type of the same width as size_t (sometimes
4772 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
4773 matter though. Internally, we use "long" as arguments, which should
4774 work across all reasonable possibilities.
4776 Additionally, if MORECORE ever returns failure for a positive
4777 request, then mmap is used as a noncontiguous system allocator. This
4778 is a useful backup strategy for systems with holes in address spaces
4779 -- in this case sbrk cannot contiguously expand the heap, but mmap
4780 may be able to map noncontiguous space.
4782 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
4783 a function that always returns MORECORE_FAILURE.
4785 If you are using this malloc with something other than sbrk (or its
4786 emulation) to supply memory regions, you probably want to set
4787 MORECORE_CONTIGUOUS as false. As an example, here is a custom
4788 allocator kindly contributed for pre-OSX macOS. It uses virtually
4789 but not necessarily physically contiguous non-paged memory (locked
4790 in, present and won't get swapped out). You can use it by
4791 uncommenting this section, adding some #includes, and setting up the
4792 appropriate defines above:
4794 #define MORECORE osMoreCore
4795 #define MORECORE_CONTIGUOUS 0
4797 There is also a shutdown routine that should somehow be called for
4798 cleanup upon program exit.
4800 #define MAX_POOL_ENTRIES 100
4801 #define MINIMUM_MORECORE_SIZE (64 * 1024)
4802 static int next_os_pool;
4803 void *our_os_pools[MAX_POOL_ENTRIES];
4805 void *osMoreCore(int size)
4807 void *ptr = 0;
4808 static void *sbrk_top = 0;
4810 if (size > 0)
4812 if (size < MINIMUM_MORECORE_SIZE)
4813 size = MINIMUM_MORECORE_SIZE;
4814 if (CurrentExecutionLevel() == kTaskLevel)
4815 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
4816 if (ptr == 0)
4818 return (void *) MORECORE_FAILURE;
4820 // save ptrs so they can be freed during cleanup
4821 our_os_pools[next_os_pool] = ptr;
4822 next_os_pool++;
4823 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
4824 sbrk_top = (char *) ptr + size;
4825 return ptr;
4827 else if (size < 0)
4829 // we don't currently support shrink behavior
4830 return (void *) MORECORE_FAILURE;
4832 else
4834 return sbrk_top;
4838 // cleanup any allocated memory pools
4839 // called as last thing before shutting down driver
4841 void osCleanupMem(void)
4843 void **ptr;
4845 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
4846 if (*ptr)
4848 PoolDeallocate(*ptr);
4849 *ptr = 0;
4856 /* Helper code. */
4858 extern char **__libc_argv attribute_hidden;
4860 static void
4861 malloc_printerr(int action, const char *str, void *ptr)
4863 if ((action & 5) == 5)
4864 __libc_message (action & 2, "%s\n", str);
4865 else if (action & 1)
4867 char buf[2 * sizeof (uintptr_t) + 1];
4869 buf[sizeof (buf) - 1] = '\0';
4870 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
4871 while (cp > buf)
4872 *--cp = '0';
4874 __libc_message (action & 2, "*** Error in `%s': %s: 0x%s ***\n",
4875 __libc_argv[0] ?: "<unknown>", str, cp);
4877 else if (action & 2)
4878 abort ();
4881 /* We need a wrapper function for one of the additions of POSIX. */
4883 __posix_memalign (void **memptr, size_t alignment, size_t size)
4885 void *mem;
4887 /* Test whether the SIZE argument is valid. It must be a power of
4888 two multiple of sizeof (void *). */
4889 if (alignment % sizeof (void *) != 0
4890 || !powerof2 (alignment / sizeof (void *)) != 0
4891 || alignment == 0)
4892 return EINVAL;
4895 void *address = RETURN_ADDRESS (0);
4896 mem = _mid_memalign (alignment, size, address);
4898 if (mem != NULL) {
4899 *memptr = mem;
4900 return 0;
4903 return ENOMEM;
4905 weak_alias (__posix_memalign, posix_memalign)
4909 malloc_info (int options, FILE *fp)
4911 /* For now, at least. */
4912 if (options != 0)
4913 return EINVAL;
4915 int n = 0;
4916 size_t total_nblocks = 0;
4917 size_t total_nfastblocks = 0;
4918 size_t total_avail = 0;
4919 size_t total_fastavail = 0;
4920 size_t total_system = 0;
4921 size_t total_max_system = 0;
4922 size_t total_aspace = 0;
4923 size_t total_aspace_mprotect = 0;
4925 void mi_arena (mstate ar_ptr)
4927 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
4929 size_t nblocks = 0;
4930 size_t nfastblocks = 0;
4931 size_t avail = 0;
4932 size_t fastavail = 0;
4933 struct
4935 size_t from;
4936 size_t to;
4937 size_t total;
4938 size_t count;
4939 } sizes[NFASTBINS + NBINS - 1];
4940 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
4942 mutex_lock (&ar_ptr->mutex);
4944 for (size_t i = 0; i < NFASTBINS; ++i)
4946 mchunkptr p = fastbin (ar_ptr, i);
4947 if (p != NULL)
4949 size_t nthissize = 0;
4950 size_t thissize = chunksize (p);
4952 while (p != NULL)
4954 ++nthissize;
4955 p = p->fd;
4958 fastavail += nthissize * thissize;
4959 nfastblocks += nthissize;
4960 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
4961 sizes[i].to = thissize;
4962 sizes[i].count = nthissize;
4964 else
4965 sizes[i].from = sizes[i].to = sizes[i].count = 0;
4967 sizes[i].total = sizes[i].count * sizes[i].to;
4971 mbinptr bin;
4972 struct malloc_chunk *r;
4974 for (size_t i = 1; i < NBINS; ++i)
4976 bin = bin_at (ar_ptr, i);
4977 r = bin->fd;
4978 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
4979 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
4980 = sizes[NFASTBINS - 1 + i].count = 0;
4982 if (r != NULL)
4983 while (r != bin)
4985 ++sizes[NFASTBINS - 1 + i].count;
4986 sizes[NFASTBINS - 1 + i].total += r->size;
4987 sizes[NFASTBINS - 1 + i].from
4988 = MIN (sizes[NFASTBINS - 1 + i].from, r->size);
4989 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
4990 r->size);
4992 r = r->fd;
4995 if (sizes[NFASTBINS - 1 + i].count == 0)
4996 sizes[NFASTBINS - 1 + i].from = 0;
4997 nblocks += sizes[NFASTBINS - 1 + i].count;
4998 avail += sizes[NFASTBINS - 1 + i].total;
5001 mutex_unlock (&ar_ptr->mutex);
5003 total_nfastblocks += nfastblocks;
5004 total_fastavail += fastavail;
5006 total_nblocks += nblocks;
5007 total_avail += avail;
5009 for (size_t i = 0; i < nsizes; ++i)
5010 if (sizes[i].count != 0 && i != NFASTBINS)
5011 fprintf (fp, "\
5012 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5013 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5015 if (sizes[NFASTBINS].count != 0)
5016 fprintf (fp, "\
5017 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5018 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5019 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5021 total_system += ar_ptr->system_mem;
5022 total_max_system += ar_ptr->max_system_mem;
5024 fprintf (fp,
5025 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5026 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5027 "<system type=\"current\" size=\"%zu\"/>\n"
5028 "<system type=\"max\" size=\"%zu\"/>\n",
5029 nfastblocks, fastavail, nblocks, avail,
5030 ar_ptr->system_mem, ar_ptr->max_system_mem);
5032 if (ar_ptr != &main_arena)
5034 heap_info *heap = heap_for_ptr(top(ar_ptr));
5035 fprintf (fp,
5036 "<aspace type=\"total\" size=\"%zu\"/>\n"
5037 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5038 heap->size, heap->mprotect_size);
5039 total_aspace += heap->size;
5040 total_aspace_mprotect += heap->mprotect_size;
5042 else
5044 fprintf (fp,
5045 "<aspace type=\"total\" size=\"%zu\"/>\n"
5046 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5047 ar_ptr->system_mem, ar_ptr->system_mem);
5048 total_aspace += ar_ptr->system_mem;
5049 total_aspace_mprotect += ar_ptr->system_mem;
5052 fputs ("</heap>\n", fp);
5055 if(__malloc_initialized < 0)
5056 ptmalloc_init ();
5058 fputs ("<malloc version=\"1\">\n", fp);
5060 /* Iterate over all arenas currently in use. */
5061 mstate ar_ptr = &main_arena;
5064 mi_arena (ar_ptr);
5065 ar_ptr = ar_ptr->next;
5067 while (ar_ptr != &main_arena);
5069 fprintf (fp,
5070 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5071 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5072 "<system type=\"current\" size=\"%zu\"/>\n"
5073 "<system type=\"max\" size=\"%zu\"/>\n"
5074 "<aspace type=\"total\" size=\"%zu\"/>\n"
5075 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5076 "</malloc>\n",
5077 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5078 total_system, total_max_system,
5079 total_aspace, total_aspace_mprotect);
5081 return 0;
5085 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5086 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5087 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5088 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5089 strong_alias (__libc_memalign, __memalign)
5090 weak_alias (__libc_memalign, memalign)
5091 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5092 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5093 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5094 strong_alias (__libc_mallinfo, __mallinfo)
5095 weak_alias (__libc_mallinfo, mallinfo)
5096 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5098 weak_alias (__malloc_stats, malloc_stats)
5099 weak_alias (__malloc_usable_size, malloc_usable_size)
5100 weak_alias (__malloc_trim, malloc_trim)
5101 weak_alias (__malloc_get_state, malloc_get_state)
5102 weak_alias (__malloc_set_state, malloc_set_state)
5105 /* ------------------------------------------------------------
5106 History:
5108 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5112 * Local variables:
5113 * c-basic-offset: 2
5114 * End: